Bug#866394: marked as done (golang-github-coreos-go-semver-dev: fails to upgrade from 'stretch' - trying to overwrite /usr/share/gocode/src/github.com/coreos/go-semver/example.go)

2017-08-04 Thread Debian Bug Tracking System
Your message dated Fri, 04 Aug 2017 06:34:05 + with message-id and subject line Bug#866394: fixed in golang-github-coreos-semver 0.2.0-2 has caused the Debian Bug report #866394, regarding golang-github-coreos-go-semver-dev: fails to upgrade from 'stretch'

Bug#869994: perl5.26 update: postgresql databases cannot be viewed using browser

2017-08-04 Thread Robert J. Clay
Neil, Neil, On Tue, Aug 1, 2017 at 5:21 AM, Neil Redgate wrote: > > Hi Gregor, > > While investigating this problem, I came across bug #865020 (message > #1524985) concerning postgresql9.6, perl5.26 and postgresql-plperl? > Perhaps gregor can correct me If I'm wrong

Bug#866394: Pending fixes for bugs in the golang-github-coreos-go-semver package

2017-08-04 Thread pkg-go-maintainers
tag 866394 + pending thanks Some bugs in the golang-github-coreos-go-semver package are closed in revision 1d1c70e884d349cb75f7ffe6c34a082bb965e8ec in branch 'master' by Anthony Fok The full diff can be seen at

Processed: Pending fixes for bugs in the golang-github-coreos-go-semver package

2017-08-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tag 866394 + pending Bug #866394 [golang-github-coreos-go-semver-dev] golang-github-coreos-go-semver-dev: fails to upgrade from 'stretch' - trying to overwrite /usr/share/gocode/src/github.com/coreos/go-semver/example.go Added tag(s) pending. >

Processed: severity of 870442 is important

2017-08-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 870442 important Bug #870442 [upower] upower lazy about critical-action Severity set to 'important' from 'critical' > thanks Stopping processing here. Please contact me if you need assistance. -- 870442:

Bug#870689: harfbuzz: FTBFS: dpkg-gensymbols errors

2017-08-04 Thread Daniel Schepler
Source: harfbuzz Version: 1.4.2-1 Severity: serious >From my pbuilder build log (on amd64): ... dh_strip debian/rules override_dh_makeshlibs make[1]: Entering directory '/build/harfbuzz-1.4.2' dh_makeshlibs -V --add-udeb="libharfbuzz0-udeb" -- -c4 dpkg-gensymbols: warning: some symbols or

Bug#868956: libmspack: CVE-2017-11423

2017-08-04 Thread Sebastian Andrzej Siewior
On 2017-07-23 16:52:16 [+0100], Stuart Caie wrote: > Hello, Hi Stuart, > https://github.com/kyz/libmspack/commit/3e3436af6010ac245d7a390c6798e2b81ce09191 > > 2015-05-10 Stuart Caie > > * cabd_read_string(): correct rejection of empty strings. Thanks to > > Hanno Böck for

Bug#870685: libhtml5parser-java, libhtmlparser-java: error when trying to install together

2017-08-04 Thread Emmanuel Bourg
Le 4/08/2017 à 06:20, Andreas Beckmann a écrit : > Here is a list of files that are known to be shared by both packages > (according to the Contents file for sid/amd64, which may be > slightly out of sync): > > usr/share/java/htmlparser.jar Thank you Andreas. I think the /usr/share/java jar

Bug#870700: [gnome-flashback] gnome-session-flashback segfaults after login

2017-08-04 Thread anne.li...@free.fr
Package: gnome-flashback Version: 3.22.0-3 Severity: critical --- Please enter the report below this line. --- Dear Maintainer, problem with gnome-flashback gnome-flashback-common gnome-session-flashback After entering my login, nothing happens. I find the following log line: in log kernel

Processed: reopening 866676, found 866676 in 2.0116+dfsg-1, found 866676 in 2.0128+dfsg-3

2017-08-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > reopen 866676 Bug #866676 {Done: Salvatore Bonaccorso } [src:libxml-libxml-perl] libxml-libxml-perl: CVE-2017-10672: Use-after-free in XML::LibXML::Node::replaceChild 'reopen' may be inappropriate when a bug has been closed

Bug#870700: [gnome-flashback] gnome-session-flashback segfaults after login

2017-08-04 Thread Alberts Muktupāvels
Hi, can you look at these bug reports?: - https://bugzilla.gnome.org/show_bug.cgi?id=785227 - https://bugs.launchpad.net/ubuntu/+source/gnome-flashback/+bug/1706572 Might be same bug, if not could you try to get stacktrace? On Fri, Aug 4, 2017 at 1:37 PM, anne.li...@free.fr

Bug#866676: libxml-libxml-perl: CVE-2017-10672: Use-after-free in XML::LibXML::Node::replaceChild

