Bug#982482: libnettle8: chacha breakage on ppc64(el)

2021-02-12 Thread Andreas Metzler
On 2021-02-10 Andreas Metzler  wrote:
> Package: libnettle8
> Version: 3.7-1
> Severity: serious
> Tags: upstream patch fixed-upstream

> nettle 3.7 breaks GnuTLS testsuite on ppc64(el). I had forwarded this
> upstream
> https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009418.html and
> there is now a fix (+ testsuite coverage) in nettle GIT master.
[...]

Find attached a proposed debdiff.

cu Andreas
-- 
`What a good friend you are to him, Dr. Maturin. His other friends are
so grateful to you.'
`I sew his ears on from time to time, sure'
diff -Nru nettle-3.7/debian/changelog nettle-3.7/debian/changelog
--- nettle-3.7/debian/changelog	2021-02-01 00:01:59.0 +0100
+++ nettle-3.7/debian/changelog	2021-02-13 08:34:20.0 +0100
@@ -1,3 +1,12 @@
+nettle (3.7-2.1) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * Fix chacha breakage on ppc64(el). Closes: #982482
++ 0001-Improve-chacha-test-coverage.patch
++ 0002-Fix-chacha-counter-update-for-_4core-variants.patch
+
+ -- Andreas Metzler   Sat, 13 Feb 2021 08:34:20 +0100
+
 nettle (3.7-2) unstable; urgency=low
 
   * Adjust libnettle8.symbols.
diff -Nru nettle-3.7/debian/patches/0001-Improve-chacha-test-coverage.patch nettle-3.7/debian/patches/0001-Improve-chacha-test-coverage.patch
--- nettle-3.7/debian/patches/0001-Improve-chacha-test-coverage.patch	1970-01-01 01:00:00.0 +0100
+++ nettle-3.7/debian/patches/0001-Improve-chacha-test-coverage.patch	2021-02-13 08:29:19.0 +0100
@@ -0,0 +1,910 @@
+From dd1867efa005704fbac438896369694a44fd474b Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Niels=20M=C3=B6ller?= 
+Date: Wed, 10 Feb 2021 10:26:52 +0100
+Subject: [PATCH 1/2] Improve chacha test coverage.
+
+---
+ ChangeLog   |  12 +
+ testsuite/chacha-test.c | 746 ++--
+ 2 files changed, 504 insertions(+), 254 deletions(-)
+
+ a/ChangeLog
+ b/ChangeLog
+ 2021-02-10  Niels Möller  
+
+	* testsuite/chacha-test.c (test_chacha_rounds): New function, for
+	tests with non-standard round count. Extracted from _test_chacha.
+	(_test_chacha): Deleted rounds argument. Reorganized crypt/crypt32
+	handling. When testing message prefixes of varying length, also
+	encrypt the remainder of the message, to catch errors in counter
+	value update.
+	(test_main): Add a few tests with large messages (16 blocks, 1024
+	octets), to improve test coverage for _nettle_chacha_crypt_4core
+	and _nettle_chacha_crypt32_4core.
+
+diff --git a/testsuite/chacha-test.c b/testsuite/chacha-test.c
+index 5efe4ee2..8bbdd4ad 100644
+--- a/testsuite/chacha-test.c
 b/testsuite/chacha-test.c
+@@ -121,119 +121,140 @@ test_chacha_core(void)
+ }
+ }
+ 
++/* For tests with non-standard number of rounds, calling
++   _nettle_chacha_core directly. */
+ static void
+-_test_chacha(const struct tstring *key, const struct tstring *nonce,
+-	 const struct tstring *expected, unsigned rounds,
+-	 const struct tstring *counter)
++test_chacha_rounds(const struct tstring *key, const struct tstring *nonce,
++		   const struct tstring *expected, unsigned rounds)
+ {
+   struct chacha_ctx ctx;
++  uint32_t out[_CHACHA_STATE_LENGTH];
++  ASSERT (expected->length == CHACHA_BLOCK_SIZE);
+ 
+   ASSERT (key->length == CHACHA_KEY_SIZE);
+   chacha_set_key (, key->data);
+ 
+-  if (rounds == 20)
++  ASSERT (nonce->length == CHACHA_NONCE_SIZE);
++  chacha_set_nonce(, nonce->data);
++
++  _nettle_chacha_core (out, ctx.state, rounds);
++
++  if (!MEMEQ(CHACHA_BLOCK_SIZE, out, expected->data))
+ {
+-  uint8_t *data = xalloc (expected->length + 2);
+-  size_t length;
+-  data++;
++  printf("Error, expected:\n");
++  tstring_print_hex (expected);
++  printf("Got:\n");
++  print_hex(CHACHA_BLOCK_SIZE, (uint8_t *) out);
++  FAIL ();
++}
+ 
+-  for (length = 1; length <= expected->length; length++)
+-	{
+-	  data[-1] = 17;
+-	  memset (data, 0, length);
+-	  data[length] = 17;
+-	  if (nonce->length == CHACHA_NONCE_SIZE)
+-	chacha_set_nonce(, nonce->data);
+-	  else if (nonce->length == CHACHA_NONCE96_SIZE)
+-	{
+-	  chacha_set_nonce96(, nonce->data);
+-	  /* Use initial counter 1, for
+-		 draft-irtf-cfrg-chacha20-poly1305-08 test cases. */
+-	  ctx.state[12]++;
+-	}
+-	  else
+-	die ("Bad nonce size %u.\n", (unsigned) nonce->length);
++  if (verbose)
++{
++  printf("Result after encryption:\n");
++  print_hex(CHACHA_BLOCK_SIZE, (uint8_t *) out);
++}
++}
+ 
+-	  if (counter)
+-	{
+-	  if (counter->length == CHACHA_COUNTER_SIZE)
+-		{
+-		  ASSERT (nonce->length == CHACHA_NONCE_SIZE);
+-		  chacha_set_counter(, counter->data);
+-		}
+-	  else if (counter->length == CHACHA_COUNTER32_SIZE)
+-		{
+-		  ASSERT (nonce->length == CHACHA_NONCE96_SIZE);
+-		  chacha_set_counter32(, counter->data);
+-		}
+-	}
++static void
++_test_chacha(const struct tstring *key, const struct tstring *nonce,
++	 const struct tstring *expected, const struct 

Bug#979838: twisted: autopkgtest regression in testing: No such file or directory: 'ckeygen'

2021-02-12 Thread Sergio Durigan Junior
On Monday, January 11 2021, Paul Gevers wrote:

> autopkgtest [09:30:22]: test unit-tests-3: [---
> Traceback (most recent call last):
>   File
> "/usr/lib/python3/dist-packages/twisted/conch/test/test_ckeygen.py",
> line 86, in test_keygeneration
> self._testrun('ecdsa', '384')
>   File
> "/usr/lib/python3/dist-packages/twisted/conch/test/test_ckeygen.py",
> line 75, in _testrun
> subprocess.call(args)
>   File "/usr/lib/python3.9/subprocess.py", line 349, in call
> with Popen(*popenargs, **kwargs) as p:
>   File "/usr/lib/python3.9/subprocess.py", line 947, in __init__
> self._execute_child(args, executable, preexec_fn, close_fds,
>   File "/usr/lib/python3.9/subprocess.py", line 1819, in _execute_child
> raise child_exception_type(errno_num, err_msg, err_filename)
> builtins.FileNotFoundError: [Errno 2] No such file or directory: 'ckeygen'
> Traceback (most recent call last):
>   File
> "/usr/lib/python3/dist-packages/twisted/conch/test/test_ckeygen.py",
> line 105, in test_runBadKeytype
> subprocess.check_call(
>   File "/usr/lib/python3/dist-packages/twisted/trial/_synctest.py", line
> 352, in __exit__
> self._testCase.fail(
> twisted.trial.unittest.FailTest: builtins.FileNotFoundError raised
> instead of CalledProcessError:
>  Traceback (most recent call last):
>   File "/usr/lib/python3/dist-packages/twisted/trial/_asynctest.py",
> line 111, in _run
> d = defer.maybeDeferred(
>   File "/usr/lib/python3/dist-packages/twisted/internet/defer.py", line
> 151, in maybeDeferred
> result = f(*args, **kw)
>   File "/usr/lib/python3/dist-packages/twisted/internet/utils.py", line
> 217, in runWithWarningsSuppressed
> result = f(*a, **kw)
>   File
> "/usr/lib/python3/dist-packages/twisted/conch/test/test_ckeygen.py",
> line 105, in test_runBadKeytype
> subprocess.check_call(
> ---  ---
>   File
> "/usr/lib/python3/dist-packages/twisted/conch/test/test_ckeygen.py",
> line 105, in test_runBadKeytype
> subprocess.check_call(
>   File "/usr/lib/python3.9/subprocess.py", line 368, in check_call
> retcode = call(*popenargs, **kwargs)
>   File "/usr/lib/python3.9/subprocess.py", line 349, in call
> with Popen(*popenargs, **kwargs) as p:
>   File "/usr/lib/python3.9/subprocess.py", line 947, in __init__
> self._execute_child(args, executable, preexec_fn, close_fds,
>   File "/usr/lib/python3.9/subprocess.py", line 1819, in _execute_child
> raise child_exception_type(errno_num, err_msg, err_filename)
> builtins.FileNotFoundError: [Errno 2] No such file or directory: 'ckeygen'
>

After some hours debugging/backporting fixes from upstream, I have
something that finally works.

Instead of going ahead and just uploading, I decided to open a MR first
because of the soft freeze (and also because the changes are
non-trivial).  Here's the link:

https://salsa.debian.org/python-team/packages/twisted/-/merge_requests/4

-- 
Sergio
GPG key ID: 237A 54B1 0287 28BF 00EF  31F4 D0EB 7628 65FC 5E36
Please send encrypted e-mail if possible
https://sergiodj.net/


signature.asc
Description: PGP signature


Bug#972570: ROM-RM node-lightgallery ?

2021-02-12 Thread Yadd
Hi,

node-lightgallery won't be part of Bullseye. I propose to remove it from
Debian. Its place is perhaps in non-free section but not here under JS
Team umbrella in main section.

Cheers,
Xavier



Bug#982380: marked as done (funcparserlib: Package contains dfsg-incompatible documentation files)

2021-02-12 Thread Debian Bug Tracking System
Your message dated Sat, 13 Feb 2021 05:35:39 +
with message-id 
and subject line Bug#982380: fixed in funcparserlib 0.3.6+dfsg1-1
has caused the Debian Bug report #982380,
regarding funcparserlib: Package contains dfsg-incompatible documentation files
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
982380: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982380
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: funcparserlib
Severity: serious
Justification: non-free software in main (2.2.1)

Hello!

The following files in the doc directory are covered by a license that is 
non-free
(non-compatible with DFSG), see [1] and [2]:

- Brackets.md
- Illustrated.md
- Tutorial.md

These files need to be removed or the package moved to non-free.

Issue also reported upstream [3].

Adrian

> [1] 
> https://wiki.debian.org/DFSGLicenses#Creative_Commons_Attribution-Non_Commercial-Share_Alike_.28CC-by-nc-sa.29
> [2] 
> https://www.debian.org/doc/debian-policy/ch-archive.html#the-main-archive-area
> [3] https://github.com/vlasovskikh/funcparserlib/issues/64

--
 .''`.  John Paul Adrian Glaubitz
: :' :  Debian Developer - glaub...@debian.org
`. `'   Freie Universitaet Berlin - glaub...@physik.fu-berlin.de
  `-GPG: 62FF 8A75 84E0 2956 9546  0006 7426 3B37 F5B5 F913
--- End Message ---
--- Begin Message ---
Source: funcparserlib
Source-Version: 0.3.6+dfsg1-1
Done: Kouhei Maeda 

We believe that the bug you reported is fixed in the latest version of
funcparserlib, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 982...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Kouhei Maeda  (supplier of updated funcparserlib package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 13 Feb 2021 13:47:32 +0900
Source: funcparserlib
Architecture: source
Version: 0.3.6+dfsg1-1
Distribution: unstable
Urgency: medium
Maintainer: Kouhei Maeda 
Changed-By: Kouhei Maeda 
Closes: 982380
Changes:
 funcparserlib (0.3.6+dfsg1-1) unstable; urgency=medium
 .
   * Remove DFSG incompatible file (Closes: #982380).
   * debian/control
 - Bumps Standards-Version to 4.5.1.
 - Build-Depends
   * Changes debhelper to debhelper-compat.
 - Removes debian/compat
   * debian/copyright
 - Appends Files-Excluded dfsg-incompatible documentation files
 - Fixes insercure-uri.
   * debian/watch
 - Fixes debian-watch-uses-insecure-uri.
 - Bumps version to 4.
 - Appends dversionmangle, repacksuffix.
Checksums-Sha1:
 139f32e005034a0e144aa80dc9e88f70f0c831b2 1883 funcparserlib_0.3.6+dfsg1-1.dsc
 ac83d1406dfb7ac9e66ccfd6c77d840c4f9e3e71 13520 
funcparserlib_0.3.6+dfsg1.orig.tar.xz
 302cd4f6eb13f4729d2be901846a8ed733266378 3296 
funcparserlib_0.3.6+dfsg1-1.debian.tar.xz
 3c49bd00e862945079b65c7bde9a27a852dba6f1 6338 
funcparserlib_0.3.6+dfsg1-1_amd64.buildinfo
Checksums-Sha256:
 2f7f5219299971c63b1f7b94e6011af33a15562927f78e8cbd2f18a004cfc399 1883 
funcparserlib_0.3.6+dfsg1-1.dsc
 d5edfd51c0951a9b628aee5136ebdeb42ee71a8b59e5d14621b25796b922cc25 13520 
funcparserlib_0.3.6+dfsg1.orig.tar.xz
 9a1c3f7d5913e4bd57ad86f1a522c68a6358e16250091663aea0a73ee9143658 3296 
funcparserlib_0.3.6+dfsg1-1.debian.tar.xz
 2b7556c10a82322705a29748e849e33556e819e586fe42b5832a2d8b63395dec 6338 
funcparserlib_0.3.6+dfsg1-1_amd64.buildinfo
Files:
 0a9758fa8abe4d2bcf4458a292f1b72a 1883 python optional 
funcparserlib_0.3.6+dfsg1-1.dsc
 0ad62e19645d3d8be0def2052df57237 13520 python optional 
funcparserlib_0.3.6+dfsg1.orig.tar.xz
 82fe3dfde82755c0e5502c1c3be5018d 3296 python optional 
funcparserlib_0.3.6+dfsg1-1.debian.tar.xz
 5f9a29fc845fd338a03f842e40156f8a 6338 python optional 
funcparserlib_0.3.6+dfsg1-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEuPKG9iIGNg99QQgXLoFiVH43zkEFAmAnW1oACgkQLoFiVH43
zkHhHxAAo72wAEQSeevHPQ4g/o/IXS8nGptuAsSR2ReGWaLAOU0QckoWLW2Lt/2j
yf9zP8/TzxOB06tG6nOtQzZFXNMJPTFReJen2Upv7ZZPH9nJ0uXXb6kdPdU9oIuO
IgifnnfBj57k8ahJlbE1Pkk95VcSbFfHEv1RRPtFZhpWOpYOBSZYgsrpU5wXVG2v
6Smwd5kv9lYUsdAGPSnMDK9EqEaTiM2lCH8Li72zTYB3LNry4QIr6E30irMXG0gT
YKTi1ckgd4qaO4f+XBwIK351njDC92lOrLOpeldRgKWaJ4T5edZN46FS8yAfFzD3

Bug#981441: marked as done (trapperkeeper-scheduler-clojure: FTBFS on all)

2021-02-12 Thread Debian Bug Tracking System
Your message dated Sat, 13 Feb 2021 03:18:36 +
with message-id 
and subject line Bug#981441: fixed in trapperkeeper-scheduler-clojure 1.1.3-4
has caused the Debian Bug report #981441,
regarding trapperkeeper-scheduler-clojure: FTBFS on all
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
981441: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981441
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
package: src:trapperkeeper-scheduler-clojure
version: 1.1.3-3
severity: serious
tags: ftbfs

Hi,

The latest upload of trapperkeeper-scheduler-clojure to unstable fails on all:

https://buildd.debian.org/status/package.php?p=trapperkeeper-scheduler-clojure

Cheers,

Ivo
--- End Message ---
--- Begin Message ---
Source: trapperkeeper-scheduler-clojure
Source-Version: 1.1.3-4
Done: Louis-Philippe Véronneau 

We believe that the bug you reported is fixed in the latest version of
trapperkeeper-scheduler-clojure, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 981...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Louis-Philippe Véronneau  (supplier of updated 
trapperkeeper-scheduler-clojure package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 12 Feb 2021 21:48:29 -0500
Source: trapperkeeper-scheduler-clojure
Architecture: source
Version: 1.1.3-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Clojure Maintainers 

Changed-By: Louis-Philippe Véronneau 
Closes: 981441
Changes:
 trapperkeeper-scheduler-clojure (1.1.3-4) unstable; urgency=medium
 .
   * Team upload.
   * Disable the testsuite during build. (Closes: #981441)
   * d/rules: use --java-lib in maven instead of overriding jh_installlibs.
Checksums-Sha1:
 0e87bd04a6060567b63606cee6765a9bb75c1ea5 2440 
trapperkeeper-scheduler-clojure_1.1.3-4.dsc
 86a95d9ae3525e8c768a1d5edc3d81576c2e1af7 3616 
trapperkeeper-scheduler-clojure_1.1.3-4.debian.tar.xz
 d1332a6603be901da99c2ec6622db0da7883906b 13156 
trapperkeeper-scheduler-clojure_1.1.3-4_amd64.buildinfo
Checksums-Sha256:
 3a755cea4924f31a011e715d6dd8aeabac9069bfa56fb435f034100674920911 2440 
trapperkeeper-scheduler-clojure_1.1.3-4.dsc
 7e6a0303fd341510fd96ad0c786facbac6109d3425f1890a9ebf37c336c1e0b5 3616 
trapperkeeper-scheduler-clojure_1.1.3-4.debian.tar.xz
 2f220ec8890ac136e8a1c04afa23d3056f178f727921de36399864810f338502 13156 
trapperkeeper-scheduler-clojure_1.1.3-4_amd64.buildinfo
Files:
 7da008ca85db3c007fe12566c46dc3a3 2440 java optional 
trapperkeeper-scheduler-clojure_1.1.3-4.dsc
 d4a32d59b6515d78f6ca8c622a91da3a 3616 java optional 
trapperkeeper-scheduler-clojure_1.1.3-4.debian.tar.xz
 e34acf7ec25a0f4264f27bfa66f4ba03 13156 java optional 
trapperkeeper-scheduler-clojure_1.1.3-4_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=M0PN
-END PGP SIGNATURE End Message ---


Bug#979840: marked as done (dns-root-data: autopkgtest regression in testing: failed to query server 127.0.0.1@53)

2021-02-12 Thread Debian Bug Tracking System
Your message dated Sat, 13 Feb 2021 02:21:56 +
with message-id 
and subject line Bug#979840: fixed in dns-root-data 2021011101
has caused the Debian Bug report #979840,
regarding dns-root-data: autopkgtest regression in testing: failed to query 
server 127.0.0.1@53
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
979840: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=979840
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: dns-root-data
Version: 2019052802
X-Debbugs-CC: debian...@lists.debian.org
Severity: serious
User: debian...@lists.debian.org
Usertags: regression

Dear maintainer(s),

With a not so recent change (beginning 2020) somewhere outside your
package the autopkgtest of your package started to fail. I copied some
of the output at the bottom of this report. Can you please investigate
the situation and fix it?

More information about this bug and the reason for filing it can be found on
https://wiki.debian.org/ContinuousIntegration/RegressionEmailInformation

Paul

https://ci.debian.net/data/autopkgtest/testing/amd64/d/dns-root-data/9516338/log.gz

autopkgtest [17:42:10]: test baseline: [---
;; WARNING: response timeout for 127.0.0.1@53(UDP)
;; WARNING: response timeout for 127.0.0.1@53(UDP)
;; WARNING: response timeout for 127.0.0.1@53(UDP)
;; ERROR: failed to query server 127.0.0.1@53(UDP)
autopkgtest [17:42:25]: test baseline: ---]



OpenPGP_signature
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: dns-root-data
Source-Version: 2021011101
Done: Daniel Kahn Gillmor 

We believe that the bug you reported is fixed in the latest version of
dns-root-data, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 979...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Kahn Gillmor  (supplier of updated dns-root-data 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 12 Feb 2021 20:54:19 -0500
Source: dns-root-data
Architecture: source
Version: 2021011101
Distribution: unstable
Urgency: medium
Maintainer: dns-root-data packagers 
Changed-By: Daniel Kahn Gillmor 
Closes: 979840
Changes:
 dns-root-data (2021011101) unstable; urgency=medium
 .
   * updated upstream root data (same contents as before)
   * wrap-and-sort -ast
   * improve autopkgtest (Closes: #979840)
   * move to dh 13
   * Standards-Version: bump to 4.5.1 (no changes needed)
Checksums-Sha1:
 39c3eb67b6bfe0044127e9559e142a2971dfa20c 1296 dns-root-data_2021011101.dsc
 fcb9e9200229b19c4ce4a64922cbe04dcf848460 16140 dns-root-data_2021011101.tar.xz
 60d2d26f97331a56c95cd3a9b79be910fb1cab4d 6174 
dns-root-data_2021011101_amd64.buildinfo
Checksums-Sha256:
 33997724479aae9285b1e736dee383fef529ebffa515e0bb9485b7b8306c579d 1296 
dns-root-data_2021011101.dsc
 4efe774175f329a81e798c4f718af8d96badf3ef2e8c17636445f95ff1d4 16140 
dns-root-data_2021011101.tar.xz
 5ba8b27c3f293f77bd6a683ca17cab9c608be9de767fda0d5cb5ee2c96b4aa86 6174 
dns-root-data_2021011101_amd64.buildinfo
Files:
 347019bc32d66c4ef03cf02aaabe9289 1296 misc optional 
dns-root-data_2021011101.dsc
 2a50405445a0c27eea60b771110f5cd2 16140 misc optional 
dns-root-data_2021011101.tar.xz
 61b3332a4220cee20520ad10be296bf3 6174 misc optional 
dns-root-data_2021011101_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iHUEARYIAB0WIQQttUkcnfDcj0MoY88+nXFzcd5WXAUCYCcxtwAKCRA+nXFzcd5W
XBYJAP48pGhFomdLW+JG7xj8gYoQbQRsYwAm37R0uPSKKHQyvAEA1eJO/sEXn4nt
BhZ2Y7tT/vdpsbKWgQJkUUgIdGwuqA8=
=L8Db
-END PGP SIGNATURE End Message ---


Bug#974996: marked as done (Please build-depend on libidn2-dev instead of obsolete transition package libidn2-0-dev)

2021-02-12 Thread Debian Bug Tracking System
Your message dated Sat, 13 Feb 2021 02:21:45 +
with message-id 
and subject line Bug#974996: fixed in curl 7.74.0-1.1
has caused the Debian Bug report #974996,
regarding Please build-depend on libidn2-dev instead of obsolete transition 
package libidn2-0-dev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
974996: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=974996
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: curl
Version: 7.72.0-1
Tags: patch

The package libidn2-0-dev was obsoleted back in 2017, and replacing it
with libidn2-dev should work fine.

It would be great if this would be fixed before the next Debian
release, so we can finally remove the libidn2-0-dev package from the
archive.

/Simon

From b1561363f086cfdab837b74fecad4bb2c045917d Mon Sep 17 00:00:00 2001
From: Simon Josefsson 
Date: Tue, 17 Nov 2020 19:21:19 +0100
Subject: [PATCH] B-D on libidn2-dev instead of obsolete libidn2-0-dev.

