Your message dated Wed, 11 Jan 2017 07:33:56 +
with message-id
and subject line Bug#850775: fixed in trafficserver 7.0.0-4
has caused the Debian Bug report #850775,
regarding trafficserver: fails to upgrade from 'jessie-backports' - trying to
overwrite /usr/lib/trafficserver/modules/authproxy
Processing commands for cont...@bugs.debian.org:
> found 850881 1.7.1-2
Bug #850881 [zurl] zurl: Please B-D on "libssl1.0-dev | libssl-dev (<< 1.1)"
for stretch
Marked as found in versions zurl/1.7.1-2.
> thanks
Stopping processing here.
Please contact me if you need assistance.
--
850881: http
Processing control commands:
> retitle 850708 pinentry-gtk-2 frequently fails to grab the keyboard under fvwm
Bug #850708 [pinentry-gtk2] gpg: decryption failed: No secret key
Changed Bug title to 'pinentry-gtk-2 frequently fails to grab the keyboard
under fvwm' from 'gpg: decryption failed: No s
Control: retitle 850708 pinentry-gtk-2 frequently fails to grab the keyboard
under fvwm
Control: affects 850708 + fvwm
On Tue 2017-01-10 20:58:16 -0500, Vincent Lefevre wrote:
> On 2017-01-10 18:26:57 -0500, Daniel Kahn Gillmor wrote:
>> what window manager are you using?
>
> fvwm
hm, both Vince
On Jan/11, Thomas Goirand wrote:
> Debdiff is attached (and also available from there). Please allow me
> to upload.
Thanks for your contribution, please upload.
Cheers,
--Seb
Control: retitle -1 python-pysaml2: CVE-2016-10127: XML External Entity attack
Hi
This issue has been assigned CVE-2016-10127, cf.
http://www.openwall.com/lists/oss-security/2017/01/11/5
Regards,
Salvatore
Processing control commands:
> retitle -1 python-pysaml2: CVE-2016-10127: XML External Entity attack
Bug #850716 {Done: Thomas Goirand } [src:python-pysaml2] XML
External Entity attack
Changed Bug title to 'python-pysaml2: CVE-2016-10127: XML External Entity
attack' from 'XML External Entity att
Processing control commands:
> tags -1 patch
Bug #817572 [src:mail-expire] mail-expire: Removal of debhelper compat 4
Added tag(s) patch.
--
817572: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=817572
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
Control: tags -1 patch
Dear Maintainer,
In Ubuntu, the attached patch was applied to achieve the following:
* debian/compat: Bump to 10.
* debian/control:
- Build-depend on debhelper (>= 10).
- Depend on ${misc:Depends}.
* debian/rules: Convert to minimal dh sequencer.
* debian/s
Please NMU. My weak GPG key has not been updated yet so sponsored
upload will take time.
Control: tags -1 patch
Dear Maintainer,
In Ubuntu, the attached patch was applied to achieve the following:
* debian/compat: Bump to 10.
* debian/control:
- Build-depend on debhelper (>= 10).
- Depend on ${misc:Depends}.
* debian/rules: Use dh_prep instead of dh_clean -k.
Thanks f
Processing control commands:
> tags -1 patch
Bug #817506 [src:jablicator] jablicator: Removal of debhelper compat 4
Added tag(s) patch.
--
817506: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=817506
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
Your message dated Wed, 11 Jan 2017 04:48:22 +
with message-id
and subject line Bug#850845: fixed in devscripts 2.17.0
has caused the Debian Bug report #850845,
regarding dget: ignores dpkg-source exit status
to be marked as done.
This means that you claim that the problem has been dealt with
tag 850845 pending
thanks
Hello,
Bug #850845 reported by you has been fixed in the Git repository. You can
see the changelog below, and you can check the diff of the fix at:
http://git.debian.org/?p=collab-maint/devscripts.git;a=commitdiff;h=67a38da
---
commit 67a38dae69c12bf4bfb769dfd0d397
Processing commands for cont...@bugs.debian.org:
> tag 850845 pending
Bug #850845 [devscripts] dget: ignores dpkg-source exit status
Added tag(s) pending.
