Your message dated Wed, 28 Aug 2024 13:35:47 +0000
with message-id <e1sjipv-000efg...@fasolo.debian.org>
and subject line Bug#1069399: fixed in ruby3.1 3.1.2-8.4
has caused the Debian Bug report #1069399,
regarding ruby3.1: FTBFS on arm64: Errno::EADDRINUSE: Address already in use - 
listen(2)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1069399: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069399
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ruby3.1
Version: 3.1.2-8.3
Severity: serious
Justification: FTBFS
Tags: trixie sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-20240420 ftbfs-trixie ftbfs-t64-arm64

Hi,

During a rebuild of all packages in sid, your package failed to build
on arm64.


Relevant part (hopefully):
>  13) Error:
> TestNetHTTPS#test_verify_none:
> Errno::EADDRINUSE: Address already in use - listen(2)
>     /<<PKGBUILDDIR>>/.ext/common/socket.rb:710:in `listen'
>     /<<PKGBUILDDIR>>/.ext/common/socket.rb:710:in `block in 
> tcp_server_sockets_port0'
>     /<<PKGBUILDDIR>>/.ext/common/socket.rb:709:in `each'
>     /<<PKGBUILDDIR>>/.ext/common/socket.rb:709:in `tcp_server_sockets_port0'
>     /<<PKGBUILDDIR>>/.ext/common/socket.rb:758:in `tcp_server_sockets'
>     /<<PKGBUILDDIR>>/tool/lib/webrick/utils.rb:60:in `create_listeners'
>     /<<PKGBUILDDIR>>/tool/lib/webrick/ssl.rb:165:in `listen'
>     /<<PKGBUILDDIR>>/tool/lib/webrick/server.rb:111:in `initialize'
>     /<<PKGBUILDDIR>>/tool/lib/webrick/httpserver.rb:47:in `initialize'
>     /<<PKGBUILDDIR>>/test/net/http/utils.rb:67:in `new'
>     /<<PKGBUILDDIR>>/test/net/http/utils.rb:67:in `spawn_server'
>     /<<PKGBUILDDIR>>/test/net/http/utils.rb:32:in `setup'
> 
> Finished tests in 800.650122s, 26.7458 tests/s, 3431.7537 assertions/s.
> 21414 tests, 2747634 assertions, 0 failures, 13 errors, 104 skips
> 
> ruby -v: ruby 3.1.2p20 (2022-04-12 revision 4491bb740a) [aarch64-linux-gnu]
> make[2]: *** [uncommon.mk:821: yes-test-all] Error 13


The full build log is available from:
http://qa-logs.debian.net/2024/04/20/ruby3.1_3.1.2-8.3_unstable-arm64.log

All bugs filed during this archive rebuild are listed at:
https://bugs.debian.org/cgi-bin/pkgreport.cgi?tag=ftbfs-20240420;users=lu...@debian.org
or:
https://udd.debian.org/bugs/?release=na&merged=ign&fnewerval=7&flastmodval=7&fusertag=only&fusertagtag=ftbfs-20240420&fusertaguser=lu...@debian.org&allbugs=1&cseverity=1&ctags=1&caffected=1#results

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

If you reassign this bug to another package, please mark it as 'affects'-ing
this package. See https://www.debian.org/Bugs/server-control#affects

If you fail to reproduce this, please provide a build log and diff it with mine
so that we can identify if something relevant changed in the meantime.

--- End Message ---
--- Begin Message ---
Source: ruby3.1
Source-Version: 3.1.2-8.4
Done: Colin Watson <cjwat...@debian.org>

We believe that the bug you reported is fixed in the latest version of
ruby3.1, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1069...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwat...@debian.org> (supplier of updated ruby3.1 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Mon, 26 Aug 2024 14:00:57 +0100
Source: ruby3.1
Architecture: source
Version: 3.1.2-8.4
Distribution: unstable
Urgency: medium
Maintainer: Debian Ruby Team 
<pkg-ruby-extras-maintain...@lists.alioth.debian.org>
Changed-By: Colin Watson <cjwat...@debian.org>
Closes: 1069399 1075922
Changes:
 ruby3.1 (3.1.2-8.4) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Fix test failures with OpenSSL 3.3 (closes: #1075922).
   * Deduplicate results from getaddrinfo (closes: #1069399).
Checksums-Sha1:
 8f9d481ad92858bfd70abcbc2030b8fda35a0ba9 2714 ruby3.1_3.1.2-8.4.dsc
 3da8d450c9e0c05424ed83b9813d97b6c55a6504 81296 ruby3.1_3.1.2-8.4.debian.tar.xz
Checksums-Sha256:
 07913df81f4670fed575feb7a5f6eec02c0f24c8e53bed5c237ed0839c3a35e2 2714 
ruby3.1_3.1.2-8.4.dsc
 890233ef9882ae6a6b4fa88608646e7fff2b1fb63816b5cf1e9a6cb84ee6f5c7 81296 
ruby3.1_3.1.2-8.4.debian.tar.xz
Files:
 72a12f1b50e8b2890f3e18f43a5bd90c 2714 ruby optional ruby3.1_3.1.2-8.4.dsc
 a1763df7b0d81e4b20d6da00d76decae 81296 ruby optional 
ruby3.1_3.1.2-8.4.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=A3xZ
-----END PGP SIGNATURE-----

Attachment: pgpfmZcA6XeV9.pgp
Description: PGP signature


--- End Message ---

Reply via email to