2017-08-04 Thread Salvatore Bonaccorso
Hi I backed out the commit again for now. There were several FTBFS on release architectures after that upload (not sure if all are related to the fix), but this might need a proper investigation first. Regards, Salvatore

Bug#870467: varnish: diff for NMU version 5.0.0-7.1

2017-08-04 Thread Salvatore Bonaccorso
Dear maintainer, I've prepared an NMU for varnish (versioned as 5.0.0-7.1) and uploaded it to DELAYED/2. Please feel free to tell me if I should delay it longer. This is a new NMU diff, which includeds the CVE reference. Regards, Salvatore diff -Nru varnish-5.0.0/debian/changelog

Bug#870666: marked as done (libxfcegui4 FTBFS: ./configure: line 13746: syntax error near unexpected token `am')

2017-08-04 Thread Debian Bug Tracking System
Your message dated Fri, 04 Aug 2017 09:34:03 + with message-id and subject line Bug#870666: fixed in libxfcegui4 4.10.0-4 has caused the Debian Bug report #870666, regarding libxfcegui4 FTBFS: ./configure: line 13746: syntax error near unexpected token

Bug#870467: varnish: DoS vulnerability

2017-08-04 Thread Salvatore Bonaccorso
Control: retitle -1 varnish: CVE-2017-12425: Bogusly large chunk sizes may cause assert CVE-2017-12425 has been assigned for this issue. Regards, Salvatore

Processed: Re: Bug#870467: varnish: DoS vulnerability

2017-08-04 Thread Debian Bug Tracking System
Processing control commands: > retitle -1 varnish: CVE-2017-12425: Bogusly large chunk sizes may cause assert Bug #870467 [src:varnish] varnish: Bogusly large chunk sizes may cause assert Changed Bug title to 'varnish: CVE-2017-12425: Bogusly large chunk sizes may cause assert' from 'varnish:

Bug#870666: [Pkg-xfce-devel] Bug#870666: libxfcegui4 FTBFS: ./configure: line 13746: syntax error near unexpected token `am'

2017-08-04 Thread Yves-Alexis Perez
On Fri, 2017-08-04 at 00:01 +0200, Helmut Grohne wrote: > > checking whether environ is declared... yes > > ./configure: line 13746: syntax error near unexpected token `am' > > ./configure: line 13746: `XDT_I18N(am ar ast be bn_IN ca cs cy da de dz el > > en_GB eo es et eu fa fi fr gl gu he hr hu

Bug#870666: [Pkg-xfce-devel] Bug#870666: Bug#870666: libxfcegui4 FTBFS: ./configure: line 13746: syntax error near unexpected token `am'

2017-08-04 Thread Yves-Alexis Perez
On Fri, 2017-08-04 at 10:55 +0200, Yves-Alexis Perez wrote: > Not sure if the problem lies in libxfcegui4 or in the toolchain but I'm > unlikely to find a fix right now. I take that back. It seems that using autotools-dev addon to update config.{guess,sub}, fixes the FTBFS. Since they're quite

Bug#868455: marked as done (libbiod: FTBFS with new ldc?)

2017-08-04 Thread Debian Bug Tracking System
Your message dated Fri, 04 Aug 2017 17:19:56 + with message-id and subject line Bug#868455: fixed in libbiod 0.1.0-4 has caused the Debian Bug report #868455, regarding libbiod: FTBFS with new ldc? to be marked as done. This means that you claim that the

Bug#870751: ruby-gitlab-flowdock-git-hook FTBFS with ruby-mime-types 3.1-1

2017-08-04 Thread Adrian Bunk
Source: ruby-gitlab-flowdock-git-hook Version: 1.0.1-2 Severity: serious Tags: buster sid https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/ruby-gitlab-flowdock-git-hook.html ...

Bug#870753: ruby-buff-config FTBFS with ruby-buff-extensions 2.0.0-1

2017-08-04 Thread Adrian Bunk
Source: ruby-buff-config Version: 1.0.1-2 Severity: serious Tags: buster sid https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/ruby-buff-config.html ...

Processed: GCC 7 now the default in unstable: bumping the priority of the ftbfs issues

2017-08-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 853490 serious Bug #853490 [src:libdomain-publicsuffix-perl] libdomain-publicsuffix-perl: ftbfs with GCC-7 Severity set to 'serious' from 'important' > severity 853297 serious Bug #853297 [src:abinit] abinit: ftbfs with GCC-7 Severity

Bug#853409:

2017-08-04 Thread Mario.Limonciello
This particular problem is fixed upstream but not yet in a release of fwupdate. https://github.com/rhboot/fwupdate/commit/cd8f7d79f84155d1dfbff3bb169558a8b06fb719

