Bug#872934: marked as done (fretsonfire: Fails to start (ImportError: No module named Image))

2017-08-22 Thread Debian Bug Tracking System
Your message dated Wed, 23 Aug 2017 00:49:49 +
with message-id 
and subject line Bug#872934: fixed in fretsonfire 1.3.110.dfsg2-5
has caused the Debian Bug report #872934,
regarding fretsonfire: Fails to start (ImportError: No module named Image)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
872934: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872934
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: fretsonfire
Version: 1.3.110.dfsg2-4
Severity: normal

Dear Maintainer,

When attempting to start fretsonfire, I get the following error message:
$ fretsonfire
Traceback (most recent call last):
  File "./FretsOnFire.py", line 45, in 
from GameEngine import GameEngine
  File "/usr/share/games/fretsonfire/game/GameEngine.py", line 34, in 


from Data import Data
  File "/usr/share/games/fretsonfire/game/Data.py", line 23, in 
from Font import Font
  File "/usr/share/games/fretsonfire/game/Font.py", line 27, in 
from Texture import Texture
  File "/usr/share/games/fretsonfire/game/Texture.py", line 27, in 


import Image
ImportError: No module named Image


(Originally reported in Ubuntu as
https://bugs.launchpad.net/ubuntu/+source/fretsonfire/+bug/1712247)

-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.12.0-1-amd64 (SMP w/1 CPU core)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8), 
LANGUAGE=en_US:en (charmap=UTF-8)

Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages fretsonfire depends on:
ii  fretsonfire-game1.3.110.dfsg2-4
ii  fretsonfire-songs-muldjord  2.dfsg-2
ii  fretsonfire-songs-sectoid   1.dfsg-3

fretsonfire recommends no packages.

fretsonfire suggests no packages.

-- no debconf information


--
mvh / best regards
Hans Joachim Desserud
http://desserud.org
--- End Message ---
--- Begin Message ---
Source: fretsonfire
Source-Version: 1.3.110.dfsg2-5

We believe that the bug you reported is fixed in the latest version of
fretsonfire, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 872...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany  (supplier of updated fretsonfire package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 23 Aug 2017 02:19:32 +0200
Source: fretsonfire
Binary: fretsonfire fretsonfire-game
Architecture: source
Version: 1.3.110.dfsg2-5
Distribution: unstable
Urgency: medium
Maintainer: Debian Games Team 
Changed-By: Markus Koschany 
Description:
 fretsonfire - game of musical skill and fast fingers
 fretsonfire-game - game of musical skill and fast fingers - Game files
Closes: 872934
Changes:
 fretsonfire (1.3.110.dfsg2-5) unstable; urgency=medium
 .
   * Team upload.
   * Add python-pil-compatibility.patch and fix startup error.
 Thanks to Hans Joachim Desserud for the report. (Closes: #872934)
   * Declare compliance with Debian Policy 4.1.0.
Checksums-Sha1:
 9f14636d32ad096c563b9d0d39d5a522c99baf19 2323 fretsonfire_1.3.110.dfsg2-5.dsc
 b9e496498c69a9a79db86c19ee8edc0069634e6c 21328 
fretsonfire_1.3.110.dfsg2-5.debian.tar.xz
 e9ddda1ab7b55fef7bb96a8dfcf8c59536dd862b 6293 
fretsonfire_1.3.110.dfsg2-5_amd64.buildinfo
Checksums-Sha256:
 9f61fb96e76a034802c9d7705a16e0d7837d2b47ad783eb2d0943f883b6a4b17 2323 
fretsonfire_1.3.110.dfsg2-5.dsc
 2c5c77f9fb69b5f197bc444b8c2de173d9941e510e668bca64d1567272892c2b 21328 
fretsonfire_1.3.110.dfsg2-5.debian.tar.xz
 b348b97b6e4c9991572dbb9e6bcc43f18308ccb3a311e5a2a6fef6ccab466267 6293 
fretsonfire_1.3.110.dfsg2-5_amd64.buildinfo
Files:
 9d3cc7b498aedf40db493b8b20af8cca 2323 games optional 
fretsonfire_1.3.110.dfsg2-5.dsc
 10e434804db44c3d457a900d0354e97d 21328 games optional 
fretsonfire_1.3.110.dfsg2-5.debian.tar.xz
 c6b97dfdb70c0d59eb5a09bf74b8d4c3 6293 games optional 
fretsonfire_1.3.110.dfsg2-5_amd64.buildinfo

-BEGIN PGP SIGNATURE-


Bug#872553: More information

2017-08-22 Thread Cristian Hernán Schmidt
Upgrade the kernel (4.11.0-1-amd64 -> 4.12.0-1-amd64) and run "xhost
+si:localuser:root", synaptic works again (must run the xhost on each
login).


Bug#870752: marked as done (389-ds-base: CVE-2017-7551: Locked account provides different return code if password is correct)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 13:49:20 +
with message-id 
and subject line Bug#870752: fixed in 389-ds-base 1.3.6.7-1
has caused the Debian Bug report #870752,
regarding 389-ds-base: CVE-2017-7551: Locked account provides different return 
code if password is correct
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
870752: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870752
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: 389-ds-base
Version: 1.3.5.17-2
Severity: grave
Tags: upstream patch security
Forwarded: https://pagure.io/389-ds-base/issue/49336
Control: found -1 1.3.6.5-1

Hi,

the following vulnerability was published for 389-ds-base.

CVE-2017-7551[0]:
Password brute-force possible for locked account due to different return codes

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-7551
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7551
[1] https://pagure.io/389-ds-base/issue/49336

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: 389-ds-base
Source-Version: 1.3.6.7-1

We believe that the bug you reported is fixed in the latest version of
389-ds-base, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 870...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Timo Aaltonen  (supplier of updated 389-ds-base package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 22 Aug 2017 16:30:11 +0300
Source: 389-ds-base
Binary: 389-ds 389-ds-base-libs 389-ds-base-dev 389-ds-base
Architecture: source
Version: 1.3.6.7-1
Distribution: unstable
Urgency: medium
Maintainer: Debian 389ds Team 

Changed-By: Timo Aaltonen 
Description:
 389-ds - 389 Directory Server suite - metapackage
 389-ds-base - 389 Directory Server suite - server
 389-ds-base-dev - 389 Directory Server suite - development files
 389-ds-base-libs - 389 Directory Server suite - libraries
Closes: 870752
Changes:
 389-ds-base (1.3.6.7-1) unstable; urgency=medium
 .
   * New upstream release
 - fix CVE-2017-7551 (Closes: #870752)
   * fix-tests.diff: Dropped, fixed upstream.
Checksums-Sha1:
 21adaa56099f562a74644a0e8da4ea38875a3652 2550 389-ds-base_1.3.6.7-1.dsc
 ab573e5bb83d5752867e7be0e8fea6de1629aba2 3439437 
389-ds-base_1.3.6.7.orig.tar.bz2
 97fceb0ae900a6aef2e5acc0744ec12094c3a30c 19944 
389-ds-base_1.3.6.7-1.debian.tar.xz
Checksums-Sha256:
 4b0c85f9f18375fe285b4138e91fefa2ac884e1d83845f90c52a841b156adc62 2550 
389-ds-base_1.3.6.7-1.dsc
 d6a8a4dbe1ebd30eff2ad20f550fe2e1b2673ca632cbfbee46baaff2671062db 3439437 
389-ds-base_1.3.6.7.orig.tar.bz2
 e5009f0a7983362721c5d4be0915294c1a1a0817c8600b12551c9b180c85 19944 
389-ds-base_1.3.6.7-1.debian.tar.xz
Files:
 a9e4368e3fd974036ce2e23d87df18da 2550 net optional 389-ds-base_1.3.6.7-1.dsc
 90b639fff61a084308d6b5dcdb70636b 3439437 net optional 
389-ds-base_1.3.6.7.orig.tar.bz2
 ca992c4ebad9d68afbfbc997a4898e0d 19944 net optional 
389-ds-base_1.3.6.7-1.debian.tar.xz

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=w7Iz
-END PGP SIGNATURE End Message 

Bug#872506: marked as done (profitbricks-sdk-python FTBFS: UnicodeDecodeError: 'ascii' codec can't decode byte 0xe2 in position 11333: ordinal not in range(128))

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 13:50:38 +
with message-id 
and subject line Bug#872506: fixed in profitbricks-sdk-python 4.1.0-2
has caused the Debian Bug report #872506,
regarding profitbricks-sdk-python FTBFS: UnicodeDecodeError: 'ascii' codec 
can't decode byte 0xe2 in position 11333: ordinal not in range(128)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
872506: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872506
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: profitbricks-sdk-python
Version: 4.1.0-1
Severity: serious

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/profitbricks-sdk-python.html

...
I: pybuild base:184: python3.6 setup.py clean 
Traceback (most recent call last):
  File "setup.py", line 48, in 
long_desc = read('README.md')
  File "setup.py", line 35, in read
return codecs.open(os.path.join(here, *parts), 'r').read()
  File "/usr/lib/python3.6/encodings/ascii.py", line 26, in decode
return codecs.ascii_decode(input, self.errors)[0]
UnicodeDecodeError: 'ascii' codec can't decode byte 0xe2 in position 11333: 
ordinal not in range(128)
E: pybuild pybuild:283: clean: plugin distutils failed with: exit code=1: 
python3.6 setup.py clean 
dh_auto_clean: pybuild --clean -i python{version} -p "3.6 3.5" returned exit 
code 13
debian/rules:6: recipe for target 'clean' failed
make: *** [clean] Error 25
--- End Message ---
--- Begin Message ---
Source: profitbricks-sdk-python
Source-Version: 4.1.0-2

We believe that the bug you reported is fixed in the latest version of
profitbricks-sdk-python, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 872...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Benjamin Drung  (supplier of updated 
profitbricks-sdk-python package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 22 Aug 2017 15:26:05 +0200
Source: profitbricks-sdk-python
Binary: python-profitbricks python3-profitbricks profitbricks-api-tools
Architecture: source
Version: 4.1.0-2
Distribution: unstable
Urgency: medium
Maintainer: Benjamin Drung 
Changed-By: Benjamin Drung 
Description:
 profitbricks-api-tools - command line tools that use the public API from 
ProfitBricks
 python-profitbricks - ProfitBricks REST API client library for Python 2
 python3-profitbricks - ProfitBricks REST API client library for Python 3
Closes: 872506
Changes:
 profitbricks-sdk-python (4.1.0-2) unstable; urgency=medium
 .
   * Use UTF-8 as encoding for reading README.md (Closes: #872506)
   * Bump Standards-Version to 4.1.0 (no changes needed)
Checksums-Sha1:
 99f3b9c4fa4199335ae30a66a742524811084cfd 2285 
profitbricks-sdk-python_4.1.0-2.dsc
 4e71fdede9d6ed1a27a2ab0ca8ac21d428b5546b 2852 
profitbricks-sdk-python_4.1.0-2.debian.tar.xz
Checksums-Sha256:
 4de0b4ed3f875c6aed429ccd955ff6941e96dc341833e96a34c215d3e52518c6 2285 
profitbricks-sdk-python_4.1.0-2.dsc
 f27a9c38f4b000c9cacbb38227caaf470c8ca72477887c020578ce2d526fbb7d 2852 
profitbricks-sdk-python_4.1.0-2.debian.tar.xz
Files:
 7255c95d7c80b2c0b987b8d111b9c195 2285 python optional 
profitbricks-sdk-python_4.1.0-2.dsc
 4b6ab32cb5ddcf4d70071cc56cca8f53 2852 python optional 
profitbricks-sdk-python_4.1.0-2.debian.tar.xz

-BEGIN PGP SIGNATURE-
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Bug#853319: [Aspectc-developers] Fwd: Bug#853319: aspectc++: ftbfs with GCC-7

2017-08-22 Thread Olaf Spinczyk
Hi Reinhard!

Simon was here today and promised to look into it as soon as possible. I
don't expect support for clang 4.0.1 to be difficult to integrate.

Olaf

On 08/22/2017 03:15, Reinhard Tartler wrote:
> tags 853319 help
> stop
> 
> Hi AspectC++ Developers,
> 
> gcc-7 is now used by default in debian/unstable, which makes this bug 
> critical.
> Since the verison of AspectC++ that is currently in the package (2.2, the 
> latest
> release) doesn't work with gcc-7, aspectc++ has been removed from testing!
> 
> This makes it impossible for me upload backports and worse, it will not be 
> part
> of the next debian release.
> 
> I've just checked out the lastest SVN from today (2017-08-21), and found that
> GCC can now indeed be built with GCC-7 and clange 3.8, but I can't use the
> resulting ac++ to weave puma.
> 
> I've then tried the clang-4.0 package, but I get this error message:
> 
> config/clang.mk:12: *** UNSUPPORTED Clang version '4.0.1' used -- try 'make -C
> config clang LLVMCONF='.  Stop.
> 
> I tried to fix this by doing a "cp config/clang-4.0.0.mk 
> config/clang-4.0.1.mk",
> but this lead to this error:
> 
> Linking bin/linux-release/ac++.
> /usr/bin/ld: /usr/lib/llvm-4.0/lib/libLLVMSupport.a(Signals.cpp.o): undefined
> reference to symbol 'dladdr@@GLIBC_2.2.5'
> //lib/x86_64-linux-gnu/libdl.so.2: error adding symbols: DSO missing from
> command line
> collect2: error: ld returned 1 exit status
> 
> 
> Please advise how to proceed here!
> 
> Reinhard
> 
> 
> 
> 
> On 03/27/2017 08:56 PM, Reinhard Tartler wrote:
>> tags 853319 confirmed upstream
>> forwarded 853319 aspectc-develop...@aspectc.org
>> stop
>>
>> Hi AspectC++ Developers,
>>
>> Matthias Klose, the Debian and Ubuntu GCC Maintainer points out that
>> AspectC++ currentl fails to build against the current GCC trunk (which
>> will be eventually released as GCC-7). I could confirm the build failure
>> myself on my workstation, please find the full buildlog attached to this
>> email. This is done with upstream release 2.2, which I'm about to upload
>> to debian (it builds just fine with GCC 6.3).
>>
>> At this point, I wouldn't consider this issue of any urgency. However, I
>> expect that at some point in the future, Matthias will likely want to
>> upgrade the system compiler to GCC-7 which would make this issue
>> critical. Also, the new compiler finds a couple of new warnings that
>> might be worth having a look at:
>>
>> Elements.cc:485:3: warning: this ‘for’ clause does not guard...
>> [-Wmisleading-indentation]
>> Elements.cc:489:3: warning: this ‘for’ clause does not guard...
>> [-Wmisleading-indentation]
>> ClangFlowAnalysis.cc:81:6: warning: ‘void
>> {anonymous}::DataflowWorklist::enqueuePredecessors(const
>> clang::CFGBlock*)’ defined but not used [-Wunused-function]
>> ClangBinding.cc:10:2: warning: #warning "Invalid clang version used!
>> Only 3.4, 3.4.2, 3.6.2, 3.7.1, 3.8.0, and 3.9.1 are supported by this
>> code." [-Wcpp]
>> Transformer.cc:472:3: warning: this ‘for’ clause does not guard...
>> [-Wmisleading-indentation]
>> /usr/lib/llvm-3.8/include/llvm/ADT/DenseMap.h:958:18: warning:
>> ‘*((void*)(& paths)+40).llvm::SmallDenseMap> std::pair, 8>::LargeRep::Buckets’ may be used
>> uninitialized in this function [-Wmaybe-uninitialized]
>> /usr/lib/llvm-3.8/include/llvm/ADT/DenseMap.h:965:18: warning:
>> ‘*((void*)(& paths)+40).llvm::SmallDenseMap> std::pair, 8>::LargeRep::NumBuckets’ may be used
>> uninitialized in this function [-Wmaybe-uninitialized]
>>
>>
>> Thanks for your great work on aspectc++!
>>
>> Reinhard
>>
>>
>>  Forwarded Message 
>> Subject: Bug#853319: aspectc++: ftbfs with GCC-7
>> Resent-Date: Tue, 31 Jan 2017 09:34:08 +
>> Resent-From: Matthias Klose 
>> Resent-To: Reinhard Tartler 
>> Date: Tue, 31 Jan 2017 09:29:48 +
>> From: Matthias Klose 
>> Reply-To: Matthias Klose , 853319-mainto...@bugs.debian.org
>> To: mainto...@bugs.debian.org
>>
>> Package: src:aspectc++
>> Version: 1:2.1-2
>> Severity: normal
>> Tags: sid buster
>> User: debian-...@lists.debian.org
>> Usertags: ftbfs-gcc-7
>>
>> Please keep this issue open in the bug tracker for the package it
>> was filed for.  If a fix in another package is required, please
>> file a bug for the other package (or clone), and add a block in this
>> package. Please keep the issue open until the package can be built in
>> a follow-up test rebuild.
>>
>> The package fails to build in a test rebuild on at least amd64 with
>> gcc-7/g++-7, but succeeds to build with gcc-6/g++-6. The
>> severity of this report may be raised before the buster release.
>> There is no need to fix this issue in time for the stretch release.
>>
>> The full build log can be found at:
>> http://people.debian.org/~doko/logs/gcc7-20170126/aspectc++_2.1-2_unstable_gcc7.log
>> The last lines of the build log are at the end 

Bug#872881: marked as done (simgrid: FTBFS: `__atomic_fetch_add_8' undefined)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 13:52:20 +
with message-id 
and subject line Bug#872881: fixed in simgrid 3.16+dfsg-2
has caused the Debian Bug report #872881,
regarding simgrid: FTBFS: `__atomic_fetch_add_8' undefined
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
872881: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872881
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: simgrid
Version: 3.16+dfsg-1
Severity: serious
Tags: upstream
Justification: fails to build from source (but built successfully in the past)

Builds of simgrid failed on armel, mips, mipsel, and the non-release
architectures m68k and powerpc:

  lib/libsimgrid.so.3.16: undefined reference to `__atomic_fetch_add_8'
  collect2: error: ld returned 1 exit status
  CMakeFiles/testall.dir/build.make:314: recipe for target 'testall' failed

Please link libsimgrid against -latomic on these architectures.  You
can in general do so without hardcoding an architecture list by
arranging to link with

  -Wl,--as-needed -latomic --Wl,--no-as-needed

but I don't know how easy that is to do under CMake.

Thanks!

-- 
Aaron M. Ucko, KB1CJC (amu at alum.mit.edu, ucko at debian.org)
http://www.mit.edu/~amu/ | http://stuff.mit.edu/cgi/finger/?a...@monk.mit.edu
--- End Message ---
--- Begin Message ---
Source: simgrid
Source-Version: 3.16+dfsg-2

We believe that the bug you reported is fixed in the latest version of
simgrid, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 872...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Martin Quinson  (supplier of updated simgrid package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 22 Aug 2017 15:14:31 +0200
Source: simgrid
Binary: libsimgrid3.16 simgrid-doc simgrid-java libsimgrid-dev
Architecture: source amd64 all
Version: 3.16+dfsg-2
Distribution: unstable
Urgency: medium
Maintainer: Martin Quinson 
Changed-By: Martin Quinson 
Description:
 libsimgrid-dev - Development files for the SimGrid Toolkit
 libsimgrid3.16 - Toolkit for scalable simulation of distributed applications
 simgrid-doc - Documentation for the SimGrid Toolkit
 simgrid-java - Java bindings for the SimGrid Toolkit
Closes: 872881 872882
Changes:
 simgrid (3.16+dfsg-2) unstable; urgency=medium
 .
   * SimGrid needs default-jdk version >= 2:1.7~ (Closes: #872882).
   * d/p/atomic-library: Fix a FTBFS on armel, mipsel and friends
 Thanks to Aaron M. Ucko for those two patches (Closes: #872881).
Checksums-Sha1:
 0997f39f803ab63fecb4d1e785b3c7440982de06 2375 simgrid_3.16+dfsg-2.dsc
 304f4519603859f6bee07de8a89732987a56ef64 12012 
simgrid_3.16+dfsg-2.debian.tar.xz
 69304cb2a0e048dee41ed3a555b8f6b3b5fc4e91 4480 
libsimgrid-dev-dbgsym_3.16+dfsg-2_amd64.deb
 07c90f49fea565716974fb5fcd73d7303fb74dda 178778 
libsimgrid-dev_3.16+dfsg-2_amd64.deb
 67c760cda7bdf128d4b1da4fefe790ff420d9abb 3831542 
libsimgrid3.16-dbgsym_3.16+dfsg-2_amd64.deb
 eb14b0ac8297c3117579a5fbaf96bed14d1f24ed 1118058 
libsimgrid3.16_3.16+dfsg-2_amd64.deb
 eb1899afa4a21c322e78a7239a6e34d9e57c1436 3243954 
simgrid-doc_3.16+dfsg-2_all.deb
 f2269639010ab3dc72a5d04b91623936fc293d90 201312 
simgrid-java-dbgsym_3.16+dfsg-2_amd64.deb
 d56442de68ee297d84e140173376b1cea1edf1c6 306788 
simgrid-java_3.16+dfsg-2_amd64.deb
 535767de6bd25e9711e87cf51be58fddec00e2ca 14341 
simgrid_3.16+dfsg-2_amd64.buildinfo
Checksums-Sha256:
 63923a9269f59de39b925dd5529eb6a4c8960d35e6802f03043829d65610ec07 2375 
simgrid_3.16+dfsg-2.dsc
 4ca9b91f75490ebbaed41a06b79c9c89da0324febbdad3521df5b518159bbc22 12012 
simgrid_3.16+dfsg-2.debian.tar.xz
 8f099a5006f5f98151b6835cb6bbc9e5eecfe0c26b3748797fe84d98a97c49ed 4480 
libsimgrid-dev-dbgsym_3.16+dfsg-2_amd64.deb
 d12d8006ef859a5a3b9fcf542372880362d849c14d322516ce49dc15f3a11152 178778 
libsimgrid-dev_3.16+dfsg-2_amd64.deb
 242ab434dd98e0965defbc5873459ae5adbc713ed5407cdc48bb526f9c6975fa 3831542 
libsimgrid3.16-dbgsym_3.16+dfsg-2_amd64.deb
 0f6ebb00f737a9218f070a8f27c089a68e91bbde5c1bf2d5226ffb9fbe4f2c23 1118058 

Processed: Re: Bug#870267: graphicsmagick frequently FTBFS on ppc64el: test hang

2017-08-22 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 serious
Bug #870267 [src:graphicsmagick] graphicsmagick frequently FTBFS on ppc64el: 
test hang
Severity set to 'serious' from 'important'

-- 
870267: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870267
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#872400: marked as done (augeas: CVE-2017-7555: Improper handling of escaped strings leading to memory corruption)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 21:32:08 +
with message-id 
and subject line Bug#872400: fixed in augeas 1.8.0-1+deb9u1
has caused the Debian Bug report #872400,
regarding augeas: CVE-2017-7555: Improper handling of escaped strings leading 
to memory corruption
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
872400: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872400
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: augeas
Version: 1.8.0-1
Severity: grave
Tags: security upstream
Forwarded: https://github.com/hercules-team/augeas/pull/480

Hi,

the following vulnerability was published for augeas.