---
 debian/control | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/debian/control b/debian/control
index cd69a7be..1cb19fc9 100644
--- a/debian/control
+++ b/debian/control
@@ -11,7 +11,7 @@ Build-Depends: debhelper (>= 12),
  groff-base,
  libbrotli-dev,
  libgnutls28-dev,
- libidn2-0-dev,
+ libidn2-dev,
  libkrb5-dev,
  libldap2-dev,
  libnghttp2-dev,
-- 
2.20.1



signature.asc
Description: This is a digitally signed message part
--- End Message ---
--- Begin Message ---
Source: curl
Source-Version: 7.74.0-1.1
Done: Samuel Henrique 

We believe that the bug you reported is fixed in the latest version of
curl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 974...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Samuel Henrique  (supplier of updated curl package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 10 Feb 2021 00:42:40 +
Source: curl
Architecture: source
Version: 7.74.0-1.1
Distribution: unstable
Urgency: medium
Maintainer: Alessandro Ghedini 
Changed-By: Samuel Henrique 
Closes: 974996
Changes:
 curl (7.74.0-1.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
 .
   [ Bruno Kleinert ]
   * Fixed "Please build-depend on libidn2-dev instead of obsolete transition
 package libidn2-0-dev" (Closes: #974996)
Checksums-Sha1:
 a8aa003df7bc13cf3af7d8a869c817ee970b90e0 2667 curl_7.74.0-1.1.dsc
 32c2a5833d5e8145733d54d138a033fa762c2d15 31456 curl_7.74.0-1.1.debian.tar.xz
 347a511c5f29df7f540a5b13de5cf31e34f2c9e8 10627 curl_7.74.0-1.1_amd64.buildinfo
Checksums-Sha256:
 38a98f50c870a7be3891ef15c06eb5d8be48dacfbfc2d96765081de07ef4dd36 2667 
curl_7.74.0-1.1.dsc
 7cbb5cff7442e71598997e83059221df6550276af35899775445218d020f9de6 31456 
curl_7.74.0-1.1.debian.tar.xz
 e4db241f997dc174a1081ab5bac6611b9ae3ceaeaa6662a79cf19abd95d8ada7 10627 
curl_7.74.0-1.1_amd64.buildinfo
Files:
 f89984abfa3addfcf192bcd3587b41c1 2667 web optional curl_7.74.0-1.1.dsc
 aa79a8e689020cfcadee772ff26ef8bc 31456 web optional 
curl_7.74.0-1.1.debian.tar.xz
 1d35aded6f907147fdd41f09753015ab 10627 web optional 
curl_7.74.0-1.1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=+Le9
-END PGP SIGNATURE End Message ---


Bug#979840: dns-root-data: autopkgtest regression in testing: failed to query server 127.0.0.1@53

2021-02-12 Thread Daniel Kahn Gillmor
Thanks Paul for reviewing this, and Robert for looking into it further.
I think my conclusions differ a little bit from Robert's.

On Thu 2021-02-11 22:22:18 -0500, Robert Edmonds wrote:
> I have investigated this report. The purpose of the dns-root-data
> package is to ship, as static content, the list of IANA DNS root
> nameserver IP addresses, and the IANA DNSSEC root zone trust anchor.
> According to
> https://wiki.debian.org/ContinuousIntegration/RegressionEmailInformation:
>
> It can be appropriate to file an RC bug against the depended-on
> package, if the regression amounts to an RC bug in the depending
> package, and to keep it open while the matter is investigated. That
> will prevent migration of an RC regression.
>
> I have confirmed that the current version of the package (2019052802) is
> shipping the correct root nameserver hints and root zone trust anchor
> content and that no RC regression exists, so I am lowering the severity
> of this bug report.
>
> The problem seems to be that the test depends on the Knot Resolver's
> kresd daemon, whose service unit is masked and is not started after
> installing the knot-resolver package. I would guess something like the
> following would fix the regression in the test:

hmm, kresd.service is masked, because kresd is managed via the
kresd@.service template (to enable cheap and easily-supervised
multi-process parallelism).

The problem seems to be that kresd isn't starting up automatically on
package installation:

Feb 12 20:23:01 alice systemd[1]: Stopping Knot Resolver daemon...
Feb 12 20:23:01 alice systemd[382608]: kresd@1.service: Changing to the 
requested working directory failed: No such file or directory
Feb 12 20:23:01 alice systemd[382608]: kresd@1.service: Failed at step CHDIR 
spawning /usr/bin/env: No such file or directory
Feb 12 20:23:01 alice systemd[1]: kresd@1.service: Control process exited, 
code=exited, status=200/CHDIR
Feb 12 20:23:01 alice systemd[1]: kresd@1.service: Failed with result 
'exit-code'.
Feb 12 20:23:01 alice systemd[1]: Stopped Knot Resolver daemon.
Feb 12 20:23:17 alice systemd[1]: /lib/systemd/system/kresd@.service:25: Failed 
to assign slice system-kresd.slice to unit kresd@1.service, ignoring: Device or 
resource busy

I've updated the autopkgtest script to try to manually ensure that the
kresd@1 service is started and released a new version of dns-root-data
to try to cover it.

Meanwhile, I've also reported #982660 against knot-resolver for this
strange startup situation.

--dkg


signature.asc
Description: PGP signature


Bug#980641: nml: builds with patch

2021-02-12 Thread Phil Morrell
Control: tags -1 +patch

Upstream have re-exported the pcx files and I can confirm nml now builds
correctly with these 3 files copied into place before tests.

https://github.com/OpenTTD/nml/pull/188/commits/a4b37e0e3eacd1f370abea8f116c9c6c51aaeb3b


signature.asc
Description: PGP signature


Processed: nml: builds with patch

2021-02-12 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 +patch
Bug #980641 [src:nml] nml: FTBFS: dh_auto_test: error: make -j4 test _V= 
returned exit code 2
Added tag(s) patch.

-- 
980641: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=980641
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#979037: marked as done (python-pgpy: Missing build dependency on python3-wheel)

2021-02-12 Thread Debian Bug Tracking System
Your message dated Sat, 13 Feb 2021 00:48:36 +
with message-id 
and subject line Bug#979037: fixed in python-pgpy 0.5.3-2
has caused the Debian Bug report #979037,
regarding python-pgpy: Missing build dependency on python3-wheel
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
979037: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=979037
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: python-pgpy
Version: 0.5.3-1
Severity: serious
Tags: ftbfs

https://buildd.debian.org/status/fetch.php?pkg=python-pgpy=all=0.5.3-1=1609556098=0

...
   dh_auto_clean -O--buildsystem=pybuild
I: pybuild base:232: python3.9 setup.py clean 
WARNING: The pip package is not available, falling back to EasyInstall for 
handling setup_requires/test_requires; this is deprecated and will be removed 
in a future version.
Download error on https://pypi.org/simple/wheel/: [Errno 111] Connection 
refused -- Some packages may not be found!
Couldn't find index page for 'wheel' (maybe misspelled?)
Download error on https://pypi.org/simple/: [Errno 111] Connection refused -- 
Some packages may not be found!
No local packages or working download links found for wheel
Traceback (most recent call last):
  File "/usr/lib/python3/dist-packages/setuptools/installer.py", line 60, in 
fetch_build_egg
pkg_resources.get_distribution('pip')
  File "/usr/lib/python3/dist-packages/pkg_resources/__init__.py", line 465, in 
get_distribution
dist = get_provider(dist)
  File "/usr/lib/python3/dist-packages/pkg_resources/__init__.py", line 341, in 
get_provider
return working_set.find(moduleOrReq) or require(str(moduleOrReq))[0]
  File "/usr/lib/python3/dist-packages/pkg_resources/__init__.py", line 884, in 
require
needed = self.resolve(parse_requirements(requirements))
  File "/usr/lib/python3/dist-packages/pkg_resources/__init__.py", line 770, in 
resolve
raise DistributionNotFound(req, requirers)
pkg_resources.DistributionNotFound: The 'pip' distribution was not found and is 
required by the application

During handling of the above exception, another exception occurred:

Traceback (most recent call last):
  File "/<>/setup.py", line 37, in 
setup(
  File "/usr/lib/python3/dist-packages/setuptools/__init__.py", line 152, in 
setup
_install_setup_requires(attrs)
  File "/usr/lib/python3/dist-packages/setuptools/__init__.py", line 147, in 
_install_setup_requires
dist.fetch_build_eggs(dist.setup_requires)
  File "/usr/lib/python3/dist-packages/setuptools/dist.py", line 673, in 
fetch_build_eggs
resolved_dists = pkg_resources.working_set.resolve(
  File "/usr/lib/python3/dist-packages/pkg_resources/__init__.py", line 764, in 
resolve
dist = best[req.key] = env.best_match(
  File "/usr/lib/python3/dist-packages/pkg_resources/__init__.py", line 1049, 
in best_match
return self.obtain(req, installer)
  File "/usr/lib/python3/dist-packages/pkg_resources/__init__.py", line 1061, 
in obtain
return installer(requirement)
  File "/usr/lib/python3/dist-packages/setuptools/dist.py", line 732, in 
fetch_build_egg
return fetch_build_egg(self, req)
  File "/usr/lib/python3/dist-packages/setuptools/installer.py", line 68, in 
fetch_build_egg
return _legacy_fetch_build_egg(dist, req)
  File "/usr/lib/python3/dist-packages/setuptools/installer.py", line 51, in 
_legacy_fetch_build_egg
return cmd.easy_install(req)
  File "/usr/lib/python3/dist-packages/setuptools/command/easy_install.py", 
line 688, in easy_install
raise DistutilsError(msg)
distutils.errors.DistutilsError: Could not find suitable distribution for 
Requirement.parse('wheel')
E: pybuild pybuild:353: clean: plugin distutils failed with: exit code=1: 
python3.9 setup.py clean 
dh_auto_clean: error: pybuild --clean --test-pytest -i python{version} -p 3.9 
returned exit code 13
make: *** [debian/rules:6: clean] Error 25
--- End Message ---
--- Begin Message ---
Source: python-pgpy
Source-Version: 0.5.3-2
Done: Daniel Kahn Gillmor 

We believe that the bug you reported is fixed in the latest version of
python-pgpy, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 979...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Kahn Gillmor  (supplier of updated python-pgpy 
package)

(This message was generated automatically at their request; if you

Bug#979048: marked as done (src:python-pgpy: invalid maintainer address)

2021-02-12 Thread Debian Bug Tracking System
Your message dated Sat, 13 Feb 2021 00:48:36 +
with message-id 
and subject line Bug#979048: fixed in python-pgpy 0.5.3-2
has caused the Debian Bug report #979048,
regarding src:python-pgpy: invalid maintainer address
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
979048: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=979048
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: python-pgpy
Version: 0.5.3-1
Severity: serious
X-Debbugs-Cc: Daniel Kahn Gillmor 

The maintainer address is invalid, see below.

Ansgar

 Forwarded Message 
From: Mail Delivery System 
Subject: Mail delivery failed: returning message to sender
Date: Sat, 02 Jan 2021 02:41:42 +

> This message was created automatically by mail delivery software.
>
> A message that you sent could not be delivered to one or more of its
> recipients. This is a permanent error. The following address(es)
> failed:
>
>   mgre...@securityinnovation.com
> host aspmx.l.google.com [64.233.167.27]
> SMTP error from remote mail server after RCPT 
> TO::
> 550-5.1.1 The email account that you tried to reach does not exist. 
> Please try
> 550-5.1.1 double-checking the recipient's email address for typos or
> 550-5.1.1 unnecessary spaces. Learn more at
> 550 5.1.1 
> https://support.google.com/mail/?p=NoSuchUser t12si32908402wre.71 - gsmtp


Reporting-MTA: dns; mailly.debian.org

Action: failed
Final-Recipient: rfc822;mgreene@securityinnovation.com
Status: 5.0.0
Remote-MTA: dns; aspmx.l.google.com
Diagnostic-Code: smtp; 550-5.1.1 The email account that you tried to reach does not exist. Please try
 550-5.1.1 double-checking the recipient's email address for typos or
 550-5.1.1 unnecessary spaces. Learn more at
 550 5.1.1  https://support.google.com/mail/?p=NoSuchUser t12si32908402wre.71 - gsmtp

--- End Message ---
--- Begin Message ---
Source: python-pgpy
Source-Version: 0.5.3-2
Done: Daniel Kahn Gillmor 

We believe that the bug you reported is fixed in the latest version of
python-pgpy, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 979...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Kahn Gillmor  (supplier of updated python-pgpy 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 12 Feb 2021 19:02:20 -0500
Source: python-pgpy
Architecture: source
Version: 0.5.3-2
Distribution: unstable
Urgency: medium
Maintainer: Daniel Kahn Gillmor 
Changed-By: Daniel Kahn Gillmor 
Closes: 979037 979048
Changes:
 python-pgpy (0.5.3-2) unstable; urgency=medium
 .
   [ Daniel Kahn Gillmor ]
   * Taking over maintenance.  Thanks, Michael Greene! (Closes: #979048)
   * refresh patches
 .
   [ Logan Rosen ]
   * Add build-dep on python3-wheel (Closes: #979037)
Checksums-Sha1:
 f62ca105a8cc2681a19daea8372a7367c9acbb55 1787 python-pgpy_0.5.3-2.dsc
 d46bfd60993e8bfa9c95d25ab6459efd6d23bc9c 4756 python-pgpy_0.5.3-2.debian.tar.xz
 9177dbb17aa270a718a6a02b828a2f3e9f8142b3 14626 
python-pgpy_0.5.3-2_amd64.buildinfo
Checksums-Sha256:
 da840f2e4940353d3bc08654db425b0f0980e156dd5f753842c3e9ca9184cd57 1787 
python-pgpy_0.5.3-2.dsc
 5821704fdc97dfd559eea5b644cdbb8d5e9f792d991a084f2662140bf86db3aa 4756 
python-pgpy_0.5.3-2.debian.tar.xz
 822a2af66bff576995a5bf69459332f131395689d1ef33eed088077af7b412e8 14626 
python-pgpy_0.5.3-2_amd64.buildinfo
Files:
 b7a59a7797049cd49748dfe08f9b4147 1787 python optional python-pgpy_0.5.3-2.dsc
 baa7a9626b5939a3b54bae2e0d1c5a53 4756 python optional 
python-pgpy_0.5.3-2.debian.tar.xz
 aa3af6c5e4345c6b912c41d739539fbb 14626 python optional 
python-pgpy_0.5.3-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iHUEARYIAB0WIQQttUkcnfDcj0MoY88+nXFzcd5WXAUCYCcX1gAKCRA+nXFzcd5W
XMYMAQCt5b09kDVfFvQiRoA9IPq3hgB7A7/JXvy8XBCAIM71ywEAxeIm7lC995Zj
LuwQEQMlzo+Uq9kUFM9XRCH6ZvfQMwY=
=T3wu
-END PGP SIGNATURE End Message ---


Bug#982464: subversion: CVE-2020-17525: Remote unauthenticated denial-of-service in Subversion mod_authz_svn

2021-02-12 Thread James McCoy
On Thu, Feb 11, 2021 at 06:21:08AM +0100, Salvatore Bonaccorso wrote:
> Hi James,
> 
> On Wed, Feb 10, 2021 at 08:49:39PM -0500, James McCoy wrote:
> > On Wed, Feb 10, 2021 at 09:21:54PM +0100, Salvatore Bonaccorso wrote:
> > > Hi James,
> > > 
> > > On Wed, Feb 10, 2021 at 03:20:22PM -0500, James McCoy wrote:
> > > > On Wed, Feb 10, 2021 at 03:36:11PM +0100, Salvatore Bonaccorso wrote:
> > > > > The following vulnerability was published for subversion.
> > > > > 
> > > > > CVE-2020-17525[0]:
> > > > > | Remote unauthenticated denial-of-service in Subversion mod_authz_svn
> > > > 
> > > > I'll have uploads ready for this tonight to both sid and buster.  I'll
> > > > send the debdiff for review before uploading to buster-security.
> > > 
> > > Ack, thank you!
> > 
> > Buster debdiff attached.
> 
> Looks good to me. Did you got an explicit chance to test the issue
> triggering setup?

I was able to verify with a new test upstream provided.  Backporting and
enabling that test in this upload is too disruptive, though.

I'll look into doing that for future sid uploads, as I see that the
current packaging is missing protocol specific runs of the test suite.

> In any case please feel free to upload to
> security-master.

Uploaded.

Cheers,
-- 
James
GPG Key: 4096R/91BF BF4D 6956 BD5D F7B7  2D23 DFE6 91AE 331B A3DB



Processed: Re: Bug#971019: accidental chaining of debconf commands

2021-02-12 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 important
Bug #971019 [cdebconf] accidental chaining of debconf commands
Severity set to 'important' from 'critical'

-- 
971019: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=971019
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#971019: accidental chaining of debconf commands

2021-02-12 Thread Cyril Brulebois
Control: severity -1 important

(cc-ing Paul for information, due to interest in RC bugs)

Hello Wilco,

Wilco Baan Hofman  (2020-09-26):
> Package: cdebconf
> Version: 0.249
> Severity: critical
> 
> I have a problem with the debian installer, at the finish-install
> stage in the udeb clock-setup.

I can't replicate it with a current-ish installation image
(debian-10.7.0-amd64-netinst.iso)

> The interaction in the syslog during install (manually copied from screen):
> finish-install: info: Running /usr/lib/finish-install.d/10clock-setup
> debconf: --> FGET clock-setup/utc seen
> debconf: <-- 0 true
> debconf: --> SET clock-setup/utc true INPUT low clock-setup/utc
> debconf: <-- 0 value set
> debconf: --> GO
> debconf: <-- 0 ok
> debconf: --> GET clock/setup/utc
> debconf: <-- 0 true INPUT low clock-setup/utc
> debconf: --> GET clock-setup/system-time-changed
> debconf: <-- 0 false
> finish-install: /usr/lib/finish-install.d/10clock-setup: return: line
> 46: illegal number: INPUT
> finish-install: warning: /usr/lib/finish-install.d/10clock-setup
> returned error code 2

> For reproducing the error if that's required:
> This is a preseeded Debian Buster install on VMWare ESXi, relevant
> preseed config:

I don't have VMWare ESXi, but I couldn't replicate this on bullseye's
QEMU.

> ### Clock and timezone setup
> # Controls whether or not the hardware clock is set to UTC.
> d-i clock-setup/utc boolean true
> 
> # You may set this to any valid setting for $TZ; see the contents of
> # /usr/share/zoneinfo/ for valid values.
> d-i time/zone string Europe/Amsterdam
> 
> # Controls whether to use NTP to set the clock during the install
> d-i clock-setup/ntp boolean true
> # NTP server to use. The default is almost always fine here.
> #d-i clock-setup/ntp-server string ntp.example.org

I've added a few variables on my own, just to make sure I wouldn't have
to answer too many questions. The full file is attached for reference.

d-i started from the “Automated Graphical Install” menu with the
following additions on the kernel command line:

url=https://mraw.org/~kibi/preseed.cfg DEBCONF_DEBUG=developer

with a 5G qemu-img-created as hda disk, and the iso as a cdrom.

> I can't really see why this path would be hit, "db_fget
> clock-setup/utc seen" should return true and this whole thing should
> be skipped, but somehow that is not how it works out.. and the debconf
> confmodule just chains 2 commands together without any separation or
> wait time, causing an error during finish-install, effectively halting
> all installs.
> 
> seems like either a clear separator is missing (newline?) or a buffer
> must be flushed after every SET..

That's quite surprising, given that's not exactly a new feature, or a
fast-paced changing codebase…

I'm lowering severity for the time being, I think we'd need a way to
reproduce this before proceeding any further (that wouldn't involve a
proprietary hypervisor as far as I'm concerned).


Cheers,
-- 
Cyril Brulebois (k...@debian.org)
D-I release manager -- Release team member -- Freelance Consultant


signature.asc
Description: PGP signature


Bug#982632: 0.1.0 release is outdated and incompatible with podman 3.0

2021-02-12 Thread Dmitry Smirnov
On Saturday, 13 February 2021 4:38:31 AM AEDT Faidon Liambotis wrote:
> As discussed recently in debian-devel, nomad-driver-podman 0.1.0 works
> with the podman Varlink API, which does not exist anymore in podman 3.0,
> making this package unusable for all users (at least AIUI).
> 
> A new upstream release of nomad-driver-podman, 0.2.0, however, was
> released with its main feature being support for the HTTP API.
> 
> Dmitry, I know you know this, but just filing this RC bug to avoid us
> collectively forgetting about this and releasing bullseye with a package
> combination that isn't functional for users. Hope this is helpful!

Yes, no worries. Thanks for opening this, Faidon.

-- 
Best wishes,
 Dmitry Smirnov
 GPG key : 4096R/52B6BBD953968D1B

---

Do your duty as you see it, and damn the consequences.
-- George S. Patton

---[ COVID-19(84) ]---

A study on infectivity of asymptomatic SARS-CoV-2 carriers, concludes weak
transmission. "The median contact time for patients was four days and that
for family members was five days."
-- https://pubmed.ncbi.nlm.nih.gov/32513410/


signature.asc
Description: This is a digitally signed message part.


Bug#982355: marked as done (manpages-l10n: File conflict with procps and manpages-*)

2021-02-12 Thread Debian Bug Tracking System
Your message dated Fri, 12 Feb 2021 23:00:10 +
with message-id 
and subject line Bug#982355: fixed in manpages-l10n 4.9.1-2
has caused the Debian Bug report #982355,
regarding manpages-l10n: File conflict with procps and manpages-*
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
982355: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982355
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: manpages-l10n
Severity: important
Tags: patch

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Hi,
  Similiar to the psmisc issue, procps will have its own manpages and
there will be a conflict.  I'll add in some lines to procps to help
but some files will need to be removed.

I used the following script:

+--
#!/bin/bash

mpdir="/home/csmall/Debian/manpages-l10n/manpages-l10n/po"
for myman in `ls -d man-po/*/*.[0-9]` ; do
IFS='/' read -r -a man_array <<< "$myman"
lang=${man_array[1]}
manpage=${man_array[2]}
section=`echo $manpage | cut -f 2 -d.`
theirman=$lang/man$section/$manpage.po
if [ -f $mpdir/$theirman ] ; then
echo $theirman
fi
done
+--

This found a few conflicts:
de/man1/free.1.po
de/man1/kill.1.po
de/man1/pgrep.1.po
de/man1/pidof.1.po
de/man1/pmap.1.po
de/man1/ps.1.po
de/man1/pwdx.1.po
de/man1/slabtop.1.po
de/man8/sysctl.8.po
de/man1/tload.1.po
de/man1/uptime.1.po
de/man8/vmstat.8.po
de/man1/w.1.po
de/man1/watch.1.po
fr/man1/free.1.po
fr/man1/kill.1.po
fr/man1/pgrep.1.po
fr/man1/pmap.1.po
fr/man1/ps.1.po
fr/man1/pwdx.1.po
fr/man1/skill.1.po
fr/man1/slabtop.1.po
fr/man8/sysctl.8.po
fr/man1/tload.1.po
fr/man1/top.1.po
fr/man1/uptime.1.po
fr/man8/vmstat.8.po
fr/man1/watch.1.po
pl/man1/free.1.po
pl/man1/kill.1.po
pl/man1/uptime.1.po

The attached patch removes these conflicting files and adds the required
fields to the control file.