> thanks
Stopping processing here.
Please contact me if you need assistance.
--
850845: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=8508
Processing commands for cont...@bugs.debian.org:
> tags 822020 - pending
Bug #822020 [src:quixote] quixote: Build arch:all+arch:any but is missing
build-{arch,indep} targets
Removed tag(s) pending.
> thanks
Stopping processing here.
Please contact me if you need assistance.
--
822020: http://bu
Package: ceph
Version: 10.2.5-5
Severity: serious
x-debbugs-cc: debian-...@lists.debian.org
The most recent upload of ceph fixed the build on most architectures but
unfortunately armel is still failing.
libtool: relink: g++ -fPIC -DPIC -shared -nostdlib
/usr/lib/gcc/arm-linux-gnueabi/6/../../
Your message dated Wed, 11 Jan 2017 03:23:08 +
with message-id <1c8f7c2d-cc10-2ae0-156b-a4135114c...@p10link.net>
and subject line re: ceph FTBFS on 32-bit architectures. xfs related error
has caused the Debian Bug report #850766,
regarding ceph FTBFS on 32-bit architectures. xfs related error
Control: severity -1 important
Hi!
On Tue, 2017-01-10 at 17:44:19 +, Ian Jackson wrote:
> Package: dpkg-dev
> Version: 1.18.15
> Severity: serious
> Control: fixed -1 1.15.11
> I assume that it is an important goal for dpkg-source that it should
> be able to extract all source packages which
Processing control commands:
> severity -1 important
Bug #850843 [dpkg-dev] dpkg-source in stretch cannot extract samba_3.6.5-2.dsc
Severity set to 'important' from 'serious'
--
850843: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850843
Debian Bug Tracking System
Contact ow...@bugs.debian.o
tag 803048 pending
thanks
Hello,
Bug #803048 reported by you has been fixed in the Git repository. You can
see the changelog below, and you can check the diff of the fix at:
http://git.debian.org/?p=python-modules/packages/moksha.common.git;a=commitdiff;h=1866ce1
---
commit 1866ce19ebdcd48
Processing commands for cont...@bugs.debian.org:
> tag 803048 pending
Bug #803048 [src:moksha.common] moksha.common: FTBFS: rm: cannot remove
'debian/python-moksha.common/usr/lib/python*/dist-packages/moksha.common-*.egg-info/SOURCES.txt':
No such file or directory
Added tag(s) pending.
> thanks
Control: found -1 1.0.0-1
On 2017-01-10 18:26:57 -0500, Daniel Kahn Gillmor wrote:
> On Mon 2017-01-09 22:08:09 -0500, Vincent Lefevre wrote:
> > On 2017-01-09 18:00:14 -0500, Daniel Kahn Gillmor wrote:
> >> what happens if you do:
> >>
> >> gpg-connect-agent 'get_passphrase cacheval123 error
Processing control commands:
> found -1 1.0.0-1
Bug #850708 [pinentry-gtk2] gpg: decryption failed: No secret key
Marked as found in versions pinentry/1.0.0-1.
--
850708: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850708
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problem
tag 822020 pending
thanks
Hello,
Bug #822020 reported by you has been fixed in the Git repository. You can
see the changelog below, and you can check the diff of the fix at:
http://git.debian.org/?p=python-modules/packages/quixote.git;a=commitdiff;h=99a9a44
---
commit 99a9a44238573ffc6ae85
Processing commands for cont...@bugs.debian.org:
> tag 822020 pending
Bug #822020 [src:quixote] quixote: Build arch:all+arch:any but is missing
build-{arch,indep} targets
Added tag(s) pending.
> thanks
Stopping processing here.
Please contact me if you need assistance.
--
822020: http://bugs.de
Your message dated Wed, 11 Jan 2017 01:48:33 +
with message-id
and subject line Bug#850846: fixed in ansible 2.2.0.0-2
has caused the Debian Bug report #850846,
regarding ansible: CVE-2016-9587: host to controller command execution
vulnerability
to be marked as done.