CVE-2017-7555[0]:
crash/memory corruption when handling certain escaped strings

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-7555
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7555
[1] https://github.com/hercules-team/augeas/pull/480
[2] 
https://github.com/hercules-team/augeas/pull/480/commits/39592c4eef8d4826947adca94c7fbd6efb8d47ca
[3] https://bugzilla.redhat.com/show_bug.cgi?id=1475621 (not
addessible at time of writing)
[4] http://www.openwall.com/lists/oss-security/2017/08/17/3

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: augeas
Source-Version: 1.8.0-1+deb9u1

We believe that the bug you reported is fixed in the latest version of
augeas, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 872...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hilko Bengen  (supplier of updated augeas package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 18 Aug 2017 07:56:15 +0200
Source: augeas
Binary: augeas-tools libaugeas-dev libaugeas0 augeas-dbg augeas-lenses 
augeas-doc
Architecture: source
Version: 1.8.0-1+deb9u1
Distribution: stretch-security
Urgency: high
Maintainer: Hilko Bengen 
Changed-By: Hilko Bengen 
Description:
 augeas-dbg - Debugging symbols for libaugeas0
 augeas-doc - Augeas lenses documentation
 augeas-lenses - Set of lenses needed by libaugeas0 to parse config files
 augeas-tools - Augeas command line tools
 libaugeas-dev - Development files for writing applications based on libaugeas0
 libaugeas0 - Augeas configuration editing library and API
Closes: 872400
Changes:
 augeas (1.8.0-1+deb9u1) stretch-security; urgency=high
 .
   * Add patch to fix CVE-2017-7555 (Closes: #872400)
Checksums-Sha1:
 dc44abe4513c4f2721740d3df23615156945239e 2337 augeas_1.8.0-1+deb9u1.dsc
 6ddcffab2665b8c0f286a1201afb251e354f426a 2164146 augeas_1.8.0.orig.tar.gz
 d80544c9ab5c23e0c627d4b09a095422eb53 11252 
augeas_1.8.0-1+deb9u1.debian.tar.xz
 82597712dc9761e2926feab4ff1abb01c6e64a13 8422 
augeas_1.8.0-1+deb9u1_source.buildinfo
Checksums-Sha256:
 92e80698341f3870d302e6f92e03b8b411a1ab91d3c25512ac97023b9e0e1268 2337 
augeas_1.8.0-1+deb9u1.dsc
 515ce904138d99ff51d45ba7ed0d809bdee6c42d3bc538c8c820e010392d4cc5 2164146 
augeas_1.8.0.orig.tar.gz
 a2f70082f851f126b39d7fdeb835e769de0bb207a85a0bf8598b94797823f84b 11252 
augeas_1.8.0-1+deb9u1.debian.tar.xz
 5c1be715c9b9ea453697c7ecca912a995a30ef3a1752c58fb6a9c18c69fde999 8422 
augeas_1.8.0-1+deb9u1_source.buildinfo
Files:
 dfa52571831df621834207251a3e231b 2337 libs optional augeas_1.8.0-1+deb9u1.dsc
 cc99cf86ec5f5c4dac71f2800bde2758 2164146 libs optional augeas_1.8.0.orig.tar.gz
 a28660bc019efe2b32872bdf024f87d7 11252 libs optional 
augeas_1.8.0-1+deb9u1.debian.tar.xz
 c0eff3172baad944953c2c8ed11c9af0 8422 libs optional 
augeas_1.8.0-1+deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEErnMQVUQqHZbPTUx4dbcQY1whOn4FAlmW008ACgkQdbcQY1wh
On4H6g/8ClTSlmX4sVuzoxdK+YGj0E7asnu26tBcoOSy4w0QwQ09bOmt25RSudmv
uptPIiAtm6+ts4kpTeNTR0ostb+NMoUDbYFvWaoapt32RL9jWA7JLu4A0PnL+3Y0
UEpEbO2B8niiGsTHPluljcIw3OVHzY2dKfVNUwJaigILC16Q09meBa4vE8+RpixF

Bug#870725: marked as done (CVE-2017-11721: read buffer overflow in MSG_ReadBits)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 21:32:20 +
with message-id 
and subject line Bug#870725: fixed in ioquake3 1.36+u20161101+dfsg1-2+deb9u1
has caused the Debian Bug report #870725,
regarding CVE-2017-11721: read buffer overflow in MSG_ReadBits
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
870725: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870725
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ioquake3
Severity: grave
Tags: security

Please see https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11721

Cheers,
Moritz
--- End Message ---
--- Begin Message ---
Source: ioquake3
Source-Version: 1.36+u20161101+dfsg1-2+deb9u1

We believe that the bug you reported is fixed in the latest version of
ioquake3, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 870...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Simon McVittie  (supplier of updated ioquake3 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 12 Aug 2017 01:37:23 EDT
Source: ioquake3
Binary: ioquake3 ioquake3-server
Architecture: source
Version: 1.36+u20161101+dfsg1-2+deb9u1
Distribution: stretch-security
Urgency: medium
Maintainer: Debian Games Team 
Changed-By: Simon McVittie 
Description: 
 ioquake3   - Game engine for 3D first person shooter games
 ioquake3-server - Engine for 3D first person shooter games - server and common 
file
Closes: 870725
Changes:
 ioquake3 (1.36+u20161101+dfsg1-2+deb9u1) stretch-security; urgency=medium
 .
   * Reference CVE-2017-6903 in previous changelog entry
   * Add patch from upstream:
 + Address read buffer overflow in
   MSG_ReadBits (CVE-2017-11721) (Closes: #870725)
 + Check buffer boundary exactly in MSG_WriteBits, instead of
   potentially failing with a few bytes still available
Checksums-Sha256: 
 61bd336200f9cee4b02f23aa1231cb272bb04cbd711b40e5ec16295ff92b8b4b 2310 
ioquake3_1.36+u20161101+dfsg1-2+deb9u1.dsc
 f2fc89d979a84088a08f81debd341a4905dc2149185874d17943d2c2044be151 25268 
ioquake3_1.36+u20161101+dfsg1-2+deb9u1.debian.tar.xz
 16c071721387a37b592aad30ed3eddba66cdea87ad808af85f465396a51f4d0b 1886888 
ioquake3_1.36+u20161101+dfsg1.orig.tar.xz
Checksums-Sha1: 
 ec34c192c83e46aaaedbeffd72a60fe6239a80ee 2310 
ioquake3_1.36+u20161101+dfsg1-2+deb9u1.dsc
 47651a22549123ec28a480a100764e47f362c0ff 25268 
ioquake3_1.36+u20161101+dfsg1-2+deb9u1.debian.tar.xz
 1287724135101aeed70f4a3cbb0883ca52995052 1886888 
ioquake3_1.36+u20161101+dfsg1.orig.tar.xz
Files: 
 6e7b750d4288a9a7388e96c2f45ed3ac 2310 games optional 
ioquake3_1.36+u20161101+dfsg1-2+deb9u1.dsc
 81a330e471f12813df4ca9207d6417d1 25268 games optional 
ioquake3_1.36+u20161101+dfsg1-2+deb9u1.debian.tar.xz
 d14b0fca7af5ebc86688acd874e49b44 1886888 games optional 
ioquake3_1.36+u20161101+dfsg1.orig.tar.xz

-BEGIN PGP SIGNATURE-
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=LCdy
-END PGP SIGNATURE End Message ---


Bug#871810: marked as done (cvs: CVE-2017-12836: CVS and ssh command injection)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 21:32:15 +
with message-id 
and subject line Bug#871810: fixed in cvs 2:1.12.13+real-22+deb9u1
has caused the Debian Bug report #871810,
regarding cvs: CVE-2017-12836: CVS and ssh command injection
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
871810: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=871810
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: cvs
Version: 2:1.12.13+real-9
Severity: grave
Tags: upstream security
Justification: user security hole

Hi,

the following vulnerability was published for cvs.

CVE-2017-12836[0]:
CVS and ssh command injection

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-12836
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12836
[1] http://www.openwall.com/lists/oss-security/2017/08/11/1

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: cvs
Source-Version: 2:1.12.13+real-22+deb9u1

We believe that the bug you reported is fixed in the latest version of
cvs, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 871...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thorsten Glaser  (supplier of updated cvs package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA384

Format: 1.8
Date: Sat, 12 Aug 2017 19:19:53 +0200
Source: cvs
Binary: cvs
Architecture: source i386
Version: 2:1.12.13+real-22+deb9u1
Distribution: stretch-security
Urgency: high
Maintainer: Thorsten Glaser 
Changed-By: Thorsten Glaser 
Description:
 cvs- Concurrent Versions System
Closes: 871810
Changes:
 cvs (2:1.12.13+real-22+deb9u1) stretch-security; urgency=high
 .
   * Fix CVE-2017-12836 (Closes: #871810)
Checksums-Sha1:
 83f20b8d0e613d15af92c838210d7a399470927a 2054 cvs_1.12.13+real-22+deb9u1.dsc
 a868aaad46c54cb1f7510b79c8cb0b38534483ce 4737137 cvs_1.12.13+real.orig.tar.gz
 d2c68eab48de7fe0d3a41329051072967f1f484d 114637 
cvs_1.12.13+real-22+deb9u1.diff.gz
 ecf7938cf6312024287ca8696b6062389775afbe 792316 
cvs-dbgsym_1.12.13+real-22+deb9u1_i386.deb
 63478ddb25a555092a217becaf3a72212a4ea950 7987 
cvs_1.12.13+real-22+deb9u1_i386.buildinfo
 87e764065d003867d354a88e409c7f7295ff83f6 2809120 
cvs_1.12.13+real-22+deb9u1_i386.deb
Checksums-Sha256:
 6b949a1dfc77e523971a1607524718f6f5fe92c92fdc9fb022e34ed82e13dd96 2054 
cvs_1.12.13+real-22+deb9u1.dsc
 4734971a59471744e4ad8665c1dca54cb3ebf9fc66ce9c2dff3d04670d3f7312 4737137 
cvs_1.12.13+real.orig.tar.gz
 d7baf701538a9e5b6f97d5248ef1b61867113622ebe4250f6bdd3772e2012596 114637 
cvs_1.12.13+real-22+deb9u1.diff.gz
 a250e9cffb04c20e97216da12f467155bb3b191ea5559192bbc0dd0fd49b1994 792316 
cvs-dbgsym_1.12.13+real-22+deb9u1_i386.deb
 9599fa632bd5769b382145a08185ea9040ed0d1e2c236828d26e53366b75d394 7987 
cvs_1.12.13+real-22+deb9u1_i386.buildinfo
 1650978a8f75d8ce32872280acb76418fe82fc37e202277cc4518393ba4aa7ce 2809120 
cvs_1.12.13+real-22+deb9u1_i386.deb
Files:
 5bfca3ba05f848def66403bc880a7b60 2054 vcs optional 
cvs_1.12.13+real-22+deb9u1.dsc
 7a71a2e7a64973ecf255965956a1d338 4737137 vcs optional 
cvs_1.12.13+real.orig.tar.gz
 f579edf186184c3eff3a774f93952f82 114637 vcs optional 
cvs_1.12.13+real-22+deb9u1.diff.gz
 c4c796327a128a77b042ccc14610ac8b 792316 debug extra 
cvs-dbgsym_1.12.13+real-22+deb9u1_i386.deb
 dcbdd1b226477098017dc92958c6bb27 7987 vcs optional 
cvs_1.12.13+real-22+deb9u1_i386.buildinfo
 b6a30c12490dd29b6209b2ca85deb412 2809120 vcs optional 
cvs_1.12.13+real-22+deb9u1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.14 (MirBSD)
Comment: ☃ ЦΤℱ—8 ☕☂☄

iQIcBAEBCQAGBQJZjz0oAAoJEHa1NLLpkAfgx0oP/3T2uiXTI2yz28h+PJvqgSwM
PLAiPUFu2Fez3a7NlIsePPPbGKO1nv6otTOyNS+QrjJKlSD3ZcXRKzrDO/9hRCN0
zrBpwNAUzgPJlutpX5aJrE67EYpeQ8iskMvaBEJqRA0gEcpHgkoAuDf/P71eTOqr
XtQqo0uZLsuSP9pdpQf4YJ7oTak5q9+8yW4Dzq5jneuPHiMv2stt515tWYhPgpJ0
35N04u+rOfJcimoz5iFkYa7dLBLPfHlWoZqipmPuGEn4z8yOoV7Cuh+xYaeM0UFd

Bug#871148: Pending fixes for bugs in the maven-clean-plugin package

2017-08-22 Thread pkg-java-maintainers
tag 871148 + pending
thanks

Some bugs in the maven-clean-plugin package are closed in revision
955fece783ea883009fcab7fd7652ce3e0fe2d0d in branch 'master' by
Emmanuel Bourg

The full diff can be seen at
https://anonscm.debian.org/cgit/pkg-java/maven-clean-plugin.git/commit/?id=955fece

Commit message:

Added the missing build dependency on junit4 (Closes: #871148)



Processed: Pending fixes for bugs in the maven-clean-plugin package

2017-08-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 871148 + pending
Bug #871148 [src:maven-clean-plugin] maven-clean-plugin: FTBFS: 
[ERROR] 
/<>/src/test/java/org/apache/maven/plugins/clean/CleanMojoTest.java:[317,13]
 cannot find symbol
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
871148: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=871148
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#871172: Uploading pending on dependencies

2017-08-22 Thread Jonathan McDowell
Just as a piece of additional information I have an updated Pulseview
0.4 pending which fixes the FTBFS + does various other cleanups. Its
upload is pending on acceptance of updated libsigrok + libsigrokdecode
packages, both of which are currently sitting in NEW.

J.

-- 
... Sunday morning is every day for all I care...  and I'm not scared.



Bug#758126: marked as done (shush: crontab path not known in amd64 build)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Wed, 23 Aug 2017 01:50:35 +
with message-id 
and subject line Bug#758126: fixed in shush 1.2.3-5
has caused the Debian Bug report #758126,
regarding shush: crontab path not known in amd64 build
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
758126: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=758126
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: shush
Version: 1.2.3-4
Severity: important


On amd64, running shush -u results in:

shush: execv(NOCRONTAB): No such file or directory
shush: The impossible just happened: line 51 in file exec.c was reached!
shush: "crontab -l" terminated or stopped abnormally (Aborted)

It seems that shush tries to run NOCRONTAB instead of /usr/bin/crontab as it
couldn't detect crontab path in configure. The i386 build of shush (1.2.3-4)
is okay.


-- System Information:
Debian Release: jessie/sid
  APT prefers testing
  APT policy: (980, 'testing'), (980, 'stable'), (500, 'unstable'), (500, 
'stable'), (200, 'experimental')
Architecture: i386 (x86_64)
Foreign Architectures: amd64

Kernel: Linux 3.15.5-lis64+ (SMP w/4 CPU cores)
Locale: LANG=cs_CZ.UTF-8, LC_CTYPE=cs_CZ.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages shush depends on:
ii  libc6 2.19-7
ii  libpcre3  1:8.35-3

shush recommends no packages.

shush suggests no packages.

-- no debconf information

-- 
Tomáš Janoušek, a.k.a. Liskni_si, http://work.lisk.in/
--- End Message ---
--- Begin Message ---
Source: shush
Source-Version: 1.2.3-5

We believe that the bug you reported is fixed in the latest version of
shush, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 758...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Dario Minnucci  (supplier of updated shush package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 23 Aug 2017 02:25:44 +0200
Source: shush
Binary: shush
Architecture: source amd64
Version: 1.2.3-5
Distribution: unstable
Urgency: medium
Maintainer: Dario Minnucci 
Changed-By: Dario Minnucci 
Description:
 shush  - runs a command and optionally reports its output by mail
Closes: 758126 871251
Changes:
 shush (1.2.3-5) unstable; urgency=medium
 .
   * debian/rules:
 - Remove -Wformat=0 from CFLAGS (Closes: #871251)
 - Add path to CRONTAB and SENDMAIL (Closes: #758126)
   * debian/control:
 - Bump Standards-Version to 4.0.0 (no changes)
 - Update Build-Depends to debhelper (>= 10)
   * debian/copyright:
 - Fix license name (from BSD to BSD-3-clause)
 - Update copyright years
Checksums-Sha1:
 3ab6143e29693725fcc9b2facbe734f933bd4994 1857 shush_1.2.3-5.dsc
 a416af523e9cdf91bf7e20c88cbba2a203e53751 122403 shush_1.2.3.orig.tar.gz
 5e9a1f2143c5e19f920eee64eb48928f214776d7 5372 shush_1.2.3-5.debian.tar.xz
 4e905f111f096750790daec2566844f284201ebd 82228 shush-dbgsym_1.2.3-5_amd64.deb
 37505219080acdcc18e676a1fdf98689beddc27e 5987 shush_1.2.3-5_amd64.buildinfo
 617cbf3ab87923ef76a597dcb14dec46586909ea 47932 shush_1.2.3-5_amd64.deb
Checksums-Sha256:
 77dbd57073f785409f5601d4e2a131bbe301b63d4fdff5327ae80e4fc038cc34 1857 
shush_1.2.3-5.dsc
 44ff5d74f38772bdd51ce5b9f2f75b260f030d54fd0358e95f35b94c0bc78972 122403 
shush_1.2.3.orig.tar.gz
 7275cf260522003e79c1fa94314954b6d0ccd28db05d32c32d9077efb82d15b1 5372 
shush_1.2.3-5.debian.tar.xz
 7dfaf908360c1e15e7892bde1e4c00179a363781cd6d88c5621423bd0ce3a3df 82228 
shush-dbgsym_1.2.3-5_amd64.deb
 78b3b13d4524904c264fb5a329a06acd69e1dc41b14b91013e5b8a80f29ce407 5987 
shush_1.2.3-5_amd64.buildinfo
 020c23b310b2819cd9b7fbd391219d4a2e62e4e322ef5071dbdfa71ff34a7ac5 47932 
shush_1.2.3-5_amd64.deb
Files:
 e0ded3ec011df551fda0ac5f0ec3429d 1857 admin extra shush_1.2.3-5.dsc
 b0348ecc6d78011c83ba92bd564b340d 122403 admin extra shush_1.2.3.orig.tar.gz
 3d1e1c44923e2f72f4769800729f09d3 5372 admin extra shush_1.2.3-5.debian.tar.xz
 f092613cbe34af6034ecc4b2296a5bbd 82228 debug extra 
shush-dbgsym_1.2.3-5_amd64.deb
 bdf565ea21123ef193ee261f6a225882 5987 admin extra shush_1.2.3-5_amd64.buildinfo

Processed: Re: fretsonfire: Fails to start (ImportError: No module named Image)

2017-08-22 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed pending
Bug #872934 [fretsonfire] fretsonfire: Fails to start (ImportError: No module 
named Image)
Added tag(s) confirmed and pending.
> severity -1 grave
Bug #872934 [fretsonfire] fretsonfire: Fails to start (ImportError: No module 
named Image)
Severity set to 'grave' from 'normal'

-- 
872934: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872934
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#871251: marked as done (shush FTBFS with gcc 7)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Wed, 23 Aug 2017 01:50:35 +
with message-id 
and subject line Bug#871251: fixed in shush 1.2.3-5
has caused the Debian Bug report #871251,
regarding shush FTBFS with gcc 7
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
871251: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=871251
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: shush
Version: 1.2.3-4
Severity: serious

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/shush.html

...
./configure \
--with-pcre \
--with-syslog \
--with-sizelimit=2000
checking for gcc... gcc
checking for C compiler default output file name... configure: error: C 
compiler cannot create executables
See `config.log' for more details.
debian/rules:16: recipe for target 'override_dh_auto_configure' failed
make[1]: *** [override_dh_auto_configure] Error 77


config.log say:

cc1: error: -Wformat-security ignored without -Wformat [-Werror=format-security]
cc1: some warnings being treated as errors
--- End Message ---
--- Begin Message ---
Source: shush
Source-Version: 1.2.3-5

We believe that the bug you reported is fixed in the latest version of
shush, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 871...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Dario Minnucci  (supplier of updated shush package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 23 Aug 2017 02:25:44 +0200
Source: shush
Binary: shush
Architecture: source amd64
Version: 1.2.3-5
Distribution: unstable
Urgency: medium
Maintainer: Dario Minnucci 
Changed-By: Dario Minnucci 
Description:
 shush  - runs a command and optionally reports its output by mail
Closes: 758126 871251
Changes:
 shush (1.2.3-5) unstable; urgency=medium
 .
   * debian/rules:
 - Remove -Wformat=0 from CFLAGS (Closes: #871251)
 - Add path to CRONTAB and SENDMAIL (Closes: #758126)
   * debian/control:
 - Bump Standards-Version to 4.0.0 (no changes)
 - Update Build-Depends to debhelper (>= 10)
   * debian/copyright:
 - Fix license name (from BSD to BSD-3-clause)
 - Update copyright years
Checksums-Sha1:
 3ab6143e29693725fcc9b2facbe734f933bd4994 1857 shush_1.2.3-5.dsc
 a416af523e9cdf91bf7e20c88cbba2a203e53751 122403 shush_1.2.3.orig.tar.gz
 5e9a1f2143c5e19f920eee64eb48928f214776d7 5372 shush_1.2.3-5.debian.tar.xz
 4e905f111f096750790daec2566844f284201ebd 82228 shush-dbgsym_1.2.3-5_amd64.deb
 37505219080acdcc18e676a1fdf98689beddc27e 5987 shush_1.2.3-5_amd64.buildinfo
 617cbf3ab87923ef76a597dcb14dec46586909ea 47932 shush_1.2.3-5_amd64.deb
Checksums-Sha256:
 77dbd57073f785409f5601d4e2a131bbe301b63d4fdff5327ae80e4fc038cc34 1857 
shush_1.2.3-5.dsc
 44ff5d74f38772bdd51ce5b9f2f75b260f030d54fd0358e95f35b94c0bc78972 122403 
shush_1.2.3.orig.tar.gz
 7275cf260522003e79c1fa94314954b6d0ccd28db05d32c32d9077efb82d15b1 5372 
shush_1.2.3-5.debian.tar.xz
 7dfaf908360c1e15e7892bde1e4c00179a363781cd6d88c5621423bd0ce3a3df 82228 
shush-dbgsym_1.2.3-5_amd64.deb
 78b3b13d4524904c264fb5a329a06acd69e1dc41b14b91013e5b8a80f29ce407 5987 
shush_1.2.3-5_amd64.buildinfo
 020c23b310b2819cd9b7fbd391219d4a2e62e4e322ef5071dbdfa71ff34a7ac5 47932 
shush_1.2.3-5_amd64.deb
Files:
 e0ded3ec011df551fda0ac5f0ec3429d 1857 admin extra shush_1.2.3-5.dsc
 b0348ecc6d78011c83ba92bd564b340d 122403 admin extra shush_1.2.3.orig.tar.gz
 3d1e1c44923e2f72f4769800729f09d3 5372 admin extra shush_1.2.3-5.debian.tar.xz
 f092613cbe34af6034ecc4b2296a5bbd 82228 debug extra 
shush-dbgsym_1.2.3-5_amd64.deb
 bdf565ea21123ef193ee261f6a225882 5987 admin extra shush_1.2.3-5_amd64.buildinfo
 d361f745aeeec633d60df3e7f1b20783 47932 admin extra shush_1.2.3-5_amd64.deb

-BEGIN PGP SIGNATURE-

iQJGBAEBCAAwFiEEuqF6r7IdZWfUV9Z9qC+7g/PVcDMFAlmc2fISHG1pZGdldEBk
ZWJpYW4ub3JnAAoJEKgvu4Pz1XAz1A0P/00WaGDs4GvKkIzOTKF4w/nE5rusHdBJ
Oo9BPhZ5IHQGUxSqAB0e1Z8AOSKoc3x+5BY/7lBSoqYG3INHzguF4QB8jHFnHO/c
dmqarD0NRdRPerJx5l24eweR9v0fUyqxYFbpyshcid8VkZcw7oTHD3kl80fottrc

Processed: Re: Bug#871220: gcc-doc-defaults: FTBFS with GCC-7

2017-08-22 Thread Debian Bug Tracking System
Processing control commands:

> block -1 by 872959 872961
Bug #871220 [gcc-doc-defaults] gcc-doc-defaults: FTBFS with GCC-7
871220 was not blocked by any bugs.
871220 was not blocking any bugs.
Added blocking bug(s) of 871220: 872961 and 872959
> tag -1 + pending
Bug #871220 [gcc-doc-defaults] gcc-doc-defaults: FTBFS with GCC-7
Added tag(s) pending.

