Bug#926935: marked as done (arpack: FTBFS (does not honor parallel=n in DEB_BUILD_OPTIONS))

2019-04-25 Thread Debian Bug Tracking System
Your message dated Fri, 26 Apr 2019 05:33:21 + with message-id and subject line Bug#926935: fixed in arpack 3.7.0-2 has caused the Debian Bug report #926935, regarding arpack: FTBFS (does not honor parallel=n in DEB_BUILD_OPTIONS) to be marked as done. This means that you claim that the probl

Processed: your mail

2019-04-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 926500 important Bug #926500 [freecad] freecad: FreeCad crashes when attemting to edit a existing sketch Severity set to 'important' from 'grave' > thanks Stopping processing here. Please contact me if you need assistance. -- 926500: h

Bug#927991: amarok: FTBFS: mysql_config --libmysqld-libs unrecognized

2019-04-25 Thread Aaron M. Ucko
Source: amarok Version: 2.9.0-1 Severity: serious Tags: upstream ftbfs Justification: fails to build from source (but built successfully in the past) Builds of amarok against current unstable (including in particular rebuilds for library transitions) have been failing lately with the error src

Bug#925457: python-jwcrypto: FTBFS ('module' object has no attribute 'decode_rfc6979_signature')

2019-04-25 Thread Emmanuel Arias
I can confirm that the bug is solved in the last version of the package. But we are jumping from 0.4.2 to 0.6.0 CC to Santiago signature.asc Description: OpenPGP digital signature

Processed: Bug#927450: fixed in debian-security-support 2019.04.25

2019-04-25 Thread Debian Bug Tracking System
Processing control commands: > reopen -1 Bug #927450 {Done: Holger Levsen } [debian-security-support] debian-security-support should know that the next stable is Debian 10 Bug #927459 {Done: Holger Levsen } [debian-security-support] The package "debian-security-support" prevents the update, inst

Bug#927450: fixed in debian-security-support 2019.04.25

2019-04-25 Thread Christoph Anton Mitterer
Control: reopen -1 As if I wouldn't have written it before... o.O Now all that was done is changing the value from 9 to 10 and it will break again in xx months when the next-stable arrives an no one will remember by then that this must be adapted... Can't you just set a Conflicts/Breaks against

Bug#927862: youtube-dl: please update to 2019.04.24

2019-04-25 Thread Thorsten Glaser
Package: youtube-dl Version: 2019.01.17-1 Followup-For: Bug #927862 Control: severity -1 grave Control: retitle -1 youtube-dl: needs upstream version update to continue working It now doesn’t work at all any more, however, the upstream version does: $ youtube-dl -f 18 U2n5aGqou9E [youtube] U2n5a

Bug#927944: [Pkg-javascript-devel] Bug#927944: node-unicode-data: FTBFS with unicode-data >= 12.0.0

2019-04-25 Thread Julien Puydt
Hi, On 25/04/2019 10:55, Alastair McKinstry wrote: > Source: node-unicode-data > Version: 0~20181101+gitaddfb440-1 > Severity: serious > Justification: Policy 4.2 > > node-unicode-data FTBFS with unicode-data 12.0.0 and needs to be updated. > There is a newer version in NEW which is supposed to

Processed: Re: youtube-dl: please update to 2019.04.24

2019-04-25 Thread Debian Bug Tracking System
Processing control commands: > severity -1 grave Bug #927862 [youtube-dl] youtube-dl: please update to 2019.04.24 Severity set to 'grave' from 'serious' > retitle -1 youtube-dl: needs upstream version update to continue working Bug #927862 [youtube-dl] youtube-dl: please update to 2019.04.24 Chang

Processed: fixed 927978 in 1.15.90-1

2019-04-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > # fixed in experimental already > fixed 927978 1.15.90-1 Bug #927978 [src:gst-plugins-base1.0] gst-plugins-base1.0: CVE-2019-9928: Buffer overflow in RTSP parsing Marked as fixed in versions gst-plugins-base1.0/1.15.90-1. > thanks Stopping proces

Bug#927978: gst-plugins-base1.0: CVE-2019-9928: Buffer overflow in RTSP parsing

2019-04-25 Thread Salvatore Bonaccorso
Source: gst-plugins-base1.0 Version: 1.14.4-1 Severity: grave Tags: security upstream Forwarded: https://gitlab.freedesktop.org/gstreamer/gst-plugins-base/merge_requests/157 Hi, The following vulnerability was published for gst-plugins-base1.0. CVE-2019-9928[0]: | GStreamer before 1.16.0 has a

