Processed: retitle 863584 to zabbix: CVE-2017-2824 CVE-2017-2825

2017-05-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > retitle 863584 zabbix: CVE-2017-2824 CVE-2017-2825 Bug #863584 [src:zabbix] CVE-2017-2824 Changed Bug title to 'zabbix: CVE-2017-2824 CVE-2017-2825' from 'CVE-2017-2824'. > thanks Stopping processing here. Please contact me if you need assistance

Processed: found 863586 in 3.6.6-1

2017-05-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > # for BTS graph > found 863586 3.6.6-1 Bug #863586 [rabbitmq-server] CVE-2017-4965 CVE-2017-4966 CVE-2017-4967 Ignoring request to alter found versions of bug #863586 to the same values previously set > thanks Stopping processing here. Please co

Processed: found 863586 in 3.6.6-1

2017-05-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > found 863586 3.6.6-1 Bug #863586 [rabbitmq-server] CVE-2017-4965 CVE-2017-4966 CVE-2017-4967 Marked as found in versions rabbitmq-server/3.6.6-1. > thanks Stopping processing here. Please contact me if you need assistance. -- 863586: http://bugs

Bug#863584: CVE-2017-2824

2017-05-28 Thread Salvatore Bonaccorso
Control: retitle zabbix: CVE-2017-2824 CVE-2017-2825 On Sun, May 28, 2017 at 10:42:47PM +0200, Moritz Muehlenhoff wrote: > Source: zabbix > Severity: grave > Tags: security > > Please see > http://www.talosintelligence.com/reports/TALOS-2017-0325/ > http://www.talosintelligence.com/reports/TALOS-

Bug#817652: marked as done (retty: Removal of debhelper compat 4)

2017-05-28 Thread Debian Bug Tracking System
Your message dated Mon, 29 May 2017 04:55:10 + with message-id and subject line Bug#850253: Removed package(s) from unstable has caused the Debian Bug report #817652, regarding retty: Removal of debhelper compat 4 to be marked as done. This means that you claim that the problem has been dealt

Bug#863596: mytop can't installed

2017-05-28 Thread Jörg Frings-Fürst
Package: mytop Version: 1.9.1-4 Severity: grave -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Hi, with the last mariadb upgrade I get: ~ > apt-get install mytop Paketlisten werden gelesen... Fertig Abhängigkeitsbaum wird aufgebaut. Statusinformationen werden eingelesen Fertig Einige Paket

Bug#862297: marked as done (Install fails if SMTP server is running on port 25, rendering console unuseable)

2017-05-28 Thread Debian Bug Tracking System
Your message dated Mon, 29 May 2017 03:03:52 + with message-id and subject line Bug#862297: fixed in citadel 902-4 has caused the Debian Bug report #862297, regarding Install fails if SMTP server is running on port 25, rendering console unuseable to be marked as done. This means that you cla

Processed: severity of 862296 is important

2017-05-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 862296 important Bug #862296 [citadel-server] Install hangs in postinst with error about c_Default_cal_zone Severity set to 'important' from 'grave' > thanks Stopping processing here. Please contact me if you need assistance. -- 862296

Processed: tagging 862296

2017-05-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 862296 + moreinfo Bug #862296 [citadel-server] Install hangs in postinst with error about c_Default_cal_zone Added tag(s) moreinfo. > thanks Stopping processing here. Please contact me if you need assistance. -- 862296: http://bugs.debian.

