[image: Inline image 1]
HI,
On Fr 19 Jan 2018 05:08:29 CET, Adrian Bunk wrote:
Source: brisk-menu
Version: 0.5.0-2
Severity: serious
https://buildd.debian.org/status/package.php?p=brisk-menu&suite=sid
...
FAILED: src/frontend/brisk-frontend@sta/category-button.c.o
cc -Isrc/frontend/brisk-frontend@sta -Isrc/fronten
Control: tags 887625 + confirmed
Control: severity 887625 normal
Control: found 887625 3.0.0-1
Control: forwarded 887625 https://github.com/jstedfast/gmime/issues/43
On Thu 2018-01-18 15:37:41 +0100, Cristian Ionescu-Idbohrn wrote:
> Package: gmime-bin
> Version: 3.0.5-1
> Severity: grave
> Justif
Processing control commands:
> tags 887625 + confirmed
Bug #887625 [gmime-bin] gmime-bin: Illegal seek
Added tag(s) confirmed.
> severity 887625 normal
Bug #887625 [gmime-bin] gmime-bin: Illegal seek
Severity set to 'normal' from 'grave'
> found 887625 3.0.0-1
Bug #887625 [gmime-bin] gmime-bin: Il
Source: likwid
Version: 4.2.1+dfsg1-1
Severity: serious
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/likwid.html
...
In file included from ./hwloc/bind.c:11:0:
./include/private/private.h:249:10: fatal error: xlocale.h: No such file or
directory
#include "xlocale.h"
Your message dated Fri, 19 Jan 2018 16:24:26 +1100
with message-id <8474858.TIYKUArTYA@simurgh>
and subject line Re: Bug#883502: libpoppler-qt4 dependency removed
has caused the Debian Bug report #883502,
regarding diffpdf: depends on libpoppler-qt4 which is about to be removed
to be marked as done
Your message dated Fri, 19 Jan 2018 16:22:23 +1100
with message-id <3747735.8duni2nbo0@simurgh>
and subject line Re: Bug#883496: libpoppler-qt4 dependency removed
has caused the Debian Bug report #883496,
regarding comparepdf: depends on libpoppler-qt4 which is about to be removed
to be marked as d
Source: nfs-utils
Version: 1:1.3.4-2.1
Severity: serious
Tags: buster sid
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/nfs-utils.html
...
rpc.c: In function 'nsm_recv_getport':
rpc.c:469:13: error: 'UINT16_MAX' undeclared (first use in this function); did
you mean 'UINT_MAX
Your message dated Thu, 18 Jan 2018 12:49:28 +
with message-id
and subject line Bug#874846: fixed in comparepdf 1.0.1-1.1
has caused the Debian Bug report #883496,
regarding comparepdf: depends on libpoppler-qt4 which is about to be removed
to be marked as done.
This means that you claim that
Your message dated Fri, 19 Jan 2018 05:04:51 +
with message-id
and subject line Bug#886990: fixed in transmission 2.92-3
has caused the Debian Bug report #886990,
regarding transmission: rpc session-id mechanism design flaw results in RCE
to be marked as done.
This means that you claim that t
Processing commands for cont...@bugs.debian.org:
> severity 882881 serious
Bug #882881 [src:silx] silx: Fails to build with glibc 2.26
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.
Please contact me if you need assistance.
--
882881: https://bugs.debian.org/cgi-bi
Source: vpcs
Version: 0.5b2-1
Severity: serious
Tags: buster sid
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/vpcs.html
...
gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat
-Werror=format-security -DLinux -Wall -I. -DTAP -DHV -Wno-strict-aliasin
Source: ipe
Version: 7.2.7-2
Severity: serious
Tags: buster sid
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/ipe.html
...
Compiling ipeplatform.cpp...
g++ -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fPIC
-Wall -Wno-sign-conversion -Wno-inconsistent-mis
Source: casync
Version: 2-1
Severity: serious
https://ci.debian.net/packages/c/casync/unstable/amd64/
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/casync.html
...