Processed: found 927674 in 4.0-1+deb9u1, found 927674 in 4.0-1

2019-04-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > found 927674 4.0-1+deb9u1 Bug #927674 {Done: Salvatore Bonaccorso } [src:mercurial] CVE-2019-3902 Marked as found in versions mercurial/4.0-1+deb9u1. > found 927674 4.0-1 Bug #927674 {Done: Salvatore Bonaccorso } [src:mercurial] CVE-2019-3902 Ma

Bug#927825: arm: mvneta driver used on Armada XP GP boards does not receive packets (regression from 4.9)

2019-04-25 Thread Aurelien Jarno
On 2019-04-25 14:50, Aurelien Jarno wrote: > On 2019-04-23 22:16, Aurelien Jarno wrote: > > Source: linux > > Version: 4.19.28-2 > > Severity: important > > > > After upgrading hartmann.debian.org (an armhf buildd using an Armada XP > > GP board) from buster to stretch, the ethernet device is not

Bug#927862: youtube-dl: please update to 2019.04.24

2019-04-25 Thread pavi
> I have to add that not only playlists but playing some individual videos > also doesn't work. +1 none of the youtube videos are working with current unstable version > Maybe this bug should be marked as "serious". +1 its a broken package as of now. Regards, Pavi

Processed: Re: Bug#927862: youtube-dl: please update to 2019.04.24

2019-04-25 Thread Debian Bug Tracking System
Processing control commands: > severity -1 serious Bug #927862 [youtube-dl] youtube-dl: please update to 2019.04.24 Severity set to 'serious' from 'normal' -- 927862: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=927862 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#926857: mesa-vdpau-drivers: broken symlink: /usr/lib/x86_64-linux-gnu/vdpau/libvdpau_gallium.so -> libvdpau_gallium.so.1.0.0

2019-04-25 Thread Fabio Pedretti
See https://bugs.freedesktop.org/show_bug.cgi?id=110356

Bug#919849: marked as done (salt-doc: broken symlinks: /usr/share/doc/salt/html/_static/*/bootstrap* -> ../../../../../twitter-bootstrap/files/*/bootstrap*)

2019-04-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Apr 2019 15:51:14 + with message-id and subject line Bug#919849: fixed in salt 2018.3.4+dfsg1-3 has caused the Debian Bug report #919849, regarding salt-doc: broken symlinks: /usr/share/doc/salt/html/_static/*/bootstrap* -> ../../../../../twitter-bootstrap/files/*/

Processed: Bug #919849 in salt marked as pending

2019-04-25 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #919849 [salt-doc] salt-doc: broken symlinks: /usr/share/doc/salt/html/_static/*/bootstrap* -> ../../../../../twitter-bootstrap/files/*/bootstrap* Ignoring request to alter tags of bug #919849 to the same tags previously set -- 919849: https://

Bug#919849: Bug #919849 in salt marked as pending

2019-04-25 Thread Benjamin Drung
Control: tag -1 pending Hello, Bug #919849 in salt reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below and you can check the diff of the fix at: https://salsa.debian.org/salt-team/salt/commit/a4240d262eff75eaf8fb2a594ba7c9e2e76f478

Bug#927946: marked as done (python-audit: SWIG-related type errors render module unusable)

2019-04-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Apr 2019 15:18:44 + with message-id and subject line Bug#927946: fixed in audit 1:2.8.4-3 has caused the Debian Bug report #927946, regarding python-audit: SWIG-related type errors render module unusable to be marked as done. This means that you claim that the probl

Processed: bug 927946 is forwarded to https://github.com/linux-audit/audit-userspace/issues/96

2019-04-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > forwarded 927946 https://github.com/linux-audit/audit-userspace/issues/96 Bug #927946 [python-audit] python-audit: SWIG-related type errors render module unusable Set Bug forwarded-to-address to 'https://github.com/linux-audit/audit-userspace/is

Processed (with 1 error): forcibly merging 927946 909967

2019-04-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > forcemerge 927946 909967 Bug #927946 [python-audit] python-audit: SWIG-related type errors render module unusable Unable to merge bugs because: package of #909967 is 'src:audit' not 'python-audit' Failed to forcibly merge 927946: Did not alter me

