Bug#1050805: dhcpcd-base: DoS: zero-length packet cause eventual lease expiration

2024-06-15 Thread Nicolas Cavallari

On 16/06/2024 08:05, Martin-Éric Racine wrote:

la 15. kesäk. 2024 klo 16.55 Nicolas Cavallari
(nicolas.cavall...@green-communications.fr) kirjoitti:


On 15/06/2024 11:33, Martin-Éric Racine wrote:


Upstream got around releasing a backport of this for branch 9 as
commits 53e2f6de4ba87d0534c89cae674e6c1a48724ef0 and
6e127eac6903524d401b31893167e4529b8ab111 respectively.

You are hereby invited to test and report whether this fixes it for Stable.


I did some quick tests on a VM:

First, with 9.4.1-24~deb12u3 as present in debian stable:



Then I apt sourced dhcpcd, applied the two patches, rebuilt debian
packages and tested them.  The situation is now worse:



I then tested this patch from issue #283:

https://github.com/NetworkConfiguration/dhcpcd/commit/727c78f503d456875e2a3cee7609288b537d9d25.patch

And this time, it appears to fix the problem:


So you had to apply 3 patches to fix 9.4.1 in Stable? The 2
aforementioned ones and the one from upstream issue 283?


Yes, I applied 3 patches.



Bug#1050805: dhcpcd-base: DoS: zero-length packet cause eventual lease expiration

2024-06-15 Thread Martin-Éric Racine
la 15. kesäk. 2024 klo 16.55 Nicolas Cavallari
(nicolas.cavall...@green-communications.fr) kirjoitti:
>
> On 15/06/2024 11:33, Martin-Éric Racine wrote:
> > On Tue, 29 Aug 2023 13:17:51 +0200 Nicolas Cavallari
> >> This affects version 9.4.1-22 (stable) and 1:9.4.1-24~deb12u2
> >> (stable proposed update) but not 1:10.0.2-4 (testing/unstable) as
> >> upstream fixed it in 10.0.2:
> >>
> >> Upstream Bug report: 
> >> https://github.com/NetworkConfiguration/dhcpcd/issues/179
> >> Upstream Fix: 
> >> https://github.com/NetworkConfiguration/dhcpcd/commit/8b29c0ddf026c1c5647c3b8c6cfe21699c4056ae
> >>
> >> This patch does not apply cleanly to 9.4.1 because the privsep
> >> structure changed in 10.0.2.  It's likely that only the src/privsep.c
> >> hunks about len == 0 and eloop_exit() needs to be backported, the other
> >> changes are just here to avoid compiler warnings about unused
> >> parameters.
> >
> > Upstream got around releasing a backport of this for branch 9 as
> > commits 53e2f6de4ba87d0534c89cae674e6c1a48724ef0 and
> > 6e127eac6903524d401b31893167e4529b8ab111 respectively.
> >
> > You are hereby invited to test and report whether this fixes it for Stable.
>
> I did some quick tests on a VM:
>
> First, with 9.4.1-24~deb12u3 as present in debian stable:

> Then I apt sourced dhcpcd, applied the two patches, rebuilt debian
> packages and tested them.  The situation is now worse:

> I then tested this patch from issue #283:
>
> https://github.com/NetworkConfiguration/dhcpcd/commit/727c78f503d456875e2a3cee7609288b537d9d25.patch
>
> And this time, it appears to fix the problem:

So you had to apply 3 patches to fix 9.4.1 in Stable? The 2
aforementioned ones and the one from upstream issue 283?

> I didn't check if there were any adverse effect or if leases are still
> renewed. I can't check on the production system before Monday.

Please let me know.

Martin-Éric



Processed: affects 1072132 + src:satpy

2024-06-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> affects 1072132 + src:satpy
Bug #1072132 [src:behave] behave: FTBFS: dh_sphinxdoc: error: 
debian/python-behave-doc/usr/share/doc/python-behave-doc/html/_static/js/jquery-1.12.4.min.js
 is missing
Added indication that 1072132 affects src:satpy
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1072132: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1072132
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1072555: marked as done (elpa-rust-mode: This is an obsolete snapshot of the packaging)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sat, 15 Jun 2024 22:37:22 -0700
with message-id <87jzipmorx@debian-hx90.lan>
and subject line Re: Bug#1072555: elpa-rust-mode: This is an obsolete snapshot 
of the packaging
has caused the Debian Bug report #1072555,
regarding elpa-rust-mode: This is an obsolete snapshot of the packaging
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1072555: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1072555
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: elpa-rust-mode
Version: 1.0.5+git20240301.6d86af4-1
Severity: serious

Dear Maintainer,

This is a placeholder bug for the current version in unstable, which is
now being obsoleted by a newer snapshot prepared on mentors[1].

[1] https://mentors.debian.net/package/elpa-rust-mode/

-- System Information:
Debian Release: 12.5
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable-security'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 6.1.0-21-amd64 (SMP w/16 CPU threads; PREEMPT)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages elpa-rust-mode depends on:
ii  dh-elpa-helper  2.1.2~bpo12+0manphiz1
ii  emacsen-common  3.0.5

Versions of packages elpa-rust-mode recommends:
ii  emacs  1:29.3+1-3~bpo12+1
ii  emacs-gtk [emacs]  1:29.3+1-3~bpo12+1

elpa-rust-mode suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Version: 1.0.5+git20240301.6d86af4-1

Found a way to reconcile git history.  Marking as closed with current
version.
-- 
Xiyue Deng--- End Message ---


Bug#1072555: elpa-rust-mode: This is an obsolete snapshot of the packaging

2024-06-15 Thread Xiyue Deng
Version: 1.0.5+git20240301.6d86af4-1

Found a way to reconcile git history.  Marking as closed with current
version.
-- 
Xiyue Deng



Bug#1069535: marked as done (galera-3: FTBFS on armel: dh_auto_test: error: cd obj-arm-linux-gnueabi && make -j1 test ARGS\+=--verbose ARGS\+=-j1 ARGS=--output-on-failure returned exit code 2)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sun, 16 Jun 2024 01:46:05 +
with message-id 
and subject line Bug#1073227: Removed package(s) from unstable
has caused the Debian Bug report #1069535,
regarding galera-3: FTBFS on armel: dh_auto_test: error: cd 
obj-arm-linux-gnueabi && make -j1 test ARGS\+=--verbose ARGS\+=-j1 
ARGS=--output-on-failure returned exit code 2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1069535: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069535
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: galera-3
Version: 25.3.37-1
Severity: serious
Justification: FTBFS
Tags: trixie sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-20240420 ftbfs-trixie ftbfs-t64-armel

Hi,

During a rebuild of all packages in sid, your package failed to build
on armel.


Relevant part (hopefully):
> make[2]: Entering directory '/<>/obj-arm-linux-gnueabi'
> Running tests...
> /usr/bin/ctest --force-new-ctest-process --output-on-failure
> Test project /<>/obj-arm-linux-gnueabi
> Start 1: gu_tests
> 1/7 Test #1: gu_tests .   Passed1.91 sec
> Start 2: gu_tests++
> 2/7 Test #2: gu_tests++ ...   Passed1.88 sec
> Start 3: check_gcomm
> 3/7 Test #3: check_gcomm ..   Passed1.23 sec
> Start 4: gcache_tests
> 4/7 Test #4: gcache_tests .   Passed0.04 sec
> Start 5: gcs_tests
> 5/7 Test #5: gcs_tests    Passed0.13 sec
> Start 6: galera_check
> 6/7 Test #6: galera_check .***Failed4.99 sec
> Running suite(s): DataSet
> 100%: Checks: 2, Failures: 0, Errors: 0
> Running suite(s): KeySet
> 100%: Checks: 3, Failures: 0, Errors: 0
> Running suite(s): WriteSet
> 100%: Checks: 5, Failures: 0, Errors: 0
> Running suite(s): write_set
> 100%: Checks: 8, Failures: 0, Errors: 0
> Running suite(s): trx_handle
> 100%: Checks: 2, Failures: 0, Errors: 0
> Running suite(s): service_thd
> 100%: Checks: 3, Failures: 0, Errors: 0
> Running suite(s): ist
> 100%: Checks: 6, Failures: 0, Errors: 0
> Running suite(s): saved_state
> 100%: Checks: 3, Failures: 0, Errors: 0
> Running suite(s): Defaults
> 0%: Checks: 1, Failures: 0, Errors: 1
> ./galera/tests/defaults_check.cpp:283:E:defaults:defaults:0: (after this 
> point) Received signal 4 (Illegal instruction)
> Total tests failed: 1
> 
> Start 7: wsrep_test
> 7/7 Test #7: wsrep_test ...   Passed0.01 sec
> 
> 86% tests passed, 1 tests failed out of 7
> 
> Total Test time (real) =  10.20 sec
> 
> The following tests FAILED:
> 6 - galera_check (Failed)
> Errors while running CTest
> make[2]: *** [Makefile:94: test] Error 8
> make[2]: Leaving directory '/<>/obj-arm-linux-gnueabi'
> dh_auto_test: error: cd obj-arm-linux-gnueabi && make -j1 test 
> ARGS\+=--verbose ARGS\+=-j1 ARGS=--output-on-failure returned exit code 2


The full build log is available from:
http://qa-logs.debian.net/2024/04/20/galera-3_25.3.37-1_unstable-armel.log

All bugs filed during this archive rebuild are listed at:
https://bugs.debian.org/cgi-bin/pkgreport.cgi?tag=ftbfs-20240420;users=lu...@debian.org
or:
https://udd.debian.org/bugs/?release=na&merged=ign&fnewerval=7&flastmodval=7&fusertag=only&fusertagtag=ftbfs-20240420&fusertaguser=lu...@debian.org&allbugs=1&cseverity=1&ctags=1&caffected=1#results

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

If you reassign this bug to another package, please mark it as 'affects'-ing
this package. See https://www.debian.org/Bugs/server-control#affects

If you fail to reproduce this, please provide a build log and diff it with mine
so that we can identify if something relevant changed in the meantime.
--- End Message ---
--- Begin Message ---
Version: 25.3.37-1+rm

Dear submitter,

as the package galera-3 has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/1073227

The version of this package that was in Debian prior to this removal
can still be found using https://snapshot.debian.org/.

Please note that the changes have been done on the master archive and
will not propagate to any mirrors until the next dinstall run at the
earliest.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-maste

Bug#1070352: marked as done (rust-err-derive: fails to build from source on all architectures)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sun, 16 Jun 2024 01:39:25 +
with message-id 
and subject line Bug#1073113: Removed package(s) from unstable
has caused the Debian Bug report #1070352,
regarding rust-err-derive: fails to build from source on all architectures
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1070352: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070352
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: rust-err-derive
Version: 0.3.1-1
Severity: serious
Tags: ftbfs
Justification: fails to build from source (but built successfully in the past)

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

The package fails to build from source om all architectures.

-BEGIN PGP SIGNATURE-
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=dcqX
-END PGP SIGNATURE-
--- End Message ---
--- Begin Message ---
Version: 0.3.1-2+rm

Dear submitter,

as the package rust-err-derive has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/1073113

The version of this package that was in Debian prior to this removal
can still be found using https://snapshot.debian.org/.

Please note that the changes have been done on the master archive and
will not propagate to any mirrors until the next dinstall run at the
earliest.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#1069790: marked as done (librust-err-derive-dev: impossible to install)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sun, 16 Jun 2024 01:39:25 +
with message-id 
and subject line Bug#1073113: Removed package(s) from unstable
has caused the Debian Bug report #1069790,
regarding librust-err-derive-dev: impossible to install
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1069790: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069790
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: librust-err-derive-dev
Version: 0.3.1-1+b1
Severity: grave
Justification: renders package unusable

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Package is impossible to install: Depends on missing package
librust-synstructure-0.12+default-dev

-BEGIN PGP SIGNATURE-
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=ZqUd
-END PGP SIGNATURE-
--- End Message ---
--- Begin Message ---
Version: 0.3.1-2+rm

Dear submitter,

as the package rust-err-derive has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/1073113

The version of this package that was in Debian prior to this removal
can still be found using https://snapshot.debian.org/.

Please note that the changes have been done on the master archive and
will not propagate to any mirrors until the next dinstall run at the
earliest.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#877016: marked as done (Time to drop cpufrequtils?)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sun, 16 Jun 2024 00:58:58 +
with message-id 
and subject line Bug#1073079: Removed package(s) from unstable
has caused the Debian Bug report #877016,
regarding Time to drop cpufrequtils?
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
877016: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=877016
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: cpufrequtils
Version: 008-1

In your last changelog entry from 2012, you mentioned that this should
be the last time this package is packaged, as it was being replaced by
cpupowerutils.  It appears that cpupowerutils is part of the upstream
kernel source and built in the linux-tools-xxversionxx package.  If this
is the case, should cpufrequtils not be removed now?
--- End Message ---
--- Begin Message ---
Version: 008-2+rm

Dear submitter,

as the package cpufrequtils has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/1073079

The version of this package that was in Debian prior to this removal
can still be found using https://snapshot.debian.org/.

Please note that the changes have been done on the master archive and
will not propagate to any mirrors until the next dinstall run at the
earliest.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#1071179: marked as done (RM: elpa-nose : obsolete)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sun, 16 Jun 2024 00:57:46 +
with message-id 
and subject line Bug#1073044: Removed package(s) from unstable
has caused the Debian Bug report #1071179,
regarding RM: elpa-nose : obsolete
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1071179: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071179
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: nose-el
Version: 0.1.1+git20140520.f852829-2
Severity: normal
X-Debbugs-Cc: Dmitry Shachnev , Thomas Goirand 


Dear Maintainers,

I've been removing a lot of _runtime_ dependencies
on python3-nose the last days.

These packages were not included in the MBF from 2022:
https://lists.debian.org/debian-devel/2022/08/msg00184.html

> nose has a Python 2 code base and it is difficult to keep it in working state
> for new Python versions. It will probably become impossible after Python 3.13,
> where lib2to3 will be removed [8].

I think that elpa-nose should be removed too, at the latest before Trixie;
but you can keep it around for awhile a bit more if needed.

Greetings

Alexandre Detiste
--- End Message ---
--- Begin Message ---
Version: 0.1.1+git20140520.f852829-2+rm

Dear submitter,

as the package nose-el has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/1073044

The version of this package that was in Debian prior to this removal
can still be found using https://snapshot.debian.org/.

Please note that the changes have been done on the master archive and
will not propagate to any mirrors until the next dinstall run at the
earliest.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#999029: marked as done (libinnodb: missing required debian/rules targets build-arch and/or build-indep)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sun, 16 Jun 2024 00:56:45 +
with message-id 
and subject line Bug#1073032: Removed package(s) from unstable
has caused the Debian Bug report #999029,
regarding libinnodb: missing required debian/rules targets build-arch and/or 
build-indep
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
999029: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=999029
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libinnodb
Version: 1.0.6.6750-1
Severity: important
Justification: Debian Policy section 4.9
Tags: bookworm sid
User: debian...@lists.debian.org
Usertags: missing-build-arch-indep

Dear maintainer,

Your package does not include build-arch and/or build-indep targets in
debian/rules. This is required by Debian Policy section 4.9, since 2012.
https://www.debian.org/doc/debian-policy/ch-source.html#main-building-script-debian-rules

Please note that this is also a sign that the packaging of this software
could benefit from a refresh. For example, packages using 'dh' cannot be
affected by this issue.

This mass bug filing was discussed on debian-devel@ in
https://lists.debian.org/debian-devel/2021/11/msg00052.html .
The severity of this bug will be changed to 'serious' after a month.

Best,

Lucas
--- End Message ---
--- Begin Message ---
Version: 1.0.6.6750-1+rm

Dear submitter,

as the package libinnodb has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/1073032

The version of this package that was in Debian prior to this removal
can still be found using https://snapshot.debian.org/.

Please note that the changes have been done on the master archive and
will not propagate to any mirrors until the next dinstall run at the
earliest.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#952290: marked as done (libinnodb: FTBFS: dh: error: The --until option is not supported any longer (#932537). Use override targets instead.)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sun, 16 Jun 2024 00:56:45 +
with message-id 
and subject line Bug#1073032: Removed package(s) from unstable
has caused the Debian Bug report #952290,
regarding libinnodb: FTBFS: dh: error: The --until option is not supported any 
longer (#932537). Use override targets instead.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
952290: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=952290
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libinnodb
Version: 1.0.6.6750-1
Severity: serious
Justification: FTBFS on amd64
Tags: bullseye sid ftbfs
Usertags: ftbfs-20200222 ftbfs-bullseye

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.

Relevant part (hopefully):
>  fakeroot debian/rules binary
> dh --until auto_install install
> dh: warning: Compatibility levels before 9 are deprecated (level 7 in use)
> dh: error: The --until option is not supported any longer (#932537). Use 
> override targets instead.
> make: *** [debian/rules:25: install-stamp] Error 25

The full build log is available from:
   http://qa-logs.debian.net/2020/02/22/libinnodb_1.0.6.6750-1_unstable.log

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on EC2 VM instances from
Amazon Web Services, using a clean, minimal and up-to-date chroot. Every
failed build was retried once to eliminate random failures.
--- End Message ---
--- Begin Message ---
Version: 1.0.6.6750-1+rm

Dear submitter,

as the package libinnodb has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/1073032

The version of this package that was in Debian prior to this removal
can still be found using https://snapshot.debian.org/.