FAILED: src/shared@sta/caremote.c.o
cc -Isrc/shared@sta -Isrc -I../src -fdiagnostics-color=always -pipe
-D_FI
Source: unattended-upgrades
Version: 0.98
Severity: serious
https://ci.debian.net/packages/u/unattended-upgrades/unstable/amd64/
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/unattended-upgrades.html
...
==
E
Source: vdr-plugin-satip
Version: 2.3.0-1
Severity: serious
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/vdr-plugin-satip.html
...
g++ -g -O2 -fdebug-prefix-map=/build/vdr-2.3.8=. -fstack-protector-strong
-Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPI
Package: debhelper
Version: 11.1.2
Severity: serious
Control: affects -1 src:ck
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/ck.html
...
dh clean
dh_clean
debian/rules build
make: Nothing to be done for 'build'.
fakeroot debian/rules binary
dh binary
debian/rules bui
Processing control commands:
> affects -1 src:ck
Bug #887688 [debhelper] debhelper: empty build of src:ck
Added indication that 887688 affects src:ck
--
887688: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887688
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
Processing control commands:
> affects -1 src:qt4-perl
Bug #887687 [libsmokeqt4-dev] libsmokeqt4-dev: broken symlinks and causes
qt4-perl FTBFS
Added indication that 887687 affects src:qt4-perl
--
887687: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887687
Debian Bug Tracking System
Conta
Package: libsmokeqt4-dev
Version: 4:4.14.3-1.2
Severity: serious
Control: affects -1 src:qt4-perl
qt4-perl FTBFS:
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/qt4-perl.html
...
make[3]: *** No rule to make target '/usr/lib/libsmokeqt3support.so', needed by
'blib/arch/auto/
Source: brisk-menu
Version: 0.5.0-2
Severity: serious
https://buildd.debian.org/status/package.php?p=brisk-menu&suite=sid
...
FAILED: src/frontend/brisk-frontend@sta/category-button.c.o
cc -Isrc/frontend/brisk-frontend@sta -Isrc/frontend -I../src/frontend
-Isrc/lib -I../src/lib -Isrc/backend -
Source: praat
Version: 6.0.36-3
Severity: serious
Some recent change in unstable makes praat FTBFS and Debci fail:
https://ci.debian.net/packages/p/praat/unstable/amd64/
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/praat.html
...
117 tests passed, 104 ok
Failed test(s):
Source: psychtoolbox-3
Version: 3.0.14.20170103+git6-g605ff5c.dfsg1-1
Severity: serious
Tags: buster sid
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/psychtoolbox-3.html
...
Common/Screen/SCREENDrawText.c:1817:10: fatal error: xlocale.h: No such file or
directory
#include
Your message dated Fri, 19 Jan 2018 02:52:45 +
with message-id
and subject line Bug#887633: fixed in xymon 4.3.28-3
has caused the Debian Bug report #887633,
regarding xymon FTBFS with glibc 2.26
to be marked as done.
This means that you claim that the problem has been dealt with.
If this is
On Fri, 19 Jan 2018 02:24:35 +0100 Cyril Brulebois wrote:
> Getting back to src:vte2.91 though, that's not sufficient, as the
> resulting udeb depends (right now or after a rebuild against a patched
> pcre2) on libstdc++6. We don't do c++ in d-i.