- -- System Information:
Debian Release: bullseye/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.10.0-3-amd64 (SMP w/8 CPU threads)
Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_AU:en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

-BEGIN PGP SIGNATURE-
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=gQzP
-END PGP SIGNATURE-
diff --git a/debian/control b/debian/control
index e87cf78b7..d5ba47ebb 100644
--- a/debian/control
+++ b/debian/control
@@ -17,7 +17,7 @@ Multi-Arch: foreign
 Depends: ${misc:Depends}
 Suggests: man-browser,
   manpages
-Breaks: manpages-de-dev (<< 4), psmisc (<< 23.4-2)
+Breaks: manpages-de-dev (<< 4), psmisc (<< 23.4-2), procps (<< 3.3.17-1)
 Replaces: manpages-de-dev (<< 4)
 Description: German manpages
  This package contains the Linux manual pages translated into German.
@@ -99,7 +99,7 @@ Multi-Arch: foreign
 Depends: ${misc:Depends}
 Suggests: man-browser,
   manpages
-Breaks: manpages-fr-extra (<= 20151231)
+Breaks: manpages-fr-extra (<= 20151231), procps (<< 3.3.17-1)
 Replaces: manpages-fr-extra (<= 20151231)
 Description: French manpages
  This package contains the Linux manual pages translated into French.
@@ -242,6 +242,7 @@ Multi-Arch: foreign
 Depends: ${misc:Depends}
 Suggests: man-browser,
   manpages
+Breaks: procps (<< 3.3.17-1)
 Description: Polish manpages
  This package contains the Linux manual pages translated into Polish.
  The following sections are included:
diff --git a/debian/rules b/debian/rules
index 02d141b72..6ca73de14 100755
--- a/debian/rules
+++ b/debian/rules
@@ -113,6 +113,40 @@ override_dh_installman:
rm -f debian/manpages-pt-br-dev/usr/share/man/pt_BR/man3/intro.3
rm -f 

Bug#982617: marked as done (drop-seq: autopkgtest regression)

2021-02-12 Thread Debian Bug Tracking System
Your message dated Fri, 12 Feb 2021 22:48:32 +
with message-id 
and subject line Bug#982617: fixed in drop-seq 2.4.0+dfsg-6
has caused the Debian Bug report #982617,
regarding drop-seq: autopkgtest regression
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
982617: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982617
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: drop-seq
Version: 2.4.0+dfsg-5
Severity: serious

https://ci.debian.net/data/autopkgtest/testing/amd64/d/drop-seq/10416045/log.gz

...
autopkgtest [07:18:29]: test run-unit-test: [---
Test 1
dpkg-architecture: warning: cannot determine CC system type, falling back to 
default (native compilation)
Error: Could not find or load main class 
org.broadinstitute.dropseqrna.cmdline.DropSeqMain
Caused by: java.lang.NoClassDefFoundError: picard/cmdline/PicardCommandLine
autopkgtest [07:18:34]: test run-unit-test: ---]
autopkgtest [07:18:34]: test run-unit-test:  - - - - - - - - - - results - - - 
- - - - - - -
run-unit-testFAIL non-zero exit status 1
--- End Message ---
--- Begin Message ---
Source: drop-seq
Source-Version: 2.4.0+dfsg-6
Done: Pierre Gruet 

We believe that the bug you reported is fixed in the latest version of
drop-seq, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 982...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Pierre Gruet  (supplier of updated drop-seq package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 12 Feb 2021 22:58:39 +0100
Source: drop-seq
Architecture: source
Version: 2.4.0+dfsg-6
Distribution: unstable
Urgency: medium
Maintainer: Debian Med Packaging Team 

Changed-By: Pierre Gruet 
Closes: 982617
Changes:
 drop-seq (2.4.0+dfsg-6) unstable; urgency=medium
 .
   * Team upload
   * Properly specify classpath in d/drop-seq-tools.manifest (Closes: #982617)
   * Setting the correct Debian path for jars in the executable shell scripts
   * Adding two manpages
   * Adding a lintian override for .sh executable files
   * Marking drop-seq-testdata as Multi-Arch: foreign
   * Reverting some parts of commit 32a75df6acc1ff6eabb6a032bab0708e93081c3f
 which committed contents with applied patches
Checksums-Sha1:
 4637065fa4573290fe75839a1cc6ba62cf6dadd5 2332 drop-seq_2.4.0+dfsg-6.dsc
 a9d04f33f0604617a4d8e09d3553d747d261fc25 62896 
drop-seq_2.4.0+dfsg-6.debian.tar.xz
 a87840878b457cf50ce3c3e224631d7741f016fb 12653 
drop-seq_2.4.0+dfsg-6_amd64.buildinfo
Checksums-Sha256:
 3c186beafb1eb4d0cc134df2fbdef2ac238870d9eaaa591274e5cbc817d2a29a 2332 
drop-seq_2.4.0+dfsg-6.dsc
 2cb940c11fe3e6437e40444faf4f672cb8b20b518ac5d725083529e886eaebdc 62896 
drop-seq_2.4.0+dfsg-6.debian.tar.xz
 38b334610465dd531f431641aac3da1c5d4193b75e75f0c1f13cd42fa8cb4a0b 12653 
drop-seq_2.4.0+dfsg-6_amd64.buildinfo
Files:
 f9d66fdd1a15c7fe4b1a1ebd54a0a35c 2332 science optional 
drop-seq_2.4.0+dfsg-6.dsc
 8521e9bf82723f820d72a578d0d8f3b3 62896 science optional 
drop-seq_2.4.0+dfsg-6.debian.tar.xz
 2a1a3082ebbc16c6709e8e74e37a205f 12653 science optional 
drop-seq_2.4.0+dfsg-6_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEM8soQxPpC9J9y0UjYAMWptwndHYFAmAnCgkQYAMWptwn
dHYxpg/+KTiy5vJmhRgkss0vgoByxJhvHU0UxMdpRbL/5Im0dYgrnbV9YlNSPB2R
B93sdMjRxJm3evGRxT2zKgU5x1wkJN2nspI+QapgUw7eUnMDm4TzNOF/plKhChCe
AcC7iXN0jyHB/lmjL7VnTaASbHD9qGL1C/mDnGmPCfzPYrmz4gS1mWrEF4PrnUoh
hcJtWopn/rVWtGJoKjpkMJ0NvNb0hF6UP0x+2RtSBnTvoAjte0wJpwjbfLD6cpmG
8kYwm7qitISHoNYu8Ts4/T/hlBM1svHoSndoQ0KpfyAHcNIt1GyplG3omnU0Z0FQ
aEE/4QdTPsyo/bjCvn4W95K9164c+kdgTE/nusZFiCsM8zX6BmBmaEYl/bgqojzq
lBfmu15IAnyAFQR3peCCTZ4lNUG1jsDFyqYh1Af11ky50lrbS375KqKDs6Pjesy7
AipjymRho85VYmukM3Uz77+ldAjhjjDgHu9U9rWezT2vQtIxvDIB8Gr2hl3ILAuc
vwiMnZWJiT7oWH+Sw2x1URRGSFzRjsCV9skc79Qh0Rkc9wSCZHcTLhQ3boXQr/uE
c84xhqorsark4yxQZ3VOpM9FCUp6Ys/soNKGsBrysilCfaU6shgh50nVoc+5ZRLI
XORNIGIIc0exCjDPJ0it5l7h6nKwGLM701RDDmyYp/QSsl9hQgA=
=FjTZ
-END PGP SIGNATURE End Message ---


Bug#980583: ruby-coffee-rails: FTBFS: tests failed

2021-02-12 Thread Ivo De Decker
Control: tags -1 patch

Hi,

On Wed, Jan 20, 2021 at 08:24:51PM +0100, Lucas Nussbaum wrote:
> > Failure:
> > AssetsTest#test_coffee-script.js_is_included_in_Sprockets_environment 
> > [/<>/test/assets_test.rb:29]:
> > Expected /CoffeeScript\ Compiler/ to match
[long line truncated]

> > rails test test/assets_test.rb:25

Looking at the timing of the failure on
https://tests.reproducible-builds.org/debian/history/ruby-coffee-rails.html
I suspect this is triggered by the coffeescript upload.

This can be fixed by this obvious patch:

diff --git a/test/assets_test.rb b/test/assets_test.rb
index e125eac..9953a7c 100644
--- a/test/assets_test.rb
+++ b/test/assets_test.rb
@@ -26,7 +26,7 @@ class AssetsTest < ActiveSupport::TestCase
 @app.assets["coffee-script"].write_to("#{tmp_path}/coffee-script.js")
 
 assert_match "/lib/assets/javascripts/coffee-script.js.erb", 
@app.assets["coffee-script"].pathname.to_s
-assert_match "CoffeeScript Compiler", 
File.open("#{tmp_path}/coffee-script.js").read
+#assert_match "CoffeeScript Compiler", 
File.open("#{tmp_path}/coffee-script.js").read
   end
 
   def tmp_path


It might be useful to replace the match with something else to detect
coffeescript.

Cheers,

Ivo



Processed: Re: ruby-coffee-rails: FTBFS: tests failed

2021-02-12 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 patch
Bug #980583 [src:ruby-coffee-rails] ruby-coffee-rails: FTBFS: tests failed
Added tag(s) patch.

-- 
980583: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=980583
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#930005: regina-rexx: rexxutil error

2021-02-12 Thread Alen Zekulic
On Fri, Feb 12, 2021 at 13:25:23 +0100, Agustin Martin wrote:

> Alen, I plan to upload a NMU with this changes and may be some minor
> issues. Even if I have not written rexx for years I think it would be
> a pity to have this package with this open bug.

I agree, please go ahead!

> Also, one issue with this package is that Debian build system is
> ancient, even pre-debhelper. This makes everything a nightmare. I
> have been playing with a migration to traditional (no dh sequencer)
> debhelper. This should fix another bug report about build
> reproduciibility. I am aware that this is a rather invasive change,
> but I think is required to make contributors life easier, let me know
> your POV.

I planed to migrate my debian/rules to debhelper too.

> Other thing I noticed is that this package has no repo under
> salsa. I can prepare a git repo with regina history and put it under
> salsa/debian group. Alen, please tell me if you object to this, I
> consider it important and will proceed unless you object explicitly.

Any help is greatly appreciated, I have no objection, quite the
contrary!

> By the way, upstream is active and there are new versions available,
> although I will focus on current upstream version in Debian.

Mark and I are in contact. We plan to roll out the latest releases of
Regina REXX (3.9.4) and The Hessling Editor (3.3) as soon as possible.

Thanks,

-- 
Alen Zekulic 



Bug#963319: ruby-em-synchrony: FTBFS: E: Build killed with signal TERM after 150 minutes of inactivity

2021-02-12 Thread Ivo De Decker
Hi,

On Fri, Feb 05, 2021 at 01:46:46PM +0100, Ivo De Decker wrote:
> error: 'Access denied for user 'root'@'localhost''
> 2021-01-21 13:20:47 5 [Warning] Access denied for user 'root'@'localhost'
> ERROR 1698 (28000): Access denied for user 'root'@'localhost'

Note that this seems very similar to #978251. As described in
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=978251#16
the issue is probably caused by running the tests under fakeroot.

> It seems ruby-em-synchrony is only used as a build-dependency for
> ruby-faraday. That build-dependency can be removed by disabling the
> em-synchrony tests (and updating the coverage settings). Maybe that should be
> done, to allow em-synchrony to be removed from bullseye?

Cheers,

Ivo



Processed: found version

2021-02-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 965026 2.02+dfsg1-20+deb10u2
Bug #965026 [grub-emu] grub-emu is unusable with orca nor BRLTTY
Marked as found in versions grub2/2.02+dfsg1-20+deb10u2.
> found 965026 2.04-8
Bug #965026 [grub-emu] grub-emu is unusable with orca nor BRLTTY
Marked as found in versions grub2/2.04-8.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
965026: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=965026
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Properly reopen bug 980219

2021-02-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reopen 980219
Bug #980219 {Done: Boyuan Yang } [flowblade] flowblade: Fails 
to start without python3-distutils
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions flowblade/2.6-3.
> found 980219 2.8-1
Bug #980219 [flowblade] flowblade: Fails to start without python3-distutils
Marked as found in versions flowblade/2.8-1.
> found 980219 2.6-2
Bug #980219 [flowblade] flowblade: Fails to start without python3-distutils
Ignoring request to alter found versions of bug #980219 to the same values 
previously set
> fixed 980219 2.6-3
Bug #980219 [flowblade] flowblade: Fails to start without python3-distutils
Marked as fixed in versions flowblade/2.6-3.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
980219: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=980219
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#978251: ruby-mysql2: FTBFS: E: Build killed with signal TERM after 150 minutes of inactivity

2021-02-12 Thread Ivo De Decker
Hi,

On Sat, Dec 26, 2020 at 10:48:36PM +0100, Lucas Nussbaum wrote:
> Source: ruby-mysql2
> Version: 0.5.3-1
> Severity: serious
> Justification: FTBFS on amd64
> Tags: bullseye sid ftbfs
> Usertags: ftbfs-20201226 ftbfs-bullseye
> 
> Hi,
> 
> During a rebuild of all packages in sid, your package failed to build
> on amd64.
> 
> Relevant part (hopefully):
> > + cleanup
> > + /usr/bin/mysqladmin --user=root --socket=/tmp/tmp.g8cXe135ad/mysql.sock 
> > shutdown
> > 2020-12-26 15:17:41 9 [Warning] Access denied for user 'root'@'localhost'
> > /usr/bin/mysqladmin: connect to server at 'localhost' failed
> > error: 'Access denied for user 'root'@'localhost''

It looks like the tests don't work anymore under fakeroot. When trying to
connect using mysqladmin under fakeroot, this fails. I tried connecting
without fakeroot, which works.

Looking at the timing of the failure on
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/ruby-mysql2.html
I suspect that this is triggered by mariadb 10.5.

I'm not sure what needs to be changed to make it work under fakeroot. One
option is to start mysqld with --skip-grant-tables to disable permission
checks. This seems to work for many tests, but the tests that actually test
permissions and expect 'permission denied' fail in that case. Maybe it works
when doing a network connection and users with login/pw.

Cheers,

Ivo



Bug#971019: accidental chaining of debconf commands

2021-02-12 Thread Paul Gevers
Hi,

Excuse me if I totally got this wrong, but to an outsider this looks
like a typo...

On Sat, 26 Sep 2020 12:17:13 +0200 Wilco Baan Hofman
 wrote:
> debconf: --> FGET clock-setup/utc seen ^ hyphen
> debconf: <-- 0 true
> debconf: --> SET clock-setup/utc true INPUT low clock-setup/utc   
>  ^ hyphen   ^ hyphen
> debconf: <-- 0 value set
> debconf: --> GO
> debconf: <-- 0 ok
> debconf: --> GET clock/setup/utc
^ slash
> debconf: <-- 0 true INPUT low clock-setup/utc
 ^ hyphen
> debconf: --> GET clock-setup/system-time-changed
> debconf: <-- 0 false

> For reproducing the error if that's required:
> This is a preseeded Debian Buster install on VMWare ESXi, relevant
> preseed config:
> 
> ### Clock and timezone setup
> # Controls whether or not the hardware clock is set to UTC.
> d-i clock-setup/utc boolean true
   ^ hyphen
Paul



OpenPGP_signature
Description: OpenPGP digital signature


Bug#981846: marked as done (python-argcomplete: multiple tests failure)

2021-02-12 Thread Debian Bug Tracking System
Your message dated Fri, 12 Feb 2021 21:06:23 +
with message-id 
and subject line Bug#981846: fixed in python-argcomplete 1.8.1-1.4
has caused the Debian Bug report #981846,
regarding python-argcomplete: multiple tests failure
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
981846: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981846
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python-argcomplete
Version: 1.8.1-1.3
Severity: serious
Tags: ftbfs
Justification: fails to build from source