Please note that the changes have been done on the master archive and
will not propagate to any mirrors until the next dinstall run at the
earliest.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#991770: marked as done (umatrix: new upstream release (1.4.4) fixes security issue)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sun, 16 Jun 2024 00:54:15 +
with message-id 
and subject line Bug#1072957: Removed package(s) from unstable
has caused the Debian Bug report #991344,
regarding umatrix: new upstream release (1.4.4) fixes security issue
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
991344: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991344
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: umatrix
Version: 1.4.0+dfsg-1
Severity: wishlist
Tags: security

There is a new upstream release 1.4.4 that fixes a security issue:

https://github.com/gorhill/uMatrix/releases
https://github.com/vtriolet/writings/blob/main/posts/2021/ublock_origin_and_umatrix_denial_of_service.adoc

-- 
bye,
pabs

https://wiki.debian.org/PaulWise


signature.asc
Description: This is a digitally signed message part
--- End Message ---
--- Begin Message ---
Version: 1.4.0+dfsg-1+rm

Dear submitter,

as the package umatrix has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/1072957

The version of this package that was in Debian prior to this removal
can still be found using https://snapshot.debian.org/.

Please note that the changes have been done on the master archive and
will not propagate to any mirrors until the next dinstall run at the
earliest.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#976697: marked as done (webext-umatrix: no longer developed upstream, remove or switch to LibreMatrix or?)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sun, 16 Jun 2024 00:54:15 +
with message-id 
and subject line Bug#1072957: Removed package(s) from unstable
has caused the Debian Bug report #976697,
regarding webext-umatrix: no longer developed upstream, remove or switch to 
LibreMatrix or?
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
976697: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=976697
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: webext-umatrix
Version: 1.4.0+dfsg-1
Severity: seriousX-Debbugs-CC: Ximin Luo 

uMatrix is no longer developed upstream:

   https://github.com/gorhill/uMatrix
   
   This repository has been archived by the owner. It is now read-only.

This was discussed on Hacker News at the time:

   https://news.ycombinator.com/item?id=24532973

The upstream author has stated they no longer have time for it:

   
https://github.com/uBlockOrigin/uMatrix-issues/issues/291#issuecomment-694988696
   
   I've archived uMatrix's repo, I can't and won't be spending any more
   time on this project, and neither on all such issues.

I think that uMatrix now isn't suitable to ship in bullseye.

These are the options for solving this issue:

uMatrix could be removed in favour of uBlock Origin's advanced mode.

uMatrix could be removed and LibreMatrix packaged, I think this is a
community fork so it should be a drop-in replacement.

   https://www.librematrix.com/
   https://github.com/LibreMatrix/LibreMatrix

Something else?

-- 
bye,
pabs

https://wiki.debian.org/PaulWise


signature.asc
Description: This is a digitally signed message part
--- End Message ---
--- Begin Message ---
Version: 1.4.0+dfsg-1+rm

Dear submitter,

as the package umatrix has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/1072957

The version of this package that was in Debian prior to this removal
can still be found using https://snapshot.debian.org/.

Please note that the changes have been done on the master archive and
will not propagate to any mirrors until the next dinstall run at the
earliest.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#991344: marked as done (umatrix: CVE-2021-36773: Denial of Service)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sun, 16 Jun 2024 00:54:15 +
with message-id 
and subject line Bug#1072957: Removed package(s) from unstable
has caused the Debian Bug report #991344,
regarding umatrix: CVE-2021-36773: Denial of Service
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
991344: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991344
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: umatrix
Severity: grave
Tags: security
X-Debbugs-Cc: Debian Security Team 

Disclosure: 
https://github.com/vtriolet/writings/blob/main/posts/2021/ublock_origin_and_umatrix_denial_of_service.adoc

Upstream fixed the security vulnerability along with minor improvements
by releasing uMatrix version 1.4.2 and subsequently version 1.4.4:

https://github.com/gorhill/uMatrix/releases/tag/1.4.2
https://github.com/gorhill/uMatrix/releases/tag/1.4.4

-- System Information:
Debian Release: 11.0
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 5.10.0-8-amd64 (SMP w/8 CPU threads)
Kernel taint flags: TAINT_OOT_MODULE, TAINT_UNSIGNED_MODULE
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US:en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled
--- End Message ---
--- Begin Message ---
Version: 1.4.0+dfsg-1+rm

Dear submitter,

as the package umatrix has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/1072957

The version of this package that was in Debian prior to this removal
can still be found using https://snapshot.debian.org/.

Please note that the changes have been done on the master archive and
will not propagate to any mirrors until the next dinstall run at the
earliest.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#971774: marked as done (Doesn't support Thunderbird 68 / 78)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sun, 16 Jun 2024 00:53:05 +
with message-id 
and subject line Bug#1072955: Removed package(s) from unstable
has caused the Debian Bug report #971774,
regarding Doesn't support Thunderbird 68 / 78
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
971774: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=971774
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: tinyjsd
Severity: grave

tinyjsd doesn't support 78 (and already didn't support 68). It's also abandoned
upstream, let's remove?

| Note: due to the massive and rapid changes in the Mozilla Platform,
| TinyJSD is no longer actively maintained. The last version supports
| Thunderbird 60/SeaMonkey 2.57. We recommend to use the standard
| Developer Tools that are shipped with Thunderbird.

Cheers,
Moritz
  
--- End Message ---
--- Begin Message ---
Version: 1.2+git1-1+rm

Dear submitter,

as the package tinyjsd has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/1072955

The version of this package that was in Debian prior to this removal
can still be found using https://snapshot.debian.org/.

Please note that the changes have been done on the master archive and
will not propagate to any mirrors until the next dinstall run at the
earliest.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#922396: marked as done (webext-noscript: version out of date -- does not work with current Firefox)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sun, 16 Jun 2024 00:53:41 +
with message-id 
and subject line Bug#1072956: Removed package(s) from unstable
has caused the Debian Bug report #922396,
regarding webext-noscript: version out of date -- does not work with current 
Firefox
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
922396: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=922396
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: webext-noscript
Version: 10.1.9.6-2
Severity: important

The latest version of NoScript in the Debian archive is v10.1.9.6, whereas the
current
released version is v10.2.1 .

https://noscript.net/changelog

The Debian version appears not to work with Firefox v65.0.1, which has just
entered
the "unstable" archive.

Please upgrade the Debian NoScript package to the current version, so that it
is compatible
with the Debian Firefox package.



-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'stable-updates'), (500, 'unstable'), 
(500, 'stable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.19.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_CA.utf8, LC_CTYPE=en_CA.utf8 (charmap=UTF-8), 
LANGUAGE=en_CA.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

webext-noscript depends on no packages.

Versions of packages webext-noscript recommends:
ii  firefox  65.0.1-1

webext-noscript suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Version: 10.1.9.6-2+rm

Dear submitter,

as the package mozilla-noscript has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/1072956

The version of this package that was in Debian prior to this removal
can still be found using https://snapshot.debian.org/.

Please note that the changes have been done on the master archive and
will not propagate to any mirrors until the next dinstall run at the
earliest.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#899309: marked as done (autofill-forms: Replace it with non legacy autofillforms-e10 to be compatible with ff 60.)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sun, 16 Jun 2024 00:52:33 +
with message-id 
and subject line Bug#1072953: Removed package(s) from unstable
has caused the Debian Bug report #899309,
regarding autofill-forms: Replace it with non legacy autofillforms-e10 to be 
compatible with ff 60.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
899309: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899309
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: autofill-forms
Version: 1.1.3-1
Severity: normal

Dear Maintainer,

the current version is not compatible with webextensions api but there
is a never version[1] called autofillforms-e10s. We should replace the
current with this version.

Regards
Sascha

[1] https://github.com/sarahavilov/autofillforms-e10s



-- System Information:
Debian Release: 9.4
  APT prefers stable
  APT policy: (500, 'stable'), (100, 'testing'), (10, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-6-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), 
LANGUAGE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
--- End Message ---
--- Begin Message ---
Version: 1.1.3-1.1+rm

Dear submitter,

as the package autofill-forms has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/1072953

The version of this package that was in Debian prior to this removal
can still be found using https://snapshot.debian.org/.

Please note that the changes have been done on the master archive and
will not propagate to any mirrors until the next dinstall run at the
earliest.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#1071897: marked as done (umatrix: FTBFS: unsatisfiable build-dependencies)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sun, 16 Jun 2024 00:54:15 +
with message-id 
and subject line Bug#1072957: Removed package(s) from unstable
has caused the Debian Bug report #1071897,
regarding umatrix: FTBFS: unsatisfiable build-dependencies
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1071897: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071897
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: src:umatrix
Version: 1.4.0+dfsg-1
Severity: serious
Tags: ftbfs

Dear maintainer:

During a rebuild of all packages in unstable, your package failed to build:


[...]
Install main build dependencies (apt-based resolver)


Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
 mozilla-devscripts : Depends: python3-librdf but it is not installable
E: Unable to correct problems, you have held broken packages.
apt-get failed.
E: Package installation failed
Not removing build depends: cloned chroot in use



The above is just how the build ends and not necessarily the most relevant part.
If required, the full build log is available here:

https://people.debian.org/~sanvila/build-logs/202405/

About the archive rebuild: The build was made on virtual machines
of type m6a.large and r6a.large from AWS, using sbuild and a
reduced chroot with only build-essential packages.

If you could not reproduce the bug please contact me privately, as I
am willing to provide ssh access to a virtual machine where the bug is
fully reproducible.

If this is really a bug in one of the build-depends, please use
reassign and affects, so that this is still visible in the BTS web
page for this package.

Thanks.
--- End Message ---
--- Begin Message ---
Version: 1.4.0+dfsg-1+rm

Dear submitter,

as the package umatrix has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/1072957

The version of this package that was in Debian prior to this removal
can still be found using https://snapshot.debian.org/.

Please note that the changes have been done on the master archive and
will not propagate to any mirrors until the next dinstall run at the
earliest.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#1071895: marked as done (tinyjsd: FTBFS: unsatisfiable build-dependencies)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sun, 16 Jun 2024 00:53:05 +
with message-id 
and subject line Bug#1072955: Removed package(s) from unstable
has caused the Debian Bug report #1071895,
regarding tinyjsd: FTBFS: unsatisfiable build-dependencies
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1071895: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071895
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: src:tinyjsd
Version: 1.2+git1-1
Severity: serious
Tags: ftbfs

Dear maintainer:

During a rebuild of all packages in unstable, your package failed to build:


[...]
Install main build dependencies (apt-based resolver)


Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
 mozilla-devscripts : Depends: python3-librdf but it is not installable
E: Unable to correct problems, you have held broken packages.
apt-get failed.
E: Package installation failed
Not removing build depends: cloned chroot in use



The above is just how the build ends and not necessarily the most relevant part.
If required, the full build log is available here:

https://people.debian.org/~sanvila/build-logs/202405/

About the archive rebuild: The build was made on virtual machines
of type m6a.large and r6a.large from AWS, using sbuild and a
reduced chroot with only build-essential packages.

If you could not reproduce the bug please contact me privately, as I
am willing to provide ssh access to a virtual machine where the bug is
fully reproducible.

If this is really a bug in one of the build-depends, please use
reassign and affects, so that this is still visible in the BTS web
page for this package.

Thanks.
--- End Message ---
--- Begin Message ---
Version: 1.2+git1-1+rm

Dear submitter,

as the package tinyjsd has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/1072955

The version of this package that was in Debian prior to this removal
can still be found using https://snapshot.debian.org/.

Please note that the changes have been done on the master archive and
will not propagate to any mirrors until the next dinstall run at the
earliest.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#1071878: marked as done (mozilla-noscript: FTBFS: unsatisfiable build-dependencies)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sun, 16 Jun 2024 00:53:41 +
with message-id 
and subject line Bug#1072956: Removed package(s) from unstable
has caused the Debian Bug report #1071878,
regarding mozilla-noscript: FTBFS: unsatisfiable build-dependencies
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1071878: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071878
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: src:mozilla-noscript
Version: 10.1.9.6-2
Severity: serious
Tags: ftbfs

Dear maintainer:

During a rebuild of all packages in unstable, your package failed to build:


[...]
Install main build dependencies (apt-based resolver)


Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
 mozilla-devscripts : Depends: python3-librdf but it is not installable
E: Unable to correct problems, you have held broken packages.
apt-get failed.
E: Package installation failed
Not removing build depends: cloned chroot in use



The above is just how the build ends and not necessarily the most relevant part.
If required, the full build log is available here:

https://people.debian.org/~sanvila/build-logs/202405/

About the archive rebuild: The build was made on virtual machines
of type m6a.large and r6a.large from AWS, using sbuild and a
reduced chroot with only build-essential packages.

If you could not reproduce the bug please contact me privately, as I
am willing to provide ssh access to a virtual machine where the bug is
fully reproducible.

If this is really a bug in one of the build-depends, please use
reassign and affects, so that this is still visible in the BTS web
page for this package.

Thanks.
--- End Message ---
--- Begin Message ---
Version: 10.1.9.6-2+rm

Dear submitter,

as the package mozilla-noscript has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/1072956

The version of this package that was in Debian prior to this removal
can still be found using https://snapshot.debian.org/.

Please note that the changes have been done on the master archive and
will not propagate to any mirrors until the next dinstall run at the
earliest.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#1071872: marked as done (autofill-forms: FTBFS: unsatisfiable build-dependencies)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sun, 16 Jun 2024 00:52:33 +
with message-id 
and subject line Bug#1072953: Removed package(s) from unstable
has caused the Debian Bug report #1071872,
regarding autofill-forms: FTBFS: unsatisfiable build-dependencies
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1071872: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071872
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: src:autofill-forms
Version: 1.1.3-1.1
Severity: serious
Tags: ftbfs

Dear maintainer:

During a rebuild of all packages in unstable, your package failed to build:


[...]
Install main build dependencies (apt-based resolver)


Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
 mozilla-devscripts : Depends: python3-librdf but it is not installable
E: Unable to correct problems, you have held broken packages.
apt-get failed.
E: Package installation failed
Not removing build depends: cloned chroot in use



The above is just how the build ends and not necessarily the most relevant part.
If required, the full build log is available here:

https://people.debian.org/~sanvila/build-logs/202405/

About the archive rebuild: The build was made on virtual machines
of type m6a.large and r6a.large from AWS, using sbuild and a
reduced chroot with only build-essential packages.

If you could not reproduce the bug please contact me privately, as I
am willing to provide ssh access to a virtual machine where the bug is
fully reproducible.

If this is really a bug in one of the build-depends, please use
reassign and affects, so that this is still visible in the BTS web
page for this package.

Thanks.
--- End Message ---
--- Begin Message ---
Version: 1.1.3-1.1+rm

Dear submitter,

as the package autofill-forms has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/1072953

The version of this package that was in Debian prior to this removal
can still be found using https://snapshot.debian.org/.

Please note that the changes have been done on the master archive and
will not propagate to any mirrors until the next dinstall run at the
earliest.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#1026609: marked as done (graphite-api: FTBFS: AssertionError: 400 != 200)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sun, 16 Jun 2024 00:54:45 +
with message-id 
and subject line Bug#1072970: Removed package(s) from unstable
has caused the Debian Bug report #1026609,
regarding graphite-api: FTBFS: AssertionError: 400 != 200
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1026609: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1026609
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: graphite-api
Version: 1.1.3-6
Severity: serious
Justification: FTBFS
Tags: bookworm sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-20221220 ftbfs-bookworm

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.


Relevant part (hopefully):
>  debian/rules build
> dh build --with python3,sphinxdoc --buildsystem pybuild
> dh: warning: Compatibility levels before 10 are deprecated (level 9 in use)
>dh_update_autotools_config -O--buildsystem=pybuild
>dh_auto_configure -O--buildsystem=pybuild
> dh_auto_configure: warning: Compatibility levels before 10 are deprecated 
> (level 9 in use)
> I: pybuild base:240: python3.10 setup.py config 
> Warning: 'classifiers' should be a list, got type 'tuple'
> running config
>dh_auto_build -O--buildsystem=pybuild
> dh_auto_build: warning: Compatibility levels before 10 are deprecated (level 
> 9 in use)
> I: pybuild base:240: /usr/bin/python3 setup.py build 
> Warning: 'classifiers' should be a list, got type 'tuple'
> running build
> running build_py
> creating /<>/.pybuild/cpython3_3.10/build/graphite_api
> copying graphite_api/__init__.py -> 
> /<>/.pybuild/cpython3_3.10/build/graphite_api
> copying graphite_api/carbonlink.py -> 
> /<>/.pybuild/cpython3_3.10/build/graphite_api
> copying graphite_api/middleware.py -> 
> /<>/.pybuild/cpython3_3.10/build/graphite_api
> copying graphite_api/app.py -> 
> /<>/.pybuild/cpython3_3.10/build/graphite_api
> copying graphite_api/search.py -> 
> /<>/.pybuild/cpython3_3.10/build/graphite_api
> copying graphite_api/readers.py -> 
> /<>/.pybuild/cpython3_3.10/build/graphite_api
> copying graphite_api/storage.py -> 
> /<>/.pybuild/cpython3_3.10/build/graphite_api
> copying graphite_api/intervals.py -> 
> /<>/.pybuild/cpython3_3.10/build/graphite_api
> copying graphite_api/config.py -> 
> /<>/.pybuild/cpython3_3.10/build/graphite_api
> copying graphite_api/functions.py -> 
> /<>/.pybuild/cpython3_3.10/build/graphite_api
> copying graphite_api/encoders.py -> 
> /<>/.pybuild/cpython3_3.10/build/graphite_api
> copying graphite_api/node.py -> 
> /<>/.pybuild/cpython3_3.10/build/graphite_api
> copying graphite_api/utils.py -> 
> /<>/.pybuild/cpython3_3.10/build/graphite_api
> creating /<>/.pybuild/cpython3_3.10/build/graphite_api/render
> copying graphite_api/render/__init__.py -> 
> /<>/.pybuild/cpython3_3.10/build/graphite_api/render
> copying graphite_api/render/grammar.py -> 
> /<>/.pybuild/cpython3_3.10/build/graphite_api/render
> copying graphite_api/render/attime.py -> 
> /<>/.pybuild/cpython3_3.10/build/graphite_api/render
> copying graphite_api/render/glyph.py -> 
> /<>/.pybuild/cpython3_3.10/build/graphite_api/render
> copying graphite_api/render/datalib.py -> 
> /<>/.pybuild/cpython3_3.10/build/graphite_api/render
> creating /<>/.pybuild/cpython3_3.10/build/graphite_api/finders
> copying graphite_api/finders/__init__.py -> 
> /<>/.pybuild/cpython3_3.10/build/graphite_api/finders
> copying graphite_api/finders/whisper.py -> 
> /<>/.pybuild/cpython3_3.10/build/graphite_api/finders
> creating /<>/.pybuild/cpython3_3.10/build/graphite_api/_vendor
> copying graphite_api/_vendor/__init__.py -> 
> /<>/.pybuild/cpython3_3.10/build/graphite_api/_vendor
> copying graphite_api/_vendor/whisper.py -> 
> /<>/.pybuild/cpython3_3.10/build/graphite_api/_vendor
> running egg_info
> creating graphite_api.egg-info
> writing graphite_api.egg-info/PKG-INFO
> writing dependency_links to graphite_api.egg-info/dependency_links.txt
> writing requirements to graphite_api.egg-info/requires.txt
> writing top-level names to graphite_api.egg-info/top_level.txt
> writing manifest file 'graphite_api.egg-info/SOURCES.txt'
> reading manifest file 'graphite_api.egg-info/SOURCES.txt'
> reading manifest template 'MANIFEST.in'
> warning: no previously-included files matching '*' found under directory 
> 'tests'
> adding license file 'LICENSE'
> writing manifest file 'graphite_api.egg-info/SOURCES.txt'
>dh_auto_test -O--buildsystem=pybuild
> dh_auto_test: warning: Compatibility levels before 10 are deprecated (level 9 
> in use)
> I: pybuild base:240: python3.10 setup.py test 
> Warning: 'classifiers' should 

Bug#1073218: src:vim-eblook: fails to migrate to testing for too long: uploader built arch:all binaries

2024-06-15 Thread Yukiharu YABUKI
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi Release Team.