That's going to be hard:
https://git.gnome.org/bro
On Thu, 18 Jan 2018 19:11:36 -0500 Jeremy Bicha wrote:
> Control: block -1 by 887674
>
> On Thu, Jan 18, 2018 at 6:51 PM, Cyril Brulebois wrote:
> > - vte2.91 needs to build an installable udeb; I think I've reported a
> >few issues already, but I don't tend to do so in a timely fashion
> >
Am 19.01.2018 um 03:02 schrieb Michael Biebl:
> On Thu, 18 Jan 2018 19:11:36 -0500 Jeremy Bicha wrote:
>> Control: block -1 by 887674
>>
>> On Thu, Jan 18, 2018 at 6:51 PM, Cyril Brulebois wrote:
>>> - vte2.91 needs to build an installable udeb; I think I've reported a
>>>few issues already,
Processing control commands:
> severity 887674 important
Bug #887674 [src:pcre2] pcre2: Please add udeb package
Severity set to 'important' from 'serious'
> tag 887674 patch
Bug #887674 [src:pcre2] pcre2: Please add udeb package
Ignoring request to alter tags of bug #887674 to the same tags previo
Processing control commands:
> severity 887674 important
Bug #887674 [src:pcre2] pcre2: Please add udeb package
Ignoring request to change severity of Bug 887674 to the same value.
> tag 887674 patch
Bug #887674 [src:pcre2] pcre2: Please add udeb package
Ignoring request to alter tags of bug #8876
Control: severity 887674 important
Control: tag 887674 patch
Control: tag 887649 - patch
Cyril Brulebois (2018-01-19):
> Control: severity -1 887674
> Control: tag -1 patch
Wow, that was incredibly stupid, sorry. (Blaming this on headache.)
> No need to have a serious bug there, adjusting sever
Control: severity -1 887674
Control: tag -1 patch
Hi,
Jeremy Bicha (2018-01-18):
> On Thu, Jan 18, 2018 at 6:51 PM, Cyril Brulebois wrote:
> > - vte2.91 needs to build an installable udeb; I think I've reported a
> >few issues already, but I don't tend to do so in a timely fashion
> >s
Processing control commands:
> severity -1 887674
Severity level `887674' is not known.
Recognized are: critical, grave, serious, important, normal, minor, wishlist,
fixed.
> tag -1 patch
Bug #887674 [src:pcre2] pcre2: Please add udeb package
Added tag(s) patch.
--
887674: https://bugs.debian.
Processing control commands:
> severity -1 887674
Severity level `887674' is not known.
Recognized are: critical, grave, serious, important, normal, minor, wishlist,
fixed.
> tag -1 patch
Bug #887649 [cdebconf-gtk-terminal] cdebconf-gtk-terminal: Please don't depend
on unmaintained vte
Added ta
Updated information from Intel:
https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088
---8<---
Recommendations:
Status
Intel has made significant progress in our investigation into the
customer reboot sightings that we confirmed publicly last week
Intel has reproduced
Your message dated Fri, 19 Jan 2018 09:15:08 +0900
with message-id <20180119001506.qptjmri3zv54i...@bulldog.preining.info>
and subject line Re: [debhelper-devel] Bug#887571: debhelper: dh lies about
what it does, breaks builds by creating new files, etc
has caused the Debian Bug report #887571,
re
Control: block -1 by 887674
On Thu, Jan 18, 2018 at 6:51 PM, Cyril Brulebois wrote:
> - vte2.91 needs to build an installable udeb; I think I've reported a
>few issues already, but I don't tend to do so in a timely fashion
>since it's not used yet. Right now, libpcre2-8-0 is the issue.
Processing control commands:
> block -1 by 887674
Bug #887649 [cdebconf-gtk-terminal] cdebconf-gtk-terminal: Please don't depend
on unmaintained vte
887649 was not blocked by any bugs.
887649 was not blocking any bugs.
Added blocking bug(s) of 887649: 887674
--
887649: https://bugs.debian.org/c
Source: pcre2
Version: 10.22-5
Severity: serious
Please add a udeb package for use by cdebconf-gtk-terminal. I see that
pcre3 has a udeb package so maybe that can be used as a template for
how the pcre2 udeb would work.