Bug#846548: marked as pending

2017-05-28 Thread Eric Dorland
* Julien Cristau (jcris...@debian.org) wrote: > On Mon, May 22, 2017 at 03:42:57 +, Eric Dorland wrote: > > > tag 846548 pending > > thanks > > > > Hello, > > > > Bug #846548 reported by you has been fixed in the Git repository. You can > > see the changelog below, and you can check the diff

Bug#863267: [Python-modules-team] Bug#863267: Miscalculates MigrationHistory dependencies between multiple django apps - regression from 1.8

2017-05-28 Thread Brian May
On 2017-05-26 19:05, Neil Williams wrote: > No. This is django making the wrong decision about problems it has > previously supported when trying to include bug fixes for other > problems. It is a regression in django 1.10 Feel free to argue this point in https://code.djangoproject.com/ticket/282

Bug#863594: veusz-helpers: duplicates .../veusz/resources symlink

2017-05-28 Thread Aaron M. Ucko
Package: veusz-helpers Version: 1.21.1-1+b1 Severity: grave Justification: renders package unusable (veusz becomes uninstallable) The recent binNMU of veusz-helpers for sip-api-11.3 somehow made it duplicate the /usr/lib/python2.7/dist-packages/veusz/resources symlink from the main veusz package.

Bug#863367: [Pkg-openssl-devel] Bug#863367: libecryptfs-dev: unable to install because of unmet dependency

2017-05-28 Thread David Kalnischkies
On Sat, May 27, 2017 at 04:31:46PM +0200, Kurt Roeckx wrote: > In general, I disagree that we should declare a conflict at both > sides of the conflict and that the package manager should be able > to deal with a conflict on just one side. It's not a conflict that > involves version numbers. The i

Bug#863586: CVE-2017-4965 CVE-2017-4966 CVE-2017-4967

2017-05-28 Thread Moritz Muehlenhoff
Package: rabbitmq-server Severity: grave Tags: security Please see https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-4965 https://security-tracker.debian.org/tracker/CVE-2017-4966 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-4967 Cheers, Moritz

Bug#863584: CVE-2017-2824

2017-05-28 Thread Moritz Muehlenhoff
Source: zabbix Severity: grave Tags: security Please see http://www.talosintelligence.com/reports/TALOS-2017-0325/ http://www.talosintelligence.com/reports/TALOS-2017-0326/ Cheers, Moritz

Processed: Re: Bug#863518: nftables: "workstation" example breaks alternate keyboard layout in gdm

2017-05-28 Thread Debian Bug Tracking System
Processing control commands: > severity -1 normal Bug #863518 [nftables] nftables: workstation example causes unkillable application hangs Severity set to 'normal' from 'grave' -- 863518: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=863518 Debian Bug Tracking System Contact ow...@bugs.debia

Bug#863518: nftables: "workstation" example breaks alternate keyboard layout in gdm

2017-05-28 Thread Arturo Borrero Gonzalez
Control: severity -1 normal On 28 May 2017 at 00:54, Harlan Lieberman-Berg wrote: > > Bizarrely, the quite simple "workstation" example causes the language picker > in > gdm3 to disappear and the default layout to switch back to qwerty. As far as > I > can tell this doesn't happen on the next

Bug#858241: marked as done (Dependency on golang-github-coreos-pkg not strict enough)

2017-05-28 Thread Debian Bug Tracking System
Your message dated Sun, 28 May 2017 20:00:13 + with message-id and subject line Bug#858241: fixed in etcd 3.1.8+dfsg-1 has caused the Debian Bug report #858241, regarding Dependency on golang-github-coreos-pkg not strict enough to be marked as done. This means that you claim that the problem

Bug#709210: marked as done (python-pymssql: Valid select queries return no results)

2017-05-28 Thread Debian Bug Tracking System
Your message dated Sun, 28 May 2017 20:00:15 + with message-id and subject line Bug#709210: fixed in pymssql 2.1.3+dfsg-1 has caused the Debian Bug report #709210, regarding python-pymssql: Valid select queries return no results to be marked as done. This means that you claim that the problem

Bug#826475: marked as done (pymssql fetch functions return nothing, traces back to freetdx and 1.0.x incompatibility)

2017-05-28 Thread Debian Bug Tracking System
Your message dated Sun, 28 May 2017 20:00:15 + with message-id and subject line Bug#709210: fixed in pymssql 2.1.3+dfsg-1 has caused the Debian Bug report #709210, regarding pymssql fetch functions return nothing, traces back to freetdx and 1.0.x incompatibility to be marked as done. This me

Bug#861536: runit-init: Cannot reboot or shutdown after installing (or removing) the package.