-- 
871220: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=871220
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#871220: gcc-doc-defaults: FTBFS with GCC-7

2017-08-22 Thread Guo Yixuan
Control: block -1 by 872959 872961
Control: tag -1 + pending

Hello,

On Sun, Aug 6, 2017 at 8:58 PM, Adam Borowski  wrote:
>
> > gcc-doc-defaults FTBFS since GCC-7 was made the default compiler:
>
> Which raises a question: where's gcc-7-doc?

I'm going to have a new upload, but before that, gcc-7-doc(ITP) and
gcc-6-doc
needs to be uploaded.

https://anonscm.debian.org/gitweb/?p=users/yixuan-guest/gcc-doc-defaults.git

Yixuan


Bug#872960: synapse: Fails to start under wayland with segmentation fault.

2017-08-22 Thread Jorge Cardona
Package: synapse
Version: 0.2.99.2-2+b1
Severity: grave
Justification: renders package unusable

Dear Maintainer,

After updating my system I am running under wayland and the package does not
start.

$ synapse
[INFO 19:42:38.663390] [synapse-main:266] Starting up...
[INFO 19:42:38.839313] [synapse-main:208] Binding activation to
space
Segmentation fault

Thank you!



-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.11.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8), 
LANGUAGE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages synapse depends on:
ii  libatk1.0-0  2.24.0-1
ii  libc62.24-14
ii  libcairo-gobject21.14.10-1
ii  libcairo21.14.10-1
ii  libgdk-pixbuf2.0-0   2.36.5-2
ii  libgee-0.8-2 0.18.1-1
ii  libglib2.0-0 2.53.4-3
ii  libgtk-3-0   3.22.18-1
ii  libjson-glib-1.0-0   1.2.8-1
ii  libkeybinder-3.0-0   0.3.1-1
ii  libnotify4   0.7.7-2
ii  libpango-1.0-0   1.40.6-1
ii  libpangocairo-1.0-0  1.40.6-1
ii  libzeitgeist-2.0-0   0.9.16-0.2+b1

Versions of packages synapse recommends:
ii  pastebinit  1.5-1
ii  zeitgeist   0.9.16-0.2
ii  zeitgeist-core  0.9.16-0.2+b1

synapse suggests no packages.

-- no debconf information



Bug#872918: marked as done (sketch: parallel FTBFS)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Wed, 23 Aug 2017 01:06:09 +
with message-id 
and subject line Bug#872918: fixed in sketch 1:0.3.7-6
has caused the Debian Bug report #872918,
regarding sketch: parallel FTBFS
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
872918: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872918
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: sketch
Version: 1:0.3.7-5
Severity: serious
Tags: patch

dh compat 10 enables paralles building,
which sometimes runs into the following bug:

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/sketch.html

...
dh_auto_build
make -j15
make[2]: Entering directory '/build/1st/sketch-0.3.7'
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o bsp.o bsp.c
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o cmdline.o 
cmdline.c
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o emit.o 
emit.c
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o error.o 
error.c
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o expr.o 
expr.c
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o geometry.o 
geometry.c
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o geomio.o 
geomio.c
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o global.o 
global.c
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o langver.o 
langver.c
bison --defines --debug --report=all --yacc sketch.y
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o main.o 
main.c
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o memutil.o 
memutil.c
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o opts.o 
opts.c
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o scene.o 
scene.c
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o symbol.o 
symbol.c
expr.c: In function 'to_integer':
expr.c:374:12: warning: variable 'frac_part' set but not used 
[-Wunused-but-set-variable]
 double frac_part, int_part;
^
bison --defines --debug --report=all --yacc sketch.y
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o lex.yy.o 
lex.yy.c
sketch.l: In function 'yylex':
sketch.l:86:3: error: 'yylval' undeclared (first use in this function); did you 
mean 'yylex'?
   yylval.str = safe_malloc(yyleng + 1 - 2);
   ^~
   yylex
...


Note how bison is running twice, with an output file already being
used while the second bison regenerates it again resulting in an
incomplete file being used.

Fix attached.
Description: Fix parallel FTBFS
 Don't run bison twice, with a generated file already being used
 while the second bison is still running.
Author: Adrian Bunk 

--- sketch-0.3.7.orig/makefile
+++ sketch-0.3.7/makefile
@@ -43,7 +43,9 @@ HEADERS=bsp.h cmdline.h dynarray.h emit.
 $(EXE) : $(OBJECTS)
$(CC) -o $(EXE) $(OBJECTS) -lm
 
-y.tab.c y.tab.h : sketch.y
+y.tab.c : y.tab.h
+
+y.tab.h : sketch.y
$(YACC) $<
 
 lex.yy.c : sketch.l
--- End Message ---
--- Begin Message ---
Source: sketch
Source-Version: 1:0.3.7-6

We believe that the bug you reported is fixed in the latest version of
sketch, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 872...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
David Bremner  (supplier of updated sketch package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 22 Aug 2017 21:31:28 -0300
Source: sketch
Binary: sketch sketch-doc
Architecture: source
Version: 1:0.3.7-6
Distribution: unstable
Urgency: medium
Maintainer: Debian Science Maintainers 

Changed-By: David Bremner 
Description:
 sketch - 3D diagrams for TeX from scene description language
 sketch-doc - Extra documentation for the sketch 3D line drawing system
Closes: 872918
Changes:
 sketch (1:0.3.7-6) unstable; urgency=medium
 .
   * Bug fix: "parallel 

Processed: Re: sollya: FTBFS on armhf arch

2017-08-22 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 serious
Bug #872561 [sollya] sollya: FTBFS on armhf arch
Severity set to 'serious' from 'important'

-- 
872561: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872561
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#853339: marked as done (bwm-ng: ftbfs with GCC-7)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 15:05:32 +
with message-id 
and subject line Bug#853339: fixed in bwm-ng 0.6.1-3
has caused the Debian Bug report #853339,
regarding bwm-ng: ftbfs with GCC-7
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
853339: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=853339
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:bwm-ng
Version: 0.6.1-2
Severity: normal
Tags: sid buster
User: debian-...@lists.debian.org
Usertags: ftbfs-gcc-7

Please keep this issue open in the bug tracker for the package it
was filed for.  If a fix in another package is required, please
file a bug for the other package (or clone), and add a block in this
package. Please keep the issue open until the package can be built in
a follow-up test rebuild.

The package fails to build in a test rebuild on at least amd64 with
gcc-7/g++-7, but succeeds to build with gcc-6/g++-6. The
severity of this report may be raised before the buster release.
There is no need to fix this issue in time for the stretch release.

The full build log can be found at:
http://people.debian.org/~doko/logs/gcc7-20170126/bwm-ng_0.6.1-2_unstable_gcc7.log
The last lines of the build log are at the end of this report.

To build with GCC 7, either set CC=gcc-7 CXX=g++-7 explicitly,
or install the gcc, g++, gfortran, ... packages from experimental.

  apt-get -t=experimental install g++ 

Common build failures are new warnings resulting in build failures with
-Werror turned on, or new/dropped symbols in Debian symbols files.
For other C/C++ related build failures see the porting guide at
http://gcc.gnu.org/gcc-7/porting_to.html

[...]
checking for getpwuid... yes
enable path to netstat as option: no
checking for egrep... (cached) /bin/grep -E
checking for netstat... no
checking whether the C compiler (gcc) accepts noreturn attribute... yes
checking for inline... inline
checking for /usr/ccs/bin/strip... no
checking for strip... strip
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating src/Makefile
config.status: creating config.h
config.status: executing depfiles commands
configure: WARNING: unrecognized options: --disable-maintainer-mode
   dh_auto_build
make -j64
make[1]: Entering directory '/<>'
make  all-recursive
make[2]: Entering directory '/<>'
Making all in src
make[3]: Entering directory '/<>/src'
gcc -DHAVE_CONFIG_H -I. -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 
-fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat 
-Werror=format-security -c -o bwm-ng.o bwm-ng.c
gcc -DHAVE_CONFIG_H -I. -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 
-fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat 
-Werror=format-security -c -o process.o process.c
gcc -DHAVE_CONFIG_H -I. -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 
-fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat 
-Werror=format-security -c -o output.o output.c
gcc -DHAVE_CONFIG_H -I. -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 
-fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat 
-Werror=format-security -c -o options.o options.c
gcc -DHAVE_CONFIG_H -I. -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 
-fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat 
-Werror=format-security -c -o help.o help.c
gcc -DHAVE_CONFIG_H -I. -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 
-fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat 
-Werror=format-security -c -o curses_tools.o curses_tools.c
gcc -DHAVE_CONFIG_H -I. -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 
-fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat 
-Werror=format-security -c -o retrieve.o `test -f 'input/retrieve.c' || echo 
'./'`input/retrieve.c
gcc -DHAVE_CONFIG_H -I. -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 
-fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat 
-Werror=format-security -c -o proc_net_dev.o `test -f 'input/proc_net_dev.c' || 
echo './'`input/proc_net_dev.c
gcc -DHAVE_CONFIG_H -I. -I..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 
-fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat 
-Werror=format-security -c -o proc_diskstats.o `test -f 
'input/proc_diskstats.c' || echo './'`input/proc_diskstats.c
gcc  -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong 
-Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o bwm-ng bwm-ng.o 
process.o output.o options.o help.o curses_tools.o retrieve.o proc_net_dev.o 
proc_diskstats.o -lcurses 
bwm-ng.o: In function 

Bug#870359: marked as done (clustershell: Missing dependency python-pkg-resources)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 15:05:40 +
with message-id 
and subject line Bug#870359: fixed in clustershell 1.7.3-2
has caused the Debian Bug report #870359,
regarding clustershell: Missing dependency python-pkg-resources
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
870359: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870359
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: clustershell
Version: 1.7.3-1
Severity: grave
Justification: renders package unusable

Dear Maintainer,

after installing clustershell, I get the following error when running
clush:

Traceback (most recent call last):
  File "/usr/bin/clush", line 6, in 
from pkg_resources import load_entry_point

Installing the python-pkg-resources package fixes the problem.

I think adding python-pkg-resources as a dependencies is the correct solution.

-- System Information:
Debian Release: 9.1
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: i386 (i686)

Kernel: Linux 4.9.0-3-686-pae (SMP w/1 CPU core)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages clustershell depends on:
ii  python   2.7.13-2
ii  python-yaml  3.12-1

clustershell recommends no packages.

Versions of packages clustershell suggests:
pn  vim-addon-manager  

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: clustershell
Source-Version: 1.7.3-2

We believe that the bug you reported is fixed in the latest version of
clustershell, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 870...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stéphan Gorget  (supplier of updated clustershell package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 22 Aug 2017 15:41:03 +0200
Source: clustershell
Binary: clustershell
Architecture: source all
Version: 1.7.3-2
Distribution: unstable
Urgency: medium
Maintainer: Python Applications Packaging Team 

Changed-By: Stéphan Gorget 
Description:
 clustershell - Distributed shell that provides an efficient Python interface
Closes: 870359
Changes:
 clustershell (1.7.3-2) unstable; urgency=medium
 .
   * Add dependency python-pkg-resources (closes: Bug#870359)
   * Debian policy 4.0.1, no changes required
Checksums-Sha1:
 86b8bbb380e2d738c2f21738b85e322e45d52701 2096 clustershell_1.7.3-2.dsc
 8b8e1a61ba6f73cc419c8f24ee1b2287117c477e 3180 
clustershell_1.7.3-2.debian.tar.xz
 6196076e961ec22487fa86e9297871f90e5561e4 146848 clustershell_1.7.3-2_all.deb
 eca663c4104d5c849455fa7def54ecc9a4b75db9 5892 
clustershell_1.7.3-2_amd64.buildinfo
Checksums-Sha256:
 f24e257d9bf227abb11ec5a4b7b94c16a8d06cf2ee3d6b9796df7f86b4bec199 2096 
clustershell_1.7.3-2.dsc
 0d8c299ac019718da479d33f10aa04aafa86ad07c43636c178723aeb1b59e582 3180 
clustershell_1.7.3-2.debian.tar.xz
 0498b4eba0d21684a6c6a21f8caca62d7c5c0e447d7df0b1190e3f61eb5c0343 146848 
clustershell_1.7.3-2_all.deb
 82b5dce47e97a62254f85adcdc38fccb507b562c353c29431db6c6388bea3d84 5892 
clustershell_1.7.3-2_amd64.buildinfo
Files:
 e33e5ec86ff2b2791daf332853c86ccf 2096 net optional clustershell_1.7.3-2.dsc
 f5d8aeef39ca1ee0c8f47768feb00d8f 3180 net optional 
clustershell_1.7.3-2.debian.tar.xz
 46ca2c7599953e93ac1641579120f7eb 146848 net optional 
clustershell_1.7.3-2_all.deb
 e78776b0c20d5981ae1abca397317989 5892 net optional 
clustershell_1.7.3-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-
Comment: Signed by Ana Guerrero

iQIzBAEBCAAdFiEEejPsqhiLlvJ8kXKIs0ZPiWqhWUgFAlmcPJUACgkQs0ZPiWqh
WUi4GQ//f81aO68Q9ON4N25ef84BgQht+UsgAgJr8HDcjrULiFguSLp0tZ3uKX6J
cRJIq140182dTTVkZjm7v0oVHQCvunb8JhnONtIuos0WPeYQMRFy5TumarEEL03l
lcS7eeeKjOB2PFd4q4Usxur+Bn47y4O3jlqnCER2y3kx4I+FkKQPyUcdyzN6MmdK
aizGWhLribQhl+zmgLUHgRq6Vr854nlD576z/F5BmkCm89D92ui/5ZAOc3mu2bVw
gtHxX98dAEleeAhlhbqNN2fFYHEZfxC9Im9lWTUOq0Ky/RWNflI5e4lbqrhgmqRz
qnK2ZAL0+ybEeLSUrU9rrd84XfA3ZbnU66V07i71DG8E1I1SSXA8M4TI4aCYrRtB

Bug#869718: marked as done (packer: currently doesn't build (updated build-deps))

2017-08-22 Thread Debian Bug Tracking System
Your message dated Wed, 23 Aug 2017 00:22:16 +0800
with message-id 

and subject line Packer 1.0.2 uploaded
has caused the Debian Bug report #869718,
regarding packer: currently doesn't build (updated build-deps)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
869718: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=869718
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: packer
Version: 0.10.2+dfsg-6
Severity: serious
Justification: fails to build from source (but built successfully in the past)

Packer currently doesn't build because we've begun to update the reverse-deps
for the upcoming packer update (#846549):


src/github.com/mitchellh/packer/communicator/winrm/communicator.go:10:2: cannot 
find package "github.com/masterzen/winrm/winrm" in any of:
/usr/lib/go-1.8/src/github.com/masterzen/winrm/winrm (from $GOROOT)

/<>/packer-0.10.2+dfsg/obj-x86_64-linux-gnu/src/github.com/masterzen/winrm/winrm
 (from $GOPATH)


Thanks,
DS

-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.5.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.utf8, LC_CTYPE=de_DE.utf8 (charmap=UTF-8), 
LANGUAGE=de_DE.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages packer depends on:
ii  libc6  2.24-12

Versions of packages packer recommends:
pn  docker.io  
ii  qemu   1:2.8+dfsg-6

Versions of packages packer suggests:
ii  ansible  2.2.1.0-2
pn  chef 

-- no debconf information
--- End Message ---
--- Begin Message ---
We have uploaded new version of packer.

Thanks Daniel's sponsor!

-- 
Best regards,
Shengjing Zhu--- End Message ---


Bug#853678: marked as done (tandem-mass: ftbfs with GCC-7)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 19:10:48 +0200
with message-id <20170822171048.xooqm3dtz7ghuhw2@pisa>
and subject line tandem-mass: ftbfs with GCC-7
has caused the Debian Bug report #853678,
regarding tandem-mass: ftbfs with GCC-7
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
853678: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=853678
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:tandem-mass
Version: 1:20151215-4
Severity: normal
Tags: sid buster
User: debian-...@lists.debian.org
Usertags: ftbfs-gcc-7

Please keep this issue open in the bug tracker for the package it
was filed for.  If a fix in another package is required, please
file a bug for the other package (or clone), and add a block in this
package. Please keep the issue open until the package can be built in
a follow-up test rebuild.

The package fails to build in a test rebuild on at least amd64 with
gcc-7/g++-7, but succeeds to build with gcc-6/g++-6. The
severity of this report may be raised before the buster release.
There is no need to fix this issue in time for the stretch release.

The full build log can be found at:
http://people.debian.org/~doko/logs/gcc7-20170126/tandem-mass_20151215-4_unstable_gcc7.log
The last lines of the build log are at the end of this report.

To build with GCC 7, either set CC=gcc-7 CXX=g++-7 explicitly,
or install the gcc, g++, gfortran, ... packages from experimental.

  apt-get -t=experimental install g++ 

Common build failures are new warnings resulting in build failures with
-Werror turned on, or new/dropped symbols in Debian symbols files.
For other C/C++ related build failures see the porting guide at
http://gcc.gnu.org/gcc-7/porting_to.html

[...]
g++ -M -g -w -O2 mspectrumcondition.cpp | sed s/\\.o/.d/ > mspectrumcondition.d
g++ -M -g -w -O2 mplugin.cpp > mplugin.d
g++ -M -g -w -O2 mplugin.cpp | sed s/\\.o/.d/ > mplugin.d
g++ -M -g -w -O2 saxmzmlhandler.cpp > saxmzmlhandler.d
g++ -M -g -w -O2 saxmzmlhandler.cpp | sed s/\\.o/.d/ > saxmzmlhandler.d
g++ -M -g -w -O2 saxtandeminputhandler.cpp > saxtandeminputhandler.d
g++ -M -g -w -O2 saxtandeminputhandler.cpp | sed s/\\.o/.d/ > 
saxtandeminputhandler.d
g++ -M -g -w -O2 saxsaphandler.cpp > saxsaphandler.d
g++ -M -g -w -O2 saxsaphandler.cpp | sed s/\\.o/.d/ > saxsaphandler.d
g++ -M -g -w -O2 mrefine.cpp > mrefine.d
g++ -M -g -w -O2 mrefine.cpp | sed s/\\.o/.d/ > mrefine.d
g++ -M -g -w -O2 mscore_tandem.cpp > mscore_tandem.d
g++ -M -g -w -O2 mscore_tandem.cpp | sed s/\\.o/.d/ > mscore_tandem.d
g++ -M -g -w -O2 mreport.cpp > mreport.d
g++ -M -g -w -O2 mreport.cpp | sed s/\\.o/.d/ > mreport.d
g++ -M -g -w -O2 masscalc.cpp > masscalc.d
g++ -M -g -w -O2 masscalc.cpp | sed s/\\.o/.d/ > masscalc.d
g++ -M -g -w -O2 loadmspectrum.cpp > loadmspectrum.d
g++ -M -g -w -O2 loadmspectrum.cpp | sed s/\\.o/.d/ > loadmspectrum.d
g++ -M -g -w -O2 saxmzdatahandler.cpp > saxmzdatahandler.d
g++ -M -g -w -O2 saxmzdatahandler.cpp | sed s/\\.o/.d/ > saxmzdatahandler.d
g++ -M -g -w -O2 mprocess.cpp > mprocess.d
g++ -M -g -w -O2 mprocess.cpp | sed s/\\.o/.d/ > mprocess.d
g++ -M -g -w -O2 tandem.cpp > tandem.d
g++ -M -g -w -O2 tandem.cpp | sed s/\\.o/.d/ > tandem.d
g++ -M -g -w -O2 base64.cpp > base64.d
g++ -M -g -w -O2 base64.cpp | sed s/\\.o/.d/ > base64.d
g++ -g -w -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o mscore_tandem.o 
mscore_tandem.cpp
g++ -g -w -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o tandem.o tandem.cpp
g++ -g -w -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o p3mprocess.o p3mprocess.cpp
g++ -g -w -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o mspectrumcondition.o 
mspectrumcondition.cpp
g++ -g -w -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o masscalc.o masscalc.cpp
g++ -g -w -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o mreport.o mreport.cpp
g++ -g -w -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o loadmspectrum.o 
loadmspectrum.cpp
loadmspectrum.cpp: In member function 'virtual bool loadpkl::get(mspectrum&)':
loadmspectrum.cpp:690:18: error: ISO C++ forbids comparison between pointer and 
integer [-fpermissive]
 if(pValue != '\0' && strlen(pValue) > 2) {

  ^~~~
loadmspectrum.cpp: In member function 'virtual bool loaddta::get(mspectrum&)':
loadmspectrum.cpp:881:18: error: ISO C++ forbids comparison between pointer and 
integer [-fpermissive]
 if(pValue != '\0' && strlen(pValue) > 2) {

  ^~~~
: recipe for target 'loadmspectrum.o' failed
make[1]: *** [loadmspectrum.o] Error 1
make[1]: Leaving directory '/<>/src'
debian/rules:26: recipe for target 'build-stamp' failed
make: *** [build-stamp] Error 2