I am wondering that vim-eblook package is out of sync.
What point is wrong? How do I fix?

This package uses vim script. That is why I choose 'arch:all'.

On Fri, 14 Jun 2024 21:02:58 +0200
Paul Gevers  wrote:

> Your package is only blocked because the arch:all binary package(s) 
> aren't built on a buildd. Unfortunately the Debian infrastructure 
> doesn't allow arch:all packages to be properly binNMU'ed. Hence, I will 
> shortly do a no-changes source-only upload to DELAYED/15, closing this 
> bug. Please let me know if I should delay or cancel that upload.


- 
--
++++++++++++++
Yukiharu Yabuki (矢吹幸治)  I use Debian GNU/Linux
mail: yab...@netfort.gr.jp
クレクレタコラは好き / クレクレタコだはイヤ
++++++++++++++
-BEGIN PGP SIGNATURE-
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=ulEi
-END PGP SIGNATURE-



Bug#1073046: marked as done (cups: FTBFS on riscv64 due to testsuite timeouts)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sun, 16 Jun 2024 00:19:16 +
with message-id 
and subject line Bug#1073046: fixed in cups 2.4.7-3
has caused the Debian Bug report #1073046,
regarding cups: FTBFS on riscv64 due to testsuite timeouts
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1073046: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073046
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: cups
Version: 2.4.7-2
Severity: serious
Tags: ftbfs
Justification: ftbfs
User: debian-ri...@lists.debian.org
Usertags: riscv64
X-Debbugs-Cc: debian-ri...@lists.debian.org

Hello,

src:cups currently FTBFS on riscv64 due to a testsuite timeout [1]:


Running command tests...
Performing 5.1-lpadmin.sh: FAIL
Performing 5.2-lpc.sh: PASS
Performing 5.3-lpq.sh: FAIL
Performing 5.4-lpstat.sh: FAIL
Performing 5.5-lp.sh: FAIL
Performing 5.6-lpr.sh: FAIL
Performing 5.7-lprm.sh: FAIL
Performing 5.8-cancel.sh: FAIL
Performing 5.9-lpinfo.sh: FAIL
Performing restart test: ./run-stp-tests.sh: 811: kill: No such process

E: Build killed with signal TERM after 600 minutes of inactivity

This issue has been observed on sparc64, so it seems reproducible.

Thanks,
Adrian

> [1] 
> https://buildd.debian.org/status/fetch.php?pkg=cups&arch=riscv64&ver=2.4.7-2&stamp=1718180226&raw=0

--
 .''`.  John Paul Adrian Glaubitz
: :' :  Debian Developer
`. `'   Physicist
  `-GPG: 62FF 8A75 84E0 2956 9546  0006 7426 3B37 F5B5 F913
--- End Message ---
--- Begin Message ---
Source: cups
Source-Version: 2.4.7-3
Done: Thorsten Alteholz 

We believe that the bug you reported is fixed in the latest version of
cups, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1073...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thorsten Alteholz  (supplier of updated cups package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 15 Jun 2024 22:16:49 +0200
Source: cups
Architecture: source
Version: 2.4.7-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Printing Team 
Changed-By: Thorsten Alteholz 
Closes: 1073046
Changes:
 cups (2.4.7-3) unstable; urgency=medium
 .
   [ Helge Kreutzmann ]
   * Update German man page (2220t)
 .
   [ Thorsten Alteholz ]
   * reintroduce time_t changes that were accidentally deleted
 with last upload
 (thanks to Michael Hudson-Doyle for this work)
   * debian/rules: no test on riscv64 (Closes: #1073046)
Checksums-Sha1:
 806434b9daa37274eb55801a529ed78cb4ac1bdb 3178 cups_2.4.7-3.dsc
 b2e9d3da466ada0493ae0b0c7029d969034ffe66 385280 cups_2.4.7-3.debian.tar.xz
 6dfc8182728eb782fe9fc950df326d37d9de3e53 13666 cups_2.4.7-3_amd64.buildinfo
Checksums-Sha256:
 5e9253d37c09c1a22e7da561c7b621f20df53d9f2a7a94435acf68ca8bb75da5 3178 
cups_2.4.7-3.dsc
 b53fdac8846dc7da2ae489f675ad33b3357e6f1f219c26cf4dc856e55e128f83 385280 
cups_2.4.7-3.debian.tar.xz
 bbfad2d6f023fe13c3f08b81a21de2bb72c7d81d7b931a9b786e59249df19c6d 13666 
cups_2.4.7-3_amd64.buildinfo
Files:
 7d2f1efdf9643fa00bdd168daaaf5450 3178 net optional cups_2.4.7-3.dsc
 80e4f871cc597bb8baeb1aebca983f0f 385280 net optional cups_2.4.7-3.debian.tar.xz
 befdfbbc7249d320e12c356f58a4cdae 13666 net optional 
cups_2.4.7-3_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Processed: Re: Bug#1072857: proposed changes confirmed fix

2024-06-15 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + pending
Bug #1072857 [dput] dput: Incorrect delayed argument: ValueError: delayed days 
value must be a decimal integer:
Added tag(s) pending.

-- 
1072857: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1072857
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1072857: proposed changes confirmed fix

2024-06-15 Thread Ben Finney
Control: tags -1 + pending

On 15-Jun-2024, Martin Dosch wrote:

> I started new, applied the patch and rebuilt
> dput and now it works: […] So the patch seems to work. :)

Great, thank you for verifying this. I will get these changes into the
package to fix this bug.

-- 
 \ “Religions have contrived to make it impossible to disagree |
  `\   with them critically, without being rude.” —Daniel Dennett, |
_o__)  _The Four Horsemen_, 2008-05-20 |
Ben Finney 


signature.asc
Description: PGP signature


Bug#1073284: librust-async-compression-dev: Depends: librust-zstd-safe-6-dev but it is not installable

2024-06-15 Thread Sebastian Ramacher
Package: librust-async-compression-dev
Version: 0.4.0-2
Severity: serious
X-Debbugs-Cc: sramac...@debian.org

Install main build dependencies (apt-based resolver)


Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
 librust-async-compression-dev : Depends: librust-zstd-0.12-dev
 Depends: librust-zstd-safe-6-dev but it is not 
installable
E: Unable to correct problems, you have held broken packages.
apt-get failed.
E: Package installation failed


Cheers
-- 
Sebastian Ramacher



Bug#1072682: marked as done (luametatex: context 2024.04 and luametatex 2.11 no longer build PDF via Pandoc. (+ workaround))

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sat, 15 Jun 2024 21:51:37 +
with message-id 
and subject line Bug#1072682: fixed in luametatex 2.11.02+really2.11.01+ds-1
has caused the Debian Bug report #1072682,
regarding luametatex: context 2024.04 and luametatex 2.11 no longer build PDF 
via Pandoc. (+ workaround)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1072682: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1072682
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: luametatex
Version: 2.11.02+ds-4
Severity: important

Dear Maintainer,

Context 2024.04.01.20240428+dfsg-2 and Luametatex 2.11.02+ds-4 no longer let me 
build PDFs 
from Emacs Org-Mode files via Pandoc. 

the error I get :

Running pandoc with args: (-f org -t context -o (path to org file) --standalone 
(path to inputfile)
Error occured.
Error producing PDF.

Work around: 

Downgrading to luametatex_2.11.01+really2.10.08+ds-1_amd64.deb and
context_2023.05.05.20230730+dfsg-2_all.deb


-- System Information:
Debian Release: trixie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 6.8.12-amd64 (SMP w/8 CPU threads; PREEMPT)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US:en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages luametatex depends on:
ii  libc6   2.38-12
ii  libmimalloc2.0  2.1.7+ds-1

luametatex recommends no packages.

luametatex suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: luametatex
Source-Version: 2.11.02+really2.11.01+ds-1
Done: Hilmar Preusse 

We believe that the bug you reported is fixed in the latest version of
luametatex, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1072...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hilmar Preusse  (supplier of updated luametatex package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 15 Jun 2024 23:25:01 +0200
Source: luametatex
Architecture: source
Version: 2.11.02+really2.11.01+ds-1
Distribution: unstable
Urgency: medium
Maintainer: Debian TeX Task Force 
Changed-By: Hilmar Preusse 
Closes: 1072682
Changes:
 luametatex (2.11.02+really2.11.01+ds-1) unstable; urgency=medium
 .
   * The version/snapshot of ConTeXt in Debian does to fit to ltmx
 2.11.02, downgrade to 2.11.01 again (Closes: #1072682).
   * Disable patches for mimalloc.
Checksums-Sha1:
 389a447e2da8ee4162908b9ee95d36b41ae23cf3 2204 
luametatex_2.11.02+really2.11.01+ds-1.dsc
 bcb8fb971dbc9c77f85745ea7fc636cdd65755fa 3285602 
luametatex_2.11.02+really2.11.01+ds.orig.tar.gz
 c090b068d3ddf63cf834f82c4d0b40cd8cfe652b 9624 
luametatex_2.11.02+really2.11.01+ds-1.debian.tar.xz
 b1626a4215c968f1ab46647b74fdaa9ce85058e2 6084 
luametatex_2.11.02+really2.11.01+ds-1_source.buildinfo
Checksums-Sha256:
 f6b1ff480f3ed53fb44524ae4e225f3459a739de1a61693eaf5930842100100d 2204 
luametatex_2.11.02+really2.11.01+ds-1.dsc
 0eaf5036f97f2bba2c379726d2de2170711787fc9e82ba39b05b3fc28d96a561 3285602 
luametatex_2.11.02+really2.11.01+ds.orig.tar.gz
 ce0360859b348d9c056dd75ebc84425f3d0fb48a729562cd5d3b7401a437db9d 9624 
luametatex_2.11.02+really2.11.01+ds-1.debian.tar.xz
 fdbc688d39893c38ad0d5c6d5bf063e6e5618b22753897ddb49548e2d0e17ae6 6084 
luametatex_2.11.02+really2.11.01+ds-1_source.buildinfo
Files:
 868af200c175f03641e22569f8c7dfc5 2204 tex optional 
luametatex_2.11.02+really2.11.01+ds-1.dsc
 f554615dc6a70663a154f10d0b9697f9 3285602 tex optional 
luametatex_2.11.02+really2.11.01+ds.orig.tar.gz
 633aa3ed3cff412d6391254437a928b7 9624 tex optional 
luametatex_2.11.02+really2.11.01+ds-1.debian.tar.xz
 8bd968043ade9490e77d04e5b5c79a35 6084 tex optional 
luametatex_2.11.02+really2.11.01+ds-1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQKTBAEBCgB9FiEEaXGmC/nkbIhxf16kxiZYRqvgLIsFAmZuB4ZfFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDY5
NzFBNjBCRjlFNDZDODg3MTdGNUVBNEM2MjY1ODQ2QUJFMDJDOEIACgkQxiZYRqvg
LIsvaQ//aa+l8jza/Oqaa5DmkBM70CmJ3PKnWP2L198kZzc9/Yp5pQ/tqsqaZibS
LX5yjo3/YByXe

Processed: Re: Bug#1072780: src:transaction: fails to migrate to testing for too long: uploader built arch:all binary

2024-06-15 Thread Debian Bug Tracking System
Processing control commands:

> fixed -1 transaction/4.0-2
Bug #1072780 {Done: Paul Gevers } [src:transaction] 
src:transaction: fails to migrate to testing for too long: uploader built 
arch:all binary
Marked as fixed in versions transaction/4.0-2.

-- 
1072780: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1072780
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1072780: src:transaction: fails to migrate to testing for too long: uploader built arch:all binary

2024-06-15 Thread Colin Watson
Control: fixed -1 transaction/4.0-2

On Fri, Jun 07, 2024 at 09:39:20PM +0200, Paul Gevers wrote:
> Your package is only blocked because the arch:all binary package(s) aren't
> built on a buildd. Unfortunately the Debian infrastructure doesn't allow
> arch:all packages to be properly binNMU'ed. Hence, I will shortly do a
> no-changes source-only upload to DELAYED/15, closing this bug. Please let me
> know if I should delay or cancel that upload.

This was fixed by transaction 4.0-2, and it looks like either you
cancelled your upload or it was automatically dropped from the DELAYED
queue.

transaction (4.0-2) unstable; urgency=medium

  * QA upload
  * Source-only reupload

 -- Bastian Germann   Wed, 12 Jun 2024 20:49:57 +

Thanks,

-- 
Colin Watson (he/him)  [cjwat...@debian.org]



Bug#1072305: marked as done (src:culmus-fancy: fails to migrate to testing for too long: uploader built arch:all binaries)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sat, 15 Jun 2024 21:19:33 +
with message-id 
and subject line Bug#1072305: fixed in culmus-fancy 0.0.20240129+nmu1
has caused the Debian Bug report #1072305,
regarding src:culmus-fancy: fails to migrate to testing for too long: uploader 
built arch:all binaries
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1072305: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1072305
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: culmus-fancy
Version: 0.0.20140315-1
Severity: serious
Control: close -1 0.0.20240129
Tags: sid trixie pending
User: release.debian@packages.debian.org
Usertags: out-of-sync

Dear maintainer(s),

The Release Team considers packages that are out-of-sync between testing 
and unstable for more than 30 days as having a Release Critical bug in 
testing [1]. Your package src:culmus-fancy has been trying to migrate 
for 41 days [2]. Hence, I am filing this bug.


If a package is out of sync between unstable and testing for a longer 
period, this usually means that bugs in the package in testing cannot be 
fixed via unstable. Additionally, blocked packages can have impact on 
other packages, which makes preparing for the release more difficult. 
Finally, it often exposes issues with the package and/or
its (reverse-)dependencies. We expect maintainers to fix issues that 
hamper the migration of their package in a timely manner.


This bug will trigger auto-removal when appropriate. As with all new 
bugs, there will be at least 30 days before the package is auto-removed.


I have immediately closed this bug with the version in unstable, so if 
that version or a later version migrates, this bug will no longer affect 
testing. I have also tagged this bug to only affect sid and trixie, so 
it doesn't affect (old-)stable.


Your package is only blocked because the arch:all binary package(s) 
aren't built on a buildd. Unfortunately the Debian infrastructure 
doesn't allow arch:all packages to be properly binNMU'ed. Hence, I will 
shortly do a no-changes source-only upload to DELAYED/15, closing this 
bug. Please let me know if I should delay or cancel that upload.


