Processed: found 888547 in 2.7.1-1, bug 888547 is forwarded to https://github.com/ngallagher/simplexml/issues/18 ...

2018-01-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 888547 2.7.1-1
Bug #888547 [src:simple-xml] CVE-2017-1000190
Marked as found in versions simple-xml/2.7.1-1.
> forwarded 888547 https://github.com/ngallagher/simplexml/issues/18
Bug #888547 [src:simple-xml] CVE-2017-1000190
Set Bug forwarded-to-address to 
'https://github.com/ngallagher/simplexml/issues/18'.
> tags 888547 + upstream
Bug #888547 [src:simple-xml] CVE-2017-1000190
Added tag(s) upstream.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
888547: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888547
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#888316: marked as done (jackson-databind: CVE-2018-5968)

2018-01-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Jan 2018 23:19:37 +
with message-id <e1eeqnx-000bri...@fasolo.debian.org>
and subject line Bug#888316: fixed in jackson-databind 2.9.4-1
has caused the Debian Bug report #888316,
regarding jackson-databind: CVE-2018-5968
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
888316: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888316
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: jackson-databind
Version: 2.9.1-1
Severity: grave
Tags: patch security upstream
Forwarded: https://github.com/FasterXML/jackson-databind/issues/1899
Control: found -1 2.8.6-1+deb9u2
Control: found -1 2.4.2-2+deb8u2

Hi,

the following vulnerability was published for jackson-databind.

CVE-2018-5968[0]:
| FasterXML jackson-databind through 2.8.11 and 2.9.x through 2.9.3
| allows unauthenticated remote code execution because of an incomplete
| fix for the CVE-2017-7525 and CVE-2017-17485 deserialization flaws.
| This is exploitable via two different gadgets that bypass a blacklist.

The upstream issue is at [1], with upstrema fix [2]. If I see it
correctly with commit [3] the code was shuffled a bit around, so the
patched file is different in meanwhile. If you disagree on the
analysis, given I'm unfamiliar iwth jackson-databind let me know.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-5968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5968
[1] https://github.com/FasterXML/jackson-databind/issues/1899
[2] 
https://github.com/FasterXML/jackson-databind/commit/038b471e2efde2e8f96b4e0be958d3e5a1ff1d05
[3] 
https://github.com/FasterXML/jackson-databind/commit/2235894210c75f624a3d0cd60bfb0434a20a18bf

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: jackson-databind
Source-Version: 2.9.4-1

We believe that the bug you reported is fixed in the latest version of
jackson-databind, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 888...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany <a...@debian.org> (supplier of updated jackson-databind package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 25 Jan 2018 14:45:19 +0100
Source: jackson-databind
Binary: libjackson2-databind-java libjackson2-databind-java-doc
Architecture: source
Version: 2.9.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Markus Koschany <a...@debian.org>
Description:
 libjackson2-databind-java - fast and powerful JSON library for Java -- data 
binding
 libjackson2-databind-java-doc - Documentation for jackson-databind
Closes: 888316 888318
Changes:
 jackson-databind (2.9.4-1) unstable; urgency=medium
 .
   * Team upload.
   * New upstream version 2.9.4.
 - Fix CVE-2018-5968: bypass of deserialization blacklist related to
   CVE-2017-7525 and CVE-2017-17485. (Closes: #888316)
 - Fix CVE-2017-17485: unauthenticated remote code execution
   because of an incomplete fix for CVE-2017-7525. (Closes: #888318)
   * Use compat level 11.
   * Declare compliance with Debian Policy 4.1.3.
Checksums-Sha1:
 a3d1d2e49764ea0b2c761e8243bb5fe9ec2627f8 2728 jackson-databind_2.9.4-1.dsc
 64e99d866cf9520a5d237e614b232c14ef4bd86e 1237542 
jackson-databind_2.9.4.orig.tar.gz
 0172687bda1e45548c65cedbff7a2a6f5bb51e9b 4320 
jackson-databind_2.9.4-1.debian.tar.xz
 3bae230b4c23ec8faf6f280446f98289c39f4723 17211 
jackson-databind_2.9.4-1_amd64.buildinfo
Checksums-Sha256:
 63789275fbed8d774c97831bd0ebc6de61e2b2e8ff08baad2e4baeb56529d01e 2728 
jackson-databind_2.9.4-1.dsc
 08e8439ad91035ec446733037fa85062b3e86f82dd24f5515fb34df30967a2fd 1237542 
jackson-databind_2.9.4.orig.tar.gz
 2a9ea35c988ba86ed674a1cc6f5eb12261e4d877872c4ca4045f3add2e8aaf14 4320 
jackson-databind_2.9.4-1.debian.tar.xz
 de3ee482f5afd378422980bfe4cb3cc9d39eefadadea36d7cf24bcc11cf9de9e 17211 
jackson-databind_2

Bug#888318: marked as done (jackson-databind: CVE-2017-17485)

2018-01-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Jan 2018 23:19:37 +
with message-id <e1eeqnx-000bro...@fasolo.debian.org>
and subject line Bug#888318: fixed in jackson-databind 2.9.4-1
has caused the Debian Bug report #888318,
regarding jackson-databind: CVE-2017-17485
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
888318: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888318
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: jackson-databind
Version: 2.9.1-1
Severity: grave
Tags: security upstream
Forwarded: https://github.com/FasterXML/jackson-databind/issues/1855

Hi,

the following vulnerability was published for jackson-databind.

CVE-2017-17485[0]:
| FasterXML jackson-databind through 2.8.10 and 2.9.x through 2.9.3
| allows unauthenticated remote code execution because of an incomplete
| fix for the CVE-2017-7525 deserialization flaw. This is exploitable by
| sending maliciously crafted JSON input to the readValue method of the
| ObjectMapper, bypassing a blacklist that is ineffective if the Spring
| libraries are available in the classpath.

Please note in the security-tracker we initially marked this issue as
not-affected, since Red Hat claimed in [2] that it was a incomplete
fix specific to some Red Hat packages.
Could you double-check this and in case this bug was wronly open
report back? But it looks that the corresponding changes would as well
be missing from the Debian package.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-17485
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17485
[1] https://github.com/FasterXML/jackson-databind/issues/1855
[2] https://bugzilla.redhat.com/show_bug.cgi?id=1528565#c0

Please adjust the affected versions in the BTS as needed, in
particular no check for stable and oldstable has been done yet.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: jackson-databind
Source-Version: 2.9.4-1

We believe that the bug you reported is fixed in the latest version of
jackson-databind, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 888...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany <a...@debian.org> (supplier of updated jackson-databind package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 25 Jan 2018 14:45:19 +0100
Source: jackson-databind
Binary: libjackson2-databind-java libjackson2-databind-java-doc
Architecture: source
Version: 2.9.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Markus Koschany <a...@debian.org>
Description:
 libjackson2-databind-java - fast and powerful JSON library for Java -- data 
binding
 libjackson2-databind-java-doc - Documentation for jackson-databind
Closes: 888316 888318
Changes:
 jackson-databind (2.9.4-1) unstable; urgency=medium
 .
   * Team upload.
   * New upstream version 2.9.4.
 - Fix CVE-2018-5968: bypass of deserialization blacklist related to
   CVE-2017-7525 and CVE-2017-17485. (Closes: #888316)
 - Fix CVE-2017-17485: unauthenticated remote code execution
   because of an incomplete fix for CVE-2017-7525. (Closes: #888318)
   * Use compat level 11.
   * Declare compliance with Debian Policy 4.1.3.
Checksums-Sha1:
 a3d1d2e49764ea0b2c761e8243bb5fe9ec2627f8 2728 jackson-databind_2.9.4-1.dsc
 64e99d866cf9520a5d237e614b232c14ef4bd86e 1237542 
jackson-databind_2.9.4.orig.tar.gz
 0172687bda1e45548c65cedbff7a2a6f5bb51e9b 4320 
jackson-databind_2.9.4-1.debian.tar.xz
 3bae230b4c23ec8faf6f280446f98289c39f4723 17211 
jackson-databind_2.9.4-1_amd64.buildinfo
Checksums-Sha256:
 63789275fbed8d774c97831bd0ebc6de61e2b2e8ff08baad2e4baeb56529d01e 2728 
jackson-databind_2.9.4-1.dsc
 08e8439ad91035ec446733037fa85062b3e86f82dd24f5515fb34df30967a2fd 1237542 
jackson-databind_2.9.4.orig.tar.gz
 2a9ea35c988ba86ed674a1cc6f5eb12261e4d877872c4ca4045f3add2e8aaf14 4320 
jackson-da

Processed: jackson-databind: CVE-2018-5968

2018-01-24 Thread Debian Bug Tracking System
Processing control commands:

> found -1 2.8.6-1+deb9u2
Bug #888316 [src:jackson-databind] jackson-databind: CVE-2018-5968
Marked as found in versions jackson-databind/2.8.6-1+deb9u2.
> found -1 2.4.2-2+deb8u2
Bug #888316 [src:jackson-databind] jackson-databind: CVE-2018-5968
Marked as found in versions jackson-databind/2.4.2-2+deb8u2.

-- 
888316: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888316
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#888040: marked as done (libjcifs-java - Missing maven dependencies)

2018-01-23 Thread Debian Bug Tracking System
Your message dated Tue, 23 Jan 2018 22:34:20 +
with message-id <e1ee792-0002sh...@fasolo.debian.org>
and subject line Bug#888040: fixed in jcifs 1.3.19-2
has caused the Debian Bug report #888040,
regarding libjcifs-java - Missing maven dependencies
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
888040: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888040
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libjcifs-java
Version: 1.3.18-3
Branch: buster (testing)


Hi,

There is a problem if try build a test application with maven
My application use how dependency libjcifs-java


Missing:
--
1) javax.servlet:servlet-api:jar:debian
...

Please, can you fix the dependency issue.


Best regards
Thanks a lot

Ing. Yadickson Soto
+56 9 9668 8798
Usuario Linux #497718
--- End Message ---
--- Begin Message ---
Source: jcifs
Source-Version: 1.3.19-2

We believe that the bug you reported is fixed in the latest version of
jcifs, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 888...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany <a...@debian.org> (supplier of updated jcifs package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 23 Jan 2018 23:11:30 +0100
Source: jcifs
Binary: libjcifs-java libjcifs-java-doc
Architecture: source
Version: 1.3.19-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Markus Koschany <a...@debian.org>
Description:
 libjcifs-java - Java library for the CIFS/SMB networking protocol
 libjcifs-java-doc - Documentation for libjcifs-java (CIFS/SMB library for Java)
Closes: 888040
Changes:
 jcifs (1.3.19-2) unstable; urgency=medium
 .
   * Team upload.
   * Make the dependency on the servlet API optional by using
provided. Thanks to Yadickson Soto for the report.
(Closes: #888040)
Checksums-Sha1:
 2da40b2d09bc8dc24a5db07cb7a74ed0c2178b77 2205 jcifs_1.3.19-2.dsc
 93c9629486a5be57d4be8e91173a0799632f7ebe 6628 jcifs_1.3.19-2.debian.tar.xz
 e2aa7ef4ccbe81dec02078643a58ca963c07a26f 11208 jcifs_1.3.19-2_amd64.buildinfo
Checksums-Sha256:
 161e2e210050ce1be74a11f62d490ce2a02efbe6355dc1b8ab2bbf7be968bbaa 2205 
jcifs_1.3.19-2.dsc
 413d4ccf70307dea1e191110c194dc9b78a9b460392d9651b403be7da950f61d 6628 
jcifs_1.3.19-2.debian.tar.xz
 159aaad6ba1f67769db191462d722b7c7786f6c73a6ff0b353b9d181d378dc3f 11208 
jcifs_1.3.19-2_amd64.buildinfo
Files:
 feea0ec42ff8f9cccdad615613ad5630 2205 java optional jcifs_1.3.19-2.dsc
 1708d9896e44301b8deebb2f6ee91944 6628 java optional 
jcifs_1.3.19-2.debian.tar.xz
 8cbbc3d45c4fa1df5fa7f6406c80e645 11208 java optional 
jcifs_1.3.19-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=MsPW
-END PGP SIGNATURE End Message ---
__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.

Processed: Pending fixes for bugs in the jcifs package

2018-01-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 888040 + pending
Bug #888040 [libjcifs-java] libjcifs-java - Missing maven dependencies
Ignoring request to alter tags of bug #888040 to the same tags previously set
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
888040: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888040
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: Re: Bug#888040: libjcifs-java - Missing maven dependencies

2018-01-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 pending
Bug #888040 [libjcifs-java] libjcifs-java - Missing maven dependencies
Added tag(s) pending.

-- 
888040: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888040
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: Re: Bug#733586: closure-compiler: new upstream version available

2018-01-22 Thread Debian Bug Tracking System
Processing control commands:

> block 886411 by -1
Bug #886411 [wnpp] ITP: node-react -- JavaScript library for building user 
interfaces
886411 was blocked by: 886404
886411 was blocking: 886215
Added blocking bug(s) of 886411: 733586

-- 
733586: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=733586
886411: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=886411
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#887939: marked as done (libpdfbox-java FTBFS: rm: cannot remove debian/libpdfbox-java-doc/usr/share/doc/libpdfbox-java-doc/examples/pom.xml.save: No such file or directory)

2018-01-21 Thread Debian Bug Tracking System
Your message dated Mon, 22 Jan 2018 04:19:28 +
with message-id <e1edtzw-000ekf...@fasolo.debian.org>
and subject line Bug#887939: fixed in libpdfbox-java 1:1.8.13-2
has caused the Debian Bug report #887939,
regarding libpdfbox-java FTBFS: rm: cannot remove 
debian/libpdfbox-java-doc/usr/share/doc/libpdfbox-java-doc/examples/pom.xml.save:
 No such file or directory
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
887939: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887939
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libpdfbox-java
Version: 1:1.8.13-1
Severity: serious

Some recent change in unstable makes libpdfbox-java FTBFS:

https://tests.reproducible-builds.org/debian/history/libpdfbox-java.html
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/libpdfbox-java.html

...
dh_installexamples
# empty directory since we remove the contents during repackaging.
rmdir --verbose --parents --ignore-fail-on-non-empty 
/build/1st/libpdfbox-java-1.8.13/debian/libpdfbox-java-doc/usr/share/doc/libpdfbox-java-doc/examples/src/main/resources/org/apache/pdfbox/resources/pdfa
rmdir: removing directory, 
'/build/1st/libpdfbox-java-1.8.13/debian/libpdfbox-java-doc/usr/share/doc/libpdfbox-java-doc/examples/src/main/resources/org/apache/pdfbox/resources/pdfa'
rmdir: removing directory, 
'/build/1st/libpdfbox-java-1.8.13/debian/libpdfbox-java-doc/usr/share/doc/libpdfbox-java-doc/examples/src/main/resources/org/apache/pdfbox/resources'
rmdir: removing directory, 
'/build/1st/libpdfbox-java-1.8.13/debian/libpdfbox-java-doc/usr/share/doc/libpdfbox-java-doc/examples/src/main/resources/org/apache/pdfbox'
rmdir: removing directory, 
'/build/1st/libpdfbox-java-1.8.13/debian/libpdfbox-java-doc/usr/share/doc/libpdfbox-java-doc/examples/src/main/resources/org/apache'
rmdir: removing directory, 
'/build/1st/libpdfbox-java-1.8.13/debian/libpdfbox-java-doc/usr/share/doc/libpdfbox-java-doc/examples/src/main/resources/org'
rmdir: removing directory, 
'/build/1st/libpdfbox-java-1.8.13/debian/libpdfbox-java-doc/usr/share/doc/libpdfbox-java-doc/examples/src/main/resources'
rmdir: removing directory, 
'/build/1st/libpdfbox-java-1.8.13/debian/libpdfbox-java-doc/usr/share/doc/libpdfbox-java-doc/examples/src/main'
rm 
/build/1st/libpdfbox-java-1.8.13/debian/libpdfbox-java-doc/usr/share/doc/libpdfbox-java-doc/examples/pom.xml.save
rm: cannot remove 
'/build/1st/libpdfbox-java-1.8.13/debian/libpdfbox-java-doc/usr/share/doc/libpdfbox-java-doc/examples/pom.xml.save':
 No such file or directory
debian/rules:31: recipe for target 'override_dh_installexamples' failed
make[1]: *** [override_dh_installexamples] Error 1
--- End Message ---
--- Begin Message ---
Source: libpdfbox-java
Source-Version: 1:1.8.13-2

We believe that the bug you reported is fixed in the latest version of
libpdfbox-java, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 887...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
tony mancill <tmanc...@debian.org> (supplier of updated libpdfbox-java package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 21 Jan 2018 19:19:48 -0800
Source: libpdfbox-java
Binary: libpdfbox-java libpdfbox-java-doc libjempbox-java libjempbox-java-doc 
libfontbox-java libfontbox-java-doc
Architecture: source all
Version: 1:1.8.13-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: tony mancill <tmanc...@debian.org>
Description:
 libfontbox-java - Java font library
 libfontbox-java-doc - Java font library (Documentation)
 libjempbox-java - XMP Compatible Java Library
 libjempbox-java-doc - XMP Compatible Java Library (documentation)
 libpdfbox-java - PDF library for Java
 libpdfbox-java-doc - PDF library for Java (documentation)
Closes: 887939
Changes:
 libpdfbox-java (1:1.8.13-2) unstable; urgency=medium
 .
   * Address FTBFS in debian/rules (Closes: #887939)
   * Use https URL for Homepage in debian/control
   * Bump Standards-Version to 4.1.3
   * Remove unused debian

Processed: Pending fixes for bugs in the libpdfbox-java package

2018-01-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 887939 + pending
Bug #887939 [src:libpdfbox-java] libpdfbox-java FTBFS: rm: cannot remove 
debian/libpdfbox-java-doc/usr/share/doc/libpdfbox-java-doc/examples/pom.xml.save:
 No such file or directory
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
887939: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887939
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#873251: marked as done (RM? FTBFS with Java 9, lib with no rdeps)

2018-01-21 Thread Debian Bug Tracking System
Your message dated Sun, 21 Jan 2018 13:06:16 +
with message-id <e1edfkc-000d9c...@fasolo.debian.org>
and subject line Bug#886687: Removed package(s) from unstable
has caused the Debian Bug report #873251,
regarding RM? FTBFS with Java 9, lib with no rdeps
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
873251: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873251
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: tiger-types
Version: 1.4-1
Severity: wishlist
User: debian-j...@lists.debian.org
Usertags: default-java9

This package fails to build with default-jdk pointing to openjdk-9-jdk,
although it would probably be trivial to fix.

It has no reverse dependencies in sid, as far as I can see.

Can we RM it?

Cheers,
Chris.
--- End Message ---
--- Begin Message ---
Version: 1.4-1+rm

Dear submitter,

as the package tiger-types has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/886687

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Luca Falavigna (the ftpmaster behind the curtain)--- End Message ---
__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.

Bug#874636: marked as done (RM? FTBFS with Java 9, no rdeps, dead upstream (2004))

2018-01-21 Thread Debian Bug Tracking System
Your message dated Sun, 21 Jan 2018 13:06:54 +
with message-id <e1edfko-000dy3...@fasolo.debian.org>
and subject line Bug#886689: Removed package(s) from unstable
has caused the Debian Bug report #874636,
regarding RM? FTBFS with Java 9, no rdeps, dead upstream (2004)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
874636: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=874636
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libgroboutils-java
Version: 5
Severity: wishlist
User: debian-j...@lists.debian.org
Usertags: default-java9

This package fails to build with default-jdk pointing to openjdk-9-jdk,
although it would probably be trivial to fix.
The wiki has some common problems and their solutions:
https://wiki.debian.org/Java/Java9Pitfalls

I cannot see any rdeps in sid for this library package.

Upstream seems to have been dead since 2004, there have been no
releases. There is a related project, which saw commits in 2014, but no
releases.


Build log:

[javac] XXX: totally hacking the target version
[javac] 
/build/libgroboutils-java-5/testing-junit/sources/dev/net/sourceforge/groboutils/junit/v1/SubTestTestCase.java:156:
 error: as of release 5, 'enum' is a keyword, and may not be used as an 
identifier
[javac] Enumeration enum = list.elements();
[javac] ^
[javac] 
/build/libgroboutils-java-5/testing-junit/sources/dev/net/sourceforge/groboutils/junit/v1/SubTestTestCase.java:157:
 error: as of release 5, 'enum' is a keyword, and may not be used as an 
identifier
[javac] while (enum.hasMoreElements())
[javac]^
[javac] 
/build/libgroboutils-java-5/testing-junit/sources/dev/net/sourceforge/groboutils/junit/v1/SubTestTestCase.java:159:
 error: as of release 5, 'enum' is a keyword, and may not be used as an 
identifier
[javac] Test test = (Test)enum.nextElement();
[javac]   ^
[javac] 3 errors
[javac] 3 warnings



Cheers,
Chris.
--- End Message ---
--- Begin Message ---
Version: 5-3+rm

Dear submitter,

as the package libgroboutils-java has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/886689

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Luca Falavigna (the ftpmaster behind the curtain)--- End Message ---
__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.

Bug#873021: marked as done (RM? FTBFS with openjdk-9, outdated, no rdeps)

2018-01-21 Thread Debian Bug Tracking System
Your message dated Sun, 21 Jan 2018 13:05:52 +
with message-id <e1edfjo-000d3y...@fasolo.debian.org>
and subject line Bug#886685: Removed package(s) from unstable
has caused the Debian Bug report #873021,
regarding RM? FTBFS with openjdk-9, outdated, no rdeps
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
873021: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873021
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ha-jdbc
Priority: wishlist

This library package has no rdeps, is a release-candidate version from
2009, there are new major versions upstream. The currently packaged
version fails to build with the current openjdk-9-jdk betas.

Can we remove it?

Cheers,
Chris.
--- End Message ---
--- Begin Message ---
Version: 2.0.16+rc1-3+rm

Dear submitter,

as the package ha-jdbc has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/886685

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Luca Falavigna (the ftpmaster behind the curtain)--- End Message ---
__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.

Bug#879002: marked as done (Should the package be removed?)

2018-01-21 Thread Debian Bug Tracking System
Your message dated Sun, 21 Jan 2018 13:05:29 +
with message-id <e1edfjr-000cxc...@fasolo.debian.org>
and subject line Bug#886684: Removed package(s) from unstable
has caused the Debian Bug report #879002,
regarding Should the package be removed?
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
879002: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=879002
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libpam4j
Severity: serious

Hello,

I just came across libpam4j while handlinge CVE-2017-12197 and I noticed
that:
- the package has not seen an update since 2012
- the package has no reverse dependency in Debian
- upstream seems to have disappeared (the current Homepage URL is dead
  and I could not find any other upstream code repository)

So I would suggest to drop this package from Debian. If you agree, please
reassign the bug to ftp.debian.org and retitle it into "RM: libpam4j --
ROM; unmaintained, no reverse dependency"

Thank you.
-- 
Raphaël Hertzog ◈ Debian Developer

Support Debian LTS: https://www.freexian.com/services/debian-lts.html
Learn to master Debian: https://debian-handbook.info/get/
--- End Message ---
--- Begin Message ---
Version: 1.4-3+rm

Dear submitter,

as the package libpam4j has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/886684

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Luca Falavigna (the ftpmaster behind the curtain)--- End Message ---
__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.

Processed: Pending fixes for bugs in the zookeeper package

2018-01-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 878994 + pending
Bug #878994 [libzookeeper2] please drop transitional package libzookeeper2
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
878994: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878994
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: Pending fixes for bugs in the zookeeper package

2018-01-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 870271 + pending
Bug #870271 [src:zookeeper] zookeeper: insecure permissions of 
/var/lib/zookeeper
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
870271: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870271
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: Re: jh_linkjars: Invalid option: N

2018-01-18 Thread Debian Bug Tracking System
Processing control commands:

> reassign -1 javahelper
Bug #887666 [debhelper] jh_linkjars: Invalid option: N
Bug reassigned from package 'debhelper' to 'javahelper'.
No longer marked as found in versions debhelper/11.1.2.
Ignoring request to alter fixed versions of bug #887666 to the same values 
previously set

-- 
887666: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887666
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: Pending fixes for bugs in the libpdfbox2-java package

2018-01-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 887479 + pending
Bug #887479 [src:libpdfbox2-java] libpdfbox2-java FTBFS: dh_installexamples 
fails
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
887479: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887479
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#887479: marked as done (libpdfbox2-java FTBFS: dh_installexamples fails)

2018-01-17 Thread Debian Bug Tracking System
Your message dated Wed, 17 Jan 2018 21:35:10 +
with message-id <e1ebvmu-0002ys...@fasolo.debian.org>
and subject line Bug#887479: fixed in libpdfbox2-java 2.0.8-2
has caused the Debian Bug report #887479,
regarding libpdfbox2-java FTBFS: dh_installexamples fails
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
887479: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887479
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libpdfbox2-java
Version: 2.0.8-1
Severity: serious

Some recent change in unstable makes libpdfbox2-java FTBFS:

https://tests.reproducible-builds.org/debian/history/libpdfbox2-java.html
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/libpdfbox2-java.html

...
dh_installexamples
find /build/1st/libpdfbox2-java-2.0.8/debian/libpdfbox2-java-doc/ -type d 
-empty -delete
rm 
/build/1st/libpdfbox2-java-2.0.8/debian/libpdfbox2-java-doc/usr/share/doc/libpdfbox2-java-doc/examples/pom.xml.save
rm: cannot remove 
'/build/1st/libpdfbox2-java-2.0.8/debian/libpdfbox2-java-doc/usr/share/doc/libpdfbox2-java-doc/examples/pom.xml.save':
 No such file or directory
debian/rules:10: recipe for target 'override_dh_installexamples' failed
make[1]: *** [override_dh_installexamples] Error 1
--- End Message ---
--- Begin Message ---
Source: libpdfbox2-java
Source-Version: 2.0.8-2

We believe that the bug you reported is fixed in the latest version of
libpdfbox2-java, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 887...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany <a...@debian.org> (supplier of updated libpdfbox2-java package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 17 Jan 2018 21:59:20 +0100
Source: libpdfbox2-java
Binary: libpdfbox2-java libpdfbox2-java-doc libfontbox2-java 
libfontbox2-java-doc
Architecture: source
Version: 2.0.8-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Markus Koschany <a...@debian.org>
Description:
 libfontbox2-java - Java font library
 libfontbox2-java-doc - Java font library (Documentation)
 libpdfbox2-java - PDF library for Java
 libpdfbox2-java-doc - PDF library for Java (documentation)
Closes: 887479
Changes:
 libpdfbox2-java (2.0.8-2) unstable; urgency=medium
 .
   * Use compat level 11.
   * Remove obsolete rm command in debian/rules.
 Thanks to Adrian Bunk for the report. (Closes: #887479)
   * Declare compliance with Debian Policy 4.1.3.
Checksums-Sha1:
 192ea19d045387d7d21e62c525c2872b13a2a274 2555 libpdfbox2-java_2.0.8-2.dsc
 42d6336a165f888fdf05e23e68dd8707cabac4c6 8996 
libpdfbox2-java_2.0.8-2.debian.tar.xz
 1b20ae65aa84949abf33fe1b3eae934806edf996 16892 
libpdfbox2-java_2.0.8-2_amd64.buildinfo
Checksums-Sha256:
 87ac5b0dc39ea793a5f60ffd1e9e7e50f72c8a431f7cf58c65a7f688e324fe4b 2555 
libpdfbox2-java_2.0.8-2.dsc
 d8808ddb466003515bd109be69650d734eca3c7ff0d8299fb216bfdef9b63809 8996 
libpdfbox2-java_2.0.8-2.debian.tar.xz
 cd6ac2da3d35bffc0cbeef2ca068813213cbe4a7dbef1022513df5b70cf75e21 16892 
libpdfbox2-java_2.0.8-2_amd64.buildinfo
Files:
 de3a9026dd959341d06a483be80b24c1 2555 java optional libpdfbox2-java_2.0.8-2.dsc
 8dba3020fb7d302587fb9971e0144281 8996 java optional 
libpdfbox2-java_2.0.8-2.debian.tar.xz
 f6e6e04963c9728be297da104a0e3938 16892 java optional 
libpdfbox2-java_2.0.8-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#710495: marked as done (Packaging uses seemingly unmaintained, unpackaged and unkown packaging helper "silt")

2018-01-15 Thread Debian Bug Tracking System
Your message dated Mon, 15 Jan 2018 14:46:14 -0500
with message-id <20180115194613.GD7340@feralas>
and subject line adopted package, removed use of silt
has caused the Debian Bug report #710495,
regarding Packaging uses seemingly unmaintained, unpackaged and unkown 
packaging helper "silt"
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
710495: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=710495
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libclojure-maven-plugin-java
Version: 1.3.3-3
Severity: wishlist

Hello Peter,

I recently looked into updating clojure-maven-helper to the current version
available from upstream but discovered, much to my dismay, that it uses a
packaging helper called silt [0]. Unfortunately I am quite unfamiliar with
silt and it also looks as if it has neither been packaged for Debian nor
maintained since August 2010.

It would be great if you could consider changing to a more common packaging
system as that would make it much easier for pkg-java team members to work on
this package. It looks as if git-buildpackage is a common choice within the
team and its usage is documented on [1].

Thank you and may you have a nice day!

[0] http://anonscm.debian.org/gitweb/?p=users/pcc-guest/silt.git
[1] http://wiki.debian.org/Java/JavaGit

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.8-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_GB.utf-8, LC_CTYPE=en_GB.utf-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libclojure-maven-plugin-java depends on:
ii  libcommons-exec-java  1.1-2
ii  libcommons-io-java2.4-2
ii  libcommons-lang-java  2.6-3
ii  libmaven2-core-java   2.2.1-8

Versions of packages libclojure-maven-plugin-java recommends:
pn  clojure  

libclojure-maven-plugin-java suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Package: clojure-maven-plugin
Version: 1.7.1-1

Hi Wolodja,

I noticed the same thing when I began work to upgrade this package.

The new packaging does not use silt.

Cheers,

- e


signature.asc
Description: Digital signature
--- End Message ---
__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.

Bug#710493: marked as done (Newer upstream version available)

2018-01-15 Thread Debian Bug Tracking System
Your message dated Mon, 15 Jan 2018 14:44:41 -0500
with message-id <20180115194441.GC7340@feralas>
and subject line packaged upstream 1.7.1
has caused the Debian Bug report #710493,
regarding Newer upstream version available
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
710493: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=710493
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libclojure-maven-plugin-java
Version: 1.3.3-3
Severity: wishlist

Dear Peter,

the clojure-maven-plugin version packaged in Debian is quite outdated and it
would be wonderful if you could package the current upstream version (1.3.17).
Projects that use this plugin seem to depend on 1.3.13 and it is not clear how
usable this package is in its current form.

have a wonderful day

Wolodja

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.8-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_GB.utf-8, LC_CTYPE=en_GB.utf-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libclojure-maven-plugin-java depends on:
ii  libcommons-exec-java  1.1-2
ii  libcommons-io-java2.4-2
ii  libcommons-lang-java  2.6-3
ii  libmaven2-core-java   2.2.1-8

Versions of packages libclojure-maven-plugin-java recommends:
pn  clojure  

libclojure-maven-plugin-java suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Package: clojure-maven-plugin
Version: 1.7.1-1

Hi Wolodja,

I have successfully packaged upstream version 1.7.1 and it is due for
installation in the archive. Thanks for your request!

- e


signature.asc
Description: Digital signature
--- End Message ---
__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.

Bug#740319: marked as done (Updating the clojure-maven-plugin Uploaders list)

2018-01-15 Thread Debian Bug Tracking System
Your message dated Mon, 15 Jan 2018 14:43:16 -0500
with message-id <20180115194316.GB7340@feralas>
and subject line removed Peter from Uploaders
has caused the Debian Bug report #740319,
regarding Updating the clojure-maven-plugin Uploaders list
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
740319: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=740319
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: clojure-maven-plugin
Version: 1.3.3-3
Severity: minor
User: m...@qa.debian.org
Usertags: mia-teammaint

Peter Collingbourne <pe...@pcc.me.uk> is not interested in the
clojure-maven-plugin package anymore and would like to remove his address.

We are tracking their status in the MIA team and would like to ask you
to remove them from the Uploaders list of the package so we can close
that part of the file.

(If the person is listed as Maintainer, what we are asking is to please
step in as a new maintainer.)

Thanks.


signature.asc
Description: Digital signature
--- End Message ---
--- Begin Message ---
Package: clojure-maven-plugin
Version: 1.7.1-1

I've removed Peter from Uploaders and adopted the package myself.

- e


signature.asc
Description: Digital signature
--- End Message ---
__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.

Bug#863762: marked as done (Updating the clojure Uploaders list)

2018-01-15 Thread Debian Bug Tracking System
Your message dated Mon, 15 Jan 2018 19:20:22 +
with message-id <e1ebaiw-0001fw...@fasolo.debian.org>
and subject line Bug#863762: fixed in clojure 1.9.0~alpha15-1
has caused the Debian Bug report #863762,
regarding Updating the clojure Uploaders list
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
863762: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=863762
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: clojure
Version: 1.8.0-2
Severity: minor
User: m...@qa.debian.org
Usertags: mia-teammaint

Daigo Moriwaki <da...@debian.org> wishes no longer to be uploader of clojure.

We are tracking their status in the MIA team and would like to ask you
to remove them from the Uploaders list of the package so we can close
that part of the file.

(If the person is listed as Maintainer, what we are asking is to please
step in as a new maintainer.)

Thanks.
--- End Message ---
--- Begin Message ---
Source: clojure
Source-Version: 1.9.0~alpha15-1

We believe that the bug you reported is fixed in the latest version of
clojure, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 863...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Elana Hashman <ehash...@debian.org> (supplier of updated clojure package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 15 Jan 2018 13:58:56 -0500
Source: clojure
Binary: clojure libclojure-java
Architecture: source
Version: 1.9.0~alpha15-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Elana Hashman <ehash...@debian.org>
Description:
 clojure- Lisp dialect for the JVM
 libclojure-java - Lisp dialect for the JVM (library)
Closes: 863762
Changes:
 clojure (1.9.0~alpha15-1) unstable; urgency=medium
 .
   * Add myself to Uploaders.
   * New upstream release.
   * Update Standards-Version to 4.1.3.
   * Remove vestigial debian/clean and {header,footer}.html files related
 to changes.html gen.
   * Remove Daigo from Uploaders (Closes: #863762).
Checksums-Sha1:
 5003cdb72779c59ba77506abca3a8fe6de697dde 2210 clojure_1.9.0~alpha15-1.dsc
 8a24b0b95c52994bd886a9388530dbe026963434 503692 
clojure_1.9.0~alpha15.orig.tar.xz
 7ae11e34b45fabeda0890841b9a78ef078134674 12536 
clojure_1.9.0~alpha15-1.debian.tar.xz
 aa1d0691ea3884a2326ad2a55348dff66b51aad5 11322 
clojure_1.9.0~alpha15-1_source.buildinfo
Checksums-Sha256:
 25359e469616beb45fc1a2bf20832c1e8a263c5e7ad63d23a0afbbd1cb538955 2210 
clojure_1.9.0~alpha15-1.dsc
 dba196592260f3eb1d71b4309c8fb6664b44d0d32ab1a0556368a386f657b4c2 503692 
clojure_1.9.0~alpha15.orig.tar.xz
 5f952185f7a85f4acd64dd0e83e0ca5bb912a1793b45c7f7da1e0d5976e9794f 12536 
clojure_1.9.0~alpha15-1.debian.tar.xz
 d036e6fbf0f59b34d920de12bb3a82c8025317e11bd1d2a4af481e17e2e177a5 11322 
clojure_1.9.0~alpha15-1_source.buildinfo
Files:
 a00827374c26651106166c7dcbbd9323 2210 devel optional 
clojure_1.9.0~alpha15-1.dsc
 455232601f4c6f1714486882ca3d81d2 503692 devel optional 
clojure_1.9.0~alpha15.orig.tar.xz
 3fc30479a492fb3c09aedbe6271e732f 12536 devel optional 
clojure_1.9.0~alpha15-1.debian.tar.xz
 bbc060410a1516425610c260fcbc35d1 11322 devel optional 
clojure_1.9.0~alpha15-1_source.buildinfo

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQJ8BAEBCgBmBQJaXPtFXxSAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ3RDBCMTc3NUUyNjI2REQ4OTlEMjBCRURE
RUNBMEM5RDMwRUQ5RkUzAAoJEN7KDJ0w7Z/jthYP/AriEx5j3UIuUd/6A6khQuSK
jjMF2Cl5sn+WcBJf7kelp3L0QQtyUgNBQdqB3/mpakcePNbCY1UpT8iVV+EW5/1D
cwBe47yB/kLSjDm3NuWnpTwfvbV7XJ/dCYiyvN5iVn5uy2nVXpHbc1Hiom2tLRPz
X1J8oz3tbwvZwE4HF/MsX1p3oDBdNJYZpTV87DbwiiYWpaJOjPbv2J7jM32GZviR
6z18NR/npecu0UDShpfdum+9MDjZ5XDOPRYNVCpHy9eA+nTTHvq5tP3AckB4Hod3
VRwCA48T/pvA7PGmfWX0HOwGeyynuj9+m74l7y+xboBpfwyLIPkp2AZcUP1vu9IA
lnavGLfJ8j8dZyVidOkcNFvwS8NJQtAjBpRHuNEUoxjYKIezwKV+1yoQvvelmmNQ
WzqrhreSCeNDkt7vHg/G5T6lo9LYLnFPn44zhOnk57slS9qWzRvnUtfazZ0AJstf
RVvE5/SaXG50/WzXd0ja5TvHFGV0+kNqV0Wy8qDUxuAsjTjIALCWbwav29K7IUQJ
zZ8xAqBRH7wnmUKPhEKT7wVtJo+M26VO6XeJOYsG2TiqQVNlZ2O0znM0LSbY8t+8
PvoyP1OVffPFFn0zg9awV/cV1d8+PBdJ1l

Bug#877416: marked as done (clojure: HTML changelog build is broken)

2018-01-15 Thread Debian Bug Tracking System
Your message dated Mon, 15 Jan 2018 13:20:04 -0500
with message-id <20180115182003.GA6813@feralas>
and subject line HTML changelog build fixed via removal
has caused the Debian Bug report #877416,
regarding clojure: HTML changelog build is broken
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
877416: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=877416
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: clojure
Version: 1.8.0-2
Severity: normal

debian/rules is trying to set the HTML title of changes.html which then
becomes /usr/share/doc/clojure/changelog.html.gz, but the logic is
flawed.

This might work better:

sed -i'' -e 's/@TITLE@/$(shell sed -n '/^# /{s///p;q}' changes.md)/g'
--- End Message ---
--- Begin Message ---
Version: 1.8.0-3

This was fixed in the 1.8.0-3 upload, where the changes.html file
generation was removed.

Thanks for the report!

- e


signature.asc
Description: Digital signature
--- End Message ---
__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.

Processed: Move to the correct package

2018-01-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 885469 python-slip 0.6.5-1
Bug #885469 [src:python-slip-gtk] python-slip-gtk: Depends on unmaintained pygtk
Warning: Unknown package 'src:python-slip-gtk'
Bug reassigned from package 'src:python-slip-gtk' to 'python-slip'.
No longer marked as found in versions python-slip-gtk/0.6.5-1.
Ignoring request to alter fixed versions of bug #885469 to the same values 
previously set
Bug #885469 [python-slip] python-slip-gtk: Depends on unmaintained pygtk
Marked as found in versions python-slip/0.6.5-1.
> reassign 885486 tekka 1.4.0+git20160822+dfsg-4
Bug #885486 [src:tekka] tekka: Depends on unmaintained pygtk
Warning: Unknown package 'src:tekka'
Bug reassigned from package 'src:tekka' to 'tekka'.
No longer marked as found in versions tekka/1.4.0+git20160822+dfsg-4.
Ignoring request to alter fixed versions of bug #885486 to the same values 
previously set
Bug #885486 [tekka] tekka: Depends on unmaintained pygtk
Marked as found in versions sushi/1.4.0+git20160822+dfsg-4.
> reassign 885799 multimedia-devel 0.6
Bug #885799 [src:multimedia-devel] multimedia-devel: Drop obsolete Recommends
Warning: Unknown package 'src:multimedia-devel'
Bug reassigned from package 'src:multimedia-devel' to 'multimedia-devel'.
No longer marked as found in versions multimedia-devel/0.6.
Ignoring request to alter fixed versions of bug #885799 to the same values 
previously set
Bug #885799 [multimedia-devel] multimedia-devel: Drop obsolete Recommends
Marked as found in versions debian-multimedia/0.6.
> reassign 886083 eclipse-platform 3.8.1-10
Bug #886083 [src:eclipse-platform] eclipse-platform: Depends on gconf
Warning: Unknown package 'src:eclipse-platform'
Bug reassigned from package 'src:eclipse-platform' to 'eclipse-platform'.
No longer marked as found in versions eclipse-platform/3.8.1-10.
Ignoring request to alter fixed versions of bug #886083 to the same values 
previously set
Bug #886083 [eclipse-platform] eclipse-platform: Depends on gconf
Marked as found in versions eclipse/3.8.1-10.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
885469: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885469
885486: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885486
885799: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885799
886083: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=886083
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#867712: marked as done (lucene-solr: CVE-2017-3163)

2018-01-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 Jan 2018 15:05:30 +
with message-id <e1eajqk-000h88...@fasolo.debian.org>
and subject line Bug#867712: fixed in lucene-solr 3.6.2+dfsg-11
has caused the Debian Bug report #867712,
regarding lucene-solr: CVE-2017-3163
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
867712: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867712
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: lucene-solr
Version: 3.6.2+dfsg-5
Severity: important
Tags: security upstream
Forwarded: https://issues.apache.org/jira/browse/SOLR-10031

Hi,

the following vulnerability was published for lucene-solr.

CVE-2017-3163[0]:
No description was found (try on a search engine)

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-3163
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3163
[1] https://issues.apache.org/jira/browse/SOLR-10031

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

p.s.: Out of interest, but I do not know the background, is there a
  reason in Debian lucene-solr never was updated to newer 4.x, 5,x,
  6.x versions?
--- End Message ---
--- Begin Message ---
Source: lucene-solr
Source-Version: 3.6.2+dfsg-11

We believe that the bug you reported is fixed in the latest version of
lucene-solr, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 867...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany <a...@debian.org> (supplier of updated lucene-solr package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 14 Jan 2018 14:32:32 +0100
Source: lucene-solr
Binary: liblucene3-java liblucene3-contrib-java liblucene3-java-doc 
libsolr-java solr-common solr-tomcat solr-jetty
Architecture: source
Version: 3.6.2+dfsg-11
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Markus Koschany <a...@debian.org>
Description:
 liblucene3-contrib-java - Full-text search engine library for Java - 
additional libraries
 liblucene3-java - Full-text search engine library for Java - core library
 liblucene3-java-doc - Documentation for Lucene
 libsolr-java - Enterprise search server based on Lucene - Java libraries
 solr-common - Enterprise search server based on Lucene3 - common files
 solr-jetty - Enterprise search server based on Lucene3 - Jetty integration
 solr-tomcat - Enterprise search server based on Lucene3 - Tomcat integration
Closes: 867712
Changes:
 lucene-solr (3.6.2+dfsg-11) unstable; urgency=medium
 .
   * Team upload.
   * Switch to compat level 11.
   * Declare compliance with Debian Policy 4.1.3.
   * Fix CVE-2017-12629: possible remote code execution by exploiting XXE. For
 security reasons the RunExecutableListener class was permanently removed.
   * Fix CVE-2017-3163: path traversal vulnerability. (Closes: #867712)
Checksums-Sha1:
 12dca481fffa95ab04b6f39ee8275e7f8cb281a4 3380 lucene-solr_3.6.2+dfsg-11.dsc
 71eb042fc1c9bb6cd57e91c3834cfceb5399d88d 51624 
lucene-solr_3.6.2+dfsg-11.debian.tar.xz
 2713a150ca8856ee927918ef8c36c2a137a3ebfa 14997 
lucene-solr_3.6.2+dfsg-11_amd64.buildinfo
Checksums-Sha256:
 1633a7b8e969e87984198c9acf3f37c98f6b0935e01ab3fbee56f20c70b44060 3380 
lucene-solr_3.6.2+dfsg-11.dsc
 0191cc435265bbc1da522f5e273367e7992ed838338f7fa6722f5e211be40022 51624 
lucene-solr_3.6.2+dfsg-11.debian.tar.xz
 cfe96258c20c7e1b5f174cf836a3c1a0071d68139a545670529e062d4dd9604b 14997 
lucene-solr_3.6.2+dfsg-11_amd64.buildinfo
Files:
 a4e40a8c102363aebf7043ba7d84fe2e 3380 java optional 
lucene-solr_3.6.2+dfsg-11.dsc
 2539bbb9c0c790b07436ad1180c41ea9 51624 java optional 
lucene-solr_3.6.2+dfsg-11.debian.tar.xz
 19a1337d202c37a907aecb5d4a4c2e85 14997 java optional 
lucene-solr_3.6.2+dfsg-11_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQKjBAEBCgCNFiEErPPQiO8y7e9qGoNf2a0UuVE7UeQFAlpbaOxfFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBn

Bug#880924: marked as done (scilab launch problem in buster)

2018-01-12 Thread Debian Bug Tracking System
Your message dated Fri, 12 Jan 2018 21:50:02 +
with message-id <e1ea7d8-0003g4...@fasolo.debian.org>
and subject line Bug#880924: fixed in libjogl2-java 2.3.2+dfsg-6
has caused the Debian Bug report #880924,
regarding scilab launch problem in buster
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
880924: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=880924
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: scilab
Version: 5.5.2-6
Severity: normal

Dear Maintainer,

Scilab does not launch in buster:
$ scilab
Не удалось создать главный класс Scilab. Ошибка:
Exception in thread "main" java.lang.InternalError: XXX0 profile[1]: GL3bc ->
profileImpl GL4bc !!! not mapped
at com.jogamp.opengl.GLProfile.computeProfileMap(GLProfile.java:2071)
at
com.jogamp.opengl.GLProfile.initProfilesForDeviceCritical(GLProfile.java:1954)
at
com.jogamp.opengl.GLProfile.initProfilesForDevice(GLProfile.java:1875)
at
com.jogamp.opengl.GLProfile.initProfilesForDefaultDevices(GLProfile.java:1842)
at com.jogamp.opengl.GLProfile.access$000(GLProfile.java:80)
at com.jogamp.opengl.GLProfile$1.run(GLProfile.java:230)
at java.security.AccessController.doPrivileged(Native Method)
at com.jogamp.opengl.GLProfile.initSingleton(GLProfile.java:216)
at com.jogamp.opengl.GLProfile.getProfileMap(GLProfile.java:2297)
at com.jogamp.opengl.GLProfile.get(GLProfile.java:988)
at com.jogamp.opengl.GLProfile.getDefault(GLProfile.java:722)
at com.jogamp.opengl.GLProfile.getDefault(GLProfile.java:733)
at org.scilab.modules.gui.SwingView.(Unknown Source)
at org.scilab.modules.gui.SwingView.registerSwingView(Unknown Source)
at org.scilab.modules.core.Scilab.(Unknown Source)

Scilab не может создать Scilab Java Main-Class (не удалось найти главный класс
Scilab. Проверьте доступны ли Scilab и сторонние пакеты).




-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.13.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=ru_RU.UTF-8, LC_CTYPE=ru_RU.UTF-8 (charmap=UTF-8), LANGUAGE= 
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages scilab depends on:
ii  scilab-cli   5.5.2-6
ii  scilab-full-bin  5.5.2-6

Versions of packages scilab recommends:
ii  scilab-doc  5.5.2-6

Versions of packages scilab suggests:
pn  scilab-doc-fr 
pn  scilab-doc-ja 
pn  scilab-doc-pt-br  

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: libjogl2-java
Source-Version: 2.3.2+dfsg-6

We believe that the bug you reported is fixed in the latest version of
libjogl2-java, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 880...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Timo Aaltonen <tjaal...@debian.org> (supplier of updated libjogl2-java package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 12 Jan 2018 21:29:39 +0200
Source: libjogl2-java
Binary: libjogl2-java libjogl2-jni libjogl2-java-doc libjogl2-toolkits
Architecture: source
Version: 2.3.2+dfsg-6
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Timo Aaltonen <tjaal...@debian.org>
Description:
 libjogl2-java - Java bindings for OpenGL API
 libjogl2-java-doc - Documentation for the Java bindings for OpenGL
 libjogl2-jni - Java bindings for OpenGL API (JNI lib)
 libjogl2-toolkits - Toolkits to play with JOGL2
Closes: 880924
Changes:
 libjogl2-java (2.3.2+dfsg-6) unstable; urgency=medium
 .
   * Team upload.
   * fix-mesa-detection.diff: Fix detecting Mesa 17.2 ->. (Closes:
 #880924) (LP: #1742894)
Checksums-Sha1:
 32a8eaa122dc6e0951e1d777ef3475ce36efd174 2520 libjogl2-java_2.3.2+dfsg-6.dsc
 ac210b85fcc837d548b8cbeb305bca3165815e7d 16664 
libjogl2-java_2.3.2+dfsg-6.debian.tar.xz
 4099cd5227fe5fc92975da297cc87aca12a34aa1 12625 
libjogl2-java_2.3.2+

Processed: Pending fixes for bugs in the libjogl2-java package

2018-01-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 880924 + pending
Bug #880924 [libjogl2-java] scilab launch problem in buster
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
880924: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=880924
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: reassign 880924

2018-01-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 880924 libjogl2-java
Bug #880924 [scilab] scilab launch problem in buster
Bug reassigned from package 'scilab' to 'libjogl2-java'.
No longer marked as found in versions scilab/5.5.2-6.
Ignoring request to alter fixed versions of bug #880924 to the same values 
previously set
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
880924: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=880924
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#654092: marked as done (Updating the libregexp-java Uploaders list)

2018-01-12 Thread Debian Bug Tracking System
Your message dated Fri, 12 Jan 2018 11:49:17 +
with message-id <e1ezxpl-000e9g...@fasolo.debian.org>
and subject line Bug#654092: fixed in libregexp-java 1.5-4
has caused the Debian Bug report #654092,
regarding Updating the libregexp-java Uploaders list
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
654092: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=654092
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libregexp-java
Version: 1.5-3
Severity: minor
User: m...@qa.debian.org
Usertags: mia-teammaint

Michael Koch <konque...@gmx.de> has not been working on
the libregexp-java package for quite some time.

We are tracking their status in the MIA team and would like to ask you
to remove them from the Uploaders list of the package so we can close
that part of the file.

(If the person is listed as Maintainer, what we are asking is to please
step in as a new maintainer.)

Thanks.


--- End Message ---
--- Begin Message ---
Source: libregexp-java
Source-Version: 1.5-4

We believe that the bug you reported is fixed in the latest version of
libregexp-java, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 654...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Emmanuel Bourg <ebo...@apache.org> (supplier of updated libregexp-java package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 12 Jan 2018 12:14:37 +0100
Source: libregexp-java
Binary: libregexp-java libregexp-java-doc
Architecture: source
Version: 1.5-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Emmanuel Bourg <ebo...@apache.org>
Description:
 libregexp-java - Regular expression library for Java
 libregexp-java-doc - Documentation for the Regular expression library
Closes: 654092
Changes:
 libregexp-java (1.5-4) unstable; urgency=medium
 .
   * Team upload.
   * Removed Michael Koch from the uploaders (Closes: #654092)
   * Build with the DH sequencer instead of CDBS
   * Moved the package to Git
   * Standards-Version updated to 4.1.3
   * Switch to debhelper level 10
   * Use a secure URL in debian/watch
   * Converted debian/copyright to the Copyright Format 1.0
Checksums-Sha1:
 e90701beffe5cd25fd3c83a3ad329a67aceec827 2145 libregexp-java_1.5-4.dsc
 dbe8208bbd8097153f6725106e99f36bfb1a99aa 3456 
libregexp-java_1.5-4.debian.tar.xz
 6c3cd88d281bd8405ee7cad07cb20badd958fbad 10752 
libregexp-java_1.5-4_source.buildinfo
Checksums-Sha256:
 af96ea207ef9e91f74b7f7fa35a36bfe295b1183c4f2a34407aff3f8fbc3ac3a 2145 
libregexp-java_1.5-4.dsc
 872e087ac45596fe35801ea249726c22b933fdeefbae42b3a06f84552f3cb056 3456 
libregexp-java_1.5-4.debian.tar.xz
 6c534b3c9ca6e1ce31cc42299d9cfd6761815c5b4061fe77807d775384a19d7d 10752 
libregexp-java_1.5-4_source.buildinfo
Files:
 f03f948157ccc921444e400c6e4bcf08 2145 java optional libregexp-java_1.5-4.dsc
 412a852905c8294ed276c7534e0f04d4 3456 java optional 
libregexp-java_1.5-4.debian.tar.xz
 4ace83845d1fc5ffe43ff99e470788db 10752 java optional 
libregexp-java_1.5-4_source.buildinfo

-BEGIN PGP SIGNATURE-
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=8+Nh
-END PGP SIGNATURE End Message ---
__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Ple

Processed: Pending fixes for bugs in the libregexp-java package

2018-01-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 654092 + pending
Bug #654092 [libregexp-java] Updating the libregexp-java Uploaders list
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
654092: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=654092
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#770575: marked as done (libcommons-logging-java: Please remove me from uploaders)

2018-01-12 Thread Debian Bug Tracking System
Your message dated Fri, 12 Jan 2018 11:20:32 +
with message-id <e1ezxnw-000a8q...@fasolo.debian.org>
and subject line Bug#770575: fixed in libcommons-logging-java 1.2-2
has caused the Debian Bug report #770575,
regarding libcommons-logging-java: Please remove me from uploaders
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
770575: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=770575
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libcommons-logging-java
Severity: minor
Usertags: retirement-java

Hi,

I have retired from the Java Team[1] and kindly ask to be removed as
uploader of libcommons-logging-java. Thanks for having me. :)

~Niels

[1] https://lists.debian.org/debian-java/2014/11/msg00032.html
--- End Message ---
--- Begin Message ---
Source: libcommons-logging-java
Source-Version: 1.2-2

We believe that the bug you reported is fixed in the latest version of
libcommons-logging-java, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 770...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Emmanuel Bourg <ebo...@apache.org> (supplier of updated libcommons-logging-java 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 12 Jan 2018 11:55:00 +0100
Source: libcommons-logging-java
Binary: libcommons-logging-java libcommons-logging-java-doc
Architecture: source
Version: 1.2-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Emmanuel Bourg <ebo...@apache.org>
Description:
 libcommons-logging-java - common wrapper interface for several logging APIs
 libcommons-logging-java-doc - common wrapper interface for several logging 
APIs (documentation)
Closes: 770575
Changes:
 libcommons-logging-java (1.2-2) unstable; urgency=medium
 .
   * Build with the DH sequencer instead of CDBS
   * Removed 01_target13_BuildXml.patch
   * Removed Niels Thykier from the uploaders (Closes: #770575)
   * Moved the package to Git
   * Standards-Version updated to 4.1.3
   * Switch to debhelper level 10
   * Use a secure URL in debian/watch
Checksums-Sha1:
 3a573ba3966c3e5a3ade132a31d4d64c4e502095 2416 libcommons-logging-java_1.2-2.dsc
 83fa338a34a4110241cd2e2c91d6bf3ab82ca95f 7764 
libcommons-logging-java_1.2-2.debian.tar.xz
 7dcbf283b131ac73c015cb75335311f9c338231c 11061 
libcommons-logging-java_1.2-2_source.buildinfo
Checksums-Sha256:
 98de13c4e77e3cb89291b32d54aecdfbb6e27a6c74698a405da573bf5700b90e 2416 
libcommons-logging-java_1.2-2.dsc
 d76e48eebb08c6cbc3fb3fe8c1d357ae2f18d03b1c04c57d0a65d0349cc552cb 7764 
libcommons-logging-java_1.2-2.debian.tar.xz
 e47e60789f5c7326da27fb2da0c1e2c702fb4a4823b5e1bbfce8bad1c7fc3998 11061 
libcommons-logging-java_1.2-2_source.buildinfo
Files:
 816f668e27d01cbcf9d86de2861ded65 2416 java optional 
libcommons-logging-java_1.2-2.dsc
 8f66acb38f2c9dd015ffd794e8fbaf6c 7764 java optional 
libcommons-logging-java_1.2-2.debian.tar.xz
 6e5e181cebb4ac40b98eb58cf4c264a3 11061 java optional 
libcommons-logging-java_1.2-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=Zt51
-END PGP SIGNATURE End Message ---
__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@li

Processed: Pending fixes for bugs in the libcommons-logging-java package

2018-01-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 770575 + pending
Bug #770575 [libcommons-logging-java] libcommons-logging-java: Please remove me 
from uploaders
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
770575: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=770575
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#883810: marked as done (libhttpclient-java: Missing Class-Path in Manifest)

2018-01-12 Thread Debian Bug Tracking System
Your message dated Fri, 12 Jan 2018 09:19:19 +
with message-id <e1ezvud-000b33...@fasolo.debian.org>
and subject line Bug#883810: fixed in httpcomponents-client 4.5.4-1
has caused the Debian Bug report #883810,
regarding libhttpclient-java: Missing Class-Path in Manifest
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
883810: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=883810
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libhttpclient-java
Version: 4.5.3-1
Severity: normal

while I was working on an update for triplea, I discovered that
libhttpclient-java depends on libhttpcore-java, libcommons-codec-java
and libcommons-logging-java but does not set the Class-Path
accordingly.

Regards,

Markus

-- System Information:
Debian Release: buster/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.13.0-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: unable to detect

Versions of packages libhttpclient-java depends on:
ii  libcommons-codec-java1.11-1
ii  libcommons-logging-java  1.2-1
ii  libhttpcore-java 4.4.8-1

libhttpclient-java recommends no packages.

libhttpclient-java suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: httpcomponents-client
Source-Version: 4.5.4-1

We believe that the bug you reported is fixed in the latest version of
httpcomponents-client, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 883...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Emmanuel Bourg <ebo...@apache.org> (supplier of updated httpcomponents-client 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 12 Jan 2018 09:57:35 +0100
Source: httpcomponents-client
Binary: libhttpclient-java libhttpmime-java
Architecture: source
Version: 4.5.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Emmanuel Bourg <ebo...@apache.org>
Description:
 libhttpclient-java - HTTP/1.1 compliant HTTP agent implementation
 libhttpmime-java - HTTP/1.1 compliant HTTP agent implementation - MIME 
extension
Closes: 871862 883810
Changes:
 httpcomponents-client (4.5.4-1) unstable; urgency=medium
 .
   * Team upload.
 .
   [ Miguel Landaeta ]
   * Remove myself from uploaders list. (Closes: #871862)
   * Update copyright info.
 .
   [ Emmanuel Bourg ]
   * New upstream release
   * Added the Class-Path attribute in the manifest of httpclient.jar
 (Closes: #883810)
   * Standards-Version updated to 4.1.3
Checksums-Sha1:
 296174e0751af262f485c80087ed68bb678cf820 2522 httpcomponents-client_4.5.4-1.dsc
 3094e2b485b8cac0ea231ce911950d01dc117c97 590108 
httpcomponents-client_4.5.4.orig.tar.xz
 82ac0a9b13b3d416e9aa2388f8ae351e8c8902f4 10184 
httpcomponents-client_4.5.4-1.debian.tar.xz
 400103362ad04fdadfe154b3783ea0b152947ee4 15379 
httpcomponents-client_4.5.4-1_source.buildinfo
Checksums-Sha256:
 7c4ccd07c80eb9bf772ee5e0ca8cd6ca6bf3c1e15f50b224f7564b7576e8071e 2522 
httpcomponents-client_4.5.4-1.dsc
 35f4e24b633dc0c96728923581dc7a37057a422278bf383eb4186cffe9e50d0b 590108 
httpcomponents-client_4.5.4.orig.tar.xz
 c030770476052fbef54ad066e230ced0480513ddb7b4ee4bd310914953618e16 10184 
httpcomponents-client_4.5.4-1.debian.tar.xz
 42551fb6838c7b4487efa3ec061fc9978c2eb1020d56c297fedb071921df7d83 15379 
httpcomponents-client_4.5.4-1_source.buildinfo
Files:
 e3f73f6ccd46ceea1c51e4edd0b54456 2522 java optional 
httpcomponents-client_4.5.4-1.dsc
 e39d165c2a118864d9ee111b25760dc6 590108 java optional 
httpcomponents-client_4.5.4.orig.tar.xz
 3d6fe70e0a4db5e63ec6fb9cd39285dc 10184 java optional 
httpcomponents-client_4.5.4-1.debian.tar.xz
 215303466249fe3b7f197d347523f962 15379 java optional 
httpcomponents-client_4.5.4-1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQJGBAEBCgAwFiEEuM5N4hCA3PkD4WxA9RPEGeS5

Bug#871862: marked as done (httpcomponents-client: Please update the Uploaders list)

2018-01-12 Thread Debian Bug Tracking System
Your message dated Fri, 12 Jan 2018 09:19:19 +
with message-id <e1ezvud-000b2x...@fasolo.debian.org>
and subject line Bug#871862: fixed in httpcomponents-client 4.5.4-1
has caused the Debian Bug report #871862,
regarding httpcomponents-client: Please update the Uploaders list
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
871862: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=871862
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:httpcomponents-client
Severity: minor
Tags: pending
User: nomad...@debian.org
Usertags: cleanup

As title says.

I haven't been involved in the maintenance of this package since several
years ago.

I intend to keep an eye on this package for the current oldstable and
stable release lifecycles. However, it's very unlikely I'll be involved
in its current development cycle (buster).

I removed myself from uploaders list and prepared a tentative QA upload
that I'll complete it soon if there are not objections.

Cheers,
Miguel.


-- System Information:
Debian Release: 8.9
  APT prefers oldstable-updates
  APT policy: (500, 'oldstable-updates'), (500, 'oldstable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.0.0-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=UTF-8 (charmap=UTF-8) (ignored: LC_ALL set 
to en_US.UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

-- 
Miguel Landaeta, nomadium at debian.org
secure email with PGP 0x6E608B637D8967E9 available at http://miguel.cc/key.
"Faith means not wanting to know what is true." -- Nietzsche


signature.asc
Description: Digital signature
--- End Message ---
--- Begin Message ---
Source: httpcomponents-client
Source-Version: 4.5.4-1

We believe that the bug you reported is fixed in the latest version of
httpcomponents-client, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 871...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Emmanuel Bourg <ebo...@apache.org> (supplier of updated httpcomponents-client 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 12 Jan 2018 09:57:35 +0100
Source: httpcomponents-client
Binary: libhttpclient-java libhttpmime-java
Architecture: source
Version: 4.5.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Emmanuel Bourg <ebo...@apache.org>
Description:
 libhttpclient-java - HTTP/1.1 compliant HTTP agent implementation
 libhttpmime-java - HTTP/1.1 compliant HTTP agent implementation - MIME 
extension
Closes: 871862 883810
Changes:
 httpcomponents-client (4.5.4-1) unstable; urgency=medium
 .
   * Team upload.
 .
   [ Miguel Landaeta ]
   * Remove myself from uploaders list. (Closes: #871862)
   * Update copyright info.
 .
   [ Emmanuel Bourg ]
   * New upstream release
   * Added the Class-Path attribute in the manifest of httpclient.jar
 (Closes: #883810)
   * Standards-Version updated to 4.1.3
Checksums-Sha1:
 296174e0751af262f485c80087ed68bb678cf820 2522 httpcomponents-client_4.5.4-1.dsc
 3094e2b485b8cac0ea231ce911950d01dc117c97 590108 
httpcomponents-client_4.5.4.orig.tar.xz
 82ac0a9b13b3d416e9aa2388f8ae351e8c8902f4 10184 
httpcomponents-client_4.5.4-1.debian.tar.xz
 400103362ad04fdadfe154b3783ea0b152947ee4 15379 
httpcomponents-client_4.5.4-1_source.buildinfo
Checksums-Sha256:
 7c4ccd07c80eb9bf772ee5e0ca8cd6ca6bf3c1e15f50b224f7564b7576e8071e 2522 
httpcomponents-client_4.5.4-1.dsc
 35f4e24b633dc0c96728923581dc7a37057a422278bf383eb4186cffe9e50d0b 590108 
httpcomponents-client_4.5.4.orig.tar.xz
 c030770476052fbef54ad066e230ced0480513ddb7b4ee4bd310914953618e16 10184 
httpcomponents-client_4.5.4-1.debian.tar.xz
 42551fb6838c7b4487efa3ec061fc9978c2eb1020d56c297fedb071921df7d83 15379 
httpcomponents-client_4.5.4-1_source.buildinfo
Files:
 e3f73f6ccd46ceea1c51e4edd0b54456 2522 java optional 
httpcomponents-client_4.5.4-1.dsc
 e39d165c2a118864d9ee111b25760dc6 590108 java optional 
httpcomponents-client_4.5.4.orig.tar.xz
 3d6fe70e0a4db5e63ec6fb9cd39285dc 10184 java optional 
httpcompo

Processed: Pending fixes for bugs in the httpcomponents-client package

2018-01-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 883810 + pending
Bug #883810 [libhttpclient-java] libhttpclient-java: Missing Class-Path in 
Manifest
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
883810: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=883810
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#885577: marked as done (libhibernate-validator-java: CVE-2017-7536: Privilege escalation when running under the security manager)

2018-01-11 Thread Debian Bug Tracking System
Your message dated Thu, 11 Jan 2018 15:10:07 +
with message-id <e1ezeuz-000gi2...@fasolo.debian.org>
and subject line Bug#885577: fixed in libhibernate-validator-java 4.3.3-4
has caused the Debian Bug report #885577,
regarding libhibernate-validator-java: CVE-2017-7536: Privilege escalation when 
running under the security manager
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
885577: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885577
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libhibernate-validator-java
Severity: important
Tags: security

Hi,

the following vulnerability was published for
libhibernate-validator-java. There is unfortunately not much
information available, cf. [1].

CVE-2017-7536[0]:
Privilege escalation when running under the security manager

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-7536
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7536
[1] https://bugzilla.redhat.com/show_bug.cgi?id=1465573 

Please adjust the affected versions in the BTS as needed.

Salvatore
--- End Message ---
--- Begin Message ---
Source: libhibernate-validator-java
Source-Version: 4.3.3-4

We believe that the bug you reported is fixed in the latest version of
libhibernate-validator-java, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 885...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany <a...@debian.org> (supplier of updated 
libhibernate-validator-java package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 11 Jan 2018 14:43:58 +0100
Source: libhibernate-validator-java
Binary: libhibernate-validator-java
Architecture: source
Version: 4.3.3-4
Distribution: unstable
Urgency: high
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Markus Koschany <a...@debian.org>
Description:
 libhibernate-validator-java - Hibernate Validator
Closes: 885577
Changes:
 libhibernate-validator-java (4.3.3-4) unstable; urgency=high
 .
   * Team upload.
   * Fix CVE-2017-7536.
 Thanks to Salvatore Bonaccorso for the report. (Closes: #885577)
   * Switch to compat level 11.
   * Declare compliance with Debian Policy 4.1.3.
   * Rename README.Debian-source to README.source.
   * Remove unused maven.cleanIgnoreRules and maven.publishedRules.
Checksums-Sha1:
 de269d0b9b218ea1f8629d07797e0105775f1ada 2707 
libhibernate-validator-java_4.3.3-4.dsc
 09f6aa46ed06ffae49e942cf25eb072b933a33b9 19048 
libhibernate-validator-java_4.3.3-4.debian.tar.xz
 39d9c60f65cd9edac40efe6cf5c53dd9063a3bdb 17159 
libhibernate-validator-java_4.3.3-4_amd64.buildinfo
Checksums-Sha256:
 f871de4988ab1873cc98437a5c995f0a0b27ef037500cbc34b96ac1f0c5bce4b 2707 
libhibernate-validator-java_4.3.3-4.dsc
 6b6ca4bdfc69015546d8daf38169a50306b2cd8ff217e063f1f2b6a02d4e0b5c 19048 
libhibernate-validator-java_4.3.3-4.debian.tar.xz
 e52445e5f0d37391a93725a82c5d7bbdd4935c08736cca53bcf3f508d8e11fa6 17159 
libhibernate-validator-java_4.3.3-4_amd64.buildinfo
Files:
 3f9c9d1024a3207ad26f8c103c674b21 2707 java optional 
libhibernate-validator-java_4.3.3-4.dsc
 29cfb91f633afc56de7b201bb8f7c2e6 19048 java optional 
libhibernate-validator-java_4.3.3-4.debian.tar.xz
 03c23d37e26e88b3c94681dde8f65ded 17159 java optional 
libhibernate-validator-java_4.3.3-4_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Processed: Pending fixes for bugs in the libhibernate-validator-java package

2018-01-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 885577 + pending
Bug #885577 [src:libhibernate-validator-java] libhibernate-validator-java: 
CVE-2017-7536: Privilege escalation when running under the security manager
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
885577: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885577
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#784061: marked as done (jline2: please update to jline 2.12.1)

2018-01-09 Thread Debian Bug Tracking System
Your message dated Wed, 10 Jan 2018 04:19:09 +
with message-id <e1ez7r3-00091q...@fasolo.debian.org>
and subject line Bug#784061: fixed in jline2 2.12.1-1
has caused the Debian Bug report #784061,
regarding jline2: please update to jline 2.12.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
784061: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=784061
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: jline2
Version: 2.11-2
Severity: wishlist

Tracker/reminder bug to update jline2.
--- End Message ---
--- Begin Message ---
Source: jline2
Source-Version: 2.12.1-1

We believe that the bug you reported is fixed in the latest version of
jline2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 784...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
tony mancill <tmanc...@debian.org> (supplier of updated jline2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 09 Jan 2018 18:48:31 -0800
Source: jline2
Binary: libjline2-java
Architecture: source all
Version: 2.12.1-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: tony mancill <tmanc...@debian.org>
Description:
 libjline2-java - console input handling in Java
Closes: 784061
Changes:
 jline2 (2.12.1-1) unstable; urgency=medium
 .
   * New upstream version 2.12.1 (Closes: #784061)
   * Use debhelper 10.
   * Update Vcs URLs
   * Update Homepage to refer to Github page
   * Remove Eugenio Cano-Manuel Mendoza from Uploaders
   * Add myself to uploaders.
   * Bump Standards-Version to 4.1.3
Checksums-Sha1:
 f7b1bba4d94e1b7d4164802e940003e2bf7519d2 2053 jline2_2.12.1-1.dsc
 1cbbb54d9576dea62fddf18ccbd889ffd137670e 97289 jline2_2.12.1.orig.tar.gz
 4da8c2f28fc6a2cd45885d06a7dabe21a63402e4 4284 jline2_2.12.1-1.debian.tar.xz
 258d6bca8cf3d2d7e4ee110b900f07ad718c9d3d 15360 jline2_2.12.1-1_amd64.buildinfo
 601dd8cba8fd8437af34c7cc7e769b5cd160043a 116704 libjline2-java_2.12.1-1_all.deb
Checksums-Sha256:
 4483e350d3ec081988f3fa1d9d17a5b4b5e0975d23d00afe925bbb6632b679a6 2053 
jline2_2.12.1-1.dsc
 41c03847f862c7eceb3c5b1cef9bc89f62db43c53f3328e46a6257bebcc7d68d 97289 
jline2_2.12.1.orig.tar.gz
 ca4f331ed56f0c55d181d0f7cfd9e11efd379b4d3b642f138d4854ce3f327b2d 4284 
jline2_2.12.1-1.debian.tar.xz
 972376c670bce2de26842234ef8e00d2d16f778f196407bbab5349d6124208b8 15360 
jline2_2.12.1-1_amd64.buildinfo
 f67a723d8cee0a739af1f20a641d00cf27c8f28e75dd9f7fbf49ebd4c1e03d30 116704 
libjline2-java_2.12.1-1_all.deb
Files:
 138e0981b746c59daf7798259a201f6d 2053 java optional jline2_2.12.1-1.dsc
 78699e3ee54895c8ecf3c824eb9e4eb0 97289 java optional jline2_2.12.1.orig.tar.gz
 6719a32f176e6330c59955ea6f40a6ae 4284 java optional 
jline2_2.12.1-1.debian.tar.xz
 8babb8ffbe97240dc5d51c5e28220da9 15360 java optional 
jline2_2.12.1-1_amd64.buildinfo
 38a106014c3ce5b426de48c0d6b027a0 116704 java optional 
libjline2-java_2.12.1-1_all.deb

-BEGIN PGP SIGNATURE-
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=CxU0
-END PGP SIGNATURE End Message ---
__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.

Bug#871895: marked as done (xz-java: Please update the Uploaders list)

2018-01-09 Thread Debian Bug Tracking System
Your message dated Tue, 09 Jan 2018 23:34:20 +
with message-id <e1ez3pq-000bw1...@fasolo.debian.org>
and subject line Bug#871895: fixed in xz-java 1.8-1
has caused the Debian Bug report #871895,
regarding xz-java: Please update the Uploaders list
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
871895: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=871895
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:xz-java
Severity: minor
Tags: pending
User: nomad...@debian.org
Usertags: cleanup

As title says.

I haven't been involved in the maintenance of this package since several
years ago.

I intend to keep an eye on this package for the current oldstable and
stable release lifecycles. However, it's very unlikely I'll be involved
in its current development cycle (buster).

I removed myself from uploaders list and prepared a tentative QA upload
that I'll complete it soon if there are not objections.

Cheers,
Miguel.


-- System Information:
Debian Release: 8.9
  APT prefers oldstable-updates
  APT policy: (500, 'oldstable-updates'), (500, 'oldstable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.0.0-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=UTF-8 (charmap=UTF-8) (ignored: LC_ALL set 
to en_US.UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

-- 
Miguel Landaeta, nomadium at debian.org
secure email with PGP 0x6E608B637D8967E9 available at http://miguel.cc/key.
"Faith means not wanting to know what is true." -- Nietzsche


signature.asc
Description: Digital signature
--- End Message ---
--- Begin Message ---
Source: xz-java
Source-Version: 1.8-1

We believe that the bug you reported is fixed in the latest version of
xz-java, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 871...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Emmanuel Bourg <ebo...@apache.org> (supplier of updated xz-java package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 10 Jan 2018 00:17:41 +0100
Source: xz-java
Binary: libxz-java libxz-java-doc
Architecture: source
Version: 1.8-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Emmanuel Bourg <ebo...@apache.org>
Description:
 libxz-java - Java library with a complete implementation of XZ data compressio
 libxz-java-doc - Documentation for libxz-java
Closes: 871895
Changes:
 xz-java (1.8-1) unstable; urgency=medium
 .
   * Team upload.
 .
   [ Miguel Landaeta ]
   * Remove myself from uploaders list. (Closes: #871895)
   * Wrap and sort dependencies lists.
   * Update copyright info.
 .
   [ Emmanuel Bourg ]
   * New upstream release
   * Standards-Version updated to 4.1.3
Checksums-Sha1:
 6e560c9a63c2d9d17a2610e5c1adc439d72f 2043 xz-java_1.8-1.dsc
 caab5ed0d49630287d4a531551aab9cfdfaa54ef 68792 xz-java_1.8.orig.tar.xz
 7de5580442b99795d261782b24f65606fd7ac54a 2948 xz-java_1.8-1.debian.tar.xz
 c835b640f07b88264844307bfa001cc75a87b276 11498 xz-java_1.8-1_source.buildinfo
Checksums-Sha256:
 ea975668a5185597cafe1023814fc542e3090f11b2c074555406ebd9ac27b94d 2043 
xz-java_1.8-1.dsc
 a583075cae13b5f64364eba102579fc10b8bd67c7f3326b5352a355167cfddbd 68792 
xz-java_1.8.orig.tar.xz
 a328b1b37e53486f97610874feb00f87e972f1aa43de0f7c7141f3c4ffcbc635 2948 
xz-java_1.8-1.debian.tar.xz
 a1d8ed3b243d2a83f60a38c4feedc4191af43eab1939d5e4ba0d719736446ca5 11498 
xz-java_1.8-1_source.buildinfo
Files:
 da8514ad4416eb0e2d8af0550078e931 2043 java optional xz-java_1.8-1.dsc
 0fe63eab4639ae259d6424456851d2a8 68792 java optional xz-java_1.8.orig.tar.xz
 412d217614a225a8cbe69148dc5ae16d 2948 java optional xz-java_1.8-1.debian.tar.xz
 f21e28fd25eb158e119237e471c8f001 11498 java optional 
xz-java_1.8-1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQJGBAEBCgAwFiEEuM5N4hCA3PkD4WxA9RPEGeS50KwFAlpVTbsSHGVib3VyZ0Bh
cGFjaGUub3JnAAoJEPUTxBnkudCsag8P/jdoiFlNWq4NTfSSDsCoVbdS0DqfyWvn
zkqtQ0CM5ruuxMl7830FcjdsZINO3wBXHhyawDgtDx3TP7b6UC1JIJdDT/8yJIFO
giMdNM5cZuO1C7u+vuimjyOYN8h2M501AfXy55FcF2Ca04aM44G5UXUUSso4

Bug#654127: marked as done (Updating the plexus-utils Uploaders list)

2018-01-09 Thread Debian Bug Tracking System
Your message dated Tue, 09 Jan 2018 20:53:18 +
with message-id <e1ez0ta-dt...@fasolo.debian.org>
and subject line Bug#654127: fixed in plexus-utils 1:1.5.15-5
has caused the Debian Bug report #654127,
regarding Updating the plexus-utils Uploaders list
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
654127: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=654127
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: plexus-utils
Version: 1:1.5.15-4
Severity: minor
User: m...@qa.debian.org
Usertags: mia-teammaint

Michael Koch <konque...@gmx.de> has not been working on
the plexus-utils package for quite some time.

We are tracking their status in the MIA team and would like to ask you
to remove them from the Uploaders list of the package so we can close
that part of the file.

(If the person is listed as Maintainer, what we are asking is to please
step in as a new maintainer.)

Thanks.


--- End Message ---
--- Begin Message ---
Source: plexus-utils
Source-Version: 1:1.5.15-5

We believe that the bug you reported is fixed in the latest version of
plexus-utils, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 654...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany <a...@debian.org> (supplier of updated plexus-utils package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 09 Jan 2018 20:59:32 +0100
Source: plexus-utils
Binary: libplexus-utils-java libplexus-utils-java-doc
Architecture: source
Version: 1:1.5.15-5
Distribution: unstable
Urgency: high
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Markus Koschany <a...@debian.org>
Description:
 libplexus-utils-java - utilities for the Plexus framework
 libplexus-utils-java-doc - API Documentation for plexus-utils
Closes: 654127
Changes:
 plexus-utils (1:1.5.15-5) unstable; urgency=high
 .
   * Team upload.
   * Switch to compat level 10.
   * wrap-and-sort -sa.
   * Declare compliance with Debian Policy 4.1.3.
   * Remove Michael Koch from Uploaders because he is not active anymore.
 (Closes: #654127)
   * Use only Build-Depends field.
   * Fix CVE-2017-1000487: Shell command injection vulnerability.
   * Change homepage address to Git repository at github.com.
   * Update watch file because codehaus.org is obsolete.
 Use the same one as plexus-utils2.
Checksums-Sha1:
 1f2f32c060875d06b3ebf1780da6a93504bea624 2383 plexus-utils_1.5.15-5.dsc
 1b3c06e4f2d64343b3c81289e74fc91715dff525 10184 
plexus-utils_1.5.15-5.debian.tar.xz
 a0b2de7a1d6f0dfd652a15e744afe4700e602199 11743 
plexus-utils_1.5.15-5_amd64.buildinfo
Checksums-Sha256:
 2f69e27792fa330a77dfa5453fba91aee3f9b395beaed72a0011865c5a9c00ad 2383 
plexus-utils_1.5.15-5.dsc
 ecac25d98ae096818ca80e5c6ef27c63b2c94af39bc6eaf406a8d4c31ab741ca 10184 
plexus-utils_1.5.15-5.debian.tar.xz
 469cdaf527649a7c3cd58d7d92d7b01a360a93e8b93896f84bccfe1696c2b2c5 11743 
plexus-utils_1.5.15-5_amd64.buildinfo
Files:
 910458ef22c32a5e87fbdfd6d38a2b54 2383 java optional plexus-utils_1.5.15-5.dsc
 24303afe62b920636d1714b91ffe5f28 10184 java optional 
plexus-utils_1.5.15-5.debian.tar.xz
 52da1893e508136e9bb1dd5f07e9567b 11743 java optional 
plexus-utils_1.5.15-5_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Processed: clojure: Upgrade to Clojure 1.9.0

2018-01-07 Thread Debian Bug Tracking System
Processing control commands:

> block -1 by 886561 886562
Bug #886565 [clojure] clojure: Upgrade to Clojure 1.9.0
886565 was not blocked by any bugs.
886565 was not blocking any bugs.
Added blocking bug(s) of 886565: 886561 and 886562

-- 
886565: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=886565
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#852252: marked as done (libjline2-java: Version upgrade request to 2.12.1)

2018-01-07 Thread Debian Bug Tracking System
Your message dated Sun, 07 Jan 2018 11:25:10 -0500
with message-id <9c217a18f1b48b33bcbb28e677a4a...@mail.hashman.ca>
and subject line close dupe bug
has caused the Debian Bug report #852252,
regarding libjline2-java: Version upgrade request to 2.12.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
852252: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852252
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: libjline2-java
Version: 2.11-4
Severity: wishlist
Control: block 819811 by -1

To facilitate packaging leiningen2, this package needs an upgrade to 
version 2.12.1.
--- End Message ---
--- Begin Message ---

bug is a duplicate of #784061--- End Message ---
__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.

Processed (with 3 errors): merge jline2 version bugs

2018-01-07 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> merge 784061 852252
Bug #784061 [jline2] jline2: please update to jline 2.12.1
Unable to merge bugs because:
blockedby of #852252 is '' not '617874'
package of #852252 is 'libjline2-java' not 'jline2'
Failed to merge 784061: Did not alter merged bugs.

> thanks,
Unknown command or malformed arguments to command.
> - e
Unknown command or malformed arguments to command.
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
784061: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=784061
852252: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852252
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#884771: marked as done (jetty9 doesn't start anymore)

2018-01-05 Thread Debian Bug Tracking System
Your message dated Fri, 05 Jan 2018 17:35:13 +
with message-id <e1exvth-0009nh...@fasolo.debian.org>
and subject line Bug#884771: fixed in jetty9 9.2.23-1
has caused the Debian Bug report #884771,
regarding jetty9 doesn't start anymore
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
884771: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884771
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: jetty9
Version: 9.2.22-3
Severity: important

Dear Maintainer,

since the update to jetty9 9.2.22-3 jetty doesn't start anymore.

Unpacking jetty9 (9.2.22-3) over (9.2.22-2) ...
Setting up jetty9 (9.2.22-3) ...
Job for jetty9.service failed because the control process exited with error 
code.
See "systemctl status jetty9.service" and "journalctl -xe" for details.
invoke-rc.d: initscript jetty9, action "restart" failed.
● jetty9.service - LSB: Start Jetty
   Loaded: loaded (/etc/init.d/jetty9; generated; vendor preset: enabled)
   Active: failed (Result: exit-code) since Tue 2017-12-19 13:44:16 CET; 10ms 
ago
 Docs: man:systemd-sysv-generator(8)
  Process: 20725 ExecStop=/etc/init.d/jetty9 stop (code=exited, 
status=0/SUCCESS)
  Process: 20745 ExecStart=/etc/init.d/jetty9 start (code=exited, 
status=1/FAILURE)

Dec 19 13:44:11 bs systemd[1]: Starting LSB: Start Jetty...
Dec 19 13:44:16 bs jetty9[20745]: Starting Jetty 9 Servlet Engine: jetty9 
failed!
Dec 19 13:44:16 bs systemd[1]: jetty9.service: Control process exited, 
code=exited status=1
Dec 19 13:44:16 bs systemd[1]: jetty9.service: Failed with result 'exit-code'.
Dec 19 13:44:16 bs systemd[1]: Failed to start LSB: Start Jetty.

There is no output in the log files in /var/log/jetty9.

Downgrading to 9.2.22-3 makes jetty start again.


-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.13.0-1-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages jetty9 depends on:
ii  adduser  3.116
ii  apache2-utils2.4.29-1
ii  default-jre-headless [java7-runtime-headless]2:1.8-59
pn  libjetty9-extra-java 
pn  libjetty9-java   
ii  openjdk-7-jre-headless [java7-runtime-headless]  7u111-2.6.7-1
ii  openjdk-8-jre-headless [java7-runtime-headless]  8u151-b12-1

Versions of packages jetty9 recommends:
pn  authbind  

jetty9 suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: jetty9
Source-Version: 9.2.23-1

We believe that the bug you reported is fixed in the latest version of
jetty9, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 884...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Emmanuel Bourg <ebo...@apache.org> (supplier of updated jetty9 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 05 Jan 2018 18:03:14 +0100
Source: jetty9
Binary: libjetty9-java libjetty9-extra-java jetty9
Architecture: source
Version: 9.2.23-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Emmanuel Bourg <ebo...@apache.org>
Description:
 jetty9 - Java servlet engine and webserver
 libjetty9-extra-java - Java servlet engine and webserver -- extra libraries
 libjetty9-java - Java servlet engine and webserver -- core libraries
Closes: 884771
Changes:
 jetty9 (9.2.23-1) unstable; urgency=medium
 .
   * Team upload.
   * New upstream release
   * Fixed the broken symlinks indirectly caused by the new pom patching
 sequence in maven-debian-helper 2.2.8 (Closes: #884771)
   * Added the missing dependency on lsb-base
   * Standards-Version updated to 4.1.3
Checksums-Sha1:
 b85bb870fd4038c7f5e0c5e29cf38bf8cb964218 2499 jetty9_

Processed: Pending fixes for bugs in the jetty9 package

2018-01-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 884771 + pending
Bug #884771 [jetty9] jetty9 doesn't start anymore
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
884771: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884771
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Processed (with 1 error): Re: jetty9: RolloverFileOutputStream does not roll over

2018-01-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> fixed 873695 9.2.22-1
Bug #873695 [jetty9] jetty9: RolloverFileOutputStream does not roll over
Marked as fixed in versions jetty9/9.2.22-1.
> done 873695
Unknown command or malformed arguments to command.
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
873695: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873695
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: Re: Bug#886394: java.lang.ClassNotFoundException: javafx.scene.layout.HBox

2018-01-05 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 important
Bug #886394 [pdfsam] java.lang.ClassNotFoundException: javafx.scene.layout.HBox
Severity set to 'important' from 'grave'

-- 
886394: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=886394
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: bug 885576 is forwarded to https://issues.jboss.org/browse/UNDERTOW-1251

2018-01-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 885576 https://issues.jboss.org/browse/UNDERTOW-1251
Bug #885576 [src:undertow] undertow: CVE-2017-7559: HTTP Request smuggling 
vulnerability (incomplete fix of CVE-2017-2666)
Set Bug forwarded-to-address to 'https://issues.jboss.org/browse/UNDERTOW-1251'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
885576: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885576
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: Re: Bug#886090: solr-jetty: Doesn't work out-of-the-box anymore; required symlink is missing

2018-01-03 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 important
Bug #886090 [solr-jetty] solr-jetty: Doesn't work out-of-the-box anymore; 
required symlink is missing
Severity set to 'important' from 'normal'
> owner -1 !
Bug #886090 [solr-jetty] solr-jetty: Doesn't work out-of-the-box anymore; 
required symlink is missing
Owner recorded as Markus Koschany <a...@debian.org>.

-- 
886090: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=886090
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#871850: marked as done (ganymed-ssh2: Please update the Uploaders list)

2018-01-03 Thread Debian Bug Tracking System
Your message dated Wed, 03 Jan 2018 22:04:49 +
with message-id <e1ewr9v-000ayj...@fasolo.debian.org>
and subject line Bug#871850: fixed in ganymed-ssh2 250-3
has caused the Debian Bug report #871850,
regarding ganymed-ssh2: Please update the Uploaders list
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
871850: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=871850
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:ganymed-ssh2
Severity: minor
Tags: pending
User: nomad...@debian.org
Usertags: cleanup

As title says.

I haven't been involved in the maintenance of this package since several
years ago.

I intend to keep an eye on this package for the current oldstable and
stable release lifecycles. However, it's very unlikely I'll be involved
in its current development cycle (buster).

I removed myself from uploaders list and prepared a tentative QA
upload that I'll complete it soon if there are not objections.

Note: Marcus Better <mar...@better.se> appears as uploader for this
package but this maintainer seems to be inactive since years ago.

Cheers,
Miguel.


-- System Information:
Debian Release: 8.9
  APT prefers oldstable-updates
  APT policy: (500, 'oldstable-updates'), (500, 'oldstable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.0.0-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=UTF-8 (charmap=UTF-8) (ignored: LC_ALL set 
to en_US.UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

-- 
Miguel Landaeta, nomadium at debian.org
secure email with PGP 0x6E608B637D8967E9 available at http://miguel.cc/key.
"Faith means not wanting to know what is true." -- Nietzsche


signature.asc
Description: Digital signature
--- End Message ---
--- Begin Message ---
Source: ganymed-ssh2
Source-Version: 250-3

We believe that the bug you reported is fixed in the latest version of
ganymed-ssh2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 871...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Emmanuel Bourg <ebo...@apache.org> (supplier of updated ganymed-ssh2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 03 Jan 2018 22:45:33 +0100
Source: ganymed-ssh2
Binary: libganymed-ssh2-java
Architecture: source
Version: 250-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Emmanuel Bourg <ebo...@apache.org>
Description:
 libganymed-ssh2-java - pure Java implementation of the SSH-2 protocol
Closes: 654020 871850
Changes:
 ganymed-ssh2 (250-3) unstable; urgency=medium
 .
   * Team upload.
 .
   [ Miguel Landaeta ]
   * Remove Michael Koch from Uploaders list.
 Thanks for your work on this package. (Closes: #654020).
   * Rewrap Build-Depends list.
   * Fix Vcs-Svn field.
   * Add missing call to mh_clean in clean target.
   * Move package maintenance to Git.
   * Remove myself from uploaders list. (Closes: #871850).
   * Simplify d/rules.
   * Update watch file.
   * Bump DH compat level to 10.
   * Update copyright info to format 1.0.
 .
   [ Emmanuel Bourg ]
   * Standards-Version updated to 4.1.3
   * Removed the documentation from the binary package
Checksums-Sha1:
 a0cce0277f04fd645d7031633b0d97da31b2f2de 2028 ganymed-ssh2_250-3.dsc
 154c120e4b23d1a737cccf261e94f6219424afec 4056 ganymed-ssh2_250-3.debian.tar.xz
 6fea312e9e263d6889f7066690c644ff8b543479 11432 
ganymed-ssh2_250-3_source.buildinfo
Checksums-Sha256:
 1259adf85b2226db6822fad749f523a045a20add09c4368cd6193fbf3209a654 2028 
ganymed-ssh2_250-3.dsc
 04c7304b145abb0dd95a6344a80d03b1cdb815deaf15da6c9b6d1a7bd8ff4031 4056 
ganymed-ssh2_250-3.debian.tar.xz
 895f61446d2cf110e4c2d9c10fd1e2997229a32d8bc6ab8bc559f4c15545c31b 11432 
ganymed-ssh2_250-3_source.buildinfo
Files:
 3750cb060e8689bea6ad6b2d479f8d8b 2028 java optional ganymed-ssh2_250-3.dsc
 2f3dc96d16fcebccf20925890da3bc3a 4056 java optional 
ganymed-ssh2_250-3.debian.tar.xz
 2c72d32c738eb3e09a23f2d899a80692 11432 java optional 
ganymed-ssh2_250-3_so

Bug#654020: marked as done (Updating the ganymed-ssh2 Uploaders list)

2018-01-03 Thread Debian Bug Tracking System
Your message dated Wed, 03 Jan 2018 22:04:49 +
with message-id <e1ewr9v-000ayd...@fasolo.debian.org>
and subject line Bug#654020: fixed in ganymed-ssh2 250-3
has caused the Debian Bug report #654020,
regarding Updating the ganymed-ssh2 Uploaders list
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
654020: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=654020
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ganymed-ssh2
Version: 250-2
Severity: minor
User: m...@qa.debian.org
Usertags: mia-teammaint

Michael Koch <konque...@gmx.de> has not been working on
the ganymed-ssh2 package for quite some time.

We are tracking their status in the MIA team and would like to ask you
to remove them from the Uploaders list of the package so we can close
that part of the file.

(If the person is listed as Maintainer, what we are asking is to please
step in as a new maintainer.)

Thanks.


--- End Message ---
--- Begin Message ---
Source: ganymed-ssh2
Source-Version: 250-3

We believe that the bug you reported is fixed in the latest version of
ganymed-ssh2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 654...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Emmanuel Bourg <ebo...@apache.org> (supplier of updated ganymed-ssh2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 03 Jan 2018 22:45:33 +0100
Source: ganymed-ssh2
Binary: libganymed-ssh2-java
Architecture: source
Version: 250-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Emmanuel Bourg <ebo...@apache.org>
Description:
 libganymed-ssh2-java - pure Java implementation of the SSH-2 protocol
Closes: 654020 871850
Changes:
 ganymed-ssh2 (250-3) unstable; urgency=medium
 .
   * Team upload.
 .
   [ Miguel Landaeta ]
   * Remove Michael Koch from Uploaders list.
 Thanks for your work on this package. (Closes: #654020).
   * Rewrap Build-Depends list.
   * Fix Vcs-Svn field.
   * Add missing call to mh_clean in clean target.
   * Move package maintenance to Git.
   * Remove myself from uploaders list. (Closes: #871850).
   * Simplify d/rules.
   * Update watch file.
   * Bump DH compat level to 10.
   * Update copyright info to format 1.0.
 .
   [ Emmanuel Bourg ]
   * Standards-Version updated to 4.1.3
   * Removed the documentation from the binary package
Checksums-Sha1:
 a0cce0277f04fd645d7031633b0d97da31b2f2de 2028 ganymed-ssh2_250-3.dsc
 154c120e4b23d1a737cccf261e94f6219424afec 4056 ganymed-ssh2_250-3.debian.tar.xz
 6fea312e9e263d6889f7066690c644ff8b543479 11432 
ganymed-ssh2_250-3_source.buildinfo
Checksums-Sha256:
 1259adf85b2226db6822fad749f523a045a20add09c4368cd6193fbf3209a654 2028 
ganymed-ssh2_250-3.dsc
 04c7304b145abb0dd95a6344a80d03b1cdb815deaf15da6c9b6d1a7bd8ff4031 4056 
ganymed-ssh2_250-3.debian.tar.xz
 895f61446d2cf110e4c2d9c10fd1e2997229a32d8bc6ab8bc559f4c15545c31b 11432 
ganymed-ssh2_250-3_source.buildinfo
Files:
 3750cb060e8689bea6ad6b2d479f8d8b 2028 java optional ganymed-ssh2_250-3.dsc
 2f3dc96d16fcebccf20925890da3bc3a 4056 java optional 
ganymed-ssh2_250-3.debian.tar.xz
 2c72d32c738eb3e09a23f2d899a80692 11432 java optional 
ganymed-ssh2_250-3_source.buildinfo

-BEGIN PGP SIGNATURE-

iQJGBAEBCgAwFiEEuM5N4hCA3PkD4WxA9RPEGeS50KwFAlpNT84SHGVib3VyZ0Bh
cGFjaGUub3JnAAoJEPUTxBnkudCsf/UP/0IrFI65Dkjd8IJPnaQwdn+4Y3aWEKBM
L1o7zwZjliHHMA19Vw5LCAqmBj08aA/AlN4mOmrM+BElOM0bhYe7tDMTF2QDPxhS
hfL2d8zraiE+PanCUF+6u103IULMgWMCjIJVwvSYy9P1hG56R1B+sPSwL0XYnHUy
cz0WKRvOkahMp+tRUC5TjO/ye9NoIeQNIp3HpmhVBo0/VPrT9octhunQ8Mq7XDlw
7uBU3HBUxYiheRYm+XTMu0qRfgO3BRpu8mjskv2mf99GwBwbBjPkSFGKxKpVaINm
QrRHwIaJ7dqjFOLYEjnqtY+npqkesCqihj9pP9+rgObP9F5hcSj8tW/xD2Tc2kPS
bxbnCergXZ0qEgyNphClQzl7GXx5l8gSx+QVlH3AzPOLbjiUvf2Q8mVntmFULBmr
OEDWdMr7zKMKtEhkmvnmttJL1Ip8d3MGQiSQ+0lrig2w5XwFyEgYMKX+JTFbpeIE
2+sg3bk4Xu/t3rytDdltcjT0HyODXdSamTFYsCb9Z7t1c6A+XdqEMgapXodkW3AD
T+ntJrHrGrYM31gm+jhOcK84TSe/kuFIs1pk44VPawVqA7N5QzFRQcAqdB9y9Rd5
rDTiGIG2KL7JPwAl0Ud5GOZPvJG9/QJcEXiaepsa9KKydWDPb6K925NmsiiCe3Gf
9yBpZH8Uddok
=ARp2
-END PGP

Bug#654035: marked as done (Updating the jericho-html Uploaders list)

2018-01-03 Thread Debian Bug Tracking System
Your message dated Wed, 03 Jan 2018 13:04:52 +
with message-id <e1ewiiy-0008jh...@fasolo.debian.org>
and subject line Bug#654035: fixed in jericho-html 3.2-1
has caused the Debian Bug report #654035,
regarding Updating the jericho-html Uploaders list
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
654035: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=654035
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: jericho-html
Version: 3.1-2
Severity: minor
User: m...@qa.debian.org
Usertags: mia-teammaint

Michael Koch <konque...@gmx.de> has not been working on
the jericho-html package for quite some time.

We are tracking their status in the MIA team and would like to ask you
to remove them from the Uploaders list of the package so we can close
that part of the file.

(If the person is listed as Maintainer, what we are asking is to please
step in as a new maintainer.)

Thanks.


--- End Message ---
--- Begin Message ---
Source: jericho-html
Source-Version: 3.2-1

We believe that the bug you reported is fixed in the latest version of
jericho-html, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 654...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Emmanuel Bourg <ebo...@apache.org> (supplier of updated jericho-html package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 03 Jan 2018 13:39:35 +0100
Source: jericho-html
Binary: libjericho-html-java
Architecture: source
Version: 3.2-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Emmanuel Bourg <ebo...@apache.org>
Description:
 libjericho-html-java - Java based library for HTML Parsing
Closes: 654035
Changes:
 jericho-html (3.2-1) unstable; urgency=medium
 .
   * Team upload.
   * New upstream release.
   * Install the Maven artifacts
   * Removed Michael Koch from the uploaders (Closes: #654035)
   * Removed the -java-doc package
   * Build with the DH sequencer instead of CDBS
   * Moved the package to Git
   * Use XZ compression for the upstream tarball
   * Removed the .jar, .class and javadoc files from the upstream tarball
   * Standards-Version updated to 4.1.3
   * Switch to debhelper level 10
   * Converted debian/copyright to the Copyright Format 1.0
Checksums-Sha1:
 75fa14458a6299e70787e94156ae4240d2491fe8 2122 jericho-html_3.2-1.dsc
 f186903bb321ad562d6bf0da832eb87441b981d3 391748 jericho-html_3.2.orig.tar.xz
 ad5d439de57cb17c70d95646200bfc65f3490b18 4380 jericho-html_3.2-1.debian.tar.xz
 b978df9f10458bdd8c29a3f95b19afb46c73b75b 11095 
jericho-html_3.2-1_source.buildinfo
Checksums-Sha256:
 ba509cbd7c2d9c12ed2e3cab0d9c1416f0ec4fb0bc2deadeb25c1e68afa2f422 2122 
jericho-html_3.2-1.dsc
 4d39f742a2a22233c7a19f141f3d6c8636f9f9404724c9cabca6a486b3eb5666 391748 
jericho-html_3.2.orig.tar.xz
 d949a042dd0582e142e341a0d37aa8d891674be39cb63f88a26c9871813f7be0 4380 
jericho-html_3.2-1.debian.tar.xz
 f254816e917385cd2611d0c222739dda29bf78e30557b41576228f5b1889ee73 11095 
jericho-html_3.2-1_source.buildinfo
Files:
 bdf8e917bbc03e4bdc827ac27f6aef99 2122 java optional jericho-html_3.2-1.dsc
 1f86dfa7a347bd8136dc0e05b196990e 391748 java optional 
jericho-html_3.2.orig.tar.xz
 7574d5864efea0bc26e581af2d9200a9 4380 java optional 
jericho-html_3.2-1.debian.tar.xz
 6eb0d1ed55e2a9b8b3895f10b6791f4b 11095 java optional 
jericho-html_3.2-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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Processed: Pending fixes for bugs in the jericho-html package

2018-01-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 654035 + pending
Bug #654035 [jericho-html] Updating the jericho-html Uploaders list
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
654035: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=654035
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: Re: Bug#885577: libhibernate-validator-java: CVE-2017-7536: Privilege escalation when running under the security manager

2018-01-02 Thread Debian Bug Tracking System
Processing control commands:

> found -1 4.3.3-1
Bug #885577 [src:libhibernate-validator-java] libhibernate-validator-java: 
CVE-2017-7536: Privilege escalation when running under the security manager
Marked as found in versions libhibernate-validator-java/4.3.3-1.
> tags -1 + upstream fixed-upstream
Bug #885577 [src:libhibernate-validator-java] libhibernate-validator-java: 
CVE-2017-7536: Privilege escalation when running under the security manager
Added tag(s) upstream and fixed-upstream.

-- 
885577: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885577
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: Re: swt4-gtk: Please drop the (build-)dependency against gnome-vfs

2017-12-29 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 +patch
Bug #868404 [src:swt4-gtk] swt4-gtk: Please drop the (build-)dependency against 
gnome-vfs
Added tag(s) patch.
> severity -1 serious
Bug #868404 [src:swt4-gtk] swt4-gtk: Please drop the (build-)dependency against 
gnome-vfs
Severity set to 'serious' from 'important'

-- 
868404: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868404
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#885329: marked as done (libsikulixapi-java: not binNMU safe)

2017-12-26 Thread Debian Bug Tracking System
Your message dated Tue, 26 Dec 2017 22:05:47 +
with message-id <e1etxm3-pn...@fasolo.debian.org>
and subject line Bug#885329: fixed in sikulix 1.1.1-8
has caused the Debian Bug report #885329,
regarding libsikulixapi-java: not binNMU safe
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
885329: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885329
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libsikulixapi-java
Version: 1.1.1-7
Severity: serious

Hi,

This dependency is not binNMU safe:

Package: libsikulixapi-java
Depends: libsikulixapi-jni (>= 1.1.1-7), libsikulixapi-jni (<< 1.1.1-7+)

but due to a binNMU we have:

libsikulixapi-jni | 1.1.1-7   | testing| amd64, arm64, armel, armhf, 
i386, mips, mips64el, mipsel, ppc64el, s390x
libsikulixapi-jni | 1.1.1-7+b1| unstable   | amd64, arm64, armel, armhf, 
i386, mips, mips64el, mipsel, powerpc, ppc64el, s390x

Cheers,
Emilio

-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (800, 'unstable'), (700, 'experimental'), (650, 'testing'), (500, 
'unstable-debug'), (500, 'testing-debug')
Architecture: amd64 (x86_64)
Foreign Architectures: i386, armhf

Kernel: Linux 4.14.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_GB.utf8, LC_CTYPE=en_GB.utf8 (charmap=UTF-8), 
LANGUAGE=en_GB.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages libsikulixapi-java depends on:
ii  default-jre [java6-runtime]2:1.8-59
pn  jython 
pn  libcommons-cli-java
pn  libcommons-exec-java   
pn  libcommons-net-java
pn  libjxgrabkey-java  
pn  libopencv3.2-java  
pn  libsikulixapi-jni  
ii  lsb-release9.20170808
ii  openjdk-8-jre [java6-runtime]  8u151-b12-1
ii  psmisc 23.1-1
ii  python 2.7.14-4
pn  tesseract-ocr-eng  
pn  wmctrl 
pn  xdotool

libsikulixapi-java recommends no packages.

Versions of packages libsikulixapi-java suggests:
pn  libsikulixapi-doc  
--- End Message ---
--- Begin Message ---
Source: sikulix
Source-Version: 1.1.1-8

We believe that the bug you reported is fixed in the latest version of
sikulix, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 885...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gilles Filippini <p...@debian.org> (supplier of updated sikulix package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 26 Dec 2017 21:57:15 +0100
Source: sikulix
Binary: sikulix libsikulixapi-java libsikulixapi-jni libsikulixapi-doc 
sikuli-ide libsikuli-script-java libsikuli-script-jni libsikuli-script-doc
Architecture: source
Version: 1.1.1-8
Distribution: unstable
Urgency: medium
Maintainer: Debian Java maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Gilles Filippini <p...@debian.org>
Description:
 libsikuli-script-doc - transitional dummy package
 libsikuli-script-java - transitional dummy package
 libsikuli-script-jni - transitional dummy package
 libsikulixapi-doc - Documentation for libsikulixapi-java
 libsikulixapi-java - Visual scripting API for Jython and JRuby
 libsikulixapi-jni - Native libs for libsikulixapi-java
 sikuli-ide - transitional dummy package
 sikulix- IDE to develop SikuliX scripts
Closes: 885329
Changes:
 sikulix (1.1.1-8) unstable; urgency=medium
 .
   * debian/control: relax versioned dependency between libsikulixapi-java
 and libsikulixapi-jni (closes: #885329)
Checksums-Sha1:
 c7cade5447fd8791cd2c18862206a4fe5a0b0074 2812 sikulix_1.1.1-8.dsc
 256ee24ebb7a7549415dbdc53a4c559334dbcf7d 22712 sikulix_1.1.1-8.debian.tar.xz
 851f38ce2b05b3f0c9624c606b1e14b15203096e 23519 sikulix_1.1.1-8_source.buildinfo
Checksums-Sha256:
 6ca2254d44725f2727e87f7f9fe439e56cd280c61df65599d61605ad227c00d1 2812 
sikulix_1.1.1-8.dsc
 62a6a78981c70419e3a8d502c61f332c2fd338b31073b883def4d94d4e182d01 227

Bug#873216: marked as done (FTBFS with Java 9)

2017-12-26 Thread Debian Bug Tracking System
Your message dated Tue, 26 Dec 2017 21:20:42 +
with message-id <e1etweq-000d7s...@fasolo.debian.org>
and subject line Bug#873216: fixed in olap4j 1.2.0-2
has caused the Debian Bug report #873216,
regarding FTBFS with Java 9
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
873216: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873216
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: olap4j
Version: 1.2.0-1
Severity: normal
User: debian-j...@lists.debian.org
Usertags: default-java9

This package fails to build with default-jdk pointing to openjdk-9-jdk.
The wiki has some common problems and their solutions:
https://wiki.debian.org/Java/Java9Pitfalls

I've committed a patch, but not released it. The changelog does not
reference this bug, as I am lazy:
https://anonscm.debian.org/git/pkg-java/olap4j.git/commit/?id=a7cd65ab6831f6c4d3864d0e4a468a6c4614a41b

Build log:
[javac] /build/olap4j-1.2.0/testsrc/org/olap4j/test/TestContext.java:119: 
error: incompatible types: Class<CAP#1> cannot be converted to Class
[javac] suite.addTestSuite(tckClass);
[javac]^
[javac]   where CAP#1 is a fresh type-variable:
[javac] CAP#1 extends Object from capture of ?
[javac] Note: /build/olap4j-1.2.0/testsrc/org/olap4j/test/TestContext.java 
uses or overrides a deprecated API.

Cheers,
Chris.
--- End Message ---
--- Begin Message ---
Source: olap4j
Source-Version: 1.2.0-2

We believe that the bug you reported is fixed in the latest version of
olap4j, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 873...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany <a...@debian.org> (supplier of updated olap4j package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 26 Dec 2017 21:23:40 +0100
Source: olap4j
Binary: libolap4j-java libolap4j-java-doc
Architecture: source
Version: 1.2.0-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Markus Koschany <a...@debian.org>
Description:
 libolap4j-java - unified Java API to access an OLAP server
 libolap4j-java-doc - unified Java API to access an OLAP server - documentation
Closes: 873216
Changes:
 olap4j (1.2.0-2) unstable; urgency=medium
 .
   * Team upload.
 .
   [ Chris West (Faux) ]
   * Fix build with Java 9 by fiddling generics. (Closes: #873216)
 .
   [ Markus Koschany ]
   * Switch to compat level 10.
   * Use canonical VCS address.
   * d/copyright: Use https for Format field.
   * Declare compliance with Debian Policy 4.1.2.
   * Build for Java 7.
Checksums-Sha1:
 761f2c81d567fa1c9149c262424ddd5f6b7c062a 2340 olap4j_1.2.0-2.dsc
 7bf5c386111d45cf5d761e5870bfbc14fccb26fe 9632 olap4j_1.2.0-2.debian.tar.xz
 deaf8e15da95cf5acc9873a7240459c2a5c56b49 12165 olap4j_1.2.0-2_amd64.buildinfo
Checksums-Sha256:
 53e71387150a9d146cca08b0eb4583aeddfc039b1d58a4dce81cd7ec7a3e0b9a 2340 
olap4j_1.2.0-2.dsc
 2f846451ae45cdbeb9a5443a1268d61f5cafc6e714dca8884aa922204d58a526 9632 
olap4j_1.2.0-2.debian.tar.xz
 8bedfdc744f9927513c001391c0b391de04f1c9004e7a6a56ec030f8b715fe3c 12165 
olap4j_1.2.0-2_amd64.buildinfo
Files:
 683f82878fb8767bd33735922329a271 2340 java optional olap4j_1.2.0-2.dsc
 3e00c9b61718b1ef6c1ea5eb6b04a5bf 9632 java optional 
olap4j_1.2.0-2.debian.tar.xz
 d43008816eb223aaaf99722f000b1a5a 12165 java optional 
olap4j_1.2.0-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQKjBAEBCgCNFiEErPPQiO8y7e9qGoNf2a0UuVE7UeQFAlpCtZFfFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEFD
RjNEMDg4RUYzMkVERUY2QTFBODM1RkQ5QUQxNEI5NTEzQjUxRTQPHGFwb0BkZWJp
YW4ub3JnAAoJENmtFLlRO1HkPlUQALRnrwMmck8xzf4fTUJnoLTODkCTY0UMeTrY
I1zsvXwocB9LsO5JGZHOFTWQujl49tJzGZD7mFzJGUS9kQEr7zLvt1aouNJ0BEqS
HuEVW8nUoioTVnd4hdc6Nwe9UJU5eSTfhLX8ZBFoxXfowqQxFJ3dVHMPijXgd0TX
rZoOJpPhMVfk32+8yUSRTFXwkfgCLRWbbVjszKlQp4LNkyIgkobOfBzXHvaAKsFA
sT2Iv+5gECPjIwR6vH9h8KMTl2hwXYVJztlx6V+sNt5pT9T1/Q84dni3vH1PhGGE
dHS9KK0gjDhU/8fWNoBDNtit2P/g4rcqhPZHccD/HBEMND6I7+aAgwUE4ZEuekxm
BSAg84PBDC6s+9u9eqeN

Processed: Merge duplicates

2017-12-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forcemerge 884207 884508
Bug #884207 [src:byte-buddy] byte-buddy FTBFS: Execution default-cli of goal 
org.apache.maven.plugins:maven-javadoc-plugin:3.0.0:jar failed. 
NullPointerException
Bug #884508 [src:byte-buddy] byte-buddy: FTBFS
Merged 884207 884508
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
884207: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884207
884508: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884508
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: Re: Bug#885383: find_java_runtime should use the preferred JRE

2017-12-26 Thread Debian Bug Tracking System
Processing control commands:

> reassign -1 java-wrappers
Bug #885383 [sweethome3d] sweethome3d: crashes during start with Cursor 
exception
Bug reassigned from package 'sweethome3d' to 'java-wrappers'.
No longer marked as found in versions sweethome3d/5.6+dfsg-1.
Ignoring request to alter fixed versions of bug #885383 to the same values 
previously set
> retitle -1  find_java_runtime should use the preferred JRE
Bug #885383 [java-wrappers] sweethome3d: crashes during start with Cursor 
exception
Changed Bug title to 'find_java_runtime should use the preferred JRE' from 
'sweethome3d: crashes during start with Cursor exception'.

-- 
885383: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885383
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#856083: marked as done (libtritonus-java: Please drop the (build-)dependency against esound)

2017-12-24 Thread Debian Bug Tracking System
Your message dated Sun, 24 Dec 2017 17:33:55 +
with message-id <e1eta9r-00035y...@fasolo.debian.org>
and subject line Bug#856083: fixed in libtritonus-java 20070428-13
has caused the Debian Bug report #856083,
regarding libtritonus-java: Please drop the (build-)dependency against esound
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
856083: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=856083
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libtritonus-java
Version: 20070428-12
Severity: wishlist
Tags: sid buster
User: pkg-gnome-maintain...@lists.alioth.debian.org
Usertags: esd-removal

Dear maintainer,

Your package is {build-}depending against esound which is deprecated
for quite some times now.

We are planning to remove esound for Buster if possible.

Could you please verify that this dependency is mandatory and if it's
not the case, could you please remove it?

Don't hesitate to contact me if you have any questions.

Kind regards,

Laurent Bigonville 
--- End Message ---
--- Begin Message ---
Source: libtritonus-java
Source-Version: 20070428-13

We believe that the bug you reported is fixed in the latest version of
libtritonus-java, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 856...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
tony mancill <tmanc...@debian.org> (supplier of updated libtritonus-java 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 24 Dec 2017 09:02:45 -0800
Source: libtritonus-java
Binary: libtritonus-java libtritonus-jni
Architecture: source all amd64
Version: 20070428-13
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: tony mancill <tmanc...@debian.org>
Description:
 libtritonus-java - implementation of the Java Sound API
 libtritonus-jni - implementation of the Java Sound API (jni shared libraries)
Closes: 856083
Changes:
 libtritonus-java (20070428-13) unstable; urgency=medium
 .
   * Team upload.
   * Remove dependency on esound. (Closes: #856083)
   * Bump Standards-Version to 4.1.2
Checksums-Sha1:
 f1a75cf7463c18e9a2db3972ed35f709b43c10b2 2342 libtritonus-java_20070428-13.dsc
 2d297cec7c657c1cd122680aa739b8624a1e4c15 8688 
libtritonus-java_20070428-13.debian.tar.xz
 3dbe96d94daef8ecb3df9c14d3a03407874c3a26 520388 
libtritonus-java_20070428-13_all.deb
 b8bed180dff34c60bb0d757cfaffcec514b969cd 12075 
libtritonus-java_20070428-13_amd64.buildinfo
 56afb3d91030aa4a75f0771bf1ca68264395744f 481140 
libtritonus-jni-dbgsym_20070428-13_amd64.deb
 16d988de377ddc57a2830364e1d42ff2383e5f8f 197992 
libtritonus-jni_20070428-13_amd64.deb
Checksums-Sha256:
 553e7a4c35b7a879b88ad23259eb6de47f04e03adc2a0355d0ca5a62c5525f76 2342 
libtritonus-java_20070428-13.dsc
 a7b4500378d816b9751259ab8d92c71a9dd64f99c407ee43547e023f55941006 8688 
libtritonus-java_20070428-13.debian.tar.xz
 6d9f84272e11a4944460af882d4a4281b6f417af8c9e1e367b2807acb14fb6f6 520388 
libtritonus-java_20070428-13_all.deb
 576c5e4578e4d5c4b7fe92082b9a1317c73ba5b46a0420bfd5ffc65b5a3a3f00 12075 
libtritonus-java_20070428-13_amd64.buildinfo
 c874e9eafc901ce5442b1711390434fff4bd98e90f0ae3f087ae76f20e52fce2 481140 
libtritonus-jni-dbgsym_20070428-13_amd64.deb
 09a3903c1b73cdf6316dac699be978b923c1b1989cc76074413d4e4b1130147c 197992 
libtritonus-jni_20070428-13_amd64.deb
Files:
 1a0ebccd35b1c9629ce8c6498a14da1b 2342 java optional 
libtritonus-java_20070428-13.dsc
 7b2d18b63f17c9f864fc20d27c9db0e6 8688 java optional 
libtritonus-java_20070428-13.debian.tar.xz
 2d2e398f0e7965860f4fb6cd92e4e765 520388 java optional 
libtritonus-java_20070428-13_all.deb
 4973cf2c13b66b59c819f457dd94b9d1 12075 java optional 
libtritonus-java_20070428-13_amd64.buildinfo
 16f648348617639cca81a610d6cee280 481140 debug optional 
libtritonus-jni-dbgsym_20070428-13_amd64.deb
 c9b0f88cbefdb68c66ecde85ccd8f203 197992 libs optional 
libtritonus-jni_20070428-13_amd64.deb

-BEGIN PGP SIGNATURE-

iQJIBAEBCgAyFiEE5Qr9Va3SequXFjqLIdIFiZdLPpYFAlo/4MkUHHRtYW5jaWxs
QGRlYmlhbi5vcmcACgkQIdIFiZdLPpb3Bg//TF8E

Processed: Patches

2017-12-24 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + patch
Bug #828451 [src:netty-tcnative] netty-tcnative: FTBFS with openssl 1.1.0
Added tag(s) patch.

-- 
828451: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828451
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: Raise severity to important for gnome-vfs reverse depends

2017-12-23 Thread Debian Bug Tracking System
inst gnome-vfs
Severity set to 'important' from 'wishlist'
> severity 868426 important
Bug #868426 [src:gnome-sharp2] gnome-sharp2: Please drop the (build-)dependency 
against gnome-vfs
Severity set to 'important' from 'wishlist'
> severity 868427 important
Bug #868427 [src:grdesktop] grdesktop: Please drop the (build-)dependency 
against gnome-vfs
Severity set to 'important' from 'wishlist'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
868382: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868382
868383: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868383
868384: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868384
868386: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868386
868388: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868388
868390: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868390
868391: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868391
868395: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868395
868398: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868398
868399: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868399
868400: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868400
868401: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868401
868402: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868402
868403: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868403
868404: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868404
868405: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868405
868406: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868406
868408: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868408
868409: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868409
868410: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868410
868411: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868411
868412: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868412
868413: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868413
868414: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868414
868419: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868419
868420: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868420
868421: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868421
868422: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868422
868424: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868424
868425: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868425
868426: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868426
868427: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868427
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: Raising severity of bugs for esound reverse depends

2017-12-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 856074 serious
Bug #856074 [src:adplay] adplay: Please drop the (build-)dependency against 
esound
Severity set to 'serious' from 'wishlist'
> severity 856075 serious
Bug #856075 [src:basilisk2] basilisk2: Please drop the (build-)dependency 
against esound
Severity set to 'serious' from 'wishlist'
> severity 856077 serious
Bug #856077 [src:faumachine] faumachine: Please drop the (build-)dependency 
against esound
Severity set to 'serious' from 'wishlist'
> severity 856078 serious
Bug #856078 [src:cynthiune.app] cynthiune.app: Please drop the 
(build-)dependency against esound
Severity set to 'serious' from 'wishlist'
> severity 856082 serious
Bug #856082 [src:libao] libao: Please drop the (build-)dependency against esound
Severity set to 'serious' from 'wishlist'
> severity 856083 serious
Bug #856083 [src:libtritonus-java] libtritonus-java: Please drop the 
(build-)dependency against esound
Severity set to 'serious' from 'wishlist'
> severity 856084 serious
Bug #856084 [src:libvisual-plugins] libvisual-plugins: Please drop the 
(build-)dependency against esound
Severity set to 'serious' from 'wishlist'
> severity 856085 serious
Bug #856085 [src:madplay] madplay: Please drop the (build-)dependency against 
esound
Severity set to 'serious' from 'wishlist'
> severity 856087 serious
Bug #856087 [src:moon-buggy] moon-buggy: Please drop the (build-)dependency 
against esound
Severity set to 'serious' from 'wishlist'
> severity 856089 serious
Bug #856089 [src:sawfish] sawfish: Please drop the (build-)dependency against 
esound
Severity set to 'serious' from 'wishlist'
> severity 856090 serious
Bug #856090 [src:synaesthesia] synaesthesia: Please drop the (build-)dependency 
against esound
Severity set to 'serious' from 'wishlist'
> severity 856092 serious
Bug #856092 [src:xemacs21] xemacs21: Please drop the (build-)dependency against 
esound
Severity set to 'serious' from 'wishlist'
> severity 856094 serious
Bug #856094 [src:xpuzzles] xpuzzles: Please drop the (build-)dependency against 
esound
Severity set to 'serious' from 'wishlist'
> severity 856095 serious
Bug #856095 [src:timidity] timidity: Please drop the (build-)dependency against 
esound
Severity set to 'serious' from 'wishlist'
> severity 856096 serious
Bug #856096 [src:zapping] zapping: Please drop the (build-)dependency against 
esound
Severity set to 'serious' from 'wishlist'
> severity 856097 serious
Bug #856097 [src:xsystem35] xsystem35: Please drop the (build-)dependency 
against esound
Severity set to 'serious' from 'wishlist'
> severity 856098 serious
Bug #856098 [src:gnuboy] gnuboy: Please drop the (build-)dependency against 
esound
Severity set to 'serious' from 'wishlist'
> severity 856099 serious
Bug #856099 [src:extace] extace: Please drop the (build-)dependency against 
esound
Severity set to 'serious' from 'wishlist'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
856074: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=856074
856075: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=856075
856077: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=856077
856078: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=856078
856082: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=856082
856083: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=856083
856084: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=856084
856085: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=856085
856087: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=856087
856089: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=856089
856090: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=856090
856092: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=856092
856094: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=856094
856095: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=856095
856096: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=856096
856097: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=856097
856098: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=856098
856099: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=856099
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#874644: marked as done (FTBFS with Java 9: com.sun.net.ssl)

2017-12-23 Thread Debian Bug Tracking System
Your message dated Sat, 23 Dec 2017 15:34:10 +
with message-id <e1esloq-000ftf...@fasolo.debian.org>
and subject line Bug#874644: fixed in libjtds-java 1.2.5+dfsg-4
has caused the Debian Bug report #874644,
regarding FTBFS with Java 9: com.sun.net.ssl
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
874644: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=874644
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libjtds-java
Version: 1.2.5+dfsg
Severity: normal
User: debian-j...@lists.debian.org
Usertags: default-java9
Tags: fixed-upstream

This package fails to build with default-jdk pointing to openjdk-9-jdk.
Please fix it, so that we can start the transition to Java 9.
The wiki has some common problems and their solutions:
https://wiki.debian.org/Java/Java9Pitfalls

This seems to have been addressed upstream a *long* time ago, I'm not
sure why it's not in the release that's in Debian. There is a newer,
semver-compatible release that presumably has it.

https://sourceforge.net/p/jtds/code/987/

Build log:


[javac] /build/libjtds-java-1.2.5+dfsg/debian/build.xml:46: warning: 
'includeantruntime' was not set, defaulting to build.sysclasspath=last; set to 
false for repeatable builds
[javac] Compiling 67 source files to /build/libjtds-java-1.2.5+dfsg/build
[javac] 
/build/libjtds-java-1.2.5+dfsg/src/main/net/sourceforge/jtds/ssl/SocketFactoriesSUN.java:32:
 error: package com.sun.net.ssl is not visible
[javac] import com.sun.net.ssl.SSLContext;
[javac]   ^


Cheers,
Chris.
--- End Message ---
--- Begin Message ---
Source: libjtds-java
Source-Version: 1.2.5+dfsg-4

We believe that the bug you reported is fixed in the latest version of
libjtds-java, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 874...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany <a...@debian.org> (supplier of updated libjtds-java package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 23 Dec 2017 15:31:25 +0100
Source: libjtds-java
Binary: libjtds-java
Architecture: source
Version: 1.2.5+dfsg-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Markus Koschany <a...@debian.org>
Description:
 libjtds-java - JDBC 3.0 driver for Microsoft SQL Server(tm) and Sybase(tm)
Closes: 874644
Changes:
 libjtds-java (1.2.5+dfsg-4) unstable; urgency=medium
 .
   * Team upload.
   * wrap-and-sort -sa.
   * Switch to compat level 11.
   * Declare compliance with Debian Policy 4.1.2.
   * Use only Build-Depends field.
   * Use canonical VCS address.
   * d/copyright: Use https for Format field.
   * Add java9.patch. Remove the obsolete SocketFactoriesSUN class and only
 use SocketFactories instead. Thanks to Chris West for the report.
 (Closes: #874644)
   * Update debian/copyright and make it copyright format 1.0 compliant.
   * Use javahelper to install the doc-base file.
   * Do not install the html directory because it contains various links to
 external sites which might be a privacy breach (according to Lintian). As
 long as the same information is available on the upstream homepage and in
 our source package we can do without those files in our library package.
Checksums-Sha1:
 7e476a6ff4cfb48aa9f3d0f2459529b257f3e0de 2210 libjtds-java_1.2.5+dfsg-4.dsc
 1122c1214a685ed4d58b955716c0538c396ab4c3 9148 
libjtds-java_1.2.5+dfsg-4.debian.tar.xz
 eb944f26af5c796ad63ce31e868ead0b251e7cf7 11820 
libjtds-java_1.2.5+dfsg-4_amd64.buildinfo
Checksums-Sha256:
 2b1db068ac676476af035fa5131e2d13b84572b811e711c4ea956f769d52447a 2210 
libjtds-java_1.2.5+dfsg-4.dsc
 ae33e8e32a72afbdf3297ca17bc8fc9218e06bb6c9f31dc6b9d8e62e61ad3bd4 9148 
libjtds-java_1.2.5+dfsg-4.debian.tar.xz
 a1d5efe38e2f75e50cfb6b750dbfe9809c2c1aa1d291ed5a77bb6318b4303c44 11820 
libjtds-java_1.2.5+dfsg-4_amd64.buildinfo
Files:
 e23adc18ddaeb8880eca2ba2d2ebfaea 2210 java optional 
libjtds-java_1.2.5+dfsg-4.dsc
 c33b0b1d4e7310a0f23c1c5cedfe03d8 9148 java optional 
libjtds-java_1.

Bug#743544: marked as done (Updating the felix-osgi-obr Uploaders list)

2017-12-22 Thread Debian Bug Tracking System
Your message dated Fri, 22 Dec 2017 15:34:00 +
with message-id <e1espki-0003cn...@fasolo.debian.org>
and subject line Bug#743544: fixed in felix-osgi-obr 1.0.2-4
has caused the Debian Bug report #743544,
regarding Updating the felix-osgi-obr Uploaders list
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
743544: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=743544
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: felix-osgi-obr
Version: 1.0.2-3
Severity: minor
User: m...@qa.debian.org
Usertags: mia-teammaint

Andres Mejia <ame...@debian.org> has not been working on
the felix-osgi-obr package for quite some time.

We are tracking their status in the MIA team and would like to ask you
to remove them from the Uploaders list of the package so we can close
that part of the file.

(If the person is listed as Maintainer, what we are asking is to please
step in as a new maintainer.)

Thanks.

-- 
 Ricardo Mones, on behalf of Debian QA/MIA team
 http://people.debian.org/~mones
 «Never send a human to do a machine's job.» ~ Agent Smith


signature.asc
Description: Digital signature
--- End Message ---
--- Begin Message ---
Source: felix-osgi-obr
Source-Version: 1.0.2-4

We believe that the bug you reported is fixed in the latest version of
felix-osgi-obr, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 743...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany <a...@debian.org> (supplier of updated felix-osgi-obr package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 22 Dec 2017 14:58:54 +0100
Source: felix-osgi-obr
Binary: libfelix-osgi-obr-java libfelix-osgi-obr-java-doc
Architecture: source
Version: 1.0.2-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Markus Koschany <a...@debian.org>
Description:
 libfelix-osgi-obr-java - OSGi OBR Service API
 libfelix-osgi-obr-java-doc - Javadoc API for OSGi OBR Service API
Closes: 743544
Changes:
 felix-osgi-obr (1.0.2-4) unstable; urgency=medium
 .
   * Team upload.
   * wrap-and-sort -sa
   * Use canonical VCS address.
   * Switch to compat level 11.
   * Use only Build-Depends field.
   * Declare compliance with Debian Policy 4.1.2.
   * Remove Yulia Novozhilova and Andres Mejia from Uploaders because they are
 not active anymore. (Closes: #743544)
   * Use https for Format field.
Checksums-Sha1:
 0f9cd0974a9a1dd6c5d8f86e548bd1abb1c9cbab 2346 felix-osgi-obr_1.0.2-4.dsc
 17a8051b6331c832516a33afd5b9dcf89a842a78 4176 
felix-osgi-obr_1.0.2-4.debian.tar.xz
 2a7652e51f9237f933a658270a081299a267df2c 12181 
felix-osgi-obr_1.0.2-4_amd64.buildinfo
Checksums-Sha256:
 e93dbc6975398a297865f959c684eaf522d0395153e0a1743dc0f096a734766f 2346 
felix-osgi-obr_1.0.2-4.dsc
 7e2246044818d3a77c0dca1957a122c4c5a782b1491149eaa5e731d983441695 4176 
felix-osgi-obr_1.0.2-4.debian.tar.xz
 b197e80a50597a3f313650173d74b873e835cc5cc3b3b34c69929cf028581cef 12181 
felix-osgi-obr_1.0.2-4_amd64.buildinfo
Files:
 efaa335e14318cbcf6d3acea6fb07313 2346 java optional felix-osgi-obr_1.0.2-4.dsc
 1f4490e73f12f7525b2e1d251b7280e9 4176 java optional 
felix-osgi-obr_1.0.2-4.debian.tar.xz
 39fc52a65ffbb3875397cb9fb03e3cce 12181 java optional 
felix-osgi-obr_1.0.2-4_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQKjBAEBCgCNFiEErPPQiO8y7e9qGoNf2a0UuVE7UeQFAlo9H9tfFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEFD
RjNEMDg4RUYzMkVERUY2QTFBODM1RkQ5QUQxNEI5NTEzQjUxRTQPHGFwb0BkZWJp
YW4ub3JnAAoJENmtFLlRO1HkiOYP/j34C352nrn0gJ39TJOk3IXC9D0EJ6oaWk7S
vRa+L57JdpZ8PGPXKco5AQlDn6Q6kiVraxmqQq9Rb+TyFAqaAipyPSCH+Ob/TSzo
5cBp4Cgcf+JEo46JKEsW2XEjMTi8eJJ8ma9Gg0ijoQZFPkG4WKFzhD4XifgjGeG3
BRxTIc6Tcd7bkzMpx19a42BEV95+zdTFjnucUrckZJnrtUZkDMbifJtXB7bGTl1Q
lfEJy5pIzeWC2H7uTvyL8CKJNskl0xUWB4mg4fKhNgpG/bQDbChxx0aa8ImoYCW0
e7gIGr0cAI0Op0Fol/vqJyF1yS9pGoTAHhqfet6TMXou766bvx18YHkNcnh/3bvT
qTs9uO7XbQa4X/Ht4YxjAf1AkdbfaHRIPEU/I80KAehBYaMBRIielPrJTkBb0EO4
ft7SLc1c7pmaw/IYuqIWyE+xef5ifHNipD4mX9lqzJR/bdSIF0mnOnJViSTQ914P
ZXI6Tql5UJxnQBAD58x50Id2maJf66fTsK

Bug#874129: marked as done (FTBFS with Java 9: java.xml)

2017-12-22 Thread Debian Bug Tracking System
Your message dated Fri, 22 Dec 2017 14:58:33 +
with message-id <e1esomp-000hro...@fasolo.debian.org>
and subject line Bug#874129: fixed in uddi4j 2.0.5-3
has caused the Debian Bug report #874129,
regarding FTBFS with Java 9: java.xml
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
874129: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=874129
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: uddi4j
Version: 2.0.5
Severity: normal
User: debian-j...@lists.debian.org
Usertags: default-java9

This package fails to build with default-jdk pointing to openjdk-9-jdk.
The wiki has some common problems and their solutions:
https://wiki.debian.org/Java/Java9Pitfalls

java.xml seems to be at fault. See the wiki.

Build log:

   [javac]   class file for javax.xml.soap.Name not found
[javac] 
/build/uddi4j-2.0.5/src/org/uddi4j/transport/ApacheAxisTransport.java:100: 
error: cannot access SOAPBodyElement
[javac] base = stringToElement(((SOAPBodyElement) 
result.elementAt(0)).toString());
[javac] 
  ^
[javac]   class file for javax.xml.soap.SOAPBodyElement not found
[javac] 
/build/uddi4j-2.0.5/src/org/uddi4j/transport/ApacheAxisTransport.java:104: 
error: cannot access SOAPMessage
[javac] base = 
stringToElement(m.getSOAPEnvelope().getFirstBody().toString());
[javac] ^
[javac]   class file for javax.xml.soap.SOAPMessage not found
[javac] 
/build/uddi4j-2.0.5/src/org/uddi4j/transport/ApacheAxisTransport.java:104: 
error: cannot access SOAPEnvelope
[javac] base = 
stringToElement(m.getSOAPEnvelope().getFirstBody().toString());
[javac]   ^



Cheers,
Chris.
--- End Message ---
--- Begin Message ---
Source: uddi4j
Source-Version: 2.0.5-3

We believe that the bug you reported is fixed in the latest version of
uddi4j, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 874...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany <a...@debian.org> (supplier of updated uddi4j package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 22 Dec 2017 14:31:55 +0100
Source: uddi4j
Binary: libuddi4j-java libuddi4j-java-doc
Architecture: source
Version: 2.0.5-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Markus Koschany <a...@debian.org>
Description:
 libuddi4j-java - UDDI implementation in Java
 libuddi4j-java-doc - Documentation for libuddi4j-java
Closes: 874129
Changes:
 uddi4j (2.0.5-3) unstable; urgency=medium
 .
   * Team upload.
   * Switch to compat level 10.
   * wrap-and-sort -sa.
   * Use canonical VCS address.
   * Declare compliance with Debian Policy 4.1.2.
   * Use copyright format 1.0.
   * Switch from cdbs to dh sequencer.
   * d/control: Remove duplicate Section:java.
   * Add java9.patch and fix FTBFS with Java 9.
 Thanks to Chris West for the report. (Closes: #874129)
   * Compile with openjdk-9-jdk because the --add-modules flag is not valid in
 OpenJDK 8. (A conditional fix would be nice)
   * Update build.xml-encoding.patch and fix the javadoc encoding.
Checksums-Sha1:
 92fc0fa5dd6aa0f6e40ff8f8e602cdf469d2775e 2167 uddi4j_2.0.5-3.dsc
 9a41c209d584089fd9459ebaa4d5a800922f8d33 7004 uddi4j_2.0.5-3.debian.tar.xz
 f12b86845ab02d9900f919fdcc717a573652df23 11970 uddi4j_2.0.5-3_amd64.buildinfo
Checksums-Sha256:
 de552fe5aedaa013c10223daaac046ce2c69776200e339015d05869ec23c8da3 2167 
uddi4j_2.0.5-3.dsc
 805e439217cbb569c430def1308bf3d4177be7ee9165b92b38031f840f705e45 7004 
uddi4j_2.0.5-3.debian.tar.xz
 6e0be02eab56967be097d9e4e06be342a19099e6d55836bd17334644d4fe15cb 11970 
uddi4j_2.0.5-3_amd64.buildinfo
Files:
 fffc68fca29869b362f64ae8d64459ff 2167 java optional uddi4j_2.0.5-3.dsc
 5cb4c391da050222184b07f166283ca2 7004 java optional 
uddi4j_2.0.5-3.debian.tar.xz
 73f751cfa496cfe49f6536fbab3ccad9 11970 java optional 
uddi4j

Processed: Pending fixes for bugs in the felix-osgi-obr package

2017-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 743544 + pending
Bug #743544 [felix-osgi-obr] Updating the felix-osgi-obr Uploaders list
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
743544: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=743544
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: Pending fixes for bugs in the uddi4j package

2017-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 874129 + pending
Bug #874129 [src:uddi4j] FTBFS with Java 9: java.xml
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
874129: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=874129
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#874662: marked as done (FTBFS with Java 9: javax.xml.bind)

2017-12-21 Thread Debian Bug Tracking System
Your message dated Thu, 21 Dec 2017 12:39:03 +
with message-id <e1es07r-000aww...@fasolo.debian.org>
and subject line Bug#874662: fixed in libxmlrpc3-java 3.1.3-9
has caused the Debian Bug report #874662,
regarding FTBFS with Java 9: javax.xml.bind
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
874662: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=874662
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libxmlrpc3-java
Version: 3.1.3-8
Severity: normal
User: debian-j...@lists.debian.org
Usertags: default-java9

This package fails to build with default-jdk pointing to openjdk-9-jdk.
Please fix it, so that we can start the transition to Java 9.
The wiki has some common problems and their solutions:
https://wiki.debian.org/Java/Java9Pitfalls

Specifically, the section on javax.xml.bind is relevant here. We don't
have a good solution, at the time of writing; check the wiki for new
info.

Build log:

[ERROR] Failed to execute goal 
org.apache.maven.plugins:maven-javadoc-plugin:2.10.4:jar (default-cli) on 
project xmlrpc-common: MavenReportException: Error while generating Javadoc: 
[ERROR] Exit code: 1 - 
/build/libxmlrpc3-java-3.1.3/common/src/main/java/org/apache/xmlrpc/jaxb/JaxbParser.java:21:
 error: package javax.xml.bind is not visible
[ERROR] import javax.xml.bind.JAXBContext;
[ERROR] ^



Cheers,
Chris.
--- End Message ---
--- Begin Message ---
Source: libxmlrpc3-java
Source-Version: 3.1.3-9

We believe that the bug you reported is fixed in the latest version of
libxmlrpc3-java, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 874...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany <a...@debian.org> (supplier of updated libxmlrpc3-java package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 21 Dec 2017 12:41:51 +0100
Source: libxmlrpc3-java
Binary: libxmlrpc3-common-java libxmlrpc3-client-java libxmlrpc3-server-java 
libxmlrpc3-java-doc
Architecture: source
Version: 3.1.3-9
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Markus Koschany <a...@debian.org>
Description:
 libxmlrpc3-client-java - XML-RPC implementation in Java (client side)
 libxmlrpc3-common-java - XML-RPC implementation in Java
 libxmlrpc3-java-doc - XML-RPC implementation in Java (API documentation)
 libxmlrpc3-server-java - XML-RPC implementation in Java (server side)
Closes: 874662
Changes:
 libxmlrpc3-java (3.1.3-9) unstable; urgency=medium
 .
   * Team upload.
 .
   [ Emmanuel Bourg ]
   * Removed the unused build dependency on libmaven-install-plugin-java
 .
   [ Markus Koschany ]
   * Switch to compat level 10.
   * Declare compliance with Debian Policy 4.1.2.
   * Add jaxb-api.patch. Add jaxb-api as a dependency because
 with Java 9 it is no longer on the default classpath.
 Thanks to Chris West for the report. (Closes: #874662)
   * Build-Depend on libjaxb-java.
Checksums-Sha1:
 df3860c3b0e03d36fb64054f47d88d98ee24ec6d 2699 libxmlrpc3-java_3.1.3-9.dsc
 875c792e842731c1f735456cc237eb40e6eae996 7912 
libxmlrpc3-java_3.1.3-9.debian.tar.xz
 3e15665fb5fffa5ed62bb5bbf2d578b04d92d31b 17456 
libxmlrpc3-java_3.1.3-9_amd64.buildinfo
Checksums-Sha256:
 c8473f1acec6eefebdfcca0bc69ba16b3028885c3ee7f6ed80829f6f3f48663b 2699 
libxmlrpc3-java_3.1.3-9.dsc
 963a183de16ca1960048559ea55cedd3dea6c3d6e68c1323a8f51bc581fbee2d 7912 
libxmlrpc3-java_3.1.3-9.debian.tar.xz
 53c93e799560544cd998dabf5cb09e2e6d08e37970256af88d744844f555d5de 17456 
libxmlrpc3-java_3.1.3-9_amd64.buildinfo
Files:
 1d1a32f7cba2031cb08084021418ca11 2699 java optional libxmlrpc3-java_3.1.3-9.dsc
 212adb2bd521aa323863df389257dd90 7912 java optional 
libxmlrpc3-java_3.1.3-9.debian.tar.xz
 cb2d324845f1cd2cc58b36297c582df3 17456 java optional 
libxmlrpc3-java_3.1.3-9_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQKjBAEBCgCNFiEErPPQiO8y7e9qGoNf2a0UuVE7UeQFAlo7n9lfFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEFD
RjNEMDg4RUYzMkVERUY2QTFBODM1RkQ5QUQxNEI5

Bug#762550: marked as done (Updating the dbus-java Uploaders list)

2017-12-21 Thread Debian Bug Tracking System
Your message dated Thu, 21 Dec 2017 12:19:19 +
with message-id <e1erzol-00075o...@fasolo.debian.org>
and subject line Bug#762550: fixed in dbus-java 2.8-7
has caused the Debian Bug report #762550,
regarding Updating the dbus-java Uploaders list
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
762550: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=762550
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: dbus-java
Version: 2.8-5
Severity: minor
User: m...@qa.debian.org
Usertags: mia-teammaint

Matthew Johnson <mj...@debian.org> has retired, so can't work on
the dbus-java package anymore (at least with this address).

We are tracking their status in the MIA team and would like to ask you
to remove them from the Uploaders list of the package so we can close
that part of the file.

(If the person is listed as Maintainer, what we are asking is to please
step in as a new maintainer.)

Thanks.

-- 
 Ricardo Mones, on behalf of Debian QA/MIA team
 http://people.debian.org/~mones
 «Never send a human to do a machine's job.» ~ Agent Smith


signature.asc
Description: Digital signature
--- End Message ---
--- Begin Message ---
Source: dbus-java
Source-Version: 2.8-7

We believe that the bug you reported is fixed in the latest version of
dbus-java, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 762...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany <a...@debian.org> (supplier of updated dbus-java package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 21 Dec 2017 00:10:55 +0100
Source: dbus-java
Binary: libdbus-java dbus-java-bin
Architecture: source
Version: 2.8-7
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Markus Koschany <a...@debian.org>
Description:
 dbus-java-bin - simple interprocess messaging system (Java Binaries)
 libdbus-java - simple interprocess messaging system (Java implementation)
Closes: 762550 875355
Changes:
 dbus-java (2.8-7) unstable; urgency=medium
 .
   * Remove Matthew Johnson from Uploaders because he is not active anymore.
 Add myself to Uploaders to comply with the Debian Policy.
 (Closes: #762550)
   * Switch to compat level 10.
   * wrap-and-sort -sa.
   * Use canonical VCS address.
   * Remove trailing whitespace.
   * Compile for Java 7.
   * Drop libdbus-java-doc.README.Debian.
   * Declare compliance with Debian Policy 4.1.2.
   * Depend on a Java 7 runtime at least.
   * Add no-translations.patch and do not use msgfmt anymore.
 Apparently the JAVAC variable is set but msgfmt fails because of another
 yet unknown error. The only available translation is en_GB. I guess we can
 skip that. (Closes: #875355)
   * Remove gettext from Build-Depends.
   * Do not build the documentation anymore to work around the FTBFS with Java 
9.
 dbus-java is unmaintained upstream. It is only a matter of time when no
 other package depends on it.
Checksums-Sha1:
 bfdaf894b3e60502a8efb1927ddceb99235ba277 2268 dbus-java_2.8-7.dsc
 15b74593e11468855f85f76ae08d7988a9e056e7 8644 dbus-java_2.8-7.debian.tar.xz
 f10ca9a7fbbd85b21b01310d636e41972dc54b58 12167 dbus-java_2.8-7_amd64.buildinfo
Checksums-Sha256:
 fe45daa3cc932d110a0adda2e5df8b2f4f04146fc3a4540b4d7d1bc707be93d9 2268 
dbus-java_2.8-7.dsc
 ba7ee25ba06207dc44c79bc09c2896d6c0d2232a1796d8f9e8c630514ee94075 8644 
dbus-java_2.8-7.debian.tar.xz
 7cc690d9a1ee94d61e4f8f0ebba81a332a6568c3ad3ab297856b435b45cb6229 12167 
dbus-java_2.8-7_amd64.buildinfo
Files:
 6ba4c461e15130ce0248c897ab0260d2 2268 java optional dbus-java_2.8-7.dsc
 7cb34eda23aafccf23cc09dfa79dbf28 8644 java optional 
dbus-java_2.8-7.debian.tar.xz
 95aeecd8ee2b784f9f17348719bf8e7d 12167 java optional 
dbus-java_2.8-7_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQKjBAEBCgCNFiEErPPQiO8y7e9qGoNf2a0UuVE7UeQFAlo68bRfFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEFD
RjNEMDg4RUYzMkVERUY2QTFBODM1RkQ5QUQxNEI5NTEzQjUxRTQPHGFwb0BkZWJp
YW4ub3JnAAoJENmtFLlRO1Hk/5sP/2+GMqCZO711ZNB7EBO+0woce0B9

Bug#875355: marked as done (FTBFS with Java 9: msgfmt can't find javac)

2017-12-21 Thread Debian Bug Tracking System
Your message dated Thu, 21 Dec 2017 12:19:20 +
with message-id <e1erzom-00075v...@fasolo.debian.org>
and subject line Bug#875355: fixed in dbus-java 2.8-7
has caused the Debian Bug report #875355,
regarding FTBFS with Java 9: msgfmt can't find javac
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
875355: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=875355
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: dbus-java
Version: 2.8
Severity: normal
User: debian-j...@lists.debian.org
Usertags: default-java9

This package fails to build with default-jdk pointing to openjdk-9-jdk.
Please fix it, so that we can start the transition to Java 9.
The wiki has some common problems and their solutions:
https://wiki.debian.org/Java/Java9Pitfalls

msgfmt fails to find a compiler. I'm pretty sure I've seen this elsewhere,
maybe it's a bug in msgfmt not these packages, or they are expected to set
or not set environment variables?


Build log:

(cd translations; for i in *.po; do msgfmt --java2 -r dbusjava_localized -d 
../classes -l ${i%.po} $i; done)
msgfmt: Java compiler not found, try installing gcj or set $JAVAC
msgfmt: compilation of Java class failed, please try --verbose or set $JAVAC
Makefile:80: recipe for target '.classes' failed

Cheers,
Chris.
--- End Message ---
--- Begin Message ---
Source: dbus-java
Source-Version: 2.8-7

We believe that the bug you reported is fixed in the latest version of
dbus-java, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 875...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany <a...@debian.org> (supplier of updated dbus-java package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 21 Dec 2017 00:10:55 +0100
Source: dbus-java
Binary: libdbus-java dbus-java-bin
Architecture: source
Version: 2.8-7
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Markus Koschany <a...@debian.org>
Description:
 dbus-java-bin - simple interprocess messaging system (Java Binaries)
 libdbus-java - simple interprocess messaging system (Java implementation)
Closes: 762550 875355
Changes:
 dbus-java (2.8-7) unstable; urgency=medium
 .
   * Remove Matthew Johnson from Uploaders because he is not active anymore.
 Add myself to Uploaders to comply with the Debian Policy.
 (Closes: #762550)
   * Switch to compat level 10.
   * wrap-and-sort -sa.
   * Use canonical VCS address.
   * Remove trailing whitespace.
   * Compile for Java 7.
   * Drop libdbus-java-doc.README.Debian.
   * Declare compliance with Debian Policy 4.1.2.
   * Depend on a Java 7 runtime at least.
   * Add no-translations.patch and do not use msgfmt anymore.
 Apparently the JAVAC variable is set but msgfmt fails because of another
 yet unknown error. The only available translation is en_GB. I guess we can
 skip that. (Closes: #875355)
   * Remove gettext from Build-Depends.
   * Do not build the documentation anymore to work around the FTBFS with Java 
9.
 dbus-java is unmaintained upstream. It is only a matter of time when no
 other package depends on it.
Checksums-Sha1:
 bfdaf894b3e60502a8efb1927ddceb99235ba277 2268 dbus-java_2.8-7.dsc
 15b74593e11468855f85f76ae08d7988a9e056e7 8644 dbus-java_2.8-7.debian.tar.xz
 f10ca9a7fbbd85b21b01310d636e41972dc54b58 12167 dbus-java_2.8-7_amd64.buildinfo
Checksums-Sha256:
 fe45daa3cc932d110a0adda2e5df8b2f4f04146fc3a4540b4d7d1bc707be93d9 2268 
dbus-java_2.8-7.dsc
 ba7ee25ba06207dc44c79bc09c2896d6c0d2232a1796d8f9e8c630514ee94075 8644 
dbus-java_2.8-7.debian.tar.xz
 7cc690d9a1ee94d61e4f8f0ebba81a332a6568c3ad3ab297856b435b45cb6229 12167 
dbus-java_2.8-7_amd64.buildinfo
Files:
 6ba4c461e15130ce0248c897ab0260d2 2268 java optional dbus-java_2.8-7.dsc
 7cb34eda23aafccf23cc09dfa79dbf28 8644 java optional 
dbus-java_2.8-7.debian.tar.xz
 95aeecd8ee2b784f9f17348719bf8e7d 12167 java optional 
dbus-java_2.8-7_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQKjBAEBCgCNFiEErPPQiO8y7e9qGoNf2a0UuVE7

Processed: Pending fixes for bugs in the libxmlrpc3-java package

2017-12-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 874662 + pending
Bug #874662 [src:libxmlrpc3-java] FTBFS with Java 9: javax.xml.bind
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
874662: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=874662
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: fixed 884241 in 1.56-1+deb9u1

2017-12-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # add fixing version for stretch-security uploaded version which did not 
> contain bug closer
> fixed 884241 1.56-1+deb9u1
Bug #884241 {Done: Markus Koschany <a...@debian.org>} [src:bouncycastle] 
bouncycastle: CVE-2017-13098
The source 'bouncycastle' and version '1.56-1+deb9u1' do not appear to match 
any binary packages
Marked as fixed in versions bouncycastle/1.56-1+deb9u1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
884241: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884241
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#873247: marked as done (FTBFS with Java 9: javax.activation has gone)

2017-12-20 Thread Debian Bug Tracking System
Your message dated Wed, 20 Dec 2017 13:55:10 +
with message-id <20171220135510.ga25...@blind.goeswhere.com>
and subject line Fixed by surefire
has caused the Debian Bug report #873247,
regarding FTBFS with Java 9: javax.activation has gone
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
873247: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873247
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: xmlstreambuffer
Version: 1.5.4
Severity: normal
User: debian-j...@lists.debian.org
Usertags: default-java9

This package fails to build with default-jdk pointing to openjdk-9-jdk.

javax.activation.DataSource has been removed in Java 9.

What are we doing about this? Patching packages to have extra dependencies
on some artifact that provides it? Um...

The wiki currently has a section about this, but no solution.
When there's a solution, please update the wiki so others can copy you:
https://wiki.debian.org/Java/Java9Pitfalls


Build log:

Caused by: java.lang.ClassNotFoundException: javax.activation.DataSource
  at 
java.base/jdk.internal.loader.BuiltinClassLoader.loadClass(BuiltinClassLoader.java:582)

Cheers,
Chris.
--- End Message ---
--- Begin Message ---
Surefire has crippled modules during tests, which has fixed this and
libaxiom-java. Thanks to Emmanuel for root cause analysis:

https://sources.debian.org/src/surefire/2.20.1-3/maven-surefire-plugin/src/site/markdown/java9.md/?hl=26#L26

Chris.--- End Message ---
__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.

Processed: Pending fixes for bugs in the dbus-java package

2017-12-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 875355 + pending
Bug #875355 [src:dbus-java] FTBFS with Java 9: msgfmt can't find javac
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
875355: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=875355
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: Pending fixes for bugs in the dbus-java package

2017-12-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 762550 + pending
Bug #762550 [dbus-java] Updating the dbus-java Uploaders list
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
762550: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=762550
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#875350: marked as done (FTBFS with Java 9: javadoc classpath)

2017-12-20 Thread Debian Bug Tracking System
Your message dated Wed, 20 Dec 2017 12:09:02 +
with message-id <20171220120902.ga18...@blind.goeswhere.com>
and subject line Fixed by ant 1.9.9-6
has caused the Debian Bug report #875350,
regarding FTBFS with Java 9: javadoc classpath
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
875350: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=875350
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: closure-compiler
Version: 20130227+dfsg1
Severity: normal
User: debian-j...@lists.debian.org
Usertags: default-java9

This package fails to build with default-jdk pointing to openjdk-9-jdk.
Please fix it, so that we can start the transition to Java 9.
The wiki has some common problems and their solutions:
https://wiki.debian.org/Java/Java9Pitfalls

It appears that the javadoc classpath is not being set as accurately as
with the main build. This is a new problem.

Build log:

  [javadoc] Loading source files for package 
com.google.debugging.sourcemap.proto...
  [javadoc] Constructing Javadoc information...
  [javadoc] 
/build/closure-compiler-20130227+dfsg1/src/com/google/javascript/jscomp/ant/AntErrorManager.java:24:
 error: package org.apache.tools.ant does not exist
  [javadoc] import org.apache.tools.ant.Project;
  [javadoc]^
  [javadoc] 
/build/closure-compiler-20130227+dfsg1/src/com/google/javascript/jscomp/ant/AntErrorManager.java:25:
 error: package org.apache.tools.ant does not exist
  [javadoc] import org.apache.tools.ant.Task;
  [javadoc]^



Cheers,
Chris.
--- End Message ---
--- Begin Message ---
These have been resolved by the ant 1.9.9-6 upload,
confirmed on my local builder.

Chris.--- End Message ---
__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.

Bug#874630: marked as done (FTBFS with Java 9: javax.activation)

2017-12-20 Thread Debian Bug Tracking System
Your message dated Wed, 20 Dec 2017 12:19:59 +
with message-id <20171220121959.ga18...@blind.goeswhere.com>
and subject line Can't reproduce.
has caused the Debian Bug report #874630,
regarding FTBFS with Java 9: javax.activation
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
874630: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=874630
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libaxiom-java
Version: 1.2.8
Severity: normal
User: debian-j...@lists.debian.org
Usertags: default-java9

This package fails to build with default-jdk pointing to openjdk-9-jdk.
Please fix it, so that we can start the transition to Java 9.


The wiki has some common problems and their solutions, including this
javax.activation change. No solution, as of today, though!
https://wiki.debian.org/Java/Java9Pitfalls

Build log:

[ERROR] Failed to execute goal 
org.apache.maven.plugins:maven-surefire-plugin:2.19.1:test (default-test) on 
project axiom-api: Execution default-test of goal 
org.apache.maven.plugins:maven-surefire-plugin:2.19.1:test failed: There was an 
error in the forked process
[ERROR] java.lang.NoClassDefFoundError: javax/activation/DataSource
[ERROR] at java.base/java.lang.Class.getDeclaredMethods0(Native Method)
[ERROR] at 
java.base/java.lang.Class.privateGetDeclaredMethods(Class.java:3139)
[ERROR] at 
java.base/java.lang.Class.getMethodsRecursive(Class.java:3280)
[ERROR] at java.base/java.lang.Class.getMethod0(Class.java:3266)
[ERROR] at java.base/java.lang.Class.getMethod(Class.java:2063)
[ERROR] at 
org.apache.maven.surefire.common.junit3.JUnit3Reflector.createInstanceFromSuiteMethod(JUnit3Reflector.java:153)
[ERROR] at 
org.apache.maven.surefire.common.junit3.JUnit3Reflector.constructTestObject(JUnit3Reflector.java:124)
[ERROR] at 
org.apache.maven.surefire.junit.JUnitTestSet.execute(JUnitTestSet.java:74)
[ERROR] at 
org.apache.maven.surefire.junit.JUnit3Provider.executeTestSet(JUnit3Provider.java:136)
[ERROR] at 
org.apache.maven.surefire.junit.JUnit3Provider.invoke(JUnit3Provider.java:109)
[ERROR] at 
org.apache.maven.surefire.booter.ForkedBooter.invokeProviderInSameClassLoader(ForkedBooter.java:291)
[ERROR] at 
org.apache.maven.surefire.booter.ForkedBooter.runSuitesInProcess(ForkedBooter.java:242)
[ERROR] at 
org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:121)
[ERROR] Caused by: java.lang.ClassNotFoundException: javax.activation.DataSource
[ERROR] at 
java.base/jdk.internal.loader.BuiltinClassLoader.loadClass(BuiltinClassLoader.java:582)
[ERROR] at 
java.base/jdk.internal.loader.ClassLoaders$AppClassLoader.loadClass(ClassLoaders.java:185)
[ERROR] at 
java.base/java.lang.ClassLoader.loadClass(ClassLoader.java:496)
[ERROR] ... 13 more
[ERROR] -> [Help 1]



Cheers,
Chris.
--- End Message ---
--- Begin Message ---
This has gone away on my builder (the one that found the problem in the
first place); I suspect the problem was caused by visibility, which as
been changed in openjdk changes.

https://rbuild.fau.xxx/2017-12-20/success/libaxiom-java.log

Chris.--- End Message ---
__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.

Bug#874128: marked as done (FTBFS with Java 9)

2017-12-20 Thread Debian Bug Tracking System
Your message dated Wed, 20 Dec 2017 12:09:02 +
with message-id <20171220120902.ga18...@blind.goeswhere.com>
and subject line Fixed by ant 1.9.9-6
has caused the Debian Bug report #874128,
regarding FTBFS with Java 9
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
874128: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=874128
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: velocity-tools
Version: 2.0
Severity: normal
User: debian-j...@lists.debian.org
Usertags: default-java9

This package fails to build with default-jdk pointing to openjdk-9-jdk.
The wiki has some common problems and their solutions:
https://wiki.debian.org/Java/Java9Pitfalls

javadoc classpath seems to be the issue here. See the wiki.

Build log:

  [javadoc] Constructing Javadoc information...
  [javadoc] 
/build/velocity-tools-2.0/src/main/java/org/apache/velocity/tools/ClassUtils.java:39:
 error: package org.apache.velocity.util does not exist
  [javadoc] import org.apache.velocity.util.ArrayIterator;
  [javadoc]^
  [javadoc] 
/build/velocity-tools-2.0/src/main/java/org/apache/velocity/tools/ClassUtils.java:40:
 error: package org.apache.velocity.util does not exist
  [javadoc] import org.apache.velocity.util.EnumerationIterator;
  [javadoc]^



Cheers,
Chris.
--- End Message ---
--- Begin Message ---
These have been resolved by the ant 1.9.9-6 upload,
confirmed on my local builder.

Chris.--- End Message ---
__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.

Bug#875414: marked as done (FTBFS with Java 9: ant javadoc classpath)

2017-12-20 Thread Debian Bug Tracking System
Your message dated Wed, 20 Dec 2017 12:09:02 +
with message-id <20171220120902.ga18...@blind.goeswhere.com>
and subject line Fixed by ant 1.9.9-6
has caused the Debian Bug report #875414,
regarding FTBFS with Java 9: ant javadoc classpath
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
875414: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=875414
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: janino
Version: 2.70
Severity: normal
User: debian-j...@lists.debian.org
Usertags: default-java9

This package fails to build with default-jdk pointing to openjdk-9-jdk.
Please fix it, so that we can start the transition to Java 9.
The wiki has some common problems and their solutions:
https://wiki.debian.org/Java/Java9Pitfalls

javadoc has got strict about getting the classpath right, which this
package apparently doesn't do right.

Build log:

  [javadoc] Loading source files for package org.codehaus.commons.io...
  [javadoc] Constructing Javadoc information...
  [javadoc] 
/build/janino-2.7.0/janino/src/org/codehaus/janino/AntCompilerAdapter.java:32: 
error: package org.apache.tools.ant.types does not exist
  [javadoc] import org.apache.tools.ant.types.Path;
  [javadoc]  ^
  [javadoc] 
/build/janino-2.7.0/janino/src/org/codehaus/janino/AntCompilerAdapter.java:41: 
error: cannot find symbol
  [javadoc] class AntCompilerAdapter extends DefaultCompilerAdapter {
  [javadoc]  ^
  [javadoc]   symbol: class DefaultCompilerAdapter


Cheers,
Chris.
--- End Message ---
--- Begin Message ---
These have been resolved by the ant 1.9.9-6 upload,
confirmed on my local builder.

Chris.--- End Message ---
__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.

Processed: reassign 876499 to src:netbeans, src:libnb-platform18-java, found 876499 in 8.2+dfsg1-1

2017-12-18 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 876499 src:netbeans,src:libnb-platform18-java
Bug #876499 [src:netbeans] netbeans: FTBFS:  GnomeKeyringLibrary.java:74: 
error: no suitable method found for 
loadLibrary(String,Class,Map<CAP#1,CAP#2>)
Bug reassigned from package 'src:netbeans' to 
'src:netbeans,src:libnb-platform18-java'.
No longer marked as found in versions netbeans/8.2+dfsg1-1.
Ignoring request to alter fixed versions of bug #876499 to the same values 
previously set
> found 876499 8.2+dfsg1-1
Bug #876499 [src:netbeans,src:libnb-platform18-java] netbeans: FTBFS:  
GnomeKeyringLibrary.java:74: error: no suitable method found for 
loadLibrary(String,Class,Map<CAP#1,CAP#2>)
Marked as found in versions netbeans/8.2+dfsg1-1 and 
libnb-platform18-java/8.2+dfsg1-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
876499: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=876499
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: tagging 865745

2017-12-18 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 865745 + patch
Bug #865745 [java-package] java-package: Parameter --changes creates unusable 
.changes file
Added tag(s) patch.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
865745: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=865745
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#689969: marked as done (Please drop Recommends on ant or lower to Suggests)

2017-12-18 Thread Debian Bug Tracking System
Your message dated Mon, 18 Dec 2017 09:53:05 +
with message-id <e1eqs6b-000gwy...@fasolo.debian.org>
and subject line Bug#689969: fixed in jtidy 7+svn20110807-5
has caused the Debian Bug report #689969,
regarding Please drop Recommends on ant or lower to Suggests
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
689969: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=689969
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libjtidy-java
Version: 7+svn20110807-4
Severity: normal

Hi,

I'm using libreoffice and libjtidy-java has been installed as a indirect
dependency:

$ LANG=C aptitude why libjtidy-java
i   libreoffice Dependsliblucene2-java (>= 2.3.2)  
i A liblucene2-java Recommends libjtidy-java (>= 7+svn20070309)

libjtidy-java on the other hand recommends ant, which recommends
ant-optional.
As a result ant will be installed on every system by default, which has
the libreoffice office suite installed. That looks wrong to me.

I'm not a Java developer using libjtidy-java, where having ant installed
would make sense. Please consider removing the ant recommends or
demoting it to suggests.

Thanks,
Michael


-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (200, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.utf8, LC_CTYPE=de_DE.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

libjtidy-java depends on no packages.

Versions of packages libjtidy-java recommends:
pn  ant  

Versions of packages libjtidy-java suggests:
pn  libjtidy-java-doc  

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: jtidy
Source-Version: 7+svn20110807-5

We believe that the bug you reported is fixed in the latest version of
jtidy, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 689...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Emmanuel Bourg <ebo...@apache.org> (supplier of updated jtidy package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 18 Dec 2017 10:04:25 +0100
Source: jtidy
Binary: libjtidy-java libjtidy-java-doc
Architecture: source
Version: 7+svn20110807-5
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Emmanuel Bourg <ebo...@apache.org>
Description:
 libjtidy-java - JTidy HTML syntax checker and pretty printer
 libjtidy-java-doc - JTidy HTML syntax checker and pretty printer 
(documentation)
Closes: 654040 689969 884609
Changes:
 jtidy (7+svn20110807-5) unstable; urgency=medium
 .
   * Team upload.
 .
   [ tony mancill ]
   * Remove ${maven:OptionalDepends} (and thus ant) from Recommends
 (Closes: #689969)
 .
   [ Emmanuel Bourg ]
   * Removed Michael Koch from the uploaders (Closes: #654040, #884609)
   * Build with the DH sequencer instead of CDBS
   * Improved the package description
   * Clean the log files left by the tests
   * Moved the package to Git
   * Standards-Version updated to 4.1.2
   * Switch to debhelper level 10
Checksums-Sha1:
 9a8ed8b4284014bbe01b19573b8159d1f527545b 2187 jtidy_7+svn20110807-5.dsc
 9aca3c7ff2b60f9ebacc4c38f9dbb6912b1e700a 5328 
jtidy_7+svn20110807-5.debian.tar.xz
 3c900fe8a5cca727370a49cab929de5ec5889d42 15137 
jtidy_7+svn20110807-5_source.buildinfo
Checksums-Sha256:
 575c332872f2d74380c1a16e25653942ccc6b14bdea4a2a552db255907773108 2187 
jtidy_7+svn20110807-5.dsc
 eba69e2d9057d14de883d6b3bba8ba452e9b6a1a3a435e5e9a555d7cc8a801c2 5328 
jtidy_7+svn20110807-5.debian.tar.xz
 eb17e9586e5b1e1c1b8cd9d8a677fb21fb76d15fe0c1b8992090c960fee85112 15137 
jtidy_7+svn20110807-5_source.buildinfo
Files:
 3472b5f60c79f9f1d78f862233f01886 2187 java optional jtidy_7+svn20110807-5.dsc
 48d36709991c9951bfd296ab33c5b442 5328 java optional 
jtidy_7+svn20110807-5.debian.tar.xz
 c834cfa5b89ff4ae1ba72f9e0a00cc59 15137 java optional 
jtidy_7+svn20110807-5_source.buildinfo

-BEGIN PGP SIGNATURE-

iQJGBAEBCgAwFiEEuM5N4hCA3PkD4WxA9RPEGeS50KwFAlo3iHUSHGVib3VyZ0Bh
cG

Bug#654040: marked as done (Updating the jtidy Uploaders list)

2017-12-18 Thread Debian Bug Tracking System
Your message dated Mon, 18 Dec 2017 09:53:05 +
with message-id <e1eqs6b-000gws...@fasolo.debian.org>
and subject line Bug#654040: fixed in jtidy 7+svn20110807-5
has caused the Debian Bug report #654040,
regarding Updating the jtidy Uploaders list
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
654040: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=654040
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: jtidy
Version: 7+svn20110807-3
Severity: minor
User: m...@qa.debian.org
Usertags: mia-teammaint

Michael Koch <konque...@gmx.de> has not been working on
the jtidy package for quite some time.

We are tracking their status in the MIA team and would like to ask you
to remove them from the Uploaders list of the package so we can close
that part of the file.

(If the person is listed as Maintainer, what we are asking is to please
step in as a new maintainer.)

Thanks.


--- End Message ---
--- Begin Message ---
Source: jtidy
Source-Version: 7+svn20110807-5

We believe that the bug you reported is fixed in the latest version of
jtidy, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 654...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Emmanuel Bourg <ebo...@apache.org> (supplier of updated jtidy package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 18 Dec 2017 10:04:25 +0100
Source: jtidy
Binary: libjtidy-java libjtidy-java-doc
Architecture: source
Version: 7+svn20110807-5
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Emmanuel Bourg <ebo...@apache.org>
Description:
 libjtidy-java - JTidy HTML syntax checker and pretty printer
 libjtidy-java-doc - JTidy HTML syntax checker and pretty printer 
(documentation)
Closes: 654040 689969 884609
Changes:
 jtidy (7+svn20110807-5) unstable; urgency=medium
 .
   * Team upload.
 .
   [ tony mancill ]
   * Remove ${maven:OptionalDepends} (and thus ant) from Recommends
 (Closes: #689969)
 .
   [ Emmanuel Bourg ]
   * Removed Michael Koch from the uploaders (Closes: #654040, #884609)
   * Build with the DH sequencer instead of CDBS
   * Improved the package description
   * Clean the log files left by the tests
   * Moved the package to Git
   * Standards-Version updated to 4.1.2
   * Switch to debhelper level 10
Checksums-Sha1:
 9a8ed8b4284014bbe01b19573b8159d1f527545b 2187 jtidy_7+svn20110807-5.dsc
 9aca3c7ff2b60f9ebacc4c38f9dbb6912b1e700a 5328 
jtidy_7+svn20110807-5.debian.tar.xz
 3c900fe8a5cca727370a49cab929de5ec5889d42 15137 
jtidy_7+svn20110807-5_source.buildinfo
Checksums-Sha256:
 575c332872f2d74380c1a16e25653942ccc6b14bdea4a2a552db255907773108 2187 
jtidy_7+svn20110807-5.dsc
 eba69e2d9057d14de883d6b3bba8ba452e9b6a1a3a435e5e9a555d7cc8a801c2 5328 
jtidy_7+svn20110807-5.debian.tar.xz
 eb17e9586e5b1e1c1b8cd9d8a677fb21fb76d15fe0c1b8992090c960fee85112 15137 
jtidy_7+svn20110807-5_source.buildinfo
Files:
 3472b5f60c79f9f1d78f862233f01886 2187 java optional jtidy_7+svn20110807-5.dsc
 48d36709991c9951bfd296ab33c5b442 5328 java optional 
jtidy_7+svn20110807-5.debian.tar.xz
 c834cfa5b89ff4ae1ba72f9e0a00cc59 15137 java optional 
jtidy_7+svn20110807-5_source.buildinfo

-BEGIN PGP SIGNATURE-
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=1JAY
-END PGP SIGNATURE End Message ---
__

Processed: Pending fixes for bugs in the jtidy package

2017-12-18 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 654040 + pending
Bug #654040 [jtidy] Updating the jtidy Uploaders list
Added tag(s) pending.
> tag 884609 + pending
Bug #884609 [wnpp] O: jtidy -- JTidy
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
654040: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=654040
884609: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884609
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#884241: marked as done (bouncycastle: CVE-2017-13098)

2017-12-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Dec 2017 21:19:23 +
with message-id <e1eqgld-0006os...@fasolo.debian.org>
and subject line Bug#884241: fixed in bouncycastle 1.58-1
has caused the Debian Bug report #884241,
regarding bouncycastle: CVE-2017-13098
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
884241: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884241
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: bouncycastle
Version: 1.57-1
Severity: grave
Tags: patch security upstream

Hi,

the following vulnerability was published for bouncycastle.

CVE-2017-13098[0]:
| Information leak by distinguish valid and invalid RSA PKCS #1 v1.5
| paddings based on different server responses.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-13098
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13098
[1] 
https://github.com/bcgit/bc-java/commit/a00b684465b38d722ca9a3543b8af8568e6bad5c
[2] https://downloads.bouncycastle.org/betas/
[3] https://www.kb.cert.org/vuls/id/144389

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: bouncycastle
Source-Version: 1.58-1

We believe that the bug you reported is fixed in the latest version of
bouncycastle, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 884...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany <a...@debian.org> (supplier of updated bouncycastle package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 17 Dec 2017 20:32:38 +0100
Source: bouncycastle
Binary: libbcprov-java libbcprov-java-doc libbcmail-java libbcmail-java-doc 
libbcpkix-java libbcpkix-java-doc libbcpg-java libbcpg-java-doc
Architecture: source
Version: 1.58-1
Distribution: unstable
Urgency: high
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Markus Koschany <a...@debian.org>
Description:
 libbcmail-java - Bouncy Castle generators/processors for S/MIME and CMS
 libbcmail-java-doc - Bouncy Castle generators/processors for S/MIME and CMS 
(Documenta
 libbcpg-java - Bouncy Castle generators/processors for OpenPGP
 libbcpg-java-doc - Bouncy Castle generators/processors for OpenPGP 
(Documentation)
 libbcpkix-java - Bouncy Castle Java API for PKIX, CMS, EAC, TSP, PKCS, OCSP, 
CMP,
 libbcpkix-java-doc - Bouncy Castle Java API for PKIX, CMS, EAC, TSP, PKCS... 
(Document
 libbcprov-java - Bouncy Castle Java Cryptographic Service Provider
 libbcprov-java-doc - Bouncy Castle Java Cryptographic Service Provider 
(Documentation)
Closes: 884241
Changes:
 bouncycastle (1.58-1) unstable; urgency=high
 .
   * Team upload.
   * New upstream version 1.58.
   * Declare compliance with Debian Policy 4.1.2.
   * Apply CVE-2017-13098.patch and fix CVE-2017-13098.
 Thanks to Salvatore Bonaccorso for the report. (Closes: #884241)
Checksums-Sha1:
 88c9c589553a24ccfd711276959d90666a6639c7 2689 bouncycastle_1.58-1.dsc
 20b5f05d8d7f331d77a2d2a70996f2b7ca499821 12145176 bouncycastle_1.58.orig.tar.xz
 acdc54e688b62a67564c44f0c26ff3116fa362b0 10440 
bouncycastle_1.58-1.debian.tar.xz
 05d5154d90914683976ec032f811c33ef075ee89 13774 
bouncycastle_1.58-1_amd64.buildinfo
Checksums-Sha256:
 1cabe2850e5cd0717c1c9ac2051421ec2fa2b6718ad993bdb345c7b9152d9758 2689 
bouncycastle_1.58-1.dsc
 9df97df679ea63cde67c20126bc08c51e90f310da335e9cea1df8fca88b36f79 12145176 
bouncycastle_1.58.orig.tar.xz
 99ecb6f1e88d00a1855371fe04233a706930f4a296c28732e4756da38f020b57 10440 
bouncycastle_1.58-1.debian.tar.xz
 5c86eed4b61ac84b5f8e37013972c22e147dd15fd369679a940d033e66f0cd1a 13774 
bouncycastle_1.58-1_amd64.buildinfo
Files:
 1041326bcc7cf76363bf7ac7cfa3d7af 2689 java optional bouncycastle_1.58-1.dsc
 a368811cb38c8a592861f2171b72 12145176 java optional 
bouncycastle_1.58.orig.tar.xz
 c3cedde5b29e38e45247471a0e66ee9f 10440 java optional 
bouncycastle_1.58-1.debian.tar.xz
 405549d011f5770

Processed: Re: FTBFS with Java 9: crypto overloads

2017-12-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 875337 https://github.com/bcgit/bc-java/issues/209
Bug #875337 [src:bouncycastle] FTBFS with Java 9: crypto overloads
Set Bug forwarded-to-address to 'https://github.com/bcgit/bc-java/issues/209'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
875337: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=875337
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: Re: bouncycastle: CVE-2017-13098

2017-12-17 Thread Debian Bug Tracking System
Processing control commands:

> owner -1 !
Bug #884241 [src:bouncycastle] bouncycastle: CVE-2017-13098
Owner recorded as Markus Koschany <a...@debian.org>.

-- 
884241: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884241
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#875587: marked as done (FTBFS with Java 9: javadoc classpath)

2017-12-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Dec 2017 18:04:49 +
with message-id <e1eqdiv-0009tf...@fasolo.debian.org>
and subject line Bug#875587: fixed in josql 2.2+dfsg-1
has caused the Debian Bug report #875587,
regarding FTBFS with Java 9: javadoc classpath
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
875587: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=875587
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: josql
Version: 2.2
Severity: normal
User: debian-j...@lists.debian.org
Usertags: default-java9

This package fails to build with default-jdk pointing to openjdk-9-jdk.
Please fix it, so that we can start the transition to Java 9.
The wiki has some common problems and their solutions:
https://wiki.debian.org/Java/Java9Pitfalls

javadoc has got stricter about getting the classpath right during the
generation of javadoc.

Build log:

  [javadoc] Constructing Javadoc information...
  [javadoc] 
/build/josql-2.2/src/org/josql/contrib/JoSQLAntFileSelector.java:19: error: 
package org.apache.tools.ant.types.selectors does not exist
  [javadoc] import org.apache.tools.ant.types.selectors.ExtendFileSelector;
  [javadoc]^
  [javadoc] 
/build/josql-2.2/src/org/josql/contrib/JoSQLAntFileSelector.java:21: error: 
package org.apache.tools.ant.types does not exist
  [javadoc] import org.apache.tools.ant.types.Parameter;
  [javadoc]  ^



Cheers,
Chris.
--- End Message ---
--- Begin Message ---
Source: josql
Source-Version: 2.2+dfsg-1

We believe that the bug you reported is fixed in the latest version of
josql, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 875...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany <a...@debian.org> (supplier of updated josql package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 17 Dec 2017 18:13:20 +0100
Source: josql
Binary: libjosql-java
Architecture: source
Version: 2.2+dfsg-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Markus Koschany <a...@debian.org>
Description:
 libjosql-java - library to apply SQL-like syntax to Java objects
Closes: 875587
Changes:
 josql (2.2+dfsg-1) unstable; urgency=medium
 .
   * Team upload.
   * Repack the tarball and remove prebuilt jar files without source.
   * Remove all debian/maven files because they are unused.
   * d/copyright: Switch to copyright format 1.0.
   * Switch to canonical Vcs address.
   * Use compat level 10.
   * wrap-and-sort -sa.
   * Use only Build-Depends field.
   * Remove --has-package-version flag.
   * Declare compliance with Debian Policy 4.1.2.
   * Drop libjosql-java-doc binary package to avoid a FTBFS with Java 9.
 The package is only used by very few people and expendable.
 Thanks to Chris West for the report. (Closes: #875587)
   * Fix debian/watch and mangle the version correctly.
Checksums-Sha1:
 201f5a9ea80e4dd23f21c0c2770ef2a81701d064 2151 josql_2.2+dfsg-1.dsc
 8a6b2038eec4f775cd1b85f298a38e62d5b0a4f1 98916 josql_2.2+dfsg.orig.tar.xz
 f8d75c9b7e99d17826e84953dfc020d7e0aedb4e 3140 josql_2.2+dfsg-1.debian.tar.xz
 145bd18c53443e242ffdbc84d71375cead95aadd 11237 josql_2.2+dfsg-1_amd64.buildinfo
Checksums-Sha256:
 1394d5f2428fddaecd3b6def82ebc5bf4bc5080807c8ef056a738b57bd300e4b 2151 
josql_2.2+dfsg-1.dsc
 819f1dce560df65fcdbe6ee240ee475f81312a706fb8a6ad4cd64147a12297dc 98916 
josql_2.2+dfsg.orig.tar.xz
 3de77bc165e0dfb18ac551288b039ae7db61a935118ef3bc02c55a5cda2ab179 3140 
josql_2.2+dfsg-1.debian.tar.xz
 7e04da90101eee322a7127038a1b7feabb239cff9af5566a8b29be5ed50b9581 11237 
josql_2.2+dfsg-1_amd64.buildinfo
Files:
 3a2b73bdb924689391114495ba725727 2151 java optional josql_2.2+dfsg-1.dsc
 1c217fd8aa6df94e05b1648b47aa4c51 98916 java optional josql_2.2+dfsg.orig.tar.xz
 09a2a43b2f31ee4e9f826fca75fca9c0 3140 java optional 
josql_2.2+dfsg-1.debian.tar.xz
 85d10517e9310aa797d2ab9ca82f9811 11237 java optional 
josql_2.2+dfsg-1_amd64.buildinfo


Processed: Pending fixes for bugs in the josql package

2017-12-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 875587 + pending
Bug #875587 [src:josql] FTBFS with Java 9: javadoc classpath
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
875587: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=875587
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#702858: marked as done (libpentaho-reporting-flow-engine-java: broken symlink)

2017-12-16 Thread Debian Bug Tracking System
Your message dated Sat, 16 Dec 2017 17:19:44 +
with message-id <e1eqg7k-000gn4...@fasolo.debian.org>
and subject line Bug#702858: fixed in pentaho-reporting-flow-engine 0.9.4-5
has caused the Debian Bug report #702858,
regarding libpentaho-reporting-flow-engine-java: broken symlink
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
702858: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702858
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libpentaho-reporting-flow-engine-java
Version: 0.9.4-4
Severity: normal
User: debian...@lists.debian.org
Usertags: adequate broken-symlink

libpentaho-reporting-flow-engine-java contains a broken symlink.

This bug report brought to you by adequate:

http://bonedaddy.net/pabs3/log/2013/02/23/inadequate-software/

pabs@chianamo ~ $ adequate libpentaho-reporting-flow-engine-java
libpentaho-reporting-flow-engine-java: broken-symlink 
/usr/share/java/jfreereport.jar -> pentaho-reporting-flow-engine.jar
pabs@chianamo ~ $ realpath /usr/share/java/jfreereport.jar
/usr/share/java/jfreereport.jar: No such file or directory

-- System Information:
Debian Release: 7.0
  APT prefers testing
  APT policy: (700, 'testing'), (600, 'unstable'), (550, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.8-trunk-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libpentaho-reporting-flow-engine-java depends on:
ii  libapache-poi-java  3.6+dfsg-2
ii  libflute-java   1:1.1.6-3
ii  libfonts-java   1.1.6.dfsg-3
ii  libformula-java 1.1.7.dfsg-2
ii  libitext-java   2.1.7-3+deb7u1
ii  libjcommon-java 1.0.16-2
ii  liblayout-java  0.2.10-2
ii  libloader-java  1.1.6.dfsg-4
ii  librepository-java  1.1.6-2
ii  libsac-java 1.3-6
ii  libxml-java 1.1.6.dfsg-3

Versions of packages libpentaho-reporting-flow-engine-java suggests:
pn  libjfreereport-java-doc  

-- 
bye,
pabs

http://wiki.debian.org/PaulWise


signature.asc
Description: This is a digitally signed message part
--- End Message ---
--- Begin Message ---
Source: pentaho-reporting-flow-engine
Source-Version: 0.9.4-5

We believe that the bug you reported is fixed in the latest version of
pentaho-reporting-flow-engine, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 702...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Rene Engelhard <r...@debian.org> (supplier of updated 
pentaho-reporting-flow-engine package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 16 Dec 2017 16:01:36 +
Source: pentaho-reporting-flow-engine
Binary: libpentaho-reporting-flow-engine-java 
libpentaho-reporting-flow-engine-java-doc
Architecture: source all
Version: 0.9.4-5
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Rene Engelhard <r...@debian.org>
Description:
 libpentaho-reporting-flow-engine-java - report library for java
 libpentaho-reporting-flow-engine-java-doc - report library for java 
documentation
Closes: 702858 859976
Changes:
 pentaho-reporting-flow-engine (0.9.4-5) unstable; urgency=medium
 .
   [ tony mancill ]
   * moved the package to git
   * update Vcs URLs for migration to git
   * bump Standards-Version to 3.9.8
   * use debhelper 10
   * drop dependency on dpatch and add dependency on quilt
   * disable timestamps in javadoc (Closes: #859976)
   * update debian/rule to use DH sequencer
   * add boilerplate README.source
 .
   [ Rene Engelhard ]
   * fix jfreereport symlink (closes: #702858)
   * change build-dependency from bsh to libbsh-java
Checksums-Sha1:
 dc1a68036a91c8b7ee1e1d9032f6c7fdaf69b7a0 2632 
pentaho-reporting-flow-engine_0.9.4-5.dsc
 728c68e9f79fdd20b224afa360c028704b218c73 3921 
pentaho-reporting-flow-engine_0.9.4-5.diff.gz
 265ef2963f837fc8d1fa5c09a07a89a5d427915f 319040 
libpentaho-reporting-flow-engine-java-doc_0.9.4-5_all.deb
 b7150344f1ce84cb49e93b4a224f90c71ce06b09 279380 
libpentaho-reporting-flow-engine-java_0.9.4-5_all.deb
 20522fa8d7bd6

Processed: Pending fixes for bugs in the pentaho-reporting-flow-engine package

2017-12-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 702858 + pending
Bug #702858 [libpentaho-reporting-flow-engine-java] 
libpentaho-reporting-flow-engine-java: broken symlink
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
702858: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702858
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#859001: marked as done (libbrowserlauncher-java: No jar file without version number)

2017-12-15 Thread Debian Bug Tracking System
Your message dated Sat, 16 Dec 2017 05:19:40 +
with message-id <e1eq4su-000bhn...@fasolo.debian.org>
and subject line Bug#878765: Removed package(s) from unstable
has caused the Debian Bug report #859001,
regarding libbrowserlauncher-java: No jar file without version number
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
859001: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859001
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libbrowserlauncher-java
Version: 1.3+dfsg-1
Severity: serious

The package contents are (mainly):

/usr/share/java/BrowserLauncher2-1_3-1.3.jar
/usr/share/java/BrowserLauncher2-1_3.jar -> BrowserLauncher2-1_3-1.3.jar

There is no jar without a version number. This makes it impossible to
add the jar to the CLASSPATH of other packages, since the file name will
change silently with the next version.

Therefore, please include also a versionless jar file
BrowserLauncher2.jar. This is also requested by Java policy.

Best regards

Ole
--- End Message ---
--- Begin Message ---
Version: 1.3+dfsg-1+rm

Dear submitter,

as the package libbrowserlauncher-java has just been removed from the Debian 
archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/878765

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---
__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.

Bug#859005: marked as done (RM: libbrowserlauncher-java -- ROM;obsolete;rc-buggy)

2017-12-15 Thread Debian Bug Tracking System
Your message dated Sat, 16 Dec 2017 05:19:40 +
with message-id <e1eq4su-000bhn...@fasolo.debian.org>
and subject line Bug#878765: Removed package(s) from unstable
has caused the Debian Bug report #859005,
regarding RM: libbrowserlauncher-java -- ROM;obsolete;rc-buggy
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
859005: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859005
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libbrowserlauncher-java
Version: 1.3+dfsg-1
Severity: serious

When using the package, I get the following exception:

edu.stanford.ejalbert.exception.BrowserLaunchingInitializingException:
  unable to find config file: 
/edu/stanford/ejalbert/launching/misc/linuxUnixConfig.properties
 at 
edu.stanford.ejalbert.launching.misc.UnixNetscapeBrowserLaunching.initialize(UnixNetscapeBrowserLaunching.java:171)
 at 
edu.stanford.ejalbert.BrowserLauncher.initBrowserLauncher(BrowserLauncher.java:240)
 at edu.stanford.ejalbert.BrowserLauncher.(BrowserLauncher.java:216)
 at edu.stanford.ejalbert.BrowserLauncher.(BrowserLauncher.java:153)
 at 
uk.ac.starlink.topcat.BrowserHelpAction.createBrowserLauncher(BrowserHelpAction.java:62)
[...]

It seems that the properties are not included in the package,
which makes it quite useless:

$ unzip -l /usr/share/java/BrowserLauncher2-1_3.jar |fgrep properties

Please include at least the properties relevant for Debian here.

Cheers

Ole
--- End Message ---
--- Begin Message ---
Version: 1.3+dfsg-1+rm

Dear submitter,

as the package libbrowserlauncher-java has just been removed from the Debian 
archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/878765

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---
__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.

Bug#859004: marked as done (libbrowserlauncher-java has the wrong architecture)

2017-12-15 Thread Debian Bug Tracking System
Your message dated Sat, 16 Dec 2017 05:19:40 +
with message-id <e1eq4su-000bhn...@fasolo.debian.org>
and subject line Bug#878765: Removed package(s) from unstable
has caused the Debian Bug report #859004,
regarding libbrowserlauncher-java has the wrong architecture
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
859004: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859004
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libbrowserlauncher-java
Version: 1.3+dfsg-1
Severity: important

The package is Arch: any, but since it is pure Java, it should be Arch:all.
--- End Message ---
--- Begin Message ---
Version: 1.3+dfsg-1+rm

Dear submitter,

as the package libbrowserlauncher-java has just been removed from the Debian 
archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/878765

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---
__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.

Bug#884480: marked as done (castor build depends on the removed libgeronimo-jpa-3.0-spec-java)

2017-12-15 Thread Debian Bug Tracking System
Your message dated Sat, 16 Dec 2017 00:19:01 +
with message-id <e1eq0bx-000hxi...@fasolo.debian.org>
and subject line Bug#884480: fixed in castor 1.3.2-6
has caused the Debian Bug report #884480,
regarding castor build depends on the removed libgeronimo-jpa-3.0-spec-java
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
884480: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884480
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: castor
Version: 1.3.2-5
Severity: serious

The following packages have unmet dependencies:
 builddeps:castor : Depends: libgeronimo-jpa-3.0-spec-java but it is not 
installable

libgeronimo-jpa-3.0-spec-java was removed from unstable in #882299.
--- End Message ---
--- Begin Message ---
Source: castor
Source-Version: 1.3.2-6

We believe that the bug you reported is fixed in the latest version of
castor, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 884...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Emmanuel Bourg <ebo...@apache.org> (supplier of updated castor package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 16 Dec 2017 00:54:34 +0100
Source: castor
Binary: libcastor-xml-java libcastor-core-java libcastor-jdo-java 
libcastor-codegen-java libcastor-ddlgen-java libcastor-xml-schema-java 
libcastor-anttasks-java libcastor-java-doc
Architecture: source
Version: 1.3.2-6
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Emmanuel Bourg <ebo...@apache.org>
Description:
 libcastor-anttasks-java - Data binding framework for Java (XML, Objects, DB) - 
Ant Tasks
 libcastor-codegen-java - Data binding framework for Java (XML, Objects, DB) - 
Codegen
 libcastor-core-java - Data binding framework for Java (XML, Objects, DB) - Core
 libcastor-ddlgen-java - Data binding framework for Java (XML, Objects, DB) - 
DDL generato
 libcastor-java-doc - Documentation for Castor Java databinding framework
 libcastor-jdo-java - Data binding framework for Java (XML, Objects, DB) - JDO
 libcastor-xml-java - Data binding framework for Java (XML, Objects, DB) - XML 
module
 libcastor-xml-schema-java - Data binding framework for Java (XML, Objects, DB) 
- XML Schema
Closes: 884480
Changes:
 castor (1.3.2-6) unstable; urgency=medium
 .
   * Team upload.
   * Depend on libgeronimo-jpa-2.0-spec-java instead of
 libgeronimo-jpa-3.0-spec-java (Closes: #884480)
   * Depend on libgeronimo-jta-1.2-spec-java instead of
 libgeronimo-jta-1.1-spec-java
   * Standards-Version updated to 4.1.2
Checksums-Sha1:
 045580161389716e5e3da6c1ace9fbe4514a1104 2740 castor_1.3.2-6.dsc
 ca32d6aae3b9a64ea3d4e83e4ca1400262285343 55728 castor_1.3.2-6.debian.tar.xz
 439d0ca550d3e7f0f4cc98f12258b369071ef877 12232 castor_1.3.2-6_source.buildinfo
Checksums-Sha256:
 c26000cc1619d3d3f96957c12d486bd7399cead16573dfefa726968b4a33eaaf 2740 
castor_1.3.2-6.dsc
 dbdbf59d398abb321be110938255a274493fa07c177b27bd4b1031d7031a58a4 55728 
castor_1.3.2-6.debian.tar.xz
 9b305ec540b242881f03bf4c82006637d360a564668d86629464164dafc5b637 12232 
castor_1.3.2-6_source.buildinfo
Files:
 7e718f01f47f746892d840c17a78001d 2740 java optional castor_1.3.2-6.dsc
 105eadbff544b7d6aee5581393279b50 55728 java optional 
castor_1.3.2-6.debian.tar.xz
 1e5a4141e5bcad46ba6a252d8b26 12232 java optional 
castor_1.3.2-6_source.buildinfo

-BEGIN PGP SIGNATURE-
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Processed: Pending fixes for bugs in the castor package

2017-12-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 884480 + pending
Bug #884480 [src:castor] castor build depends on the removed 
libgeronimo-jpa-3.0-spec-java
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
884480: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884480
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#883387: marked as done (libjaxb-java 2.3.0-3 causes FTBFS in eclipselink)

2017-12-15 Thread Debian Bug Tracking System
Your message dated Fri, 15 Dec 2017 21:18:59 +
with message-id <e1epxnj-000bx9...@fasolo.debian.org>
and subject line Bug#883387: fixed in eclipselink 2.6.5-3
has caused the Debian Bug report #883387,
regarding libjaxb-java 2.3.0-3 causes FTBFS in eclipselink
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
883387: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=883387
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libjaxb-java
Version: 2.3.0-3
Severity: serious
Control: affects -1 src:eclipselink

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/eclipselink.html

...
   debian/rules override_dh_auto_build
make[1]: Entering directory '/build/1st/eclipselink-2.6.5'
ant -f debian/build.xml
Buildfile: /build/1st/eclipselink-2.6.5/debian/build.xml

init:
[mkdir] Created dir: /build/1st/eclipselink-2.6.5/target/classes
[mkdir] Created dir: /build/1st/eclipselink-2.6.5/target/jpql
[mkdir] Created dir: /build/1st/eclipselink-2.6.5/target/modelgen

compile:
[javac] Compiling 3151 source files to 
/build/1st/eclipselink-2.6.5/target/classes
[javac] warning: [options] bootstrap class path not set in conjunction with 
-source 1.7
[javac] 
/build/1st/eclipselink-2.6.5/org/eclipse/persistence/jaxb/plugins/BeanValidationPlugin.java:15:
 error: package com.sun.codemodel does not exist
[javac] import com.sun.codemodel.JAnnotationArrayMember;
[javac] ^
[javac] 
/build/1st/eclipselink-2.6.5/org/eclipse/persistence/jaxb/plugins/BeanValidationPlugin.java:16:
 error: package com.sun.codemodel does not exist
[javac] import com.sun.codemodel.JAnnotationUse;
[javac] ^
[javac] 
/build/1st/eclipselink-2.6.5/org/eclipse/persistence/jaxb/plugins/BeanValidationPlugin.java:17:
 error: package com.sun.codemodel does not exist
[javac] import com.sun.codemodel.JAnnotationValue;
[javac] ^
...


Woks after downgrading libjaxb-java to 2.3.0-2.
--- End Message ---
--- Begin Message ---
Source: eclipselink
Source-Version: 2.6.5-3

We believe that the bug you reported is fixed in the latest version of
eclipselink, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 883...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany <a...@debian.org> (supplier of updated eclipselink package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 15 Dec 2017 21:40:12 +0100
Source: eclipselink
Binary: libeclipselink-java libeclipselink-java-doc
Architecture: source
Version: 2.6.5-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
<pkg-java-maintainers@lists.alioth.debian.org>
Changed-By: Markus Koschany <a...@debian.org>
Description:
 libeclipselink-java - Eclipse Persistence Services Project
 libeclipselink-java-doc - Documentation for libeclipselink-java
Closes: 883387
Changes:
 eclipselink (2.6.5-3) unstable; urgency=medium
 .
   * Team upload.
   * Declare compliance with Debian Policy 4.1.2.
   * Add missing jar files to classpath-debian. (Closes: #883387)
Checksums-Sha1:
 084e32d4e05d0a6cd7ddc874945e5ffb4855785d 2571 eclipselink_2.6.5-3.dsc
 81ac7e8375bbfea0f22a1f9510cbf085a0326541 15676 
eclipselink_2.6.5-3.debian.tar.xz
 744a8909ceab4fc73fd77172f87e5ee8e8f79c84 14624 
eclipselink_2.6.5-3_amd64.buildinfo
Checksums-Sha256:
 b875e69a5c686d9c37e02dc87bbee1b105588316aead3d972c47c8ee294b3c27 2571 
eclipselink_2.6.5-3.dsc
 01791ef8e8a059933122c6459f2ec1d4ed1c4168d6bf523c900204099bf93319 15676 
eclipselink_2.6.5-3.debian.tar.xz
 e92356201e6adafeab1c906e84f292358ab5956535878ec72cade8ff67a942db 14624 
eclipselink_2.6.5-3_amd64.buildinfo
Files:
 8a547f4fbe31dfe7c464eeb2e06dbfac 2571 java optional eclipselink_2.6.5-3.dsc
 cf328a4532ce223000429285eb620b5e 15676 java optional 
eclipselink_2.6.5-3.debian.tar.xz
 ddb07d9a2966ea15ef110ad24b979742 14624 java optional 
eclipselink_2.6.5-3_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQKjBAEBCgCNFiEErPPQiO8y7e9qGoNf2a0UuVE7UeQFAlo0N9xfFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5m

Processed: Pending fixes for bugs in the eclipselink package

2017-12-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 883387 + pending
Bug #883387 [src:eclipselink] libjaxb-java 2.3.0-3 causes FTBFS in eclipselink
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
883387: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=883387
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-java-maintainers>. 
Please use
debian-j...@lists.debian.org for discussions and questions.


<    1   2   3   4   5   6   7   8   9   10   >