Bug#872682: marked as done (pd-vbap FTBFS with puredata 0.48.0-1)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 17:23:54 +
with message-id 
and subject line Bug#872682: fixed in pd-vbap 1.1-1
has caused the Debian Bug report #872682,
regarding pd-vbap FTBFS with puredata 0.48.0-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
872682: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872682
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: pd-vbap
Version: 1.0.3.2-1
Severity: serious
Tags: buster sid

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/pd-vbap.html

...
In file included from vbap.c:14:0:
s_stuff.h:48:12: error: conflicting types for 'sys_hostfontsize'
 EXTERN int sys_hostfontsize(int fontsize);
^~~~
In file included from vbap.h:5:0,
 from vbap.c:13:
/usr/include/pd/m_pd.h:436:12: note: previous declaration of 'sys_hostfontsize' 
was here
 EXTERN int sys_hostfontsize(int fontsize, int zoom);
^~~~
--- End Message ---
--- Begin Message ---
Source: pd-vbap
Source-Version: 1.1-1

We believe that the bug you reported is fixed in the latest version of
pd-vbap, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 872...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
IOhannes m zmölnig (Debian/GNU)  (supplier of updated 
pd-vbap package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 22 Aug 2017 18:57:31 +0200
Source: pd-vbap
Binary: pd-vbap
Architecture: source
Version: 1.1-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Multimedia Maintainers 

Changed-By: IOhannes m zmölnig (Debian/GNU) 
Description:
 pd-vbap- Pd library for Vector Base Amplitude Panning spatialization
Closes: 872682
Changes:
 pd-vbap (1.1-1) unstable; urgency=medium
 .
   * New upstream version 1.1
 .
   [ Hans-Christoph Steiner ]
   * Updated to copyright-format/1.0
   * Removed 'DM-Upload-Allowed: yes', its deprecated
 .
   [ IOhannes m zmölnig ]
   * Dropped internal headers, as they conflict with the real ones
 (Closes: #872682)
   * Added myself to uploaders
   * Modernized Vcs-* stanzas
   * Recommend pd-pddp
   * Fixed license name and dropped empty upstream-contact field
   * Updated upstream source to github
   * Updated d/watch to github
   * Bumped dh compat to 10
   * Bumped standards version to 4.1.0
Checksums-Sha1:
 0727fdd6858bfbffee6c0bcc60192836a3019a96 2014 pd-vbap_1.1-1.dsc
 4c40601010c6db3ec536d76008970a236d54e275 40603 pd-vbap_1.1.orig.tar.gz
 e3608af22071b434a633f66726cfa2aa97eb49af 3456 pd-vbap_1.1-1.debian.tar.xz
 38887091e3d9f9cf843a904a3fd4cd86402a 5110 pd-vbap_1.1-1_amd64.buildinfo
Checksums-Sha256:
 a7098c65de404be58d929fb168cf97eb8f9fe7de8228627093136bfa90bbb745 2014 
pd-vbap_1.1-1.dsc
 350c2a76ae90b5c69d088dc4e559f1f750cbc1afafa63c63f1e626eb7c76ad67 40603 
pd-vbap_1.1.orig.tar.gz
 cb1c09a7cc884df4983eb50f02501251024a4b7aa93501b381a39f8839b33298 3456 
pd-vbap_1.1-1.debian.tar.xz
 6cb68837f5ec94ae9ffc340f66024c1d63cf113d2175f49c39d7c1cfb4a19ffa 5110 
pd-vbap_1.1-1_amd64.buildinfo
Files:
 d864581d48149b68dff2f6a9dfb299d4 2014 sound optional pd-vbap_1.1-1.dsc
 3fdf70c7c776a7cac3bd529ae70501af 40603 sound optional pd-vbap_1.1.orig.tar.gz
 4a24eb6c8c415e1f7d093c433b8e5249 3456 sound optional 
pd-vbap_1.1-1.debian.tar.xz
 2bdf37988630cd185ef0a24d090e59a7 5110 sound optional 
pd-vbap_1.1-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#790727: Mail::Sender is deprecated upstream

2017-08-22 Thread Alex Muntada
I found this bug report in my open tabs in firefox and I forgot
why I opened it in the first place. Anyway, I took a quick look
and found that it's been deprecated upstream:

https://metacpan.org/pod/Mail::Sender

  "Mail::Sender is deprecated. Email::Sender is the go-to choice
  when you need to send Email from Perl. Go there, be happy!"

Since it has no reverse dependencies and last upload was in 2010,
(it never made it into stretch) I guess it should be pretty safe
to remove it.

Cheers,
Alex



signature.asc
Description: PGP signature


Bug#872860: csound FTBFS with libgmm++-dev 5.2+dfsg1-5

2017-08-22 Thread Anton Gladky
tags 872860 +patch
thanks

Dear maintainers,

in attachment you will find a patch which fixes FTBFS due to a new
getfem (gmm) version. It would be good if somebody reviews and tests
it properly.

Thank you

Anton


2017-08-21 22:46 GMT+02:00 Adrian Bunk :
> Source: csound
> Version: 1:6.09.1~dfsg-1
> Severity: serious
>
> https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/csound.html


nmu.debdiff
Description: Binary data


Processed: Re: Bug#872860: csound FTBFS with libgmm++-dev 5.2+dfsg1-5

2017-08-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 872860 +patch
Bug #872860 [src:csound] csound FTBFS with libgmm++-dev 5.2+dfsg1-5
Added tag(s) patch.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
872860: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872860
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#872860: csound FTBFS with libgmm++-dev 5.2+dfsg1-5

2017-08-22 Thread Debian Bug Tracking System
Processing control commands:

> forwarded -1 https://github.com/csound/csound/pull/839
Bug #872860 [src:csound] csound FTBFS with libgmm++-dev 5.2+dfsg1-5
Set Bug forwarded-to-address to 'https://github.com/csound/csound/pull/839'.

-- 
872860: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872860
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#872860: csound FTBFS with libgmm++-dev 5.2+dfsg1-5

2017-08-22 Thread Felipe Sateler
Control: forwarded -1 https://github.com/csound/csound/pull/839

On Tue, Aug 22, 2017 at 4:07 PM, Anton Gladky  wrote:
> tags 872860 +patch
> thanks
>
> Dear maintainers,
>
> in attachment you will find a patch which fixes FTBFS due to a new
> getfem (gmm) version. It would be good if somebody reviews and tests
> it properly.

Thanks for the patch. There is a problem though: the `<

Bug#870253: clamav-milter: disengaging debconf management destroys config

2017-08-22 Thread Sebastian Andrzej Siewior
On 2017-08-22 16:52:12 [+0900], Marc Dequènes (Duck) wrote:
> Quack,
Hi,

> This may be what people using ucf expect, and in this case you might
> probably close the bug, but I don't find this a nice behavior. To me
> disengaging debconf mean: leave as it is, I'll take care of it from now
> on. I should at least have a choice even if the file was not modified
> manually yet. The only change which I find legitimate is to remove the
> "managed by debconf" header.

@team: any opinion here?

> Hope this is clearer.
> 
> \_o<
> 


Sebastian



Processed: Re: bug 859262: gnome-orca: Gets stuck if target app is busy

2017-08-22 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 moreinfo
Bug #859262 [gnome-orca] gnome-orca: Gets stuck if target app is busy
Added tag(s) moreinfo.

-- 
859262: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859262
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#859262: bug 859262: gnome-orca: Gets stuck if target app is busy

2017-08-22 Thread Paul Gevers
Control: tag -1 moreinfo

Hi Mika,

On Tue, 23 May 2017 21:05:41 +0200 Paul Gevers  wrote:
> On 23-05-17 20:57, Mika Hanhijärvi wrote:
> > Unfortunately this did not fix the problem. The problem still exists. I
> > still have noticed this only when using Synaptic.
> 
> That is a shame. Could you please try to get the debugging information
> needed by Joanmarie on your system? It was difficult to provide her with
> this information as I don't use orca myself nor experience the exact
> problem you are having. Without the debugging info, there is not much we
> can do.

Today, bug 872912¹ was filed against libatspi2.0 and the symptom matches
somehow with yours. Do you think you can test the fix that Samuel
uploaded for that bug?

Paul

¹ https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872912



signature.asc
Description: OpenPGP digital signature


Processed: Version tracking fix

2017-08-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> fixed 869718 1.0.2+dfsg-1
Bug #869718 {Done: Shengjing Zhu } [packer] packer: currently 
doesn't build (updated build-deps)
Marked as fixed in versions packer/1.0.2+dfsg-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
869718: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=869718
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: The proposed fix is not enough

2017-08-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 872881 help
Bug #872881 {Done: Martin Quinson } [src:simgrid] simgrid: 
FTBFS: `__atomic_fetch_add_8' undefined
Added tag(s) help.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
872881: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872881
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#853319: [Aspectc-developers] Fwd: Bug#853319: aspectc++: ftbfs with GCC-7

2017-08-22 Thread Simon Schröder
Hi Reinhard,

Building AspectC++ using the Debian clang-4.0 package should work now. Please
use the current AspectC++ trunk version. Sorry for the inconveniences!

The problem was that the linker arguments that point to the system libraries
("-ldl", ...) were missing. These arguments were missing because starting with
version 4.0 the behavior of "llvm-config --system-libs" changed (see [1]) to
only return the system libs if static linking ("--link-static") is selected.
When using the binaries from the Clang download page ([2]) "--link-static"
seems to default to "true" whereas "--link-static" defaults to "false" when
using the Debian clang-4.0 package. I am not sure whether this is the desired
behavior, but changing the AspectC++ makefile to use the command
"llvm-config --system-libs --link-static" forces llvm-config to output the
system libs in hopefully all cases.

Please let me know if it still does not work.

Thank you very much and best regards,

Simon

[1] https://reviews.llvm.org/D27805
[2] http://releases.llvm.org/download.html


> tags 853319 help
> stop
>
> Hi AspectC++ Developers,
>
> gcc-7 is now used by default in debian/unstable, which makes this bug 
> critical.
> Since the verison of AspectC++ that is currently in the package (2.2, the 
> latest
> release) doesn't work with gcc-7, aspectc++ has been removed from testing!
>
> This makes it impossible for me upload backports and worse, it will not be 
> part
> of the next debian release.
>
> I've just checked out the lastest SVN from today (2017-08-21), and found that
> GCC can now indeed be built with GCC-7 and clange 3.8, but I can't use the
> resulting ac++ to weave puma.
>
> I've then tried the clang-4.0 package, but I get this error message:
>
> config/clang.mk:12: *** UNSUPPORTED Clang version '4.0.1' used -- try 'make -C
> config clang LLVMCONF='.  Stop.
>
> I tried to fix this by doing a "cp config/clang-4.0.0.mk 
> config/clang-4.0.1.mk",
> but this lead to this error:
>
> Linking bin/linux-release/ac++.
> /usr/bin/ld: /usr/lib/llvm-4.0/lib/libLLVMSupport.a(Signals.cpp.o): undefined
> reference to symbol 'dladdr@@GLIBC_2.2.5'
> //lib/x86_64-linux-gnu/libdl.so.2: error adding symbols: DSO missing from
> command line
> collect2: error: ld returned 1 exit status
>
>
> Please advise how to proceed here!
>
> Reinhard
>
>
>
>
> On 03/27/2017 08:56 PM, Reinhard Tartler wrote:
>> tags 853319 confirmed upstream
>> forwarded 853319 aspectc-develop...@aspectc.org
>> stop
>>
>> Hi AspectC++ Developers,
>>
>> Matthias Klose, the Debian and Ubuntu GCC Maintainer points out that
>> AspectC++ currentl fails to build against the current GCC trunk (which
>> will be eventually released as GCC-7). I could confirm the build failure
>> myself on my workstation, please find the full buildlog attached to this
>> email. This is done with upstream release 2.2, which I'm about to upload
>> to debian (it builds just fine with GCC 6.3).
>>
>> At this point, I wouldn't consider this issue of any urgency. However, I
>> expect that at some point in the future, Matthias will likely want to
>> upgrade the system compiler to GCC-7 which would make this issue
>> critical. Also, the new compiler finds a couple of new warnings that
>> might be worth having a look at:
>>
>> Elements.cc:485:3: warning: this ?for? clause does not guard...
>> [-Wmisleading-indentation]
>> Elements.cc:489:3: warning: this ?for? clause does not guard...
>> [-Wmisleading-indentation]
>> ClangFlowAnalysis.cc:81:6: warning: ?void
>> {anonymous}::DataflowWorklist::enqueuePredecessors(const
>> clang::CFGBlock*)? defined but not used [-Wunused-function]
>> ClangBinding.cc:10:2: warning: #warning "Invalid clang version used!
>> Only 3.4, 3.4.2, 3.6.2, 3.7.1, 3.8.0, and 3.9.1 are supported by this
>> code." [-Wcpp]
>> Transformer.cc:472:3: warning: this ?for? clause does not guard...
>> [-Wmisleading-indentation]
>> /usr/lib/llvm-3.8/include/llvm/ADT/DenseMap.h:958:18: warning:
>> ?*((void*)(& paths)+40).llvm::SmallDenseMap> std::pair, 8>::LargeRep::Buckets? may be used
>> uninitialized in this function [-Wmaybe-uninitialized]
>> /usr/lib/llvm-3.8/include/llvm/ADT/DenseMap.h:965:18: warning:
>> ?*((void*)(& paths)+40).llvm::SmallDenseMap> std::pair, 8>::LargeRep::NumBuckets? may be used
>> uninitialized in this function [-Wmaybe-uninitialized]
>>
>>
>> Thanks for your great work on aspectc++!
>>
>> Reinhard
>>
>>
>>  Forwarded Message 
>> Subject: Bug#853319: aspectc++: ftbfs with GCC-7
>> Resent-Date: Tue, 31 Jan 2017 09:34:08 +
>> Resent-From: Matthias Klose 
>> Resent-To: Reinhard Tartler 
>> Date: Tue, 31 Jan 2017 09:29:48 +
>> From: Matthias Klose 
>> Reply-To: Matthias Klose , 853319-mainto...@bugs.debian.org
>> To: mainto...@bugs.debian.org
>>
>> Package: src:aspectc++
>> Version: 1:2.1-2
>> Severity: normal
>> Tags: sid 

Bug#872681: marked as done (pd-libdir FTBFS with puredata 0.48.0-1)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 17:37:13 +
with message-id 
and subject line Bug#872681: fixed in pd-libdir 1.11-1
has caused the Debian Bug report #872681,
regarding pd-libdir FTBFS with puredata 0.48.0-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
872681: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872681
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: pd-libdir
Version: 1.10-1
Severity: serious
Tags: buster sid

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/pd-libdir.html

...
libdir.c: In function 'libdir_add_to_path':
libdir.c:61:9: error: 'sys_searchpath' undeclared (first use in this function); 
did you mean 'sys_usestdpath'?
 sys_searchpath = namelist_append(sys_searchpath, dirbuf, 0);
 ^~
--- End Message ---
--- Begin Message ---
Source: pd-libdir
Source-Version: 1.11-1

We believe that the bug you reported is fixed in the latest version of
pd-libdir, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 872...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
IOhannes m zmölnig (Debian/GNU)  (supplier of updated 
pd-libdir package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 22 Aug 2017 18:02:20 +0200
Source: pd-libdir
Binary: pd-libdir
Architecture: source
Version: 1.11-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Multimedia Maintainers 

Changed-By: IOhannes m zmölnig (Debian/GNU) 
Description:
 pd-libdir  - provides support for the libdir library format for Pd
Closes: 872681
Changes:
 pd-libdir (1.11-1) unstable; urgency=medium
 .
   * New upstream version 1.11
 (Closes: #872681)
   * Demoted pd-import to "Suggests"
   * Bumpded standards version to 4.1.0
Checksums-Sha1:
 fc55f07fcac9e49e1f1c438e703897c7c57193dd 2018 pd-libdir_1.11-1.dsc
 dd9965ac6555fba8afbe1ee85229c0279921e79d 15858 pd-libdir_1.11.orig.tar.gz
 440f1ffe9c013d07dc2b50f76a0a8b06507f0210 3044 pd-libdir_1.11-1.debian.tar.xz
 cb07a0a10aa530b3ce26be661ad4cb20b9fc2f6e 5133 pd-libdir_1.11-1_amd64.buildinfo
Checksums-Sha256:
 400b9a841e1c875ffa52ac745ceb046409bf57b26e6a737577563eb2435b9732 2018 
pd-libdir_1.11-1.dsc
 ee32bd5f4fa4a21504d51a9fb72634084a40615a0b83942f396f417deb1666f5 15858 
pd-libdir_1.11.orig.tar.gz
 53179e9fa188659534570e7c1f92a51178c976ea9d8dae6a3ba1af8a13ba7421 3044 
pd-libdir_1.11-1.debian.tar.xz
 fccf0a3465331b97a89650ddda66935d93d6f642e3f7b6ba473df5038f373e32 5133 
pd-libdir_1.11-1_amd64.buildinfo
Files:
 59c57ffb68353ebafc7aed85b98019aa 2018 sound optional pd-libdir_1.11-1.dsc
 4006329f7187f6004daab4bd65de8e76 15858 sound optional 
pd-libdir_1.11.orig.tar.gz
 60e849af6a0c1f571833d7d6af25055e 3044 sound optional 
pd-libdir_1.11-1.debian.tar.xz
 afe61d1328e2d34d0cf16856ca4927c4 5133 sound optional 
pd-libdir_1.11-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=/JZa
-END PGP SIGNATURE End Message ---


Processed: Re: ngircd test suite failure on mips64el

2017-08-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> affects 871514 + ngircd
Bug #871514 [gcc-7] clamav: FTBFS on mips64el
Bug #871538 [gcc-7] Makes apparmor FTBFS on mips64el (generated code thinks 
that 1 > 1)
Added indication that 871514 affects ngircd
Added indication that 871538 affects ngircd
> found 871514 7.2.0-1
Bug #871514 [gcc-7] clamav: FTBFS on mips64el
Bug #871538 [gcc-7] Makes apparmor FTBFS on mips64el (generated code thinks 
that 1 > 1)
Marked as found in versions gcc-7/7.2.0-1.
Marked as found in versions gcc-7/7.2.0-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
871514: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=871514
871538: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=871538
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: closing 871336

2017-08-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 871336 2.3.1-6
Bug #871336 [src:uima-as] uima-as: FTBFS: [ERROR] Failed to execute 
goal on project uimaj-as-activemq: Could not resolve 
dependencies for project org.apache.uima:uimaj-as-activemq:jar:2.3.1: Cannot 
access eclipsePlugins (http://repo1.maven.org/eclipse) in offline mode and the 
artifact junit:junit:jar:4.x has not been downloaded from it before. -> 
[Help 1]
Marked as fixed in versions uima-as/2.3.1-6.
Bug #871336 [src:uima-as] uima-as: FTBFS: [ERROR] Failed to execute 
goal on project uimaj-as-activemq: Could not resolve 
dependencies for project org.apache.uima:uimaj-as-activemq:jar:2.3.1: Cannot 
access eclipsePlugins (http://repo1.maven.org/eclipse) in offline mode and the 
artifact junit:junit:jar:4.x has not been downloaded from it before. -> 
[Help 1]
Marked Bug as done
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
871336: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=871336
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: reopening 871195

2017-08-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reopen 871195
Bug #871195 {Done: tony mancill } [src:jasypt] jasypt: 
FTBFS: dh_auto_test: /usr/lib/jvm/default-java/bin/java -noverify -cp 
/usr/share/maven/boot/plexus-classworlds-2.x.jar:/usr/lib/jvm/default-java/lib/tools.jar
 -Dmaven.home=/usr/share/maven 
-Dmaven.multiModuleProjectDirectory=/<> 
-Dclassworlds.conf=/etc/maven/m2-debian.conf 
-Dproperties.file.manual=/<>/debian/maven.properties 
org.codehaus.plexus.classworlds.launcher.Launcher 
-s/etc/maven/settings-debian.xml -Ddebian.dir=/<>/debian 
-Dmaven.repo.local=/<>/debian/maven-repo test returned exit code 1
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions uima-as/2.3.1-6.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
871195: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=871195
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#866727: Also affects Ubuntu

2017-08-22 Thread era
This also affects Ubuntu and has been reported in the wild by users
upgrading from earlier versions of the distro.

https://bugs.launchpad.net/debian/+source/oneliner-el/+bug/1586145

(Notice also the recent duplicate if you have trouble with the error
messages being in German.)

The problem might be with the apel package, which is what provides poe
but I have been unable to spot anything obvious like a particular
version in which poe was added (it's been there like forever; the
changelog mentions it in 2009).

-- 
If this were a real .signature, it would suck less.  Well, maybe not.