Dear Maintainer,

During a rebuild of the package on Bullseye, multiple tests in the
package fail. A snippet of the failure is below. The same build failure
logs are also seen in the Reproducible Builds.


```
[  218s] ==
[  218s] FAIL: test_double_quoted_completion (test.test.TestBashGlobal)
[  218s] --
[  218s] Traceback (most recent call last):
[  218s]   File "/usr/src/packages/BUILD/test/test.py", line 1011, in setUp
[  218s] self.assertEqual(output, '')
[  218s] AssertionError: '\x1b[?2004l\r\x1b[?2004h' != ''
[  218s] - [?2004l
- [?2004h
[  218s]
[  218s] ==
[  218s] FAIL: test_exclamation_in_double_quotes (test.test.TestBashGlobal)
[  218s] --
[  218s] Traceback (most recent call last):
[  218s]   File "/usr/src/packages/BUILD/test/test.py", line 1011, in setUp
[  218s] self.assertEqual(output, '')
[  218s] AssertionError: '\x1b[?2004l\r\x1b[?2004h' != ''
[  218s] - [?2004l
- [?2004h
[  218s]
[  218s] ==
[  218s] FAIL: test_one_space_after_exact (test.test.TestBashGlobal)
[  218s] Test exactly one space is appended after an exact match.
[  218s] --
[  218s] Traceback (most recent call last):
[  218s]   File "/usr/src/packages/BUILD/test/test.py", line 1011, in setUp
[  218s] self.assertEqual(output, '')
[  218s] AssertionError: '\x1b[?2004l\r\x1b[?2004h' != ''
[  218s] - [?2004l
- [?2004h
[  218s]
[  218s] ==
[  218s] FAIL: test_parse_special_characters (test.test.TestBashGlobal)
[  218s] --
[  218s] Traceback (most recent call last):
[  218s]   File "/usr/src/packages/BUILD/test/test.py", line 1011, in setUp
[  218s] self.assertEqual(output, '')
[  218s] AssertionError: '\x1b[?2004l\r\x1b[?2004h' != ''
[  218s] - [?2004l
- [?2004h
[  218s]
[  218s] ==
[  218s] FAIL: test_parse_special_characters_dollar (test.test.TestBashGlobal)
[  218s] --
[  218s] Traceback (most recent call last):
[  218s]   File "/usr/src/packages/BUILD/test/test.py", line 1011, in setUp
[  218s] self.assertEqual(output, '')
[  218s] AssertionError: '\x1b[?2004l\r\x1b[?2004h' != ''
[  218s] - [?2004l
- [?2004h
[  218s]
[  218s] ==
[  218s] FAIL: test_partial_completion (test.test.TestBashGlobal)
[  218s] --
[  218s] Traceback (most recent call last):
[  218s]   File "/usr/src/packages/BUILD/test/test.py", line 1011, in setUp
[  218s] self.assertEqual(output, '')
[  218s] AssertionError: '\x1b[?2004l\r\x1b[?2004h' != ''
[  218s] - [?2004l
- [?2004h
[  218s]
[  218s] ==
[  218s] FAIL: test_python_completion (test.test.TestBashGlobal)
[  218s] --
[  218s] Traceback (most recent call last):
[  218s]   File "/usr/src/packages/BUILD/test/test.py", line 1011, in setUp
[  218s] self.assertEqual(output, '')
[  218s] AssertionError: '\x1b[?2004l\r\x1b[?2004h' != ''
[  218s] - [?2004l
- [?2004h
[  218s]
[  218s] ==
[  218s] FAIL: test_python_filename_completion (test.test.TestBashGlobal)
[  218s] --
[  218s] Traceback (most recent call last):
[  218s]   File "/usr/src/packages/BUILD/test/test.py", line 1011, in setUp
[  

Bug#982647: spyder-reports FTBFS with Spyder 4.2.1

2021-02-12 Thread Adrian Bunk
Source: spyder-reports
Version: 0.1.1-4
Severity: serious
Tags: ftbfs

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/spyder-reports.html

...
 ERRORS 
_ ERROR at setup of test_basic_initialization __

obj = 
name = 'initialize_plugin', ann = 'spyder_reports.reportsplugin.ReportsPlugin'

def annotated_getattr(obj: object, name: str, ann: str) -> object:
try:
>   obj = getattr(obj, name)
E   AttributeError: type object 'ReportsPlugin' has no attribute 
'initialize_plugin'

/usr/lib/python3/dist-packages/_pytest/monkeypatch.py:83: AttributeError

The above exception was the direct cause of the following exception:

qtbot = 
monkeypatch = <_pytest.monkeypatch.MonkeyPatch object at 0x7fee78219310>

@pytest.fixture
def setup_reports(qtbot, monkeypatch):
"""Set up the Reports plugin."""
>   monkeypatch.setattr(
'spyder_reports.reportsplugin.ReportsPlugin.initialize_plugin',
lambda self: None)

spyder_reports/tests/test_plugin.py:23: 
_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ 
/usr/lib/python3/dist-packages/_pytest/monkeypatch.py:101: in derive_importpath
annotated_getattr(target, attr, ann=module)
_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ 

obj = 
name = 'initialize_plugin', ann = 'spyder_reports.reportsplugin.ReportsPlugin'

def annotated_getattr(obj: object, name: str, ann: str) -> object:
try:
obj = getattr(obj, name)
except AttributeError as e:
>   raise AttributeError(
"{!r} object at {} has no attribute {!r}".format(
type(obj).__name__, ann, name
)
) from e
E   AttributeError: 'wrappertype' object at 
spyder_reports.reportsplugin.ReportsPlugin has no attribute 'initialize_plugin'

/usr/lib/python3/dist-packages/_pytest/monkeypatch.py:85: AttributeError

--- coverage: platform linux, python 3.9.1-final-0 ---
Name Stmts   Miss  Cover   
Missing
--
spyder_reports/__init__.py   4  0   100%
spyder_reports/_version.py   3  0   100%
spyder_reports/reportsplugin.py18212929%   
44-45, 60-61, 65-66, 104-132, 137, 141, 145-162, 166-172, 176, 180, 188-193, 
199-203, 207-208, 212-218, 233-268, 272-276, 280-300, 312-355
spyder_reports/tests/__init__.py 1  0   100%
spyder_reports/tests/test_plugin.py17815016%   
26-39, 50-53, 58-61, 66-82, 87-91, 96-102, 107-116, 121-153, 158-177, 182-201, 
207-230, 235-239, 244-251, 260-304, 312-315, 320-332, 336
spyder_reports/utils/__init__.py 3  0   100%
spyder_reports/widgets/__init__.py   1  0   100%
spyder_reports/widgets/reportsgui.py   115 8724%   34, 
42-84, 88-111, 115-122, 131-136, 145-147, 160-165, 169-171, 175-182, 186-187, 
191-194, 209
spyder_reports/widgets/tests/__init__.py 1  0   100%
spyder_reports/widgets/tests/test_report_widget.py 114 8922%   
23-33, 39-41, 47-52, 58-68, 73, 82-90, 95-107, 117-133, 138-151, 156-163, 
168-179, 184-186, 191-206, 210
--
TOTAL  60245524%

= slowest 10 durations =
0.93s setup
.pybuild/cpython3_3.9_spyder-reports/build/spyder_reports/tests/test_plugin.py::test_basic_initialization

(1 durations < 0.005s hidden.  Use -vv to show these durations.)
!! stopping after 1 failures !!!
=== 1 error in 3.67s ===
E: pybuild pybuild:353: test: plugin distutils failed with: exit code=1: cd 
/build/1st/spyder-reports-0.1.1/.pybuild/cpython3_3.9_spyder-reports/build; 
python3.9 -m pytest 
dh_auto_test: error: pybuild --test --test-pytest -i python{version} -p 3.9 
returned exit code 13
make: *** [debian/rules:10: binary] Error 25



Bug#979841: marked as done (rdflib: autopkgtest failure: cannot create directory ‘build/py3_testing’)

2021-02-12 Thread Debian Bug Tracking System
Your message dated Fri, 12 Feb 2021 20:34:42 +
with message-id 
and subject line Bug#979841: fixed in rdflib 5.0.0-1.1
has caused the Debian Bug report #979841,
regarding rdflib: autopkgtest failure: cannot create directory 
‘build/py3_testing’
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
979841: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=979841
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: rdflib
Version: 4.2.1-2
X-Debbugs-CC: debian...@lists.debian.org
Severity: serious
User: debian...@lists.debian.org
Usertags: fails-always

Dear maintainer(s),

You package has an autopkgtest, graet. However, it always fails on the
ci.debian.net infrastructure [1]. Can you please investigate the
situation and fix it?

More information about this bug and the reason for filing it can be found on
https://wiki.debian.org/ContinuousIntegration/RegressionEmailInformation

Paul

https://ci.debian.net/data/autopkgtest/testing/amd64/r/rdflib/9601096/log.gz

autopkgtest [14:14:57]: test python3: [---
Traceback (most recent call last):
  File "/tmp/autopkgtest-lxc.y62s4fn_/downtmp/build.9Un/src/setup.py",
line 39, in 
from setuptools import setup, find_packages
ModuleNotFoundError: No module named 'setuptools'
mkdir: cannot create directory ‘build/py3_testing’: No such file or
directory
cp: cannot create directory 'build/py3_testing/': No such file or directory
cp: target 'build/py3_testing/' is not a directory
cp: cannot stat 'build/lib/rdflib': No such file or directory
./run_tests_py3.sh: 14: cd: can't cd to build/py3_testing
./run_tests_py3.sh: 16: 2to3: not found
./run_tests_py3.sh: 17: 2to3: not found
  File
"/tmp/autopkgtest-lxc.y62s4fn_/downtmp/build.9Un/src/run_tests.py", line 92
print "Running nose with:", " ".join(finalArgs[1:])
  ^
SyntaxError: invalid syntax



OpenPGP_signature
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: rdflib
Source-Version: 5.0.0-1.1
Done: Sebastian Ramacher 

We believe that the bug you reported is fixed in the latest version of
rdflib, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 979...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sebastian Ramacher  (supplier of updated rdflib package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 10 Feb 2021 21:06:36 +0100
Source: rdflib
Architecture: source
Version: 5.0.0-1.1
Distribution: unstable
Urgency: medium
Maintainer: Debian Python Team 
Changed-By: Sebastian Ramacher 
Closes: 979841
Changes:
 rdflib (5.0.0-1.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * debian/tests: Update path for test runner, disable tests that require
 network access, and fix test dependencies (Closes: #979841)
Checksums-Sha1:
 346e7e749e3340fbfdbcfdf8cd3c1a0b89d6a23b 2720 rdflib_5.0.0-1.1.dsc
 d45b8074794777a81092a5e9607afe7ae8fc73fe 29044 rdflib_5.0.0-1.1.debian.tar.xz
Checksums-Sha256:
 8a28bdb424a1c7c3ea349c08d6be9c62af8430ff7fdcd0ede607ed013f8d1212 2720 
rdflib_5.0.0-1.1.dsc
 49e64ec44be761dda14de65f221756bc87dee4994714fe48bfff64a5dc50d702 29044 
rdflib_5.0.0-1.1.debian.tar.xz
Files:
 bb16fdc09db2540bb9adedb522a3aa9d 2720 python optional rdflib_5.0.0-1.1.dsc
 36493b411ef7025d6700e14c05508059 29044 python optional 
rdflib_5.0.0-1.1.debian.tar.xz

-BEGIN PGP SIGNATURE-
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Bug#982148: marked as done (frama-c: autopkgtest failure: nothing logged)

2021-02-12 Thread Debian Bug Tracking System
Your message dated Fri, 12 Feb 2021 20:21:08 +
with message-id 
and subject line Bug#982148: fixed in frama-c 20201209+titanium-4.1
has caused the Debian Bug report #982148,
regarding frama-c: autopkgtest failure: nothing logged
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
982148: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982148
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: frama-c
Version: 20201209+titanium-4
X-Debbugs-CC: debian...@lists.debian.org
Severity: serious
User: debian...@lists.debian.org
Usertags: fails-always

Dear maintainer(s),

You recently added an autopkgtest to your package frama-c, great.
However, it fails. Currently this failure is blocking the migration to
testing [1]. Can you please investigate the situation and fix it?

I copied some of the output at the bottom of this report. Unfortunately,
there's not much to see.

I also read the last changelog. Please reconsider using
skip-not-installable and maybe favor the new Architecture field, as
skip-not-installable also hides genuine issues.

More information about this bug and the reason for filing it can be found on
https://wiki.debian.org/ContinuousIntegration/RegressionEmailInformation

Paul

[1] https://qa.debian.org/excuses.php?package=frama-c

https://ci.debian.net/data/autopkgtest/testing/amd64/f/frama-c/9622788/log.gz

autopkgtest [04:30:15]: test eva: [---
autopkgtest [04:30:16]: test eva: ---]
autopkgtest [04:30:16]: test eva:  - - - - - - - - - - results - - - - -
- - - - -
eva  FAIL non-zero exit status 1



OpenPGP_signature
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: frama-c
Source-Version: 20201209+titanium-4.1
Done: Gianfranco Costamagna 

We believe that the bug you reported is fixed in the latest version of
frama-c, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 982...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gianfranco Costamagna  (supplier of updated frama-c 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 11 Feb 2021 23:09:31 +0100
Source: frama-c
Architecture: source
Version: 20201209+titanium-4.1
Distribution: unstable
Urgency: medium
Maintainer: Debian OCaml Maintainers 
Changed-By: Gianfranco Costamagna 
Closes: 982148
Changes:
 frama-c (20201209+titanium-4.1) unstable; urgency=medium
 .
   * Non-maintainer upload
   * Fix new eva test dependencies and return in case of error (Closes:
 #982148)
Checksums-Sha1:
 102a7284bf61c80d35b1171b0eeda2faceb03f0c 2375 frama-c_20201209+titanium-4.1.dsc
 4766c58c367ce356ad1bdfff6ee72eec8656fd43 16160 
frama-c_20201209+titanium-4.1.debian.tar.xz
 1a87ac53e4a0b5c8a2642fac9d33bf59136d3991 8705 
frama-c_20201209+titanium-4.1_source.buildinfo
Checksums-Sha256:
 d88bc2e3fbecb8b5495fa8ddb3eb9b8233bc99c3a7d700e7d463ffe4d22f1504 2375 
frama-c_20201209+titanium-4.1.dsc
 c5c26956905f2c7f1d30158cabc7961e0ed3e19fe8789221f45612df63e7725c 16160 
frama-c_20201209+titanium-4.1.debian.tar.xz
 a369609881b67807317773da86730b4f09f110488d5845565f78f0d96a3f12b9 8705 
frama-c_20201209+titanium-4.1_source.buildinfo
Files:
 2130888c5bbbd23e51e966dda8de89a8 2375 devel optional 
frama-c_20201209+titanium-4.1.dsc
 de0d6c093823982c2dbe2b6ed822363d 16160 devel optional 
frama-c_20201209+titanium-4.1.debian.tar.xz
 5f9e1a1ad69506e7ba4d9ab26ec783b1 8705 devel optional 
frama-c_20201209+titanium-4.1_source.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#982613: [Pkg-utopia-maintainers] Bug#982613: Debian Python Team

2021-02-12 Thread Michael Biebl

Hi Adrian

Am 12.02.21 um 15:22 schrieb Adrian Bunk:


Traceback (most recent call last):
   File 
"/tmp/autopkgtest-lxc.bwcca9__/downtmp/build.HQy/src/tests/test_networkmanager.py",
 line 171, in test_one_wifi_with_accesspoints
 subprocess.check_call(['nmcli', 'dev', 'wifi', 'connect', 'AP_3', 
'password', 's3kr1t'])
   File "/usr/lib/python3.9/subprocess.py", line 373, in check_call
 raise CalledProcessError(retcode, cmd)
subprocess.CalledProcessError: Command '['nmcli', 'dev', 'wifi', 'connect', 'AP_3', 
'password', 's3kr1t']' died with .

--
Ran 19 tests in 3.200s

FAILED (errors=1)
autopkgtest [05:28:01]: test upstream: ---]
autopkgtest [05:28:01]: test upstream:  - - - - - - - - - - results - - - - - - 
- - - -
upstream FAIL non-zero exit status 1


Fwiw, this is a result of pre-releases (like rc1) being built with 
more_asserts_default=100
The final 1.30.0 release will have more_asserts_default=0, i.e. will not 
trigger this assert. That said, we (i.e. upstream included in person of 
Thomas Haller) are currently investigating this, to see if there is a 
real bug in either NM or python-dbusmock.


Michael




OpenPGP_signature
Description: OpenPGP digital signature


Processed: affects 981798

2021-02-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> affects 981798 src:gscan2pdf
Bug #981798 [src:imagemagick] imagemagick breaks gscan2pdf autopkgtest: 
expected format changed
Added indication that 981798 affects src:gscan2pdf
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
981798: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981798
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#980219: marked as done (flowblade: Fails to start without python3-distutils)

2021-02-12 Thread Debian Bug Tracking System
Your message dated Fri, 12 Feb 2021 19:48:40 +
with message-id 
and subject line Bug#980219: fixed in flowblade 2.6-3
has caused the Debian Bug report #980219,
regarding flowblade: Fails to start without python3-distutils
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
980219: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=980219
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: flowblade
Version: 2.6-2
Severity: important

Dear Maintainer,

When attempting to run flowblade it fails with the following output:
$ flowblade
FLOWBLADE MOVIE EDITOR 2.6
--
Launch script dir: /usr/bin
Running from installation...
modules path: /usr/share/flowblade/Flowblade
MLT found, version: 6.24.0
Failed to import module app.py to launch Flowblade!
ERROR: cannot import name 'dir_util' from 'distutils' 
(/usr/lib/python3.9/distutils/__init__.py)

Installation was assumed to be at: /usr/share/flowblade/Flowblade


Manually installing python3-distutils seems to resolve the issue, and 
flowblade
starts as expected. I see that python3-distutils is listed as a build 
dependency
but it looks like it needs to be a dependency for the binary package as 
well.


Also seen in 
https://bugs.launchpad.net/ubuntu/+source/flowblade/+bug/1909642



-- System Information:
Debian Release: bullseye/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 5.10.0-1-amd64 (SMP w/3 CPU threads)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US:en

Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages flowblade depends on:
ii  frei0r-plugins1.7.0-1
ii  gir1.2-gdkpixbuf-2.0  2.42.2+dfsg-1
ii  gir1.2-glib-2.0   1.66.1-1+b1
ii  gir1.2-gtk-3.03.24.24-1
ii  gir1.2-pango-1.0  1.46.2-3
ii  gmic  2.4.5-1.1+b2
ii  libmlt-data   6.24.0-1
ii  librsvg2-common   2.50.2+dfsg-1
ii  python3   3.9.1-1
ii  python3-cairo 1.16.2-4+b2
ii  python3-dbus  1.2.16-4+b1
ii  python3-gi3.38.0-1+b2
ii  python3-gi-cairo  3.38.0-1+b2
ii  python3-mlt   6.24.0-1
ii  python3-numpy 1:1.19.5-1
ii  python3-opencv4.5.1+dfsg-4
ii  python3-pil   8.1.0-1
ii  swh-plugins   0.4.17-2

flowblade recommends no packages.

flowblade suggests no packages.

-- no debconf information


--
mvh / best regards
Hans Joachim Desserud
http://desserud.org
--- End Message ---
--- Begin Message ---
Source: flowblade
Source-Version: 2.6-3
Done: Boyuan Yang 

We believe that the bug you reported is fixed in the latest version of
flowblade, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 980...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Boyuan Yang  (supplier of updated flowblade package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 12 Feb 2021 14:19:30 -0500
Source: flowblade
Architecture: source
Version: 2.6-3
Distribution: unstable
Urgency: high
Maintainer: Debian Multimedia Maintainers 
Changed-By: Boyuan Yang 
Closes: 980219
Changes:
 flowblade (2.6-3) unstable; urgency=high
 .
   * Team upload.
   * debian/control: Add missing runtime dependency on python3-distutils.
 (Closes: #980219, LP: #1909642)
Checksums-Sha1:
 a0c9e933df8c25114c3fb820324a256f23d0b691 2151 flowblade_2.6-3.dsc
 6750b04b10da37a5ade1f9584f3fbbfc399d3bbb 14626747 flowblade_2.6.orig.tar.gz
 f1b52d29ad2ffa46d1e1c7d14da2a21ea4371930 22476 flowblade_2.6-3.debian.tar.xz
 67975cde4c67eba962cffd00cd48886b713a7a43 8264 flowblade_2.6-3_amd64.buildinfo
Checksums-Sha256:
 f04a4abe8f2bf09a71b55bbdb811c97d9bd4e32edcb9accb01c8393e5f868178 2151 
flowblade_2.6-3.dsc
 1caef13b0a21cd0720a4ae9bb8eec414706fd5a5c8562dbb6bb70164cbdfc141 14626747 
flowblade_2.6.orig.tar.gz
 4ecce2dc1581fa37aaea5d86f4df9c32cff3bb42a895fa207325e8d19730d31e 22476 
flowblade_2.6-3.debian.tar.xz
 b808dc410f3c566fcd98114be7161c9bd88d26d3a24fe5953942f1ce05e5815e 8264 
flowblade_2.6-3_amd64.buildinfo
Files:
 ff0e2704ff2ed17ee47de0e11e3d7e0e 2151 video 

Processed: Re: frama-c: autopkgtest failure: nothing logged

2021-02-12 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 patch pending
Bug #982148 [src:frama-c] frama-c: autopkgtest failure: nothing logged
Added tag(s) pending.

-- 
982148: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982148
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#982148: frama-c: autopkgtest failure: nothing logged

2021-02-12 Thread Gianfranco Costamagna
control: tags -1 patch pending

I'm uploading to let the package transition to testing.

G.



Bug#974993: marked as done (Please build-depend on libidn2-dev instead of obsolete transition package libidn2-0-dev)

2021-02-12 Thread Debian Bug Tracking System
Your message dated Fri, 12 Feb 2021 19:33:23 +
with message-id 
and subject line Bug#974993: fixed in html-xml-utils 7.7-1.1
has caused the Debian Bug report #974993,
regarding Please build-depend on libidn2-dev instead of obsolete transition 
package libidn2-0-dev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
974993: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=974993
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: html-xml-utils
Version: 7.7-1
Tags: patch

The package libidn2-0-dev was obsoleted back in 2017, and replacing it
with libidn2-dev should work fine.

It would be great if this would be fixed before the next Debian
release, so we can finally remove the libidn2-0-dev package from the
archive.

/Simon

From e38297da1e2d15ba86c05bd00a96833fb7becb28 Mon Sep 17 00:00:00 2001
From: Simon Josefsson 
Date: Tue, 17 Nov 2020 19:27:32 +0100
Subject: [PATCH] B-D on libidn2-dev instead of obsolete libidn2-0-dev.

---
 debian/control | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/debian/control b/debian/control
index aad3610..2582b22 100644
--- a/debian/control
+++ b/debian/control
@@ -7,7 +7,7 @@ Build-Depends: bison,
flex,
gperf,
libcurl4-gnutls-dev (>> 7.9.7) | libcurl-dev (>> 7.9.7),
-   libidn2-0-dev,
+   libidn2-dev,
man2html-base,
netcat-openbsd
 Standards-Version: 4.4.1
-- 
2.20.1



signature.asc
Description: This is a digitally signed message part
--- End Message ---
--- Begin Message ---
Source: html-xml-utils
Source-Version: 7.7-1.1
Done: Francisco Vilmar Cardoso Ruviaro 

We believe that the bug you reported is fixed in the latest version of
html-xml-utils, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 974...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Francisco Vilmar Cardoso Ruviaro  (supplier of 
updated html-xml-utils package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 09 Feb 2021 02:47:07 +
Source: html-xml-utils
Architecture: source
Version: 7.7-1.1
Distribution: unstable
Urgency: medium
Maintainer: Robin Naundorf 
Changed-By: Francisco Vilmar Cardoso Ruviaro 
Closes: 974993
Changes:
 html-xml-utils (7.7-1.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Replace the obsolete libidn2-0-dev by libidn2-dev,
 thanks to Simon Josefsson . (Closes: #974993)
   * Update Vcs-* fields to use git packaging repo in Salsa Debian Group.
Checksums-Sha1:
 cbf68822b7a22618959a9b7f236ad168f7740ca6 2006 html-xml-utils_7.7-1.1.dsc
 8b489c2a4a57e13e74c5b5b099888e66a8b03171 6120 
html-xml-utils_7.7-1.1.debian.tar.xz
 ae52cc6999244c3a512f08f377e8d6b74bdc8613 7476 
html-xml-utils_7.7-1.1_amd64.buildinfo
Checksums-Sha256:
 b21beec35c50ca30bc332bb9a7134b1e320815203dd278e7ac29004f8a2063f7 2006 
html-xml-utils_7.7-1.1.dsc
 a9f246b953e27b72f36f492fdc385244e689b88b8ac214931b9106316a1e291b 6120 
html-xml-utils_7.7-1.1.debian.tar.xz
 ffbe74c04fdea8029f97020f2bfaf56da28c27e47cb935b6ab50de25f0e9f29e 7476 
html-xml-utils_7.7-1.1_amd64.buildinfo
Files:
 c42ead4cd7650031981de18b32c72ef8 2006 text optional html-xml-utils_7.7-1.1.dsc
 138f95efac3de70b6f686c356a30af46 6120 text optional 
html-xml-utils_7.7-1.1.debian.tar.xz
 ef7cf6929a0cf1b8861b1b916a0257dd 7476 text optional 
html-xml-utils_7.7-1.1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#982636: cheese: creates invalid and extremely long video files

2021-02-12 Thread Sergio Villar Senin
For reference I think it's likely the same issue as this one reported
in the RedHat bugzilla:
https://bugzilla.redhat.com/show_bug.cgi?id=1884260



Bug#982636: cheese: creates invalid and extremely long video files

2021-02-12 Thread Sergio Villar Senin
Package: cheese
Version: 3.38.0-3
Severity: grave
Justification: renders package unusable

Dear Maintainer,

   * What led up to the situation?

Open cheese and record a video.

   * What exactly did you do (or not do) that was effective (or
 ineffective)?

Record a video. Stop the recording. Double click on the thumbnail to
play the video.

   * What was the outcome of this action?

1. During the recording the video freezes after some seconds.
2. The video length shown in the UI is nonsensical, after some seconds
it shows 19 minutes.
3. The generated video is absurdly long (like the 19 minutes mentioned
before) and it's empty, it shows nothing.

   * What outcome did you expect instead?

Recording should be fine.

-- System Information:
Debian Release: bullseye/sid
  APT prefers testing
  APT policy: (990, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.9.0-4-amd64 (SMP w/8 CPU threads)