Paul

[1] https://lists.debian.org/debian-devel-announce/2023/06/msg1.html
[2] https://qa.debian.org/excuses.php?package=culmus-fancy



OpenPGP_signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: culmus-fancy
Source-Version: 0.0.20240129+nmu1
Done: Paul Gevers 

We believe that the bug you reported is fixed in the latest version of
culmus-fancy, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1072...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Paul Gevers  (supplier of updated culmus-fancy package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 31 May 2024 22:14:17 +0200
Source: culmus-fancy
Architecture: source
Version: 0.0.20240129+nmu1
Distribution: unstable
Urgency: medium
Maintainer: Debian Hebrew Packaging Team 
Changed-By: Paul Gevers 
Closes: 1072305
Changes:
 culmus-fancy (0.0.20240129+nmu1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * source only upload to enable migration (Closes: #1072305)
Checksums-Sha1:
 3fab5af24e86b8f8cba7057593d18755ce44c880 1644 
culmus-fancy_0.0.20240129+nmu1.dsc
 06655cf831d6cc3a422e2b3d689069a9c52df279 17419144 
culmus-fancy_0.0.20240129+nmu1.tar.xz
Checksums-Sha256:
 1319f11454838e8320c767658cdc7b7ad422a7050b907d7c57513749ab71a327 1644 
culmus-fancy_0.0.20240129+nmu1.dsc
 115f4a70798ac93964a74fca076e077431c25ffcc65ec1f36f201a3d21239726 17419144 
culmus-fancy_0.0.20240129+nmu1.tar.xz
Files:
 704e4027a15ad5d16d8d469f34e10693 1644 fonts optional 
culmus-fancy_0.0.20240129+nmu1.dsc
 0b2527c309e69315da45a641de050aaf 17419144 fonts optional 
culmus-fancy_0.0.20240129+nmu1.tar.xz

-BEGIN PGP SIGNATURE-

iQEzBAEBCAAdFiEEWLZtSHNr6TsFLeZynFyZ6wW9dQoFAmZaL9IACgkQnFyZ6wW9
dQqI0ggAlATaDxW0eNHudBSQcpDyUCt3TXPuEHtXrTJKqWeHVYFZDHjiyhnFCMIM
959yJhkfwk7AL0rNEwx1y1w3chXlJ/pZRK9aD0Xhyl/OrPaL6tW40JBkgxLjZFVS
rbMgrYm0e4xfa0OL3GrGB3HZv4tsvwZDTcAvzhPhA85DRJ/S+wGNYlGw4ylswox1
japXOskTLeBROXQ5mylrCc5s

Bug#1069163: marked as done (libkf5kmanagesieve5: CVE-2023-52723: sends password as username when authenticating against sieve servers)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sat, 15 Jun 2024 21:17:38 +
with message-id 
and subject line Bug#1069163: fixed in libkf5ksieve 4:20.08.3-1+deb11u1
has caused the Debian Bug report #1069163,
regarding libkf5kmanagesieve5: CVE-2023-52723: sends password as username when 
authenticating against sieve servers
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1069163: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069163
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libkf5kmanagesieve5
Version: 4:22.12.3-1
Severity: grave
Tags: security, patch, upstream

Dear Maintainer,

kmail, when using managesieve, sends the password as username to
servers. This is particularly bad because usernames are commonly logged
by servers in plaintext. It thus leaks passwords into server-side
plaintext logs e.g. with dovecot.

This seems to have been fixed upstream:
https://invent.kde.org/pim/libksieve/-/commit/
6b460ba93ac4ac503ba039d0b788ac7595120db1

Please consider a backport of that patch or updating the package 
quickly.

Thank you.

-- System Information:
Debian Release: trixie/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 6.6.15-amd64 (SMP w/4 CPU threads; PREEMPT)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_GB:en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages libkf5kmanagesieve5 depends on:
ii  kio   5.107.0-1+b1
ii  libc6 2.37-15
ii  libkf5configcore5 5.107.0-1+b1
ii  libkf5coreaddons5 5.107.0-1+b1
ii  libkf5i18n5   5.107.0-1+b1
ii  libkf5kiocore55.107.0-1+b1
ii  libkf5kiowidgets5 5.107.0-1+b1
ii  libkf5ksieve-data 4:22.12.3-1
ii  libkf5widgetsaddons5  5.107.0-1+b1
ii  libqt5core5a  5.15.10+dfsg-7
ii  libqt5network55.15.10+dfsg-7
ii  libqt5widgets55.15.10+dfsg-7
ii  libsasl2-22.1.28+dfsg1-4+b1
ii  libstdc++614-20240201-3

libkf5kmanagesieve5 recommends no packages.

libkf5kmanagesieve5 suggests no packages.

-- no debconf information

-- 
Jonas Schäfer
Team Lead Cloud Infrastructure Development

Cloud&Heat Technologies GmbH
Königsbrücker Straße 96 | 01099 Dresden
+49 351 479 367 37
jonas.schae...@cloudandheat.com | www.cloudandheat.com

Green, Open, Efficient.
Your Cloud Service and Cloud Technology Provider from Dresden.
https://www.cloudandheat.com/

Commercial Register: District Court Dresden
Register Number: HRB 30549
VAT ID No.: DE281093504
Managing Director: Nicolas Röhrs
Authorized signatory: Dr. Marius Feldmann


signature.asc
Description: This is a digitally signed message part.
--- End Message ---
--- Begin Message ---
Source: libkf5ksieve
Source-Version: 4:20.08.3-1+deb11u1
Done: Patrick Franz 

We believe that the bug you reported is fixed in the latest version of
libkf5ksieve, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1069...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Patrick Franz  (supplier of updated libkf5ksieve package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 25 Apr 2024 12:37:50 +0200
Source: libkf5ksieve
Architecture: source
Version: 4:20.08.3-1+deb11u1
Distribution: bullseye
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers 
Changed-By: Patrick Franz 
Closes: 1069163
Changes:
 libkf5ksieve (4:20.08.3-1+deb11u1) bullseye; urgency=medium
 .
   * Team upload.
   * Add patch to prevent leaking passwords into server-side logs
 (Closes: #1069163).
Checksums-Sha1:
 1a48250d32707533cb26e2f8a1d03172bf1bf49d 3285 
libkf5ksieve_20.08.3-1+deb11u1.dsc
 c0233f79370871a709618433fad49802864d95aa 11192 
libkf5ksieve_20.08.3-1+deb11u1.debian.tar.xz
 4f27c81bde92aee37f8934ecc04511ce030c2d26 12743 
libkf5ksieve_20.08.3-1+deb11u1_source.buildinfo
Checksums-Sha256:
 f20a35d69b4d1ad84e4d10bbd265f8d5d922302d9217a610fa02721f3bbc 3285 
libkf5ksieve_20.08.3-1+deb11u1.dsc
 16b480629a79b9ec5c12de9e94242de8efa13d813df1448898ccd3c78ff6e83c 11192 
libkf5ksieve_20.

Bug#1067717: marked as done (emacs-common: Security issues with emacs; remote code execution in Gnus)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sat, 15 Jun 2024 21:17:08 +
with message-id 
and subject line Bug#1067630: fixed in emacs 1:28.2+1-15+deb12u2
has caused the Debian Bug report #1067630,
regarding emacs-common: Security issues with emacs; remote code execution in 
Gnus
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1067630: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1067630
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: emacs-common
Version: 1:28.2+1-15
Severity: grave
Tags: security upstream
Justification: user security hole
X-Debbugs-Cc: Debian Security Team 

Hello,

https://git.savannah.gnu.org/cgit/emacs.git/tree/etc/NEWS?h=emacs-29 describes
some security issues addressed in emacs 29.3.

Among them:

** Gnus now treats inline MIME contents as untrusted.
To get back previous insecure behavior, 'untrusted-content' should be
reset to nil in the buffer.

** LaTeX preview is now by default disabled for email attachments.
To get back previous insecure behavior, set the variable
'org--latex-preview-when-risky' to a non-nil value.

I don't see anything that would explicitly indicate if the version in stable,
1.28.2, is vulnerable but the nature of this leads me to think that it is.

Thanks,

John

-- System Information:
Debian Release: 12.5
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable-security'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 6.1.0-18-amd64 (SMP w/16 CPU threads; PREEMPT)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages emacs-common depends on:
ii  emacs-el 1:28.2+1-15
ii  emacsen-common   3.0.5
ii  init-system-helpers  1.65.2
ii  install-info 6.8-6+b1

emacs-common recommends no packages.

Versions of packages emacs-common suggests:
pn  emacs-common-non-dfsg  
ii  ncurses-term   6.4-4

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: emacs
Source-Version: 1:28.2+1-15+deb12u2
Done: Rob Browning 

We believe that the bug you reported is fixed in the latest version of
emacs, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1067...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Rob Browning  (supplier of updated emacs package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 08 Jun 2024 17:12:26 -0500
Source: emacs
Architecture: source
Version: 1:28.2+1-15+deb12u2
Distribution: bookworm
Urgency: high
Maintainer: Rob Browning 
Changed-By: Rob Browning 
Closes: 942413 1067630 1070664
Changes:
 emacs (1:28.2+1-15+deb12u2) bookworm; urgency=medium
 .
   * debian/rules: fix override_dh_auto_install indentation.
 .
   * Update package-keyring.gpg to deb/emacs/v/29.3+1-3 version.  The
 existing keyring has expired.  Replace it with the upstream version
 from our latest 29.3 package, retrieved from our repository via "git
 show deb/emacs/v/29.3+1-3:etc/package-keyring.gpg >
 debian/replace/etc/package-keyring.gpg". (Closes: 1070664, 942413)
 .
 emacs (1:28.2+1-15+deb12u1) bookworm; urgency=high
 .
   * Fix CVE-2024-30202, CVE-2024-30203, CVE-2024-30204 & CVE-2024-30205
 (Closes: #1067630).
Checksums-Sha1:
 e64351a688a28470b7c687d0d82f5353727c04dc 3064 emacs_28.2+1-15+deb12u2.dsc
 4d3c7621f055b59eb601802cc2b14e0e9158aa22 132000 
emacs_28.2+1-15+deb12u2.debian.tar.xz
Checksums-Sha256:
 bddc14bbe1ca94ade9d40033faa880aea43809349efbebc539c44bbc533d4eb6 3064 
emacs_28.2+1-15+deb12u2.dsc
 584c2d8469267ddf1a5bd7c05644920b4804de439300266032bfbaae1146b5bb 132000 
emacs_28.2+1-15+deb12u2.debian.tar.xz
Files:
 48a2db0f1fbf1b550dbb3929054d438e 3064 editors optional 
emacs_28.2+1-15+deb12u2.dsc
 df5a709a42d3074de8b2109ad22b08b2 132000 editors optional 
emacs_28.2+1-15+deb12u2.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQJJBAEBCAAzFiEEPTFSABe5ruOuhW+97vEWxVpaQvEFAmZo89gVHHJsYkBkZWZh
dWx0dmFsdWUub3JnAAoJEO7xFsVaWkLxg20P+gMXIXclOpPrAiiMhXXxA6BmhCZF
xoJ9xnIJVu

Bug#1067630: marked as done (emacs: CVE-2024-30202 CVE-2024-30203 CVE-2024-30204 CVE-2024-30205)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sat, 15 Jun 2024 21:17:08 +
with message-id 
and subject line Bug#1067630: fixed in emacs 1:28.2+1-15+deb12u2
has caused the Debian Bug report #1067630,
regarding emacs: CVE-2024-30202 CVE-2024-30203 CVE-2024-30204 CVE-2024-30205
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1067630: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1067630
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: emacs
Version: 29.2+1-2
Severity: grave
Tags: security upstream
Justification: user security hole
X-Debbugs-Cc: Debian Security Team , 
debian-emac...@lists.debian.org

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256


According to the 29.3 release notes

* Changes in Emacs 29.3
Emacs 29.3 is an emergency bugfix release intended to fix several
security vulnerabilities described below.

** Arbitrary Lisp code is no longer evaluated as part of turning on Org mode.
This is for security reasons, to avoid evaluating malicious Lisp code.

** New buffer-local variable 'untrusted-content'.
When this is non-nil, Lisp programs should treat buffer contents with
extra caution.

** Gnus now treats inline MIME contents as untrusted.
To get back previous insecure behavior, 'untrusted-content' should be
reset to nil in the buffer.

** LaTeX preview is now by default disabled for email attachments.
To get back previous insecure behavior, set the variable
'org--latex-preview-when-risky' to a non-nil value.

** Org mode now considers contents of remote files to be untrusted.
Remote files are recognized by calling 'file-remote-p'.

- -- System Information:
Debian Release: trixie/sid
  APT prefers testing-debug
  APT policy: (500, 'testing-debug'), (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: arm64

Kernel: Linux 6.6.15-amd64 (SMP w/20 CPU threads; PREEMPT)
Locale: LANG=en_CA.UTF-8, LC_CTYPE=en_CA.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_CA:en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

- -- no debconf information

-BEGIN PGP SIGNATURE-
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=BxE4
-END PGP SIGNATURE-
--- End Message ---
--- Begin Message ---
Source: emacs
Source-Version: 1:28.2+1-15+deb12u2
Done: Rob Browning 

We believe that the bug you reported is fixed in the latest version of
emacs, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1067...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Rob Browning  (supplier of updated emacs package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 08 Jun 2024 17:12:26 -0500
Source: emacs
Architecture: source
Version: 1:28.2+1-15+deb12u2
Distribution: bookworm
Urgency: high
Maintainer: Rob Browning 
Changed-By: Rob Browning 
Closes: 942413 1067630 1070664
Changes:
 emacs (1:28.2+1-15+deb12u2) bookworm; urgency=medium
 .
   * debian/rules: fix override_dh_auto_install indentation.
 .
   * Update package-keyring.gpg to deb/emacs/v/29.3+1-3 version.  The
 existing keyring has expired.  Replace it with the upstream version
 from our latest 29.3 package, retrieved from our repository via "git
 show deb/emacs/v/29.3+1-3:etc/package-keyring.gpg >
 debian/replace/etc/package-keyring.gpg". (Closes: 1070664, 942413)
 .
 emacs (1:28.2+1-15+deb12u1) bookworm; urgency=high
 .
   * Fix CVE-2024-30202, CVE-2024-30203, CVE-2024-30204 & CVE-2024-30205
 

Bug#1062715: marked as done (FTBFS against openturns 1.22-1 in experimental)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sat, 15 Jun 2024 21:08:14 +
with message-id 
and subject line Bug#1062715: fixed in persalys 16.0+ds-2
has caused the Debian Bug report #1062715,
regarding FTBFS against openturns 1.22-1 in experimental
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1062715: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062715
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: persalys
Version: 15.0+ds-3
Severity: important
Tags: ftbfs

Hi,

persalys FTBFS against openturns/1.22-1 which is in experimental, waiting for a
transition. I am almost sure updating persalys to newest upstream version will
solve this. I will care for it soon.

-- 
Pierre
--- End Message ---
--- Begin Message ---
Source: persalys
Source-Version: 16.0+ds-2
Done: Pierre Gruet 

We believe that the bug you reported is fixed in the latest version of
persalys, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1062...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Pierre Gruet  (supplier of updated persalys package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 15 Jun 2024 21:44:41 +0200
Source: persalys
Architecture: source
Version: 16.0+ds-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Science Maintainers 

Changed-By: Pierre Gruet 
Closes: 1062715
Changes:
 persalys (16.0+ds-2) unstable; urgency=medium
 .
   * Upload to unstable of this version which complies with newest openturns
 (Closes: #1062715)
   * Reworking AppStream metainfo file
Checksums-Sha1:
 a5e13e5390bf43da8ebaf15df4a8af7bcc9a6eaf 2485 persalys_16.0+ds-2.dsc
 0694d27a4fdca60587f30a86d2973749d58d6d78 11152 persalys_16.0+ds-2.debian.tar.xz
 89d12d1ca015d897567743b02bd2395657a5ce82 7538 
persalys_16.0+ds-2_source.buildinfo
Checksums-Sha256:
 5d722a1207bcae7ff075d5d40372845872e6b12584b919d9b7e8bf4f3ac142de 2485 
persalys_16.0+ds-2.dsc
 24a91afa785e6c43e684a8dde51a2f748dad14c249badb054535a2d344f7a8cd 11152 
persalys_16.0+ds-2.debian.tar.xz
 106c08c7c5a60ef3b9a43e746cdc01b244e624397fe93bbd981965e07b704726 7538 
persalys_16.0+ds-2_source.buildinfo
Files:
 bc26ab0c1ea88635cd7afe91262d4b3d 2485 science optional persalys_16.0+ds-2.dsc
 d625a538ead2b323dfef3375535d531b 11152 science optional 
persalys_16.0+ds-2.debian.tar.xz
 01bd894f5e699edd771eece884a1c72a 7538 science optional 
persalys_16.0+ds-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=h55J
-END PGP SIGNATURE-



pgpU_S8bJjxrY.pgp
Description: PGP signature
--- End Message ---


Processed: Re: Bug#1072682: luametatex: context 2024.04 and luametatex 2.11 no longer build PDF via Pandoc. (+ workaround)

2024-06-15 Thread Debian Bug Tracking System
Processing control commands:

> reassign -1 luametatex
Bug #1072682 [context] luametatex: context 2024.04 and luametatex 2.11 no 
longer build PDF via Pandoc. (+ workaround)
Bug reassigned from package 'context' to 'luametatex'.
No longer marked as found in versions context/2024.04.01.20240428+dfsg-2.
Ignoring request to alter fixed versions of bug #1072682 to the same values 
previously set
> tags -1 + pending
Bug #1072682 [luametatex] luametatex: context 2024.04 and luametatex 2.11 no 
longer build PDF via Pandoc. (+ workaround)
Added tag(s) pending.

-- 
1072682: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1072682
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1072682: luametatex: context 2024.04 and luametatex 2.11 no longer build PDF via Pandoc. (+ workaround)

2024-06-15 Thread Preuße

Control: reassign -1 luametatex
Control: tags -1 + pending

On 06.06.2024 15:17, Gijs Hillenius wrote:

Hello,


Context 2024.04.01.20240428+dfsg-2 and Luametatex 2.11.02+ds-4 no
longer let me build PDFs from Emacs Org-Mode files via Pandoc.


After downgrading to luametatex 2.11.01 (from 2.11.02) I can at least
build the minimal example, as the format generation works again. I'll
downgrade to lmtx 2.11.01 soon.