Processed: Re: Bug#872881: simgrid: FTBFS: `__atomic_fetch_add_8' undefined

2017-08-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> notfixed 872881 3.16+dfsg-2
Bug #872881 [src:simgrid] simgrid: FTBFS: `__atomic_fetch_add_8' undefined
Ignoring request to alter fixed versions of bug #872881 to the same values 
previously set
> found 872881 3.16+dfsg-2
Bug #872881 [src:simgrid] simgrid: FTBFS: `__atomic_fetch_add_8' undefined
Marked as found in versions simgrid/3.16+dfsg-2.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
872881: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872881
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: affects 871514

2017-08-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> affects 871514 + givaro
Bug #871514 [gcc-7] clamav: FTBFS on mips64el
Bug #871538 [gcc-7] Makes apparmor FTBFS on mips64el (generated code thinks 
that 1 > 1)
Added indication that 871514 affects givaro
Added indication that 871538 affects givaro
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
871514: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=871514
871538: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=871538
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#866705: marked as done (apache-log4j-extras1.2 FTBFS)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Wed, 23 Aug 2017 00:18:26 +0200
with message-id 
and subject line Re: apache-log4j-extras1.2 FTBFS
has caused the Debian Bug report #866705,
regarding apache-log4j-extras1.2 FTBFS
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
866705: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=866705
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: apache-log4j-extras1.2
Version: 1.2.17-1
Severity: serious
Tags: buster sid

Some recent change in unstable makes apache-log4j-extras1.2 FTBFS:

https://tests.reproducible-builds.org/debian/history/apache-log4j-extras1.2.html
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/apache-log4j-extras1.2.html

...
[INFO] 
[INFO] --- maven-assembly-plugin:2.4.1:single 
(make-assembly) @ apache-log4j-extras ---
[INFO] 

[INFO] BUILD FAILURE
[INFO] 

[INFO] Total time: 6.036 s
[INFO] Finished at: 2017-06-30T06:27:24-12:00
[INFO] Final Memory: 25M/655M
[INFO] 

[ERROR] Failed to execute goal 
org.apache.maven.plugins:maven-assembly-plugin:2.4.1:single 
(make-assembly) on project apache-log4j-extras: Execution 
make-assembly of goal 
org.apache.maven.plugins:maven-assembly-plugin:2.4.1:single failed: An API 
incompatibility was encountered while executing 
org.apache.maven.plugins:maven-assembly-plugin:2.4.1:single: 
java.lang.NoSuchMethodError: 
org.codehaus.plexus.interpolation.object.FieldBasedObjectInterpolator.interpolate(Ljava/lang/Object;Lorg/codehaus/plexus/interpolation/Interpolator;Lorg/codehaus/plexus/interpolation/RecursionInterceptor;)V
[ERROR] 
-
[ERROR] realm =
plugin>org.apache.maven.plugins:maven-assembly-plugin:2.4.1
[ERROR] strategy = 
org.codehaus.plexus.classworlds.strategy.SelfFirstStrategy
[ERROR] urls[0] = 
file:/build/1st/apache-log4j-extras1.2-1.2.17/debian/maven-repo/org/apache/maven/plugins/maven-assembly-plugin/2.4.1/maven-assembly-plugin-2.4.1.jar
[ERROR] urls[1] = 
file:/build/1st/apache-log4j-extras1.2-1.2.17/debian/maven-repo/org/apache/maven/wagon/wagon-file/debian/wagon-file-debian.jar
[ERROR] urls[2] = 
file:/build/1st/apache-log4j-extras1.2-1.2.17/debian/maven-repo/org/apache/maven/wagon/wagon-http-lightweight/debian/wagon-http-lightweight-debian.jar
[ERROR] urls[3] = 
file:/build/1st/apache-log4j-extras1.2-1.2.17/debian/maven-repo/org/apache/maven/wagon/wagon-http-shared/debian/wagon-http-shared-debian.jar
[ERROR] urls[4] = 
file:/build/1st/apache-log4j-extras1.2-1.2.17/debian/maven-repo/org/jsoup/jsoup/debian/jsoup-debian.jar
[ERROR] urls[5] = 
file:/build/1st/apache-log4j-extras1.2-1.2.17/debian/maven-repo/org/apache/maven/wagon/wagon-http/debian/wagon-http-debian.jar
[ERROR] urls[6] = 
file:/build/1st/apache-log4j-extras1.2-1.2.17/debian/maven-repo/org/slf4j/slf4j-jdk14/debian/slf4j-jdk14-debian.jar
[ERROR] urls[7] = 
file:/build/1st/apache-log4j-extras1.2-1.2.17/debian/maven-repo/org/slf4j/jcl-over-slf4j/debian/jcl-over-slf4j-debian.jar
[ERROR] urls[8] = 
file:/build/1st/apache-log4j-extras1.2-1.2.17/debian/maven-repo/org/apache/maven/reporting/maven-reporting-api/debian/maven-reporting-api-debian.jar
[ERROR] urls[9] = 
file:/build/1st/apache-log4j-extras1.2-1.2.17/debian/maven-repo/org/apache/maven/doxia/doxia-sink-api/debian/doxia-sink-api-debian.jar
[ERROR] urls[10] = 
file:/build/1st/apache-log4j-extras1.2-1.2.17/debian/maven-repo/org/apache/maven/doxia/doxia-logging-api/debian/doxia-logging-api-debian.jar
[ERROR] urls[11] = 
file:/build/1st/apache-log4j-extras1.2-1.2.17/debian/maven-repo/commons-cli/commons-cli/debian/commons-cli-debian.jar
[ERROR] urls[12] = 
file:/build/1st/apache-log4j-extras1.2-1.2.17/debian/maven-repo/org/apache/maven/wagon/wagon-ssh-external/debian/wagon-ssh-external-debian.jar
[ERROR] urls[13] = 

Bug#870188: marked as done (CVE-2017-11610)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 21:48:47 +
with message-id 
and subject line Bug#870187: fixed in supervisor 3.0r1-1+deb8u1
has caused the Debian Bug report #870187,
regarding CVE-2017-11610
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
870187: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870187
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: supervisor
X-Debbugs-CC: t...@security.debian.org 
secure-testing-t...@lists.alioth.debian.org
Severity: grave
Tags: security

Hi,

the following vulnerability was published for supervisor.

CVE-2017-11610[0]:
Authenticated RCE

This issue was fixed by upstream in version 3.3.3.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-11610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11610

Please adjust the affected versions in the BTS as needed.

Regards,

Markus




signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: supervisor
Source-Version: 3.0r1-1+deb8u1

We believe that the bug you reported is fixed in the latest version of
supervisor, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 870...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated supervisor 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 12 Aug 2017 08:08:04 +0200
Source: supervisor
Binary: supervisor
Architecture: all source
Version: 3.0r1-1+deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Qijiang Fan 
Changed-By: Salvatore Bonaccorso 
Closes: 870187
Description: 
 supervisor - A system for controlling process state
Changes:
 supervisor (3.0r1-1+deb8u1) jessie-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * Disable object traversal in XML-RPC dispatch (CVE-2017-11610)
 (Closes: #870187)
Checksums-Sha1: 
 d3a6bf5a01fa81a2239ef8838b4c7f7a844bb35c 2088 supervisor_3.0r1-1+deb8u1.dsc
 560ed627498e51a147d98749d11fb908d5c70f9e 460340 supervisor_3.0r1.orig.tar.gz
 f4301bdbbe3b36d92e1b36e4ac5b0f0657413baa 10864 
supervisor_3.0r1-1+deb8u1.debian.tar.xz
 fe9000671ec3f618a2de165ccdd114e0b02564d1 266718 
supervisor_3.0r1-1+deb8u1_all.deb
Checksums-Sha256: 
 71d86a09a64ead4210265e833474386c10f79c7a4ce1022a137b0a379346e75a 2088 
supervisor_3.0r1-1+deb8u1.dsc
 f46aec68df0ea74fe76c6cdea04b4b61fa4ad883f6f9ba4fb667223dc06ac20d 460340 
supervisor_3.0r1.orig.tar.gz
 afa6075c352437c5f0ba329d2516fe84d3516cf180d3a4626b3ec236e6eedda1 10864 
supervisor_3.0r1-1+deb8u1.debian.tar.xz
 da3b7ecb28d8d830632d6f9efaf6438aaea72960eec5e80a13e60ad5fc263327 266718 
supervisor_3.0r1-1+deb8u1_all.deb
Files: 
 5182b444c142de8d8bf3f8c6bcecbf2d 2088 admin extra supervisor_3.0r1-1+deb8u1.dsc
 fe9bbfaf5eb9cc3156d35dd1662354ca 460340 admin extra 
supervisor_3.0r1.orig.tar.gz
 4d35718ffa70ee002ebde4ca2a196381 10864 admin extra 
supervisor_3.0r1-1+deb8u1.debian.tar.xz
 97bf2a8145eab1b1d144ca3cfa6a8436 266718 admin extra 
supervisor_3.0r1-1+deb8u1_all.deb

-BEGIN PGP SIGNATURE-
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Bug#870725: marked as done (CVE-2017-11721: read buffer overflow in MSG_ReadBits)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 21:48:29 +
with message-id 
and subject line Bug#870725: fixed in ioquake3 1.36+u20140802+gca9eebb-2+deb8u2
has caused the Debian Bug report #870725,
regarding CVE-2017-11721: read buffer overflow in MSG_ReadBits
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
870725: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870725
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ioquake3
Severity: grave
Tags: security

Please see https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11721

Cheers,
Moritz
--- End Message ---
--- Begin Message ---
Source: ioquake3
Source-Version: 1.36+u20140802+gca9eebb-2+deb8u2

We believe that the bug you reported is fixed in the latest version of
ioquake3, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 870...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Simon McVittie  (supplier of updated ioquake3 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 12 Aug 2017 10:15:49 -0400
Source: ioquake3
Binary: ioquake3 ioquake3-server ioquake3-dbg
Architecture: source amd64
Version: 1.36+u20140802+gca9eebb-2+deb8u2
Distribution: jessie-security
Urgency: medium
Maintainer: Debian Games Team 
Changed-By: Simon McVittie 
Description:
 ioquake3   - Game engine for 3D first person shooter games
 ioquake3-dbg - debug symbols for the ioquake3 game engine
 ioquake3-server - Standalone server for ioQuake3 based games
Closes: 870725
Changes:
 ioquake3 (1.36+u20140802+gca9eebb-2+deb8u2) jessie-security; urgency=medium
 .
   * Add patch from upstream:
 + Address read buffer overflow in
   MSG_ReadBits (CVE-2017-11721) (Closes: #870725)
 + Check buffer boundary exactly in MSG_WriteBits, instead of
   potentially failing with a few bytes still available
Checksums-Sha1:
 74428d865287b740fe942e9c61a1c1de6148bb95 2487 
ioquake3_1.36+u20140802+gca9eebb-2+deb8u2.dsc
 dbc1bef688c31dde83efce5f289850c7691720d4 21328 
ioquake3_1.36+u20140802+gca9eebb-2+deb8u2.debian.tar.xz
 e082506121ad0039040f3e2281bc9c71d3c82dc3 1467444 
ioquake3_1.36+u20140802+gca9eebb-2+deb8u2_amd64.deb
 1cb478e031d39aafacfdaca9450c69b4192b4f4b 858832 
ioquake3-server_1.36+u20140802+gca9eebb-2+deb8u2_amd64.deb
 e63c1b73d34d6286529530da8fbaa01213e71bef 5103992 
ioquake3-dbg_1.36+u20140802+gca9eebb-2+deb8u2_amd64.deb
Checksums-Sha256:
 c4d7f5d1fcdc4880aae830fa285e3e34d3f92013389e8ad3169bb8d6e9748e4f 2487 
ioquake3_1.36+u20140802+gca9eebb-2+deb8u2.dsc
 431d0bfd241c03b668496e4d271e0ac687f73acfa3e61afc4a61b1e160bc4821 21328 
ioquake3_1.36+u20140802+gca9eebb-2+deb8u2.debian.tar.xz
 fd4620dae688a1da9930ba643d0196564868e31c2b6ff1c9ce070263bf36b093 1467444 
ioquake3_1.36+u20140802+gca9eebb-2+deb8u2_amd64.deb
 4b46e8a300db691e4d6482a7dd6b9b8d01193bc098901bb716fbd5edff6edfc4 858832 
ioquake3-server_1.36+u20140802+gca9eebb-2+deb8u2_amd64.deb
 44928de612b490e254e99744230e8fd7759d8d8b4b06de5fc1219e470c94924b 5103992 
ioquake3-dbg_1.36+u20140802+gca9eebb-2+deb8u2_amd64.deb
Files:
 15b866d299bd49dadcc34345ef9c174a 2487 games optional 
ioquake3_1.36+u20140802+gca9eebb-2+deb8u2.dsc
 d32e16ee6ae297b0dff0e4c3ba3410d4 21328 games optional 
ioquake3_1.36+u20140802+gca9eebb-2+deb8u2.debian.tar.xz
 682fabb11d7546db34626145ead2b97b 1467444 games optional 
ioquake3_1.36+u20140802+gca9eebb-2+deb8u2_amd64.deb
 daf0766b20ff78047d94af3dfdf648b2 858832 games optional 
ioquake3-server_1.36+u20140802+gca9eebb-2+deb8u2_amd64.deb
 e65241a904a16c1911b57c85bdf8cde9 5103992 debug extra 
ioquake3-dbg_1.36+u20140802+gca9eebb-2+deb8u2_amd64.deb

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEENuxaZEik9e95vv6Y4FrhR4+BTE8FAlmPYnQACgkQ4FrhR4+B
TE9wkA/8Cle5qH/luXYIP88Kej/xFamqc4K8OHmU1M6uSEpk+UlnG6lVWJc76NJR
DdS5d8bLHVD3gaLMPxGhIunXMPVM4gOwdvLBxtDoBy5auTtBLTWS01KGmOSPnfC3
86cVKsftKRDsd5b08sybyXK8H4em7p9DhMdxscB4GJOXxLQybkJGWy9qzebg0E1n
8RZIP7xZvSpA7EzPurH5XIdfftPGFmy6TvluT3WZ1n/L3J8OqpJbUV8M0E3+BLfN
7C/0nME8imeTGVBFtN9AgyGNQzXO3gydcizYW38Qj9M3BQMrZ+smDw6+LHbyhtjC

Bug#870187: marked as done (supervisor: CVE-2017-11610: Command injection via malicious XML-RPC request)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 21:48:47 +
with message-id 
and subject line Bug#870187: fixed in supervisor 3.0r1-1+deb8u1
has caused the Debian Bug report #870187,
regarding supervisor: CVE-2017-11610: Command injection via malicious XML-RPC 
request
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
870187: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870187
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: supervisor
Version: 3.0r1-1
Severity: grave
Tags: upstream security patch
Forwarded: https://github.com/Supervisor/supervisor/issues/964

Hi,

the following vulnerability was published for supervisor.

CVE-2017-11610[0]:
Command injection via malicious XML-RPC request

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-11610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11610
[1] https://github.com/Supervisor/supervisor/issues/964

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: supervisor
Source-Version: 3.0r1-1+deb8u1

We believe that the bug you reported is fixed in the latest version of
supervisor, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 870...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated supervisor 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 12 Aug 2017 08:08:04 +0200
Source: supervisor
Binary: supervisor
Architecture: all source
Version: 3.0r1-1+deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Qijiang Fan 
Changed-By: Salvatore Bonaccorso 
Closes: 870187
Description: 
 supervisor - A system for controlling process state
Changes:
 supervisor (3.0r1-1+deb8u1) jessie-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * Disable object traversal in XML-RPC dispatch (CVE-2017-11610)
 (Closes: #870187)
Checksums-Sha1: 
 d3a6bf5a01fa81a2239ef8838b4c7f7a844bb35c 2088 supervisor_3.0r1-1+deb8u1.dsc
 560ed627498e51a147d98749d11fb908d5c70f9e 460340 supervisor_3.0r1.orig.tar.gz
 f4301bdbbe3b36d92e1b36e4ac5b0f0657413baa 10864 
supervisor_3.0r1-1+deb8u1.debian.tar.xz
 fe9000671ec3f618a2de165ccdd114e0b02564d1 266718 
supervisor_3.0r1-1+deb8u1_all.deb
Checksums-Sha256: 
 71d86a09a64ead4210265e833474386c10f79c7a4ce1022a137b0a379346e75a 2088 
supervisor_3.0r1-1+deb8u1.dsc
 f46aec68df0ea74fe76c6cdea04b4b61fa4ad883f6f9ba4fb667223dc06ac20d 460340 
supervisor_3.0r1.orig.tar.gz
 afa6075c352437c5f0ba329d2516fe84d3516cf180d3a4626b3ec236e6eedda1 10864 
supervisor_3.0r1-1+deb8u1.debian.tar.xz
 da3b7ecb28d8d830632d6f9efaf6438aaea72960eec5e80a13e60ad5fc263327 266718 
supervisor_3.0r1-1+deb8u1_all.deb
Files: 
 5182b444c142de8d8bf3f8c6bcecbf2d 2088 admin extra supervisor_3.0r1-1+deb8u1.dsc
 fe9bbfaf5eb9cc3156d35dd1662354ca 460340 admin extra 
supervisor_3.0r1.orig.tar.gz
 4d35718ffa70ee002ebde4ca2a196381 10864 admin extra 
supervisor_3.0r1-1+deb8u1.debian.tar.xz
 97bf2a8145eab1b1d144ca3cfa6a8436 266718 admin extra 
supervisor_3.0r1-1+deb8u1_all.deb

-BEGIN PGP SIGNATURE-
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Bug#872400: marked as done (augeas: CVE-2017-7555: Improper handling of escaped strings leading to memory corruption)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 21:48:14 +
with message-id 
and subject line Bug#872400: fixed in augeas 1.2.0-0.2+deb8u2
has caused the Debian Bug report #872400,
regarding augeas: CVE-2017-7555: Improper handling of escaped strings leading 
to memory corruption
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
872400: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872400
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: augeas
Version: 1.8.0-1
Severity: grave
Tags: security upstream
Forwarded: https://github.com/hercules-team/augeas/pull/480

Hi,

the following vulnerability was published for augeas.

CVE-2017-7555[0]:
crash/memory corruption when handling certain escaped strings

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-7555
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7555
[1] https://github.com/hercules-team/augeas/pull/480
[2] 
https://github.com/hercules-team/augeas/pull/480/commits/39592c4eef8d4826947adca94c7fbd6efb8d47ca
[3] https://bugzilla.redhat.com/show_bug.cgi?id=1475621 (not
addessible at time of writing)
[4] http://www.openwall.com/lists/oss-security/2017/08/17/3

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: augeas
Source-Version: 1.2.0-0.2+deb8u2

We believe that the bug you reported is fixed in the latest version of
augeas, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 872...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hilko Bengen  (supplier of updated augeas package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 18 Aug 2017 23:12:46 +0200
Source: augeas
Binary: augeas-tools libaugeas-dev libaugeas0 augeas-dbg augeas-lenses 
augeas-doc
Architecture: source amd64 all
Version: 1.2.0-0.2+deb8u2
Distribution: jessie-security
Urgency: high
Maintainer: Hilko Bengen 
Changed-By: Hilko Bengen 
Description:
 augeas-dbg - Debugging symbols for libaugeas0
 augeas-doc - Augeas lenses documentation
 augeas-lenses - Set of lenses needed by libaugeas0 to parse config files
 augeas-tools - Augeas command line tools
 libaugeas-dev - Development files for writing applications based on libaugeas0
 libaugeas0 - Augeas configuration editing library and API
Closes: 872400
Changes:
 augeas (1.2.0-0.2+deb8u2) jessie-security; urgency=high
 .
   * Add patch to fix CVE-2017-7555 (Closes: #872400)
Checksums-Sha1:
 e56fdc95428b1d6fd70aa0d1850999e2d8e0e3b8 2352 augeas_1.2.0-0.2+deb8u2.dsc
 ab63548ae5462d7b3dc90e74311b8e566ba22485 1957910 augeas_1.2.0.orig.tar.gz
 b156c48e9e883a0e5e1f2fba9ec7d9479d3b9528 11960 
augeas_1.2.0-0.2+deb8u2.debian.tar.xz
 c3cbaed4e51944143f058cbd2aaa8d93193ee1d3 127478 
augeas-tools_1.2.0-0.2+deb8u2_amd64.deb
 56c7b7183ef1539bea87466605fa26b939d01251 278560 
libaugeas-dev_1.2.0-0.2+deb8u2_amd64.deb
 91fc2e3940e921d561d6cbf450a3a5a05c9be172 257180 
libaugeas0_1.2.0-0.2+deb8u2_amd64.deb
 3065a32ea8faffa839df89f27329a5d24bd67059 554128 
augeas-dbg_1.2.0-0.2+deb8u2_amd64.deb
 e12613645b6187fe75d1c89a289819ebce462faf 336398 
augeas-lenses_1.2.0-0.2+deb8u2_all.deb
 c1a9c7d5249b1f26ce1dd531fadd49819e808277 455322 
augeas-doc_1.2.0-0.2+deb8u2_all.deb
Checksums-Sha256:
 c2561b304f073c4dd9fcd1db07014b5f69e8f03a01ffbcec8b96d11835e30f70 2352 
augeas_1.2.0-0.2+deb8u2.dsc
 f4aeb28ebe0b0921920fe1c9b4c016739c25261a15de04cb97db02d669f481e0 1957910 
augeas_1.2.0.orig.tar.gz
 56c8504771d32950c3839e803dc8cae64e795b551f186d09238d46dec67a9f86 11960 
augeas_1.2.0-0.2+deb8u2.debian.tar.xz
 d219907a1ed66cec373bafb2f9f7f94c0d6b1fdce5e6b4eea4145c72fa107cc0 127478 
augeas-tools_1.2.0-0.2+deb8u2_amd64.deb
 35a3e59db231bb3723f713e2521d706611536e3d1d3138705928c1731c106ecc 278560 
libaugeas-dev_1.2.0-0.2+deb8u2_amd64.deb
 2867ebe38ae1ae9dc55d790b0f6af663997e1b268b564af190038611df564bbe 257180 

Bug#868956: marked as done (libmspack: CVE-2017-11423)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 21:48:34 +
with message-id 
and subject line Bug#868956: fixed in libmspack 0.5-1+deb8u1
has caused the Debian Bug report #868956,
regarding libmspack: CVE-2017-11423
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
868956: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868956
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libmspack
Version: 0.5-1
Severity: important
Tags: security upstream
Forwarded: https://bugzilla.clamav.net/show_bug.cgi?id=11873

Hi,

the following vulnerability was published for libmspack.

CVE-2017-11423[0]:
| The cabd_read_string function in mspack/cabd.c in libmspack 0.5alpha,
| as used in ClamAV 0.99.2 and other products, allows remote attackers to
| cause a denial of service (stack-based buffer over-read and application
| crash) via a crafted CAB file.

Unfortunately the upstream bug [1] is locked-down.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-11423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11423
[1] https://bugzilla.clamav.net/show_bug.cgi?id=11873

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: libmspack
Source-Version: 0.5-1+deb8u1

We believe that the bug you reported is fixed in the latest version of
libmspack, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 868...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sebastian Andrzej Siewior  (supplier of updated 
libmspack package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 16 Aug 2017 21:42:50 +0200
Source: libmspack
Binary: libmspack0 libmspack-dev libmspack-dbg libmspack-doc
Architecture: source amd64 all
Version: 0.5-1+deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Marc Dequènes (Duck) 
Changed-By: Sebastian Andrzej Siewior 
Description:
 libmspack-dbg - library for Microsoft compression formats (debugging symbols)
 libmspack-dev - library for Microsoft compression formats (development files)
 libmspack-doc - library for Microsoft compression formats (documentation)
 libmspack0 - library for Microsoft compression formats (shared library)
Closes: 868956 871263
Changes:
 libmspack (0.5-1+deb8u1) jessie-security; urgency=high
 .
   * Non-maintainer upload.
   * Correct rejection of empty strings.
   * Fix mis-handling of sys->read() errors in cabd_read_string()
 (CVE-2017-11423) (Closes: #868956).
   * Reject negative output length in SpanInfo (CVE-2017-6419)
 (Closes: #871263).
Checksums-Sha1:
 0f0eeda3692a12a2ba912733b96c72c6e190295a 2106 libmspack_0.5-1+deb8u1.dsc
 42df94afb1e167e1334b92cded4e86c0b6568823 5148 
libmspack_0.5-1+deb8u1.debian.tar.xz
 5d53a8c460e28223ad680154451f21794e5811a5 47170 
libmspack0_0.5-1+deb8u1_amd64.deb
 ff8fe69a3e7ac2e1a67e3be3583b5002757158b7 65516 
libmspack-dev_0.5-1+deb8u1_amd64.deb
 66cd4083789e01458c19f928c5576995dfe07aab 84436 
libmspack-dbg_0.5-1+deb8u1_amd64.deb
 4aae4ac61a56bfc7d30e9195d13bd19f5b290712 100766 
libmspack-doc_0.5-1+deb8u1_all.deb
Checksums-Sha256:
 4c0d570bee1de45c801dd2fc745c4fa56131a206ab1edab49e7407942f7d8387 2106 
libmspack_0.5-1+deb8u1.dsc
 c7ad3df9c6401cbc075acba4519a5fb312183c83154834d52408ce8455e76db8 5148 
libmspack_0.5-1+deb8u1.debian.tar.xz
 c5efdde1b92633dc3c6b65bbe197bd9cdf5c1748b98f465a29c582602fd3cff4 47170 
libmspack0_0.5-1+deb8u1_amd64.deb
 0578c9ff8f5f6ff6732769a588595c82850ae83a8379ba3e92df3514d7bd8fd3 65516 
libmspack-dev_0.5-1+deb8u1_amd64.deb
 7597553486ec11b6fc583468bc85b822ab538a3eb3e14a6193aab36793f13542 84436 
libmspack-dbg_0.5-1+deb8u1_amd64.deb
 8e04f2a37878279060657d4af01ddb4b8a27b30e2656e408e57eecefd80bac29 100766 
libmspack-doc_0.5-1+deb8u1_all.deb
Files:
 b5bcf260629f0c2c6884d8b1b1877f55 2106 libs optional libmspack_0.5-1+deb8u1.dsc
 be04a3ce310a729c35f5fdb55373 5148 libs optional 
libmspack_0.5-1+deb8u1.debian.tar.xz
 

Bug#871263: marked as done (libmspack: CVE-2017-6419)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 21:48:34 +
with message-id 
and subject line Bug#871263: fixed in libmspack 0.5-1+deb8u1
has caused the Debian Bug report #871263,
regarding libmspack: CVE-2017-6419
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
871263: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=871263
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libmspack
Version: 0.5-1
Severity: grave
Tags: security upstream

Hi,

the following vulnerability was published for libmspack.