Kernel taint flags: TAINT_USER, TAINT_OOT_MODULE, TAINT_UNSIGNED_MODULE
Locale: LANG=gl_ES.utf8, LC_CTYPE=gl_ES.utf8 (charmap=UTF-8), LANGUAGE
not set
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages cheese depends on:
ii  cheese-common  3.38.0-3
ii  gnome-video-effects0.5.0-1
ii  libc6  2.31-5
ii  libcanberra-gtk3-0 0.30-7
ii  libcheese-gtk253.38.0-3
ii  libcheese8 3.38.0-3
ii  libclutter-1.0-0   1.26.4+dfsg-2
ii  libclutter-gtk-1.0-0   1.8.4-4
ii  libgdk-pixbuf-2.0-02.40.0+dfsg-8
ii  libgdk-pixbuf2.0-0 2.40.0+dfsg-8
ii  libglib2.0-0   2.66.3-2
ii  libgnome-desktop-3-19  3.38.2-1
ii  libgstreamer1.0-0  1.18.1-1
ii  libgtk-3-0 3.24.23-3

Versions of packages cheese recommends:
ii  gvfs  1.46.1-1
ii  yelp  3.38.2-1

Versions of packages cheese suggests:
ii  gnome-video-effects-frei0r  0.5.0-1

-- no debconf information



Processed: Re: Bug#979840: dns-root-data: autopkgtest regression in testing: failed to query server 127.0.0.1@53

2021-02-12 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 serious
Bug #979840 [src:dns-root-data] dns-root-data: autopkgtest regression in 
testing: failed to query server 127.0.0.1@53
Severity set to 'serious' from 'minor'

-- 
979840: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=979840
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#982561 closed by Debian FTP Masters (reply to Georges Khaznadar ) (Bug#980707: fixed in sympy 1.7.1-2)

2021-02-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # avoid the bts getting confused
> reassign 982561 src:sympy 1.7.1-1
Bug #982561 {Done: Georges Khaznadar } 
[src:octave-symbolic] sympy breaks octave-symbolic autopkgtest: _PrintFunction' 
object has no attribute '__globals__'
Bug #980707 {Done: Georges Khaznadar } 
[src:octave-symbolic] octave-symbolic: FTBFS against sympy 1.7
Bug reassigned from package 'src:octave-symbolic' to 'src:sympy'.
Bug reassigned from package 'src:octave-symbolic' to 'src:sympy'.
No longer marked as found in versions octave-symbolic/2.9.0-3.
No longer marked as found in versions octave-symbolic/2.9.0-3.
No longer marked as fixed in versions sympy/1.7.1-2.
No longer marked as fixed in versions sympy/1.7.1-2.
Bug #982561 {Done: Georges Khaznadar } [src:sympy] sympy 
breaks octave-symbolic autopkgtest: _PrintFunction' object has no attribute 
'__globals__'
Bug #980707 {Done: Georges Khaznadar } [src:sympy] 
octave-symbolic: FTBFS against sympy 1.7
Marked as found in versions sympy/1.7.1-1.
Marked as found in versions sympy/1.7.1-1.
> fixed 982561 1.7.1-2
Bug #982561 {Done: Georges Khaznadar } [src:sympy] sympy 
breaks octave-symbolic autopkgtest: _PrintFunction' object has no attribute 
'__globals__'
Bug #980707 {Done: Georges Khaznadar } [src:sympy] 
octave-symbolic: FTBFS against sympy 1.7
Marked as fixed in versions sympy/1.7.1-2.
Marked as fixed in versions sympy/1.7.1-2.
> affects 982561 src:octave-symbolic
Bug #982561 {Done: Georges Khaznadar } [src:sympy] sympy 
breaks octave-symbolic autopkgtest: _PrintFunction' object has no attribute 
'__globals__'
Bug #980707 {Done: Georges Khaznadar } [src:sympy] 
octave-symbolic: FTBFS against sympy 1.7
Added indication that 982561 affects src:octave-symbolic
Added indication that 980707 affects src:octave-symbolic
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
980707: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=980707
982561: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982561
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#971681: r-cran-openmx regression on arm, will not migrate to testing due to failing autopkgtests

2021-02-12 Thread Joshua N Pritikin
On Sat, Jan 30, 2021 at 08:31:51AM -0500, Joshua N Pritikin wrote:
> On Sat, Jan 30, 2021 at 06:32:48PM +0530, Nilesh Patra wrote:
> > Many thanks for fixes,
> >
> > The freeze has started and soft freeze time is near as well.(2 weeks 
> > from now) OpenMx has removals of a bunch of packages from testing.
> > 
> > Hence, please consider doing a new upstream release if it looks okay 
> > to you.
> 
> I submitted a new release to CRAN yesterday. It usually takes a few days 
> to correct any lingering issues and get it approved.

CRAN peeps said that v2.19.1 is accepted. I know the package info page 
isn't updated yet, but I expect that to happen soon.



Processed: severity of 956373 is serious

2021-02-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 956373 serious
Bug #956373 [shatag] ModuleNotFoundError: No module named 'shatag.cli'
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
956373: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=956373
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 958787 is serious

2021-02-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 958787 serious
Bug #958787 [maven-cache-cleanup] maven-cache-cleanup needs java-wrappers
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
958787: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=958787
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 980219 is serious

2021-02-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 980219 serious
Bug #980219 [flowblade] flowblade: Fails to start without python3-distutils
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
980219: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=980219
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#982632: 0.1.0 release is outdated and incompatible with podman 3.0

2021-02-12 Thread Faidon Liambotis
Package: nomad-driver-podman
Version: 0.1.0-2
Severity: grave

As discussed recently in debian-devel, nomad-driver-podman 0.1.0 works
with the podman Varlink API, which does not exist anymore in podman 3.0,
making this package unusable for all users (at least AIUI).

A new upstream release of nomad-driver-podman, 0.2.0, however, was
released with its main feature being support for the HTTP API.

Dmitry, I know you know this, but just filing this RC bug to avoid us
collectively forgetting about this and releasing bullseye with a package
combination that isn't functional for users. Hope this is helpful!

Best,
Faidon



Bug#981608: marked as done (Missing old/ directory from upstream)

2021-02-12 Thread Debian Bug Tracking System
Your message dated Fri, 12 Feb 2021 17:33:30 +
with message-id 
and subject line Bug#981608: fixed in ledgersmb 1.6.9+ds-2
has caused the Debian Bug report #981608,
regarding Missing old/ directory from upstream
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
981608: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981608
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ledgersmb
Version: 1.6.9+ds-1
Severity: grave

As of version 1.6.0, upstream has split the software over three
directories (lib/, old/bin/ and old/lib/), instead of bin/ and lib/ in
prior versions). The package should have been adapted to this change,
but wasn't completely: the package misses the old/bin/ directory,
rendering the package almost completely unusable -- creation of
customers is still possible, but there's no way to create invoices or
transactions, which really is what the software is about entirely.


Suggested solution is to add the following rule to the ledgersmb.install file:

  old/bin/* usr/share/ledgersmb/old/bin




-- 
Bye,

Erik.
--- End Message ---
--- Begin Message ---
Source: ledgersmb
Source-Version: 1.6.9+ds-2
Done: Chris Hofstaedtler 

We believe that the bug you reported is fixed in the latest version of
ledgersmb, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 981...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Chris Hofstaedtler  (supplier of updated ledgersmb package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 10 Feb 2021 23:10:53 +
Source: ledgersmb
Architecture: source
Version: 1.6.9+ds-2
Distribution: unstable
Urgency: medium
Maintainer: LedgerSMB Core Team 
Changed-By: Chris Hofstaedtler 
Closes: 981608
Changes:
 ledgersmb (1.6.9+ds-2) unstable; urgency=medium
 .
   * Non-maintainer upload.
 .
   [ Erik Huelsmann ]
   * Fix Missing old/bin/ directory on 1.6 package (Closes: #981608)
Checksums-Sha1:
 719174743f3efae602b521000a02e9cc1d16e6bc 3233 ledgersmb_1.6.9+ds-2.dsc
 125a8a36181c7109b8a9b5f52cef7d561433b046 35424 
ledgersmb_1.6.9+ds-2.debian.tar.xz
 5c971f9e13457bf08954a7bad04893584133cc59 7783 
ledgersmb_1.6.9+ds-2_source.buildinfo
Checksums-Sha256:
 5f22e656d2a7e371185ae7cdcbd7c438ad9c9e737c3cef9d65146a5d7f49d861 3233 
ledgersmb_1.6.9+ds-2.dsc
 4642d8e594519c6557d78d2f31984fbc66050fd204cdc45490b8bc7dad37b170 35424 
ledgersmb_1.6.9+ds-2.debian.tar.xz
 a47882b8095c4be1d1c5df695b9c430781220a41e22a9b30437de22e8cbbc55f 7783 
ledgersmb_1.6.9+ds-2_source.buildinfo
Files:
 7f916b6fb66fe6c55c4706203a2fd069 3233 web optional ledgersmb_1.6.9+ds-2.dsc
 b62d280bc28d9c2b9b77f0c022bedbf5 35424 web optional 
ledgersmb_1.6.9+ds-2.debian.tar.xz
 221f515d276662083d42c56948f4161c 7783 web optional 
ledgersmb_1.6.9+ds-2_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEfRrP+tnggGycTNOSXBPW25MFLgMFAmAmuXUACgkQXBPW25MF
LgNFmQ/+JBLZBaPEKhQP52Iz5pDK+Nrb0AApfUhYjaIbVAShZ+w0ZRvmn8kVK3PO
rHqNnFzeSRJxkSvDxcJxX62kVREmQi6Nkd+oyTAJ4nuMQzZglEHh1QThatM4Ee+2
MqgsN4ch8zjGa1FOs2BADDQqfFkjAbtMuTraGimebzAINstYIAcdeM+nT4xHO3Zb
87HwpJi0wbY8dtENoN2j63/xthAIWdq3G9kItaFXHO4VNk2ydJbmBiQER4ycfj9q
CpugwOcJCdw7gA7rns0gOxnRcMP5yLbBI+cwtDxAboDJ5bslvCWYlAgDutpc38TJ
prmgOYOO5bOi04YVEnQlT0RefXFMKAb+2AjimxaPukij885T5voWLEF4eniG7VIs
rNvzeLqTj4VjESmALcs9WJPVH49UQQ1+WM1UyjuwEBkTey15Nx7LcllteP9M6/RD
fnEgKUh6nIzT3uyFYFM0Ch+Z3qTdDxCt3/5GW04NC1VLhyxZ1JYeoESdKMicTm8c
me7REnlzC2Ujpmq6nLbk7/KoaFetKb03ST8lnjd7aJXS8DH8Ua0In2k5koqcls2q
Bguyx8BSDKH1EDClWFHMny0j/ijQkt7P8rx/QXFUCfY9TBCRrOsEA7lyWnNA0YMG
KDKQf9SPAEPUcsuaI01ONXj8imzw6i7/AIAjJvQkNmcAuyBpJ4U=
=c67N
-END PGP SIGNATURE End Message ---


Bug#982617: drop-seq: autopkgtest regression

2021-02-12 Thread Pierre Gruet

Control: tags -1 confirmed pending

Hi,


On Fri, 12 Feb 2021 16:43:24 +0200 Adrian Bunk  wrote:
> Source: drop-seq
> Version: 2.4.0+dfsg-5
> Severity: serious
>
> 
https://ci.debian.net/data/autopkgtest/testing/amd64/d/drop-seq/10416045/log.gz

>
> ...
> autopkgtest [07:18:29]: test run-unit-test: [---
> Test 1
> dpkg-architecture: warning: cannot determine CC system type, falling 
back to default (native compilation)
> Error: Could not find or load main class 
org.broadinstitute.dropseqrna.cmdline.DropSeqMain
> Caused by: java.lang.NoClassDefFoundError: 
picard/cmdline/PicardCommandLine

> autopkgtest [07:18:34]: test run-unit-test: ---]
> autopkgtest [07:18:34]: test run-unit-test: - - - - - - - - - - 
results - - - - - - - - - -

> run-unit-test FAIL non-zero exit status 1
>
>

This is a classpath issue, I'm fixing this and preparing an upload.

Best,
Pierre



Processed: Re: drop-seq: autopkgtest regression

2021-02-12 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed pending
Bug #982617 [src:drop-seq] drop-seq: autopkgtest regression
Added tag(s) confirmed and pending.

-- 
982617: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982617
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#982625: fails to authenticate with "TypeError: sequence item 2: expected str instance, bytes found" error

2021-02-12 Thread Sudip Mukherjee
On Fri, Feb 12, 2021 at 5:19 PM Stefano Zacchiroli  wrote:
>
> Hi Sudip, thanks for your reply,
>
> On Fri, Feb 12, 2021 at 05:00:04PM +, Sudip Mukherjee wrote:
> > Thanks for the report. Can you please paste your offlineimaprc file
> > after removing any sensitive information, and I can try to reproduce
> > the error in my setup.
>
> in fact, it turns out this is a duplicate of #981063, which I failed to
> identify initially because it didn't have the actual final error in the
> message. The workaround in that bug report worked for me.

Thanks for confirming, I was expecting that.

>
> I've tried to merge the bugs, but it failed with an error on locking a
> spool file on the BTS server. (I've just tried again.)
>
> FWIW, I think #981063 should be severity serious and fixed in time for
> bullseye.

Yes, I have raised a PR to upstream with a proper fix and will wait
till Monday before uploading here.
https://github.com/OfflineIMAP/offlineimap3/pull/51


-- 
Regards
Sudip



Processed (with 2 errors): forcibly merging 981063 982625, severity of 981063 is serious

2021-02-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forcemerge 981063 982625
Bug #981063 [offlineimap3] offlineimap3: traceback when using "remotepassfile" 
option
Unable to merge bugs because:
package of #982625 is 'offlineimap' not 'offlineimap3'
Failed to forcibly merge 981063: Did not alter merged bugs.

> severity 981063 serious
Failed to set severity of Bug 981063 to serious: failed to get lock on 
/srv/bugs.debian.org/spool/lock/981063 -- Unable to lock 
/srv/bugs.debian.org/spool/lock/981063 Resource temporarily unavailable.
Unable to lock /srv/bugs.debian.org/spool/lock/981063 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 692.
Unable to lock /srv/bugs.debian.org/spool/lock/981063 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 692.
Unable to lock /srv/bugs.debian.org/spool/lock/981063 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 692.
Unable to lock /srv/bugs.debian.org/spool/lock/981063 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 692.
Unable to lock /srv/bugs.debian.org/spool/lock/981063 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 692.
Unable to lock /srv/bugs.debian.org/spool/lock/981063 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 692.
Unable to lock /srv/bugs.debian.org/spool/lock/981063 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 692.
Unable to lock /srv/bugs.debian.org/spool/lock/981063 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 692.
Unable to lock /srv/bugs.debian.org/spool/lock/981063 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 692.
 at /usr/local/lib/site_perl/Debbugs/Common.pm line 650.

> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
981063: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981063
982625: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982625
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#982625: fails to authenticate with "TypeError: sequence item 2: expected str instance, bytes found" error

2021-02-12 Thread Stefano Zacchiroli
Hi Sudip, thanks for your reply,

On Fri, Feb 12, 2021 at 05:00:04PM +, Sudip Mukherjee wrote:
> Thanks for the report. Can you please paste your offlineimaprc file
> after removing any sensitive information, and I can try to reproduce
> the error in my setup.

in fact, it turns out this is a duplicate of #981063, which I failed to
identify initially because it didn't have the actual final error in the
message. The workaround in that bug report worked for me.

I've tried to merge the bugs, but it failed with an error on locking a
spool file on the BTS server. (I've just tried again.)

FWIW, I think #981063 should be severity serious and fixed in time for
bullseye.

Cheers
-- 
Stefano Zacchiroli . z...@upsilon.cc . upsilon.cc/zack . . o . . . o . o
Computer Science Professor . CTO Software Heritage . . . . . o . . . o o
Former Debian Project Leader & OSI Board Director  . . . o o o . . . o .
« the first rule of tautology club is the first rule of tautology club »



Bug#982625: fails to authenticate with "TypeError: sequence item 2: expected str instance, bytes found" error

2021-02-12 Thread Sudip Mukherjee
Hi Stefano,

On Fri, Feb 12, 2021 at 3:30 PM Stefano Zacchiroli  wrote:
>
> Package: offlineimap
> Version: 7.3.3+dfsg1-1+0.0~git20210105.00d395b+dfsg-2
> Severity: serious
>
> In Debian testing offlineimap plain authentication over SSL started to fail 
> for
> me in the following way:

Thanks for the report. Can you please paste your offlineimaprc file
after removing any sensitive information, and I can try to reproduce
the error in my setup.


-- 
Regards
Sudip



Bug#982624: python3-luma.led-matrix: Depends: python3-luma.core but it is not installable

2021-02-12 Thread Anton Gladky
Hi Adrian,

thanks for bugreport. core-package ist still in NEW queue. So, no way
to fix this bug right now.

Regards


Anton


Am Fr., 12. Feb. 2021 um 16:27 Uhr schrieb Adrian Bunk :

> Package: python3-luma.led-matrix
> Version: 1.5.0+dfsg1-1
> Severity: serious
>
> The following packages have unmet dependencies:
>  python3-luma.led-matrix : Depends: python3-luma.core but it is not
> installable
>


Processed (with 2 errors): forcibly merging 981063 982625, severity of 981063 is serious

2021-02-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forcemerge 981063 982625
Bug #981063 [offlineimap3] offlineimap3: traceback when using "remotepassfile" 
option
Unable to merge bugs because:
package of #982625 is 'offlineimap' not 'offlineimap3'
Failed to forcibly merge 981063: Did not alter merged bugs.

> severity 981063 serious
Failed to set severity of Bug 981063 to serious: failed to get lock on 
/srv/bugs.debian.org/spool/lock/981063 -- Unable to lock 
/srv/bugs.debian.org/spool/lock/981063 Resource temporarily unavailable.
Unable to lock /srv/bugs.debian.org/spool/lock/981063 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 692.
Unable to lock /srv/bugs.debian.org/spool/lock/981063 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 692.
Unable to lock /srv/bugs.debian.org/spool/lock/981063 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 692.
Unable to lock /srv/bugs.debian.org/spool/lock/981063 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 692.
Unable to lock /srv/bugs.debian.org/spool/lock/981063 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 692.
Unable to lock /srv/bugs.debian.org/spool/lock/981063 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 692.
Unable to lock /srv/bugs.debian.org/spool/lock/981063 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 692.
Unable to lock /srv/bugs.debian.org/spool/lock/981063 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 692.
Unable to lock /srv/bugs.debian.org/spool/lock/981063 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 692.
 at /usr/local/lib/site_perl/Debbugs/Common.pm line 650.

> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
981063: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981063
982625: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982625
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#982625: fails to authenticate with "TypeError: sequence item 2: expected str instance, bytes found" error

2021-02-12 Thread Stefano Zacchiroli
Package: offlineimap
Version: 7.3.3+dfsg1-1+0.0~git20210105.00d395b+dfsg-2
Severity: serious

In Debian testing offlineimap plain authentication over SSL started to fail for
me in the following way:

$ offlineimap -c ~/.config/offlineimap/offlineimaprc -u basic --info
OfflineIMAP 7.3.0
  Licensed under the GNU GPL v2 or any later version (with an OpenSSL 
exception)
imaplib2 v3.05, Python v3.9.1+, OpenSSL 1.1.1i  8 Dec 2020
  imaplib2: 3.05
Remote repository 'Censored: type 'IMAP'
Host: mail.example.org Port: None SSL: True
Establishing connection to mail.example.org:993 (Censored)
Traceback (most recent call last):
  File "/usr/bin/offlineimap", line 22, in 
oi.run()
  File "/usr/share/offlineimap3/offlineimap/init.py", line 88, in run
self.__serverdiagnostics(options)
  File "/usr/share/offlineimap3/offlineimap/init.py", line 518, in 
__serverdiagnostics
account.serverdiagnostics()
  File "/usr/share/offlineimap3/offlineimap/accounts.py", line 197, in 
serverdiagnostics
self.ui.serverdiagnostics(remote_repo, 'Remote')
  File "/usr/share/offlineimap3/offlineimap/ui/UIBase.py", line 450, in 
serverdiagnostics
conn = repository.imapserver.acquireconnection()
  File "/usr/share/offlineimap3/offlineimap/imapserver.py", line 592, in 
acquireconnection
self.__authn_helper(imapobj)
  File "/usr/share/offlineimap3/offlineimap/imapserver.py", line 449, in 
__authn_helper
if func(imapobj):
  File "/usr/share/offlineimap3/offlineimap/imapserver.py", line 375, in 
__authn_plain
imapobj.authenticate('PLAIN', self.__plainhandler)
  File "/usr/lib/python3/dist-packages/imaplib2.py", line 691, in 
authenticate
typ, dat = self._simple_command('AUTHENTICATE', mechanism.upper())
  File "/usr/lib/python3/dist-packages/imaplib2.py", line 1684, in 
_simple_command
return self._command_complete(self._command(name, *args), kw)
  File "/usr/lib/python3/dist-packages/imaplib2.py", line 1404, in _command
literal = literator(data, rqb)
  File "/usr/lib/python3/dist-packages/imaplib2.py", line 2247, in process
ret = self.mech(self.decode(data))
  File "/usr/share/offlineimap3/offlineimap/imapserver.py", line 217, in 
__plainhandler
retval = NULL.join((authz, authc, passwd))
TypeError: sequence item 2: expected str instance, bytes found

The server in question has a valid letsencrypt certificate, which I can use and
authenticate fine with other clients.

Not sure if the problem is actually in offlineimap or in imaplib2, but no
relevant bugs seems to be reported against the latter either.

Thanks for maintaining offlineimap,
Cheers

-- System Information:
Debian Release: bullseye/sid
  APT prefers testing
  APT policy: (500, 'testing'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 5.10.0-3-amd64 (SMP w/8 CPU threads)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US:en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages offlineimap depends on:
ii  offlineimap3  0.0~git20210105.00d395b+dfsg-2

offlineimap recommends no packages.

offlineimap suggests no packages.

-- no debconf information



Bug#982624: python3-luma.led-matrix: Depends: python3-luma.core but it is not installable

2021-02-12 Thread Adrian Bunk
Package: python3-luma.led-matrix
Version: 1.5.0+dfsg1-1
Severity: serious

The following packages have unmet dependencies:
 python3-luma.led-matrix : Depends: python3-luma.core but it is not installable



Bug#982623: apktool needs source-only upload for testing migration

2021-02-12 Thread Adrian Bunk
Source: apktool
Version: 2.5.0+dfsg.1-1
Severity: serious

https://tracker.debian.org/pkg/apktool

Migration status for apktool (2.4.1-1 to 2.5.0+dfsg.1-1): BLOCKED: 
Rejected/violates migration policy/introduces a regression
Issues preventing migration:
Not built on buildd: arch all binaries uploaded by chirayudes...@gmail.com, a 
new source-only upload is needed to allow migration



Bug#982622: r-cran-matrixstats might need Breaks: r-bioc-matrixgenerics (<< 1.2.1)

2021-02-12 Thread Adrian Bunk
Package: r-cran-matrixstats
Version: 0.58.0-1
Severity: serious

https://ci.debian.net/data/autopkgtest/testing/amd64/r/r-bioc-matrixgenerics/10405220/log.gz

...
> test_check("MatrixGenerics")
══ Failed tests 
── Failure (test-api_compatibility.R:89:2): colAvgsPerRowSet works  
`matrixStats_formals` not identical to `MatrixGenerics_default_method_formals`.
Names: 1 string mismatch
Length mismatch: comparison on first 7 components
Component 7: 'is.NA' value mismatch: 0 in current 1 in target
── Error (test-api_compatibility.R:360:2): colMads works  ──
Error: Argument 'center' should be of the same length as number of columns of 
'x': 6 != 8
Backtrace:
█
 1. ├─MatrixGenerics::colMads(...) test-api_compatibility.R:360:8
 2. └─MatrixGenerics::colMads(...)
 3.   └─MatrixGenerics:::.local(...)
 4. └─matrixStats::colMads(...)
── Error (test-api_compatibility.R:593:2): colSds works  ───
Error: Argument 'center' should be of the same length as number of columns of 
'x': 6 != 8
Backtrace:
█
 1. ├─MatrixGenerics::colSds(...) test-api_compatibility.R:593:8
 2. └─MatrixGenerics::colSds(...)
 3.   └─MatrixGenerics:::.local(x, rows, cols, na.rm, center, ...)
 4. └─matrixStats::colSds(...)
 5.   └─matrixStats::colVars(...)
── Error (test-api_compatibility.R:678:2): colVars works  ──
Error: Argument 'center' should be of the same length as number of columns of 
'x': 6 != 8
Backtrace:
█
 1. ├─MatrixGenerics::colVars(...) test-api_compatibility.R:678:8
 2. └─MatrixGenerics::colVars(...)
 3.   └─MatrixGenerics:::.local(x, rows, cols, na.rm, center, ...)
 4. └─matrixStats::colVars(...)
── Error (test-api_compatibility.R:698:2): colWeightedMads works  ──
Error: Argument 'center' should be of the same length as number of columns of 