This means that you clai
Hi,
I've prepared the package here:
http://sid.gplhost.com/jessie-proposed-updates/rabbitmq-server/
Debdiff is attached (and also available from there). Please allow me to
upload.
Cheers,
Thomas Goirand (zigo)
diff -u rabbitmq-server-3.3.5/debian/changelog
rabbitmq-server-3.3.5/debian/changelo
Your message dated Wed, 11 Jan 2017 01:05:59 +
with message-id
and subject line Bug#829415: fixed in svgwrite 1.1.8-2
has caused the Debian Bug report #829415,
regarding svgwrite: FTBFS: ImportError: No module named pyparsing
to be marked as done.
This means that you claim that the problem ha
tag 829415 pending
thanks
Hello,
Bug #829415 reported by you has been fixed in the Git repository. You can
see the changelog below, and you can check the diff of the fix at:
http://git.debian.org/?p=python-modules/packages/svgwrite.git;a=commitdiff;h=b251741
---
commit b2517417c61761146b89
Processing commands for cont...@bugs.debian.org:
> tag 829415 pending
Bug #829415 [src:svgwrite] svgwrite: FTBFS: ImportError: No module named
pyparsing
Added tag(s) pending.
> thanks
Stopping processing here.
Please contact me if you need assistance.
--
829415: http://bugs.debian.org/cgi-bin/b
package git-remote-hg
tags 844939 + help
thanks
Hi,
On Sat, Nov 19, 2016 at 08:01:23AM +0100, Lucas Nussbaum wrote:
> During a rebuild of all packages in sid, your package failed to build on
> amd64.
This FTBFS bug has been caused by the migration of Mercurial 4.0 into
testing. Mercurial 4.0 bri
Processing commands for cont...@bugs.debian.org:
> found 850840 1.4.21-11
Bug #850840 [src:raptor] raptor: Please don't release this package with
Stretch: Abandoned and unused
Marked as found in versions raptor/1.4.21-11.
> tags 850840 + sid stretch
Bug #850840 [src:raptor] raptor: Please don't r
Processing commands for cont...@bugs.debian.org:
> reassign 850708 pinentry-gtk2
Bug #850708 [pinentry-gtk2] gpg: decryption failed: No secret key
Ignoring request to reassign bug #850708 to the same package
> thanks
Stopping processing here.
Please contact me if you need assistance.
--
850708:
Package: amarok
Version: 2.8.0-7
Severity: grave
Justification: renders package unusable
Hello, I've written in some detail about the bug here:
https://bugs.kde.org/show_bug.cgi?id=374891
I have marked this as grave because it generates data loss
(the collection metadata, which is an integral pa
Processing commands for cont...@bugs.debian.org:
> reassign 850708 pinentry-gtk2
Bug #850708 [pinentry-gtk-2] gpg: decryption failed: No secret key
Warning: Unknown package 'pinentry-gtk-2'
Bug reassigned from package 'pinentry-gtk-2' to 'pinentry-gtk2'.
Ignoring request to alter found versions of
On Wed, Jan 11, 2017 at 12:27:00AM +0100, jhcha54008 wrote:
> How could we keep a working bootloader for our alpha workstations ?
Can you figure out what changes would be required in the package so
that the Arch:all package becomes really Arch:alpha?
I would start by modifying debian/control to
Control: reassign 850708 pinentry-gtk-2
On Mon 2017-01-09 22:08:09 -0500, Vincent Lefevre wrote:
> On 2017-01-09 18:00:14 -0500, Daniel Kahn Gillmor wrote:
>> what pinentry are you using?
>
> pinentry-gtk-2
>
> No problems with pinentry-curses.
I've reassigned this bug report to pinentry-gtk-2.
Processing control commands:
> reassign 850708 pinentry-gtk-2
Bug #850708 [gnupg] gpg: decryption failed: No secret key
Bug reassigned from package 'gnupg' to 'pinentry-gtk-2'.