CVE-2017-6419[0]:
| mspack/lzxd.c in libmspack 0.5alpha, as used in ClamAV 0.99.2, allows
| remote attackers to cause a denial of service (heap-based buffer
| overflow and application crash) or possibly have unspecified other
| impact via a crafted CHM file.

It was fixed in ClamAV already at [1].

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-6419
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6419
[1] 
https://github.com/vrtadmin/clamav-devel/commit/a83773682e856ad6529ba6db8d1792e6d515d7f1

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: libmspack
Source-Version: 0.5-1+deb8u1

We believe that the bug you reported is fixed in the latest version of
libmspack, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 871...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sebastian Andrzej Siewior  (supplier of updated 
libmspack package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 16 Aug 2017 21:42:50 +0200
Source: libmspack
Binary: libmspack0 libmspack-dev libmspack-dbg libmspack-doc
Architecture: source amd64 all
Version: 0.5-1+deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Marc Dequènes (Duck) 
Changed-By: Sebastian Andrzej Siewior 
Description:
 libmspack-dbg - library for Microsoft compression formats (debugging symbols)
 libmspack-dev - library for Microsoft compression formats (development files)
 libmspack-doc - library for Microsoft compression formats (documentation)
 libmspack0 - library for Microsoft compression formats (shared library)
Closes: 868956 871263
Changes:
 libmspack (0.5-1+deb8u1) jessie-security; urgency=high
 .
   * Non-maintainer upload.
   * Correct rejection of empty strings.
   * Fix mis-handling of sys->read() errors in cabd_read_string()
 (CVE-2017-11423) (Closes: #868956).
   * Reject negative output length in SpanInfo (CVE-2017-6419)
 (Closes: #871263).
Checksums-Sha1:
 0f0eeda3692a12a2ba912733b96c72c6e190295a 2106 libmspack_0.5-1+deb8u1.dsc
 42df94afb1e167e1334b92cded4e86c0b6568823 5148 
libmspack_0.5-1+deb8u1.debian.tar.xz
 5d53a8c460e28223ad680154451f21794e5811a5 47170 
libmspack0_0.5-1+deb8u1_amd64.deb
 ff8fe69a3e7ac2e1a67e3be3583b5002757158b7 65516 
libmspack-dev_0.5-1+deb8u1_amd64.deb
 66cd4083789e01458c19f928c5576995dfe07aab 84436 
libmspack-dbg_0.5-1+deb8u1_amd64.deb
 4aae4ac61a56bfc7d30e9195d13bd19f5b290712 100766 
libmspack-doc_0.5-1+deb8u1_all.deb
Checksums-Sha256:
 4c0d570bee1de45c801dd2fc745c4fa56131a206ab1edab49e7407942f7d8387 2106 
libmspack_0.5-1+deb8u1.dsc
 c7ad3df9c6401cbc075acba4519a5fb312183c83154834d52408ce8455e76db8 5148 
libmspack_0.5-1+deb8u1.debian.tar.xz
 c5efdde1b92633dc3c6b65bbe197bd9cdf5c1748b98f465a29c582602fd3cff4 47170 
libmspack0_0.5-1+deb8u1_amd64.deb
 0578c9ff8f5f6ff6732769a588595c82850ae83a8379ba3e92df3514d7bd8fd3 65516 
libmspack-dev_0.5-1+deb8u1_amd64.deb
 7597553486ec11b6fc583468bc85b822ab538a3eb3e14a6193aab36793f13542 84436 
libmspack-dbg_0.5-1+deb8u1_amd64.deb
 8e04f2a37878279060657d4af01ddb4b8a27b30e2656e408e57eecefd80bac29 100766 
libmspack-doc_0.5-1+deb8u1_all.deb
Files:
 b5bcf260629f0c2c6884d8b1b1877f55 2106 libs optional libmspack_0.5-1+deb8u1.dsc
 be04a3ce310a729c35f5fdb55373 5148 libs optional 
libmspack_0.5-1+deb8u1.debian.tar.xz
 86d7f1928a14eca61d5619eb42a17ff1 47170 libs optional 

Bug#871810: marked as done (cvs: CVE-2017-12836: CVS and ssh command injection)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 21:48:25 +
with message-id 
and subject line Bug#871810: fixed in cvs 2:1.12.13+real-15+deb8u1
has caused the Debian Bug report #871810,
regarding cvs: CVE-2017-12836: CVS and ssh command injection
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
871810: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=871810
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: cvs
Version: 2:1.12.13+real-9
Severity: grave
Tags: upstream security
Justification: user security hole

Hi,

the following vulnerability was published for cvs.

CVE-2017-12836[0]:
CVS and ssh command injection

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-12836
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12836
[1] http://www.openwall.com/lists/oss-security/2017/08/11/1

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: cvs
Source-Version: 2:1.12.13+real-15+deb8u1

We believe that the bug you reported is fixed in the latest version of
cvs, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 871...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thorsten Glaser  (supplier of updated cvs package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA384

Format: 1.8
Date: Sat, 12 Aug 2017 19:22:05 +0200
Source: cvs
Binary: cvs
Architecture: source i386
Version: 2:1.12.13+real-15+deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Debian QA Group 
Changed-By: Thorsten Glaser 
Description:
 cvs- Concurrent Versions System
Closes: 871810
Changes:
 cvs (2:1.12.13+real-15+deb8u1) jessie-security; urgency=high
 .
   * Fix CVE-2017-12836 (Closes: #871810)
Checksums-Sha1:
 6273e61f2eb17e6aad42f295aa4bbcc0f1736f29 2094 cvs_1.12.13+real-15+deb8u1.dsc
 4035e96f084517c7d6a71d35420876d508b00376 105645 
cvs_1.12.13+real-15+deb8u1.diff.gz
 d13bb504d101e3f64926fed63fff5d7c409fe98c 2638090 
cvs_1.12.13+real-15+deb8u1_i386.deb
Checksums-Sha256:
 5315f661fd8f8a5978106835aea6b7c33e7fef4a87a6564be986844bb17f6bb9 2094 
cvs_1.12.13+real-15+deb8u1.dsc
 c39ca3d80b13265d3d8d7370148835b3f5892e0af8ae9c32d2cc34a945ec7585 105645 
cvs_1.12.13+real-15+deb8u1.diff.gz
 7b8d16b8c93e6425a38d09454e69c69c50039a71f35311abea568e5a50a793e5 2638090 
cvs_1.12.13+real-15+deb8u1_i386.deb
Files:
 451b3557f24de1b5160998e82dab44eb 2094 vcs optional 
cvs_1.12.13+real-15+deb8u1.dsc
 e20d975ba3aaf6b72e22bf7b55ff6292 105645 vcs optional 
cvs_1.12.13+real-15+deb8u1.diff.gz
 c9fd2d0366dca5aff0eb60cd1f7c05f1 2638090 vcs optional 
cvs_1.12.13+real-15+deb8u1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.14 (MirBSD)
Comment: ☃ ЦΤℱ—8 ☕☂☄
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=sU5L
-END PGP SIGNATURE End Message ---


Bug#871263: marked as done (libmspack: CVE-2017-6419)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 21:47:18 +
with message-id 
and subject line Bug#871263: fixed in libmspack 0.5-1+deb9u1
has caused the Debian Bug report #871263,
regarding libmspack: CVE-2017-6419
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
871263: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=871263
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libmspack
Version: 0.5-1
Severity: grave
Tags: security upstream

Hi,

the following vulnerability was published for libmspack.

CVE-2017-6419[0]:
| mspack/lzxd.c in libmspack 0.5alpha, as used in ClamAV 0.99.2, allows
| remote attackers to cause a denial of service (heap-based buffer
| overflow and application crash) or possibly have unspecified other
| impact via a crafted CHM file.

It was fixed in ClamAV already at [1].

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-6419
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6419
[1] 
https://github.com/vrtadmin/clamav-devel/commit/a83773682e856ad6529ba6db8d1792e6d515d7f1

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: libmspack
Source-Version: 0.5-1+deb9u1

We believe that the bug you reported is fixed in the latest version of
libmspack, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 871...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sebastian Andrzej Siewior  (supplier of updated 
libmspack package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 16 Aug 2017 21:42:50 +0200
Source: libmspack
Binary: libmspack0 libmspack-dev libmspack-dbg libmspack-doc
Architecture: source all
Version: 0.5-1+deb9u1
Distribution: stretch-security
Urgency: high
Maintainer: Marc Dequènes (Duck) 
Changed-By: Sebastian Andrzej Siewior 
Description:
 libmspack-dbg - library for Microsoft compression formats (debugging symbols)
 libmspack-dev - library for Microsoft compression formats (development files)
 libmspack-doc - library for Microsoft compression formats (documentation)
 libmspack0 - library for Microsoft compression formats (shared library)
Closes: 868956 871263
Changes:
 libmspack (0.5-1+deb9u1) stretch-security; urgency=high
 .
   * Non-maintainer upload.
   * Correct rejection of empty strings.
   * Fix mis-handling of sys->read() errors in cabd_read_string()
 (CVE-2017-11423) (Closes: #868956).
   * Reject negative output length in SpanInfo (CVE-2017-6419)
 (Closes: #871263).
Checksums-Sha1:
 8118405773ef8356fe520737058fbf95d17117ed 2106 libmspack_0.5-1+deb9u1.dsc
 226f19b1fc58e820671a1749983b06896e108cc4 654193 libmspack_0.5.orig.tar.gz
 4babb832b2773e12567b274de585ba2a9e7d8c67 5144 
libmspack_0.5-1+deb9u1.debian.tar.xz
 dc60b25fbf123af558558eca9d42d07eeb5d401e 100468 
libmspack-doc_0.5-1+deb9u1_all.deb
 223aaec089b4b2981c25d8bf97018e527504774b 5514 
libmspack_0.5-1+deb9u1_all.buildinfo
Checksums-Sha256:
 310bd4b82727a872fe4501178858384843047b6068eca999d95d079f57d76499 2106 
libmspack_0.5-1+deb9u1.dsc
 8967f275525f5067b364cee43b73e44d0433668c39f9376dfff19f653d1c8110 654193 
libmspack_0.5.orig.tar.gz
 5684fef2fb4dcef3440a04bfb2fcb2add4eb1cafab157b7e0f6fe623d7a2c484 5144 
libmspack_0.5-1+deb9u1.debian.tar.xz
 b5a7aff16ae33e3b8ab74e2a7f249567908d1b32af63a31c7ea0309f7b142033 100468 
libmspack-doc_0.5-1+deb9u1_all.deb
 b175d977c70110889a4f5f70fb6723a42d52fb9d308434a25946fc2ef32fdc56 5514 
libmspack_0.5-1+deb9u1_all.buildinfo
Files:
 396bdf2547bb0b30d16b472e83d6a3b0 2106 libs optional libmspack_0.5-1+deb9u1.dsc
 3aa3f6b9ef101463270c085478fda1da 654193 libs optional libmspack_0.5.orig.tar.gz
 9ff4024c162377ea097e4bb2ae44d85f 5144 libs optional 
libmspack_0.5-1+deb9u1.debian.tar.xz
 a517717857cb8d9b933fa156f4e24445 100468 doc optional 
libmspack-doc_0.5-1+deb9u1_all.deb
 dbf7fd58a7820d7024a987819700eb86 5514 libs optional 
libmspack_0.5-1+deb9u1_all.buildinfo

-BEGIN 

Bug#868956: marked as done (libmspack: CVE-2017-11423)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 21:47:18 +
with message-id 
and subject line Bug#868956: fixed in libmspack 0.5-1+deb9u1
has caused the Debian Bug report #868956,
regarding libmspack: CVE-2017-11423
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
868956: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868956
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libmspack
Version: 0.5-1
Severity: important
Tags: security upstream
Forwarded: https://bugzilla.clamav.net/show_bug.cgi?id=11873

Hi,

the following vulnerability was published for libmspack.

CVE-2017-11423[0]:
| The cabd_read_string function in mspack/cabd.c in libmspack 0.5alpha,
| as used in ClamAV 0.99.2 and other products, allows remote attackers to
| cause a denial of service (stack-based buffer over-read and application
| crash) via a crafted CAB file.

Unfortunately the upstream bug [1] is locked-down.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-11423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11423
[1] https://bugzilla.clamav.net/show_bug.cgi?id=11873

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: libmspack
Source-Version: 0.5-1+deb9u1

We believe that the bug you reported is fixed in the latest version of
libmspack, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 868...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sebastian Andrzej Siewior  (supplier of updated 
libmspack package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 16 Aug 2017 21:42:50 +0200
Source: libmspack
Binary: libmspack0 libmspack-dev libmspack-dbg libmspack-doc
Architecture: source all
Version: 0.5-1+deb9u1
Distribution: stretch-security
Urgency: high
Maintainer: Marc Dequènes (Duck) 
Changed-By: Sebastian Andrzej Siewior 
Description:
 libmspack-dbg - library for Microsoft compression formats (debugging symbols)
 libmspack-dev - library for Microsoft compression formats (development files)
 libmspack-doc - library for Microsoft compression formats (documentation)
 libmspack0 - library for Microsoft compression formats (shared library)
Closes: 868956 871263
Changes:
 libmspack (0.5-1+deb9u1) stretch-security; urgency=high
 .
   * Non-maintainer upload.
   * Correct rejection of empty strings.
   * Fix mis-handling of sys->read() errors in cabd_read_string()
 (CVE-2017-11423) (Closes: #868956).
   * Reject negative output length in SpanInfo (CVE-2017-6419)
 (Closes: #871263).
Checksums-Sha1:
 8118405773ef8356fe520737058fbf95d17117ed 2106 libmspack_0.5-1+deb9u1.dsc
 226f19b1fc58e820671a1749983b06896e108cc4 654193 libmspack_0.5.orig.tar.gz
 4babb832b2773e12567b274de585ba2a9e7d8c67 5144 
libmspack_0.5-1+deb9u1.debian.tar.xz
 dc60b25fbf123af558558eca9d42d07eeb5d401e 100468 
libmspack-doc_0.5-1+deb9u1_all.deb
 223aaec089b4b2981c25d8bf97018e527504774b 5514 
libmspack_0.5-1+deb9u1_all.buildinfo
Checksums-Sha256:
 310bd4b82727a872fe4501178858384843047b6068eca999d95d079f57d76499 2106 
libmspack_0.5-1+deb9u1.dsc
 8967f275525f5067b364cee43b73e44d0433668c39f9376dfff19f653d1c8110 654193 
libmspack_0.5.orig.tar.gz
 5684fef2fb4dcef3440a04bfb2fcb2add4eb1cafab157b7e0f6fe623d7a2c484 5144 
libmspack_0.5-1+deb9u1.debian.tar.xz
 b5a7aff16ae33e3b8ab74e2a7f249567908d1b32af63a31c7ea0309f7b142033 100468 
libmspack-doc_0.5-1+deb9u1_all.deb
 b175d977c70110889a4f5f70fb6723a42d52fb9d308434a25946fc2ef32fdc56 5514 
libmspack_0.5-1+deb9u1_all.buildinfo
Files:
 396bdf2547bb0b30d16b472e83d6a3b0 2106 libs optional libmspack_0.5-1+deb9u1.dsc
 3aa3f6b9ef101463270c085478fda1da 654193 libs optional libmspack_0.5.orig.tar.gz
 9ff4024c162377ea097e4bb2ae44d85f 5144 libs optional 
libmspack_0.5-1+deb9u1.debian.tar.xz
 a517717857cb8d9b933fa156f4e24445 100468 doc optional 
libmspack-doc_0.5-1+deb9u1_all.deb
 dbf7fd58a7820d7024a987819700eb86 5514 libs optional 

Bug#853442: marked as done (hhvm: ftbfs with GCC-7)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 22:37:09 +
with message-id 
and subject line Bug#853442: fixed in hhvm 3.21.0+dfsg-1
has caused the Debian Bug report #853442,
regarding hhvm: ftbfs with GCC-7
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
853442: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=853442
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:hhvm
Version: 3.12.11+dfsg-1
Severity: normal
Tags: sid buster
User: debian-...@lists.debian.org
Usertags: ftbfs-gcc-7

Please keep this issue open in the bug tracker for the package it
was filed for.  If a fix in another package is required, please
file a bug for the other package (or clone), and add a block in this
package. Please keep the issue open until the package can be built in
a follow-up test rebuild.

The package fails to build in a test rebuild on at least amd64 with
gcc-7/g++-7, but succeeds to build with gcc-6/g++-6. The
severity of this report may be raised before the buster release.
There is no need to fix this issue in time for the stretch release.

The full build log can be found at:
http://people.debian.org/~doko/logs/gcc7-20170126/hhvm_3.12.11+dfsg-1_unstable_gcc7.log
The last lines of the build log are at the end of this report.

To build with GCC 7, either set CC=gcc-7 CXX=g++-7 explicitly,
or install the gcc, g++, gfortran, ... packages from experimental.

  apt-get -t=experimental install g++ 

Common build failures are new warnings resulting in build failures with
-Werror turned on, or new/dropped symbols in Debian symbols files.
For other C/C++ related build failures see the porting guide at
http://gcc.gnu.org/gcc-7/porting_to.html

[...]
/usr/bin/ocamldep.opt -modules hh_matcher/test/code_extent_tests.ml > 
hh_matcher/test/code_extent_tests.ml.depends
/usr/bin/ocamldep.opt -modules hh_matcher/hh_match_test_utils.mli > 
hh_matcher/hh_match_test_utils.mli.depends
/usr/bin/ocamlc.opt -c -g -w A -warn-error A -w -3-4-6-29-35-44-48-50 -I 
hh_matcher -I naming -I socket -I search -I watchman -I typing -I h2tp -I 
parsing -I stubs -I dfind -I libancillary -I format -I deps -I find -I utils -I 
heap -I client -I emitter -I fsnotify_linux -I hhi -I monitor -I globals -I 
procs -I server -I third-party/avl -I third-party/inotify -I third-party/core 
-I h2tp/common -I h2tp/unparser -I h2tp/mapper -I h2tp/test -I hh_matcher/test 
-o hh_matcher/hh_match_test_utils.cmi hh_matcher/hh_match_test_utils.mli
/usr/bin/ocamlc.opt -c -g -w A -warn-error A -w -3-4-6-29-35-44-48-50 -I 
hh_matcher/test -I naming -I socket -I search -I watchman -I typing -I h2tp -I 
parsing -I stubs -I dfind -I libancillary -I format -I deps -I find -I utils -I 
heap -I client -I emitter -I fsnotify_linux -I hh_matcher -I hhi -I monitor -I 
globals -I procs -I server -I third-party/avl -I third-party/inotify -I 
third-party/core -I h2tp/common -I h2tp/unparser -I h2tp/mapper -I h2tp/test -o 
hh_matcher/test/code_extent_tests.cmo hh_matcher/test/code_extent_tests.ml
/usr/bin/ocamldep.opt -modules hh_matcher/hh_match_test_utils.ml > 
hh_matcher/hh_match_test_utils.ml.depends
/usr/bin/ocamlopt.opt -c -g -w A -warn-error A -w -3-4-6-29-35-44-48-50 -I 
hh_matcher -I naming -I socket -I search -I watchman -I typing -I h2tp -I 
parsing -I stubs -I dfind -I libancillary -I format -I deps -I find -I utils -I 
heap -I client -I emitter -I fsnotify_linux -I hhi -I monitor -I globals -I 
procs -I server -I third-party/avl -I third-party/inotify -I third-party/core 
-I h2tp/common -I h2tp/unparser -I h2tp/mapper -I h2tp/test -I hh_matcher/test 
-o hh_matcher/hh_match_test_utils.cmx hh_matcher/hh_match_test_utils.ml
/usr/bin/ocamlopt.opt -c -g -w A -warn-error A -w -3-4-6-29-35-44-48-50 -I 
hh_matcher/test -I naming -I socket -I search -I watchman -I typing -I h2tp -I 
parsing -I stubs -I dfind -I libancillary -I format -I deps -I find -I utils -I 
heap -I client -I emitter -I fsnotify_linux -I hh_matcher -I hhi -I monitor -I 
globals -I procs -I server -I third-party/avl -I third-party/inotify -I 
third-party/core -I h2tp/common -I h2tp/unparser -I h2tp/mapper -I h2tp/test -o 
hh_matcher/test/code_extent_tests.cmx hh_matcher/test/code_extent_tests.ml
/usr/bin/ocamlopt.opt -g heap/hh_shared.o hhi/hhi_elf.o 
hhi/hhi_win32res_stubs.o libancillary/libancillary-stubs.o 
third-party/libancillary/fd_recv.o third-party/libancillary/fd_send.o 
utils/files.o utils/get_build_id.gen.o utils/get_build_id.o 
utils/handle_stubs.o utils/nproc.o utils/priorities.o utils/realpath.o 
utils/sysinfo.o utils/win32_support.o 

Bug#872077: quick hack

2017-08-22 Thread AfterSys


quick hack to fix this

wget --content-disp 
"https://downloads.sourceforge.net/project/xtables-addons/Xtables-addons/xtables-addons-2.13.tar.xz?r=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fxtables-addons%2Ffiles%2FXtables-addons%2F=1503442551_mirror=kent; 
"https://downloads.sourceforge.net/project/xtables-addons/Xtables-addons/xtables-addons-2.12.tar.xz?r=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fxtables-addons%2Ffiles%2FXtables-addons%2F=1503442622_mirror=netix;


tar xvf xtables-addons-2.12.tar.xz
tar xvf xtables-addons-2.13.tar.xz

cp -av /usr/src/xtables-addons-2.12 /usr/src/xtables-addons-2.12_dist

rsync -av xtables-addons-2.13/ /usr/src/xtables-addons-2.12/

dkms autoinstall -k 4.12.0-1-amd64



Bug#872881: The proposed fix is not enough

2017-08-22 Thread Martin Quinson
reopen 872881
thanks

Hello,

the "-Wl,--as-needed -latomic" trick was not enough, the bug is not
gone. Sorry for not testing it before, I was too confident.