I'm filing this as serious since this issue is blocking the removal of
the un
Hi,
Jeremy Bicha (2018-01-18):
> Package: cdebconf-gtk-terminal
> Version: 0.31
> Severity: serious
> Tags: sid buster
> User: pkg-gnome-maintain...@lists.alioth.debian.org
> Usertags: oldlibs vte
>
> cdebconf-gtk-terminal Depends and Build-Depends on vte. In fact, it's
> now the only package ke
Raphael Hertzog (2018-01-17):
> On Wed, 17 Jan 2018, Aurelien Jarno wrote:
> > busybox is compiled with -mpreferred-stack-boundary=2 on i386 which has
> > the same effect of reducing the default stack alignment from 16 bytes to
> > 2 bytes. This comes from arch/i386/Makefile:
> >
> > | # -mprefe
Control: retitle -1 openal-soft: FTBFS with dpkg-buildpackage --build=any,all
On Thu, 18 Jan 2018 at 22:28:15 +0100, Guus Sliepen wrote:
> Source: openal-soft
> Version: 1:1.18.2-1
> Severity: serious
> Justification: Policy 4.9
>
> Building openal-soft from source in a pbuilder environment fails
Processing control commands:
> retitle -1 openal-soft: FTBFS with dpkg-buildpackage --build=any,all
Bug #887664 [src:openal-soft] openal-soft: FTBFS: nothing is built
Changed Bug title to 'openal-soft: FTBFS with dpkg-buildpackage
--build=any,all' from 'openal-soft: FTBFS: nothing is built'.
--
Hi,
On Thu, Jan 18, 2018 at 09:45:51PM +0100, Aurelien Jarno wrote:
> > > > [...]
> > > > Preparing to unpack .../3-libglib2.0-dev_2.54.3-1_i386.deb ...
> > > > /usr/bin/python3: /lib/i386-linux-gnu/libc.so.6: version `GLIBC_2.25'
> > > > not found (required by /lib/i386-linux-gnu/libexpat.so
Your message dated Thu, 18 Jan 2018 22:09:00 +
with message-id
and subject line Bug#887621: fixed in vlc 3.0.0~rc6-1
has caused the Debian Bug report #887621,
regarding libvlc-bin: trigger problem after upgrade from stretch: find:
'/usr/lib/x86_64-linux-gnu/vlc/plugins': No such file or direc
Thanks for the additional details.
Given that the package’s only purpose is to populate /boot/firmware, may I
ask why it’s being installed in your builds at all? I’d like to understand
the use-case before adding code to deal with it.
On Mon, Jan 15, 2018 at 12:42 PM, Raphael Hertzog
wrote:
> On
Control: reassign -1 javahelper
On Thu, 18 Jan 2018 23:41:19 +0200 Adrian Bunk wrote:
> Package: debhelper
> Version: 11.1.2
> Severity: serious
> Control: affects -1 javahelper src:zabbix
>
> https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/zabbix.html
>
> ...
>jh_linkjar
Processing control commands:
> reassign -1 javahelper
Bug #887666 [debhelper] jh_linkjars: Invalid option: N
Bug reassigned from package 'debhelper' to 'javahelper'.
No longer marked as found in versions debhelper/11.1.2.
Ignoring request to alter fixed versions of bug #887666 to the same values
On Thu, Jan 18, 2018 at 10:36:24PM +0100, Salvatore Bonaccorso wrote:
> > > That link says:
> > > Versions Affected:
> > > Apache Tika 0.10 to 1.12
> > >
> > > So perhaps 1.5 isn't affected after all? I tried to find the relevant
> > > commit in the upstream git but failed :(
> >
> > Commit
Package: debhelper
Version: 11.1.2
Severity: serious
Control: affects -1 javahelper src:zabbix
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/zabbix.html
...
jh_linkjars -O--max-parallel=4 -Nzabbix-frontend-php -Nzabbix-java-gateway
Invalid option: N
Usage: jh_linkjars [opt
Processing control commands:
> affects -1 javahelper src:zabbix
Bug #887666 [debhelper] jh_linkjars: Invalid option: N
Added indication that 887666 affects javahelper and src:zabbix
--
887666: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887666
Debian Bug Tracking System
Contact ow...@bugs.