Warning: Unknown package 'pinentry-gtk-2'
Warning: Unknown package 'pinentry-gtk-2'
No longer marked as found in versions
Package: src:openjdk-9
Version: 9~b151-1
Severity: serious
openjdk-9 should not yet enter testing (snapshot only).
Hi,
I was able to build aboot-base on amd64 without error (but with a lot of
warnings) with the patch below and the two patches [1], [2] of #832491.
The package built is not very useful as there are no binary files bootlx,
net_aboot.nh and net_pad inside (#821332)
I hope it will help nevertheles
I now also see the no-olefile errors in sid:
(This was with a locally built wand - the in-archive one is currently
uninstallable due to #850815 - and is one of many with similar messages.)
I haven't checked whether it works in stretch (which has an older
version of pillow, with an embedded co
On Tuesday, January 10, 2017 09:37:42 PM Felix Gruber wrote:
> On 09.01.2017 19:28, Felix Gruber wrote:
> > On 09.01.2017 14:10, Scott Kitterman wrote:
> >> Since this managed to get back into Stretch due to a BTS issue, if we
> >> move
> >> quickly, it can make it into the release. I'll be glad t
sorry, somehow I dropped the b-d. Now re-uploaded.
Matthias
On 10.01.2017 22:44, Yaroslav Halchenko wrote:
>
> On Tue, 10 Jan 2017, Rebecca N. Palmer wrote:
>
>>> missing python{,3}-olefile in Build-Depends.
>
>> There is no such package in unstable - was this a typo?
>
> may be confusion is
Hi,
* Daniel Pocock [170106 11:06]:
> > Is anyone able to reproduce the issue on current Debian testing?
> >
>
> How long does it take for your apcupsd daemon to shutdown?
>
> My UPS uses SNMP signalling, I wonder if that makes the daemon shut
> down more slowly.
Likely.
I can't test this (m
On Tue, 10 Jan 2017, Rebecca N. Palmer wrote:
> > olefile (0.43-1) unstable; urgency=medium
> > * Initial release (closes: #850404).
> > -- Matthias Klose Fri, 06 Jan 2017 07:36:25 +0100
> Which makes it too new to get into stretch, so we're not allowed to
> build-depend on it if we want
On Fri, 6 Jan 2017 11:40:20 +0100 Francesco Poli wrote:
> On Fri, 6 Jan 2017 11:05:50 +0100 Daniel Pocock wrote:
[...]
> > My UPS uses SNMP signalling, I wonder if that makes the daemon shut
> > down more slowly.
>
> Maybe...
Have you determine how long should the restart action wait between the
Hi,
I tried to build aboot-base on amd64 and some remaining occurence
of nsgmls resulted in a fatal error. I found the additional patch
below (on top of [1]) useful. I hope it will help !
Thank you for your work on sp and aboot to keep our alpha workstations
bootable !
Regards,
JH Chatenet
[1]
olefile (0.43-1) unstable; urgency=medium
* Initial release (closes: #850404).
-- Matthias Klose Fri, 06 Jan 2017 07:36:25 +0100
Which makes it too new to get into stretch, so we're not allowed to
build-depend on it if we want to stay there.
(https://release.debian.org/stretch/rc_policy
Your message dated Tue, 10 Jan 2017 22:01:34 +
with message-id
and subject line Bug#849628: fixed in ufw 0.35-3
has caused the Debian Bug report #849628,
regarding ufw: FTBFS: Command '--dry-run route allow ssh/udp' exited with '1',
but expected '0'
to be marked as done.
This means that you
Your message dated Tue, 10 Jan 2017 22:01:23 +
with message-id
and subject line Bug#847757: fixed in testdisk 7.0-3
has caused the Debian Bug report #847757,
regarding testdisk FTBFS on mips: common.h:128:2: error: initializer element is
not constant
to be marked as done.
This means that you
Processing commands for cont...@bugs.debian.org:
> reassign 844018 curl
Bug #844018 [libcurl3] libcurl3: Building with OpenSSL 1.1 breaks packages
using both OpenSSL 1.0 and curl
Bug reassigned from package 'libcurl3' to 'curl'.