I must confess that I have no idea of how to fix this bug, and any
help would be welcome.

Thanks, Mt.

-- 
Data and source codes are to scientific experimental studies what
proofs are to mathematics. They thus need to be reviewed and shared.



signature.asc
Description: PGP signature


Processed: Patch

2017-08-22 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 patch
Bug #853462 [src:json-c] json-c: ftbfs with GCC-7
Added tag(s) patch.

-- 
853462: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=853462
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#853462: Patch

2017-08-22 Thread Hilko Bengen
Control: tag -1 patch

Hi,

here's a simple patch to fix the build with GCC-7.

Cheers,
-Hilko

From: Hilko Bengen 
Date: Tue, 22 Aug 2017 23:58:52 +0200
Subject: Add comments to fix GCC-7 implicit-fallthrough errors

---
 json_object.c  |  3 ++-
 json_tokener.c |  1 +
 linkhash.c | 22 +++---
 3 files changed, 14 insertions(+), 12 deletions(-)

diff --git a/json_object.c b/json_object.c
index 6cc73bc..7ed3940 100644
--- a/json_object.c
+++ b/json_object.c
@@ -551,7 +551,8 @@ int64_t json_object_get_int64(struct json_object *jso)
   case json_type_boolean:
 return jso->o.c_boolean;
   case json_type_string:
-   if (json_parse_int64(jso->o.c_string.str, ) == 0) return cint;
+if (json_parse_int64(jso->o.c_string.str, ) == 0) return cint;
+/* fall-through */
   default:
 return 0;
   }
diff --git a/json_tokener.c b/json_tokener.c
index 9a76293..b23214a 100644
--- a/json_tokener.c
+++ b/json_tokener.c
@@ -305,6 +305,7 @@ struct json_object* json_tokener_parse_ex(struct 
json_tokener *tok,
 tok->err = json_tokener_error_parse_unexpected;
 goto out;
 }
+/* fall-through */
   case '"':
state = json_tokener_state_string;
printbuf_reset(tok->pb);
diff --git a/linkhash.c b/linkhash.c
index 712c387..c766452 100644
--- a/linkhash.c
+++ b/linkhash.c
@@ -376,17 +376,17 @@ static uint32_t hashlittle( const void *key, size_t 
length, uint32_t initval)
 /* last block: affect all 32 bits of (c) */
 switch(length)   /* all the case statements fall through */
 {
-case 12: c+=((uint32_t)k[11])<<24;
-case 11: c+=((uint32_t)k[10])<<16;
-case 10: c+=((uint32_t)k[9])<<8;
-case 9 : c+=k[8];
-case 8 : b+=((uint32_t)k[7])<<24;
-case 7 : b+=((uint32_t)k[6])<<16;
-case 6 : b+=((uint32_t)k[5])<<8;
-case 5 : b+=k[4];
-case 4 : a+=((uint32_t)k[3])<<24;
-case 3 : a+=((uint32_t)k[2])<<16;
-case 2 : a+=((uint32_t)k[1])<<8;
+case 12: c+=((uint32_t)k[11])<<24; /* fall-through */
+case 11: c+=((uint32_t)k[10])<<16; /* fall-through */
+case 10: c+=((uint32_t)k[9])<<8;   /* fall-through */
+case 9 : c+=k[8];  /* fall-through */
+case 8 : b+=((uint32_t)k[7])<<24;  /* fall-through */
+case 7 : b+=((uint32_t)k[6])<<16;  /* fall-through */
+case 6 : b+=((uint32_t)k[5])<<8;   /* fall-through */
+case 5 : b+=k[4];  /* fall-through */
+case 4 : a+=((uint32_t)k[3])<<24;  /* fall-through */
+case 3 : a+=((uint32_t)k[2])<<16;  /* fall-through */
+case 2 : a+=((uint32_t)k[1])<<8;   /* fall-through */
 case 1 : a+=k[0];
  break;
 case 0 : return c;


Bug#853374: Fixed in 0.7.1

2017-08-22 Thread Hilko Bengen
Control: tag -1 fixed-upstream

Hi,

the package can be updated to upstream version 0.7.1 which no longer has
the FTBFS problem with GCC 7.

Cheers,
-Hilko



Processed: Fixed in 1.7.6-1

2017-08-22 Thread Debian Bug Tracking System
Processing control commands:

> fixed -1 1.7.6-1
Bug #853428 [src:golang-1.7] golang-1.7: ftbfs with GCC-7
Marked as fixed in versions golang-1.7/1.7.6-1.

-- 
853428: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=853428
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Fixed in 0.7.1

2017-08-22 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 fixed-upstream
Bug #853374 [src:dislocker] dislocker: ftbfs with GCC-7
Added tag(s) fixed-upstream.

-- 
853374: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=853374
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#853428: Fixed in 1.7.6-1

2017-08-22 Thread Hilko Bengen
Control: fixed -1 1.7.6-1

Version 1.7.6-1 of package golang-1.7 builds just fine on unstable using
gcc-7. (Apparently, there is an FTBFS issue on arm64, but that seems to
be a different matter.)

Cheers,
-Hilko



Bug#872881: simgrid: FTBFS: `__atomic_fetch_add_8' undefined

2017-08-22 Thread Aaron M. Ucko
notfixed 872881 3.16+dfsg-2
found 872881 3.16+dfsg-2
thanks

"Aaron M. Ucko"  writes:

>   -Wl,--as-needed -latomic --Wl,--no-as-needed

Thanks for the quick upload.  However, I forgot to note that this
construct needs to appear *after* the object files (or whatever else
needs -latomic) to be effective.  Could you please take another look?

-- 
Aaron M. Ucko, KB1CJC (amu at alum.mit.edu, ucko at debian.org)
http://www.mit.edu/~amu/ | http://stuff.mit.edu/cgi/finger/?a...@monk.mit.edu



Processed: The proposed fix is not enough

2017-08-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reopen 872881
Bug #872881 {Done: Martin Quinson } [src:simgrid] simgrid: 
FTBFS: `__atomic_fetch_add_8' undefined
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions simgrid/3.16+dfsg-2.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
872881: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872881
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#860794: marked as done (Please update DNSSEC trusted keys before ICANN key rollover event)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 22:34:32 +
with message-id 
and subject line Bug#860794: fixed in bind9 1:9.10.3.dfsg.P4-12.6
has caused the Debian Bug report #860794,
regarding Please update DNSSEC trusted keys before ICANN key rollover event
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
860794: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860794
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:bind9
Severity: important
Tags: patch upstream

Hi,

ICANN will roll the DNSSEC root zone KSK in October 2017. DNSSEC-enabled 
resolvers will then stop working unless they have the new key configured
to be trusted (note that in the default configuration a running BIND will
learn and store the new key using RFC5011 (managed-keys), but a new 
installation will be broken).

The patch attached is generated by diffing ./bind.keys{.h} from BIND 9.10.3-P4
to BIND 9.10.5, where the changelog reads

4564.   [maint] Update the built in managed keys to include the
upcoming root KSK. [RT #44579]

Another way would be Bug#760459, but this will probably be too intrusive for
jessie and stretch.

Bernhard
--- bind9-9.10.3.dfsg.P4/bind.keys	2016-02-29 01:29:06.0 +0100
+++ bind-9.10.5/bind.keys	2017-04-14 05:54:11.0 +0200
@@ -1,4 +1,3 @@
-/* $Id: bind.keys,v 1.7 2011/01/03 23:45:07 each Exp $ */
 # The bind.keys file is used to override the built-in DNSSEC trust anchors
 # which are included as part of BIND 9.  As of the current release, the only
 # trust anchors it contains are those for the DNS root zone ("."), and for
@@ -15,32 +14,56 @@
 #
 # This file is NOT expected to be user-configured.
 #
-# These keys are current as of January 2011.  If any key fails to
+# These keys are current as of Feburary 2017.  If any key fails to
 # initialize correctly, it may have expired.  In that event you should
 # replace this file with a current version.  The latest version of
 # bind.keys can always be obtained from ISC at https://www.isc.org/bind-keys.
 
 managed-keys {
-	# ISC DLV: See https://www.isc.org/solutions/dlv for details.
-# NOTE: This key is activated by setting "dnssec-lookaside auto;"
-# in named.conf.
-	dlv.isc.org. initial-key 257 3 5 "BEPHMu/5onzrEE7z1egmhg/WPO0+juoZrW3euWEn4MxDCE1+lLy2
-		brhQv5rN32RKtMzX6Mj70jdzeND4XknW58dnJNPCxn8+jAGl2FZLK8t+
-		1uq4W+nnA3qO2+DL+k6BD4mewMLbIYFwe0PG73Te9fZ2kJb56dhgMde5
-		ymX4BI/oQ+cAK50/xvJv00Frf8kw6ucMTwFlgPe+jnGxPPEmHAte/URk
-		Y62ZfkLoBAADLHQ9IrS2tryAe7mbBZVcOwIeU/Rw/mRx/vwwMCTgNboM
-		QKtUdvNXDrYJDSHZws3xiRXF1Rf+al9UmZfSav/4NWLKjHzpT59k/VSt
-		TDN0YUuWrBNh";
+# ISC DLV: See https://www.isc.org/solutions/dlv for details.
+#
+# NOTE: The ISC DLV zone is being phased out as of February 2017;
+# the key will remain in place but the zone will be otherwise empty.
+# Configuring "dnssec-lookaside auto;" to activate this key is
+# harmless, but is no longer useful and is not recommended.
+dlv.isc.org. initial-key 257 3 5 "BEPHMu/5onzrEE7z1egmhg/WPO0+juoZrW3euWEn4MxDCE1+lLy2
+brhQv5rN32RKtMzX6Mj70jdzeND4XknW58dnJNPCxn8+jAGl2FZLK8t+
+1uq4W+nnA3qO2+DL+k6BD4mewMLbIYFwe0PG73Te9fZ2kJb56dhgMde5
+ymX4BI/oQ+cAK50/xvJv00Frf8kw6ucMTwFlgPe+jnGxPPEmHAte/URk
+Y62ZfkLoBAADLHQ9IrS2tryAe7mbBZVcOwIeU/Rw/mRx/vwwMCTgNboM
+QKtUdvNXDrYJDSHZws3xiRXF1Rf+al9UmZfSav/4NWLKjHzpT59k/VSt
+TDN0YUuWrBNh";
 
-	# ROOT KEY: See https://data.iana.org/root-anchors/root-anchors.xml
-	# for current trust anchor information.
-# NOTE: This key is activated by setting "dnssec-validation auto;"
+# ROOT KEYS: See https://data.iana.org/root-anchors/root-anchors.xml
+# for current trust anchor information.
+#
+# These keys are activated by setting "dnssec-validation auto;"
 # in named.conf.
-	. initial-key 257 3 8 "AwEAAagAIKlVZrpC6Ia7gEzahOR+9W29euxhJhVVLOyQbSEW0O8gcCjF
-		FVQUTf6v58fLjwBd0YI0EzrAcQqBGCzh/RStIoO8g0NfnfL2MTJRkxoX
-		bfDaUeVPQuYEhg37NZWAJQ9VnMVDxP/VHL496M/QZxkjf5/Efucp2gaD
-		X6RS6CXpoY68LsvPVjR0ZSwzz1apAzvN9dlzEheX7ICJBBtuA6G3LQpz
-		W5hOA2hzCTMjJPJ8LbqF6dsV6DoBQzgul0sGIcGOYl7OyQdXfZ57relS
-		Qageu+ipAdTTJ25AsRTAoub8ONGcLmqrAmRLKBP1dfwhYB4N7knNnulq
-		QxA+Uk1ihz0=";
+#
+# This key (19036) is to be phased out starting in 2017. It will
+# remain in the root zone for some time after its successor key
+# has been added. It will remain this 

Bug#871148: marked as done (maven-clean-plugin: FTBFS: [ERROR] /<>/src/test/java/org/apache/maven/plugins/clean/CleanMojoTest.java:[317,13] cannot find symbol)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 23:05:15 +
with message-id 
and subject line Bug#871148: fixed in maven-clean-plugin 3.0.0-2
has caused the Debian Bug report #871148,
regarding maven-clean-plugin: FTBFS: [ERROR] 
/<>/src/test/java/org/apache/maven/plugins/clean/CleanMojoTest.java:[317,13]
 cannot find symbol
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
871148: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=871148
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: maven-clean-plugin
Version: 3.0.0-1
Severity: serious
Tags: buster sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20170805 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part (hopefully):
>  debian/rules build
> dh build
>dh_update_autotools_config
>dh_autoreconf
>dh_auto_configure
>   mh_patchpoms -plibmaven-clean-plugin-java --debian-build 
> --keep-pom-version --maven-repo=/<>/debian/maven-repo
>dh_auto_build
>   /usr/lib/jvm/default-java/bin/java -noverify -cp 
> /usr/share/maven/boot/plexus-classworlds-2.x.jar:/usr/lib/jvm/default-java/lib/tools.jar
>  -Dmaven.home=/usr/share/maven 
> -Dmaven.multiModuleProjectDirectory=/<> 
> -Dclassworlds.conf=/etc/maven/m2-debian.conf 
> -Dproperties.file.manual=/<>/debian/maven.properties 
> org.codehaus.plexus.classworlds.launcher.Launcher 
> -s/etc/maven/settings-debian.xml -Ddebian.dir=/<>/debian 
> -Dmaven.repo.local=/<>/debian/maven-repo package -DskipTests 
> -Dnotimestamp=true -Dlocale=en_US
> [INFO] Scanning for projects...
> [INFO] 
> [INFO] 
> 
> [INFO] Building Apache Maven Clean Plugin 3.0.0
> [INFO] 
> 
> [INFO] 
> [INFO] --- maven-resources-plugin:3.0.2:resources 
> (default-resources) @ maven-clean-plugin ---
> [WARNING] Using platform encoding (ANSI_X3.4-1968 actually) to copy 
> filtered resources, i.e. build is platform dependent!
> [INFO] skip non existing resourceDirectory 
> /<>/src/main/resources
> [INFO] 
> [INFO] --- maven-compiler-plugin:3.6.1:compile 
> (default-compile) @ maven-clean-plugin ---
> [WARNING] The POM for 
> org.codehaus.plexus:plexus-compiler-api:jar:2.x is invalid, transitive 
> dependencies (if any) will not be available, enable debug logging for more 
> details
> [WARNING] The POM for 
> org.codehaus.plexus:plexus-compiler-javac:jar:2.x is invalid, transitive 
> dependencies (if any) will not be available, enable debug logging for more 
> details
> [INFO] Changes detected - recompiling the module!
> [WARNING] File encoding has not been set, using platform encoding 
> ANSI_X3.4-1968, i.e. build is platform dependent!
> [INFO] Compiling 5 source files to /<>/target/classes
> Use of target 1.5 is no longer supported, switching to 1.7
> Use of source 1.5 is no longer supported, switching to 1.7
> [INFO] 
> [INFO] --- maven-plugin-plugin:3.5:descriptor 
> (default-descriptor) @ maven-clean-plugin ---
> [WARNING] Using platform encoding (ANSI_X3.4-1968 actually) to read 
> mojo source files, i.e. build is platform dependent!
> [INFO] java-javadoc mojo extractor found 0 mojo descriptor.
> [INFO] java-annotations mojo extractor found 1 mojo descriptor.
> [INFO] 
> [INFO] --- maven-resources-plugin:3.0.2:testResources 
> (default-testResources) @ maven-clean-plugin ---
> [WARNING] Using platform encoding (ANSI_X3.4-1968 actually) to copy 
> filtered resources, i.e. build is platform dependent!
> [INFO] Copying 23 resources
> [INFO] 
> [INFO] --- maven-compiler-plugin:3.6.1:testCompile 
> (default-testCompile) @ maven-clean-plugin ---
> [INFO] Changes detected - recompiling the module!
> [WARNING] File encoding has not been set, using platform encoding 
> ANSI_X3.4-1968, i.e. build is platform dependent!
> [INFO] Compiling 2 source files to 
> /<>/target/test-classes
> Use of target 1.5 is no longer supported, switching to 1.7
> Use of 

Bug#870253: clamav-milter: disengaging debconf management destroys config

2017-08-22 Thread Duck
Quack,

On 08/21/2017 01:53 AM, Sebastian Andrzej Siewior wrote:

> So if I modify the .conf file only with debconf and then (later) tell
> debconf not to handle it then the "old" .conf file will be replaced with
> upstream's default one.

That's precisely what I did not expect. I can find this upstream example
in /usr/share/doc by myself, so I don't see the point in switching to
it. It's not like it represents my previous version of the configuration
saved when debconf took over (as there was none, first installation).
One may wish to use debconf to draft a configuration and then disengage
debconf to customize it but it's not possible directly.

This may be what people using ucf expect, and in this case you might
probably close the bug, but I don't find this a nice behavior. To me
disengaging debconf mean: leave as it is, I'll take care of it from now
on. I should at least have a choice even if the file was not modified
manually yet. The only change which I find legitimate is to remove the
"managed by debconf" header.

Hope this is clearer.

\_o<



signature.asc
Description: OpenPGP digital signature


Bug#865926: marked as done (jsonpickle: ftbfs with python3.6, please upgrade to 0.9.4)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 08:51:50 +
with message-id 
and subject line Bug#865926: fixed in jsonpickle 0.9.5-1
has caused the Debian Bug report #865926,
regarding jsonpickle: ftbfs with python3.6, please upgrade to 0.9.4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
865926: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=865926
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: jsonpickle
Version: 0.9.3-1
Severity: normal
User: debian-pyt...@lists.debian.org
Usertags: python3.6

Dear Maintainer,

jsonpickle fails to build when Python 3.6 is a supported version, as the
current development version of Ubuntu. The 0.9.4 upstream release builds fine
though, so it would be good to update to that in preparation for the Python 3.6
transition in unstable.

Cheers,
mwh

-- System Information:
Debian Release: stretch/sid
  APT prefers xenial-updates
  APT policy: (500, 'xenial-updates'), (500, 'xenial-security'), (500, 
'xenial'), (400, 'xenial-proposed'), (100, 'xenial-backports')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.4.0-81-generic (SMP w/4 CPU cores)
Locale: LANG=en_NZ.UTF-8, LC_CTYPE=en_NZ.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
--- End Message ---
--- Begin Message ---
Source: jsonpickle
Source-Version: 0.9.5-1

We believe that the bug you reported is fixed in the latest version of
jsonpickle, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 865...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sophie Brun  (supplier of updated jsonpickle package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 21 Aug 2017 11:29:37 +0200
Source: jsonpickle
Binary: python-jsonpickle python3-jsonpickle python-jsonpickle-doc
Architecture: source
Version: 0.9.5-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Python Modules Team 

Changed-By: Sophie Brun 
Description:
 python-jsonpickle - Python library for serializing object graphs into JSON 
(Python 2)
 python-jsonpickle-doc - Python library for serializing object graphs into JSON 
(documenta
 python3-jsonpickle - Python library for serializing object graphs into JSON 
(Python 3)
Closes: 865926
Changes:
 jsonpickle (0.9.5-1) unstable; urgency=medium
 .
   * Team upload
   * New upstream version, build with Python 3.6 (Closes: #865926)
   * Replace python and python3 by python-all and python3-all in Build-Depends
   * Add python-bson and python3-bson to Build-Depends
   * Bump Standards-Version to 4.0.0
Checksums-Sha1:
 b7e4c15f04f90758ec7a5d80d7598cceeea652e2 2297 jsonpickle_0.9.5-1.dsc
 0af23f64d24d8e163fc3610e3778956cc36c4b47 65748 jsonpickle_0.9.5.orig.tar.gz
 8606b8c8febe435c31dda2590f2628bbf3d5755b 488 jsonpickle_0.9.5.orig.tar.gz.asc
 6ccad322dd9627e93e1fd5d7ee1f021d48986e7d 6124 jsonpickle_0.9.5-1.debian.tar.xz
 9338bb099444d0868c5402bdd76b297faa78fe42 6824 
jsonpickle_0.9.5-1_source.buildinfo
Checksums-Sha256:
 3543ce8d0f030528a188b828faaeef4e422d46189c0f74d84d08a362f986caa2 2297 
jsonpickle_0.9.5-1.dsc
 cc25dc79571d4ad7db59d05ddb7de0d76a8d598cf6136e1dbeaa9361ebcfe749 65748 
jsonpickle_0.9.5.orig.tar.gz
 60f1795dcbf6ed677dac0a6d58864b782a6d760a81397fb14ca93170c269ebcc 488 
jsonpickle_0.9.5.orig.tar.gz.asc
 5690a94b2bbc4a4bc095e5aa536e582364322f27b1198e1d228e098c5e1e1a13 6124 
jsonpickle_0.9.5-1.debian.tar.xz
 6bae6a5249344404ea59b0732921254f639ad3c90bcee47e58cfca077870c052 6824 
jsonpickle_0.9.5-1_source.buildinfo
Files:
 da8f9f6270a538d2ad26f46ac25daaff 2297 python optional jsonpickle_0.9.5-1.dsc
 93c084105c65a8a9a5bce6a6f62b83fa 65748 python optional 
jsonpickle_0.9.5.orig.tar.gz
 050a14e58e9f93497e9c7da480351913 488 python optional 
jsonpickle_0.9.5.orig.tar.gz.asc
 858185282dc39ae06a50a79849233310 6124 python optional 
jsonpickle_0.9.5-1.debian.tar.xz
 435c91a1fc32d89e3e2d695369ac2a73 6824 python optional 
jsonpickle_0.9.5-1_source.buildinfo

-BEGIN PGP SIGNATURE-
Comment: Signed by Raphael Hertzog


Processed: your mail

2017-08-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 872894 important
Bug #872894 [src:node-policyfile] node-policyfile: autopkgtests fail with 
nodejs 6
Severity set to 'important' from 'normal'
> severity 872897 important
Bug #872897 [src:node-node-redis] node-node-redis: autopkgtests fail with 
nodejs 6
Severity set to 'important' from 'normal'
> # let's attract attention and avoid having cruft around
> severity 872901 serious
Bug #872901 [node-node-redis] node-node-redis: unused and unmaintained upstream
Severity set to 'serious' from 'important'
> --
Stopping processing here.