H.
--
sigfault



Processed: Forwarded 1017144

2024-06-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 1017144 https://github.com/KDAB/GammaRay/issues/993
Bug #1017144 [src:gammaray] gammaray: FTBFS: test failed
Set Bug forwarded-to-address to 'https://github.com/KDAB/GammaRay/issues/993'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1017144: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1017144
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: systemd-tmpfiles can nuke /home and /srv

2024-06-15 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 wishlist
Bug #1073260 [systemd] systemd-tmpfiles can nuke /home and /srv
Severity set to 'wishlist' from 'critical'
> tags -1 wontfix
Bug #1073260 [systemd] systemd-tmpfiles can nuke /home and /srv
Added tag(s) wontfix.
> close -1
Bug #1073260 [systemd] systemd-tmpfiles can nuke /home and /srv
Marked Bug as done

-- 
1073260: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073260
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1073260: systemd-tmpfiles can nuke /home and /srv

2024-06-15 Thread Luca Boccassi
Control: severity -1 wishlist
Control: tags -1 wontfix
Control: close -1

On Sat, 15 Jun 2024 12:58:28 +0200 Antoine Le Gonidec
 wrote:
> Package: systemd
> Version: 256-1
> Severity: critical
> Justification: causes serious data loss
> 
> The current build of systemd in Debian Sid ships the following file:
> /usr/lib/tmpfiles.d/home.conf

This is not social media, so if this is an attempt at trolling, it's
not even funny. This functionality is for services and packaging
scripts, not for manual invocation, there is nowhere that even hints to
do that. Don't run things that you don't know what to do, without
reading its documentation.

-- 
Kind regards,
Luca Boccassi


signature.asc
Description: This is a digitally signed message part


Bug#1072759: marked as pending in freefilesync

2024-06-15 Thread bastif
Control: tag -1 pending

Hello,

Bug #1072759 in freefilesync reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/bastif/freefilesync/-/commit/b62094730320a14c0f88e3498e26df634028606d


d/p/libcurl_improve_supported_error_codes.patch: support curl 8.8.0 (Closes: 
#1072759)


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1072759



Processed: Bug#1072759 marked as pending in freefilesync

2024-06-15 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1072759 [src:freefilesync] freefilesync: FTBFS: 
../../libcurl/curl_wrap.cpp:438:29: error: static assertion failed
Added tag(s) pending.

-- 
1072759: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1072759
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: your mail

2024-06-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 1061686 serious
Bug #1061686 [kmscon] kmscon: The removal of the kmscon package does not bring 
back the classical linux consoles
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1061686: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061686
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1072857: Update

2024-06-15 Thread Martin Dosch

Dear Ben,

seems I did something wrong. I started new, applied the patch and 
rebuilt dput and now it works:


dput --force --simulate 
golang-github-cloudflare-circl_1.3.9-1_source.changes

Trying to upload package to ftp-master (ftp.upload.debian.org)
Checking signature on .changes
Checking signature on .dsc
Not performing upload: ‘simulate’ option specified.
Uploading with ftp: 
/home/martin/build/deb/golang-packaging/golang-github-cloudflare-circl_1.3.9-1.dsc
 to ftp.upload.debian.org:/pub/UploadQueue
Uploading with ftp: 
/home/martin/build/deb/golang-packaging/golang-github-cloudflare-circl_1.3.9.orig.tar.gz
 to ftp.upload.debian.org:/pub/UploadQueue
Uploading with ftp: 
/home/martin/build/deb/golang-packaging/golang-github-cloudflare-circl_1.3.9-1.debian.tar.xz
 to ftp.upload.debian.org:/pub/UploadQueue
Uploading with ftp: 
/home/martin/build/deb/golang-packaging/golang-github-cloudflare-circl_1.3.9-1_amd64.buildinfo
 to ftp.upload.debian.org:/pub/UploadQueue
Uploading with ftp: 
/home/martin/build/deb/golang-packaging/golang-github-cloudflare-circl_1.3.9-1_source.changes
 to ftp.upload.debian.org:/pub/UploadQueue
Simulated upload.


So the patch seems to work. :)

Best regards,
Martin


signature.asc
Description: PGP signature


Bug#1072857: dput: Incorrect delayed argument: ValueError: delayed days value must be a decimal integer:

2024-06-15 Thread Martin Dosch

Dear Ben,

Am 15.06.2024 08:44, schrieb Ben Finney:

Before merging, I need confirmation from someone experiencing this bug,
that the resulting package does indeed fix the bug.


You don't experience this bug if you temporarily move your user config 
and fall back to the upstream /etc/dput.cf? I guess it should be easily 
reproducible as it happened to me using the default config without 
having any personal config.


Can you try the resulting Dput package, and confirm whether it corrects 
the

behaviour in your case?


I built dput including this patch [1] (except the changelog change) but 
either I did it wrong or the patch doesn't work:



dput --version
dput 1.2+nmu1

dput --force --simulate golang-github-cloudflare-circl_1.3.9-1_source.changes
Trying to upload package to ftp-master (ftp.upload.debian.org)
Checking signature on .changes
Checking signature on .dsc
Incorrect delayed argument: ValueError: delayed days value must be a 
decimal integer: 


Best regards,
Martin

[1] https://salsa.debian.org/debian/dput/-/merge_requests/14/diffs


signature.asc
Description: PGP signature


Bug#1073259: libyojson-ocaml-dev should depend on yojson-tools

2024-06-15 Thread Johannes Schauer Marin Rodrigues
Hi,

Quoting Johannes Schauer Marin Rodrigues (2024-06-15 14:03:34)
> So the reason for why there is no a tools package is, that I argued that it
> would be nice if the tools found in /usr/bin would not be part of the -dev
> package but in its own package to decrease the number of dependencies.
> 
> If the -dev package starts depending on the tools package, this advantage 
> would
> be lost.
> 
> How about doing a rebuild of the reverse dependencies of yojson and see what
> breaks? My gut feeling is, that botch is the only one affected by this.
> 
> Julien, do you want to take care of that rebuild or should I?

I found the following reverse dependencies: belenios botch camlp5
camlp5-buildscripts coq-serapi eliom elpi frama-c haxe hol-light js-of-ocaml
js-of-ocaml-ocamlbuild lablgtk3 lambda-term ledit liquidsoap morbig morsmall
nss-passwords nurpawiki ocaml-atd ocaml-base64 ocaml-bos ocaml-ca-certs
ocaml-cohttp ocaml-conduit ocaml-logs ocaml-merlin ocaml-mirage-crypto
ocaml-mtime ocaml-pbkdf ocaml-ptime ocaml-x509 ocplib-simplex ocsigenserver
ocsipersist orpie ppx-deriving-yojson utop wyrd zeroinstall-injector

I built them all using sbuild in unstable and found the following to fail:

botch: #1073199
coq-serapi: 1073269
elpi: #1073275

Gianfranco just NMU-ed botch, so #1073199 should be taken care of. Julien
maintains elpi, so they probably can figure out how to fix this. The build log
of coq-serapi might indicate that something in the last yojson upload (which
included an upstream version bump) broke it. Can you investigate?

In summary: I do not think that a Depends from the dev package on the tools
package is needed. Adrian, do you agree?

Thanks!

cheers, josch

signature.asc
Description: signature


Bug#1073205: docker-compose: new python3-requests dependency brokes docker-compose

2024-06-15 Thread anomie
This appears to be a duplicate of bug #1073196 in python3-docker. I was
able to reproduce this problem with version 6.1.3-0.1 of that package
but can no longer reproduce after updating that package to 6.1.3-0.2.



Bug#1073275: FTBFS in unstable due to make test

2024-06-15 Thread Johannes Schauer Marin Rodrigues
Source: elpi
Version: 1.18.2-2
Severity: serious
Tags: ftbfs
Justification: fails to build from source (but built successfully in the past)

Hi,

during running of the tests, the package build fails, specifically:

KO   trace-browser-elab (trace elaboration)  elpi-trace-elaborator
KO   trace-browser-elab-broken1 (recoverable broken trace elaboration) 
elpi-trace-elaborator
KO   trace-browser-elab-chr (trace elaboration)  elpi-trace-elaborator
KO   trace-browser-elab-cut (trace elaboration)  elpi-trace-elaborator
KO   trace-browser-elab-findall (trace elaboration) elpi-trace-elaborator
KO   trace-browser-w-elab (trace elaboration)elpi-trace-elaborator
KO   trace-browser2-elab (trace elaboration) elpi-trace-elaborator
KO   trace-browser3-elab (trace elaboration) elpi-trace-elaborator
KO   trace-browser4-elab (trace elaboration) elpi-trace-elaborator

Full log attached.

Thanks!

cheers, josch
sbuild (Debian sbuild) 0.85.0 (04 January 2023) on salat

+==+
| elpi (amd64) Sat, 15 Jun 2024 12:30:49 + |
+==+

Package: elpi
Distribution: unstable
Machine Architecture: amd64
Host Architecture: amd64
Build Architecture: amd64
Build Type: binary

Unpacking /home/josch/.cache/sbuild/unstable-amd64.tar to 
/tmp/tmp.sbuild.u1sSqKPNOc...
I: NOTICE: Log filtering will replace 'sbuild-unshare-dummy-location' with 
'<>'
I: NOTICE: Log filtering will replace 'build/elpi-AxtKGU/resolver-wQbB4N' with 
'<>'

+--+
| Update chroot|
+--+

Get:1 http://deb.debian.org/debian unstable InRelease [198 kB]
Get:2 http://deb.debian.org/debian unstable/main amd64 Packages [9934 kB]
Fetched 10.1 MB in 1s (9855 kB/s)
Reading package lists...
Reading package lists...
Building dependency tree...
Reading state information...
Calculating upgrade...
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.

+--+
| Fetch source files   |
+--+


Check APT
-

There are no deb-src lines in your sources.list
Automatically adding to EXTRA_REPOSITORIES: deb-src 
http://deb.debian.org/debian/ sid main

+--+
| Update chroot|
+--+

Hit:1 http://deb.debian.org/debian unstable InRelease
Get:2 http://deb.debian.org/debian sid InRelease [198 kB]
Get:3 http://deb.debian.org/debian sid/main Sources [10.6 MB]
Fetched 10.8 MB in 1s (8909 kB/s)
Reading package lists...
Reading package lists...
Building dependency tree...
Reading state information...
Calculating upgrade...
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Checking available source versions...

Download source files with APT
--

Reading package lists...
NOTICE: 'elpi' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/ocaml-team/elpi.git
Please use:
git clone https://salsa.debian.org/ocaml-team/elpi.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 2637 kB of source archives.
Get:1 http://deb.debian.org/debian sid/main elpi 1.18.2-2 (dsc) [2310 B]
Get:2 http://deb.debian.org/debian sid/main elpi 1.18.2-2 (tar) [2630 kB]
Get:3 http://deb.debian.org/debian sid/main elpi 1.18.2-2 (diff) [4560 B]
Fetched 2637 kB in 0s (44.2 MB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/elpi-AxtKGU/elpi-1.18.2' with 
'<>'
I: NOTICE: Log filtering will replace 'build/elpi-AxtKGU' with '<>'

+--+
| Install package build dependencies   |
+--+


Setup apt archive
-

Merged Build-Depends: atdts (>= 2.9.1), camlp5 (>= 8.00.02), debhelper-compat 
(= 13), dh-ocaml (>= 1.2), gnuplot-nox, libansi-terminal-ocaml-dev, 
libatdgen-ocaml-dev (>= 2.9.1), libcmdliner-ocaml-dev, libmenhir-ocaml-dev, 
libppx-deriving-ocaml-dev, libppxlib-ocaml-dev, libre-ocaml-dev, lua5.1, 
menhir, ocaml-dune, time, build-essential, fakeroot
Filtered Build-Depends: atdts (>= 2.9.1), camlp5 (>= 8.00.02), debhelper-compat 
(= 13), dh-ocaml (>= 1.2), gnuplot-nox, libansi-terminal-ocaml-dev, 
libatdgen-ocaml-dev (>= 2

Processed: retitle 1031888 to emacs-nox: bullseye-security update fails to install on mips64el

2024-06-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # accidentally retitle
> retitle 1031888 emacs-nox: bullseye-security update fails to install on 
> mips64el
Bug #1031888 {Done: Sean Whitton } [src:emacs] 
bullseye-pu: package emacs/27.1+1-3.1+deb11u4
Changed Bug title to 'emacs-nox: bullseye-security update fails to install on 
mips64el' from 'bullseye-pu: package emacs/27.1+1-3.1+deb11u4'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1031888: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1031888
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1050805: dhcpcd-base: DoS: zero-length packet cause eventual lease expiration

2024-06-15 Thread Nicolas Cavallari

On 15/06/2024 11:33, Martin-Éric Racine wrote:

On Tue, 29 Aug 2023 13:17:51 +0200 Nicolas Cavallari
 wrote:

Package: dhcpcd-base
Version: 9.4.1-22
Severity: critical
Tags: security
Justification: breaks unrelated software
X-Debbugs-Cc: Debian Security Team 

When the dhcpcd DHCPv4 client receives a zero-length UDP packet on port
68, the "network proxy" dhcpcd process exits with status 0.  dhcpcd then
stops all network activity:  It does not renew leases and eventually expires
the current lease (unless it has infinite duration) and removes the IP
address, leaving the system without networking.

This bug can be triggered remotely over the internet from any UDP port
and is critical on an internet-facing system that needs DHCP to get
an IP address, such as a gateway, a dedicated server or a VM.

This affects version 9.4.1-22 (stable) and 1:9.4.1-24~deb12u2
(stable proposed update) but not 1:10.0.2-4 (testing/unstable) as
upstream fixed it in 10.0.2:

Upstream Bug report: https://github.com/NetworkConfiguration/dhcpcd/issues/179
Upstream Fix: 
https://github.com/NetworkConfiguration/dhcpcd/commit/8b29c0ddf026c1c5647c3b8c6cfe21699c4056ae

This patch does not apply cleanly to 9.4.1 because the privsep
structure changed in 10.0.2.  It's likely that only the src/privsep.c
hunks about len == 0 and eloop_exit() needs to be backported, the other
changes are just here to avoid compiler warnings about unused
parameters.


Upstream got around releasing a backport of this for branch 9 as
commits 53e2f6de4ba87d0534c89cae674e6c1a48724ef0 and
6e127eac6903524d401b31893167e4529b8ab111 respectively.

You are hereby invited to test and report whether this fixes it for Stable.


I did some quick tests on a VM:

First, with 9.4.1-24~deb12u3 as present in debian stable:

# dhcpcd
dhcpcd-9.4.1 starting
dev: loaded udev
DUID 00:04:56:44:13:1b:34:73:40:28:95:70:ba:03:3b:94:d1:45
enp1s0: IAID 00:a5:5a:70
enp1s0: rebinding lease of 192.168.122.51
enp1s0: leased 192.168.122.51 for 3600 seconds
enp1s0: adding route to 192.168.122.0/24
enp1s0: adding default route via 192.168.122.1
forked to background, child pid 1211
# ps ax | grep dhcpcd
 1211 ?S  0:00 dhcpcd: [manager] [ip4] [ip6]
 1212 ?S  0:00 dhcpcd: [privileged proxy]
 1213 ?S  0:00 dhcpcd: [network proxy]
 1214 ?S  0:00 dhcpcd: [control proxy]
 1217 ?S  0:00 dhcpcd: [BPF ARP] enp1s0 192.168.122.51
 1235 pts/0S+ 0:00 grep dhcpcd
# python3 -c 'from socket import *; socket(AF_INET, 
SOCK_DGRAM).sendto(b"", ("127.0.0.1", 68))'

# ps ax | grep dhcpcd
 1211 ?S  0:00 dhcpcd: [manager] [ip4] [ip6]
 1212 ?S  0:00 dhcpcd: [privileged proxy]
 1214 ?S  0:00 dhcpcd: [control proxy]
 1217 ?S  0:00 dhcpcd: [BPF ARP] enp1s0 192.168.122.51
 1239 pts/0S+ 0:00 grep dhcpcd

The network proxy (1213) is gone.

Then I apt sourced dhcpcd, applied the two patches, rebuilt debian 
packages and tested them.  The situation is now worse:


# ps ax | grep dhcpcd
 1492 ?S  0:00 dhcpcd: [manager] [ip4] [ip6]
 1493 ?S  0:00 dhcpcd: [privileged proxy]
 1494 ?S  0:00 dhcpcd: [network proxy]
 1495 ?S  0:00 dhcpcd: [control proxy]
 1498 ?S  0:00 dhcpcd: [BPF ARP] enp1s0 192.168.122.51
 1516 pts/0S+ 0:00 grep dhcpcd
# python3 -c 'from socket import *; socket(AF_INET, 
SOCK_DGRAM).sendto(b"", ("127.0.0.1", 68))'
[ 1851.428513] dhcpcd[1492]: segfault at 4 ip 004eecd8 sp bf980af0 error 
4 in dhcpcd[4cd000+4] likely on CPU 2 (core 0, socket 2)
[ 1851.428523] Code: c4 20 83 c4 0c 5b 5e 5f 5d c3 8d b4 26 00 00 00 00 
90 55 89 d5 57 89 c7 56 53 e8 13 0c fe ff 81 c3 63 d0 03 00 83 ec 1c 8b 
00 <8b> 52 04 8b 80 78 01 00 00 8b 30 85 f6 0f 84 9c 00 00 00 8d 47 0c

# ps ax | grep dhcpcd
 1493 ?S  0:00 dhcpcd: [privileged proxy]
 1494 ?S  0:00 dhcpcd: [network proxy]
 1498 ?S  0:00 dhcpcd: [BPF ARP] enp1s0 192.168.122.51
 1521 pts/0S+ 0:00 grep dhcpcd

The network proxy survived, but the manager and control proxy didn't. 
And SIGTERM is not enough to kill the remaining processes.