'x': 1 != 6
Backtrace:
█
 1. ├─MatrixGenerics::colWeightedMads(...) test-api_compatibility.R:698:8
 2. └─MatrixGenerics::colWeightedMads(...)
 3.   └─matrixStats::colWeightedMads(...)
── Failure (test-api_compatibility.R:856:2): rowAvgsPerColSet works  ───
`matrixStats_formals` not identical to `MatrixGenerics_default_method_formals`.
Names: 1 string mismatch
Length mismatch: comparison on first 7 components
Component 7: 'is.NA' value mismatch: 0 in current 1 in target
── Error (test-api_compatibility.R:1127:2): rowMads works  ─
Error: Argument 'center' should be of the same length as number of rows of 'x': 
16 != 12
Backtrace:
█
 1. ├─MatrixGenerics::rowMads(...) test-api_compatibility.R:1127:8
 2. └─MatrixGenerics::rowMads(...)
 3.   └─MatrixGenerics:::.local(...)
 4. └─matrixStats::rowMads(...)
── Error (test-api_compatibility.R:1360:2): rowSds works  ──
Error: Argument 'center' should be of the same length as number of rows of 'x': 
16 != 12
Backtrace:
█
 1. ├─MatrixGenerics::rowSds(...) test-api_compatibility.R:1360:8
 2. └─MatrixGenerics::rowSds(...)
 3.   └─MatrixGenerics:::.local(x, rows, cols, na.rm, center, ...)
 4. └─matrixStats::rowSds(...)
 5.   └─matrixStats::rowVars(...)
── Error (test-api_compatibility.R:1445:2): rowVars works  ─
Error: Argument 'center' should be of the same length as number of rows of 'x': 
16 != 12
Backtrace:
█
 1. ├─MatrixGenerics::rowVars(...) test-api_compatibility.R:1445:8
 2. └─MatrixGenerics::rowVars(...)
 3.   └─MatrixGenerics:::.local(x, rows, cols, na.rm, center, ...)
 4. └─matrixStats::rowVars(...)
── Error (test-api_compatibility.R:1466:2): rowWeightedMads works  ─
Error: Argument 'center' should be of the same length as number of rows of 'x': 
1 != 6
Backtrace:
█
 1. ├─MatrixGenerics::rowWeightedMads(...) test-api_compatibility.R:1466:8
 2. └─MatrixGenerics::rowWeightedMads(...)
 3.   └─matrixStats::rowWeightedMads(...)

[ FAIL 10 | WARN 0 | SKIP 0 | PASS 300 ]
Error: Test failures
Execution halted
autopkgtest [18:11:11]: test pkg-r-autopkgtest: ---]
autopkgtest [18:11:11]: test pkg-r-autopkgtest:  - - - - - - - - - - results - 
- - - - - - - - -
pkg-r-autopkgtestFAIL non-zero exit status 1
autopkgtest [18:11:11]:  summary
run-unit-testFAIL non-zero exit status 1
pkg-r-autopkgtestFAIL non-zero exit status 1


Bug#982621: r-bioc-matrixgenerics: r-cran-matrixstats (build) dependencies must be bumped to (>= 0.58.0)

2021-02-12 Thread Adrian Bunk
Source: r-bioc-matrixgenerics
Version: 1.2.1-3
Severity: serious

https://ci.debian.net/data/autopkgtest/testing/amd64/r/r-bioc-matrixgenerics/10406686/log.gz

...
> library('MatrixGenerics')
Error: package ‘matrixStats’ 0.57.0 was found, but > 0.57.0 is required by 
‘MatrixGenerics’
Execution halted
autopkgtest [20:10:34]: test pkg-r-autopkgtest: ---]
autopkgtest [20:10:35]: test pkg-r-autopkgtest:  - - - - - - - - - - results - 
- - - - - - - - -
pkg-r-autopkgtestFAIL non-zero exit status 1


Bug#982493: openvswitch: CVE-2020-35498

2021-02-12 Thread Thomas Goirand
On 2/10/21 8:59 PM, Salvatore Bonaccorso wrote:
> Source: openvswitch
> Version: 2.15.0~git20210104.def6eb1ea+dfsg1-4
> Severity: grave
> Tags: security upstream
> Justification: user security hole
> X-Debbugs-Cc: car...@debian.org, Debian Security Team 
> 
> Control: found -1 2.10.6+ds1-0+deb10u1
> Control: found -1 2.10.0+2018.08.28+git.8ca7c82b7d+ds1-12+deb10u2
> Control: found -1 2.10.0+2018.08.28+git.8ca7c82b7d+ds1-12
> 
> Hi,
> 
> The following vulnerability was published for openvswitch.
> 
> CVE-2020-35498[0]:
> | Packet parsing vulnerability
> 
> If you fix the vulnerability please also make sure to include the
> CVE (Common Vulnerabilities & Exposures) id in your changelog entry.
> 
> For further information see:
> 
> [0] https://security-tracker.debian.org/tracker/CVE-2020-35498
> https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35498
> [1] https://www.openwall.com/lists/oss-security/2021/02/10/4
> 
> Regards,
> Salvatore

Hi Salvatore,

Please find the attached debdiff for the upload to security-master.
Please approve this upload.

Note that Sid is already fixed (with a cherry-picked patch).

Cheers,

Thomas Goirand (zigo)
diff -Nru openvswitch-2.10.6+ds1/build-aux/dist-docs 
openvswitch-2.10.7+ds1/build-aux/dist-docs
--- openvswitch-2.10.6+ds1/build-aux/dist-docs  2021-01-18 13:17:23.0 
+0100
+++ openvswitch-2.10.7+ds1/build-aux/dist-docs  2021-02-12 15:48:11.0 
+0100
@@ -43,7 +43,7 @@
 mkdir $distdir
 
 # Install manpages.
-${MAKE-make} install-man mandir="$abs_distdir"/man
+${MAKE-make} install-man install-man-rst mandir="$abs_distdir"/man
 (cd $distdir && mv `find man -type f` . && rm -rf man)
 manpages=`cd $distdir && echo *`
 
diff -Nru openvswitch-2.10.6+ds1/configure.ac 
openvswitch-2.10.7+ds1/configure.ac
--- openvswitch-2.10.6+ds1/configure.ac 2021-01-18 13:17:23.0 +0100
+++ openvswitch-2.10.7+ds1/configure.ac 2021-02-12 15:48:11.0 +0100
@@ -13,7 +13,7 @@
 # limitations under the License.
 
 AC_PREREQ(2.63)
-AC_INIT(openvswitch, 2.10.6, b...@openvswitch.org)
+AC_INIT(openvswitch, 2.10.7, b...@openvswitch.org)
 AC_CONFIG_SRCDIR([datapath/datapath.c])
 AC_CONFIG_MACRO_DIR([m4])
 AC_CONFIG_AUX_DIR([build-aux])
diff -Nru openvswitch-2.10.6+ds1/debian/changelog 
openvswitch-2.10.7+ds1/debian/changelog
--- openvswitch-2.10.6+ds1/debian/changelog 2021-01-18 13:18:47.0 
+0100
+++ openvswitch-2.10.7+ds1/debian/changelog 2021-02-12 15:48:38.0 
+0100
@@ -1,3 +1,15 @@
+openvswitch (2.10.7+ds1-0+deb10u1) buster-security; urgency=medium
+
+  * New upstream point release:
+- Addresses CVE-2020-35498: denial of service attacks, in which crafted
+  network packets could cause the packet lookup to ignore network header
+  fields from layers 3 and 4. The crafted network packet is an ordinary
+  IPv4 or IPv6 packet with Ethernet padding length above 255 bytes. This
+  causes the packet sanity check to abort parsing header fields after
+  layer 2 (Closes: #982493).
+
+ -- Thomas Goirand   Fri, 12 Feb 2021 15:48:38 +0100
+
 openvswitch (2.10.6+ds1-0+deb10u1) buster-security; urgency=high
 
   * New upstream point release:
diff -Nru openvswitch-2.10.6+ds1/.github/workflows/build-and-test.yml 
openvswitch-2.10.7+ds1/.github/workflows/build-and-test.yml
--- openvswitch-2.10.6+ds1/.github/workflows/build-and-test.yml 2021-01-18 
13:17:23.0 +0100
+++ openvswitch-2.10.7+ds1/.github/workflows/build-and-test.yml 2021-02-12 
15:48:11.0 +0100
@@ -83,6 +83,8 @@
 - name: checkout
   uses: actions/checkout@v2
 
+- name: update APT cache
+  run:  sudo apt update || true
 - name: install common dependencies
   run:  sudo apt install -y ${{ env.dependencies }}
 - name: install libunbound
diff -Nru openvswitch-2.10.6+ds1/lib/conntrack.c 
openvswitch-2.10.7+ds1/lib/conntrack.c
--- openvswitch-2.10.6+ds1/lib/conntrack.c  2021-01-18 13:17:23.0 
+0100
+++ openvswitch-2.10.7+ds1/lib/conntrack.c  2021-02-12 15:48:11.0 
+0100
@@ -640,7 +640,7 @@
 reverse_nat_packet(struct dp_packet *pkt, const struct conn *conn)
 {
 char *tail = dp_packet_tail(pkt);
-uint8_t pad = dp_packet_l2_pad_size(pkt);
+uint16_t pad = dp_packet_l2_pad_size(pkt);
 struct conn_key inner_key;
 const char *inner_l4 = NULL;
 uint16_t orig_l3_ofs = pkt->l3_ofs;
diff -Nru openvswitch-2.10.6+ds1/lib/dp-packet.h 
openvswitch-2.10.7+ds1/lib/dp-packet.h
--- openvswitch-2.10.6+ds1/lib/dp-packet.h  2021-01-18 13:17:23.0 
+0100
+++ openvswitch-2.10.7+ds1/lib/dp-packet.h  2021-02-12 15:48:11.0 
+0100
@@ -65,7 +65,7 @@
 
 /* All the following elements of this struct are copied in a single call
  * of memcpy in dp_packet_clone_with_headroom. */
-uint8_t l2_pad_size;   /* Detected l2 padding size.
+uint16_t l2_pad_size;  /* Detected l2 padding size.
 * Padding is non-pullable. */
 uint16_t l2_5_ofs;  

Bug#975131: marked as done (datovka: FTBFS: src/delegates/tag_item.cpp:59:15: error: aggregate ‘QPainterPath path’ has incomplete type and cannot be defined)

2021-02-12 Thread Willy nilly
close #975131

On Fri, Feb 12, 2021 at 12:39 PM Debian Bug Tracking System <
ow...@bugs.debian.org> wrote:

> Your message dated Fri, 12 Feb 2021 12:34:11 +
> with message-id 
> and subject line Bug#975131: fixed in datovka 4.9.3-2.1
> has caused the Debian Bug report #975131,
> regarding datovka: FTBFS: src/delegates/tag_item.cpp:59:15: error:
> aggregate ‘QPainterPath path’ has incomplete type and cannot be defined
> to be marked as done.
>
> This means that you claim that the problem has been dealt with.
> If this is not the case it is now your responsibility to reopen the
> Bug report if necessary, and/or fix the problem forthwith.
>
> (NB: If you are a system administrator and have no idea what this
> message is talking about, this may indicate a serious mail system
> misconfiguration somewhere. Please contact ow...@bugs.debian.org
> immediately.)
>
>
> --
> 975131: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=975131
> Debian Bug Tracking System
> Contact ow...@bugs.debian.org with problems
>
>
>
> -- Forwarded message --
> From: Lucas Nussbaum 
> To: sub...@bugs.debian.org
> Cc:
> Bcc:
> Date: Thu, 19 Nov 2020 10:34:20 +0100
> Subject: datovka: FTBFS: src/delegates/tag_item.cpp:59:15: error:
> aggregate ‘QPainterPath path’ has incomplete type and cannot be defined
> Source: datovka
> Version: 4.9.3-2
> Severity: serious
> Justification: FTBFS on amd64
> Tags: bullseye sid ftbfs
> Usertags: ftbfs-20201119 ftbfs-bullseye
>
> Hi,
>
> During a rebuild of all packages in sid, your package failed to build
> on amd64.
>
> Relevant part (hopefully):
> > g++ -c -g -O0 -std=c++11 -Wall -Wextra -pedantic -Wformat
> -Werror=format-security -Isrc/views -g -O2
> -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat
> -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra
> -D_REENTRANT -fPIC -DDEBUG=1 -DVERSION=\"4.9.3\" -DDATADIR=\"/usr/share\"
> -DPKGDATADIR=\"\" -DLOCALE_INST_DIR="\"/usr/share/datovka/localisations\""
> -DTEXT_FILES_INST_DIR="\"/usr/share/doc/datovka\""
> -DDISABLE_VERSION_CHECK_BY_DEFAULT=1 -DQT_NO_DEBUG -DQT_SVG_LIB
> -DQT_PRINTSUPPORT_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_NETWORK_LIB
> -DQT_SQL_LIB -DQT_CORE_LIB -I. -Isrc -I/usr/include/libxml2
> -I/usr/include/x86_64-linux-gnu/qt5
> -I/usr/include/x86_64-linux-gnu/qt5/QtSvg
> -I/usr/include/x86_64-linux-gnu/qt5/QtPrintSupport
> -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets
> -I/usr/include/x86_64-linux-gnu/qt5/QtGui
> -I/usr/include/x86_64-linux-gnu/qt5/QtNetwork
> -I/usr/include/x86_64-linux-gnu/qt5/QtSql
> -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I.
> -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o tag_item.o
> src/delegates/tag_item.cpp
> > src/delegates/tag_item.cpp: In member function ‘int
> TagItem::paint(QPainter*, const QStyleOptionViewItem&) const’:
> > src/delegates/tag_item.cpp:59:15: error: aggregate ‘QPainterPath path’
> has incomplete type and cannot be defined
> >59 |  QPainterPath path;
> >   |   ^~~~
> > src/delegates/tag_item.cpp: In member function ‘QSize
> TagItem::sizeHint(const QStyleOptionViewItem&) const’:
> > src/delegates/tag_item.cpp:104:43: warning: ‘int
> QFontMetrics::width(const QString&, int) const’ is deprecated: Use
> QFontMetrics::horizontalAdvance [-Wdeprecated-declarations]
> >   104 |  int width = QFontMetrics(font).width(name);
> >   |   ^
> > In file included from
> /usr/include/x86_64-linux-gnu/qt5/QtGui/qpainter.h:59,
> >  from /usr/include/x86_64-linux-gnu/qt5/QtGui/QPainter:1,
> >  from src/delegates/tag_item.cpp:25:
> > /usr/include/x86_64-linux-gnu/qt5/QtGui/qfontmetrics.h:106:9: note:
> declared here
> >   106 | int width(const QString &, int len = -1) const;
> >   | ^
> > make[1]: *** [Makefile:1657: tag_item.o] Error 1
>
> The full build log is available from:
>http://qa-logs.debian.net/2020/11/19/datovka_4.9.3-2_unstable.log
>
> A list of current common problems and possible solutions is available at
> http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!
>
> About the archive rebuild: The rebuild was done on EC2 VM instances from
> Amazon Web Services, using a clean, minimal and up-to-date chroot. Every
> failed build was retried once to eliminate random failures.
>
>
>
> -- Forwarded message --
> From: Debian FTP Masters 
> To: 975131-cl...@bugs.debian.org
> Cc:
> Bcc:
> Date: Fri, 12 Feb 2021 12:34:11 +
> Subject: Bug#975131: fixed in datovka 4.9.3-2.1
> Source: datovka
> Source-Version: 4.9.3-2.1
> Done: Adrian Bunk 
>
> We believe that the bug you reported is fixed in the latest version of
> datovka, which is due to be installed in the Debian FTP archive.
>
> A summary of the changes between this version and the previous one is
> attached.
>
> Thank you for reporting the bug, which will now be closed.  If you
> have further comments please address them to 

Processed: tagging 982482

2021-02-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 982482 + ftbfs
Bug #982482 [libnettle8] libnettle8: chacha breakage on ppc64(el)
Added tag(s) ftbfs.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
982482: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982482
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: affects 982482

2021-02-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> affects 982482 src:gnutls28
Bug #982482 [libnettle8] libnettle8: chacha breakage on ppc64(el)
Added indication that 982482 affects src:gnutls28
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
982482: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982482
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#982619: pytools needs source-only upload for testing migration

2021-02-12 Thread Adrian Bunk
Source: pytools
Version: 2021.1-1
Severity: serious

https://tracker.debian.org/pkg/pytools

Migration status for pytools (2019.1.1-2 to 2021.1-1): BLOCKED: 
Rejected/violates migration policy/introduces a regression
Issues preventing migration:
Not built on buildd: arch all binaries uploaded by tomasz.ry...@post.pl, a new 
source-only upload is needed to allow migration



Bug#982617: drop-seq: autopkgtest regression

2021-02-12 Thread Adrian Bunk
Source: drop-seq
Version: 2.4.0+dfsg-5
Severity: serious

https://ci.debian.net/data/autopkgtest/testing/amd64/d/drop-seq/10416045/log.gz

...
autopkgtest [07:18:29]: test run-unit-test: [---
Test 1
dpkg-architecture: warning: cannot determine CC system type, falling back to 
default (native compilation)
Error: Could not find or load main class 
org.broadinstitute.dropseqrna.cmdline.DropSeqMain
Caused by: java.lang.NoClassDefFoundError: picard/cmdline/PicardCommandLine
autopkgtest [07:18:34]: test run-unit-test: ---]
autopkgtest [07:18:34]: test run-unit-test:  - - - - - - - - - - results - - - 
- - - - - - -
run-unit-testFAIL non-zero exit status 1



Processed: libvoro++1: ABI break without soname change

2021-02-12 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 libgmsh4 src:gmsh
Bug #982616 [libvoro++1] libvoro++1: ABI break without soname change
Added indication that 982616 affects libgmsh4 and src:gmsh

-- 
982616: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982616
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#982616: libvoro++1: ABI break without soname change

2021-02-12 Thread Adrian Bunk
Package: libvoro++1
Version: 0.5-1
Severity: serious
Control: affects -1 libgmsh4 src:gmsh

https://ci.debian.net/data/autopkgtest/testing/amd64/g/gmsh/10408994/log.gz

...
gmsh: symbol lookup error: /lib/x86_64-linux-gnu/libgmsh.so.4.7: undefined 
symbol: _ZN4voro20voronoicell_neighborC1Ev
...


The missing symbol is voro::voronoicell_neighbor::voronoicell_neighbor()



Bug#982613: Debian Python Team

2021-02-12 Thread Adrian Bunk
Source: network-manager
Version: 1.29.90-1
Severity: serious

https://ci.debian.net/data/autopkgtest/testing/amd64/p/python-dbusmock/10412779/log.gz

...
test_add_connection (__main__.TestNetworkManager) ... ok
test_add_remove_settings (__main__.TestNetworkManager) ... ok
test_add_update_settings (__main__.TestNetworkManager) ... ok
test_connectivity_state (__main__.TestNetworkManager) ... ok
test_eth_and_wifi (__main__.TestNetworkManager) ... ok
test_get_conn_by_uuid (__main__.TestNetworkManager) ... ok
test_global_state (__main__.TestNetworkManager) ... ok
test_networking (__main__.TestNetworkManager) ... ok
test_one_eth_connected (__main__.TestNetworkManager) ... ok
test_one_eth_disconnected (__main__.TestNetworkManager) ... ok
test_one_wifi_with_accesspoints (__main__.TestNetworkManager) ... **
libnm:ERROR:libnm/nm-client.c:2863:_dbus_handle_obj_changed_dbus: assertion 
failed: (dbobj->obj_state >= NML_DBUS_OBJ_STATE_ON_DBUS)
Bail out! libnm:ERROR:libnm/nm-client.c:2863:_dbus_handle_obj_changed_dbus: 
assertion failed: (dbobj->obj_state >= NML_DBUS_OBJ_STATE_ON_DBUS)
ERROR
test_remove_connection (__main__.TestNetworkManager) ... ok
test_settings_secrets (__main__.TestNetworkManager) ... ok
test_two_eth (__main__.TestNetworkManager) ... ok
test_two_wifi_with_accesspoints (__main__.TestNetworkManager) ... ok
test_update_connection (__main__.TestNetworkManager) ... ok
test_wifi_with_active_connection (__main__.TestNetworkManager) ... ok
test_wifi_with_connection (__main__.TestNetworkManager) ... ok
test_wifi_without_access_points (__main__.TestNetworkManager) ... ok

==
ERROR: test_one_wifi_with_accesspoints (__main__.TestNetworkManager)
--
Traceback (most recent call last):
  File 
"/tmp/autopkgtest-lxc.bwcca9__/downtmp/build.HQy/src/tests/test_networkmanager.py",
 line 171, in test_one_wifi_with_accesspoints
subprocess.check_call(['nmcli', 'dev', 'wifi', 'connect', 'AP_3', 
'password', 's3kr1t'])
  File "/usr/lib/python3.9/subprocess.py", line 373, in check_call
raise CalledProcessError(retcode, cmd)
subprocess.CalledProcessError: Command '['nmcli', 'dev', 'wifi', 'connect', 
'AP_3', 'password', 's3kr1t']' died with .

--
Ran 19 tests in 3.200s

FAILED (errors=1)
autopkgtest [05:28:01]: test upstream: ---]
autopkgtest [05:28:01]: test upstream:  - - - - - - - - - - results - - - - - - 
- - - -
upstream FAIL non-zero exit status 1



Processed: severity of 973613 is important

2021-02-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 973613 important
Bug #973613 [src:linux] cifs-utils: CIFS kernel module crash
Severity set to 'important' from 'critical'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
973613: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=973613
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#982106: marked as done (golang-modernc-internal: autopkgtest failure)

2021-02-12 Thread Debian Bug Tracking System
Your message dated Fri, 12 Feb 2021 14:58:49 +0100
with message-id <669b44cc-5a6e-f35d-b35a-8678b5ced...@micard.lu>
and subject line close 982106
has caused the Debian Bug report #982106,
regarding golang-modernc-internal: autopkgtest failure
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
982106: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982106
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: golang-modernc-internal
Version: 1.0.0-1
Severity: serious

https://ci.debian.net/data/autopkgtest/testing/amd64/g/golang-modernc-internal/10262886/log.gz

...
   debian/rules override_dh_auto_configure
make[1]: Entering directory 
'/tmp/autopkgtest-lxc.9ux6b44h/downtmp/autopkgtest_tmp'
mkdir -p "_build"
cp -a /usr/share/gocode/src "_build"
make[1]: Leaving directory 
'/tmp/autopkgtest-lxc.9ux6b44h/downtmp/autopkgtest_tmp'
   dh_auto_build -O--builddirectory=_build -O--buildsystem=golang
cd _build && go install -trimpath -v -p 48 modernc.org/internal/buffer 
modernc.org/internal/file modernc.org/internal/slice
src/modernc.org/internal/file/file.go:14:2: cannot find package 
"modernc.org/fileutil" in any of:
/usr/lib/go-1.15/src/modernc.org/fileutil (from $GOROOT)

/tmp/autopkgtest-lxc.9ux6b44h/downtmp/autopkgtest_tmp/_build/src/modernc.org/fileutil
 (from $GOPATH)
dh_auto_build: error: cd _build && go install -trimpath -v -p 48 
modernc.org/internal/buffer modernc.org/internal/file 
modernc.org/internal/slice returned exit code 1
make: *** [debian/rules:4: build] Error 25
autopkgtest [12:36:37]: test dh-golang-autopkgtest: ---]
autopkgtest [12:36:37]: test dh-golang-autopkgtest:  - - - - - - - - - - 
results - - - - - - - - - -
dh-golang-autopkgtest FAIL non-zero exit status 2
autopkgtest [12:36:37]:  summary
dh-golang-autopkgtest FAIL non-zero exit status 2
--- End Message ---
--- Begin Message ---

This bug has been fixed with the release of 
golang-github-cznic-fileutil/0.0~git20200808.2079183-4.

cheers,

--
Aloïs Micard (creekorful) 

GPG: DA4A A436 9BFA E299 67CD E85B F733 E871 0859 FCD2--- End Message ---


Processed: found 982355 in 4.2.0-1 ...

2021-02-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 982355 4.2.0-1
Bug #982355 [src:manpages-l10n] manpages-l10n: File conflict with procps and 
manpages-*
Marked as found in versions manpages-l10n/4.2.0-1.
> retitle 982566 procps: Fails to install: file conflict with manpages-pl (B+R 
> with missing epoch)
Bug #982566 [procps] procps: Fails to install
Changed Bug title to 'procps: Fails to install: file conflict with manpages-pl 
(B+R with missing epoch)' from 'procps: Fails to install'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
982355: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982355
982566: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982566
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#973613: cifs-utils: CIFS kernel module crash

2021-02-12 Thread Salvatore Bonaccorso
Control: tags -1 + moreinfo
Control: severity - 1 important

Hi,

On Mon, Nov 02, 2020 at 09:30:56AM -0500, Koutheir Attouchi wrote:
> Package: cifs-utils
> Version: 2:6.9-1
> Severity: critical
> Justification: breaks unrelated software
> X-Debbugs-Cc: kouth...@gmail.com
> 
> Dear Maintainer,
> 
> Attempting to mount a CIFS share crashes the CIFS module, and makes the system
> unstable.
> 
> Here is the mounting command:
> $ sudo mount -v -t cifs -o
> nodfs,_netdev,sec=ntlmssp,user,rw,nounix,iocharset=utf8,file_mode=0777,dir_mode=0777,credentials=/credentials.conf
> //10.10.1.22/shares 
> 
> $ sudo dmesg
> ...
> [  211.588679] CIFS: Attempting to mount //10.10.1.22/shares
> [  211.588710] CIFS: No dialect specified on mount. Default has changed to a
> more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use
> the less secure SMB1 dialect to access old servers which do not support
> SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount.
> [  213.409379] CIFS: VFS: \\10.10.1.22\IPC$ DFS capability contradicts DFS 
> flag
> [  213.614168] CIFS: VFS: \\10.10.1.22\IPC$ validate protocol negotiate 
> failed:
> -9
> [  213.614177] CIFS: VFS: \\10.10.1.22 failed to connect to IPC (rc=-5)
> [  213.818979] CIFS: VFS: \\10.10.1.22\shares DFS capability contradicts DFS
> flag
> [  214.024488] CIFS: VFS: \\10.10.1.22\shares Server does not support validate
> negotiate
> [  216.072372] BUG: kernel NULL pointer dereference, address: 07a0
> [  216.072380] #PF: supervisor read access in kernel mode
> [  216.072383] #PF: error_code(0x) - not-present page
> [  216.072386] PGD 0 P4D 0
> [  216.072392] Oops:  [#1] SMP PTI
> [  216.072399] CPU: 0 PID: 3551 Comm: mount.cifs Tainted: G   OE
> 5.9.0-1-amd64 #1 Debian 5.9.1-1
> [  216.072402] Hardware name: LENOVO 20BE00CQGE/20BE00CQGE, BIOS GMET90WW 
> (2.38
> ) 04/13/2020
> [  216.072460] RIP: 0010:cifs_mount+0x23b/0xcf0 [cifs]
> [  216.072466] Code: 85 ff 74 42 48 c7 c7 e8 10 9a c1 e8 ef 14 b8 ea 41 83 47
> 50 01 48 89 ef e8 f2 0a 02 00 49 8b 4f 20 48 c7 c7 e8 10 9a c1 89 c2 <0f> b6 
> 81
> a0 07 00 00 83 e2 03 83 e0 fc 09 d0 88 81 a0 07 00 00 c6
> [  216.072470] RSP: 0018:b4148295fd50 EFLAGS: 00010206
> [  216.072474] RAX: 0001 RBX: 9ff677a31400 RCX:
> 
> [  216.072477] RDX: 0001 RSI: 002f RDI:
> c19a10e8
> [  216.072480] RBP: 9ff6a900 R08: b4148295fcd0 R09:
> 9ff70bb71b00
> [  216.072483] R10: b4148295fd08 R11:  R12:
> 9ff6777f7f00
> [  216.072486] R13: 9ff677a31400 R14:  R15:
> 9ff79c8ed800
> [  216.072490] FS:  7f5fddec1740() GS:9ff82e60()
> knlGS:
> [  216.072493] CS:  0010 DS:  ES:  CR0: 80050033
> [  216.072496] CR2: 07a0 CR3: 00023fedc004 CR4:
> 001706f0
> [  216.072499] Call Trace:
> [  216.072516]  ? slab_pre_alloc_hook.constprop.0+0xd0/0x110
> [  216.072556]  cifs_smb3_do_mount+0xc5/0x6a0 [cifs]
> [  216.072566]  legacy_get_tree+0x27/0x40
> [  216.072574]  vfs_get_tree+0x25/0xb0
> [  216.072581]  path_mount+0x43d/0xa60
> [  216.072589]  __x64_sys_mount+0x103/0x140
> [  216.072596]  do_syscall_64+0x33/0x80
> [  216.072604]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
> [  216.072609] RIP: 0033:0x7f5fddfc294a
> [  216.072615] Code: 48 8b 0d 49 f5 0b 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e
> 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 
> 01
> f0 ff ff 73 01 c3 48 8b 0d 16 f5 0b 00 f7 d8 64 89 01 48
> [  216.072618] RSP: 002b:7ffd8ce9ecd8 EFLAGS: 0206 ORIG_RAX:
> 00a5
> [  216.072622] RAX: ffda RBX: 7ffd8ce9f790 RCX:
> 7f5fddfc294a
> [  216.072625] RDX: 55826fdf73fa RSI: 55826fdf7441 RDI:
> 7ffd8ce9f790
> [  216.072628] RBP: 5582712878d0 R08: 558271288990 R09:
> 
> [  216.072631] R10: 000e R11: 0206 R12:
> 558271288990
> [  216.072633] R13:  R14: 7f5fde0c070e R15:
> 7f5fde0be000
> [  216.072638] Modules linked in: md4 sha512_ssse3 sha512_generic cmac 
> nls_utf8
> cifs dns_resolver fscache libdes tun veth xt_conntrack nf_conntrack_netlink
> xfrm_user xfrm_algo xt_addrtype br_netfilter overlay xt_CHECKSUM nft_chain_nat
> xt_MASQUERADE nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 nft_counter
> vboxnetadp(OE) vboxnetflt(OE) xt_tcpudp nft_compat bridge stp llc vboxdrv(OE)
> nf_tables nfnetlink ctr ccm bnep snd_seq_dummy snd_hrtimer snd_seq
> snd_seq_device bbswitch(OE) binfmt_misc intel_rapl_msr intel_rapl_common btusb
> btrtl btbcm btintel x86_pkg_temp_thermal bluetooth intel_powerclamp kvm_intel
> jitterentropy_rng drbg kvm irqbypass iwlmvm ghash_clmulni_intel
> snd_hda_codec_hdmi mac80211 rapl uvcvideo snd_hda_codec_realtek aes_generic
> intel_cstate videobuf2_vmalloc libarc4 snd_hda_codec_generic videobuf2_memops
> videobuf2_v4l2 aesni_intel mei_wdt 

Processed (with 1 error): Re: Bug#973613: cifs-utils: CIFS kernel module crash

2021-02-12 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + moreinfo
Bug #973613 [src:linux] cifs-utils: CIFS kernel module crash
Added tag(s) moreinfo.
> severity - 1 important
Unknown command or malformed arguments to command.


-- 
973613: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=973613
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#768583: marked as done (libqinfinity: Build-Depends on unavailable libinfinity-0.5-dev)

2021-02-12 Thread Debian Bug Tracking System
Your message dated Fri, 12 Feb 2021 14:50:56 +0100
with message-id 
and subject line Re: libqinfinity: Build-Depends on unavailable 
libinfinity-0.5-dev
has caused the Debian Bug report #768583,
regarding libqinfinity: Build-Depends on unavailable libinfinity-0.5-dev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
768583: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=768583
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libqinfinity
Version: 1:0.5.1-1
Severity: serious

B-D uninstallable in sid/experimental
--- End Message ---
--- Begin Message ---
Version: 1:0.5.1-1+rm

On Wed, 25 May 2016 11:11:47 +0200 Andreas Beckmann  wrote:
> On Sat, 08 Nov 2014 15:28:09 +0100 Andreas Beckmann  wrote:
> > B-D uninstallable in sid/experimental
> 
> With no activity for nearly 2 years, should this package be removed from
> the archive?

This has now happened.

Andreas--- End Message ---


Processed: reassign 982106

2021-02-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> owner 982106 !
Bug #982106 [src:golang-modernc-internal] golang-modernc-internal: autopkgtest 
failure
Owner recorded as Aloïs Micard .
> reassign 982106 golang-github-cznic-fileutil
Bug #982106 [src:golang-modernc-internal] golang-modernc-internal: autopkgtest 
failure
Bug reassigned from package 'src:golang-modernc-internal' to 
'golang-github-cznic-fileutil'.
No longer marked as found in versions golang-modernc-internal/1.0.0-1.
Ignoring request to alter fixed versions of bug #982106 to the same values 
previously set
> fixed 982106 golang-github-cznic-fileutil/0.0~git20200808.2079183-4
Bug #982106 [golang-github-cznic-fileutil] golang-modernc-internal: autopkgtest 
failure
Marked as fixed in versions 
golang-github-cznic-fileutil/0.0~git20200808.2079183-4.
> affects 982106 src:golang-modernc-internal
Bug #982106 [golang-github-cznic-fileutil] golang-modernc-internal: autopkgtest 
failure
Added indication that 982106 affects src:golang-modernc-internal
> --
Stopping processing here.

Please contact me if you need assistance.
-- 
982106: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982106
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#980609: missing i386-cpuinfo.h

2021-02-12 Thread Justin Piszcz
I am curious/also following up, I can either attempt a downgrade of GCC and
related packages or revert from a backup and pin gcc*..

I have unable to build the linux kernel since this bug began, kindly
requesting when the fix will be backported to testing.

On Wed, 03 Feb 2021 21:15:34 + Andrea Pappacoda 
wrote: 
> Followup-For: Bug #980609 
> source: gcc-10 
> 
> Is this fix going to be backported to bullseye/sid? I'm too facing this
issue with gcc-10 10.2.1-6. 
> 
> 



Bug#975131: marked as done (datovka: FTBFS: src/delegates/tag_item.cpp:59:15: error: aggregate ‘QPainterPath path’ has incomplete type and cannot be defined)

2021-02-12 Thread Debian Bug Tracking System
Your message dated Fri, 12 Feb 2021 12:34:11 +
with message-id 
and subject line Bug#975131: fixed in datovka 4.9.3-2.1
has caused the Debian Bug report #975131,
regarding datovka: FTBFS: src/delegates/tag_item.cpp:59:15: error: aggregate 
‘QPainterPath path’ has incomplete type and cannot be defined
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
975131: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=975131
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: datovka
Version: 4.9.3-2
Severity: serious
Justification: FTBFS on amd64
Tags: bullseye sid ftbfs
Usertags: ftbfs-20201119 ftbfs-bullseye

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.

Relevant part (hopefully):
> g++ -c -g -O0 -std=c++11 -Wall -Wextra -pedantic -Wformat 
> -Werror=format-security -Isrc/views -g -O2 
> -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat 
> -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra 
> -D_REENTRANT -fPIC -DDEBUG=1 -DVERSION=\"4.9.3\" -DDATADIR=\"/usr/share\" 
> -DPKGDATADIR=\"\" -DLOCALE_INST_DIR="\"/usr/share/datovka/localisations\"" 
> -DTEXT_FILES_INST_DIR="\"/usr/share/doc/datovka\"" 
> -DDISABLE_VERSION_CHECK_BY_DEFAULT=1 -DQT_NO_DEBUG -DQT_SVG_LIB 
> -DQT_PRINTSUPPORT_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_NETWORK_LIB 
> -DQT_SQL_LIB -DQT_CORE_LIB -I. -Isrc -I/usr/include/libxml2 
> -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtSvg 
> -I/usr/include/x86_64-linux-gnu/qt5/QtPrintSupport 
> -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets 
> -I/usr/include/x86_64-linux-gnu/qt5/QtGui 
> -I/usr/include/x86_64-linux-gnu/qt5/QtNetwork 
> -I/usr/include/x86_64-linux-gnu/qt5/QtSql 
> -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I. 
> -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o tag_item.o 
> src/delegates/tag_item.cpp
> src/delegates/tag_item.cpp: In member function ‘int TagItem::paint(QPainter*, 
> const QStyleOptionViewItem&) const’:
> src/delegates/tag_item.cpp:59:15: error: aggregate ‘QPainterPath path’ has 
> incomplete type and cannot be defined
>59 |  QPainterPath path;
>   |   ^~~~
> src/delegates/tag_item.cpp: In member function ‘QSize TagItem::sizeHint(const 
> QStyleOptionViewItem&) const’:
> src/delegates/tag_item.cpp:104:43: warning: ‘int QFontMetrics::width(const 
> QString&, int) const’ is deprecated: Use QFontMetrics::horizontalAdvance 
> [-Wdeprecated-declarations]
>   104 |  int width = QFontMetrics(font).width(name);
>   |   ^
> In file included from /usr/include/x86_64-linux-gnu/qt5/QtGui/qpainter.h:59,
>  from /usr/include/x86_64-linux-gnu/qt5/QtGui/QPainter:1,
>  from src/delegates/tag_item.cpp:25:
> /usr/include/x86_64-linux-gnu/qt5/QtGui/qfontmetrics.h:106:9: note: declared 
> here
>   106 | int width(const QString &, int len = -1) const;
>   | ^
> make[1]: *** [Makefile:1657: tag_item.o] Error 1

The full build log is available from:
   http://qa-logs.debian.net/2020/11/19/datovka_4.9.3-2_unstable.log

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on EC2 VM instances from
Amazon Web Services, using a clean, minimal and up-to-date chroot. Every
failed build was retried once to eliminate random failures.
--- End Message ---
--- Begin Message ---
Source: datovka
Source-Version: 4.9.3-2.1
Done: Adrian Bunk 

We believe that the bug you reported is fixed in the latest version of
datovka, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 975...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Adrian Bunk  (supplier of updated datovka package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 31 Jan 2021 12:36:04 +0200
Source: datovka
Architecture: source
Version: 4.9.3-2.1
Distribution: unstable
Urgency: medium
Maintainer: Ondřej Surý 
Changed-By: Adrian Bunk 
Closes: 975131
Changes:
 datovka (4.9.3-2.1) unstable; 

Bug#930005: regina-rexx: rexxutil error

2021-02-12 Thread Agustin Martin
On Sun, 16 Jun 2019 23:26:45 +0200 Andreas Beckmann  wrote:
> Followup-For: Bug #930005
> Control: tag -1 patch
>
> The attached patch fixes the linking issue and thus the missing tgetent
> symbol. Thereafter the command
> regina /usr/share/doc/regina-rexx/examples/regutil.rexx
> works on i386, but segfaults on amd64.

Hi all,

I have been looking into this package. Seems the amd64 segfault
disappears when we make sure termcap.h is loaded from the right
regutils file. I am attaching two additional  patches for
debian/patches, one sets HAVE_TGETENT and the other makes sure
termcap.h is loaded if so.

Alen, I plan to upload a NMU with this changes and may be some minor
issues. Even if I have not written rexx for years I think it would be
a pity to have this package with this open bug.

Also, one issue with this package is that Debian build system is
ancient, even pre-debhelper. This makes everything a nightmare. I have
been playing with a migration to traditional (no dh sequencer)
debhelper. This should fix another bug report about build
reproduciibility. I am aware that this is a rather invasive change,
but I think is required to make contributors life easier, let me know
your POV.

Other thing I noticed is that this package has no repo under salsa. I
can prepare a git repo with regina history and put it under
salsa/debian group. Alen, please tell me if you object to this, I
consider it important and will proceed unless you object explicitly.

By the way, upstream is active and there are new versions available,
although I will focus on current upstream version in Debian.

Regards,

--
Agustin
Index: regina-rexx/regutil/regscreenux.c
===
--- regina-rexx.orig/regutil/regscreenux.c	2021-02-12 00:18:07.362794088 +0100
+++ regina-rexx/regutil/regscreenux.c	2021-02-12 00:22:30.733931644 +0100
@@ -34,6 +34,10 @@
 # include 
 #endif
 
+#ifdef HAVE_TGETENT
+#  include 
+#endif
+
 #if 0
 #ifdef USE_TERMCAP_DB
 # ifdef HAVE_TERM_H
Index: regina-rexx/configure.in
===
--- regina-rexx.orig/configure.in	2021-02-11 23:35:03.688015418 +0100
+++ regina-rexx/configure.in	2021-02-11 23:35:03.684015371 +0100
@@ -248,6 +248,9 @@
 if test "$REGUTIL_TERM_LIB" = "none required" -o "$REGUTIL_TERM_LIB" = "no"; then
   REGUTIL_TERM_LIB=""
 fi
+if test "x$REGUTIL_TERM_LIB" != "x"; then
+AC_DEFINE([HAVE_TGETENT],[1],[Define if tgetent exist])
+fi
 LIBS="$save_LIBS"
 AC_SUBST(REGUTIL_TERM_LIB)
 
Index: regina-rexx/configure
===
--- regina-rexx.orig/configure	2021-02-11 23:35:02.932006415 +0100
+++ regina-rexx/configure	2021-02-11 23:35:36.260403347 +0100
@@ -5259,8 +5259,14 @@
 if test "$REGUTIL_TERM_LIB" = "none required" -o "$REGUTIL_TERM_LIB" = "no"; then
   REGUTIL_TERM_LIB=""
 fi
+if test "x$REGUTIL_TERM_LIB" != "x"; then
+
+$as_echo "#define HAVE_TGETENT 1" >>confdefs.h
+
+fi
 LIBS="$save_LIBS"
 
+
 save_LIBS="$LIBS"
 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing crypt" >&5
 $as_echo_n "checking for library containing crypt... " >&6; }


Bug#982416: marked as done (sparse still depends on gcc-9)

2021-02-12 Thread Willy nilly
close #982416

On Thu, Feb 11, 2021 at 10:21 PM Debian Bug Tracking System <
ow...@bugs.debian.org> wrote:

> Your message dated Thu, 11 Feb 2021 22:19:53 +
> with message-id 
> and subject line Bug#982416: fixed in sparse 0.6.3-2
> has caused the Debian Bug report #982416,
> regarding sparse still depends on gcc-9
> to be marked as done.
>
> This means that you claim that the problem has been dealt with.
> If this is not the case it is now your responsibility to reopen the
> Bug report if necessary, and/or fix the problem forthwith.
>
> (NB: If you are a system administrator and have no idea what this
> message is talking about, this may indicate a serious mail system
> misconfiguration somewhere. Please contact ow...@bugs.debian.org
> immediately.)
>
>
> --
> 982416: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982416
> Debian Bug Tracking System
> Contact ow...@bugs.debian.org with problems
>
>
>
> -- Forwarded message --
> From: Adrian Bunk 
> To: Debian Bug Tracking System 
> Cc:
> Bcc:
> Date: Tue, 09 Feb 2021 23:31:36 +0200
> Subject: sparse still depends on gcc-9
> Package: sparse
> Version: 0.6.3-1
> Severity: serious
>
> It seems the runtime dependency was not changed
> when switching to gcc-10.
>
>
>
> -- Forwarded message --
> From: Debian FTP Masters 
> To: 982416-cl...@bugs.debian.org
> Cc:
> Bcc:
> Date: Thu, 11 Feb 2021 22:19:53 +
> Subject: Bug#982416: fixed in sparse 0.6.3-2
> Source: sparse
> Source-Version: 0.6.3-2
> Done: Uwe Kleine-König 
>
> We believe that the bug you reported is fixed in the latest version of
> sparse, which is due to be installed in the Debian FTP archive.
>
> A summary of the changes between this version and the previous one is
> attached.
>
> Thank you for reporting the bug, which will now be closed.  If you
> have further comments please address them to 982...@bugs.debian.org,
> and the maintainer will reopen the bug report if appropriate.
>
> Debian distribution maintenance software
> pp.
> Uwe Kleine-König  (supplier of updated sparse
> package)
>
> (This message was generated automatically at their request; if you
> believe that there is a problem with it please contact the archive
> administrators by mailing ftpmas...@ftp-master.debian.org)
>
>
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA512
>
> Format: 1.8
> Date: Thu, 11 Feb 2021 21:28:50 +0100
> Source: sparse
> Architecture: source
> Version: 0.6.3-2
> Distribution: unstable
> Urgency: high
> Maintainer: Uwe Kleine-König 
> Changed-By: Uwe Kleine-König 
> Closes: 982416
> Changes:
>  sparse (0.6.3-2) unstable; urgency=high
>  .
>* Update runtime dependency to gcc-10. (Closes: #982416)
>  Thanks to Andrian Bunk for noticing that.
> Checksums-Sha1:
>  ec6cc942d835b6ae5dfe3badc3ea629625a01def 1618 sparse_0.6.3-2.dsc
>  2f355d6114036bd1a65c1234550f205252b41fe5 8436 sparse_0.6.3-2.debian.tar.xz
>  ac80404facdc3c362a30072c8076129662419f78 14288
> sparse_0.6.3-2_amd64.buildinfo
> Checksums-Sha256:
>  010c23b8098758ae5ed6e1ff41943f7f6cf4a6547d8b1a6444989c7e0c9d214c 1618
> sparse_0.6.3-2.dsc
>  3fcf7e0735145e5067abc36c05122e9c76388708d91c2343df33b18757aec06f 8436
> sparse_0.6.3-2.debian.tar.xz
>  9875be497c7146c0fa066ad3d0668ec4476810dc7c17923e622fb06855966eeb 14288
> sparse_0.6.3-2_amd64.buildinfo
> Files:
>  d0291ec8edfb1a666cea3a44a99bbd61 1618 devel optional sparse_0.6.3-2.dsc
>  f6d1ee61f781ff00fcd280bc9ec11499 8436 devel optional
> sparse_0.6.3-2.debian.tar.xz
>  d8a5c24cc8e02c9f596b21591c185c4e 14288 devel optional
> sparse_0.6.3-2_amd64.buildinfo
>
> -BEGIN PGP SIGNATURE-
>
> iQEzBAEBCgAdFiEEfnIqFpAYrP8+dKQLwfwUeK3K7AkFAmAlqt4ACgkQwfwUeK3K
> 7AkXSwf7BpyhJWzL/Kpak0R1ifpo5C6O3rLN9Ij+pnV8m5427KycNWl0ZqYEPJ3k
> /1gtXfAAyqjpBjM/WGDDjKl6TX0GBEE0V4M/ASbaXdypar8g8O0zVAZRRGHD61V6
> f4WhrAVJH22VeKosRdG0Le7S1imPwqsYyoXxXbmVkQdhXOzvyBqSH6D2Qk6jUJ9f
> X6bNN2xzm/GK2qMU8ptooF+Qb3jH5Cd8KYHGsqrPcHC22yK5aTf5MmslvqF1iBd7
> 0pXetaBH7HRpxz8cRuT3IyzwYvSZ1IJi0cgZb/eJe40qPCFIJ8nBOMTrKaYc4vsN
> a+096ElJkah8q5Vo4zDmtQOcvhPItg==
> =UBC1
> -END PGP SIGNATURE-


Processed: Re: Bug#972339: armhf: hpcups crashes with free() invalid pointer for some printers

2021-02-12 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 +help
Bug #972339 [printer-driver-hpcups] armhf: hpcups crashes with free() invalid 
pointer for some printers
Ignoring request to alter tags of bug #972339 to the same tags previously set

-- 
972339: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=972339
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#972339: armhf: hpcups crashes with free() invalid pointer for some printers

2021-02-12 Thread Didier 'OdyX' Raboud
Control: tags -1 +help

Hello there Paul,

Le jeudi, 11 février 2021, 16.55:09 h CET Paul Gevers a écrit :
> On Fri, 16 Oct 2020 14:23:59 +0200 Didier 'OdyX' Raboud wrote:
> > According to the 3.20.9-3 armhf auutopkgtest run for migration testing;
> > https://ci.debian.net/data/autopkgtest/testing/armhf/h/hplip/7460676/log.g
> > z
> > 
> > hpcups sometimes crashes with free(): invalid pointer. For instance, it
> > seems that setting up a 'drv:///hpcups.drv/hp-officejet_pro_1150c.ppd'
> > printer will let hpcups crash.
> 
> Just to have the information for the release process, do you think this
> is a regression compared to buster, or did you just found out now
> because of autopkgtest?

I found out because of autopkgtest only. I think it's a real bug (printing a 
test PDF to a specific printer should naturally work), unlikely to be fixed by 
upstream (we carry 77 patches, none of which ever got merged), on a non-
classical architecture. It's very likely not a regression from buster, but I 
couldn't formally confirm this.

> Is there any progress on this issue?

No, and I don't expect to make progress myself there; my C-fu is way too 
limited.

I hope that helps, and sure hope you're well!

Cheers,
OdyX

signature.asc
Description: This is a digitally signed message part.


Bug#981398: marked as done (sa-exim: not installable with bullseye's exim4)

2021-02-12 Thread Debian Bug Tracking System
Your message dated Fri, 12 Feb 2021 13:06:00 +0200
with message-id <20210212110600.GA15845@localhost>
and subject line Re: Bug#981398: sa-exim: not installable with bullseye's exim4
has caused the Debian Bug report #981398,
regarding sa-exim: not installable with bullseye's exim4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
981398: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981398
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: sa-exim
Version: 4.2.1-19
Severity: grave
Justification: renders package uninstallable

Hi!
Current version of sa-exim depends on exim4-localscanapi-3.1, and indeed it
was compiled against that version.  This makes it non-coinstallable with
fully-featured (-heavy) build with exim; it is currently coinstallable with
-light but only because #963251 has been fixed only partially, making
-light declare the wrong version of API.  Internally, it's 4.1, with
obvious results.

I've tested: a simple recompile of sa-exim fixes the issue.


Meow!
-- System Information:
Debian Release: bullseye/sid
  APT prefers testing
  APT policy: (400, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 5.10.0-1-cloud-amd64 (SMP w/8 CPU threads)
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)

Versions of packages sa-exim depends on:
ii  debconf [debconf-2.0]1.5.74
ii  exim4-daemon-heavy [exim4-localscanapi-4.1]  4.94-12
^^
after rebuilding
ii  libc62.31-9
ii  libnetaddr-ip-perl   4.079+dfsg-1+b5
ii  spamc3.4.5~pre1-3

Versions of packages sa-exim recommends:
ii  perl  5.32.0-6

Versions of packages sa-exim suggests:
ii  spamassassin  3.4.5~pre1-3
--- End Message ---
--- Begin Message ---
On Sat, Jan 30, 2021 at 04:32:36PM +0100, Adam Borowski wrote:
> Package: sa-exim
> Version: 4.2.1-19
> Severity: grave
> Justification: renders package uninstallable
> 
> Hi!
> Current version of sa-exim depends on exim4-localscanapi-3.1, and indeed it
> was compiled against that version.  This makes it non-coinstallable with
> fully-featured (-heavy) build with exim; it is currently coinstallable with
> -light but only because #963251 has been fixed only partially, making
> -light declare the wrong version of API.  Internally, it's 4.1, with
> obvious results.
> 
> I've tested: a simple recompile of sa-exim fixes the issue.

The binNMU has now been done:
https://buildd.debian.org/status/package.php?p=sa-exim

cu
Adrian--- End Message ---


Bug#982435: [Bug#982435] Screen segfaults by displaying some UTF-8 character combination

2021-02-12 Thread Axel Beckert
Hi Salvatore,

Salvatore Bonaccorso wrote:
> On Thu, Feb 11, 2021 at 11:39:09PM +0100, Axel Beckert wrote:
> [...]
> > Salvatore, Utkarsh: Will also prepare and test at least patches in Git
> > for Buster and Stretch. (Hey, I don't want my mutt screen sessions to
> > be killed anymore when reading this thread. ;-) We should then
> > probably coordinate 1:1 who does the according stable-security and LTS
> > uploads.
> 
> Thanks for all your coordinaton, investigation, work on this!

You're welcome. The deep dive into the code and the discussions were
interesting. And I was affected, albeit more in a
self-fulfilling-prophecy way. ;-)

> Sounds good. I propose to have the potential final patch as well first
> slightly exposed first in unstable for a couple of days (2-3)? to see
> if anybody reports any further problems and only then release an
> update in buster, stretch.

Yeah, that's also my thought.

In contrary to my quick and dirty patch in 4.8.0-4, which I
deliberately uploaded with urgency=low, I uploaded this one with
urgency=medium as I'm way more convinced of that patch, especially
after those manual Unicode regression tests I did. (Still thinking how
I can put these into something run in a test suite.)

So if the release team again sets unblock for all packages already in
unstable but not yet in testing at the time of the softfreeze, it will
likely migrate within 2 days if autopkgtest passes. Otherwise we might
want to thing about an unblock request.

But unfortunately — for the first time since I started them in screen
— autopkgtest failed, even on amd64 where I was running it locally,
too.

The subtest which failed was "6 - Session is gone" in
debian/tests/t/dash-U.t. "-U" is slightly related to the patch (if it
does anything these days), but I haven't seen any screen session not
exiting through my tests, so I just requested a retry of that test —
also because these tests (all written by myself as screen has no
upstream test suite) might contain race conditions as it's IPC after
all. And it seems to have passed.

Also suspicious that it passed after 37 seconds while the failure
needed 1m36s to go through. Indeed looks like the first autopkgtest
was run on a system under load and hence might need an additional
"sleep 1" or so. Currently there is none in that specific test —
which adds to the suspicion that this is a race condition.

Anyway, I will now build new packages for Buster and Stretch for those
my own boxes where I use screen most often to test them there under
production conditions. (I use screen much more often on remote systems
and they tend to have stable instead of unstable. :-)

Regards, Axel
-- 
 ,''`.  |  Axel Beckert , https://people.debian.org/~abe/
: :' :  |  Debian Developer, ftp.ch.debian.org Admin
`. `'   |  4096R: 2517 B724 C5F6 CA99 5329  6E61 2FF9 CD59 6126 16B5
  `-|  1024D: F067 EA27 26B9 C3FC 1486  202E C09E 1D89 9593 0EDE


signature.asc
Description: PGP signature


Bug#975160: marked as done (librecad: FTBFS: lib/engine/lc_splinepoints.cpp:1564:23: error: invalid use of incomplete type ‘class QPainterPath’)

2021-02-12 Thread Debian Bug Tracking System
Your message dated Fri, 12 Feb 2021 10:50:05 +
with message-id 
and subject line Bug#975160: fixed in librecad 2.1.3-1.3