No longer marked as found in versions curl/7.51.0-1.
Ignoring reques
Processing commands for cont...@bugs.debian.org:
> # Split bug so we can properly track issues
> clone 828546 -1
Bug #828546 [src:sipxtapi] sipxtapi: FTBFS with openssl 1.1.0
Bug 828546 cloned as bug 850898
827061 was blocked by: 835798 844906 828397 828334 828543 828253 835786 828434
844907 8443
Processing commands for cont...@bugs.debian.org:
> # Split bug so we can properly track issues
> clone 828519 -1
Bug #828519 [src:qca2] qca2: FTBFS with openssl 1.1.0
Bug 828519 cloned as bug 850897
827061 was blocked by: 828262 845016 828620 828486 828259 828263 828507 828416
828301 828453 82857
On Tue, 10 Jan 2017, Rebecca N. Palmer wrote:
> > missing python{,3}-olefile in Build-Depends.
> There is no such package in unstable - was this a typo?
may be confusion is due to my shell rotten fingers typing? ;)
$> apt-cache policy python{,3}-olefile
python-olefile:
Installed: (none)
Ca
Processing commands for cont...@bugs.debian.org:
> # Split bug so we can properly track issues
> clone 828308 -1
Bug #828308 [src:gdcm] missing include for 'X509_STORE_CTX cert_ctx'
Bug 828308 cloned as bug 850896
827061 was blocked by: 828449 828607 828529 828307 828606 828382 828550 828527
8283
Processing commands for cont...@bugs.debian.org:
> # These packages are not in testing any more
> unblock 827061 with 828332 828425
Bug #827061 [release.debian.org] transition: openssl
827061 was blocked by: 835796 828543 828294 828500 828289 828426 828392 835798
828284 844836 828539 828491 80927
On Tue, 3 Jan 2017 19:46:21 +0100 Eva Ramon wrote:
> Thanks Sebastian and Christian,
> I'm packaging 2.4.18...
>
> Regards,
> Eva
>
> [...]
Hi,
Is there any news on this bug?
If the solution involves bumping the upstream version, it should
preferably be done sooner rather than later (so it ca
On Tue, Jan 10, 2017 at 03:04:36PM -0500, Yaroslav Halchenko wrote:
>
> On Tue, 10 Jan 2017, Rebecca N. Palmer wrote:
>
> > blockdiag - FTBFS (test mistakes annoying-but-harmless wand warning for an
> > error) with patch
> > ^
> > |(some indirectly)
>
> For me it FTBFS in a clean chroot with a g
Hi Niels,
On Tue, Jan 10, 2017 at 09:36:57PM +0100, Niels Thykier wrote:
> Package: zurl
> Version: 7.51.0-1
> Severity: grave
> Tags: sid stretch
>
> Hi,
>
> Please use ssl1.0 for stretch.