I then tested this patch from issue #283:

https://github.com/NetworkConfiguration/dhcpcd/commit/727c78f503d456875e2a3cee7609288b537d9d25.patch

And this time, it appears to fix the problem:

# ps ax | grep dhcp
 3248 ?S  0:00 dhcpcd: [manager] [ip4] [ip6]
 3249 ?S  0:00 dhcpcd: [privileged proxy]
 3250 ?S  0:00 dhcpcd: [network proxy]
 3251 ?S  0:00 dhcpcd: [control proxy]
 3254 ?S  0:00 dhcpcd: [BPF ARP] enp1s0 192.168.122.51
 3272 pts/1S+ 0:00 grep dhcp
# python3 -c 'from socket import *; socket(AF_INET, 
SOCK_DGRAM).sendto(b"", ("127.0.0.1", 68))'

# ps ax | grep dhcp
 3248 ?S  0:00 dhcpcd: [manager] [ip4] [ip6]
 3249 ?S  0:00 dhcpcd: [privileged proxy]
 3250 ?S  0:00 dhcpcd: [network proxy]
 3251 ?S  

Bug#1073272: gpgv-from-sq: prevent 0.9.0-1 from entering testing

2024-06-15 Thread Holger Levsen
package: gpgv-sq, gpgv-from-sq
severity: serious
version: 0.9.0-1

hi,

latest apt in unstable fails to 'apt update' with gpgv-from-sq 0.9.0-1,
while the issue has been addressed in sequoia-chameleon-gnupg 0.10.0,
so filing this bug to prevent migration of 0.9.0-1 to trixie (which
else would happen tomorrow).

I'm in the process of updating to sequoia-chameleon-gnupg 0.10.0, but
this needs some trivial newer dependencies which just needs some 
(little) time, which we now have without risking to break things in
trixie.


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

If you want energy independence, support renewable energy.


signature.asc
Description: PGP signature


Bug#1073259: marked as done (libyojson-ocaml-dev should depend on yojson-tools)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sat, 15 Jun 2024 13:49:38 +
with message-id 
and subject line Bug#1073259: fixed in botch 0.24-4
has caused the Debian Bug report #1073259,
regarding libyojson-ocaml-dev should depend on yojson-tools
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1073259: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073259
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libyojson-ocaml-dev
Version: 2.2.1-1
Severity: serious
Tags: ftbfs
Control: affects -1 src:botch

https://buildd.debian.org/status/fetch.php?pkg=botch&arch=ppc64el&ver=0.24-3%2Bb1&stamp=1718448612&raw=0

...
+ ydump
./tools/native.sh: 512: ydump: not found
...


Packages (build) depending on libyojson-ocaml-dev and users upgrading
to trixie might see breakage when depending on or installing
libyojson-ocaml-dev no longer provides the ydump tool.

There is likely no good reason against libyojson-ocaml-dev depending
on yojson-tools.
--- End Message ---
--- Begin Message ---
Source: botch
Source-Version: 0.24-4
Done: Gianfranco Costamagna 

We believe that the bug you reported is fixed in the latest version of
botch, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1073...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gianfranco Costamagna  (supplier of updated botch 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 14 Jun 2024 14:01:21 +0200
Source: botch
Built-For-Profiles: noudeb
Architecture: source
Version: 0.24-4
Distribution: unstable
Urgency: medium
Maintainer: Johannes Schauer Marin Rodrigues 
Changed-By: Gianfranco Costamagna 
Closes: 1073199 1073259
Changes:
 botch (0.24-4) unstable; urgency=medium
 .
   * Team upload (ack by maintainer)
   * Depend on yojson-tools instead of old libyojson-ocaml-dev
 to fix missing ydump tool (split from libyojson-ocaml-dev)
 This fixes autopkgtests and build-failure
 (Closes: #1073199, #1073259)
Checksums-Sha1:
 e01ac55f49ca81d68755bd1ece8f21448e77fb0c 2929 botch_0.24-4.dsc
 95ddcd0d1a8d38f8d80dea6f3e87b0a402df109c 19716 botch_0.24-4.debian.tar.xz
 3257e5dd45bfae736ad1a43f0d817bcc92bf3040 8646 botch_0.24-4_source.buildinfo
Checksums-Sha256:
 6a4364302c8d31106a21df9d80a13be329557c75c80383397516f771b6ad6bc3 2929 
botch_0.24-4.dsc
 e9d76719237fff9c55b3ccb0ce4ebb43a0c10b24d66c0e2f8c040a5126e75ec4 19716 
botch_0.24-4.debian.tar.xz
 20216d51dbde60014b56449568bf02b00256a7473d9dbde34242072def242d7b 8646 
botch_0.24-4_source.buildinfo
Files:
 4d5579b64c98caef5a3f5785f4b70fe0 2929 utils optional botch_0.24-4.dsc
 3ad108a32cae550b22407722e5b016b8 19716 utils optional 
botch_0.24-4.debian.tar.xz
 42f3578c208a9251d26de212aa949b02 8646 utils optional 
botch_0.24-4_source.buildinfo

-BEGIN PGP SIGNATURE-
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=waqN
-END PGP SIGNATURE-



pgpGhwvU2tjsc.pgp
Description: PGP signature
--- End Message ---


Bug#1073199: marked as done (botch: please update from libyojson-ocaml-dev to new yojson-tools package)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sat, 15 Jun 2024 13:49:38 +
with message-id 
and subject line Bug#1073199: fixed in botch 0.24-4
has caused the Debian Bug report #1073199,
regarding botch: please update from libyojson-ocaml-dev to new yojson-tools 
package
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1073199: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073199
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: botch
Version: 0.24-3
Severity: serious
Tags: patch


Hello, new yojson 2.2.1-1 created a new yojson-tools package, making this 
package fail
it's own autopkgtests due to missing tools (ydump)

I think the best way to move forward is to update the dependency of your package

  * Depend on yojson-tools instead of old libyojson-ocaml-dev
to fix missing ydump tool (split from libyojson-ocaml-dev)
This fixes autopkgtests


Thanks for considering the patch.

--- botch-0.24/debian/control   2024-06-10 12:40:37.0 +0200
+++ botch-0.24/debian/control   2024-06-14 14:01:13.0 +0200
@@ -60,7 +60,7 @@
  python3-pygraphviz (>= 1.4~rc1),
  zutils,
  dpkg-dev,
- libyojson-ocaml-dev,
+ yojson-tools,
 # libjs-jquery-tablesorter and libjs-jquery are needed to look at the generated
 # HTML with javascript bling
 Recommends:


OpenPGP_signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: botch
Source-Version: 0.24-4
Done: Gianfranco Costamagna 

We believe that the bug you reported is fixed in the latest version of
botch, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1073...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gianfranco Costamagna  (supplier of updated botch 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 14 Jun 2024 14:01:21 +0200
Source: botch
Built-For-Profiles: noudeb
Architecture: source
Version: 0.24-4
Distribution: unstable
Urgency: medium
Maintainer: Johannes Schauer Marin Rodrigues 
Changed-By: Gianfranco Costamagna 
Closes: 1073199 1073259
Changes:
 botch (0.24-4) unstable; urgency=medium
 .
   * Team upload (ack by maintainer)
   * Depend on yojson-tools instead of old libyojson-ocaml-dev
 to fix missing ydump tool (split from libyojson-ocaml-dev)
 This fixes autopkgtests and build-failure
 (Closes: #1073199, #1073259)
Checksums-Sha1:
 e01ac55f49ca81d68755bd1ece8f21448e77fb0c 2929 botch_0.24-4.dsc
 95ddcd0d1a8d38f8d80dea6f3e87b0a402df109c 19716 botch_0.24-4.debian.tar.xz
 3257e5dd45bfae736ad1a43f0d817bcc92bf3040 8646 botch_0.24-4_source.buildinfo
Checksums-Sha256:
 6a4364302c8d31106a21df9d80a13be329557c75c80383397516f771b6ad6bc3 2929 
botch_0.24-4.dsc
 e9d76719237fff9c55b3ccb0ce4ebb43a0c10b24d66c0e2f8c040a5126e75ec4 19716 
botch_0.24-4.debian.tar.xz
 20216d51dbde60014b56449568bf02b00256a7473d9dbde34242072def242d7b 8646 
botch_0.24-4_source.buildinfo
Files:
 4d5579b64c98caef5a3f5785f4b70fe0 2929 utils optional botch_0.24-4.dsc
 3ad108a32cae550b22407722e5b016b8 19716 utils optional 
botch_0.24-4.debian.tar.xz
 42f3578c208a9251d26de212aa949b02 8646 utils optional 
botch_0.24-4_source.buildinfo

-BEGIN PGP SIGNATURE-
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=waqN
-END PGP SIGNATURE-



pgpUSNSyAUCpo.pgp
Description: PGP signature
--- End Message ---


Bug#1073269: FTBFS in unstable with Error: Unbound type constructor Result.result

2024-06-15 Thread Johannes Schauer Marin Rodrigues
Source: coq-serapi
Version: 8.19.0+0.19.3-2
Severity: serious
Tags: ftbfs
Justification: fails to build from source (but built successfully in the past)

Hi,

coq-serapi FTBFS in unstable with the following error:

/usr/bin/make build
make[2]: Entering directory '/<>'
dune build --root . --only-packages=coq-serapi @install
File "serlib/ser_constrexpr.mli", line 106, characters 85-98:
106 | val with_declaration_ast_of_yojson : Yojson.Safe.t -> 
(with_declaration_ast, string) Result.result

   ^
Error: Unbound type constructor Result.result
File "serlib/ser_feedback.mli", line 25, characters 57-70:
25 | val doc_id_of_yojson : Yojson.Safe.t -> (doc_id, string) Result.result
  ^
Error: Unbound type constructor Result.result
File "serlib/ser_goptions.mli", line 31, characters 69-82:
31 | val option_value_of_yojson : Yojson.Safe.t -> (option_value, string) 
Result.result
  
^
Error: Unbound type constructor Result.result
File "serlib/ser_genredexpr.mli", line 30, characters 61-74:
30 | val glob_red_flag_of_yojson : (Yojson.Safe.t -> ('a, string) 
Result.result) -> Yojson.Safe.t -> ('a glob_red_flag,
 string) Result.result
  ^
Error: Unbound type constructor Result.result
File "serlib/ser_glob_term.mli", line 34, characters 63-76:
34 | val glob_sort_of_yojson : Yojson.Safe.t -> (glob_sort, string) 
Result.result

^
Error: Unbound type constructor Result.result
File "serlib/ser_pp.mli", line 26, characters 45-58:
26 | val of_yojson : Yojson.Safe.t -> (t, string) Result.result
  ^
Error: Unbound type constructor Result.result
File "serlib/ser_xml_datatype.mli", line 25, characters 52-65:
25 | val gxml_of_yojson : (Yojson.Safe.t -> ('a, string) Result.result) -> 
Yojson.Safe.t -> ('a gxml, string) Result.re
sult
 ^
Error: Unbound type constructor Result.result
File "serlib/ser_dAst.ml", line 34, characters 62-75:
34 | let thunk_of_yojson : type a b. (Yojson.Safe.t -> (a, string) 
Result.result) -> (Yojson.Safe.t -> (b, string) Resu
lt.result) -> Yojson.Safe.t -> ((a,b) thunk, string) Result.result =
   ^
Error: Unbound type constructor Result.result


Full build log attached.

Thanks!

cheers, josch
sbuild (Debian sbuild) 0.85.0 (04 January 2023) on salat

+==+
| coq-serapi (amd64)   Sat, 15 Jun 2024 12:28:25 + |
+==+

Package: coq-serapi
Distribution: unstable
Machine Architecture: amd64
Host Architecture: amd64
Build Architecture: amd64
Build Type: binary

Unpacking /home/josch/.cache/sbuild/unstable-amd64.tar to 
/tmp/tmp.sbuild.K1Xrqr4TDO...
I: NOTICE: Log filtering will replace 'sbuild-unshare-dummy-location' with 
'<>'
I: NOTICE: Log filtering will replace 'build/coq-serapi-MOPvT6/resolver-iw1YuS' 
with '<>'

+--+
| Update chroot|
+--+

Get:1 http://deb.debian.org/debian unstable InRelease [198 kB]
Get:2 http://deb.debian.org/debian unstable/main amd64 Packages [9934 kB]
Fetched 10.1 MB in 1s (9112 kB/s)
Reading package lists...
Reading package lists...
Building dependency tree...
Reading state information...
Calculating upgrade...
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.

+--+
| Fetch source files   |
+--+


Check APT
-

There are no deb-src lines in your sources.list
Automatically adding to EXTRA_REPOSITORIES: deb-src 
http://deb.debian.org/debian/ sid main

+--+
| Update chroot|
+--+

Hit:1 http://deb.debian.org/debian unstable InRelease
Get:2 http://deb.debian.org/debian sid InRelease [198 kB]
Get:3 http://deb.debian.org/debian sid/main Sources [10.6 MB]
Fetched 10.8 MB in 1s (8562 kB/s)
Reading package lists...
Reading package lists...
Building dependency tree...
Read

Processed: severity of 1062715 is serious

2024-06-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 1062715 serious
Bug #1062715 [src:persalys] FTBFS against openturns 1.22-1 in experimental
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1062715: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062715
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1073264: scapy: hardcoded dependencies on libpcap0.8

2024-06-15 Thread Graham Inggs
Source: scapy
Version: 2.5.0+git20240324.2b58b51+dfsg-1
Severity: serious
Tags: patch

Hi Maintainer

Scapy has hardcoded dependencies on libpcap0.8, but since the time_t
transition, this library is now named libpcap0.8t64.

This can be seen in the failing autopkgtests of scapy on armel [1] and
armhf [2].

The patches below should be all that is required.

Regards
Graham


[1] https://ci.debian.net/packages/s/scapy/testing/armel/
[2] https://ci.debian.net/packages/s/scapy/testing/armhf/


--- a/debian/control
+++ b/debian/control
@@ -21,7 +22,7 @@
 Depends: netbase, ${misc:Depends}, ${python3:Depends}
 Breaks: python-scapy (<< 2.4.3-3~)
 Replaces: python-scapy (<< 2.4.3-3~)
-Recommends: ipython3, libpcap0.8, python3-cryptography
+Recommends: ipython3, libpcap0.8t64, python3-cryptography
 Suggests: graphviz,
   python-scapy-doc,
   python3-matplotlib,

--- a/debian/tests/control
+++ b/debian/tests/control
@@ -1,5 +1,5 @@
 Tests: run-upstream-tests
-Depends: libpcap0.8,
+Depends: libpcap0.8t64,
  netbase,
  python3-cryptography,
  python3-ipython,



Bug#1056839: marked as done (pyliblo: ftbfs with cython 3.0.x)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sat, 15 Jun 2024 12:05:46 +
with message-id 
and subject line Bug#1056839: fixed in pyliblo 0.10.0-6
has caused the Debian Bug report #1056839,
regarding pyliblo: ftbfs with cython 3.0.x
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1056839: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1056839
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:pyliblo
Version: 0.10.0-5.1
Severity: important
Tags: sid trixie
User: debian-pyt...@lists.debian.org
Usertags: cython3

[This bug is targeted to the upcoming trixie release]

The package fails to build in a test rebuild on at least arm64 with
cython 3.0.5, but succeeds to build with cython 0.29.36.  Please
update the package to build with cython 3.0.5 (available in experimental).

If the package cannot be built with cython 3.0.5, please change the
build dependency from cython3 to cython3-legacy (available now in
unstable).  There is no replacement for cython3-dbg.

Build logs building with cython 3.0.5 can be found at
https://people.debian.org/~stefanor/cython3/cython-3.0.5/

See also https://lists.debian.org/debian-python/2023/11/msg00034.html
--- End Message ---
--- Begin Message ---
Source: pyliblo
Source-Version: 0.10.0-6
Done: Dennis Braun 

We believe that the bug you reported is fixed in the latest version of
pyliblo, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1056...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Dennis Braun  (supplier of updated pyliblo package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 15 Jun 2024 13:35:21 +0200
Source: pyliblo
Architecture: source
Version: 0.10.0-6
Distribution: unstable
Urgency: medium
Maintainer: Debian Multimedia Maintainers 
Changed-By: Dennis Braun 
Closes: 1046271 1056839
Changes:
 pyliblo (0.10.0-6) unstable; urgency=medium
 .
   * Team upload
   * Bump Standards-Version to 4.7.0
   * Use cython3-legacy to fix FTBFS (Closes: #1056839)
   * Clean properly build files after successful build (Closes: #1046271)
   * Refresh patchset, add NoPermission test patch
Checksums-Sha1:
 1f648a2c63decfb80f0b1845917bd77478f6bbfe 2287 pyliblo_0.10.0-6.dsc
 c4ad52275c13e866972fcef36b680beecc6444b8 7424 pyliblo_0.10.0-6.debian.tar.xz
 353e421f1c1a7b1e9675912f5ab7e0dc12bb1f2f 7632 pyliblo_0.10.0-6_source.buildinfo
Checksums-Sha256:
 565be38b5bdafd889094408f9d83fbf12c240288fdd8fa52c52fdb0a53a01fe1 2287 
pyliblo_0.10.0-6.dsc
 e01327e579715187b33502873ce9a3e574ba4b3830c414f3743e4aa9e499e488 7424 
pyliblo_0.10.0-6.debian.tar.xz
 9f9a9a7187d83dbc8eb84f38b86de099cdbab190d37a3460bdc1c06f7e2ad563 7632 
pyliblo_0.10.0-6_source.buildinfo
Files:
 8a5b2d594e2a1148943098c0d0c85be1 2287 devel optional pyliblo_0.10.0-6.dsc
 d97f8d577a6fc8d15c19922c5931721a 7424 devel optional 
pyliblo_0.10.0-6.debian.tar.xz
 b3b4746c373b2c7b2b799496cec50e09 7632 devel optional 
pyliblo_0.10.0-6_source.buildinfo

-BEGIN PGP SIGNATURE-
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=TEMG
-END PGP SIGNATURE-



pgp8QH34pRZTS.pgp
Description: PGP signature
--- End Message ---


Processed: Re: Bug#1073239: bb: either no sound frozen text output while using pulseaudio as default on more recent debian

2024-06-15 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 important
Bug #1073239 [bb] bb: either no sound frozen text output while using pulseaudio 
as default on more recent debian
Severity set to 'important' from 'grave'
> forcemerge 123150 -1
Bug #123150 [bb] bb: Enabling audio causes video to freeze iff pulseaudio is 
running
Bug #761023 [bb] bb: Enabling audio causes video to freeze iff pulseaudio is 
running
Bug #123150 [bb] bb: Enabling audio causes video to freeze iff pulseaudio is 
running
Marked as found in versions bb/1.3rc1-12.
Marked as found in versions bb/1.3rc1-12.
Bug #1073239 [bb] bb: either no sound frozen text output while using pulseaudio 
as default on more recent debian
Marked as found in versions bb/1.3rc1-10 and bb/1.3rc1-8.1.
Added tag(s) stretch, bookworm, buster, sid, help, upstream, bullseye, jessie, 
confirmed, and trixie.
Bug #761023 [bb] bb: Enabling audio causes video to freeze iff pulseaudio is 
running
Merged 123150 761023 1073239

-- 
1073239: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073239
123150: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=123150
761023: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=761023
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1073239: bb: either no sound frozen text output while using pulseaudio as default on more recent debian

2024-06-15 Thread Axel Beckert
Control: severity -1 important
Control: forcemerge 123150 -1

Hi,

t...@treaki.tk wrote:
> Severity: grave
> Justification: renders package unusable

No, it doesn't. See
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=123150#189 for an
easy workaround. Hence severity important is more fitting—the same
severity as #123150 has, btw.