Bug#865866: libreoffice-writer crash on startup Debian 9 i386 arch

2017-08-04 Thread Hans
Hi folks, here is another trick: 1. Just install linux-image-4.9.0-0-*** from backports. 2. Then boot with it, and libreoffice will start. 3. Now reboot and start with the actual kernel i.e. 4.11-** 4. Do NOT delete ~/.config/libreoffice!!! 5. Voila, libreoffice is starting again with

Bug#853384: marked as done (efivar: ftbfs with GCC-7)

2017-08-04 Thread Debian Bug Tracking System
Your message dated Fri, 04 Aug 2017 21:05:07 + with message-id and subject line Bug#853384: fixed in efivar 31-1 has caused the Debian Bug report #853384, regarding efivar: ftbfs with GCC-7 to be marked as done. This means that you claim that the problem

Processed: found 870725 in 1.36+u20170720+dfsg1-1

2017-08-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > found 870725 1.36+u20170720+dfsg1-1 Bug #870725 [src:ioquake3] CVE-2017-11721 Marked as found in versions ioquake3/1.36+u20170720+dfsg1-1. > thanks Stopping processing here. Please contact me if you need assistance. -- 870725:

Bug#870725: marked as done (CVE-2017-11721)

2017-08-04 Thread Debian Bug Tracking System
Your message dated Fri, 04 Aug 2017 21:05:14 + with message-id and subject line Bug#870725: fixed in ioquake3 1.36+u20170803+dfsg1-1 has caused the Debian Bug report #870725, regarding CVE-2017-11721 to be marked as done. This means that you claim that

Bug#866122: slapd-mtread crash on ppc64{,el} in stretch/sid

2017-08-04 Thread Barry Arndt
On Thu, 27 Jul 2017 10:20:12 -0300 Breno Leitao wrote: > Although lack of recent updates, we are still working on this problem. > > Barry (on CC) is allocated to work on this issue and should have updates soon. > > > The offending line of code that Breno mentioned

Bug#701200: ferm

2017-08-04 Thread Alexander Wirt
On Fri, 04 Aug 2017, Adam McKenna wrote: > Alright I guess I'll have to take this to debian-security then, this may > even warrant a CVE I completly disagree, but lets see what -security says. Alex

Processed: retitle 869727 to imagemagick: CVE-2017-12430: Memory exhaustion in mpc coder

2017-08-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > retitle 869727 imagemagick: CVE-2017-12430: Memory exhaustion in mpc coder Bug #869727 {Done: Bastien Roucariès } [src:imagemagick] Memory exhaustion in mpc coder Changed Bug title to 'imagemagick: CVE-2017-12430: Memory

Bug#853409: marked as done (fwupdate: ftbfs with GCC-7)

2017-08-04 Thread Debian Bug Tracking System
Your message dated Fri, 04 Aug 2017 21:34:36 + with message-id and subject line Bug#853409: fixed in fwupdate 9-2 has caused the Debian Bug report #853409, regarding fwupdate: ftbfs with GCC-7 to be marked as done. This means that you claim that the

Processed: found 701200 in 2.2-3

2017-08-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > found 701200 2.2-3 Bug #701200 {Done: Alexander Wirt } [ferm] default rules should be applied to both IPv4 and IPv6 Marked as found in versions ferm/2.2-3. > thanks Stopping processing here. Please contact me if you

Bug#853405: fix ftbfs with GCC 7

2017-08-04 Thread Matthias Klose
Control: tags -1 + patch patch at http://launchpadlibrarian.net/331968322/freecontact_1.0.21-5build1_1.0.21-5ubuntu1.diff.gz

Processed: fix ftbfs with GCC 7

2017-08-04 Thread Debian Bug Tracking System
Processing control commands: > tags -1 + patch Bug #853405 [src:freecontact] freecontact: ftbfs with GCC-7 Added tag(s) patch. -- 853405: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=853405 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#853373: marked as done (diffutils: ftbfs with GCC-7)

2017-08-04 Thread Debian Bug Tracking System
Your message dated Fri, 04 Aug 2017 21:50:41 + with message-id and subject line Bug#853373: fixed in diffutils 1:3.6-1 has caused the Debian Bug report #853373, regarding diffutils: ftbfs with GCC-7 to be marked as done. This means that you claim that the

Bug#870749: glade FTBFS with glib 2.53.4

2017-08-04 Thread Adrian Bunk
Source: glade Version: 3.20.0-2 Severity: serious Tags: patch buster sid https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/glade.html ... glade-signal-model.c:68:1: error: conflicting types for 'g_ptr_array_find' g_ptr_array_find (GPtrArray *array, gpointer data)

Bug#870742: libgnome FTBFS with glib 2.53.4

2017-08-04 Thread Adrian Bunk
Source: libgnome Version: 2.32.1-5 Severity: serious Tags: patch buster sid https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/libgnome.html ... Making all in libgnome make[3]: Entering directory '/build/1st/libgnome-2.32.1/libgnome' (cd . \ && glib-mkenums \

Bug#870743: libgnomekbd FTBFS: symbol differences

2017-08-04 Thread Adrian Bunk
Source: libgnomekbd Version: 3.22.0.1-1 Severity: serious Tags: buster sid Some recent change in unstable makes libgnomekbd FTBFS: https://tests.reproducible-builds.org/debian/history/libgnomekbd.html https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/libgnomekbd.html ...

