Your message dated Tue, 25 Feb 2020 19:47:34 +0000
with message-id <e1j6gb4-000fa8...@fasolo.debian.org>
and subject line Bug#949227: fixed in python-pysaml2 4.5.0-4+deb10u1
has caused the Debian Bug report #949227,
regarding python-pysaml2: FTBFS in buster because of expired certificate
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
949227: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=949227
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: python-pysaml2
Version: 4.5.0-4
Severity: serious
Tags: ftbfs

https://tests.reproducible-builds.org/debian/rb-pkg/buster/amd64/python-pysaml2.html

...
============================= test session starts ==============================
platform linux2 -- Python 2.7.16, pytest-3.10.1, py-1.7.0, pluggy-0.8.0
rootdir: /build/python-pysaml2-4.5.0, inifile:
plugins: betamax-0.8.1
collected 570 items / 1 errors

==================================== ERRORS ====================================
___________________ ERROR collecting tests/test_82_pefim.py ____________________
tests/test_82_pefim.py:17: in <module>
    conf.load_file("server_conf")
src/saml2/config.py:377: in load_file
    return self.load(copy.deepcopy(mod.CONFIG), metadata_construction)
src/saml2/config.py:356: in load
    self.load_complex(cnf, metadata_construction=metadata_construction)
src/saml2/config.py:296: in load_complex
    self.load_metadata(cnf["metadata"]))
src/saml2/config.py:400: in load_metadata
    mds.imp(metadata_conf)
src/saml2/mdstore.py:968: in imp
    _md.load()
src/saml2/mdstore.py:672: in load
    return self.parse_and_check_signature(_txt)
src/saml2/mdstore.py:635: in parse_and_check_signature
    self.parse(txt)
src/saml2/mdstore.py:541: in parse
    self.entities_descr.valid_until,))
E   ToOld: Metadata not valid anymore, it's only valid until 
2020-11-28T09:10:09Z
!!!!!!!!!!!!!!!!!!! Interrupted: 1 errors during collection !!!!!!!!!!!!!!!!!!!!
=========================== 1 error in 7.98 seconds ============================
make[1]: *** [debian/rules:29: override_dh_auto_test] Error 2

--- End Message ---
--- Begin Message ---
Source: python-pysaml2
Source-Version: 4.5.0-4+deb10u1
Done: Thomas Goirand <z...@debian.org>

We believe that the bug you reported is fixed in the latest version of
python-pysaml2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 949...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thomas Goirand <z...@debian.org> (supplier of updated python-pysaml2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Fri, 07 Feb 2020 09:27:20 +0100
Source: python-pysaml2
Binary: python-pysaml2 python-pysaml2-doc python3-pysaml2
Architecture: source all
Version: 4.5.0-4+deb10u1
Distribution: buster-security
Urgency: medium
Maintainer: Debian OpenStack <team+openst...@tracker.debian.org>
Changed-By: Thomas Goirand <z...@debian.org>
Description:
 python-pysaml2 - SAML Version 2 to be used in a WSGI environment - Python 2.x
 python-pysaml2-doc - SAML Version 2 to be used in a WSGI environment - doc
 python3-pysaml2 - SAML Version 2 to be used in a WSGI environment - Python 3.x
Closes: 949227 949322
Changes:
 python-pysaml2 (4.5.0-4+deb10u1) buster-security; urgency=medium
 .
   * CVE-2020-5390: does not check that the signature in a SAML document is
     enveloped and thus signature wrapping is effective, i.e., it is affected by
     XML Signature Wrapping (XSW). Applied upstream patch: Fix XML Signature
     Wrapping (XSW) vulnerabilities (Closes: #949322).
   * Remove a test file that will fail past 2020-11-28 (Closes: #949227).
   * Add fix-importing-mock-in-py2.7.patch.
   * Add remove-test_switch_1.patch.
Checksums-Sha1:
 bf1dd67d1c7c58a83ffb7835258201b98e5c0e87 2933 
python-pysaml2_4.5.0-4+deb10u1.dsc
 37d0cb194b322f858836282130ddea2e7fd352de 2694552 
python-pysaml2_4.5.0.orig.tar.xz
 fc4f63c29f46e62f2a34c4c6d8c435bcdc845a60 15212 
python-pysaml2_4.5.0-4+deb10u1.debian.tar.xz
 2f871221e72dfd08a755a75f50cbe434e292fab0 51268 
python-pysaml2-doc_4.5.0-4+deb10u1_all.deb
 34a8dcd2aab907e2b75010803d59b2fed9682dd1 202024 
python-pysaml2_4.5.0-4+deb10u1_all.deb
 ba1a64ece07f657d9862ce77fee5978693439988 11002 
python-pysaml2_4.5.0-4+deb10u1_amd64.buildinfo
 8866cceded75a98643850790fea817a576cca55d 202048 
python3-pysaml2_4.5.0-4+deb10u1_all.deb
Checksums-Sha256:
 7666259a25a9a905927bd07e3770bc51a2b11a354fc88eb144caa5060ef197ce 2933 
python-pysaml2_4.5.0-4+deb10u1.dsc
 3e1a807fc82998883d8648624fabcda57a446a198e297c36a14e7969c4c2ddc1 2694552 
python-pysaml2_4.5.0.orig.tar.xz
 c09d116988a6af9273c4f2a8a7b59b07d619ae0144e822f50b0900049a187b19 15212 
python-pysaml2_4.5.0-4+deb10u1.debian.tar.xz
 e2ba9e52d314a0467ecea1aa788071bd25f59fcd55e1c4d218df5dc3b915d131 51268 
python-pysaml2-doc_4.5.0-4+deb10u1_all.deb
 fc910e862e69769b5114d7d56dcb96faf34cc02570fc3fb3bd8959c00a197583 202024 
python-pysaml2_4.5.0-4+deb10u1_all.deb
 52fb3e3b3a2f6c7a5286c42fb1c922f5a7dc6436ffc8b0e5a826a38aab5a6a02 11002 
python-pysaml2_4.5.0-4+deb10u1_amd64.buildinfo
 f59e95ea531b8115b7e3c0917ab323e18f824878b8bbbdba775136ee7d23a8be 202048 
python3-pysaml2_4.5.0-4+deb10u1_all.deb
Files:
 692b1afb3c45e513ed0a0736e8d9a19d 2933 python optional 
python-pysaml2_4.5.0-4+deb10u1.dsc
 87b88150b7507cce0d39c138aa09a31f 2694552 python optional 
python-pysaml2_4.5.0.orig.tar.xz
 d90a7cf0feb7aad7b9cf09a0ddc5832f 15212 python optional 
python-pysaml2_4.5.0-4+deb10u1.debian.tar.xz
 8b4cd0e61cc4e722fbe94e44178c2e97 51268 doc optional 
python-pysaml2-doc_4.5.0-4+deb10u1_all.deb
 1438704a318fdb2af34f72ac0304e5bc 202024 python optional 
python-pysaml2_4.5.0-4+deb10u1_all.deb
 c96a20c99d3fb3112ab4dafbd3904752 11002 python optional 
python-pysaml2_4.5.0-4+deb10u1_amd64.buildinfo
 e1fb616220dbf9844d65613866aa6619 202048 python optional 
python3-pysaml2_4.5.0-4+deb10u1_all.deb

-----BEGIN PGP SIGNATURE-----
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=rl4C
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to