Processing commands for cont...@bugs.debian.org:
> found 885835 7.2+dfsg-1
Bug #885835 [src:awstats] awstats: CVE-2017-1000501: path traversals in config
and migrate parameter
Marked as found in versions awstats/7.2+dfsg-1.
> thanks
Stopping processing here.
Please contact me if you need assista
Hi Faidon,
On Fri, Jan 12, 2018 at 07:54:58PM +0100, Moritz Muehlenhoff wrote:
> On Thu, Jan 11, 2018 at 02:03:23PM +0200, Faidon Liambotis wrote:
> > On Fri, May 27, 2016 at 11:58:33AM +0200, Moritz Muehlenhoff wrote:
> > > please see http://seclists.org/oss-sec/2016/q2/413 for details.
> >
> >
Source: openal-soft
Version: 1:1.18.2-1
Severity: serious
Justification: Policy 4.9
Building openal-soft from source in a pbuilder environment fails. It
seems like it thinks there is nothing to build:
> sudo pbuilder build openal-soft_1.18.2-1.dsc
[...]
I: Running cd /build/openal-soft-1.18.2/ &&
2018-01-18 20:56 GMT+01:00 Michalis Kamburelis :
> So, we should get to the point where CGE (or any other package
> using fpmake) can be compiled by simple
>
> ~~~
> unset FPCDIR
> fpc fpmake.pp
> ./fpmake # without any additional options like --globalunitdir
> ~~~
>
I created a "simplest possible
Processing commands for cont...@bugs.debian.org:
> tags 785044 buster sid
Bug #785044 [src:stardict] stardict: Should build-dep on libestools-dev instead
of libestools2.0-dev
Added tag(s) buster and sid.
> thanks
Stopping processing here.
Please contact me if you need assistance.
--
785044: htt
Source: gvpe
Version: 3.0-1
Severity: serious
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/gvpe.html
...
In file included from /usr/include/x86_64-linux-gnu/bits/getopt_posix.h:27:0,
from /usr/include/unistd.h:872,
from gvpectrl.C:46:
/usr/i
Processing commands for cont...@bugs.debian.org:
> tags 887330 + upstream fixed-upstream
Bug #887330 [src:civicrm] civicrm: Multiple XSS vulnerabilities were found in
CiviCRM <4.7.26
Added tag(s) fixed-upstream and upstream.
> thanks
Stopping processing here.
Please contact me if you need assist
Your message dated Thu, 18 Jan 2018 21:00:42 +
with message-id
and subject line Bug#887558: fixed in wine-development 3.0~rc5-1
has caused the Debian Bug report #887558,
regarding wine-development FTBFS on armel: selected processor does not support
`strd r4,[sp]' in ARM mode
to be marked as d
Your message dated Thu, 18 Jan 2018 20:50:15 +
with message-id
and subject line Bug#875929: fixed in acetoneiso 2.4-3
has caused the Debian Bug report #875929,
regarding acetoneiso: should it be removed from Debian
to be marked as done.
This means that you claim that the problem has been deal
Your message dated Thu, 18 Jan 2018 20:50:15 +
with message-id
and subject line Bug#609526: fixed in acetoneiso 2.4-3
has caused the Debian Bug report #609526,
regarding Please avoid resorting to poweriso, prefer daa2iso instead
to be marked as done.
This means that you claim that the problem
Your message dated Thu, 18 Jan 2018 20:50:15 +
with message-id
and subject line Bug#784449: fixed in acetoneiso 2.4-3
has caused the Debian Bug report #784449,
regarding [acetoneiso] Qt4's WebKit removal
to be marked as done.
This means that you claim that the problem has been dealt with.
If
On 2018-01-18 20:38, Julian Andres Klode wrote:
> On Thu, Jan 18, 2018 at 06:41:52PM +0100, Aurelien Jarno wrote:
> > control: reassign -1 apt,dpkg
> > control: affects -1 libc6
> > control: affects -1 libexpat1
> >
> > On 2018-01-18 15:53, Andreas Beckmann wrote:
> > > Package: libc6
> > > Versio
Source: mariadb-10.1
Version: 1:10.1.29-6
Severity: serious
>From my pbuilder build log:
...