Bug#870754: ruby-berkshelf-api-client FTBFS with uby-buff-extensions 2.0.0-1

2017-08-04 Thread Adrian Bunk
Source: ruby-berkshelf-api-client Version: 2.0.2-1 Severity: serious Tags: buster sid https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/ruby-berkshelf-api-client.html ...

Bug#870752: 389-ds-base: CVE-2017-7551: Locked account provides different return code if password is correct

2017-08-04 Thread Salvatore Bonaccorso
Source: 389-ds-base Version: 1.3.5.17-2 Severity: grave Tags: upstream patch security Forwarded: https://pagure.io/389-ds-base/issue/49336 Control: found -1 1.3.6.5-1 Hi, the following vulnerability was published for 389-ds-base. CVE-2017-7551[0]: Password brute-force possible for locked

Processed: 389-ds-base: CVE-2017-7551: Locked account provides different return code if password is correct

2017-08-04 Thread Debian Bug Tracking System
Processing control commands: > found -1 1.3.6.5-1 Bug #870752 [src:389-ds-base] 389-ds-base: CVE-2017-7551: Locked account provides different return code if password is correct The source '389-ds-base' and version '1.3.6.5-1' do not appear to match any binary packages Marked as found in

Bug#870741: libgda5 FTBFS with glib 2.53.4

2017-08-04 Thread Adrian Bunk
Source: libgda5 Version: 5.2.4-3 Severity: serious Tags: patch buster sid https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/libgda5.html ... ( cd . && glib-mkenums \ --fhead "#ifndef __LIBGDA_SQL_PARSER_ENUM_TYPES_H__\n#define

Bug#870744: berkshelf-api FTBFS with ruby-buff-extensions 2.0.0-1

2017-08-04 Thread Adrian Bunk
Source: berkshelf-api Version: 2.2.0-1 Severity: serious Tags: buster sid https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/berkshelf-api.html ...

Bug#807317: again: future of Moodle in Debian: ship with Debian 10 Buster in 2019?

2017-08-04 Thread Salvatore Bonaccorso
Hi On Sat, Jul 08, 2017 at 11:53:34PM +0200, Moritz Muehlenhoff wrote: > On Fri, Mar 10, 2017 at 11:50:45AM +0100, Joost van Baal-Ilić wrote: > > Hi, > > > > Is any DD interested in working on shipping Moodle with upcoming upcoming > > Debian 10 Buster release? > > Did anyone step up? If not,

Bug#865891: marked as done (sorl-thumbnail FTBFS with Django 1.11)

2017-08-04 Thread Debian Bug Tracking System
Your message dated Sat, 05 Aug 2017 00:36:20 + with message-id and subject line Bug#865891: fixed in sorl-thumbnail 12.3+git20170708-1 has caused the Debian Bug report #865891, regarding sorl-thumbnail FTBFS with Django 1.11 to be marked as done. This

Bug#868537: marked as done (File conflict between abiword-dbgsym and abiword-plugin-grammar-dbgsym)

2017-08-04 Thread Debian Bug Tracking System
Your message dated Sat, 05 Aug 2017 01:00:11 + with message-id and subject line Bug#868537: fixed in abiword 3.0.2-3 has caused the Debian Bug report #868537, regarding File conflict between abiword-dbgsym and abiword-plugin-grammar-dbgsym to be marked as

Bug#853490: marked as done (libdomain-publicsuffix-perl: ftbfs with GCC-7)

2017-08-04 Thread Debian Bug Tracking System
Your message dated Sat, 05 Aug 2017 01:04:29 + with message-id and subject line Bug#853490: fixed in libdomain-publicsuffix-perl 0.14.1-2 has caused the Debian Bug report #853490, regarding libdomain-publicsuffix-perl: ftbfs with GCC-7 to be marked as

Processed: tagging 853691

2017-08-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 853691 + pending Bug #853691 [src:ucommon] ucommon: ftbfs with GCC-7 Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 853691: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=853691

Bug#870783: mptp: FTBFS with lex_utree.l:22:25: fatal error: parse_utree.h: No such file or directory

2017-08-04 Thread James Clarke
Source: mptp Version: 0.2.2-1 Severity: serious Hi, mptp FTBFS when built with sufficient levels of parallelism (15 is enough); the relevant tail of the log is given below: > gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I. -O3 > -mtune=native -Wall -Wsign-compare -g -lgsl

Bug#854272: marked as done (CVE-2016-10201 CVE-2016-10202 CVE-2016-10203 CVE-2016-10204 CVE-2016-10205 CVE-2016-10206)

2017-08-04 Thread Debian Bug Tracking System
Your message dated Sat, 05 Aug 2017 01:34:45 + with message-id and subject line Bug#854272: fixed in zoneminder 1.30.4+dfsg-1 has caused the Debian Bug report #854272, regarding CVE-2016-10201 CVE-2016-10202 CVE-2016-10203 CVE-2016-10204 CVE-2016-10205

Bug#854733: marked as done (zoneminder: CVE-2017-5367 CVE-2017-5368 CVE-2017-5595)

2017-08-04 Thread Debian Bug Tracking System
Your message dated Sat, 05 Aug 2017 01:34:45 + with message-id and subject line Bug#854733: fixed in zoneminder 1.30.4+dfsg-1 has caused the Debian Bug report #854733, regarding zoneminder: CVE-2017-5367 CVE-2017-5368 CVE-2017-5595 to be marked as done.

Processed: Pending fixes for bugs in the core-cache-clojure package

2017-08-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tag 862602 + pending Bug #862602 [libcore-cache-clojure] libcore-cache-clojure: Package is missing a dependency Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 862602:

Bug#862602: Pending fixes for bugs in the core-cache-clojure package

2017-08-04 Thread pkg-clojure-maintainers
tag 862602 + pending thanks Some bugs in the core-cache-clojure package are closed in revision cd2e3e05030bc35ad66bc57fe2a353fc4f8b5045 in branch 'master' by Apollon Oikonomopoulos The full diff can be seen at https://anonscm.debian.org/cgit/pkg-clojure/core-cache-clojure.git/commit/?id=cd2e3e0

Bug#862602: marked as done (libcore-cache-clojure: Package is missing a dependency)

2017-08-04 Thread Debian Bug Tracking System
Your message dated Sat, 05 Aug 2017 03:04:16 + with message-id and subject line Bug#862602: fixed in core-cache-clojure 0.6.5-2 has caused the Debian Bug report #862602, regarding libcore-cache-clojure: Package is missing a dependency to be marked as done.

Bug#870783: mptp: FTBFS with lex_utree.l:22:25: fatal error: parse_utree.h: No such file or directory

2017-08-04 Thread Andreas Tille
Hi James, On Sat, Aug 05, 2017 at 12:09:30AM +0100, James Clarke wrote: > Source: mptp > Version: 0.2.2-1 > Severity: serious > > Hi, > mptp FTBFS when built with sufficient levels of parallelism (15 is > enough); the relevant tail of the log is given below: > > ... > > make[3]: *** Waiting for

Bug#868969: minimal test script

2017-08-04 Thread Ben Finney
On 03-Aug-2017, Tristan Lucas wrote: > this seems to be introduced with updating libexpat1 from 2.2.0-2 -> > 2.2.2-2 Thank you for doing some diagnosis on this bug. > Please feel free to contact me in order to obtain a minimal > test-script along with original and reordered translation files

Bug#853490: Pending fixes for bugs in the libdomain-publicsuffix-perl package

2017-08-04 Thread pkg-perl-maintainers
tag 853490 + pending thanks Some bugs in the libdomain-publicsuffix-perl package are closed in revision 143f3358125780d01e56171aec0cfef97129cac8 in branch 'master' by gregor herrmann The full diff can be seen at

Processed: Pending fixes for bugs in the libdomain-publicsuffix-perl package

2017-08-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tag 853490 + pending Bug #853490 [src:libdomain-publicsuffix-perl] libdomain-publicsuffix-perl: ftbfs with GCC-7 Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 853490:

Processed: libsfml #853729 is RC

2017-08-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > # 853729 is RC with gcc-7 as the default > # i'll fix it tomorrow... > severity 853729 serious Bug #853729 [src:libsfml] libsfml: gcc-7 will change libsfml ABI Severity set to 'serious' from 'normal' > thanks Stopping processing here. Please

Processed: limit source to libopengl-perl, tagging 853499

2017-08-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > limit source libopengl-perl Limiting to bugs with field 'source' containing at least one of 'libopengl-perl' Limit currently set to 'source':'libopengl-perl' > tags 853499 + pending Bug #853499 [src:libopengl-perl] libopengl-perl: ftbfs with

Processed: raise severity for data loss

2017-08-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 867787 grave Bug #867787 [cherrytree] cherrytree: Changes sometimes not saved Severity set to 'grave' from 'important' > thanks Stopping processing here. Please contact me if you need assistance. -- 867787:

Processed: closing 853657

2017-08-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > close 853657 Bug #853657 [src:shadowsocks-libev] shadowsocks-libev: ftbfs with GCC-7 Marked Bug as done > thanks Stopping processing here. Please contact me if you need assistance. -- 853657:

Bug#853657: closing 853657

2017-08-04 Thread Boyuan Yang
close 853657 thanks While Debian Stretch will keep gcc-6, the new version of shadowsocks-libev in Buster can be built successfully with gcc-7 thus closing this bug. Regards, Boyuan Yang

Bug#870710: marked as done (appstream-util: appdata-xml.m4 is missing in 0.7.0-1)

2017-08-04 Thread Debian Bug Tracking System
Your message dated Fri, 04 Aug 2017 22:04:19 + with message-id and subject line Bug#870710: fixed in appstream-glib 0.7.1-1 has caused the Debian Bug report #870710, regarding appstream-util: appdata-xml.m4 is missing in 0.7.0-1 to be marked as done. This

Bug#870772: libgsl misses some breaks/replaces

2017-08-04 Thread Alf Gaida
Package: libgsl23 Version: 2.4+dfsg-3 Severity: grave Tags: patch Dear Maintainer, like the subject says libgsl lacks some breaks and replaces, that breaks the upgrade path: % LANG=C sudo apt -f install :( Reading package

Bug#853327: marked as done (binutils-arm-none-eabi: ftbfs with GCC-7)

2017-08-04 Thread Debian Bug Tracking System
Your message dated Sat, 5 Aug 2017 00:37:52 +0200 with message-id <20170804223752.j7syagvxtzlmp...@aurel32.net> and subject line Re: binutils-arm-none-eabi: ftbfs with GCC-7 has caused the Debian Bug report #853327, regarding binutils-arm-none-eabi: ftbfs with GCC-7 to be marked as done. This

Processed: Bug#865891 marked as pending

2017-08-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tag 865891 pending Bug #865891 [src:sorl-thumbnail] sorl-thumbnail FTBFS with Django 1.11 Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 865891:

Bug#865891: marked as pending

2017-08-04 Thread W . Martin Borgert
tag 865891 pending thanks Hello, Bug #865891 reported by you has been fixed in the Git repository. You can see the changelog below, and you can check the diff of the fix at: https://anonscm.debian.org/cgit/python-modules/packages/sorl-thumbnail.git/commit/?id=e3039c9 --- commit

Bug#870280: xelatex: Undefined control sequence \l__xeCJK_listings_letter_bool

2017-08-04 Thread W. Martin Borgert
After Alexis gave a pure latex example without docbook/dblatex, shouldn't the bug be assigned back to texlive-latex-recommended? signature.asc Description: PGP signature

Bug#853587: marked as done (openbios: ftbfs with GCC-7)

2017-08-04 Thread Debian Bug Tracking System
Your message dated Sat, 5 Aug 2017 00:35:29 +0200 with message-id <20170804223529.donhvk5ba4w72...@aurel32.net> and subject line Bug#853587: binutils-source: does not build with -Werror=pointer-compare has caused the Debian Bug report #853587, regarding openbios: ftbfs with GCC-7 to be marked as

Processed: Re: libhtml-html5-parser-perl: UTF-8 character confuses the parser

2017-08-04 Thread Debian Bug Tracking System
Processing control commands: > severity -1 grave Bug #750946 [libhtml-html5-parser-perl] libhtml-html5-parser-perl: UTF-8 character breaks parse_file Severity set to 'grave' from 'important' -- 750946: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=750946 Debian Bug Tracking System Contact

Bug#870228: [a...@debian.org: Bug#870228: physamp: fails to upgrade from 'stretch' - trying to overwrite /usr/bin/bppphysamp]

2017-08-04 Thread Andreas Tille
Dear Julien, On Fri, Aug 04, 2017 at 11:38:41PM +0200, Julien Yann Dutheil wrote: > Indeed, the bppPhySamp program from bppsuite moved to its own separate > package, which includes another program as well (bppAlnOptim). I have read > the suggested policy, but I'm a bit unsure, as it is not really

Processed: Re: Bug#506805: mangles UTF-8

2017-08-04 Thread Debian Bug Tracking System
Processing control commands: > found -1 0.4-3.1 Bug #506805 [xml2] mangles UTF-8 Marked as found in versions xml2/0.4-3.1. > severity -1 grave Bug #506805 [xml2] mangles UTF-8 Severity set to 'grave' from 'normal' -- 506805: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=506805 Debian Bug

Bug#853405: marked as done (freecontact: ftbfs with GCC-7)

2017-08-04 Thread Debian Bug Tracking System
Your message dated Sat, 05 Aug 2017 00:04:40 + with message-id and subject line Bug#853405: fixed in freecontact 1.0.21-6 has caused the Debian Bug report #853405, regarding freecontact: ftbfs with GCC-7 to be marked as done. This means that you claim

Bug#854272: Zoneminder issues fixed? (was: Re: Bug#854733 tagged as pending)

2017-08-04 Thread Salvatore Bonaccorso
Hi Chris, On Wed, Aug 02, 2017 at 07:19:17PM +, Chris Lamb wrote: > commit b56cefec7cd8ec186e9662a5c5f0c3ada030d456 > Author: Chris Lamb > Date: Wed Aug 2 15:15:04 2017 -0400 > > New upstream release. (Closes: #854272, #854733) The recent upload to unstable claims

Bug#870772: libgsl misses some breaks/replaces

2017-08-04 Thread Dirk Eddelbuettel
On 5 August 2017 at 00:04, Alf Gaida wrote: | Package: libgsl23 | Version: 2.4+dfsg-3 | Severity: grave | Tags: patch | | Dear Maintainer, | | like the subject says libgsl lacks some breaks and replaces, that breaks the upgrade path: | | % LANG=C sudo apt -f install

Processed: tagging 853397

2017-08-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 853397 + pending Bug #853397 [src:fcgiwrap] fcgiwrap: ftbfs with GCC-7 Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 853397: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=853397

Processed: your mail

2017-08-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > fixed 859577 golang-github-syndtr-goleveldb/0.0~git20170302.0.3c5717c-1 Bug #859577 {Done: Michael Lustfield } [golang-github-syndtr-goleveldb-dev] golang-github-syndtr-goleveldb-dev: file conflict with

Bug#869934: marked as done (cockpit: Incomplete debian/copyright?)

2017-08-04 Thread Debian Bug Tracking System
Your message dated Fri, 04 Aug 2017 11:49:28 + with message-id and subject line Bug#869934: fixed in cockpit 148-1 has caused the Debian Bug report #869934, regarding cockpit: Incomplete debian/copyright? to be marked as done. This means that you claim

Processed: python-flask-rdf: diff for NMU version 0.2.0-1.1

2017-08-04 Thread Debian Bug Tracking System
Processing control commands: > tags 867429 + pending Bug #867429 [python3-flask-rdf] python3-flask-rdf: missing dependencies Added tag(s) pending. -- 867429: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867429 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#867429: python-flask-rdf: diff for NMU version 0.2.0-1.1

2017-08-04 Thread Adrian Bunk
Control: tags 867429 + pending Dear maintainer, I've prepared an NMU for python-flask-rdf (versioned as 0.2.0-1.1) and uploaded it to DELAYED/10. Please feel free to tell me if I should cancel it. cu Adrian -- "Is there not promise of rain?" Ling Tan asked suddenly out of

Processed: severity of 855118 is grave

2017-08-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 855118 grave Bug #855118 [wrk] wrk: only loops and burns CPU Severity set to 'grave' from 'normal' > thanks Stopping processing here. Please contact me if you need assistance. -- 855118:

Bug#867452: python-q: diff for NMU version 2.6-1.1

2017-08-04 Thread Adrian Bunk
Control: tags 867452 + pending Dear maintainer, I've prepared an NMU for python-q (versioned as 2.6-1.1) and uploaded it to DELAYED/10. Please feel free to tell me if I should cancel it. cu Adrian -- "Is there not promise of rain?" Ling Tan asked suddenly out of the darkness.

Processed: python-q: diff for NMU version 2.6-1.1

2017-08-04 Thread Debian Bug Tracking System
Processing control commands: > tags 867452 + pending Bug #867452 [python3-q] python3-q: missing dependencies Added tag(s) pending. -- 867452: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867452 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#870707: jenkins: phones home to jenkins-ci.org

2017-08-04 Thread Thorsten Glaser
Package: jenkins Version: 1.565.3-6 Severity: serious Justification: privacy violation The start page of a Debian Jenkins installation contains: |

Bug#870710: appstream-util: appdata-xml.m4 is missing in 0.7.0-1

2017-08-04 Thread Adrian Bunk
Package: appstream-util Version: 0.7.0-1 Severity: serious Control: affects -1 src:easytag This makes easytag FTBFS: https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/easytag.html ... checking for msgmerge... /usr/bin/msgmerge checking for msgfmt... /usr/bin/msgfmt checking for

Bug#870700: [gnome-flashback] gnome-session-flashback segfaults after login

2017-08-04 Thread anne.li...@free.fr
Hi, Package: gnome-session-flashback Version: 3.22.0-2 stretch unstable idem with https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842367 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842366 How to use stacktrace? Best regards, Anne Le 04/08/2017 à 12:44, Alberts Muktupāvels a écrit :

Processed: appstream-util: appdata-xml.m4 is missing in 0.7.0-1

2017-08-04 Thread Debian Bug Tracking System
Processing control commands: > affects -1 src:easytag Bug #870710 [appstream-util] appstream-util: appdata-xml.m4 is missing in 0.7.0-1 Added indication that 870710 affects src:easytag -- 870710: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870710 Debian Bug Tracking System Contact

Bug#870707: marked as done (jenkins: phones home to jenkins-ci.org)

2017-08-04 Thread Debian Bug Tracking System
Your message dated Fri, 4 Aug 2017 15:13:05 +0200 with message-id <20170804131302.qels2wtf3q5cq...@mapreri.org> and subject line Re: Bug#870707: jenkins: phones home to jenkins-ci.org has caused the Debian Bug report #870707, regarding jenkins: phones home to jenkins-ci.org to be marked as done.

Bug#870707: marked as done (jenkins: phones home to jenkins-ci.org)

2017-08-04 Thread Debian Bug Tracking System
Your message dated Fri, 4 Aug 2017 14:15:02 +0100 with message-id <20170804131502.d7ngv3zkmmnyc...@riva.ucam.org> and subject line Re: Bug#870707: jenkins: phones home to jenkins-ci.org has caused the Debian Bug report #870707, regarding jenkins: phones home to jenkins-ci.org to be marked as done.

Bug#870688: Sage 8.0 status (was Re: [Debian-science-sagemath] Sage 7.6 upload for RC bugfix and GAP 4.8.7 in unstable)

2017-08-04 Thread Tobias Hansen
On 07/28/2017 03:06 PM, Jerome BENOIT wrote: > > On 28/07/17 17:53, Tobias Hansen wrote: >> On 07/28/2017 02:38 PM, Jerome BENOIT wrote: >>> On 28/07/17 17:28, Tobias Hansen wrote: On 07/28/2017 02:24 PM, Jerome BENOIT wrote: > On 24/07/17 19:28, Jeroen Demeyer wrote: >> On 2017-07-24

Bug#870720: ruby-mustermann FTBFS: E: cannot load gemspec mustermann.gemspec (RuntimeError)

2017-08-04 Thread Adrian Bunk
Source: ruby-mustermann Version: 1.0.0-2 Severity: serious https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/ruby-mustermann.html ... dh_auto_install -O--buildsystem=ruby dh_ruby --install /build/1st/ruby-mustermann-1.0.0/debian/ruby-mustermann Invalid gemspec in

Processed: dh-elpa: dpkg-gencontrol: error: unknown option '-a'

2017-08-04 Thread Debian Bug Tracking System
Processing control commands: > affects -1 src:notmuch Bug #870717 [dh-elpa] dh-elpa: dpkg-gencontrol: error: unknown option '-a' Added indication that 870717 affects src:notmuch -- 870717: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870717 Debian Bug Tracking System Contact

Bug#701200: ferm

2017-08-04 Thread Adam McKenna
Alright I guess I'll have to take this to debian-security then, this may even warrant a CVE On Fri, Aug 4, 2017 at 9:23 AM Alexander Wirt wrote: > On Fri, 04 Aug 2017, Adam McKenna wrote: > > > That makes no sense, if that's the case then why is a default ruleset > >

Bug#701200: ferm

2017-08-04 Thread Alexander Wirt
fixed 701200 2.4-1 thanks On Fri, 04 Aug 2017, Adam McKenna wrote: > tag 701200 security > > This is not just a bug, this is a gaping security hole. The default > configuration is wide open on ipv6. > > Please add, at a minimum, the following default rules for ipv6: This was fixed in unstable

Processed: Re: Bug#701200: ferm

2017-08-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > fixed 701200 2.4-1 Bug #701200 {Done: Alexander Wirt } [ferm] default rules should be applied to both IPv4 and IPv6 Ignoring request to alter fixed versions of bug #701200 to the same values previously set > thanks

Bug#870737: deluge: proxy settings ignored

2017-08-04 Thread Alexandre Viau
I don't think that this bug violates any directive of the Debian policy. Feel free to lower the severity to important if you see fit. However, please keep in mind that this puts users privacy at risk. -- Alexandre Viau av...@debian.org signature.asc Description: OpenPGP digital signature

Bug#869994: perl5.26 update: postgresql databases cannot be viewed using browser

2017-08-04 Thread gregor herrmann
On Fri, 04 Aug 2017 04:09:21 -0400, Robert J. Clay wrote: > On Tue, Aug 1, 2017 at 5:21 AM, Neil Redgate wrote: > > > > Hi Gregor, > > > > While investigating this problem, I came across bug #865020 (message > > #1524985) concerning postgresql9.6, perl5.26 and

Bug#870725: CVE-2017-11721

2017-08-04 Thread Moritz Muehlenhoff
Source: ioquake3 Severity: grave Tags: security Please see https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11721 Cheers, Moritz

Bug#870729: libgnomeui: Fix FTBFS with glib 2.53.4

2017-08-04 Thread Adrian Bunk
Source: libgnomeui Version: 2.24.5-3.1 Severity: serious Tags: buster sid libgnomeui FTBFS with glib 2.53.4: https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/libgnomeui.html ... Making all in libgnomeui make[3]: Entering directory '/build/1st/libgnomeui-2.24.5/libgnomeui' (cd

  1   2   >