2017-05-28 Thread Chris Lamb
Hi, > runit-init: Cannot reboot or shutdown after installing (or removing) the > package. See also: https://bugs.debian.org/863539 https://bugs.debian.org/863541 https://bugs.debian.org/863542 https://bugs.debian.org/863543 Regards, -- ,''`. : :' : Chris Lamb `.

Bug#861536: runit-init: Cannot reboot or shutdown after installing (or removing) the package.

2017-05-28 Thread Daniel Kahn Gillmor
Hi there-- On Sun 2017-05-28 19:54:33 +0200, Ivo De Decker wrote: > On Sun, May 28, 2017 at 02:39:00PM +0200, Jan Niehusmann wrote: >> May I suggest only removing runit-init from the runit source package, if >> the bug can't be fixed in time for the stretch release? > > Sure. That just needs some

Bug#861536: runit-init: Cannot reboot or shutdown after installing (or removing) the package.

2017-05-28 Thread Jan Niehusmann
Hi, On Sun, May 28, 2017 at 07:54:33PM +0200, Ivo De Decker wrote: > On Sun, May 28, 2017 at 02:39:00PM +0200, Jan Niehusmann wrote: > > May I suggest only removing runit-init from the runit source package, if > > the bug can't be fixed in time for the stretch release? > > Sure. That just needs s

Bug#863481: marked as done ([node-concat-stream] Uninitialized Memory Exposure)

2017-05-28 Thread Debian Bug Tracking System
Your message dated Sun, 28 May 2017 18:18:33 + with message-id and subject line Bug#863481: fixed in node-concat-stream 1.5.1-2 has caused the Debian Bug report #863481, regarding [node-concat-stream] Uninitialized Memory Exposure to be marked as done. This means that you claim that the probl

Bug#861536: runit-init: Cannot reboot or shutdown after installing (or removing) the package.

2017-05-28 Thread Ivo De Decker
Hi, On Sun, May 28, 2017 at 02:39:00PM +0200, Jan Niehusmann wrote: > May I suggest only removing runit-init from the runit source package, if > the bug can't be fixed in time for the stretch release? Sure. That just needs someone to upload such an NMU very soon. I suggested this already at the e

Bug#863186: marked as done (libtasn1-6: CVE-2017-6891)

2017-05-28 Thread Debian Bug Tracking System
Your message dated Sun, 28 May 2017 17:03:35 + with message-id and subject line Bug#863186: fixed in libtasn1-6 4.10-1.1 has caused the Debian Bug report #863186, regarding libtasn1-6: CVE-2017-6891 to be marked as done. This means that you claim that the problem has been dealt with. If this

Bug#863186: [ftpmas...@ftp-master.debian.org: Processing of dcut._ametzler_debian_org_.1495989962.26313.commands]

2017-05-28 Thread Andreas Metzler
- Forwarded message from Debian FTP Masters - Date: Sun, 28 May 2017 16:59:01 + From: Debian FTP Masters To: ametz...@debian.org Subject: Processing of dcut._ametzler_debian_org_.1495989962.26313.commands Message-Id: Log of processing your commands file /dcut._ametzler_debian_org_

Bug#863186: libtasn1-6: diff for NMU version 4.10-1.1

2017-05-28 Thread Andreas Metzler
On 2017-05-25 Salvatore Bonaccorso wrote: > Control: tags 863186 + pending > Dear maintainer, > I've prepared an NMU for libtasn1-6 (versioned as 4.10-1.1) and > uploaded it to DELAYED/5. Please feel free to tell me if I > should delay it longer (or reschedule to earlier, or cancel if you > woul

Bug#863535: marked as done (ruby-rugged FTBFS: libgit2-dev versions must be adapted)

2017-05-28 Thread Debian Bug Tracking System
Your message dated Sun, 28 May 2017 15:49:14 + with message-id and subject line Bug#863535: fixed in ruby-rugged 0.24.0+ds1-3 has caused the Debian Bug report #863535, regarding ruby-rugged FTBFS: libgit2-dev versions must be adapted to be marked as done. This means that you claim that the pr