Bug#927825: arm: mvneta driver used on Armada XP GP boards does not receive packets (regression from 4.9)

2019-04-25 Thread Aurelien Jarno
On 2019-04-23 22:16, Aurelien Jarno wrote: > Source: linux > Version: 4.19.28-2 > Severity: important > > After upgrading hartmann.debian.org (an armhf buildd using an Armada XP > GP board) from buster to stretch, the ethernet device is not working More precisely the board is a "Marvell Armada XP

Processed: tags 694323 - pending

2019-04-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 694323 - pending Bug #694323 [lmodern] [gsfonts] Fonts include copyrighted adobe fragment all right reserved Removed tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 694323: https://bugs.debia

Bug#919058: itstool maintainer's help needed

2019-04-25 Thread Mike Gabriel
Control: clone -1 -2 Control: reassign -2 src:mate-utils Control: retitle -2 gsearchtool: flawed msgstr in help/pt.po Control: severity -2 grave Hi, On Thu, 25 Apr 2019 02:03:01 +0200 Lars Skovlund wrote: > Hi Mike, > > I've just noticed this bug report: > > https://github.com/mate-desktop/ma

Processed (with 4 errors): Re: Bug#919058: itstool maintainer's help needed

2019-04-25 Thread Debian Bug Tracking System
Processing control commands: > clone -1 -2 Bug #919058 [itstool] its-tools: crashes when freeing xmlDocs Bug #920408 [itstool] its-tools: crashes when freeing xmlDocs Failed to clone 919058: Bug is marked as being merged with others. Use an existing clone. > reassign -2 src:mate-utils Failed to

Processed: Bug #919849 in salt marked as pending

2019-04-25 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #919849 [salt-doc] salt-doc: broken symlinks: /usr/share/doc/salt/html/_static/*/bootstrap* -> ../../../../../twitter-bootstrap/files/*/bootstrap* Added tag(s) pending. -- 919849: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=919849 Debian

Bug#919849: Bug #919849 in salt marked as pending

2019-04-25 Thread Benjamin Drung
Control: tag -1 pending Hello, Bug #919849 in salt reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below and you can check the diff of the fix at: https://salsa.debian.org/salt-team/salt/commit/a4240d262eff75eaf8fb2a594ba7c9e2e76f478

Processed: bug 924616 is forwarded to https://gitlab.gnome.org/GNOME/evolution/issues/120

2019-04-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > forwarded 924616 https://gitlab.gnome.org/GNOME/evolution/issues/120 Bug #924616 [src:evolution] CVE-2018-15587: Signature Spoofing in PGP encrypted email Changed Bug forwarded-to-address to 'https://gitlab.gnome.org/GNOME/evolution/issues/120'

Bug#924616: RFT and RFC: Updates for evolution{,-data-server}

2019-04-25 Thread Salvatore Bonaccorso
Hi Jonas [Adding security team alias, as debian-lts is not followed automatically] On Wed, Apr 24, 2019 at 11:08:44AM +0200, Jonas Meurer wrote: > Hello, > > The last days, I spent quite some hours on backporting and debugging > patches for CVE-2018-15587 (Signature Spoofing in PGP encrypted ema

Bug#927722: Correct fix for this bug

2019-04-25 Thread Arturo Borrero Gonzalez
On 4/25/19 12:49 PM, Thomas Goirand wrote: > Hi, > > Please fine attached to this message the *CORRECT* debdiff to fix it. > I've uploaded it to DELAYED/7 (after dcuting the wrong package...). Let > me know if you think it's still wrong and I should still dcut it... > LGTM

Bug#927722: Correct fix for this bug

2019-04-25 Thread Thomas Goirand
Hi, Please fine attached to this message the *CORRECT* debdiff to fix it. I've uploaded it to DELAYED/7 (after dcuting the wrong package...). Let me know if you think it's still wrong and I should still dcut it... Cheers, Thomas Goirand (zigo) diff -Nru ipset-6.38/debian/changelog ipset-6.38/deb

Bug#927722: Fixing the changelog entry

2019-04-25 Thread Thomas Goirand
Woops, I'm fixing the bad changelog entry (ie: dcut, rebuild and reupload). Sorry for this. Cheers, Thomas Goirand (zigo)

Bug#927459: marked as done (The package "debian-security-support" prevents the update, installation or uninstall of other packages.)