>
> We have requested the curl also reverts to ssl1.0 (please see
> #850880). Since zurl is using a curl
Processing commands for cont...@bugs.debian.org:
> # The moonshot-trust-router pkg is not in testing any more
> unblock 827061 with 828441
Bug #827061 [release.debian.org] transition: openssl
827061 was blocked by: 828264 828614 828257 822380 828376 828505 828386 828395
835797 828267 828344 82861
Processing commands for cont...@bugs.debian.org:
> # Split bug so we can properly track issues
> clone 828244 -1
Bug #828244 [src:bacula] bacula: FTBFS with openssl 1.1.0
Bug 828244 cloned as bug 850895
827061 was blocked by: 845729 828386 828285 828396 828375 828511 828139 828525
828313 828549 8
Processing commands for cont...@bugs.debian.org:
> # Split bug so we can properly track issues
> clone 828410 -1
Bug #828410 {Done: Sam Hartman } [src:libradsec]
libradsec: FTBFS with openssl 1.1.0
Bug 828410 cloned as bug 850894
827061 was blocked by: 828255 828489 844347 828371 828447 828596 82
Processing commands for cont...@bugs.debian.org:
> # The qpid-cpp pkg is not in testing any more
> unblock 827061 with 828520
Bug #827061 [release.debian.org] transition: openssl
827061 was blocked by: 828589 828538 844926 828620 828308 828349 828524 828397
828269 828506 835785 828361 848681 8285
Processing commands for cont...@bugs.debian.org:
> # The cpp-netlib pkg is not in testing any more
> unblock 827061 with 828273
Bug #827061 [release.debian.org] transition: openssl
827061 was blocked by: 828244 828083 828279 844845 828534 828367 828405 828620
828321 844018 828591 828577 829465 82
Processing commands for cont...@bugs.debian.org:
> # sorry, downgrading the severity of this bug was a mistake
> severity 850880 grave
Bug #850880 [curl] curl: Please B-D on "libssl1.0-dev | libssl-dev (<< 1.1)"
for stretch
Severity set to 'grave' from 'wishlist'
> thanks
Stopping processing here
Processing commands for cont...@bugs.debian.org:
> forcemerge 731998 846360
Bug #731998 [libcurl4-gnutls-dev] libcurl4-gnutls-dev: arch-dependent files in
"Multi-Arch: same" package
Unable to merge bugs because:
package of #846360 is 'libcurl4-openssl-dev' not 'libcurl4-gnutls-dev'
Failed to forc
Processing commands for cont...@bugs.debian.org:
> severity 850880 wishlist
Bug #850880 [curl] curl: Please B-D on "libssl1.0-dev | libssl-dev (<< 1.1)"
for stretch
Severity set to 'wishlist' from 'grave'
> thanks
Stopping processing here.
Please contact me if you need assistance.
--
850880: ht
Processing commands for cont...@bugs.debian.org:
> # The stone pkg is not in testing any more
> unblock 827061 with 828560
Bug #827061 [release.debian.org] transition: openssl
827061 was blocked by: 828082 828331 828275 828330 828613 828496 828416 828269
809271 828233 828487 844909 835789 828620
Processing commands for cont...@bugs.debian.org:
> # Split bug so we can properly track issues
> clone 828470 -1
Bug #828470 [src:opennebula] opennebula: FTBFS with openssl 1.1.0
Bug 828470 cloned as bug 850890
827061 was blocked by: 835786 828328 828336 828338 828589 828318 828612 828443
828606
Le 09/01/17 à 09:23 Daniel Knezevic (daniel.kneze...@imgtec.com) écrivait :
> Hi Christophe,
>
> I have tested your patch, the package builds successfully for mips.
Hello,
Thanks for both the patch & the testing. I just uploaded a new package which
will fix
the issue.
Regards
--
Jean-Michel
Processing commands for cont...@bugs.debian.org:
> tags 850829 -unreproducible +pending
Bug #850829 [monit] monit overwrites its log file
Removed tag(s) unreproducible.
Bug #850829 [monit] monit overwrites its log file
Added tag(s) pending.
> thanks
Stopping processing here.
Please contact me if
tags 850829 -unreproducible +pending
thanks
On Tue, Jan 10, 2017 at 08:20:14PM +0100, Vincent Lefevre wrote:
> No, I don't think I have anything that should affect --reinstall.
> Correct me if I'm wrong, but it seems normal that with --reinstall,
> the package gets configured (ditto with an upgrad
Here's another thought.