has caused the Debian Bug report #975160,
regarding librecad: FTBFS: lib/engine/lc_splinepoints.cpp:1564:23: error: 
invalid use of incomplete type ‘class QPainterPath’
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
975160: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=975160
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: librecad
Version: 2.1.3-1.2
Severity: serious
Justification: FTBFS on amd64
Tags: bullseye sid ftbfs
Usertags: ftbfs-20201119 ftbfs-bullseye

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.

Relevant part (hopefully):
> g++ -c -pipe -g -fext-numeric-literals -g -O2 
> -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat 
> -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -Wall 
> -Wextra -D_REENTRANT -fPIC -DDWGSUPPORT -DQC_APPDIR="librecad" 
> -DLC_VERSION="2.1.3" -DQT_NO_DEBUG -DQT_SVG_LIB -DQT_PRINTSUPPORT_LIB 
> -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB -I. 
> -I../../libraries/libdxfrw/src -I../../libraries/jwwlib/src -Icmd 
> -Ilib/actions -Ilib/creation -Ilib/debug -Ilib/engine -Ilib/fileio 
> -Ilib/filters -Ilib/generators -Ilib/gui -Ilib/information -Ilib/math 
> -Ilib/modification -Ilib/printing -Iactions -Imain -Itest -Iplugins -Iui 
> -Iui/forms -Iui/generic -I../res -I/usr/include/x86_64-linux-gnu/qt5 
> -I/usr/include/x86_64-linux-gnu/qt5/QtSvg 
> -I/usr/include/x86_64-linux-gnu/qt5/QtPrintSupport 
> -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets 
> -I/usr/include/x86_64-linux-gnu/qt5/QtGui 
> -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I../../generated/librecad/moc 
> -I../../generated/librecad/ui 
> -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o 
> ../../generated/librecad/obj/rs_undo.o lib/engine/rs_undo.cpp
> lib/engine/rs_text.cpp: In member function ‘virtual RS_VectorSolutions 
> RS_Text::getRefPoints() const’:
> lib/engine/rs_text.cpp:432:9: warning: implicitly-declared 
> ‘RS_VectorSolutions::RS_VectorSolutions(const RS_VectorSolutions&)’ is 
> deprecated [-Wdeprecated-copy]
>   432 |  return ret;
>   | ^~~
> In file included from lib/engine/rs_entity.h:33,
>  from lib/engine/rs_entitycontainer.h:32,
>  from lib/engine/rs_text.h:31,
>  from lib/engine/rs_text.cpp:30:
> lib/engine/rs_vector.h:196:24: note: because ‘RS_VectorSolutions’ has 
> user-provided ‘RS_VectorSolutions RS_VectorSolutions::operator=(const 
> RS_VectorSolutions&)’
>   196 | RS_VectorSolutions operator = (const RS_VectorSolutions& s);
>   |^~~~
> lib/engine/lc_splinepoints.cpp: In member function ‘virtual 
> RS_VectorSolutions LC_SplinePoints::getRefPoints() const’:
> lib/engine/lc_splinepoints.cpp:704:9: warning: implicitly-declared 
> ‘RS_VectorSolutions::RS_VectorSolutions(const RS_VectorSolutions&)’ is 
> deprecated [-Wdeprecated-copy]
>   704 |  return ret;
>   | ^~~
> In file included from lib/engine/rs_entity.h:33,
>  from lib/engine/rs_atomicentity.h:31,
>  from lib/engine/lc_splinepoints.h:29,
>  from lib/engine/lc_splinepoints.cpp:25:
> lib/engine/rs_vector.h:196:24: note: because ‘RS_VectorSolutions’ has 
> user-provided ‘RS_VectorSolutions RS_VectorSolutions::operator=(const 
> RS_VectorSolutions&)’
>   196 | RS_VectorSolutions operator = (const RS_VectorSolutions& s);
>   |^~~~
> lib/engine/lc_splinepoints.cpp: In function ‘double DrawPatternLine(const 
> std::vector&, int, double, QPainterPath&, RS_Vector&, RS_Vector&)’:
> lib/engine/lc_splinepoints.cpp:1564:23: error: invalid use of incomplete type 
> ‘class QPainterPath’
>  1564 |  if(pdPattern[i] < 0) qPath.moveTo(QPointF(p2.x, p2.y));
>   |   ^
> In file included from /usr/include/x86_64-linux-gnu/qt5/QtGui/qbrush.h:49,
>  from /usr/include/x86_64-linux-gnu/qt5/QtGui/qpalette.h:46,
>  from 
> /usr/include/x86_64-linux-gnu/qt5/QtWidgets/qwidget.h:48,
>  from 
> /usr/include/x86_64-linux-gnu/qt5/QtWidgets/qaction.h:46,
>  from /usr/include/x86_64-linux-gnu/qt5/QtWidgets/QAction:1,
>  from lib/gui/rs_graphicview.h:39,
>  from lib/engine/lc_splinepoints.cpp:30:
> /usr/include/x86_64-linux-gnu/qt5/QtGui/qmatrix.h:54:7: note: forward 
> declaration of ‘class QPainterPath’
>54 | class 

Bug#980428: marked as done (Disallow symlinks to out-of-path filenames (CVE-2020-36193))

2021-02-12 Thread Debian Bug Tracking System
Your message dated Fri, 12 Feb 2021 10:34:57 +
with message-id 
and subject line Bug#980428: fixed in php-pear 
1:1.10.12+submodules+notgz+20210212-1
has caused the Debian Bug report #980428,
regarding Disallow symlinks to out-of-path filenames (CVE-2020-36193)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
980428: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=980428
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: php-pear
Version: 1:1.10.9+submodules+notgz-1.1
Severity: important
Tags: security
X-Debbugs-Cc: Debian Security Team 

Hi,

The latest (1.4.11) Archive_Tar adds a fix related to CVE-2020-28948.

https://github.com/FriendsOfPHP/security-advisories/pull/525

Regards

David


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: php-pear
Source-Version: 1:1.10.12+submodules+notgz+20210212-1
Done: Ondřej Surý 

We believe that the bug you reported is fixed in the latest version of
php-pear, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 980...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ondřej Surý  (supplier of updated php-pear package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 12 Feb 2021 09:05:38 +0100
Source: php-pear
Architecture: source
Version: 1:1.10.12+submodules+notgz+20210212-1
Distribution: unstable
Urgency: medium
Maintainer: Debian PHP Maintainers 
Changed-By: Ondřej Surý 
Closes: 980428
Changes:
 php-pear (1:1.10.12+submodules+notgz+20210212-1) unstable; urgency=medium
 .
   [ Ondřej Surý ]
   * (CVE-2020-36193) Update Archive_Tar to 1.4.12 (Closes: #980428)
   * Remove .gitattributes from submodules as it breaks our build
 .
   [ Mathieu Parent ]
   * Remove all *.tgz files, to ease copyright review
Checksums-Sha1:
 74e29d8dd430a654caf7b8fcc81d925534bc79e8 2290 
php-pear_1.10.12+submodules+notgz+20210212-1.dsc
 95c4533361a01969ef0c30fff2095f55f7595c49 2221198 
php-pear_1.10.12+submodules+notgz+20210212.orig.tar.gz
 7685ad08d09cecdfd5b8d90f4b70a76d09be3ee2 6712 
php-pear_1.10.12+submodules+notgz+20210212-1.debian.tar.xz
 7a7161143b003cd3a939a86b362929c6441b174b 7033 
php-pear_1.10.12+submodules+notgz+20210212-1_amd64.buildinfo
Checksums-Sha256:
 c8b8f81eac6948c30cb182b18f80c0517ee41ff7e3dd8bf745b0431c454376b8 2290 
php-pear_1.10.12+submodules+notgz+20210212-1.dsc
 2887a634d8687f9d2a933a4660d9f8a83abe260c34724060af22299e4c382de4 2221198 
php-pear_1.10.12+submodules+notgz+20210212.orig.tar.gz
 82fdcbb893a59a5afef2bd7bd854aa23da9b885de7357615104c11b959c671f2 6712 
php-pear_1.10.12+submodules+notgz+20210212-1.debian.tar.xz
 4fba433c1ade466d370e2bd34c0220ed900766d8c17ef07c572d17a156df7416 7033 
php-pear_1.10.12+submodules+notgz+20210212-1_amd64.buildinfo
Files:
 d0ee822f5bd08ab1295f6c632505d274 2290 php optional 
php-pear_1.10.12+submodules+notgz+20210212-1.dsc
 4c4b4e72791d3d7d935cc7f3b341f19f 2221198 php optional 
php-pear_1.10.12+submodules+notgz+20210212.orig.tar.gz
 8f5f123b710aab4a092e0a211ebec275 6712 php optional 
php-pear_1.10.12+submodules+notgz+20210212-1.debian.tar.xz
 916b762a15105f0fe394d41f59c41eba 7033 php optional 
php-pear_1.10.12+submodules+notgz+20210212-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQKTBAEBCgB9FiEEw2Gx4wKVQ+vGJel9g3Kkd++uWcIFAmAmU9tfFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEMz
NjFCMUUzMDI5NTQzRUJDNjI1RTk3RDgzNzJBNDc3RUZBRTU5QzIACgkQg3Kkd++u
WcJjYw/8Dd80ldhQFmtkzc9FqNuqk2dDPhB0w7YiQ3HZpzAB60YVketWxDpsPhPw
ZTcwMz/mBqX0nUZ7egLZgpqTpJGPX7geDkhlcrHoITv1Z15wXTycqi3+6hxTXDwN
Y+vGUE46VlDBeblFXWVQmuADk43GINwX78zJbDMATlYoSyqBcKioXmzM2i1cGGc6
ffghhl2IAzmJLsFrTtReU2j0lmdKAYb5fc0zceKPP1KGvFsU+2UgXccwyuu/2Ahf
/8eKh1RdHN3Zm6RAtb+Q+bI4fYOdBMQ9T9xBundIAsjUKY77sT6MseNbFEYcqMQ9
1YGVZZvBEwbaJJ3l75AHWlhtPWyLt7Li5WxmjYlHYbkvbOuS7LHbAddmt4BuYGA4
Xa8xOfGBjJhPRrwUmdbKRvQ7fUkMZtS+FdILG4MTkPYZdW/jNr2X/fO9DNdhm2ns
Zx0Ws8oM7JPAmGYQb5m25i6PUzCjT4naTquoz+uQq2mVfzdw2yY58CipqBUuq0io
VgZKJ7ZpD3gNNaVjKPQNaX7heQ5h7VoDU0sool3gWWeVtjRHYLvLRkCO8kbShApx
wev9TyJElB4yqPAc7o4s6V/Ru38NpqLqFYnPX0wRuYc+25144hnk6sltiOxu9aUc
hOfjiU5E8v1R2PPj9GBzQOHZJ7T8zB1TUrosrd4Tzq6rq0D0muQ=
=JbvM

Bug#982435: [screen-devel] [bug #60030] Screen segfaults by displaying some UTF-8 character combination

2021-02-12 Thread Michael Schroeder
On Thu, Feb 11, 2021 at 11:39:09PM +0100, Axel Beckert wrote:
> The only thing it didn't fix so far is
> https://savannah.gnu.org/bugs/?31336 aka
> https://bugs.debian.org/600246 although I really had some hope that
> this might be fixed as a side-effect of your patch. :-)

Oh, that happens because the U+3099 combining char is also matched
in utf8_isdouble(). The code in ansi.c does not expect this. Thus
this is another fallout from that commit. ;)

A simple fix (other than removing the entries from the isdouble
table) is to move the curr->w_mbcs = 0xff setting after the
combining character handling:

diff --git a/ansi.c b/ansi.c
index 2a52edd..83b266d 100644
--- a/ansi.c
+++ b/ansi.c
@@ -692,10 +692,6 @@ register int len;
}
  curr->w_rend.font = 0;
}
-#  ifdef DW_CHARS
- if (curr->w_encoding == UTF8 && utf8_isdouble(c))
-   curr->w_mbcs = 0xff;
-#  endif
  if (curr->w_encoding == UTF8 && c >= 0x0300 && utf8_iscomb(c))
{
  int ox, oy;
@@ -730,6 +726,10 @@ register int len;
}
  break;
}
+#  ifdef DW_CHARS
+ if (curr->w_encoding == UTF8 && utf8_isdouble(c))
+   curr->w_mbcs = 0xff;
+#  endif
  font = curr->w_rend.font;
 # endif
 # ifdef DW_CHARS

Cheers,
  Michael.

-- 
Michael Schroeder  SUSE Software Solutions Germany GmbH
m...@suse.de  GF: Felix Imendoerffer HRB 36809, AG Nuernberg
main(_){while(_=~getchar())putchar(~_-1/(~(_|32)/13*2-11)*13);}



Bug#955095: marked as done (cyrus-sasl2: FTBFS with Sphinx 2.4: Extension error: Could not import extension sphinxlocal.builders.manpage (exception: cannot import name 'MACRO_DEF' from 'sphinx.writers

2021-02-12 Thread Debian Bug Tracking System
Your message dated Fri, 12 Feb 2021 10:18:50 +
with message-id 
and subject line Bug#955095: fixed in cyrus-sasl2 2.1.27+dfsg-2.1
has caused the Debian Bug report #955095,
regarding cyrus-sasl2: FTBFS with Sphinx 2.4: Extension error: Could not import 
extension sphinxlocal.builders.manpage (exception: cannot import name 
'MACRO_DEF' from 'sphinx.writers.manpage' 
(/usr/lib/python3/dist-packages/sphinx/writers/manpage.py))
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
955095: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=955095
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: cyrus-sasl2
Version: 2.1.27+dfsg-2
Severity: important
Tags: ftbfs
User: python-modules-t...@lists.alioth.debian.org
Usertags: sphinx2.4

Hi,

cyrus-sasl2 fails to build with Sphinx 2.4, currently available in
experimental.

Relevant part (hopefully):
> make[4]: Entering directory '/<>/build-heimdal'
> test x".." = x"." || \
> (cd .. && tar cf - --mode=gu+w docsrc) | tar xf -
> rm -f libsasl2.pc
> sed -e 's,[@]LIB_DOOR[@],,g' -e 's,[@]SASL_DL_LIB[@],-ldl,g' -e 
> 's,[@]LIBS[@],-lresolv ,g' -e 's,[@]VERSION[@],2.1.27,g' -e 
> 's,[@]libdir[@],/usr/lib/x86_64-linux-gnu,g' -e 's,[@]prefix[@],/usr,g' -e 
> 's,[@]exec_prefix[@],/usr,g' -e 's,[@]includedir[@],/usr/include,g' < 
> ../libsasl2.pc.in > libsasl2.pc
> /usr/bin/sphinx-build -d docsrc/.doctrees -n -q -b cyrman ./docsrc ./man
> /usr/lib/python3.8/importlib/__init__.py:127: RemovedInSphinx30Warning: 
> sphinx.environment.NoUri is deprecated. Check CHANGES for Sphinx API 
> modifications.
>   return _bootstrap._gcd_import(name[level:], package, level)
> 
> Extension error:
> Could not import extension sphinxlocal.builders.manpage (exception: cannot 
> import name 'MACRO_DEF' from 'sphinx.writers.manpage' 
> (/usr/lib/python3/dist-packages/sphinx/writers/manpage.py))
> make[4]: *** [Makefile:1160: man/.sphinx-build.stamp] Error 2

The full build log is available from:
   
http://qa-logs.debian.net/2020/03/26/cyrus-sasl2_2.1.27+dfsg-2_unstable_sphinx243.log

Please see [1] for Sphinx changelog, which may give a hint of what changes in
Sphinx caused this error.

Also see [2] for the list of deprecated/removed APIs and possible alternatives
to them.

Sphinx 2.4 is going to be uploaded to unstable in a couple of weeks. When that
happens, the severity of this bug will be bumped to serious.

In case you have questions, please Cc sph...@packages.debian.org on reply.

[1]: https://www.sphinx-doc.org/en/2.0/changes.html
[2]: 
https://www.sphinx-doc.org/en/2.0/extdev/deprecated.html#dev-deprecated-apis

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on EC2 VM instances from
Amazon Web Services, using a clean, minimal and up-to-date chroot. Every
failed build was retried once to eliminate random failures.
--- End Message ---
--- Begin Message ---
Source: cyrus-sasl2
Source-Version: 2.1.27+dfsg-2.1
Done: Jochen Sprickerhof 

We believe that the bug you reported is fixed in the latest version of
cyrus-sasl2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 955...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jochen Sprickerhof  (supplier of updated cyrus-sasl2 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 07 Feb 2021 10:43:14 +0100
Source: cyrus-sasl2
Architecture: source
Version: 2.1.27+dfsg-2.1
Distribution: unstable
Urgency: medium
Maintainer: Debian Cyrus Team 
Changed-By: Jochen Sprickerhof 
Closes: 955095
Changes:
 cyrus-sasl2 (2.1.27+dfsg-2.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Fix Sphinx errors (Closes: #955095)
Checksums-Sha1:
 d77cc599cf2df3d9c0bb06592c25e755fcda3ab1 3433 cyrus-sasl2_2.1.27+dfsg-2.1.dsc
 eced49ad85b21b91961af34e42c00da91c220c49 101356 
cyrus-sasl2_2.1.27+dfsg-2.1.debian.tar.xz
 810d34e8026696bc6d2e715fc10b8ff5a26f2fd9 9548 
cyrus-sasl2_2.1.27+dfsg-2.1_source.buildinfo
Checksums-Sha256:
 714b4f59fdf5e3c436b0f10d15535f0048f5164a9a40763f2537fadbd2175da8 

Bug#977576: marked as done (bandwidthd: Update bandwidthd-pgsql Recommends to PHP 7)

2021-02-12 Thread Debian Bug Tracking System
Your message dated Fri, 12 Feb 2021 09:33:22 +
with message-id 
and subject line Bug#977576: fixed in bandwidthd 2.0.1+cvs20090917-13
has caused the Debian Bug report #977576,
regarding bandwidthd: Update bandwidthd-pgsql Recommends to PHP 7
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
977576: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=977576
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: bandwidthd
Version: 2.0.1+cvs20090917-12
Severity: normal
Tags: patch
User: ubuntu-de...@lists.ubuntu.com
Usertags: origin-ubuntu hirsute ubuntu-patch

Dear Maintainer,

bandwidthd-pgsql currently recommends PHP 5 packages that are no longer
published.

In Ubuntu, the attached patch was applied to achieve the following:

  * Update bandwidthd-pgsql Recommends to PHP 7.

Thanks for considering the patch.

Logan

-- System Information:
Debian Release: bullseye/sid
  APT prefers groovy-updates
  APT policy: (500, 'groovy-updates'), (500, 'groovy-security'), (500, 
'groovy'), (100, 'groovy-backports')
Architecture: amd64 (x86_64)

Kernel: Linux 4.19.128-microsoft-standard (SMP w/8 CPU threads)
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: unable to detect
diff -Nru bandwidthd-2.0.1+cvs20090917/debian/control 
bandwidthd-2.0.1+cvs20090917/debian/control
--- bandwidthd-2.0.1+cvs20090917/debian/control 2020-08-06 16:42:53.0 
-0400
+++ bandwidthd-2.0.1+cvs20090917/debian/control 2020-12-16 22:27:00.0 
-0500
@@ -35,7 +35,7 @@
  ${misc:Depends},
  ${shlibs:Depends},
  lsb-base
-Recommends: php5, php5-gd, php5-pgsql
+Recommends: php, php-gd, php-pgsql
 Suggests: apache2, postgresql
 Conflicts: apache2 (<< 2.4), bandwidthd
 Description: Tracks usage of TCP/IP and builds html files with graphs
--- End Message ---
--- Begin Message ---
Source: bandwidthd
Source-Version: 2.0.1+cvs20090917-13
Done: Andreas Henriksson 

We believe that the bug you reported is fixed in the latest version of
bandwidthd, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 977...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Henriksson  (supplier of updated bandwidthd package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 12 Feb 2021 09:43:10 +0100
Source: bandwidthd
Architecture: source
Version: 2.0.1+cvs20090917-13
Distribution: unstable
Urgency: medium
Maintainer: Debian QA Group 
Changed-By: Andreas Henriksson 
Closes: 824055 911255 977576
Changes:
 bandwidthd (2.0.1+cvs20090917-13) unstable; urgency=medium
 .
   * QA upload.
 .
   [ Logan Rosen ]
   * Recommend to PHP 7 instead of no longer available PHP 5. (Closes: #977576)
 .
   [ Helmut Grohne ]
   * Fix FTCBFS: (Closes: #911255)
 + Let dh_auto_configure pass --host to ./configure.
 + cross.patch: Don't use AC_CHECK_FILE for build machine files.
 + Don't strip during make install.
 .
   [ Andy Lowther ]
   * Add debian/patches/vlan.patch to correctly capture vlan tagged traffic
 (Closes: #824055)
Checksums-Sha1:
 631e87d0374e37be745d302934b964c9bb481a33 2015 
bandwidthd_2.0.1+cvs20090917-13.dsc
 c9889fabd2ce297d1a5c5fd5ba1b27edfa64dd4b 47348 
bandwidthd_2.0.1+cvs20090917-13.debian.tar.xz
 6d730bc4ffe21e69c2f42e18c0294ad0004a6703 8856 
bandwidthd_2.0.1+cvs20090917-13_amd64.buildinfo
Checksums-Sha256:
 80bd10dc26742b08619aea64de2a7762cc184f5d95fff27b971abff73e4676b2 2015 
bandwidthd_2.0.1+cvs20090917-13.dsc
 3ef5c1465385e732068642bf1accf6731fdc4a360392dc359461129b3345550e 47348 
bandwidthd_2.0.1+cvs20090917-13.debian.tar.xz
 e70a1e423ecd688fb82bec90886ad9df77fe7bccc4609937ddc9cab74c620768 8856 
bandwidthd_2.0.1+cvs20090917-13_amd64.buildinfo
Files:
 7dc82afc7ada7e4d0999eb54e9c7c899 2015 net optional 
bandwidthd_2.0.1+cvs20090917-13.dsc
 55e9bdb0c6c0dd6e033614e6b121bc82 47348 net optional 
bandwidthd_2.0.1+cvs20090917-13.debian.tar.xz
 3f75a920100d3bb9c797b23565c46e33 8856 net optional 
bandwidthd_2.0.1+cvs20090917-13_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQJFBAEBCgAvFiEE+uHltkZSvnmOJ4zCC8R9xk0TUwYFAmAmSDgRHGFuZHJlYXNA

Processed: closing 980669

2021-02-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 980669 0.5.32+dfsg1-2+2021a
Bug #980669 [src:moment-timezone.js] moment-timezone.js: FTBFS: dh_auto_test: 
error: /bin/sh -ex debian/tests/pkg-js/test returned exit code 6
Marked as fixed in versions moment-timezone.js/0.5.32+dfsg1-2+2021a.
Bug #980669 [src:moment-timezone.js] moment-timezone.js: FTBFS: dh_auto_test: 
error: /bin/sh -ex debian/tests/pkg-js/test returned exit code 6
Marked Bug as done
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
980669: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=980669
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#982503: neurodebian: Build-Depends on xcftools wich should not be released with bullseye

2021-02-12 Thread Salvatore Bonaccorso
Hi

so it turned out that for the other two involved packages it was
possible, so we should continue pursue that goal. There are probably
two options: use convert in debian/rules (and live/auto/config).

live/auto/config has a comment on using convert, depending if this is
still valid just using pre-exported PNGs as game-data-packager has
done would be a solution).

Regards,
Salvatore



Processed: Re: Bug#982029: imgui: crash with floating point exception

2021-02-12 Thread Debian Bug Tracking System
Processing control commands:

> reassign -1 libstb
Bug #982029 [src:imgui] imgui: crash with floating point exception
Bug reassigned from package 'src:imgui' to 'libstb'.
No longer marked as found in versions imgui/1.79+ds-1.
Ignoring request to alter fixed versions of bug #982029 to the same values 
previously set
> severity -1 important
Bug #982029 [libstb] imgui: crash with floating point exception
Severity set to 'important' from 'serious'

-- 
982029: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982029
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#982029: imgui: crash with floating point exception

2021-02-12 Thread Yangfl
Control: reassign -1 libstb
Control: severity -1 important

https://github.com/nothings/stb/issues/189



Bug#982561: marked as done (sympy breaks octave-symbolic autopkgtest: _PrintFunction' object has no attribute '__globals__')

2021-02-12 Thread Debian Bug Tracking System
Your message dated Fri, 12 Feb 2021 08:33:27 +
with message-id 
and subject line Bug#980707: fixed in sympy 1.7.1-2
has caused the Debian Bug report #980707,
regarding sympy breaks octave-symbolic autopkgtest: _PrintFunction' object has 
no attribute '__globals__'
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
980707: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=980707
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: sympy, octave-symbolic
Control: found -1 sympy/1.7.1-1
Control: found -1 octave-symbolic/2.9.0-3
Severity: serious
Tags: sid bullseye
X-Debbugs-CC: debian...@lists.debian.org
User: debian...@lists.debian.org
Usertags: breaks needs-update

Dear maintainer(s),

With a recent upload of sympy the autopkgtest of octave-symbolic fails
in testing when that autopkgtest is run with the binary packages of
sympy from unstable. It passes when run with only packages from testing.
In tabular form:

   passfail
sympy  from testing1.7.1-1
octave-symbolicfrom testing2.9.0-3
all others from testingfrom testing

I copied some of the output at the bottom of this report.

Currently this regression is blocking the migration of sympy to testing
[1]. Due to the nature of this issue, I filed this bug report against
both packages. Can you please investigate the situation and reassign the
bug to the right package?

More information about this bug and the reason for filing it can be found on
https://wiki.debian.org/ContinuousIntegration/RegressionEmailInformation

Paul

[1] https://qa.debian.org/excuses.php?package=sympy

https://ci.debian.net/data/autopkgtest/testing/amd64/o/octave-symbolic/10386993/log.gz

* test
 % matrix of symbols
 syms a b c d
 A = [a b; c d];
 assume A real
 assert (strcmp (assumptions (a), 'a: real'))
 assert (strcmp (assumptions (b), 'b: real'))
 assert (strcmp (assumptions (c), 'c: real'))
 assert (strcmp (assumptions (d), 'd: real'))
Symbolic pkg v2.9.0: Traceback (most recent call last):
  File "", line 28, in 
AttributeError: '_PrintFunction' object has no attribute '__globals__'
Closing the Python communications link.

! test failed
Python exception: AttributeError: '_PrintFunction' object has no
attribute '__globals__'
occurred in python_header import block.
Try "sympref reset" and repeat your command?
(consider filing an issue at https://github.com/cbm755/octsympy/issues)



OpenPGP_signature
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: sympy
Source-Version: 1.7.1-2
Done: Georges Khaznadar 

We believe that the bug you reported is fixed in the latest version of
sympy, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 980...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Georges Khaznadar  (supplier of updated sympy package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 11 Feb 2021 16:46:10 +0100
Source: sympy
Architecture: source
Version: 1.7.1-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Science Maintainers 

Changed-By: Georges Khaznadar 
Closes: 980707
Changes:
 sympy (1.7.1-2) unstable; urgency=medium
 .
   * patched file sympy/printing/printer.py; Closes: #980707
Checksums-Sha1:
 f7281b9d120c0e97b9443ee06d51393d7e0459b7 2315 sympy_1.7.1-2.dsc
 c240b66f323bf5d5c9d39efb656886e8a0fef66c 23596 sympy_1.7.1-2.debian.tar.xz
 33a6c1464499063ed710278f41904624eb64da24 14998 sympy_1.7.1-2_source.buildinfo
Checksums-Sha256:
 4bcbfe8dfbff8cfe0c992d58322a1326cc20d0d404e7a090a57132e0d814580c 2315 
sympy_1.7.1-2.dsc
 14c2c95ed9d495a6b53b8391da10d6a30abb7d7bb0275346e8a396c1259faa12 23596 
sympy_1.7.1-2.debian.tar.xz
 5ba0a8e70144612437d1165d95ec122c2fac4ae1d76ea95d2bcc6adb221bb741 14998 
sympy_1.7.1-2_source.buildinfo
Files:
 32f8ba38213c6169d5a457de2ba1b457 2315 python optional sympy_1.7.1-2.dsc
 3dba09a407c579a4c804725d48117d95 23596 python optional 
sympy_1.7.1-2.debian.tar.xz
 6ab5dd3ad35d05752c128f6f308a9d1e 14998 python optional 
sympy_1.7.1-2_source.buildinfo

-BEGIN PGP SIGNATURE-