2019-04-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Apr 2019 09:48:17 + with message-id and subject line Bug#927450: fixed in debian-security-support 2019.04.25 has caused the Debian Bug report #927450, regarding The package "debian-security-support" prevents the update, installation or uninstall of other packages. t

Bug#927722: [pkg-netfilter-team] Bug#927722: Uploaded to delayed/7

2019-04-25 Thread Arturo Borrero Gonzalez
On 4/25/19 11:44 AM, Thomas Goirand wrote: > Hi, > > I've uploaded the fix to DELAYED/7. Debdiff attached. > Let me know if I should dcut rm the upload. > > Cheers, > LGTM

Bug#927450: marked as done (debian-security-support should know that the next stable is Debian 10)

2019-04-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Apr 2019 09:48:17 + with message-id and subject line Bug#927450: fixed in debian-security-support 2019.04.25 has caused the Debian Bug report #927450, regarding debian-security-support should know that the next stable is Debian 10 to be marked as done. This means th

Bug#927215: marked as done (kopano-search: AppArmor profile does not account for usrmerge)

2019-04-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Apr 2019 09:48:28 + with message-id and subject line Bug#927215: fixed in kopanocore 8.7.0-3 has caused the Debian Bug report #927215, regarding kopano-search: AppArmor profile does not account for usrmerge to be marked as done. This means that you claim that the pr

Bug#927946: python-audit: SWIG-related type errors render module unusable

2019-04-25 Thread Chris Hofstaedtler
Dear Maintainer, the following patch fixes the problem for me, tested locally. Please consider applying it. Cheers, Chris --- audit-2.8.4.orig/bindings/swig/src/auditswig.i +++ audit-2.8.4/bindings/swig/src/auditswig.i @@ -41,6 +41,6 @@ typedef unsigned __u32; typedef unsigned uid_t; %include

Bug#927722: Uploaded to delayed/7

2019-04-25 Thread Thomas Goirand
Hi, I've uploaded the fix to DELAYED/7. Debdiff attached. Let me know if I should dcut rm the upload. Cheers, Thomas Goirand (zigo) diff -Nru ipset-6.38/debian/changelog ipset-6.38/debian/changelog --- ipset-6.38/debian/changelog 2018-09-01 19:28:18.0 +0200 +++ ipset-6.38/debian/changelo

Bug#924897: marked as done (openjdk-12-jre-headless: fails to install: breaks configuration of ca-certificates-java)

2019-04-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Apr 2019 09:37:21 + with message-id and subject line Bug#924897: fixed in openjdk-12 12.0.1+12-2 has caused the Debian Bug report #924897, regarding openjdk-12-jre-headless: fails to install: breaks configuration of ca-certificates-java to be marked as done. This m

Bug#925071: marked as done (openjdk-11-jre: please add Breaks: eclipse-platform (<< 3.8.1-11))

2019-04-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Apr 2019 09:37:21 + with message-id and subject line Bug#925071: fixed in openjdk-12 12.0.1+12-2 has caused the Debian Bug report #925071, regarding openjdk-11-jre: please add Breaks: eclipse-platform (<< 3.8.1-11) to be marked as done. This means that you claim tha

Bug#916302: marked as done (openjdk-12-jre-headless: modifies shipped file: /usr/lib/jvm/java-12-openjdk-amd64/lib/server/classes.jsa)

2019-04-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Apr 2019 09:37:21 + with message-id and subject line Bug#916302: fixed in openjdk-12 12.0.1+12-2 has caused the Debian Bug report #916302, regarding openjdk-12-jre-headless: modifies shipped file: /usr/lib/jvm/java-12-openjdk-amd64/lib/server/classes.jsa to be marke

Bug#927441: marked as done (openjdk-13-jre-headless: modifies shipped file: /usr/lib/jvm/java-13-openjdk-amd64/lib/server/classes.jsa)

2019-04-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Apr 2019 09:23:36 + with message-id and subject line Bug#927441: fixed in openjdk-13 13~18-1 has caused the Debian Bug report #927441, regarding openjdk-13-jre-headless: modifies shipped file: /usr/lib/jvm/java-13-openjdk-amd64/lib/server/classes.jsa to be marked as

Processed: Bug #927450 in debian-security-support marked as pending

2019-04-25 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #927450 [debian-security-support] debian-security-support should know that the next stable is Debian 10 Bug #927459 [debian-security-support] The package "debian-security-support" prevents the update, installation or uninstall of other packages.