What if we upload a new html5lib source package containing seven-9's? I know
we're in freeze, but this may make the most sense. Then, packages which need
the old version like bleach can depend on the seven-9's version and that won't
affect packages which require the newer
Processing commands for cont...@bugs.debian.org:
> forcemerge 850880 844018
Bug #850880 [curl] curl: Please B-D on "libssl1.0-dev | libssl-dev (<< 1.1)"
for stretch
Unable to merge bugs because:
package of #844018 is 'libcurl3' not 'curl'
Failed to forcibly merge 850880: Did not alter merged bugs
Processing commands for cont...@bugs.debian.org:
> # Split bug so we can properly track issues
> clone 828364 -1
Bug #828364 [src:kdelibs4support] kdelibs4support: FTBFS with openssl 1.1.0
Bug 828364 cloned as bug 850888
827061 was blocked by: 828395 828478 844366 828554 828374 828563 828318 82859
Processing commands for cont...@bugs.debian.org:
> # 1.7.1-2 did depend on libssl1.0-dev, it was changed after curl switched to
> openssl 1.1
> notfound 850881 1.7.1-2
Bug #850881 [zurl] zurl: Please B-D on "libssl1.0-dev | libssl-dev (<< 1.1)"
for stretch
No longer marked as found in versions z
Processing commands for cont...@bugs.debian.org:
> block 827061 with 850881 850880 850882 850883
Bug #827061 [release.debian.org] transition: openssl
827061 was blocked by: 828279 828362 828506 828437 828510 828385 828561 828139
828494 828412 828272 828603 828577 828270 828246 828425 844800 82854
Package: libapache2-mod-auth-cas
Version: 1.1-2
Severity: grave
Tags: sid stretch
Hi,
Please use ssl1.0 for stretch.
We have requested the curl also reverts to ssl1.0 (please see
#850880). Since libapache2-mod-auth-cas is using a curl function exposing
SSL_CTX, it will have to use the same versi
Processing commands for cont...@bugs.debian.org:
> # Fixing some version confusing
> notfound 850881 7.51.0-1
Bug #850881 [zurl] zurl: Please B-D on "libssl1.0-dev | libssl-dev (<< 1.1)"
for stretch
There is no source info for the package 'zurl' at version '7.51.0-1' with
architecture ''
Unable
Processing commands for cont...@bugs.debian.org:
> # Techinically, this issue is already in stretch; no reason to still
> migration for this
> found 850881 1.7.1-2
Bug #850881 [zurl] zurl: Please B-D on "libssl1.0-dev | libssl-dev (<< 1.1)"
for stretch
Marked as found in versions zurl/1.7.1-2.
>
Package: lastpass-cli
Version: 1.0.0-1.1
Severity: grave
Tags: sid stretch
Hi,
Please use ssl1.0 for stretch.
We have requested the curl also reverts to ssl1.0 (please see
#850880). Since libapache2-mod-auth-cas is using a curl function exposing
SSL_CTX, it will have to use the same version libs
Processing commands for cont...@bugs.debian.org:
> retitle 850845 dget: ignores dpkg-source exit status
Bug #850845 [devscripts] dpkg-source fails to extract samba_3.6.5-2.dsc but
exits status 0
Changed Bug title to 'dget: ignores dpkg-source exit status' from 'dpkg-source
fails to extract samba
On 09.01.2017 19:28, Felix Gruber wrote:
> On 09.01.2017 14:10, Scott Kitterman wrote:
>> Since this managed to get back into Stretch due to a BTS issue, if we move
>> quickly, it can make it into the release. I'll be glad to sponsor an NMU if
>> the maintainer isn't available to do it.
>
> I'l
Package: zurl
Version: 7.51.0-1
Severity: grave
Tags: sid stretch
Hi,
Please use ssl1.0 for stretch.
We have requested the curl also reverts to ssl1.0 (please see
#850880). Since zurl is using a curl function exposing SSL_CTX, it
will have to use the same version libssl as curl itself.
Thanks,
Package: curl
Version: 7.51.0-1
Severity: grave
Tags: sid stretch
Hi,
Please use ssl1.0 for stretch.
We have reviewed the situation with the OpenSSL maintainers, and the
only feasible option appears to have curl and a selected set of
reverse dependencies revert to ssl1.0 for stretch.
We will fi
missing python{,3}-olefile in Build-Depends.
There is no such package in unstable - was this a typo?
(For me the only failed tests were the two in the bug, and just the
patch was enough to fix that.)