-- Looking for compress in z
-- Looking for compress in z - found
-- Checking for module 'liblz4'
-- Found liblz4, version 131
-- Checking for module 'kytea'
-- No package 'kytea' found
...
CMake Erro
Processing control commands:
> severity -1 serious
Bug #785044 [src:stardict] stardict: Should build-dep on libestools-dev instead
of libestools2.0-dev
Severity set to 'serious' from 'normal'
--
785044: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=785044
Debian Bug Tracking System
Contact
2018-01-18 14:44 GMT+01:00 Abou Al Montacir :
> Doing
>
> ./fpmake --globalunitdir="/usr/lib/fpc/3.0.4"
>
> Why do we need this? FPC should use the /etc/fpc.cfg to get this, why do we
> need to explicitly pass this?
>
Hi Abou,
I think you're very right here -- the option "--globalunitdir XXX"
s
Processing commands for cont...@bugs.debian.org:
> tags 887488 + upstream security
Bug #887488 {Done: Jonathan McDowell } [openocd] openocd:
CVE-2018-5704 cross protocol scripting attack
Added tag(s) upstream and security.
> thanks
Stopping processing here.
Please contact me if you need assistan
On Thu, Jan 18, 2018 at 08:38:02PM +0100, Julian Andres Klode wrote:
> On Thu, Jan 18, 2018 at 06:41:52PM +0100, Aurelien Jarno wrote:
> > control: reassign -1 apt,dpkg
> > control: affects -1 libc6
> > control: affects -1 libexpat1
> >
> > On 2018-01-18 15:53, Andreas Beckmann wrote:
> > > Packag
On Thu, Jan 18, 2018 at 06:41:52PM +0100, Aurelien Jarno wrote:
> control: reassign -1 apt,dpkg
> control: affects -1 libc6
> control: affects -1 libexpat1
>
> On 2018-01-18 15:53, Andreas Beckmann wrote:
> > Package: libc6
> > Version: 2.26-2
> > Severity: serious
> > User: debian...@lists.debian
Your message dated Thu, 18 Jan 2018 19:35:15 +
with message-id
and subject line Bug#887488: fixed in openocd 0.10.0-4
has caused the Debian Bug report #887488,
regarding openocd: CVE-2018-5704 cross protocol scripting attack
to be marked as done.
This means that you claim that the problem has
Processing commands for cont...@bugs.debian.org:
> # Last try
> reassign 887652 src:fpc
Bug #887652 [src:castle-game-engine] fpc MA setup breaks some reverse
dependency builds
Bug reassigned from package 'src:castle-game-engine' to 'src:fpc'.
No longer marked as found in versions castle-game-eng
Processing commands for cont...@bugs.debian.org:
> # oops
> reassing 887652 src:fpc
Unknown command or malformed arguments to command.
> found 887652 3.0.4+dfsg-13
Bug #887652 [src:castle-game-engine] fpc MA setup breaks some reverse
dependency builds
The source 'castle-game-engine' and version '
Processing commands for cont...@bugs.debian.org:
> user debian...@lists.debian.org
Setting user to debian...@lists.debian.org (was a...@debian.org).
> usertags 877918 piuparts
There were no usertags set.
Usertags are now: piuparts.
> affects 877918 + live-task-gnome
Bug #877918 [uim] uim: circular
clone 887575 -1
assign -1 src:fpc
retitle -1 fpc MA setup breaks some reverse dependency builds
found -1 3.0.4+dfsg-13
block 887575 by -1
thanks
Hi
On 18-01-18 14:44, Abou Al Montacir wrote:
> On Thu, 2018-01-18 at 06:43 +0100, Michalis Kamburelis wrote:
>> The problem is caused by the different
Processing commands for cont...@bugs.debian.org:
> clone 887575 -1
Bug #887575 [src:castle-game-engine] castle-game-engine FTBFS with fpc 3.0.4
Bug 887575 cloned as bug 887652
> assign -1 src:fpc
Unknown command or malformed arguments to command.
> retitle -1 fpc MA setup breaks some reverse depen
Processing control commands:
> reassign -1 apt,dpkg
Bug #887629 [libc6] libc6: bad upgrade path: libexpat1 unpacked and python3
called before libc6 unpacked
Bug reassigned from package 'libc6' to 'apt,dpkg'.
No longer marked as found in versions glibc/2.26-2.
Ignoring request to alter fixed versi
control: reassign -1 apt,dpkg
control: affects -1 libc6
control: affects -1 libexpat1
On 2018-01-18 15:53, Andreas Beckmann wrote:
> Package: libc6
> Version: 2.26-2
> Severity: serious
> User: debian...@lists.debian.org
> Usertags: piuparts
>
> Hi,
>
> during a test with piuparts I noticed your
Package: cdebconf-gtk-terminal
Version: 0.31
Severity: serious
Tags: sid buster
User: pkg-gnome-maintain...@lists.alioth.debian.org
Usertags: oldlibs vte
cdebconf-gtk-terminal Depends and Build-Depends on vte. In fact, it's
now the only package keeping vte in Debian Testing. The Debian GNOME
team
Source: xview
Version: 3.2p1.4-28.2
Severity: serious
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/xview.html
...
filter.c: In function 'xv_free_filter_table':
filter.c:205:2: warning: implicit declaration of function 'cfree'; did you mean
'free'? [-Wimplicit-function-decla
Processing commands for cont...@bugs.debian.org:
> severity 886115 serious
Bug #886115 [python-keyczar] python-keyczar: FTBFS with new pyasn1
Severity set to 'serious' from 'important'
> tags 886115 buster sid
Bug #886115 [python-keyczar] python-keyczar: FTBFS with new pyasn1
Added tag(s) buster a
Processing commands for cont...@bugs.debian.org:
> # Does not affect Stretch
> tags 887633 + sid buster
Bug #887633 [src:xymon] xymon FTBFS with glibc 2.26
Added tag(s) sid and buster.
> thanks
Stopping processing here.
Please contact me if you need assistance.
--
887633: https://bugs.debian.org
Source: spass
Version: 3.7-4
Severity: serious
Tags: buster sid
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/spass.html
...
In file included from ./SPASS/strings.h:49:0,
from /usr/include/string.h:431,
from SPASS/misc.h:52,
Your message dated Thu, 18 Jan 2018 16:20:23 +
with message-id
and subject line Bug#886476: fixed in caja-seahorse 1.18.4-1
has caused the Debian Bug report #886476,
regarding caja-seahorse: Depends on deprecated libgnome-keyring
to be marked as done.
This means that you claim that the proble
Processing control commands:
> forwarded -1 http://lists.xymon.com/archive/2017-February/044369.html
Bug #887633 [src:xymon] xymon FTBFS with glibc 2.26
Set Bug forwarded-to-address to
'http://lists.xymon.com/archive/2017-February/044369.html'.
> tag -1 + patch pending
Bug #887633 [src:xymon] xym
Control: forwarded -1 http://lists.xymon.com/archive/2017-February/044369.html
Control: tag -1 + patch pending
Hi,
Adrian Bunk wrote:
> https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/xymon.html
>
> ...
> gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security
>
Processing commands for cont...@bugs.debian.org:
> tags 887596 + upstream fixed-upstream
Bug #887596 [src:wordpress] wordpress: XSS vulnerability in MediaElement
Added tag(s) upstream and fixed-upstream.
> thanks
Stopping processing here.
Please contact me if you need assistance.
--
887596: http
Processing commands for cont...@bugs.debian.org:
> tags 887633 + confirmed
Bug #887633 [src:xymon] xymon FTBFS with glibc 2.26
Added tag(s) confirmed.
> thanks
Stopping processing here.
Please contact me if you need assistance.
--
887633: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887633
Source: dms
Version: 1.0.8.1-1
Severity: serious
https://buildd.debian.org/status/package.php?p=dms&suite=sid
...
dh_install
make[1]: Leaving directory '/<>'
dh_installdocs -a
debian/rules override_dh_sphinxdoc
make[1]: Entering directory '/<>'
dh_sphinxdoc -X searchtools.js -X translations
Source: xymon
Version: 4.3.28-2
Severity: serious
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/xymon.html
...
gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security
-Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wall -Wno-unused
-Wno-pointer-sign -D
Source: progressivemauve
Version: 1.2.0+4713-3
Severity: serious
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/progressivemauve.html
...
In file included from /usr/include/x86_64-linux-gnu/bits/getopt_posix.h:27:0,
from /usr/include/unistd.h:872,
Processing control commands:
> severity -1 serious
Bug #877918 [uim] uim: circular dependency hell
Severity set to 'serious' from 'important'
--
877918: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=877918
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
Source: ocfs2-tools
Version: 1.8.5-3
Severity: serious
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/ocfs2-tools.html
...
In file included from /usr/include/string.h:431:0,
from ../include/ocfs2/ocfs2.h:41,
from pass4.c:32:
include/strings.h:
Source: wget2
Version: 0.0.20170806-1
Severity: serious
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/wget2.html
...
CC libwget_la-ssl_gnutls.lo
ssl_gnutls.c: In function '_ssl_writev':
ssl_gnutls.c:1253:9: warning: implicit declaration of function 'writev'; did
you
Dear maintainers of plastex,
On Monday, 8 January 2018 23:40:14 AEDT Stuart Prescott wrote:
> Control: tags -1 patch
>
> The attached patch does the minimum that is required to update the package.
>
> There's a lot more that could be done with this package (including a new
> upstream release fro
Package: gmime-bin
Version: 3.0.5-1
Severity: grave
Justification: renders package unusable
$ strace -f gmime-uuencode file.jpg
...
openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"...,
Source: fastnetmon
Version: 1.1.3+dfsg-4
Severity: serious
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/fastnetmon.html
...
/usr/bin/c++ -DENABLE_DPI -DENABLE_LUA_HOOKS -DFASTNETMON_ENABLE_AFPACKET
-DMONGO -DNETMAP_PLUGIN -DREDIS -I/usr/include/libndpi-2.2.0
-I/usr/includ
Package: src:vlc
Version: 3.0.0~rc5-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts
Hi,
during a test with piuparts I noticed your package fails to upgrade from
'stretch'.
It installed fine in 'stretch', then the upgrade to 'sid' fails.
>From the attached log (scroll to t
Processing commands for cont...@bugs.debian.org:
> # rising severity, since this blocks many upgrade paths from being tested
> with piuparts
> severity 886939 serious
Bug #886939 [klibc-utils] klibc-utils: leaves diversion after upgrade from
stretch
Severity set to 'serious' from 'important'
> t
Your message dated Thu, 18 Jan 2018 13:56:21 +
with message-id
and subject line Bug#856092: fixed in xemacs21 21.4.24-4.1
has caused the Debian Bug report #856092,
regarding xemacs21: Please drop the (build-)dependency against esound
to be marked as done.
This means that you claim that the pr
Hi Michalis,
On Thu, 2018-01-18 at 06:43 +0100, Michalis Kamburelis wrote:
> The problem is caused by the different directories used by new FPC
> 3.0.4 packages (compared to previous versions of FPC in Debian).
I must admit that I was expecting many packages to break as the change is too
big.But I
Package: libgetfem++-dev
Version: 5.2+dfsg1-5
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts
Hi,
during a test with piuparts I noticed your package is no longer
installable.
Since libgmm++-dev is an arch:all package, the (= ${binary:Version}) is
incorrect and no longer sati
1 - 100 of 120 matches
Mail list logo