Please contact me if you need assistance.
-- 
872894: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872894
872897: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872897
872901: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872901
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#872812: exim4-config: Exim configuration error in line 684 of /var/lib/exim4/config.autogenerated.tmp

2017-08-22 Thread Debian Bug Tracking System
Processing control commands:

> forcemerge 868380 -1
Bug #868380 [jenkins.debian.org] jobs doing installations in chroots show 
errors while installing exim
Bug #872812 [jenkins.debian.org] exim4-config: Exim configuration error in line 
684 of /var/lib/exim4/config.autogenerated.tmp
Severity set to 'normal' from 'serious'
Merged 868380 872812
> owner -1 !
Bug #872812 [jenkins.debian.org] exim4-config: Exim configuration error in line 
684 of /var/lib/exim4/config.autogenerated.tmp
Bug #868380 [jenkins.debian.org] jobs doing installations in chroots show 
errors while installing exim
Owner recorded as Mattia Rizzolo .
Owner recorded as Mattia Rizzolo .

-- 
868380: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868380
872812: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872812
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 871252 is normal

2017-08-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 871252 normal
Bug #871252 [systemd] systemd: Crypttab with Dependency on Keyfile
Severity set to 'normal' from 'critical'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
871252: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=871252
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#872812: exim4-config: Exim configuration error in line 684 of /var/lib/exim4/config.autogenerated.tmp

2017-08-22 Thread Mattia Rizzolo
Control: forcemerge 868380 -1
Control: owner -1 !

On Tue, Aug 22, 2017 at 07:16:57AM +, Holger Levsen wrote:
> > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=844220#65
> 
> thanks for the pointer!

Oh, cool.

Merged with the report I'd already sent 1+ month ago.

Nice to know it's easy to fix, will work on a patch soon (but go ahead
yourself if you have spare tuits!)

-- 
regards,
Mattia Rizzolo

GPG Key: 66AE 2B4A FCCF 3F52 DA18  4D18 4B04 3FCD B944 4540  .''`.
more about me:  https://mapreri.org : :'  :
Launchpad user: https://launchpad.net/~mapreri  `. `'`
Debian QA page: https://qa.debian.org/developer.php?login=mattia  `-


signature.asc
Description: PGP signature


Bug#853320: fix GCC7 build failure

2017-08-22 Thread Agustin Martin
Control: tags -1 + pending

On Sat, Aug 12, 2017 at 07:13:50PM -0400, Matthias Klose wrote:
> Control: tags -1 + patch
> 
> patch at
> http://launchpadlibrarian.net/333055957/aspell_0.60.7~20110707-3build2_0.60.7~20110707-3ubuntu1.diff.gz

Thanks for the pointer. Will care of this.

-- 
Agustin



Processed: Re: Bug#853320: fix GCC7 build failure

2017-08-22 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + pending
Bug #853320 [src:aspell] aspell: ftbfs with GCC-7
Added tag(s) pending.

-- 
853320: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=853320
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#871155: marked as done (brltty: FTBFS: cc1: error: -Wformat-security ignored without -Wformat [-Werror=format-security])

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 14:17:32 +0300
with message-id <20170822111732.zbxrjnc5iezl6v3z@localhost>
and subject line Re: Bug#871155: brltty: FTBFS: cc1: error: -Wformat-security 
ignored without -Wformat [-Werror=format-security]
has caused the Debian Bug report #871155,
regarding brltty: FTBFS: cc1: error: -Wformat-security ignored without -Wformat 
[-Werror=format-security]
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
871155: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=871155
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: brltty
Version: 5.4-7
Severity: serious
Tags: buster sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20170805 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part (hopefully):
> gcc -shared -Wl,-soname,libbrlapi.so.0.6 -o libbrlapi.so brlapi_client.o 
> -lpthread -lsupc++ 
> ar rc libbrlapi.a brlapi_client.o
> /usr/bin/ranlib libbrlapi.a
> make[2]: Leaving directory '/<>/build-py2.7/Programs'
> set -- --quiet build --build-temp .; \
> [ "linux-gnu" != "mingw32" ] || set -- "${@}" --compiler mingw32; \
> /usr/bin/python2.7 ./setup.py "${@}"
> cc1: error: -Wformat-security ignored without -Wformat 
> [-Werror=format-security]
> cc1: some warnings being treated as errors
> error: command 'x86_64-linux-gnu-gcc' failed with exit status 1
> Makefile:72: recipe for target 'brlapi.so' failed
> make[1]: *** [brlapi.so] Error 1

The full build log is available from:
   http://aws-logs.debian.net/2017/08/05/brltty_5.4-7_unstable.log

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on EC2 VM instances from
Amazon Web Services, using a clean, minimal and up-to-date chroot. Every
failed build was retried once to eliminate random failures.
--- End Message ---
--- Begin Message ---
Version: 5.5-1

On Tue, Aug 08, 2017 at 02:00:43AM +0200, Samuel Thibault wrote:
> Control: tags -1 + pending
> 
> Matthias Klose, on lun. 07 août 2017 19:38:01 -0400, wrote:
> > but it's brltty setting -Wno-format
> 
> Oh, right, we haven't uploaded brltty 5.5 to unstable yet. That version
> doesn't set that any more.

I'm closing this with proper version information,
so that the BTS knows that testing/unstable are
broken but experimental is fixed.

An upload from experimental version to unstable will
then automatically be considered fixing it in unstable.

> Thanks,
> Samuel

cu
Adrian

-- 

   "Is there not promise of rain?" Ling Tan asked suddenly out
of the darkness. There had been need of rain for many days.
   "Only a promise," Lao Er said.
   Pearl S. Buck - Dragon Seed--- End Message ---


Bug#869585: marked as done (physlock: with disabled root, allows bypassing security check)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 11:35:46 +
with message-id 
and subject line Bug#869585: fixed in physlock 11-1
has caused the Debian Bug report #869585,
regarding physlock: with disabled root, allows bypassing security check
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
869585: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=869585
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: physlock
Version: 0.4.5-2
Severity: grave

Dear Maintainer,

"Debian installs default to disabling the root account when the
user does not input a root password.  However in such cases
physlock does the incorrect thing and allows a user who types
root [ENTER] [ENTER] to bypass the security check (with a minor
error message displayed).  The correct behaviour is forbid root
login and keep the lock in place."

I stole this from: https://github.com/muennich/physlock/issues/51.

I reproduced this.

As above mentioned github issue mentions Current master behaves
different, meaning it "uses the utmp file to identify the owner
of the current session", which in turn means it's not possible any
more to specify the user who locks the VTs.  However this way it
does not allow to login as root when a normal user locked the
VTs.

Sorry if you already got this information from this github issue,
but I felt it was appropriate to open a bug report for this
issue.

Thanks, Gregor

-- System Information:
Debian Release: 9.1
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.9.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.utf8, LC_CTYPE=de_DE.utf8 (charmap=UTF-8), LANGUAGE=en_US:en 
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
--- End Message ---
--- Begin Message ---
Source: physlock
Source-Version: 11-1

We believe that the bug you reported is fixed in the latest version of
physlock, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 869...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Prokop  (supplier of updated physlock package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 17 Aug 2017 14:06:44 +0200
Source: physlock
Binary: physlock
Architecture: source amd64
Version: 11-1
Distribution: unstable
Urgency: medium
Maintainer: Michael Prokop 
Changed-By: Michael Prokop 
Description:
 physlock   - lightweight Linux console locking tool
Closes: 863611 869585
Changes:
 physlock (11-1) unstable; urgency=medium
 .
   * [22f432c] New upstream version 11 (Closes: #863611)
 (By switching to utmp/libpam handling, also: Closes: #869585)
   * [dca45ef] Add libpam0g-dev as Build-Dependency
   * [df68875] Bump Standards-Version to 4.0.1
   * [678e6f1] Drop debian/patches, no longer necessary with new upstream
 versions
Checksums-Sha1:
 bbf0356512df09779b67a01e01d20e26aa0a3faa 1820 physlock_11-1.dsc
 a971208529f304087774cdff84d0db68430059fb 13788 physlock_11.orig.tar.gz
 bb938dd9e52367d290b5d40fc780c46bc112c637 2344 physlock_11-1.debian.tar.xz
 67d7bf8c22a30c418468364de05262a5b5f76134 19066 physlock-dbgsym_11-1_amd64.deb
 bd7e2fd717079e1ebedbe9dacdd790ba3598df06 5529 physlock_11-1_amd64.buildinfo
 f323230fb2e5aea56f6035575f76d483ec422292 11402 physlock_11-1_amd64.deb
Checksums-Sha256:
 f1558a61b962a8493476c9f35e423cc2dce81896ffc34d7f5a27c9041b2fe3db 1820 
physlock_11-1.dsc
 b6de1614ac2dd81ca4fc7b2d0b4ba5195b78e4c56d545db5d1905cb2905de73d 13788 
physlock_11.orig.tar.gz
 ffce95bb0ac0e364189b6cb73f51bf06f760604bd810edac0e81b72d1b7b9773 2344 
physlock_11-1.debian.tar.xz
 6cec46612e2c8490dfeaf0d077ea162f7559005615aeeedfa45fbe7c7de07cfc 19066 
physlock-dbgsym_11-1_amd64.deb
 0abe718f387f2ff8a1096693f0b670897e06e17608dc86dcc46d9d5925df3e02 5529 
physlock_11-1_amd64.buildinfo
 4c5418d71976d3e4a591e3e49b50fff00d46e944c7ba6bb33a2ba0b8178f7491 11402 
physlock_11-1_amd64.deb
Files:
 d432b4ae0e87504080df517c5ac529a1 1820 utils optional physlock_11-1.dsc
 01dc034f338b411c5a7bb0840e0abf99 13788 utils optional physlock_11.orig.tar.gz
 

Processed: Re: Bug#872812: exim4-config: Exim configuration error in line 684 of /var/lib/exim4/config.autogenerated.tmp

2017-08-22 Thread Debian Bug Tracking System
Processing control commands:

> reopen -1
Bug #872812 {Done: m...@linux.it (Marco d'Itri)} [general] exim4-config: Exim 
configuration error in line 684 of /var/lib/exim4/config.autogenerated.tmp
Bug reopened
Ignoring request to alter fixed versions of bug #872812 to the same values 
previously set
> reassign -1 jenkins.debian.org
Bug #872812 [general] exim4-config: Exim configuration error in line 684 of 
/var/lib/exim4/config.autogenerated.tmp
Bug reassigned from package 'general' to 'jenkins.debian.org'.
Ignoring request to alter found versions of bug #872812 to the same values 
previously set
Ignoring request to alter fixed versions of bug #872812 to the same values 
previously set

-- 
872812: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872812
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#872812: exim4-config: Exim configuration error in line 684 of /var/lib/exim4/config.autogenerated.tmp

2017-08-22 Thread Holger Levsen
control: reopen -1
control: reassign -1 jenkins.debian.org
thanks

On Mon, Aug 21, 2017 at 11:27:12PM +0200, Marco d'Itri wrote:
> Not a bug:

not true, see above.
 
> https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=844220#65

thanks for the pointer!


-- 
cheers,
Holger


signature.asc
Description: Digital signature


Bug#853320: marked as done (aspell: ftbfs with GCC-7)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 11:49:21 +
with message-id 
and subject line Bug#853320: fixed in aspell 0.60.7~20110707-4
has caused the Debian Bug report #853320,
regarding aspell: ftbfs with GCC-7
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
853320: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=853320
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:aspell
Version: 0.60.7~20110707-3
Severity: normal
Tags: sid buster
User: debian-...@lists.debian.org
Usertags: ftbfs-gcc-7

Please keep this issue open in the bug tracker for the package it
was filed for.  If a fix in another package is required, please
file a bug for the other package (or clone), and add a block in this
package. Please keep the issue open until the package can be built in
a follow-up test rebuild.

The package fails to build in a test rebuild on at least amd64 with
gcc-7/g++-7, but succeeds to build with gcc-6/g++-6. The
severity of this report may be raised before the buster release.
There is no need to fix this issue in time for the stretch release.

The full build log can be found at:
http://people.debian.org/~doko/logs/gcc7-20170126/aspell_0.60.7~20110707-3_unstable_gcc7.log
The last lines of the build log are at the end of this report.

To build with GCC 7, either set CC=gcc-7 CXX=g++-7 explicitly,
or install the gcc, g++, gfortran, ... packages from experimental.

  apt-get -t=experimental install g++ 

Common build failures are new warnings resulting in build failures with
-Werror turned on, or new/dropped symbols in Debian symbols files.
For other C/C++ related build failures see the porting guide at
http://gcc.gnu.org/gcc-7/porting_to.html

[...]
libtool: compile:  g++ -DHAVE_CONFIG_H -I. -I./gen -I./gen -I./common 
-I./interfaces/cc/ -I./modules/speller/default/ -DLOCALEDIR=/usr/share/locale 
-Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 "-fdebug-prefix-map=/<>=." 
-fstack-protector-strong -Wformat -Werror=format-security -fno-exceptions -c 
lib/string_enumeration-c.cpp  -fPIC -DPIC -o lib/.libs/string_enumeration-c.o
/bin/bash ./libtool  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I./gen 
 -I./gen -I./common -I./interfaces/cc/ -I./modules/speller/default/ 
-DLOCALEDIR="/usr/share/locale" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 
-fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat 
-Werror=format-security -fno-exceptions -c -o lib/can_have_error-c.lo 
lib/can_have_error-c.cpp
libtool: compile:  g++ -DHAVE_CONFIG_H -I. -I./gen -I./gen -I./common 
-I./interfaces/cc/ -I./modules/speller/default/ -DLOCALEDIR=/usr/share/locale 
-Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 "-fdebug-prefix-map=/<>=." 
-fstack-protector-strong -Wformat -Werror=format-security -fno-exceptions -c 
lib/can_have_error-c.cpp  -fPIC -DPIC -o lib/.libs/can_have_error-c.o
/bin/bash ./libtool  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I./gen 
 -I./gen -I./common -I./interfaces/cc/ -I./modules/speller/default/ 
-DLOCALEDIR="/usr/share/locale" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 
-fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat 
-Werror=format-security -fno-exceptions -c -o lib/dummy.lo lib/dummy.cpp
libtool: compile:  g++ -DHAVE_CONFIG_H -I. -I./gen -I./gen -I./common 
-I./interfaces/cc/ -I./modules/speller/default/ -DLOCALEDIR=/usr/share/locale 
-Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 "-fdebug-prefix-map=/<>=." 
-fstack-protector-strong -Wformat -Werror=format-security -fno-exceptions -c 
lib/dummy.cpp  -fPIC -DPIC -o lib/.libs/dummy.o
/usr/bin/perl gen/mk-static-filter.pl modules/filter/url-filter.info 
/bin/bash ./libtool  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I./gen 
 -I./gen -I./common -I./interfaces/cc/ -I./modules/speller/default/ 
-DLOCALEDIR="/usr/share/locale" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 
-fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat 
-Werror=format-security -fno-exceptions -c -o lib/new_filter.lo 
lib/new_filter.cpp
libtool: compile:  g++ -DHAVE_CONFIG_H -I. -I./gen -I./gen -I./common 
-I./interfaces/cc/ -I./modules/speller/default/ -DLOCALEDIR=/usr/share/locale 
-Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 "-fdebug-prefix-map=/<>=." 
-fstack-protector-strong -Wformat -Werror=format-security -fno-exceptions -c 
lib/new_filter.cpp  -fPIC -DPIC -o lib/.libs/new_filter.o
/bin/bash ./libtool  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I./gen 
 -I./gen -I./common -I./interfaces/cc/ -I./modules/speller/default/ 
-DLOCALEDIR="/usr/share/locale" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 
-fdebug-prefix-map=/<>=. 

Bug#871301: marked as done (libodil0: requires rebuild against GCC 7 and symbols/shlibs bump)

2017-08-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Aug 2017 12:34:58 +
with message-id 
and subject line Bug#871301: fixed in odil 0.8.0-3
has caused the Debian Bug report #871301,
regarding libodil0: requires rebuild against GCC 7 and symbols/shlibs bump
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
871301: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=871301
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libodil0
Version: 0.7.3-1
Severity: serious
Tags: sid buster
User: debian-...@lists.debian.org
Usertags: gcc-7-op-mangling

Hi,

It appears that your package provides an external symbol that is
affected by the recent name mangling changes in GCC 7. See:
https://gcc.gnu.org/gcc-7/porting_to.html#conversion-op-mangling

In GCC 7, the name mangling for C++ conversion operators which return a
type using the abi_tag attribute (most commonly std::string) has
changed. When your library is compiled with GCC 7, it will now emit two
symbols for the conversion operator using the new and old naming.
Executables compiled with GCC 7 will always use the new symbol, while
old executables compiled using <= GCC 6 will use the old symbol. For new
executables to build without undefined references, your library will
need rebuilding with GCC 7.

To ensure that new executables will pull in the newer version of the
library built with GCC 7:
- Your library package should Build-Depend on g++ (>= 4:7).
- If your package provides a symbols file, ensure that the new
  conversion operator symbols have a version matching the version this
  bug is fixed in (including the Debian revision and tilde if
  necessary).

  Using apt as an example (debian/libapt-pkg5.0.symbols):
(c++)"URI::operator std::__cxx11::basic_string[abi:cxx11]()@APTPKG_5.0" 0.8.0
  + (c++)"URI::operator std::__cxx11::basic_string()@APTPKG_5.0" 1.5~beta2~

  Where "1.5~beta2" is the version this bug was fixed in.

- If your package does not provide a symbols file, add a dh_makeshlibs
  override so that tight enough dependencies are generated.

  Using libebml as an example (debian/rules):
  + override_dh_makeshlibs:
  + # For new symbols when compiled with GCC 7
  + dh_makeshlibs -V'libebml4v5 (>= 1.3.4-2~)'

  Where "1.3.4-2" is the version this bug was fixed in.

- If your package is about to be renamed due to an upstream SONAME bump,
  you do not need to add any special symbols handling.

If you would like to know the exact name of the new symbols, using
"abipkgdiff" from abigail-tools might be able to help.

Thanks,
James
--- End Message ---
--- Begin Message ---
Source: odil
Source-Version: 0.8.0-3

We believe that the bug you reported is fixed in the latest version of
odil, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 871...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julien Lamy  (supplier of updated odil package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 22 Aug 2017 11:38:55 +0200
Source: odil
Binary: libodil0 libodil-dev libodil-doc python-odil python3-odil odil
Architecture: source amd64 all
Version: 0.8.0-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Med Packaging Team 

Changed-By: Julien Lamy 
Description:
 libodil-dev - C++11 library for the DICOM standard (development files)
 libodil-doc - C++11 library for the DICOM standard (documentation)
 libodil0   - C++11 library for the DICOM standard
 odil   - C++11 library for the DICOM standard (application)
 python-odil - C++11 library for the DICOM standard (Python wrappers)
 python3-odil - C++11 library for the DICOM standard (Python 3 wrappers)
Closes: 871301
Changes:
 odil (0.8.0-3) unstable; urgency=medium
 .
   [ Julien Lamy ]
   * Fix GCC 7 symbols (Closes: #871301)
   * Fix Python version
   * Update standards version
 .
   [ Andreas Tille ]
   * debhelper 10
Checksums-Sha1:
 8472c929a3970f76c5da2befe54a454ed772922c 2542 odil_0.8.0-3.dsc
 

Bug#872916: xiphos FTBFS with glib2.0 2.53: multiple definition of `g_cclosure_marshal_VOID__STRING'

2017-08-22 Thread Adrian Bunk
Source: xiphos
Version: 4.0.4+dfsg1-1
Severity: serious
Tags: buster sid

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/xiphos.html

...
default/src/webkit/marshal_1.o: In function `g_cclosure_marshal_VOID__STRING':
xiphos_4.0.4+dfsg1-1/build/default/src/webkit/marshal.c:103: multiple 
definition of `g_cclosure_marshal_VOID__STRING'
default/src/xiphos_html/marshal_1.o:xiphos_4.0.4+dfsg1-1/build/default/src/xiphos_html/marshal.c:103:
 first defined here
default/src/webkit/marshal_1.o: In function `g_cclosure_marshal_VOID(int13_t 
&&) volatile':
xiphos_4.0.4+dfsg1-1/build/default/src/webkit/marshal.c:137: multiple 
definition of `g_cclosure_marshal_VOID(int13_t &&) volatile'
default/src/xiphos_html/marshal_1.o:xiphos_4.0.4+dfsg1-1/build/default/src/xiphos_html/marshal.c:137:
 first defined here
default/src/webkit/marshal_1.o: In function `g_cclosure_marshal_VOID__POINTER':
xiphos_4.0.4+dfsg1-1/build/default/src/webkit/marshal.c:208: multiple 
definition of `g_cclosure_marshal_VOID__POINTER'
default/src/xiphos_html/marshal_1.o:xiphos_4.0.4+dfsg1-1/build/default/src/xiphos_html/marshal.c:208:
 first defined here
collect2: error: ld returned 1 exit status



Bug#872918: sketch: parallel FTBFS

2017-08-22 Thread Adrian Bunk
Source: sketch
Version: 1:0.3.7-5
Severity: serious
Tags: patch

dh compat 10 enables paralles building,
which sometimes runs into the following bug:

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/sketch.html

...
dh_auto_build
make -j15
make[2]: Entering directory '/build/1st/sketch-0.3.7'
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o bsp.o bsp.c
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o cmdline.o 
cmdline.c
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o emit.o 
emit.c
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o error.o 
error.c
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o expr.o 
expr.c
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o geometry.o 
geometry.c
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o geomio.o 
geomio.c
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o global.o 
global.c
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o langver.o 
langver.c
bison --defines --debug --report=all --yacc sketch.y
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o main.o 
main.c
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o memutil.o 
memutil.c
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o opts.o 
opts.c
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o scene.o 
scene.c
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o symbol.o 
symbol.c
expr.c: In function 'to_integer':
expr.c:374:12: warning: variable 'frac_part' set but not used 
[-Wunused-but-set-variable]
 double frac_part, int_part;
^
bison --defines --debug --report=all --yacc sketch.y
gcc -O1 -g -Wall -Wall -g -O2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o lex.yy.o 
lex.yy.c
sketch.l: In function 'yylex':
sketch.l:86:3: error: 'yylval' undeclared (first use in this function); did you 
mean 'yylex'?
   yylval.str = safe_malloc(yyleng + 1 - 2);
   ^~
   yylex
...


Note how bison is running twice, with an output file already being
used while the second bison regenerates it again resulting in an
incomplete file being used.

Fix attached.
Description: Fix parallel FTBFS
 Don't run bison twice, with a generated file already being used
 while the second bison is still running.
Author: Adrian Bunk 

--- sketch-0.3.7.orig/makefile
+++ sketch-0.3.7/makefile
@@ -43,7 +43,9 @@ HEADERS=bsp.h cmdline.h dynarray.h emit.
 $(EXE) : $(OBJECTS)
$(CC) -o $(EXE) $(OBJECTS) -lm
 
-y.tab.c y.tab.h : sketch.y
+y.tab.c : y.tab.h
+
+y.tab.h : sketch.y
$(YACC) $<
 
 lex.yy.c : sketch.l