Hi There,
I think this is a bug with pinentry-gtk-2. Running it almost always
results in the following warning:
$ echo getpin | pinentry-gtk-2
OK Pleased to meet you
** (pinentry-gtk-2:28067): WARNING **: it took 32 tries to grab the keyboard
D this is a test
OK
Sometimes it
Processing commands for cont...@bugs.debian.org:
> reassign 850559 libdune-common-dev 2.5.0-1
Bug #850559 [src:dune-pdelab] dune-pdelab: FTBFS (not enough slots available)
Bug reassigned from package 'src:dune-pdelab' to 'libdune-common-dev'.
No longer marked as found in versions dune-pdelab/2.5.0
On Tue, 10 Jan 2017, Rebecca N. Palmer wrote:
> blockdiag - FTBFS (test mistakes annoying-but-harmless wand warning for an
> error) with patch
> ^
> |(some indirectly)
For me it FTBFS in a clean chroot with a gzillion of failed tests
-- all of those due to missing python{,3}-olefile in Build-Dep
Source: ark
Version: 4:16.08.3-1
Severity: grave
Tags: upstream patch security fixed-upstream
Justification: user security hole
Forwarded: https://bugs.kde.org/show_bug.cgi?id=374572
Hi,
the following vulnerability was published for ark.
CVE-2017-5330[0]:
unintended execution of scripts and exec
On 5 January 2017 at 13:46, Ansgar Burchardt wrote:
> On my laptop with 4 cores + HT (so 8 threads), I see `mpirun` complain
> once I start more than 4 processes, i.e. more processes than real
> cores. Did you count threads or cores when you tried?
I haven't been able to duplicate that behaviour
Your message dated Tue, 10 Jan 2017 20:26:49 +0100
with message-id <148407640976.2188.1665937103441...@auryn.jones.dk>
and subject line Re: Bug#830226: node-xmpp: FTBFS: Cannot load StringPrep-0.6.2
bindings (using fallback). You may need to `npm install node-stringprep`
has caused the Debian
Source: node-rollup
Version: 0.38.0-1
Severity: serious
Justification: fails to build from source
Hi,
node-rollup FTBFS in experimental:
debian/rules build
dh build
dh_testdir
dh_update_autotools_config
dh_auto_configure
debian/rules override_dh_auto_build
make[1]: Entering director
On 2017-01-10 22:07:07 +0300, Sergey B Kirpichev wrote:
> On Tue, Jan 10, 2017 at 08:03:31PM +0100, Vincent Lefevre wrote:
> > On 2017-01-10 21:49:26 +0300, Sergey B Kirpichev wrote:
> > > Hmm, I can't reproduce this as suggested by you.
> >
> > On my side, I've tried two other times, and each tim
Your message dated Tue, 10 Jan 2017 20:13:49 +0100
with message-id <148407562932.2188.7841446707730483...@auryn.jones.dk>
and subject line
has caused the Debian Bug report #719401,
regarding node-xmpp: FTBFS: Error: Module version mismatch. Expected 11, got 1.
to be marked as done.
This means tha
Package: diaspora-common
Version: 0.6.0.0+debian5
Severity: serious
Hi Pirate,
I believe this is a security hole, but will not affect every user of
the package, hence why I have set it to Severity: serious.
During the debconf setup, you are asked (if twitter etc are selected)
for your Twitter Ke
This involves a lot more than just sympy: the (build-)dependency chain is
execnet - sometimes FTBFS (3-4x unreproducible test failures, no known
fix; disabling/ignoring the tests in question would probably make it
build, but obviously isn't a real fix)
^
|
pytest-xdist
^
|(apparently only for
Package: diaspora-installer
Version: 0.6.0.0+debian5
Severity: serious
This package writes its log files into /usr rather than /var/log,
which is a violation of the Debian policy.
I presume the simplest solution would be to make
/usr/share/diaspora/log be a symlink to /var/log/diaspora. Then one
On Tue, Jan 10, 2017 at 08:03:31PM +0100, Vincent Lefevre wrote:
> On 2017-01-10 21:49:26 +0300, Sergey B Kirpichev wrote:
> > Hmm, I can't reproduce this as suggested by you.
>
> On my side, I've tried two other times, and each time it was
> reproducible.
Apparently, you have some local settings
1 - 100 of 188 matches
Mail list logo