Bug#863535: marked as pending

2017-05-28 Thread Antonio Terceiro
tag 863535 pending thanks Hello, Bug #863535 reported by you has been fixed in the Git repository. You can see the changelog below, and you can check the diff of the fix at: https://anonscm.debian.org/cgit/pkg-ruby-extras/ruby-rugged.git/commit/?id=464d649 --- commit 464d64949504e499a58630

Processed: Bug#863535 marked as pending

2017-05-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tag 863535 pending Bug #863535 [src:ruby-rugged] ruby-rugged FTBFS: libgit2-dev versions must be adapted Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 863535: http://bugs.debian.org/cgi-bi

Bug#861536: runit-init: Cannot reboot or shutdown after installing (or removing) the package.

2017-05-28 Thread Jan Niehusmann
May I suggest only removing runit-init from the runit source package, if the bug can't be fixed in time for the stretch release? Because runit itself doesn't cause the issue discussed here, is useful on its own, and several packages depend on it. Thanks, Jan

Bug#861536: runit-init: Cannot reboot or shutdown after installing (or removing) the package.

2017-05-28 Thread Jan Niehusmann
BTW, I really think this doesn't need to be RC. (Or, at least, should be stretch-ignore, because removing all the reverse-dependencies would be worse than just shipping with runit-init.) I agree it's bad to leave a user with a broken system. But in this case, the user gets an appropriate warning:

Bug#860751: mawk: segfaults on i386 during win32-loader build

2017-05-28 Thread Bernhard Übelacker
Hello Thomas, sorry for the late reply. I tried to compare the mawk_1.3.3.orig.tar.gz from the current package and it compares best to the initial commit in mawk-snapshots [v1_3_3] from 2008. (Without debian directory and different VCS tags.) Since then the package just collected some patches on

Processed: found 863544 in 4.0.2+dfsg4-2

2017-05-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > found 863544 4.0.2+dfsg4-2 Bug #863544 [dolibarr] CVE-2017-8879 CVE-2017-7888 CVE-2017-7887 CVE-2017-7886 Marked as found in versions dolibarr/4.0.2+dfsg4-2. > thanks Stopping processing here. Please contact me if you need assistance. -- 863544:

Bug#860072: botan1.10: diff for NMU version 1.10.15-1.1

2017-05-28 Thread Salvatore Bonaccorso
Control: tags 860072 + pending Dear maintainer, hi Ondrej I've prepared an NMU for botan1.10 (versioned as 1.10.15-1.1) and uploaded it to DELAYED/3. Please feel free to tell me if I should delay it longer. Regards, Salvatore diff -Nru botan1.10-1.10.15/debian/changelog botan1.10-1.10.15/debian/

Processed: botan1.10: diff for NMU version 1.10.15-1.1

2017-05-28 Thread Debian Bug Tracking System
Processing control commands: > tags 860072 + pending Bug #860072 [src:botan1.10] botan1.10: CVE-2017-2801: Incorrect comparison in X.509 DN strings Added tag(s) pending. -- 860072: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860072 Debian Bug Tracking System Contact ow...@bugs.debian.org w

Bug#863515: CVE-2017-0350 CVE-2017-0351 CVE-2017-0352

2017-05-28 Thread Luca Boccassi
On Sun, 2017-05-28 at 13:06 +0200, Moritz Mühlenhoff wrote: > On Sun, May 28, 2017 at 12:00:20PM +0100, Luca Boccassi wrote: > > On Sat, 2017-05-27 at 23:18 +0200, Moritz Muehlenhoff wrote: > > > Source: nvidia-graphics-drivers > > > Severity: grave > > > Tags: security > > > > > > Please see http

Processed: Does not apply to jessie

2017-05-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 863541 stretch sid Bug #863541 [vblade-persist] vblade-persist: depends on runit, which is about to be removed Added tag(s) sid and stretch. > thanks Stopping processing here. Please contact me if you need assistance. -- 863541: http://bug