Bug#927745: marked as done (openjdk-13-dbg: file conflict with openjdk-12-dbg)

2019-04-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Apr 2019 09:23:36 + with message-id and subject line Bug#927745: fixed in openjdk-13 13~18-1 has caused the Debian Bug report #927745, regarding openjdk-13-dbg: file conflict with openjdk-12-dbg to be marked as done. This means that you claim that the problem has be

Bug#927450: Bug #927450 in debian-security-support marked as pending

2019-04-25 Thread Holger Levsen
Control: tag -1 pending Hello, Bug #927450 in debian-security-support reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below and you can check the diff of the fix at: https://salsa.debian.org/debian/debian-security-support/commit/1243

Bug#927946: python-audit: SWIG-related type errors render module unusable

2019-04-25 Thread Michael Renner
Package: python-audit Version: 1:2.8.4-2 Severity: grave Tags: upstream Justification: renders package unusable Dear Maintainer, The following operations fail due to a SWIG-related type error: ``` % sudo python Python 2.7.16 (default, Apr 6 2019, 01:42:57) [GCC 8.3.0] on linux2 Type "help", "co

Bug#927943: libxmlada: FTBFS with unicode-data >= 12.0.0

2019-04-25 Thread Alastair McKinstry
Source: libxmlada Version: 18-3 Severity: serious Justification: Policy 4.2 unicode-data 12.0.0 is now in unstable/testing (Buster). libxmlada FTBFS with this: raised SYSTEM.ASSERTIONS.ASSERT_FAILURE : file name too long: Egyptian_Hieroglyph_Format_Controls make[1]: *** [debian/rules:83: unicod

Bug#927944: node-unicode-data: FTBFS with unicode-data >= 12.0.0

2019-04-25 Thread Alastair McKinstry
Source: node-unicode-data Version: 0~20181101+gitaddfb440-1 Severity: serious Justification: Policy 4.2 node-unicode-data FTBFS with unicode-data 12.0.0 and needs to be updated. -- System Information: Debian Release: buster/sid APT prefers testing APT policy: (500, 'testing') Architecture: a

Bug#927942: gucharmap: FTBFS with unicode-data >= 12

2019-04-25 Thread Alastair McKinstry
Source: gucharmap Version: 1:11.0.3-2 Severity: serious Justification: Policy 4.2 unicode-data 12.0.0 is now in unstable/testing (Buster). gucharmap FTBFS with this; In file included from gucharmap-unicode-info.c:33: unicode-versions.h:331:21: error: ‘GUCHARMAP_UNICODE_VERSION_12_0’ undeclared h

Bug#903635: This is RC; breaks unrelated software

2019-04-25 Thread Jonathan Dowland
On Wed, Apr 24, 2019 at 08:04:43PM +0100, Jonathan Dowland wrote: Installing docker.io changed my FORWARD chain policy to DROP, breaking networking for unrelated virsh-based VMs that I had installed on the machine at the time. This matches exactly the text for severity: serious. Sorry that shou

Bug#927941: utf8proc: FTBFS with unicode-data >= 12.0.0

2019-04-25 Thread Alastair McKinstry
Source: utf8proc Version: 2.2.0-1 Severity: serious Justification: Policy 4.2 unicode-data 12.0.0 is now in unstable/testing (Buster). utf8proc 2.2.0-1 FTBFS with this; it needs updating to 2.3.0. It is expected that unicoode-data will be updated to 12.1.* (probably 12.1.0~pre1-1) for Buster to

Processed: found 927932 in 1:9.11.5.P4+dfsg-3, found 927932 in 1:9.11.6+dfsg-1 ..., merging 927932 927934

2019-04-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > found 927932 1:9.11.5.P4+dfsg-3 Bug #927932 [src:bind9] bind9: CVE-2018-5743: Limiting simultaneous TCP clients is ineffective Marked as found in versions bind9/1:9.11.5.P4+dfsg-3. > found 927932 1:9.11.6+dfsg-1 Bug #927932 [src:bind9] bind9: CVE