> debian 11 and i have seen this bug since debian 7 or so,

Yes, that's https://bugs.debian.org/123150

> please look into it finally.

Please note that we already looked into it, it's non-trivial, there
are known workarounds and we've asked for _help_ on this—not for
bashing. Please read https://bugs.debian.org/123150

Regards, Axel
-- 
 ,''`.  |  Axel Beckert , https://people.debian.org/~abe/
: :' :  |  Debian Developer, ftp.ch.debian.org Admin
`. `'   |  4096R: 2517 B724 C5F6 CA99 5329  6E61 2FF9 CD59 6126 16B5
  `-|  1024D: F067 EA27 26B9 C3FC 1486  202E C09E 1D89 9593 0EDE



Bug#1073259: libyojson-ocaml-dev should depend on yojson-tools

2024-06-15 Thread Johannes Schauer Marin Rodrigues
Quoting Johannes Schauer Marin Rodrigues (2024-06-15 13:49:49)
> Control: merge -1 1073199

Sorry, I mixed this up (and luckily the bts stopped me from merging).

So the reason for why there is no a tools package is, that I argued that it
would be nice if the tools found in /usr/bin would not be part of the -dev
package but in its own package to decrease the number of dependencies.

If the -dev package starts depending on the tools package, this advantage would
be lost.

How about doing a rebuild of the reverse dependencies of yojson and see what
breaks? My gut feeling is, that botch is the only one affected by this.

Julien, do you want to take care of that rebuild or should I?

Thanks!

cheers, josch

signature.asc
Description: signature


Processed (with 1 error): Re: Bug#1073259: libyojson-ocaml-dev should depend on yojson-tools

2024-06-15 Thread Debian Bug Tracking System
Processing control commands:

> merge -1 1073199
Bug #1073259 [libyojson-ocaml-dev] libyojson-ocaml-dev should depend on 
yojson-tools
Unable to merge bugs because:
affects of #1073199 is '' not 'src:botch'
package of #1073199 is 'botch' not 'libyojson-ocaml-dev'
Failed to merge 1073259: Did not alter merged bugs.


-- 
1073199: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073199
1073259: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073259
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1073259: libyojson-ocaml-dev should depend on yojson-tools

2024-06-15 Thread Johannes Schauer Marin Rodrigues
Control: merge -1 1073199

Hi,

Quoting Adrian Bunk (2024-06-15 12:58:19)
> Package: libyojson-ocaml-dev
> Version: 2.2.1-1
> Severity: serious
> Tags: ftbfs
> Control: affects -1 src:botch
> 
> https://buildd.debian.org/status/fetch.php?pkg=botch&arch=ppc64el&ver=0.24-3%2Bb1&stamp=1718448612&raw=0
> 
> ...
> + ydump
> ./tools/native.sh: 512: ydump: not found
> ...
> 
> 
> Packages (build) depending on libyojson-ocaml-dev and users upgrading
> to trixie might see breakage when depending on or installing
> libyojson-ocaml-dev no longer provides the ydump tool.
> 
> There is likely no good reason against libyojson-ocaml-dev depending
> on yojson-tools.

This is a duplicate of 1073199.

As I've already told Gianfranco in the other bug, I'm on a short vacation. Feel
free to NMU.

Julien, as you have introduced this situation, the offer to NMU botch for me
also goes to you.

I'll likely only be able to take care of this on Tuesday or later.

Thanks!

cheers, josch

signature.asc
Description: signature


Bug#1073260: systemd-tmpfiles can nuke /home and /srv

2024-06-15 Thread Antoine Le Gonidec
> The users who would want to avoid this risk for data loss can disable
> this behaviour locally with the following command:
> /etc/tmpfiles.d/home.conf

Oops, what I meant is that the described behaviour can be disabled with
the following command:
touch /etc/tmpfiles.d/home.conf



Bug#1070250: marked as done (telepathy-glib: Fails to build with glib 2.80)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sat, 15 Jun 2024 11:12:17 +
with message-id 
and subject line Bug#1070247: fixed in telepathy-glib 0.24.2-1
has caused the Debian Bug report #1070247,
regarding telepathy-glib: Fails to build with glib 2.80
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1070247: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070247
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: telepathy-glib
Severity: serious
Version: 0.24.2-0.3
Tags: ftbfs upstream
X-Debbugs-CC: bi...@debian.org

Please cherry-pick the glib commit from
https://gitlab.freedesktop.org/telepathy/telepathy-glib/-/commits/master
to fix the build with glib 2.80 (currently in experimental but will be
uploaded to Unstable as soon as the t64 transitions clear out).

There is also a commit there to port examples from Python 2 to 3.

Thank you,
Jeremy Bícha
--- End Message ---
--- Begin Message ---
Source: telepathy-glib
Source-Version: 0.24.2-1
Done: Laurent Bigonville 

We believe that the bug you reported is fixed in the latest version of
telepathy-glib, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1070...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Laurent Bigonville  (supplier of updated telepathy-glib 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 15 Jun 2024 12:36:32 +0200
Source: telepathy-glib
Architecture: source
Version: 0.24.2-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Telepathy maintainers 

Changed-By: Laurent Bigonville 
Closes: 986953 1046239 1049819 1070247
Changes:
 telepathy-glib (0.24.2-1) unstable; urgency=medium
 .
   * debian/control: Make the -dev package as M-A: same and the -doc package as
 M-A: foreign
   * debian/control: Remove Adam Conrad from the Uploaders list (Closes:
 #986953)
   * debian/control: Bump Standards-Version to 4.6.1 (no further changes)
   * Fix FTBFS with glib 2.80 (Closes: #1070247)
   * Port examples to python 3
   * debian/clean: Fix "Fails to build after successful build"
 (Closes: #1046239, #1049819)
   * debian/control: s/pkg-config/pkgconf to please lintian
Checksums-Sha1:
 b59327854c9c96b7215bbb4ec2f74d723b03967c 2389 telepathy-glib_0.24.2-1.dsc
 e0d38f46d1a328958e989937fd50a6219034db65 33372 
telepathy-glib_0.24.2-1.debian.tar.xz
 ff39e7ea500671929f70f0090a2971a699e1b1c0 7871 
telepathy-glib_0.24.2-1_source.buildinfo
Checksums-Sha256:
 8048575dbc9183ce5c839f00f296b7708ae05fd96c3e0897e8c58dddba85979d 2389 
telepathy-glib_0.24.2-1.dsc
 ba4d448a4b78a3bea6dac5363a7abfcf7d219d33ec22cb79371caf9a60345a70 33372 
telepathy-glib_0.24.2-1.debian.tar.xz
 881e29bb1e3f71c1de84c1e1e9844c1b80b10eeec482ae9af50069e85fdcc128 7871 
telepathy-glib_0.24.2-1_source.buildinfo
Files:
 090bd10906b5b2bb27a2356503ca5d16 2389 libs optional telepathy-glib_0.24.2-1.dsc
 0eec059c3e6e735ab40f6fdc8f1cc850 33372 libs optional 
telepathy-glib_0.24.2-1.debian.tar.xz
 6930cf0143d3f12152918576285f0721 7871 libs optional 
telepathy-glib_0.24.2-1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQFFBAEBCAAvFiEEmRrdqQAhuF2x31DwH8WJHrqwQ9UFAmZtb30RHGJpZ29uQGRl
Ymlhbi5vcmcACgkQH8WJHrqwQ9Xp7gf+P/L10OsHwtIZjo8NaVAB0gS0T017AcyS
hxTU/e1sKI+eg1kSZevXQF1PinvubvdY9XAv/Vkge1/jdQRAomfTu1m23F7sSSxM
I1Y/kqOL3w+ROEe7FhE2BBuf0ojKAkkRw4BfiLIJqDzyx77u5J643VPCfSA8PaJ2
rQ6g0r8wgoqn1a8OevBC/xELG5ST7784wSbvNSpJ82Sc76KuH2URPYjvq2bOA9Wg
Fzo1kgMRcs93HErK5F5OR6aolnqLoU2uLrsSmpJirg2gSD70+oBDimcwOiSqWMfH
ejrVDQ8119t215+uqsOsmsc0J8Y1yabQ1eIRCPtzK44KpSjdnMy1Vg==
=yL/7
-END PGP SIGNATURE-



pgptn6rWT4rvP.pgp
Description: PGP signature
--- End Message ---


Bug#1070247: marked as done (telepathy-glib: Fails to build with glib 2.80)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sat, 15 Jun 2024 11:12:17 +
with message-id 
and subject line Bug#1070247: fixed in telepathy-glib 0.24.2-1
has caused the Debian Bug report #1070247,
regarding telepathy-glib: Fails to build with glib 2.80
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1070247: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070247
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: telepathy-glib
Severity: serious
Version: 0.24.2-0.3
Tags: ftbfs upstream
X-Debbugs-CC: bi...@debian.org

Please cherry-pick the glib commit from
https://gitlab.freedesktop.org/telepathy/telepathy-glib/-/commits/master
to fix the build with glib 2.80 (currently in experimental but will be
uploaded to Unstable as soon as the t64 transitions clear out). There
is also a commit there to port examples from Python 2 to 3.

Thank you,
Jeremy Bícha
--- End Message ---
--- Begin Message ---
Source: telepathy-glib
Source-Version: 0.24.2-1
Done: Laurent Bigonville 

We believe that the bug you reported is fixed in the latest version of
telepathy-glib, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1070...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Laurent Bigonville  (supplier of updated telepathy-glib 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 15 Jun 2024 12:36:32 +0200
Source: telepathy-glib
Architecture: source
Version: 0.24.2-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Telepathy maintainers 

Changed-By: Laurent Bigonville 
Closes: 986953 1046239 1049819 1070247
Changes:
 telepathy-glib (0.24.2-1) unstable; urgency=medium
 .
   * debian/control: Make the -dev package as M-A: same and the -doc package as
 M-A: foreign
   * debian/control: Remove Adam Conrad from the Uploaders list (Closes:
 #986953)
   * debian/control: Bump Standards-Version to 4.6.1 (no further changes)
   * Fix FTBFS with glib 2.80 (Closes: #1070247)
   * Port examples to python 3
   * debian/clean: Fix "Fails to build after successful build"
 (Closes: #1046239, #1049819)
   * debian/control: s/pkg-config/pkgconf to please lintian
Checksums-Sha1:
 b59327854c9c96b7215bbb4ec2f74d723b03967c 2389 telepathy-glib_0.24.2-1.dsc
 e0d38f46d1a328958e989937fd50a6219034db65 33372 
telepathy-glib_0.24.2-1.debian.tar.xz
 ff39e7ea500671929f70f0090a2971a699e1b1c0 7871 
telepathy-glib_0.24.2-1_source.buildinfo
Checksums-Sha256:
 8048575dbc9183ce5c839f00f296b7708ae05fd96c3e0897e8c58dddba85979d 2389 
telepathy-glib_0.24.2-1.dsc
 ba4d448a4b78a3bea6dac5363a7abfcf7d219d33ec22cb79371caf9a60345a70 33372 
telepathy-glib_0.24.2-1.debian.tar.xz
 881e29bb1e3f71c1de84c1e1e9844c1b80b10eeec482ae9af50069e85fdcc128 7871 
telepathy-glib_0.24.2-1_source.buildinfo
Files:
 090bd10906b5b2bb27a2356503ca5d16 2389 libs optional telepathy-glib_0.24.2-1.dsc
 0eec059c3e6e735ab40f6fdc8f1cc850 33372 libs optional 
telepathy-glib_0.24.2-1.debian.tar.xz
 6930cf0143d3f12152918576285f0721 7871 libs optional 
telepathy-glib_0.24.2-1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQFFBAEBCAAvFiEEmRrdqQAhuF2x31DwH8WJHrqwQ9UFAmZtb30RHGJpZ29uQGRl
Ymlhbi5vcmcACgkQH8WJHrqwQ9Xp7gf+P/L10OsHwtIZjo8NaVAB0gS0T017AcyS
hxTU/e1sKI+eg1kSZevXQF1PinvubvdY9XAv/Vkge1/jdQRAomfTu1m23F7sSSxM
I1Y/kqOL3w+ROEe7FhE2BBuf0ojKAkkRw4BfiLIJqDzyx77u5J643VPCfSA8PaJ2
rQ6g0r8wgoqn1a8OevBC/xELG5ST7784wSbvNSpJ82Sc76KuH2URPYjvq2bOA9Wg
Fzo1kgMRcs93HErK5F5OR6aolnqLoU2uLrsSmpJirg2gSD70+oBDimcwOiSqWMfH
ejrVDQ8119t215+uqsOsmsc0J8Y1yabQ1eIRCPtzK44KpSjdnMy1Vg==
=yL/7
-END PGP SIGNATURE-



pgplZcB9Y26b9.pgp
Description: PGP signature
--- End Message ---


Processed: apparently fixed

2024-06-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 1058277
Bug #1058277 [src:snapd] snapd: FTBFS: dh_install: error: missing files, 
aborting
Marked Bug as done
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1058277: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1058277
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1073259: libyojson-ocaml-dev should depend on yojson-tools

2024-06-15 Thread Adrian Bunk
Package: libyojson-ocaml-dev
Version: 2.2.1-1
Severity: serious
Tags: ftbfs
Control: affects -1 src:botch

https://buildd.debian.org/status/fetch.php?pkg=botch&arch=ppc64el&ver=0.24-3%2Bb1&stamp=1718448612&raw=0

...
+ ydump
./tools/native.sh: 512: ydump: not found
...


Packages (build) depending on libyojson-ocaml-dev and users upgrading
to trixie might see breakage when depending on or installing
libyojson-ocaml-dev no longer provides the ydump tool.

There is likely no good reason against libyojson-ocaml-dev depending
on yojson-tools.



Processed: libyojson-ocaml-dev should depend on yojson-tools

2024-06-15 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 src:botch
Bug #1073259 [libyojson-ocaml-dev] libyojson-ocaml-dev should depend on 
yojson-tools
Added indication that 1073259 affects src:botch

-- 
1073259: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073259
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1052282: marked as done (mythtv-status FTBFS with nocheck profile)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sat, 15 Jun 2024 10:04:36 +
with message-id 
and subject line Bug#1052282: fixed in mythtv-status 1.1.0-1.1
has caused the Debian Bug report #1052282,
regarding mythtv-status FTBFS with nocheck profile
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1052282: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1052282
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: mythtv-status
Version: 1.1.0-1
Severity: serious
Tags: ftbfs

mythtv-status fails to build from source when built with the nocheck
build profile and option. Since trixie such a failure is considered
release critical, because the autoremover relies on correct nocheck
annotations. A build log looks like it actually runs tests despite the
nocheck option and fails doing so as relevant test dependencies have
been annotated . A very simple workaround for this bug is
dropping all  annotations from debian/control, but actually
skipping tests and thus supporting nocheck would be a better solution.

Helmut
--- End Message ---
--- Begin Message ---
Source: mythtv-status
Source-Version: 1.1.0-1.1
Done: Chris Hofstaedtler 

We believe that the bug you reported is fixed in the latest version of
mythtv-status, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1052...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Chris Hofstaedtler  (supplier of updated mythtv-status package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 10 Jun 2024 11:26:48 +0200
Source: mythtv-status
Architecture: source
Version: 1.1.0-1.1
Distribution: unstable
Urgency: medium
Maintainer: Andrew Ruthven 
Changed-By: Chris Hofstaedtler 
Closes: 1052282
Changes:
 mythtv-status (1.1.0-1.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Patch makefile to stop running tests during dh_auto_build
 (Closes: #1052282)
   * Patch makefile to install systemd units into /usr. (DEP17)
Checksums-Sha1:
 f078f6137a0fe08308376890ab42a87ae21cd0eb 2371 mythtv-status_1.1.0-1.1.dsc
 3755d47792ba6f324f7f22ffcadbff4464e54953 25328 
mythtv-status_1.1.0-1.1.debian.tar.xz
 223704affb820dcddcdfd97748b126c7d3a76995 7021 
mythtv-status_1.1.0-1.1_arm64.buildinfo
Checksums-Sha256:
 d5f03e6a8a2a60580298c6573e651ca570cc6b5cecebe4512cee91ea7336f278 2371 
mythtv-status_1.1.0-1.1.dsc
 63719b6bf9d3576e2ce11e17110853d4234d3e4501fd2b6830a01614ced3b920 25328 
mythtv-status_1.1.0-1.1.debian.tar.xz
 0eabb6b838b555f0a3c4106bc5eafde3a52891101edfc3522f9c1f632b64b9af 7021 
mythtv-status_1.1.0-1.1_arm64.buildinfo
Files:
 e24976c7ed33c61a23be279e66942dd4 2371 misc optional mythtv-status_1.1.0-1.1.dsc
 a2040c9c40d931392865d47e288e2c3b 25328 misc optional 
mythtv-status_1.1.0-1.1.debian.tar.xz
 f30ec1a4dfcf4e5bfe857ac6a76995e9 7021 misc optional 
mythtv-status_1.1.0-1.1_arm64.buildinfo

-BEGIN PGP SIGNATURE-
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=+f2K
-END PGP SIGNATURE-



pgpGjjN2kvzWf.pgp
Description: PGP signature
--- End Message ---


Bug#1073063: marked as done (ausweisapp should depend on qml6-module-qtquick-effects)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sat, 15 Jun 2024 09:49:16 +
with message-id 
and subject line Bug#1073063: fixed in ausweisapp2 2.1.1-2
has caused the Debian Bug report #1073063,
regarding ausweisapp should depend on qml6-module-qtquick-effects
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1073063: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073063
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ausweisapp
Version: 2.1.1-1+b1
Severity: grave
Justification: renders package unusable

Dear Maintainer,

ausweisapp doesn't start the gui, because qml6-module-qtquick-effects
is not installed. It should depend on that package.
Installing qml6-module-qtquick-effects solves the problem.