Processed: Version tracking fix

2017-05-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > found 863543 1:2.11.0-3 Bug #863543 [git-daemon-run] git-daemon-run: depends on runit, which is about to be removed Marked as found in versions git/1:2.11.0-3. > thanks Stopping processing here. Please contact me if you need assistance. -- 8635

Processed: Does not apply to jessie

2017-05-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 863539 stretch sid Bug #863539 [cereal] cereal: depends on runit, which is about to be removed Added tag(s) sid and stretch. > thanks Stopping processing here. Please contact me if you need assistance. -- 863539: http://bugs.debian.org/cgi-

Processed: severity of 860072 is serious

2017-05-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 860072 serious Bug #860072 [src:botan1.10] botan1.10: CVE-2017-2801: Incorrect comparison in X.509 DN strings Severity set to 'serious' from 'important' > thanks Stopping processing here. Please contact me if you need assistance. -- 86

Processed: Add found version based on the discussion

2017-05-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > found 863515 375.39-1 Bug #863515 {Done: Luca Boccassi } [src:nvidia-graphics-drivers] CVE-2017-0350 CVE-2017-0351 CVE-2017-0352 Marked as found in versions nvidia-graphics-drivers/375.39-1. > thanks Stopping processing here. Please contact me i

Bug#863515: marked as done (CVE-2017-0350 CVE-2017-0351 CVE-2017-0352)

2017-05-28 Thread Debian Bug Tracking System
Your message dated Sun, 28 May 2017 11:49:33 + with message-id and subject line Bug#863515: fixed in nvidia-graphics-drivers 375.66-1 has caused the Debian Bug report #863515, regarding CVE-2017-0350 CVE-2017-0351 CVE-2017-0352 to be marked as done. This means that you claim that the problem

Bug#863547: CVE-2016-7404

2017-05-28 Thread Moritz Muehlenhoff
Source: magnum Severity: grave Tags: security Hi, please see https://security-tracker.debian.org/tracker/CVE-2016-7404 Cheers, Moritz

Processed: Version tracking fix

2017-05-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > found 863542 1.11.0-6 Bug #863542 [mongrel2-run] mongrel2-run: depends on runit, which is about to be removed Marked as found in versions mongrel2/1.11.0-6. > thanks Stopping processing here. Please contact me if you need assistance. -- 863542:

Bug#863545: CVE-2016-8728

2017-05-28 Thread Moritz Muehlenhoff
Source: mupdf Severity: grave Tags: security Please see https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0242%20 Cheers, Moritz

Bug#863544: CVE-2017-8879 CVE-2017-7888 CVE-2017-7887 CVE-2017-7886

2017-05-28 Thread Moritz Muehlenhoff
Package: dolibarr Severity: grave Tags: security Please see https://security-tracker.debian.org/tracker/CVE-2017-8879 https://security-tracker.debian.org/tracker/CVE-2017-7888 https://security-tracker.debian.org/tracker/CVE-2017-7887 https://security-tracker.debian.org/tracker/CVE-2017-7886 Cheer

Bug#863543: git-daemon-run: depends on runit, which is about to be removed

2017-05-28 Thread Ivo De Decker
package: git-daemon-run version: 1:2.11.0-4 severity: serious Hi, Bug #861536 will likely cause runit to be removed from stretch. This will break git-daemon-run, which depends on it. Cheers, Ivo

Bug#863542: mongrel2-run: depends on runit, which is about to be removed

2017-05-28 Thread Ivo De Decker
package: mongrel2-run version: 1.11.0-7 severity: serious Hi, Bug #861536 will likely cause runit to be removed from stretch. This will break mongrel2-run, which depends on it. Cheers, Ivo

Bug#863541: vblade-persist: depends on runit, which is about to be removed

2017-05-28 Thread Ivo De Decker
package: vblade-persist version: 0.6-2 severity: serious Hi, Bug #861536 will likely cause runit to be removed from stretch. This will break vblade-persist, which depends on it. Cheers, Ivo

Bug#863539: cereal: depends on runit, which is about to be removed

2017-05-28 Thread Ivo De Decker
package: cereal version: 0.24-1 severity: serious Hi, Bug #861536 will likely cause runit to be removed from stretch. This will break cereal, which depends on it. Cheers, Ivo

Bug#863515: CVE-2017-0350 CVE-2017-0351 CVE-2017-0352

2017-05-28 Thread Moritz Mühlenhoff
On Sun, May 28, 2017 at 12:00:20PM +0100, Luca Boccassi wrote: > On Sat, 2017-05-27 at 23:18 +0200, Moritz Muehlenhoff wrote: > > Source: nvidia-graphics-drivers > > Severity: grave > > Tags: security > > > > Please see http://nvidia.custhelp.com/app/answers/detail/a_id/4462 > > > > Cheers, > >  

Bug#863515: CVE-2017-0350 CVE-2017-0351 CVE-2017-0352

2017-05-28 Thread Luca Boccassi
On Sat, 2017-05-27 at 23:18 +0200, Moritz Muehlenhoff wrote: > Source: nvidia-graphics-drivers > Severity: grave > Tags: security > > Please see http://nvidia.custhelp.com/app/answers/detail/a_id/4462 > > Cheers, > Moritz Thanks for the heads-up. 375.66 has the fix and it's ready to go,

Bug#861536: runit-init: Cannot reboot or shutdown after installing (or removing) the package.

2017-05-28 Thread John Paul Adrian Glaubitz
On 05/28/2017 12:30 PM, Matthew Hoare wrote: > Would it be appropriate to provide these commands for temporary use > after switching init? This would be hack and not a proper solution which would meet Debian standards. Really, the only solution here is simply not to replace the init system from th

Bug#861220: marked as done (freetype: CVE-2017-8105)

2017-05-28 Thread Debian Bug Tracking System
Your message dated Sun, 28 May 2017 10:33:54 + with message-id and subject line Bug#861220: fixed in freetype 2.8-0.1 has caused the Debian Bug report #861220, regarding freetype: CVE-2017-8105 to be marked as done. This means that you claim that the problem has been dealt with. If this is no

Bug#861308: marked as done (freetype: CVE-2017-8287: out-of-bounds write via t1_builder_close_contour function)

2017-05-28 Thread Debian Bug Tracking System
Your message dated Sun, 28 May 2017 10:33:54 + with message-id and subject line Bug#861308: fixed in freetype 2.8-0.1 has caused the Debian Bug report #861308, regarding freetype: CVE-2017-8287: out-of-bounds write via t1_builder_close_contour function to be marked as done. This means that y

Bug#860307: marked as done (freetype: CVE-2017-7857 CVE-2017-7858)

2017-05-28 Thread Debian Bug Tracking System
Your message dated Sun, 28 May 2017 10:33:54 + with message-id and subject line Bug#860307: fixed in freetype 2.8-0.1 has caused the Debian Bug report #860307, regarding freetype: CVE-2017-7857 CVE-2017-7858 to be marked as done. This means that you claim that the problem has been dealt with.

Bug#861536: runit-init: Cannot reboot or shutdown after installing (or removing) the package.

2017-05-28 Thread Matthew Hoare
I can confirm that this issue also occurs with a fresh (debootstrap) installation of pure Debian stretch. I can also confirm that these four commands will reboot into the new init system without damaging the mounted filesystems: `echo 1 > /proc/sys/kernel/sysrq` `echo s > /proc/sysrq-trigger` `

Bug#863286: completely broken in non-US locales

2017-05-28 Thread Santiago
El 28/05/17 a las 12:53, Daurnimator escribió: > On 28 May 2017 at 01:38, Santiago Ruano Rincón wrote: > > In case you want to test it, I've uploaded a patched version to my > > personal repo: > > https://people.debian.org/~santiago/debian/santiago-unstable/ > > > If patching the upstream, pleas

Bug#862558: plasma-workspace: Freezes during login with fresh installed Stretch Japanese environment

2017-05-28 Thread dai
Control: reassign -1 uim-qt5 Control: affects -1 uim-mozc plasma-workspace Control: forwarded -1 https://github.com/uim/uim/issues/105 It may be caused by uim-qt5. -- Regards, dai GPG Fingerprint = 0B29 D88E 42E6 B765 B8D8 EA50 7839 619D D439 668E signature.asc Description: PGP signatu

Processed: Re: plasma-workspace: Freezes during login with fresh installed Stretch Japanese environment

2017-05-28 Thread Debian Bug Tracking System
Processing control commands: > reassign -1 uim-qt5 Bug #862558 [src:plasma-workspace] plasma-workspace: Freezes during login with fresh installed Stretch Japanese environment Bug reassigned from package 'src:plasma-workspace' to 'uim-qt5'. Ignoring request to alter found versions of bug #862558 t

Processed: Re: [Python-modules-team] Bug#863267: Miscalculates MigrationHistory dependencies between multiple django apps - regression from 1.8

2017-05-28 Thread Debian Bug Tracking System
Processing control commands: > forwarded -1 https://code.djangoproject.com/ticket/28250#ticket Bug #863267 [src:python-django] Miscalculates MigrationHistory dependencies between multiple django apps - regression from 1.8 Set Bug forwarded-to-address to 'https://code.djangoproject.com/ticket/282

Bug#863267: [Python-modules-team] Bug#863267: Miscalculates MigrationHistory dependencies between multiple django apps - regression from 1.8

2017-05-28 Thread Brian May
control: forwarded -1 https://code.djangoproject.com/ticket/28250#ticket Brian May writes: > B. Create a Django bug report pointing to our test case. They may or may > not accept it as a bug in Django, however it would be good to get their > feedback. Done: https://code.djangoproject.com/ticket

Bug#863535: ruby-rugged FTBFS: libgit2-dev versions must be adapted

2017-05-28 Thread Adrian Bunk
Source: ruby-rugged Version: 0.24.0+ds1-2 Severity: serious Build-Depends: cmake, ... libgit2-dev (<< 0.25~), libgit2-dev (>= 0.24~), ... This should be changed to: libgit2-dev (<< 0.25.1+really0.25~), libgit2-dev (>= 0.25.1+really0.24

Processed: Re: coyim FTBFS: xmpp: failed to verify TLS certificate: x509: certificate signed by unknown authority

2017-05-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 863414 + pending patch Bug #863414 [src:coyim] coyim FTBFS: xmpp: failed to verify TLS certificate: x509: certificate signed by unknown authority Added tag(s) patch and pending. > thanks Stopping processing here. Please contact me if you ne

Bug#863414: coyim FTBFS: xmpp: failed to verify TLS certificate: x509: certificate signed by unknown authority

2017-05-28 Thread Chris Lamb
tags 863414 + pending patch thanks I've uploaded coyim 0.3.7-2.1 to DELAYED/5: coyim (0.3.7-2.1) unstable; urgency=medium * Non-maintainer upload. * Skip tests that require internet access to avoid FTBFS. Whilst this was proximately caused by missing Build-Depends on "ca-cert

Bug#863337: visualvm: Typos in launcher script - does not start anymore

2017-05-28 Thread Chris Lamb
Hey Erich, > visualvm: Typos in launcher script - does not start anymore I can't seem to reproduce this on a fresh stretch or sid chroot. Can you paste your /etc/visualvm/visualvm.conf? Is this an upgrade? My chroots seem to be using OpenJDK if that helps. Regards, -- ,''`. : :' :

Bug#861536: runit-init: Cannot reboot or shutdown after installing (or removing) the package.

2017-05-28 Thread John Paul Adrian Glaubitz
On 05/27/2017 11:37 PM, Ivo De Decker wrote: >> Well, there is also ulibc being shipped with Debian stable. Yet, when >> someone tries to use it and breaks their system, it's not supported >> either. So, I don't think this policy can be sweepingly applied to >> every package. > > There is no packa