-- System Information:
Debian Release: trixie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (101, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 6.10.0-rc3 (SMP w/8 CPU threads; PREEMPT)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), 
LANGUAGE=de:en_US
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages ausweisapp depends on:
ii  libc6   2.38-13
ii  libhttp-parser2.9   2.9.4-6+b1
ii  libpcsclite12.2.3-1
ii  libqt6core6t64  6.6.2+dfsg-8
ii  libqt6gui6  6.6.2+dfsg-8
ii  libqt6network6  6.6.2+dfsg-8
ii  libqt6qml6  6.6.2+dfsg-3
ii  libqt6quick66.6.2+dfsg-3
ii  libqt6quickcontrols2-6  6.6.2+dfsg-3
ii  libqt6statemachine6 6.6.2-2
ii  libqt6websockets6 [qt6-websockets-private-abi]  6.6.2-2
ii  libqt6widgets6  6.6.2+dfsg-8
ii  libssl3t64  3.2.2-1
ii  libstdc++6  14.1.0-1
ii  libudev1256-1
ii  qml6-module-qt-labs-platform6.6.2+dfsg-3
ii  qml6-module-qtqml   6.6.2+dfsg-3
ii  qml6-module-qtqml-models6.6.2+dfsg-3
ii  qml6-module-qtqml-statemachine  6.6.2-2
ii  qml6-module-qtqml-workerscript  6.6.2+dfsg-3
ii  qml6-module-qtquick-controls6.6.2+dfsg-3
ii  qml6-module-qtquick-layouts 6.6.2+dfsg-3
ii  qml6-module-qtquick-templates   6.6.2+dfsg-3
ii  qml6-module-qtquick-window  6.6.2+dfsg-3

Versions of packages ausweisapp recommends:
ii  pcsc-tools  1.7.1-1
ii  pcscd   2.2.3-1

ausweisapp suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: ausweisapp2
Source-Version: 2.1.1-2
Done: John Paul Adrian Glaubitz 

We believe that the bug you reported is fixed in the latest version of
ausweisapp2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1073...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
John Paul Adrian Glaubitz  (supplier of updated 
ausweisapp2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 15 Jun 2024 11:14:44 +0200
Source: ausweisapp2
Architecture: source
Version: 2.1.1-2
Distribution: unstable
Urgency: medium
Maintainer: John Paul Adrian Glaubitz 
Changed-By: John Paul Adrian Glaubitz 
Closes: 1070018 1073063
Changes:
 ausweisapp2 (2.1.1-2) unstable; urgency=medium
 .
   * Add libqt6svg6 to Depends for ausweisapp package
 in debian/control (Closes: #1070018)
   * Add qml6-module-qtquick-effects to Depends for
 ausweisapp package in debian/control (Closes: #1073063)
Checksums-Sha1:
 98f0d75275ec76fbd9031aff00b7cca5365391ce 2182 ausweisapp2_2.1.1-2.dsc
 45d89329627d85148693d0b5045762f990c69a8b 8316 ausweisapp2_2.1.1-2.debian.tar.xz
 41bf1bfdd7ac3f80b3e1bcf962423a0f41cf9c0b 14002 
ausweisapp2_2.1.1-2_amd64.buildinfo
Checksums-Sha256:
 d446c80113cef6dc1e9415f228935fbf38b1e11095b9a48e

Processed: block 1071970 with 1071679, user matthew-pcre...@debian.org, usertagging 1071679

2024-06-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> block 1071970 with 1071679
Bug #1071970 [libpcre3] pcre3 should not be part of trixie
1071970 was blocked by: 1070288 154 1073114 60 65 1000100 56 
158 104 193 165 39 1050187 1071681 1071620 176 68 
168 147 1071686 30 1000129 1050182 114 161 153 24 
84 19 75 187 64 38 1051201 1071691 167
1071970 was blocking: 1063571
Added blocking bug(s) of 1071970: 1071679
> user matthew-pcre...@debian.org
Setting user to matthew-pcre...@debian.org (was s...@debian.org).
> usertags 1071679 + obsolete-pcre3
There were no usertags set.
Usertags are now: obsolete-pcre3.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1071679: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071679
1071970: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071970
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: block 1071970 with 1071620, user matthew-pcre...@debian.org, usertagging 1071620

2024-06-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> block 1071970 with 1071620
Bug #1071970 [libpcre3] pcre3 should not be part of trixie
1071970 was blocked by: 1071691 168 30 1070288 39 84 65 
1050187 193 1073114 165 176 153 60 1071686 1051201 56 
1071681 1000100 38 161 154 1000129 75 68 104 64 
24 147 167 158 1050182 114 187 19
1071970 was blocking: 1063571
Added blocking bug(s) of 1071970: 1071620
> user matthew-pcre...@debian.org
Setting user to matthew-pcre...@debian.org (was s...@debian.org).
> usertags 1071620 + obsolete-pcre3
There were no usertags set.
Usertags are now: obsolete-pcre3.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1071620: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071620
1071970: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071970
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: block 1071970 with 1051201, user matthew-pcre...@debian.org, usertagging 1051201

2024-06-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> block 1071970 with 1051201
Bug #1071970 [libpcre3] pcre3 should not be part of trixie
1071970 was blocked by: 38 187 1071691 60 1073114 1050187 24 
153 1071686 193 64 65 147 1000100 84 168 39 
161 104 165 1071681 19 1070288 75 114 158 30 
167 56 154 176 1050182 1000129 68
1071970 was blocking: 1063571
Added blocking bug(s) of 1071970: 1051201
> user matthew-pcre...@debian.org
Setting user to matthew-pcre...@debian.org (was s...@debian.org).
> usertags 1051201 + obsolete-pcre3
There were no usertags set.
Usertags are now: obsolete-pcre3.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1051201: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1051201
1071970: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071970
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: block 1071970 with 1071691, user matthew-pcre...@debian.org, usertagging 1071691

2024-06-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> block 1071970 with 1071691
Bug #1071970 [libpcre3] pcre3 should not be part of trixie
1071970 was blocked by: 1050182 60 39 75 104 1071686 30 
1073114 161 1000129 153 165 147 1050187 64 56 84 
1071681 68 168 167 1000100 1070288 38 193 114 187 
19 154 24 65 176 158
1071970 was blocking: 1063571
Added blocking bug(s) of 1071970: 1071691
> user matthew-pcre...@debian.org
Setting user to matthew-pcre...@debian.org (was s...@debian.org).
> usertags 1071691 + obsolete-pcre3
There were no usertags set.
Usertags are now: obsolete-pcre3.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1071691: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071691
1071970: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071970
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1050805: dhcpcd-base: DoS: zero-length packet cause eventual lease expiration

2024-06-15 Thread Martin-Éric Racine
On Tue, 29 Aug 2023 13:17:51 +0200 Nicolas Cavallari
 wrote:
> Package: dhcpcd-base
> Version: 9.4.1-22
> Severity: critical
> Tags: security
> Justification: breaks unrelated software
> X-Debbugs-Cc: Debian Security Team 
>
> When the dhcpcd DHCPv4 client receives a zero-length UDP packet on port
> 68, the "network proxy" dhcpcd process exits with status 0.  dhcpcd then
> stops all network activity:  It does not renew leases and eventually expires
> the current lease (unless it has infinite duration) and removes the IP
> address, leaving the system without networking.
>
> This bug can be triggered remotely over the internet from any UDP port
> and is critical on an internet-facing system that needs DHCP to get
> an IP address, such as a gateway, a dedicated server or a VM.
>
> This affects version 9.4.1-22 (stable) and 1:9.4.1-24~deb12u2
> (stable proposed update) but not 1:10.0.2-4 (testing/unstable) as
> upstream fixed it in 10.0.2:
>
> Upstream Bug report: https://github.com/NetworkConfiguration/dhcpcd/issues/179
> Upstream Fix: 
> https://github.com/NetworkConfiguration/dhcpcd/commit/8b29c0ddf026c1c5647c3b8c6cfe21699c4056ae
>
> This patch does not apply cleanly to 9.4.1 because the privsep
> structure changed in 10.0.2.  It's likely that only the src/privsep.c
> hunks about len == 0 and eloop_exit() needs to be backported, the other
> changes are just here to avoid compiler warnings about unused
> parameters.

Upstream got around releasing a backport of this for branch 9 as
commits 53e2f6de4ba87d0534c89cae674e6c1a48724ef0 and
6e127eac6903524d401b31893167e4529b8ab111 respectively.

You are hereby invited to test and report whether this fixes it for Stable.

Martin-Éric



Processed: block 1071970 with 999956 999960 999964 999968 999975 999984 1000014 1000065 1000093 1000100 1050187 999924 999930 1000053 1000067 1000076 1000087 1000129 1050182 1071681 1071686 999919 999

2024-06-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> block 1071970 with 56 60 64 68 75 84 114 165 
> 193 1000100 1050187 24 30 153 167 176 187 1000129 
> 1050182 1071681 1071686 19 38 65 104 147 158 161 
> 168 1070288 1073114
Bug #1071970 [libpcre3] pcre3 should not be part of trixie
1071970 was not blocked by any bugs.
1071970 was blocking: 1063571
Added blocking bug(s) of 1071970: 158, 176, 65, 24, 154, 
114, 187, 19, 1070288, 193, 38, 68, 1071681, 167, 
1000100, 168, 56, 84, 64, 165, 1050187, 147, 153, 
1000129, 30, 1073114, 161, 39, 1071686, 104, 75, 1050182, 
and 60
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1071970: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071970
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Bug#1056839 marked as pending in pyliblo

2024-06-15 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1056839 [src:pyliblo] pyliblo: ftbfs with cython 3.0.x
Added tag(s) pending.

-- 
1056839: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1056839
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1056839: marked as pending in pyliblo

2024-06-15 Thread Dennis Braun
Control: tag -1 pending

Hello,

Bug #1056839 in pyliblo reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/multimedia-team/pyliblo/-/commit/dce4dea4691b5ad5079263387108ee31fd319952


Use cython3-legacy to fix FTBFS (Closes: #1056839)

Thanks to Sebastiaan Couwenberg


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1056839



Bug#1072269: marked as done (src:python-arrow: fails to migrate to testing for too long: uploader built arch:all binaries)

2024-06-15 Thread Debian Bug Tracking System
Your message dated Sat, 15 Jun 2024 08:28:19 +
with message-id 
and subject line Bug#1072269: fixed in python-arrow 1.3.0-1.1
has caused the Debian Bug report #1072269,
regarding src:python-arrow: fails to migrate to testing for too long: uploader 
built arch:all binaries
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1072269: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1072269
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: python-arrow
Version: 1.2.3-1
Severity: serious
Control: close -1 1.3.0-1
Tags: sid trixie pending
User: release.debian@packages.debian.org
Usertags: out-of-sync

Dear maintainer(s),

The Release Team considers packages that are out-of-sync between testing 
and unstable for more than 30 days as having a Release Critical bug in 
testing [1]. Your package src:python-arrow has been trying to migrate 
for 52 days [2]. Hence, I am filing this bug.


If a package is out of sync between unstable and testing for a longer 
period, this usually means that bugs in the package in testing cannot be 
fixed via unstable. Additionally, blocked packages can have impact on 
other packages, which makes preparing for the release more difficult. 
Finally, it often exposes issues with the package and/or
its (reverse-)dependencies. We expect maintainers to fix issues that 
hamper the migration of their package in a timely manner.


This bug will trigger auto-removal when appropriate. As with all new 
bugs, there will be at least 30 days before the package is auto-removed.


I have immediately closed this bug with the version in unstable, so if 
that version or a later version migrates, this bug will no longer affect 
testing. I have also tagged this bug to only affect sid and trixie, so 
it doesn't affect (old-)stable.


Your package is only blocked because the arch:all binary package(s) 
aren't built on a buildd. Unfortunately the Debian infrastructure 
doesn't allow arch:all packages to be properly binNMU'ed. Hence, I will 
shortly do a no-changes source-only upload to DELAYED/15, closing this 
bug. Please let me know if I should delay or cancel that upload.


Paul

[1] https://lists.debian.org/debian-devel-announce/2023/06/msg1.html
[2] https://qa.debian.org/excuses.php?package=python-arrow



OpenPGP_signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: python-arrow
Source-Version: 1.3.0-1.1
Done: Paul Gevers 

We believe that the bug you reported is fixed in the latest version of
python-arrow, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1072...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Paul Gevers  (supplier of updated python-arrow package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 31 May 2024 08:59:36 +0200
Source: python-arrow
Architecture: source
Version: 1.3.0-1.1
Distribution: unstable
Urgency: medium
Maintainer: Federico Ceratto 
Changed-By: Paul Gevers 
Closes: 1072269
Changes:
 python-arrow (1.3.0-1.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * source only upload to enable migration (Closes: #1072269)
Checksums-Sha1:
 864cd7c54bbf319d9b2303254421257a340af409 1920 python-arrow_1.3.0-1.1.dsc
 26e268d5d3fa8697ceba9295976811494f99441a 3516 
python-arrow_1.3.0-1.1.debian.tar.xz
Checksums-Sha256:
 0fe5de9a6e62a450e5d1e9d98fcbdc19828bea7be3b5ab42a918112cd580a8c6 1920 
python-arrow_1.3.0-1.1.dsc
 afe44947a82b56f056f89f6dace5fc00d6df4afd1bad3d0e39aa8ded918aa46f 3516 
python-arrow_1.3.0-1.1.debian.tar.xz
Files:
 065ccce23060da00585d15b52756950a 1920 python optional 
python-arrow_1.3.0-1.1.dsc
 77ce28f6c7fe19a60fe76e0d38dc7d6d 3516 python optional 
python-arrow_1.3.0-1.1.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQEzBAEBCAAdFiEEWLZtSHNr6TsFLeZynFyZ6wW9dQoFAmZZdYUACgkQnFyZ6wW9
dQrv8Qf9EQmnkt4pSKpj8ixZAP92Bn920BciZwuOOjogX47jfVFpoCnpRjU2N4w7
+Qp8MJRSBTAZW8Bn8ZUy+L2rMmzGomIHERKtW1Amc9AswRw+XTwtj9cYM7J3rnlw
29PcarqOdfZ7+FGGJJtsfmP0GUWTAdOPCRK7/IByps/PjGCzuiIad7occo4g1iYP
tGYUpLH47HEt5bf7S/Y/PzHaXStTEn2KanQOWeVKW7mMraj+sLaIr/UKSszzdkwB
5Gcr3gCkhqmT6u0fVLy6jedHMXH7v6gKJCfgBdn7TTon2gdcfU2I6

Bug#1073250: liboqs: CVE-2024-36405

2024-06-15 Thread Salvatore Bonaccorso
Source: liboqs
Version: 0.8.0-1
Severity: grave
Tags: security upstream
Justification: user security hole
X-Debbugs-Cc: car...@debian.org, Debian Security Team 

Hi,

The following vulnerability was published for liboqs.

CVE-2024-36405[0]:
| liboqs is a C-language cryptographic library that provides
| implementations of post-quantum cryptography algorithms. A control-
| flow timing lean has been identified in the reference implementation
| of the Kyber key encapsulation mechanism when it is compiled with
| Clang 15-18 for `-Os`, `-O1`, and other compilation options. A
| proof-of-concept local attack on the reference implementation leaks
| the entire ML-KEM 512 secret key in ~10 minutes using end-to-end
| decapsulation timing measurements. The issue has been fixed in
| version 0.10.1. As a possible workaround, some compiler options may
| produce vectorized code that does not leak secret information,
| however relying on these compiler options as a workaround may not be
| reliable.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2024-36405
https://www.cve.org/CVERecord?id=CVE-2024-36405
[1] 
https://github.com/open-quantum-safe/liboqs/security/advisories/GHSA-f2v9-5498-2vpp

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Bug#1073249: booth: CVE-2024-3049

2024-06-15 Thread Salvatore Bonaccorso
Source: booth
Version: 1.1-1
Severity: grave
Tags: security upstream
Justification: user security hole
Forwarded: https://github.com/ClusterLabs/booth/pull/142
X-Debbugs-Cc: car...@debian.org, Debian Security Team 

Hi,

The following vulnerability was published for booth.

CVE-2024-3049[0]:
| A flaw was found in Booth, a cluster ticket manager. If a specially-
| crafted hash is passed to gcry_md_get_algo_dlen(), it may allow an
| invalid HMAC to be accepted by the Booth server.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2024-3049
https://www.cve.org/CVERecord?id=CVE-2024-3049
[1] https://github.com/ClusterLabs/booth/pull/142

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore