Bug#1073428: marked as done (sogo: FTBFS: dh_auto_test: error: make -j8 check "TESTSUITEFLAGS=-j8 --verbose" VERBOSE=1 returned exit code 2)

2024-06-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jun 2024 22:22:00 +
with message-id 
and subject line Bug#1073428: fixed in sogo 5.10.0-3
has caused the Debian Bug report #1073428,
regarding sogo: FTBFS: dh_auto_test: error: make -j8 check "TESTSUITEFLAGS=-j8 
--verbose" VERBOSE=1 returned exit code 2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1073428: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073428
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: sogo
Version: 5.10.0-2
Severity: serious
Justification: FTBFS
Tags: trixie sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-20240615 ftbfs-trixie

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.


Relevant part (hopefully):
> make[2]: Entering directory '/<>'
> This is gnustep-make 2.9.2. Type 'make print-gnustep-make-help' for help.
> Running in gnustep-make version 2 strict mode.
> Making check in SOPE/NGCards ...
> Making check for library libNGCards...
> make[4]: Nothing to be done for 'internal-library-check'.
> Making check in versitCardsSaxDriver ...
> make[4]: Nothing to be done for 'check'.
> Making check in SOPE/GDLContentStore ...
> Making check for library libGDLContentStore...
> make[4]: Nothing to be done for 'internal-library-check'.
> Making check in SoObjects ...
> Making check in SOGo ...
> Making check for framework SOGo...
> make[5]: Nothing to be done for 'internal-framework-check'.
> Making check in Appointments ...
> make[4]: Nothing to be done for 'check'.
> Making check in Contacts ...
> make[4]: Nothing to be done for 'check'.
> Making check in Mailer ...
> make[4]: Nothing to be done for 'check'.
> Making check in Main ...
> make[3]: Nothing to be done for 'check'.
> Making check in UI ...
> Making check in SOGoUI ...
> Making check for library libSOGoUI...
> make[5]: Nothing to be done for 'internal-library-check'.
> Making check in SOGoElements ...
> make[4]: Nothing to be done for 'check'.
> Making check in Common ...
> make[4]: Nothing to be done for 'check'.
> Making check in Contacts ...
> make[4]: Nothing to be done for 'check'.
> Making check in MailPartViewers ...
> make[4]: Nothing to be done for 'check'.
> Making check in MailerUI ...
> make[4]: Nothing to be done for 'check'.
> Making check in MainUI ...
> make[4]: Nothing to be done for 'check'.
> Making check in PreferencesUI ...
> make[4]: Nothing to be done for 'check'.
> Making check in Scheduler ...
> make[4]: Nothing to be done for 'check'.
> Making check in AdministrationUI ...
> make[4]: Nothing to be done for 'check'.
> Making check in Templates ...
> make[4]: Nothing to be done for 'check'.
> Making check in WebServerResources ...
> make[4]: Nothing to be done for 'check'.
> Making check in Tools ...
> make[3]: Nothing to be done for 'check'.
> Making check in Tests/Unit ...
> Making all for test_tool sogo-tests...
> make[6]: Nothing to be done for 'internal-tool-compile'.
> ./obj/sogo-tests
> 2024-06-16 12:08:51.007 sogo-tests[84176:84176] File NSBundle.m: 864. In 
> +[NSBundle(Private) _addFrameworkFromClass:] Could not find framework SOGo in 
> any standard location
> ...<0x0x7f3e4b7bf4c0[NGMimeType]> +[NGMimeType 
> stringEncodingForCharset:]: unknown charset 'inexistent_encoding'
> ...F
> ==
> FAIL: test_generateDataForHeaderFieldNamed_value_ 
> (TestNGMimeAddressHeaderFieldGenerator.m:78)
> --
> received 'wolfg...@test.com,
>wolfg...@test.com' instead of '"" ' 
> for '"" '
> 
> --
> Ran 39 tests
> 
> FAILED (1 failures, 0 errors)
> hash = 
> $argon2id$v=19$m=65536,t=2,p=1$h27O9UhVPfox1+HWhRIC7A$OICjQ2Bp5NNSLyPXctZuMIF1ULkG9z4NvA7SXomFUTQ
> make[3]: *** [GNUmakefile:63: check] Error 1
> make[2]: *** 
> [/usr/share/GNUstep/Makefiles/Master/serial-subdirectories.make:53: 
> internal-check] Error 2
> make[2]: Leaving directory '/<>'
>   rm -fr -- /tmp/dh-xdg-rundir-n9d1iVEh
> dh_auto_test: error: make -j8 check "TESTSUITEFLAGS=-j8 --verbose" VERBOSE=1 
> returned exit code 2


The full build log is available from:
http://qa-logs.debian.net/2024/06/15/sogo_5.10.0-2_unstable.log

All bugs filed during this archive rebuild are listed at:
https://bugs.debian.org/cgi-bin/pkgreport.cgi?tag=ftbfs-20240615;users=lu...@debian.org
or:
https://udd.debian.org/bugs/?release=na=ign=7=7=only=ftbfs-20240615=lu...@debian.org=1=1=1=1#results

A list of current common problems 

Bug#1072591: marked as done (silx: debci fails tests (testClickOnBackToParentTool))

2024-06-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jun 2024 23:19:57 +0200 (CEST)
with message-id 
<1001614626.61759754.1718918397631.javamail.zim...@synchrotron-soleil.fr>
and subject line silx: debci fails tests (testClickOnBackToParentTool)
has caused the Debian Bug report #1072591,
regarding silx: debci fails tests (testClickOnBackToParentTool)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1072591: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1072591
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: silx
Version: 2.0.1+dfsg-3
Severity: serious
Justification: debci
Control: affects -1 src:scipy

silx has started failing debci tests.

This is blocking migration of scipy 1.12 to testing
(though in principle scipy shouldn't be causing the problem, since
tests passed recently against the version in experimental)


pytest itself is passing tests on python3.12.
But in unstable, the no-opencl test ends (before starting the
python3.11 test) with the message:

207s = 1627 passed, 293 skipped, 170 warnings in 103.58s (0:01:43) 
==
208s Error in sys.excepthook:
208s 
208s Original exception was:
208s autopkgtest [17:03:52]: test no-opencl: ---]
208s autopkgtest [17:03:52]: test no-opencl:  - - - - - - - - - - results - - - 
- - - - - - -
208s no-openclFAIL non-zero exit status 245



In testing (using scipy 1.12 from unstable), python3.12 again passes
but python3.11 gives a more explicit error message

372s __ TestImageFileDialogInteraction.testClickOnBackToParentTool 
__
372s 
372s self = 

372s 
372s def testClickOnBackToParentTool(self):
372s dialog = self.createDialog()
372s dialog.show()
372s self.qWaitForWindowExposed(dialog)
372s 
372s url = testutils.findChildren(dialog, qt.QLineEdit, name="url")[0]
372s action = testutils.findChildren(dialog, qt.QAction, 
name="toParentAction")[0]
372s toParentButton = testutils.getQToolButtonFromAction(action)
372s filename = _tmpDirectory + "/data/data.h5"
372s 
372s # init state
372s path = silx.io.url.DataUrl(file_path=filename, 
data_path="/group/image").path()
372s dialog.selectUrl(path)
372s self.qWaitForPendingActions(dialog)
372s path = silx.io.url.DataUrl(
372s scheme="silx", file_path=filename, data_path="/group/image"
372s ).path()
372s self.assertSamePath(url.text(), path)
372s # test
372s self.mouseClick(toParentButton, qt.Qt.LeftButton)
372s self.qWaitForPendingActions(dialog)
372s path = silx.io.url.DataUrl(
372s scheme="silx", file_path=filename, data_path="/"
372s ).path()
372s self.assertSamePath(url.text(), path)
372s 
372s self.mouseClick(toParentButton, qt.Qt.LeftButton)
372s self.qWaitForPendingActions(dialog)
372s self.assertSamePath(url.text(), _tmpDirectory + "/data")
372s 
372s self.mouseClick(toParentButton, qt.Qt.LeftButton)
372s self.qWaitForPendingActions(dialog)
372s >   self.assertSamePath(url.text(), _tmpDirectory)
372s 
372s 
/usr/lib/python3/dist-packages/silx/gui/dialog/test/test_imagefiledialog.py:285:
 
372s _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ 
_ _ _ 
372s 
/usr/lib/python3/dist-packages/silx/gui/dialog/test/test_imagefiledialog.py:136:
 in assertSamePath
372s self.assertEqual(path1, path2)
372s E   AssertionError: 
'/tmp/silx.gui.dialog.test.test_imagefiledialogftofnov4/data' != 
'/tmp/silx.gui.dialog.test.test_imagefiledialogftofnov4'
372s E   - /tmp/silx.gui.dialog.test.test_imagefiledialogftofnov4/data
372s E   ?   -
372s E   + /tmp/silx.gui.dialog.test.test_imagefiledialogftofnov4
--- End Message ---
--- Begin Message ---
the new 2.1.0 upstream version fixed this issue.

Cheers--- End Message ---


Bug#1073318: marked as done (gupnp-av: FTBFS: ../libgupnp-av/gupnp-didl-lite-parser.c:233:9: error: ‘xmlRecoverMemory’ is deprecated [-Werror=deprecated-declarations])

2024-06-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jun 2024 21:21:28 +
with message-id 
and subject line Bug#1073318: fixed in gupnp-av 0.14.1-3
has caused the Debian Bug report #1073318,
regarding gupnp-av: FTBFS: ../libgupnp-av/gupnp-didl-lite-parser.c:233:9: 
error: ‘xmlRecoverMemory’ is deprecated [-Werror=deprecated-declarations]
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1073318: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073318
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: gupnp-av
Version: 0.14.1-2
Severity: serious
Justification: FTBFS
Tags: trixie sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-20240615 ftbfs-trixie

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.


Relevant part (hopefully):
> cc -Ilibgupnp-av/libgupnp-av-1.0.so.3.14.1.p -Ilibgupnp-av -I../libgupnp-av 
> -Iinternal -I../internal -I/usr/include/glib-2.0 
> -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/sysprof-6 
> -I/usr/include/libxml2 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 
> -Wall -Winvalid-pch -std=c11 -Werror=deprecated-declarations -g -O2 
> -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. 
> -fstack-protector-strong -fstack-clash-protection -Wformat 
> -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC 
> -pthread -Wpointer-arith -Wmissing-declarations -Wformat=2 
> -Wstrict-prototypes -Wmissing-prototypes -Wnested-externs -Wbad-function-cast 
> -Wold-style-definition -Wunused -Wuninitialized -Wshadow -Wmissing-noreturn 
> -Wmissing-format-attribute -Wredundant-decls -Wlogical-op -Werror=implicit 
> -Werror=nonnull -Werror=init-self -Werror=main -Werror=missing-braces 
> -Werror=sequence-point -Werror=return-type -Werror=trigraphs 
> -Werror=array-bounds -Werror=write-strings -Werror=address 
> -Werror=int-to-pointer-cast -Werror=pointer-to-int-cast -fno-strict-aliasing 
> -Wno-int-conversion -MD -MQ 
> libgupnp-av/libgupnp-av-1.0.so.3.14.1.p/gupnp-didl-lite-parser.c.o -MF 
> libgupnp-av/libgupnp-av-1.0.so.3.14.1.p/gupnp-didl-lite-parser.c.o.d -o 
> libgupnp-av/libgupnp-av-1.0.so.3.14.1.p/gupnp-didl-lite-parser.c.o -c 
> ../libgupnp-av/gupnp-didl-lite-parser.c
> ../libgupnp-av/gupnp-didl-lite-parser.c: In function 
> ‘gupnp_didl_lite_parser_parse_didl_recursive’:
> ../libgupnp-av/gupnp-didl-lite-parser.c:233:9: error: ‘xmlRecoverMemory’ is 
> deprecated [-Werror=deprecated-declarations]
>   233 | doc = xmlRecoverMemory (didl, strlen (didl));
>   | ^~~
> In file included from /usr/include/libxml2/libxml/tree.h:17,
>  from ../libgupnp-av/gupnp-didl-lite-object.h:20,
>  from ../libgupnp-av/gupnp-av.h:13,
>  from ../libgupnp-av/gupnp-didl-lite-parser.c:22:
> /usr/include/libxml2/libxml/parser.h:988:17: note: declared here
>   988 | xmlRecoverMemory(const char *buffer,
>   | ^~~~
> cc1: some warnings being treated as errors
> [19/49] cc -Ilibgupnp-av/libgupnp-av-1.0.so.3.14.1.p -Ilibgupnp-av 
> -I../libgupnp-av -Iinternal -I../internal -I/usr/include/glib-2.0 
> -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/sysprof-6 
> -I/usr/include/libxml2 -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 
> -Wall -Winvalid-pch -std=c11 -Werror=deprecated-declarations -g -O2 
> -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. 
> -fstack-protector-strong -fstack-clash-protection -Wformat 
> -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC 
> -pthread -Wpointer-arith -Wmissing-declarations -Wformat=2 
> -Wstrict-prototypes -Wmissing-prototypes -Wnested-externs -Wbad-function-cast 
> -Wold-style-definition -Wunused -Wuninitialized -Wshadow -Wmissing-noreturn 
> -Wmissing-format-attribute -Wredundant-decls -Wlogical-op -Werror=implicit 
> -Werror=nonnull -Werror=init-self -Werror=main -Werror=missing-braces 
> -Werror=sequence-point -Werror=return-type -Werror=trigraphs 
> -Werror=array-bounds -Werror=write-strings -Werror=address 
> -Werror=int-to-pointer-cast -Werror=pointer-to-int-cast -fno-strict-aliasing 
> -Wno-int-conversion -MD -MQ 
> libgupnp-av/libgupnp-av-1.0.so.3.14.1.p/gupnp-didl-lite-container.c.o -MF 
> libgupnp-av/libgupnp-av-1.0.so.3.14.1.p/gupnp-didl-lite-container.c.o.d -o 
> libgupnp-av/libgupnp-av-1.0.so.3.14.1.p/gupnp-didl-lite-container.c.o -c 
> ../libgupnp-av/gupnp-didl-lite-container.c
> [20/49] cc -Ilibgupnp-av/libgupnp-av-1.0.so.3.14.1.p -Ilibgupnp-av 
> -I../libgupnp-av -Iinternal -I../internal 

Processed: Bug#1073318 marked as pending in gupnp-av

2024-06-20 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1073318 [src:gupnp-av] gupnp-av: FTBFS: 
../libgupnp-av/gupnp-didl-lite-parser.c:233:9: error: ‘xmlRecoverMemory’ is 
deprecated [-Werror=deprecated-declarations]
Added tag(s) pending.

-- 
1073318: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073318
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1073318: marked as pending in gupnp-av

2024-06-20 Thread Jeremy Bicha
Control: tag -1 pending

Hello,

Bug #1073318 in gupnp-av reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/gnome-team/gupnp-av/-/commit/0107fbdaa98a9ff083f6a635ac5d0972387c3f9e


Cherry-pick 2 patches to fix build with latest libxml2

Closes: #1073318


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1073318



Processed: Re: Bug#1069402: gcr: FTBFS on arm64: test segfaults

2024-06-20 Thread Debian Bug Tracking System
Processing control commands:

> retitle -1 gcr: FTBFS: failing tests
Bug #1069402 [src:gcr] gcr: FTBFS on arm64: test segfaults
Changed Bug title to 'gcr: FTBFS: failing tests' from 'gcr: FTBFS on arm64: 
test segfaults'.
> severity -1 important
Bug #1069402 [src:gcr] gcr: FTBFS: failing tests
Severity set to 'important' from 'serious'
> forwarded -1 https://gitlab.gnome.org/GNOME/gcr/-/issues/119
Bug #1069402 [src:gcr] gcr: FTBFS: failing tests
Set Bug forwarded-to-address to 
'https://gitlab.gnome.org/GNOME/gcr/-/issues/119'.

-- 
1069402: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069402
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1069402: gcr: FTBFS on arm64: test segfaults

2024-06-20 Thread Jeremy Bícha
Control: retitle -1 gcr: FTBFS: failing tests
Control: severity -1 important
Control: forwarded -1 https://gitlab.gnome.org/GNOME/gcr/-/issues/119

On Sat, Apr 20, 2024 at 8:23 AM Lucas Nussbaum  wrote:
> During a rebuild of all packages in sid, your package failed to build
> on arm64.
> …
> > 16/43 gcr:gck / object  FAIL0.01s   killed by 
> > signal 11 SIGSEGV

This is basically the same bug as https://bugs.debian.org/1057562 for
gcr4 and will be fixed the same way. Therefore, I'm setting this bug
to the same severity.

Thank you,
Jeremy Bícha



Processed: Bug#1033210 marked as pending in cairomm

2024-06-20 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1033210 [src:cairomm] cairomm FTBFS with nocheck profile: missing boost 
test
Added tag(s) pending.

-- 
1033210: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1033210
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1033210: marked as pending in cairomm

2024-06-20 Thread Jeremy Bicha
Control: tag -1 pending

Hello,

Bug #1033210 in cairomm reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/gnome-team/cairomm/-/commit/6211d268c94830241f2bdffd412c94937d916691


Fix nocheck build

Closes: #1033210


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1033210



Bug#1071058: mumble-server: prompting due to modified conffiles which were not modified by the user: /etc/mumble/mumble-server.ini

2024-06-20 Thread Chris Knadle

Hopefully this bug will be fixed with the addition of the following file

==

debian/mumble-server.maintscript:

mv_conffile /etc/mumble-server.ini /etc/mumble/mumble-server.ini 1.5.517-1~

==

Thanks

On 5/13/24 12:19, Andreas Beckmann wrote:

https://wiki.debian.org/DpkgConffileHandling should help with figuring
out how to do this properly.

In https://lists.debian.org/debian-devel/2009/08/msg00675.html and
followups it has been agreed that these bugs are to be filed with
severity serious.


--
Chris Knadle
chris.kna...@coredump.us



Bug#1072650: src:quantlib-swig: fails to migrate to testing for too long: FTBFS on armel, armhf, i386 and riscv64

2024-06-20 Thread Paul Gevers

Hi Dirk,

On 20-06-2024 2:17 p.m., Dirk Eddelbuettel wrote:

It is a (very) big package, but it has not grown much lately. Not being able
to build may lead to auto-removal which is bad, excluding an architecture is
also not good.  Not clear what the least bad move is here...


You might be aware, but pinging the bug resets the removal timer (if not 
done mere hours before the actual removal). So if you intent to keep the 
architecture supported and you and/or the riscv64 porters are working on 
it, feel free to keep pinging the bug to prevent removal. If nobody 
finds a solution keeping riscv64, removing the architecture is a good 
solution.


Paul


OpenPGP_signature.asc
Description: OpenPGP digital signature


Processed: [bts-link] source package firefox

2024-06-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> #
> # bts-link upstream status pull for source package firefox
> # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
> # https://bts-link-team.pages.debian.net/bts-link/
> #
> user debian-bts-l...@lists.debian.org
Setting user to debian-bts-l...@lists.debian.org (was 
debian-bts-l...@lists.debian.org).
> # remote status report for #1073074 (http://bugs.debian.org/1073074)
> # Bug title: firefox: looses previous tabs
> #  * https://bugzilla.mozilla.org/show_bug.cgi?id=1901899
> #  * remote status changed: (?) -> VERIFIED
> #  * remote resolution changed: (?) -> FIXED
> #  * closed upstream
> tags 1073074 + fixed-upstream
Bug #1073074 [firefox] firefox: looses previous tabs
Added tag(s) fixed-upstream.
> usertags 1073074 + status-VERIFIED resolution-FIXED
There were no usertags set.
Usertags are now: status-VERIFIED resolution-FIXED.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1073074: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073074
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: [bts-link] source package src:booth

2024-06-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> #
> # bts-link upstream status pull for source package src:booth
> # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
> # https://bts-link-team.pages.debian.net/bts-link/
> #
> user debian-bts-l...@lists.debian.org
Setting user to debian-bts-l...@lists.debian.org (was 
debian-bts-l...@lists.debian.org).
> # remote status report for #1073249 (http://bugs.debian.org/1073249)
> # Bug title: booth: CVE-2024-3049
> #  * https://github.com/ClusterLabs/booth/pull/142
> #  * remote status changed: (?) -> closed
> #  * closed upstream
> tags 1073249 + fixed-upstream
Bug #1073249 [src:booth] booth: CVE-2024-3049
Added tag(s) fixed-upstream.
> usertags 1073249 + status-closed
There were no usertags set.
Usertags are now: status-closed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1073249: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073249
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1072798: marked as done (nvidia-graphics-drivers-tesla-470: CVE-2024-0090, CVE-2024-0092)

2024-06-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jun 2024 18:47:44 +
with message-id 
and subject line Bug#1072798: fixed in nvidia-graphics-drivers-tesla-470 
470.256.02-1~deb11u1
has caused the Debian Bug report #1072798,
regarding nvidia-graphics-drivers-tesla-470: CVE-2024-0090, CVE-2024-0092
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1072798: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1072798
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: nvidia-graphics-drivers
Severity: serious
Tags: security upstream
X-Debbugs-Cc: Debian Security Team 
Control: clone -1 -2 -3 -4 -5 -6 -7 -8 -9
Control: reassign -2 src:nvidia-graphics-drivers-legacy-340xx 340.76-6
Control: retitle -2 nvidia-graphics-drivers-legacy-340xx: CVE-2024-0090, 
CVE-2024-0092
Control: tag -2 + wontfix
Control: reassign -3 src:nvidia-graphics-drivers-legacy-390xx 390.48-4
Control: retitle -3 nvidia-graphics-drivers-legacy-390xx: CVE-2024-0090, 
CVE-2024-0092
Control: tag -3 + wontfix
Control: reassign -4 src:nvidia-graphics-drivers-tesla-418 418.87.01-1
Control: retitle -4 nvidia-graphics-drivers-tesla-418: CVE-2024-0090, 
CVE-2024-0092
Control: tag -4 + wontfix
Control: reassign -5 src:nvidia-graphics-drivers-tesla-450 450.51.05-1
Control: retitle -5 nvidia-graphics-drivers-tesla-450: CVE-2024-0090, 
CVE-2024-0092
Control: tag -5 + wontfix
Control: close -5 450.248.02-4
Control: reassign -6 src:nvidia-graphics-drivers-tesla-460 460.32.03-1
Control: retitle -6 nvidia-graphics-drivers-tesla-460: CVE-2024-0090, 
CVE-2024-0092
Control: tag -6 + wontfix
Control: close -6 460.106.00-3
Control: reassign -7 src:nvidia-graphics-drivers-tesla-470 470.57.02-1
Control: retitle -7 nvidia-graphics-drivers-tesla-470: CVE-2024-0090, 
CVE-2024-0092
Control: reassign -8 src:nvidia-graphics-drivers-tesla 510.85.02-1
Control: retitle -8 nvidia-graphics-drivers-tesla: CVE-2024-0090, CVE-2024-0092
Control: found -8 515.48.07-1
Control: found -8 525.60.13-1
Control: tag -8 + wontfix
Control: close -8 525.147.05-6
Control: reassign -9 src:nvidia-open-gpu-kernel-modules 515.43.04-1
Control: retitle -9 nvidia-open-gpu-kernel-modules: CVE-2024-0090, 
CVE-2024-0091, CVE-2024-0092
Control: found -9 520.56.06-1
Control: found -9 525.85.12-1
Control: found -9 530.30.02-1
Control: found -9 535.43.02-1
Control: found -9 545.23.06-1
Control: found -9 550.40.07-1
Control: found -9 555.42.02-1
Control: found -1 340.24-1
Control: found -1 343.22-1
Control: found -1 396.18-1
Control: found -1 430.14-1
Control: found -1 455.23.04-1
Control: found -1 465.24.02-1
Control: found -1 495.44-1
Control: found -1 515.48.07-1
Control: found -1 520.56.06-1
Control: found -1 525.53-1
Control: found -1 530.30.02-1
Control: found -1 535.43.02-1
Control: found -1 545.23.06-1
Control: found -1 550.40.07-1
Control: found -1 555.42.02-1

https://nvidia.custhelp.com/app/answers/detail/a_id/5551

CVE-2024-0090   NVIDIA GPU driver for Windows and Linux contains a
vulnerability where a user can cause an out-of-bounds write. A
successful exploit of this vulnerability might lead to code execution,
denial of service, escalation of privileges, information disclosure, and
data tampering.

CVE-2024-0091   NVIDIA GPU Display Driver for Windows and Linux contains
a vulnerability where a user can cause an untrusted pointer dereference
by executing a driver API. A successful exploit of this vulnerability
might lead to denial of service, information disclosure, and data
tampering.

CVE-2024-0092   NVIDIA GPU Driver for Windows and Linux contains a
vulnerability where an improper check or improper handling of exception
conditions might lead to denial of service.

Linux Driver Branch CVE IDs Addressed
R555, R550  CVE-2024-0090, CVE-2024-0091, CVE-2024-0092
R535, R470  CVE-2024-0090, CVE-2024-0092

Driver Branch   Affected Driver VersionsUpdated Driver 
Version
R555All driver versions prior to 555.52.04  555.52.04
R550All driver versions prior to 550.90.07  550.90.07
R535All driver versions prior to 535.183.01 535.183.01
R470All driver versions prior to 470.256.02 470.256.02


Andreas
--- End Message ---
--- Begin Message ---
Source: nvidia-graphics-drivers-tesla-470
Source-Version: 470.256.02-1~deb11u1
Done: Andreas Beckmann 

We believe that the bug you reported is fixed in the latest version of
nvidia-graphics-drivers-tesla-470, which is due to be installed in the Debian 
FTP archive.

A summary of the changes between this version and the previous one is

Bug#1072792: marked as done (nvidia-graphics-drivers: CVE-2024-0090, CVE-2024-0091, CVE-2024-0092)

2024-06-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jun 2024 18:47:44 +
with message-id 
and subject line Bug#1072792: fixed in nvidia-graphics-drivers-tesla-470 
470.256.02-1~deb11u1
has caused the Debian Bug report #1072792,
regarding nvidia-graphics-drivers: CVE-2024-0090, CVE-2024-0091, CVE-2024-0092
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1072792: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1072792
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: nvidia-graphics-drivers
Severity: serious
Tags: security upstream
X-Debbugs-Cc: Debian Security Team 
Control: clone -1 -2 -3 -4 -5 -6 -7 -8 -9
Control: reassign -2 src:nvidia-graphics-drivers-legacy-340xx 340.76-6
Control: retitle -2 nvidia-graphics-drivers-legacy-340xx: CVE-2024-0090, 
CVE-2024-0092
Control: tag -2 + wontfix
Control: reassign -3 src:nvidia-graphics-drivers-legacy-390xx 390.48-4
Control: retitle -3 nvidia-graphics-drivers-legacy-390xx: CVE-2024-0090, 
CVE-2024-0092
Control: tag -3 + wontfix
Control: reassign -4 src:nvidia-graphics-drivers-tesla-418 418.87.01-1
Control: retitle -4 nvidia-graphics-drivers-tesla-418: CVE-2024-0090, 
CVE-2024-0092
Control: tag -4 + wontfix
Control: reassign -5 src:nvidia-graphics-drivers-tesla-450 450.51.05-1
Control: retitle -5 nvidia-graphics-drivers-tesla-450: CVE-2024-0090, 
CVE-2024-0092
Control: tag -5 + wontfix
Control: close -5 450.248.02-4
Control: reassign -6 src:nvidia-graphics-drivers-tesla-460 460.32.03-1
Control: retitle -6 nvidia-graphics-drivers-tesla-460: CVE-2024-0090, 
CVE-2024-0092
Control: tag -6 + wontfix
Control: close -6 460.106.00-3
Control: reassign -7 src:nvidia-graphics-drivers-tesla-470 470.57.02-1
Control: retitle -7 nvidia-graphics-drivers-tesla-470: CVE-2024-0090, 
CVE-2024-0092
Control: reassign -8 src:nvidia-graphics-drivers-tesla 510.85.02-1
Control: retitle -8 nvidia-graphics-drivers-tesla: CVE-2024-0090, CVE-2024-0092
Control: found -8 515.48.07-1
Control: found -8 525.60.13-1
Control: tag -8 + wontfix
Control: close -8 525.147.05-6
Control: reassign -9 src:nvidia-open-gpu-kernel-modules 515.43.04-1
Control: retitle -9 nvidia-open-gpu-kernel-modules: CVE-2024-0090, 
CVE-2024-0091, CVE-2024-0092
Control: found -9 520.56.06-1
Control: found -9 525.85.12-1
Control: found -9 530.30.02-1
Control: found -9 535.43.02-1
Control: found -9 545.23.06-1
Control: found -9 550.40.07-1
Control: found -9 555.42.02-1
Control: found -1 340.24-1
Control: found -1 343.22-1
Control: found -1 396.18-1
Control: found -1 430.14-1
Control: found -1 455.23.04-1
Control: found -1 465.24.02-1
Control: found -1 495.44-1
Control: found -1 515.48.07-1
Control: found -1 520.56.06-1
Control: found -1 525.53-1
Control: found -1 530.30.02-1
Control: found -1 535.43.02-1
Control: found -1 545.23.06-1
Control: found -1 550.40.07-1
Control: found -1 555.42.02-1

https://nvidia.custhelp.com/app/answers/detail/a_id/5551

CVE-2024-0090   NVIDIA GPU driver for Windows and Linux contains a
vulnerability where a user can cause an out-of-bounds write. A
successful exploit of this vulnerability might lead to code execution,
denial of service, escalation of privileges, information disclosure, and
data tampering.

CVE-2024-0091   NVIDIA GPU Display Driver for Windows and Linux contains
a vulnerability where a user can cause an untrusted pointer dereference
by executing a driver API. A successful exploit of this vulnerability
might lead to denial of service, information disclosure, and data
tampering.

CVE-2024-0092   NVIDIA GPU Driver for Windows and Linux contains a
vulnerability where an improper check or improper handling of exception
conditions might lead to denial of service.

Linux Driver Branch CVE IDs Addressed
R555, R550  CVE-2024-0090, CVE-2024-0091, CVE-2024-0092
R535, R470  CVE-2024-0090, CVE-2024-0092

Driver Branch   Affected Driver VersionsUpdated Driver 
Version
R555All driver versions prior to 555.52.04  555.52.04
R550All driver versions prior to 550.90.07  550.90.07
R535All driver versions prior to 535.183.01 535.183.01
R470All driver versions prior to 470.256.02 470.256.02


Andreas
--- End Message ---
--- Begin Message ---
Source: nvidia-graphics-drivers-tesla-470
Source-Version: 470.256.02-1~deb11u1
Done: Andreas Beckmann 

We believe that the bug you reported is fixed in the latest version of
nvidia-graphics-drivers-tesla-470, which is due to be installed in the Debian 
FTP archive.

A summary of the changes between this version and the previous one 

Bug#1064061: marked as done (wpa: CVE-2023-52160)

2024-06-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jun 2024 18:47:45 +
with message-id 
and subject line Bug#1064061: fixed in wpa 2:2.9.0-21+deb11u1
has caused the Debian Bug report #1064061,
regarding wpa: CVE-2023-52160
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1064061: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1064061
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: wpa
X-Debbugs-CC: t...@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerability was published for wpa.

CVE-2023-52160[0]:
https://www.top10vpn.com/research/wifi-vulnerabilities/
https://w1.fi/cgit/hostap/commit/?id=8e6485a1bcb0baff


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-52160
https://www.cve.org/CVERecord?id=CVE-2023-52160

Please adjust the affected versions in the BTS as needed.
--- End Message ---
--- Begin Message ---
Source: wpa
Source-Version: 2:2.9.0-21+deb11u1
Done: Bastien Roucariès 

We believe that the bug you reported is fixed in the latest version of
wpa, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1064...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Bastien Roucariès  (supplier of updated wpa package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 30 Apr 2024 22:45:18 +
Source: wpa
Architecture: source
Version: 2:2.9.0-21+deb11u1
Distribution: bullseye
Urgency: high
Maintainer: Debian wpasupplicant Maintainers 
Changed-By: Bastien Roucariès 
Closes: 1064061
Changes:
 wpa (2:2.9.0-21+deb11u1) bullseye; urgency=high
 .
   * Non-maintainer upload on behalf of the Security Team.
   * Fix CVE-2023-52160 (Closes: #1064061):
 The implementation of PEAP in wpa_supplicant allows
 authentication bypass. For a successful attack,
 wpa_supplicant must be configured to not verify
 the network's TLS certificate during Phase 1
 authentication, and an eap_peap_decrypt vulnerability
 can then be abused to skip Phase 2 authentication.
 The attack vector is sending an EAP-TLV Success packet
 instead of starting Phase 2. This allows an adversary
 to impersonate Enterprise Wi-Fi networks.
Checksums-Sha1:
 98c686fc6d64966138bfba62f86c3a28b46d44d3 2750 wpa_2.9.0-21+deb11u1.dsc
 7ab0feab3e76ec97f76f6f9729b0f6d160025332 18 
wpa_2.9.0-21+deb11u1.debian.tar.xz
 13db589af495147884d3075b45894f0b9c5849ee 15334 
wpa_2.9.0-21+deb11u1_amd64.buildinfo
Checksums-Sha256:
 eeb694560127225218bc923e5ac0d5065522311e45d4d2e9de730541cb32577b 2750 
wpa_2.9.0-21+deb11u1.dsc
 44cd4f6983689ace4eba0ae142bd3fc6a72865b22a720aa421446715e14f1650 18 
wpa_2.9.0-21+deb11u1.debian.tar.xz
 b133be59a02a2af58175e8a460fa2a80b51e9a0d0bb86742f22e9a11538a6218 15334 
wpa_2.9.0-21+deb11u1_amd64.buildinfo
Files:
 6a13e4995739b3282fbd30fb21318a48 2750 net optional wpa_2.9.0-21+deb11u1.dsc
 e774e4612d40c0e593f6ca059d3e0322 18 net optional 
wpa_2.9.0-21+deb11u1.debian.tar.xz
 7e1418080dee422f42debb9f1386c325 15334 net optional 
wpa_2.9.0-21+deb11u1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=Mj7f
-END PGP SIGNATURE-



pgpeX1NaRmu6W.pgp
Description: PGP signature
--- End Message ---


Processed: closing 1073937

2024-06-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 1073937 3.23.0+dfsg-0.2
Bug #1073937 [src:opencryptoki] opencryptoki: Do not build on several 
architectures due to libitm1 build-dependency
Marked as fixed in versions opencryptoki/3.23.0+dfsg-0.2.
Bug #1073937 [src:opencryptoki] opencryptoki: Do not build on several 
architectures due to libitm1 build-dependency
Marked Bug as done
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1073937: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073937
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1072800: marked as done (nvidia-open-gpu-kernel-modules: CVE-2024-0090, CVE-2024-0091, CVE-2024-0092)

2024-06-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jun 2024 18:32:32 +
with message-id 
and subject line Bug#1072800: fixed in nvidia-open-gpu-kernel-modules 
535.183.01-1~deb12u1
has caused the Debian Bug report #1072800,
regarding nvidia-open-gpu-kernel-modules: CVE-2024-0090, CVE-2024-0091, 
CVE-2024-0092
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1072800: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1072800
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: nvidia-graphics-drivers
Severity: serious
Tags: security upstream
X-Debbugs-Cc: Debian Security Team 
Control: clone -1 -2 -3 -4 -5 -6 -7 -8 -9
Control: reassign -2 src:nvidia-graphics-drivers-legacy-340xx 340.76-6
Control: retitle -2 nvidia-graphics-drivers-legacy-340xx: CVE-2024-0090, 
CVE-2024-0092
Control: tag -2 + wontfix
Control: reassign -3 src:nvidia-graphics-drivers-legacy-390xx 390.48-4
Control: retitle -3 nvidia-graphics-drivers-legacy-390xx: CVE-2024-0090, 
CVE-2024-0092
Control: tag -3 + wontfix
Control: reassign -4 src:nvidia-graphics-drivers-tesla-418 418.87.01-1
Control: retitle -4 nvidia-graphics-drivers-tesla-418: CVE-2024-0090, 
CVE-2024-0092
Control: tag -4 + wontfix
Control: reassign -5 src:nvidia-graphics-drivers-tesla-450 450.51.05-1
Control: retitle -5 nvidia-graphics-drivers-tesla-450: CVE-2024-0090, 
CVE-2024-0092
Control: tag -5 + wontfix
Control: close -5 450.248.02-4
Control: reassign -6 src:nvidia-graphics-drivers-tesla-460 460.32.03-1
Control: retitle -6 nvidia-graphics-drivers-tesla-460: CVE-2024-0090, 
CVE-2024-0092
Control: tag -6 + wontfix
Control: close -6 460.106.00-3
Control: reassign -7 src:nvidia-graphics-drivers-tesla-470 470.57.02-1
Control: retitle -7 nvidia-graphics-drivers-tesla-470: CVE-2024-0090, 
CVE-2024-0092
Control: reassign -8 src:nvidia-graphics-drivers-tesla 510.85.02-1
Control: retitle -8 nvidia-graphics-drivers-tesla: CVE-2024-0090, CVE-2024-0092
Control: found -8 515.48.07-1
Control: found -8 525.60.13-1
Control: tag -8 + wontfix
Control: close -8 525.147.05-6
Control: reassign -9 src:nvidia-open-gpu-kernel-modules 515.43.04-1
Control: retitle -9 nvidia-open-gpu-kernel-modules: CVE-2024-0090, 
CVE-2024-0091, CVE-2024-0092
Control: found -9 520.56.06-1
Control: found -9 525.85.12-1
Control: found -9 530.30.02-1
Control: found -9 535.43.02-1
Control: found -9 545.23.06-1
Control: found -9 550.40.07-1
Control: found -9 555.42.02-1
Control: found -1 340.24-1
Control: found -1 343.22-1
Control: found -1 396.18-1
Control: found -1 430.14-1
Control: found -1 455.23.04-1
Control: found -1 465.24.02-1
Control: found -1 495.44-1
Control: found -1 515.48.07-1
Control: found -1 520.56.06-1
Control: found -1 525.53-1
Control: found -1 530.30.02-1
Control: found -1 535.43.02-1
Control: found -1 545.23.06-1
Control: found -1 550.40.07-1
Control: found -1 555.42.02-1

https://nvidia.custhelp.com/app/answers/detail/a_id/5551

CVE-2024-0090   NVIDIA GPU driver for Windows and Linux contains a
vulnerability where a user can cause an out-of-bounds write. A
successful exploit of this vulnerability might lead to code execution,
denial of service, escalation of privileges, information disclosure, and
data tampering.

CVE-2024-0091   NVIDIA GPU Display Driver for Windows and Linux contains
a vulnerability where a user can cause an untrusted pointer dereference
by executing a driver API. A successful exploit of this vulnerability
might lead to denial of service, information disclosure, and data
tampering.

CVE-2024-0092   NVIDIA GPU Driver for Windows and Linux contains a
vulnerability where an improper check or improper handling of exception
conditions might lead to denial of service.

Linux Driver Branch CVE IDs Addressed
R555, R550  CVE-2024-0090, CVE-2024-0091, CVE-2024-0092
R535, R470  CVE-2024-0090, CVE-2024-0092

Driver Branch   Affected Driver VersionsUpdated Driver 
Version
R555All driver versions prior to 555.52.04  555.52.04
R550All driver versions prior to 550.90.07  550.90.07
R535All driver versions prior to 535.183.01 535.183.01
R470All driver versions prior to 470.256.02 470.256.02


Andreas
--- End Message ---
--- Begin Message ---
Source: nvidia-open-gpu-kernel-modules
Source-Version: 535.183.01-1~deb12u1
Done: Andreas Beckmann 

We believe that the bug you reported is fixed in the latest version of
nvidia-open-gpu-kernel-modules, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one 

Bug#1072798: marked as done (nvidia-graphics-drivers-tesla-470: CVE-2024-0090, CVE-2024-0092)

2024-06-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jun 2024 18:32:32 +
with message-id 
and subject line Bug#1072798: fixed in nvidia-graphics-drivers-tesla-470 
470.256.02-1~deb12u1
has caused the Debian Bug report #1072798,
regarding nvidia-graphics-drivers-tesla-470: CVE-2024-0090, CVE-2024-0092
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1072798: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1072798
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: nvidia-graphics-drivers
Severity: serious
Tags: security upstream
X-Debbugs-Cc: Debian Security Team 
Control: clone -1 -2 -3 -4 -5 -6 -7 -8 -9
Control: reassign -2 src:nvidia-graphics-drivers-legacy-340xx 340.76-6
Control: retitle -2 nvidia-graphics-drivers-legacy-340xx: CVE-2024-0090, 
CVE-2024-0092
Control: tag -2 + wontfix
Control: reassign -3 src:nvidia-graphics-drivers-legacy-390xx 390.48-4
Control: retitle -3 nvidia-graphics-drivers-legacy-390xx: CVE-2024-0090, 
CVE-2024-0092
Control: tag -3 + wontfix
Control: reassign -4 src:nvidia-graphics-drivers-tesla-418 418.87.01-1
Control: retitle -4 nvidia-graphics-drivers-tesla-418: CVE-2024-0090, 
CVE-2024-0092
Control: tag -4 + wontfix
Control: reassign -5 src:nvidia-graphics-drivers-tesla-450 450.51.05-1
Control: retitle -5 nvidia-graphics-drivers-tesla-450: CVE-2024-0090, 
CVE-2024-0092
Control: tag -5 + wontfix
Control: close -5 450.248.02-4
Control: reassign -6 src:nvidia-graphics-drivers-tesla-460 460.32.03-1
Control: retitle -6 nvidia-graphics-drivers-tesla-460: CVE-2024-0090, 
CVE-2024-0092
Control: tag -6 + wontfix
Control: close -6 460.106.00-3
Control: reassign -7 src:nvidia-graphics-drivers-tesla-470 470.57.02-1
Control: retitle -7 nvidia-graphics-drivers-tesla-470: CVE-2024-0090, 
CVE-2024-0092
Control: reassign -8 src:nvidia-graphics-drivers-tesla 510.85.02-1
Control: retitle -8 nvidia-graphics-drivers-tesla: CVE-2024-0090, CVE-2024-0092
Control: found -8 515.48.07-1
Control: found -8 525.60.13-1
Control: tag -8 + wontfix
Control: close -8 525.147.05-6
Control: reassign -9 src:nvidia-open-gpu-kernel-modules 515.43.04-1
Control: retitle -9 nvidia-open-gpu-kernel-modules: CVE-2024-0090, 
CVE-2024-0091, CVE-2024-0092
Control: found -9 520.56.06-1
Control: found -9 525.85.12-1
Control: found -9 530.30.02-1
Control: found -9 535.43.02-1
Control: found -9 545.23.06-1
Control: found -9 550.40.07-1
Control: found -9 555.42.02-1
Control: found -1 340.24-1
Control: found -1 343.22-1
Control: found -1 396.18-1
Control: found -1 430.14-1
Control: found -1 455.23.04-1
Control: found -1 465.24.02-1
Control: found -1 495.44-1
Control: found -1 515.48.07-1
Control: found -1 520.56.06-1
Control: found -1 525.53-1
Control: found -1 530.30.02-1
Control: found -1 535.43.02-1
Control: found -1 545.23.06-1
Control: found -1 550.40.07-1
Control: found -1 555.42.02-1

https://nvidia.custhelp.com/app/answers/detail/a_id/5551

CVE-2024-0090   NVIDIA GPU driver for Windows and Linux contains a
vulnerability where a user can cause an out-of-bounds write. A
successful exploit of this vulnerability might lead to code execution,
denial of service, escalation of privileges, information disclosure, and
data tampering.

CVE-2024-0091   NVIDIA GPU Display Driver for Windows and Linux contains
a vulnerability where a user can cause an untrusted pointer dereference
by executing a driver API. A successful exploit of this vulnerability
might lead to denial of service, information disclosure, and data
tampering.

CVE-2024-0092   NVIDIA GPU Driver for Windows and Linux contains a
vulnerability where an improper check or improper handling of exception
conditions might lead to denial of service.

Linux Driver Branch CVE IDs Addressed
R555, R550  CVE-2024-0090, CVE-2024-0091, CVE-2024-0092
R535, R470  CVE-2024-0090, CVE-2024-0092

Driver Branch   Affected Driver VersionsUpdated Driver 
Version
R555All driver versions prior to 555.52.04  555.52.04
R550All driver versions prior to 550.90.07  550.90.07
R535All driver versions prior to 535.183.01 535.183.01
R470All driver versions prior to 470.256.02 470.256.02


Andreas
--- End Message ---
--- Begin Message ---
Source: nvidia-graphics-drivers-tesla-470
Source-Version: 470.256.02-1~deb12u1
Done: Andreas Beckmann 

We believe that the bug you reported is fixed in the latest version of
nvidia-graphics-drivers-tesla-470, which is due to be installed in the Debian 
FTP archive.

A summary of the changes between this version and the previous one is

Bug#1072792: marked as done (nvidia-graphics-drivers: CVE-2024-0090, CVE-2024-0091, CVE-2024-0092)

2024-06-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jun 2024 18:32:32 +
with message-id 
and subject line Bug#1072792: fixed in nvidia-graphics-drivers-tesla-470 
470.256.02-1~deb12u1
has caused the Debian Bug report #1072792,
regarding nvidia-graphics-drivers: CVE-2024-0090, CVE-2024-0091, CVE-2024-0092
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1072792: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1072792
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: nvidia-graphics-drivers
Severity: serious
Tags: security upstream
X-Debbugs-Cc: Debian Security Team 
Control: clone -1 -2 -3 -4 -5 -6 -7 -8 -9
Control: reassign -2 src:nvidia-graphics-drivers-legacy-340xx 340.76-6
Control: retitle -2 nvidia-graphics-drivers-legacy-340xx: CVE-2024-0090, 
CVE-2024-0092
Control: tag -2 + wontfix
Control: reassign -3 src:nvidia-graphics-drivers-legacy-390xx 390.48-4
Control: retitle -3 nvidia-graphics-drivers-legacy-390xx: CVE-2024-0090, 
CVE-2024-0092
Control: tag -3 + wontfix
Control: reassign -4 src:nvidia-graphics-drivers-tesla-418 418.87.01-1
Control: retitle -4 nvidia-graphics-drivers-tesla-418: CVE-2024-0090, 
CVE-2024-0092
Control: tag -4 + wontfix
Control: reassign -5 src:nvidia-graphics-drivers-tesla-450 450.51.05-1
Control: retitle -5 nvidia-graphics-drivers-tesla-450: CVE-2024-0090, 
CVE-2024-0092
Control: tag -5 + wontfix
Control: close -5 450.248.02-4
Control: reassign -6 src:nvidia-graphics-drivers-tesla-460 460.32.03-1
Control: retitle -6 nvidia-graphics-drivers-tesla-460: CVE-2024-0090, 
CVE-2024-0092
Control: tag -6 + wontfix
Control: close -6 460.106.00-3
Control: reassign -7 src:nvidia-graphics-drivers-tesla-470 470.57.02-1
Control: retitle -7 nvidia-graphics-drivers-tesla-470: CVE-2024-0090, 
CVE-2024-0092
Control: reassign -8 src:nvidia-graphics-drivers-tesla 510.85.02-1
Control: retitle -8 nvidia-graphics-drivers-tesla: CVE-2024-0090, CVE-2024-0092
Control: found -8 515.48.07-1
Control: found -8 525.60.13-1
Control: tag -8 + wontfix
Control: close -8 525.147.05-6
Control: reassign -9 src:nvidia-open-gpu-kernel-modules 515.43.04-1
Control: retitle -9 nvidia-open-gpu-kernel-modules: CVE-2024-0090, 
CVE-2024-0091, CVE-2024-0092
Control: found -9 520.56.06-1
Control: found -9 525.85.12-1
Control: found -9 530.30.02-1
Control: found -9 535.43.02-1
Control: found -9 545.23.06-1
Control: found -9 550.40.07-1
Control: found -9 555.42.02-1
Control: found -1 340.24-1
Control: found -1 343.22-1
Control: found -1 396.18-1
Control: found -1 430.14-1
Control: found -1 455.23.04-1
Control: found -1 465.24.02-1
Control: found -1 495.44-1
Control: found -1 515.48.07-1
Control: found -1 520.56.06-1
Control: found -1 525.53-1
Control: found -1 530.30.02-1
Control: found -1 535.43.02-1
Control: found -1 545.23.06-1
Control: found -1 550.40.07-1
Control: found -1 555.42.02-1

https://nvidia.custhelp.com/app/answers/detail/a_id/5551

CVE-2024-0090   NVIDIA GPU driver for Windows and Linux contains a
vulnerability where a user can cause an out-of-bounds write. A
successful exploit of this vulnerability might lead to code execution,
denial of service, escalation of privileges, information disclosure, and
data tampering.

CVE-2024-0091   NVIDIA GPU Display Driver for Windows and Linux contains
a vulnerability where a user can cause an untrusted pointer dereference
by executing a driver API. A successful exploit of this vulnerability
might lead to denial of service, information disclosure, and data
tampering.

CVE-2024-0092   NVIDIA GPU Driver for Windows and Linux contains a
vulnerability where an improper check or improper handling of exception
conditions might lead to denial of service.

Linux Driver Branch CVE IDs Addressed
R555, R550  CVE-2024-0090, CVE-2024-0091, CVE-2024-0092
R535, R470  CVE-2024-0090, CVE-2024-0092

Driver Branch   Affected Driver VersionsUpdated Driver 
Version
R555All driver versions prior to 555.52.04  555.52.04
R550All driver versions prior to 550.90.07  550.90.07
R535All driver versions prior to 535.183.01 535.183.01
R470All driver versions prior to 470.256.02 470.256.02


Andreas
--- End Message ---
--- Begin Message ---
Source: nvidia-graphics-drivers-tesla-470
Source-Version: 470.256.02-1~deb12u1
Done: Andreas Beckmann 

We believe that the bug you reported is fixed in the latest version of
nvidia-graphics-drivers-tesla-470, which is due to be installed in the Debian 
FTP archive.

A summary of the changes between this version and the previous one 

Bug#1072792: marked as done (nvidia-graphics-drivers: CVE-2024-0090, CVE-2024-0091, CVE-2024-0092)

2024-06-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jun 2024 18:32:29 +
with message-id 
and subject line Bug#1072792: fixed in nvidia-graphics-drivers 
535.183.01-1~deb12u1
has caused the Debian Bug report #1072792,
regarding nvidia-graphics-drivers: CVE-2024-0090, CVE-2024-0091, CVE-2024-0092
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1072792: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1072792
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: nvidia-graphics-drivers
Severity: serious
Tags: security upstream
X-Debbugs-Cc: Debian Security Team 
Control: clone -1 -2 -3 -4 -5 -6 -7 -8 -9
Control: reassign -2 src:nvidia-graphics-drivers-legacy-340xx 340.76-6
Control: retitle -2 nvidia-graphics-drivers-legacy-340xx: CVE-2024-0090, 
CVE-2024-0092
Control: tag -2 + wontfix
Control: reassign -3 src:nvidia-graphics-drivers-legacy-390xx 390.48-4
Control: retitle -3 nvidia-graphics-drivers-legacy-390xx: CVE-2024-0090, 
CVE-2024-0092
Control: tag -3 + wontfix
Control: reassign -4 src:nvidia-graphics-drivers-tesla-418 418.87.01-1
Control: retitle -4 nvidia-graphics-drivers-tesla-418: CVE-2024-0090, 
CVE-2024-0092
Control: tag -4 + wontfix
Control: reassign -5 src:nvidia-graphics-drivers-tesla-450 450.51.05-1
Control: retitle -5 nvidia-graphics-drivers-tesla-450: CVE-2024-0090, 
CVE-2024-0092
Control: tag -5 + wontfix
Control: close -5 450.248.02-4
Control: reassign -6 src:nvidia-graphics-drivers-tesla-460 460.32.03-1
Control: retitle -6 nvidia-graphics-drivers-tesla-460: CVE-2024-0090, 
CVE-2024-0092
Control: tag -6 + wontfix
Control: close -6 460.106.00-3
Control: reassign -7 src:nvidia-graphics-drivers-tesla-470 470.57.02-1
Control: retitle -7 nvidia-graphics-drivers-tesla-470: CVE-2024-0090, 
CVE-2024-0092
Control: reassign -8 src:nvidia-graphics-drivers-tesla 510.85.02-1
Control: retitle -8 nvidia-graphics-drivers-tesla: CVE-2024-0090, CVE-2024-0092
Control: found -8 515.48.07-1
Control: found -8 525.60.13-1
Control: tag -8 + wontfix
Control: close -8 525.147.05-6
Control: reassign -9 src:nvidia-open-gpu-kernel-modules 515.43.04-1
Control: retitle -9 nvidia-open-gpu-kernel-modules: CVE-2024-0090, 
CVE-2024-0091, CVE-2024-0092
Control: found -9 520.56.06-1
Control: found -9 525.85.12-1
Control: found -9 530.30.02-1
Control: found -9 535.43.02-1
Control: found -9 545.23.06-1
Control: found -9 550.40.07-1
Control: found -9 555.42.02-1
Control: found -1 340.24-1
Control: found -1 343.22-1
Control: found -1 396.18-1
Control: found -1 430.14-1
Control: found -1 455.23.04-1
Control: found -1 465.24.02-1
Control: found -1 495.44-1
Control: found -1 515.48.07-1
Control: found -1 520.56.06-1
Control: found -1 525.53-1
Control: found -1 530.30.02-1
Control: found -1 535.43.02-1
Control: found -1 545.23.06-1
Control: found -1 550.40.07-1
Control: found -1 555.42.02-1

https://nvidia.custhelp.com/app/answers/detail/a_id/5551

CVE-2024-0090   NVIDIA GPU driver for Windows and Linux contains a
vulnerability where a user can cause an out-of-bounds write. A
successful exploit of this vulnerability might lead to code execution,
denial of service, escalation of privileges, information disclosure, and
data tampering.

CVE-2024-0091   NVIDIA GPU Display Driver for Windows and Linux contains
a vulnerability where a user can cause an untrusted pointer dereference
by executing a driver API. A successful exploit of this vulnerability
might lead to denial of service, information disclosure, and data
tampering.

CVE-2024-0092   NVIDIA GPU Driver for Windows and Linux contains a
vulnerability where an improper check or improper handling of exception
conditions might lead to denial of service.

Linux Driver Branch CVE IDs Addressed
R555, R550  CVE-2024-0090, CVE-2024-0091, CVE-2024-0092
R535, R470  CVE-2024-0090, CVE-2024-0092

Driver Branch   Affected Driver VersionsUpdated Driver 
Version
R555All driver versions prior to 555.52.04  555.52.04
R550All driver versions prior to 550.90.07  550.90.07
R535All driver versions prior to 535.183.01 535.183.01
R470All driver versions prior to 470.256.02 470.256.02


Andreas
--- End Message ---
--- Begin Message ---
Source: nvidia-graphics-drivers
Source-Version: 535.183.01-1~deb12u1
Done: Andreas Beckmann 

We believe that the bug you reported is fixed in the latest version of
nvidia-graphics-drivers, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for 

Bug#1064061: marked as done (wpa: CVE-2023-52160)

2024-06-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jun 2024 18:32:51 +
with message-id 
and subject line Bug#1064061: fixed in wpa 2:2.10-12+deb12u1
has caused the Debian Bug report #1064061,
regarding wpa: CVE-2023-52160
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1064061: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1064061
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: wpa
X-Debbugs-CC: t...@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerability was published for wpa.

CVE-2023-52160[0]:
https://www.top10vpn.com/research/wifi-vulnerabilities/
https://w1.fi/cgit/hostap/commit/?id=8e6485a1bcb0baff


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-52160
https://www.cve.org/CVERecord?id=CVE-2023-52160

Please adjust the affected versions in the BTS as needed.
--- End Message ---
--- Begin Message ---
Source: wpa
Source-Version: 2:2.10-12+deb12u1
Done: Bastien Roucariès 

We believe that the bug you reported is fixed in the latest version of
wpa, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1064...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Bastien Roucariès  (supplier of updated wpa package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 30 Apr 2024 22:45:18 +
Source: wpa
Architecture: source
Version: 2:2.10-12+deb12u1
Distribution: bookworm
Urgency: high
Maintainer: Debian wpasupplicant Maintainers 
Changed-By: Bastien Roucariès 
Closes: 1064061
Changes:
 wpa (2:2.10-12+deb12u1) bookworm; urgency=high
 .
   * Non-maintainer upload on behalf of the Security Team.
   * Fix CVE-2023-52160 (Closes: #1064061):
 The implementation of PEAP in wpa_supplicant allows
 authentication bypass. For a successful attack,
 wpa_supplicant must be configured to not verify
 the network's TLS certificate during Phase 1
 authentication, and an eap_peap_decrypt vulnerability
 can then be abused to skip Phase 2 authentication.
 The attack vector is sending an EAP-TLV Success packet
 instead of starting Phase 2. This allows an adversary
 to impersonate Enterprise Wi-Fi networks.
Checksums-Sha1:
 e3319110478beb692f3f4b897c41f73c576cf3f0 2736 wpa_2.10-12+deb12u1.dsc
 8f5daa6109db1cd60ff3c330e2466c0c529152b9 90076 
wpa_2.10-12+deb12u1.debian.tar.xz
 9c584c35951e254fe3fd9fb567b3990e7100a18f 15130 
wpa_2.10-12+deb12u1_amd64.buildinfo
Checksums-Sha256:
 cc8c43409941e6d7c01cc33a3900f61ee7f55a0e27fd9a1580f782ea30f62a8b 2736 
wpa_2.10-12+deb12u1.dsc
 e43db1ae2c7aa9b181101506960aa3fbbd41c7633a9574ed91b35bbb7c488b9f 90076 
wpa_2.10-12+deb12u1.debian.tar.xz
 58aec782dfc2c2456773d0ccaac9550f4bfe8722cc57d409331dc9c877c098df 15130 
wpa_2.10-12+deb12u1_amd64.buildinfo
Files:
 f53e83ad5935109514976193a05c0002 2736 net optional wpa_2.10-12+deb12u1.dsc
 c607a1c57bc2b3e701404455e2d3244e 90076 net optional 
wpa_2.10-12+deb12u1.debian.tar.xz
 b5bf877ecfbdde56311c35ce6b98036f 15130 net optional 
wpa_2.10-12+deb12u1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=jE5Q
-END PGP SIGNATURE-



pgpWAfX47cZMh.pgp
Description: PGP signature
--- End Message ---


Bug#1040223: marked as done (libimage-imlib2-perl: Creates empty package on bookworm upwards (maybe because of libimlib2-dev?))

2024-06-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jun 2024 18:32:25 +
with message-id 
and subject line Bug#1040223: fixed in libimage-imlib2-perl 2.03-1.2~deb12u1
has caused the Debian Bug report #1040223,
regarding libimage-imlib2-perl: Creates empty package on bookworm upwards 
(maybe because of libimlib2-dev?)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1040223: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1040223
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libimage-imlib2-perl
Version: 2.03-1.1
Severity: grave
Tags: bookworm trixie sid
Justification: renders package unusable

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

While looking at Niko's and Dom's first rebuilds for perl 5.38, I
noticed that libimage-imlib2-perl "successfully" builds but creates
a basically empty package:

http://perl.debian.net/rebuild-logs/perl-5.38/libimage-imlib2-perl_2.03-1.1/libimage-imlib2-perl_2.03-1.1.buildlog

 dh_auto_configure -a
  dh_auto_configure: warning: Compatibility levels before 10 are deprecated 
(level 8 in use)
  /usr/bin/perl -I. Build.PL --installdirs vendor
  You must install the imlib2 library before you can install
  Image::Imlib2. You can obtain imlib2 from
  http://sourceforge.net/projects/enlightenment/

  Alternatively, if you have downloaded and installed imlib2 and this
  still will not work, modify the $CONFIG variable inside Build.PL to
  point to the imlib2-config program that provides.
  …
  drwxr-xr-x root/root 0 2023-06-28 20:39 ./
  drwxr-xr-x root/root 0 2023-06-28 20:39 ./usr/
  drwxr-xr-x root/root 0 2023-06-28 20:39 ./usr/share/
  drwxr-xr-x root/root 0 2023-06-28 20:39 ./usr/share/doc/
  drwxr-xr-x root/root 0 2023-06-28 20:39 
./usr/share/doc/libimage-imlib2-perl/
  -rw-r--r-- root/root   440 2011-10-16 00:34 
./usr/share/doc/libimage-imlib2-perl/NEWS.Debian.gz
  -rw-r--r-- root/root   215 2023-06-28 20:39 
./usr/share/doc/libimage-imlib2-perl/changelog.Debian.amd64.gz
  -rw-r--r-- root/root   439 2023-06-28 20:39 
./usr/share/doc/libimage-imlib2-perl/changelog.Debian.gz
  -rw-r--r-- root/root  1967 2009-11-24 21:41 
./usr/share/doc/libimage-imlib2-perl/changelog.gz
  -rw-r--r-- root/root   561 2006-02-04 00:17 
./usr/share/doc/libimage-imlib2-perl/copyright
  drwxr-xr-x root/root 0 2023-06-28 20:39 
./usr/share/doc/libimage-imlib2-perl/examples/
  -rw-r--r-- root/root   860 2023-06-28 20:39 
./usr/share/doc/libimage-imlib2-perl/examples/benchmark.pl
  -rw-r--r-- root/root   639 2023-06-28 20:39 
./usr/share/doc/libimage-imlib2-perl/examples/benchmark.txt
  -rw-r--r-- root/root  1122 2023-06-28 20:39 
./usr/share/doc/libimage-imlib2-perl/examples/maeda.pl



I tried locally, and the same happens in a sid chroot, a trixie
chroot, and also a bookworm chroot. bullseye aka oldstable is the
first distribution, where the expected files can be found (and the
above-quoted warning is not present).


The warning ("You must install the imlib2 library …") comes from
Build.PL:

 4  # We need to find imlib2-config
 5  my $CONFIG = "imlib2-config";
 6  
 7  my $version = `$CONFIG --version`;
 8  if (!$version) {
 9warn 'You must install the imlib2 library before you can install
10  Image::Imlib2. You can obtain imlib2 from
11  http://sourceforge.net/projects/enlightenment/
12  
13  Alternatively, if you have downloaded and installed imlib2 and this
14  still will not work, modify the $CONFIG variable inside Build.PL to
15  point to the imlib2-config program that provides.
16  ';
17exit 0;
18  } else {
19print "Found imlib2 $version";
20  }
21  

(The `exit 0' in line 17 is typical because of CPAN testers, and
should be `exit 1' or something in Debian …)


But besides, it looks like `imlib2-config' went missing from libimlib2-dev
somewhere between 1.7.1-2 (oldstable) and 1.10.0-4+b1 (stable).


I've started to work on patch which uses pkg-config instead of
imlib2-config; good news: The package builds (as in: actually builds
code :)) in oldstable+stable+testing+sid and the
perl-5.38-rebuild-repo; but the tests only pass in oldstable,
starting with stable/bookworm (aka libimlib2-dev >= 1.10) they fail
with:


  t/simple.t .. 
  1..21
  ok 1 - use Image::Imlib2;
  ok 2
  ok 3
  ok 4
  ok 5
  ok 6
  ok 7
  ok 8
  ok 9
  ok 10
  ok 11
  not ok 12

  #   Failed test at t/simple.t line 68.
  #  got: '0'
  # expected: '1'
  ok 13
  ok 14
  ok 15
  ok 16
  ok 17
  ok 18
  ok 19
  ok 20
  ok 21 - got 

Bug#1070201: marked as done (scikit-learn: autopkgtest regression on i386 with NumPy 1.26)

2024-06-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jun 2024 18:24:06 +
with message-id 
and subject line Bug#1070201: fixed in scikit-learn 1.4.2+dfsg-2
has caused the Debian Bug report #1070201,
regarding scikit-learn: autopkgtest regression on i386 with NumPy 1.26
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1070201: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070201
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: scikit-learn
Version: 1.4.1.post1+dfsg-1
Severity: serious
User: debian...@lists.debian.org
Usertags: regression

Hi Maintainer

scikit-learn's autopkgtest regresses on i386 when tested with numpy
1.26 [1].  I've copied what I hope is the relevant part of the log
below.

Regards
Graham


[1] https://ci.debian.net/packages/s/scikit-learn/testing/i386/


1386s === FAILURES
===
35104
1386s __ test_graphviz_toy
___
35105
1386s
35106
1386s def test_graphviz_toy():
35107
1386s # Check correctness of export_graphviz
35108
1386s clf = DecisionTreeClassifier(
35109
1386s max_depth=3, min_samples_split=2, criterion="gini", random_state=2
35110
1386s )
35111
1386s clf.fit(X, y)
35112
1386s
35113
1386s # Test export code
35114
1386s contents1 = export_graphviz(clf, out_file=None)
35115
1386s contents2 = (
35116
1386s "digraph Tree {\n"
35117
1386s 'node [shape=box, fontname="helvetica"] ;\n'
35118
1386s 'edge [fontname="helvetica"] ;\n'
35119
1386s '0 [label="x[0] <= 0.0\\ngini = 0.5\\nsamples = 6\\n'
35120
1386s 'value = [3, 3]"] ;\n'
35121
1386s '1 [label="gini = 0.0\\nsamples = 3\\nvalue = [3, 0]"] ;\n'
35122
1386s "0 -> 1 [labeldistance=2.5, labelangle=45, "
35123
1386s 'headlabel="True"] ;\n'
35124
1386s '2 [label="gini = 0.0\\nsamples = 3\\nvalue = [0, 3]"] ;\n'
35125
1386s "0 -> 2 [labeldistance=2.5, labelangle=-45, "
35126
1386s 'headlabel="False"] ;\n'
35127
1386s "}"
35128
1386s )
35129
1386s
35130
1386s assert contents1 == contents2
35131
1386s
35132
1386s # Test plot_options
35133
1386s contents1 = export_graphviz(
35134
1386s clf,
35135
1386s filled=True,
35136
1386s impurity=False,
35137
1386s proportion=True,
35138
1386s special_characters=True,
35139
1386s rounded=True,
35140
1386s out_file=None,
35141
1386s fontname="sans",
35142
1386s )
35143
1386s contents2 = (
35144
1386s "digraph Tree {\n"
35145
1386s 'node [shape=box, style="filled, rounded", color="black", '
35146
1386s 'fontname="sans"] ;\n'
35147
1386s 'edge [fontname="sans"] ;\n'
35148
1386s "0 [label=0  0.0samples = 100.0%"
35149
1386s 'value = [0.5, 0.5]>, fillcolor="#ff"] ;\n'
35150
1386s "1 [label=value = [1.0, 0.0]>, "
35151
1386s 'fillcolor="#e58139"] ;\n'
35152
1386s "0 -> 1 [labeldistance=2.5, labelangle=45, "
35153
1386s 'headlabel="True"] ;\n'
35154
1386s "2 [label=value = [0.0, 1.0]>, "
35155
1386s 'fillcolor="#399de5"] ;\n'
35156
1386s "0 -> 2 [labeldistance=2.5, labelangle=-45, "
35157
1386s 'headlabel="False"] ;\n'
35158
1386s "}"
35159
1386s )
35160
1386s
35161
1386s assert contents1 == contents2
35162
1386s
35163
1386s # Test max_depth
35164
1386s contents1 = export_graphviz(clf, max_depth=0, class_names=True,
out_file=None)
35165
1386s contents2 = (
35166
1386s "digraph Tree {\n"
35167
1386s 'node [shape=box, fontname="helvetica"] ;\n'
35168
1386s 'edge [fontname="helvetica"] ;\n'
35169
1386s '0 [label="x[0] <= 0.0\\ngini = 0.5\\nsamples = 6\\n'
35170
1386s 'value = [3, 3]\\nclass = y[0]"] ;\n'
35171
1386s '1 [label="(...)"] ;\n'
35172
1386s "0 -> 1 ;\n"
35173
1386s '2 [label="(...)"] ;\n'
35174
1386s "0 -> 2 ;\n"
35175
1386s "}"
35176
1386s )
35177
1386s
35178
1386s assert contents1 == contents2
35179
1386s
35180
1386s # Test max_depth with plot_options
35181
1386s contents1 = export_graphviz(
35182
1386s clf, max_depth=0, filled=True, out_file=None, node_ids=True
35183
1386s )
35184
1386s contents2 = (
35185
1386s "digraph Tree {\n"
35186
1386s 'node [shape=box, style="filled", color="black", '
35187
1386s 'fontname="helvetica"] ;\n'
35188
1386s 'edge [fontname="helvetica"] ;\n'
35189
1386s '0 [label="node #0\\nx[0] <= 0.0\\ngini = 0.5\\n'
35190
1386s 'samples = 6\\nvalue = [3, 3]", fillcolor="#ff"] ;\n'
35191
1386s '1 [label="(...)", fillcolor="#C0C0C0"] ;\n'
35192
1386s "0 -> 1 ;\n"
35193
1386s '2 [label="(...)", fillcolor="#C0C0C0"] ;\n'
35194
1386s "0 -> 2 ;\n"
35195
1386s "}"
35196
1386s )
35197
1386s
35198
1386s assert contents1 == contents2
35199
1386s
35200
1386s # Test multi-output with weighted samples
35201
1386s clf = DecisionTreeClassifier(
35202
1386s 

Processed: Re: [Debian-med-packaging] Bug#1071448: marked as done (dipy: FTBFS on 32 bit archs with ArrayMemoryError)

2024-06-20 Thread Debian Bug Tracking System
Processing control commands:

> reopen -1
Bug #1071448 {Done: "Michael R. Crusoe" } [src:dipy] dipy: 
FTBFS on 32 bit archs with ArrayMemoryError
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions 1.9.0-4.

-- 
1071448: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071448
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1071448: [Debian-med-packaging] Bug#1071448: marked as done (dipy: FTBFS on 32 bit archs with ArrayMemoryError)

2024-06-20 Thread Graham Inggs
Control: reopen -1

On Wed, 19 Jun 2024 at 09:00, Debian Bug Tracking System
 wrote:
> This was fixed in the latest release

autopkgtest now succeeds again on i386 [1], but still failing on armhf
[2], where it passed previously on 2024-04-13.


[1] https://ci.debian.net/packages/d/dipy/testing/i386/
[2] https://ci.debian.net/packages/d/dipy/testing/armhf/



Bug#1069426: nocache: FTBFS on armhf: ccsSPzHW.s:3650: Error: symbol `fopen64' is already defined

2024-06-20 Thread Christoph Biedl
Guillem Jover wrote...

> I've provided a PR upstream to fix this at:
> 
>   https://github.com/Feh/nocache/pull/55

Thanks a lot for that.

@Maintainer: As that change is rather huge and relies on other changes
upstream, I'd rather forward to upstream release 1.2[1] and Guillem's
work on top of it. I can do such an NMU but as usual I'd prefer if you
could take care of that. I will not have the time for this the next
days, though.

Christoph

[1] ... at the price of not using a funny version number 1.1-1.1 in
an upload. Live is tough :)



signature.asc
Description: PGP signature


Processed: Re: Bug#1038168: glom: unmaintained upstream

2024-06-20 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 serious
Bug #1038168 [src:glom] glom: unmaintained upstream
Severity set to 'serious' from 'important'

-- 
1038168: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1038168
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1072807: rust-instant: crate is abandoned - recommended replacement is web_time

2024-06-20 Thread Jonas Smedegaard
Quoting Matthias Geiger (2024-06-20 18:24:04)
> On 20.06.24 17:29, Jonas Smedegaard wrote:
> > Quoting Matthias Geiger (2024-06-20 17:14:08)
> >> On Sat, 08 Jun 2024 08:12:48 +0200 Jonas Smedegaard  wrote:
> >>> Source: rust-instant  > Version: 0.1.12-3 > Severity: serious > Tags: 
> >>> upstream >
> >>> The crate is buggy and unmaintained, according to this:
> >>> https://github.com/sebcrozet/instant/issues/52
> >>>
> >>> The recommended (seemingly drop-in) replacement is web_time.
> >>>
> >>> Raising severity as this crate seems unsuitable for long-term stable
> >>> distribution.
> >>>
> >>> - Jonas
> >>>
> >> Tracking at https://salsa.debian.org/rust-team/debcargo-conf/-/issues/66
> > Debian uses debbugs as bugtracker, so I expect that anything at that
> > local-to-Rust-team tracker relevant to Debian will be echoed here.
> 
> We opted to patch out instant / replace it with std::time::Instant 
> rather than packaging web-time since instant is a wasm crate anyway.
> 
> All affected crates (indicatif, backoff, rhai) have working / tested 
> patches and are awaiting upload. Then I will file a RM request for instant.

Sounds sensible.

Probably good to then note down somewhere, to avoid reintroducing the
package by accident later.  Something like
https://wiki.debian.org/Javascript/KnownPatches

 - Jonas

-- 
 * Jonas Smedegaard - idealist & Internet-arkitekt
 * Tlf.: +45 40843136  Website: http://dr.jones.dk/
 * Sponsorship: https://ko-fi.com/drjones

 [x] quote me freely  [ ] ask before reusing  [ ] keep private

signature.asc
Description: signature


Bug#1073942: jami: Fails to build with webrtc-audio-processing

2024-06-20 Thread Jeremy Bícha
Package: jami
Version: 20231201.0~ds1-1
Severity: serious
X-Debbugs-CC: band...@gnu.org

jami fails to build with webrtc-audio-processing 1.3

https://launchpad.net/ubuntu/+source/jami/20231201.0~ds2-1build3

Thank you,
Jeremy Bícha



Bug#1072807: rust-instant: crate is abandoned - recommended replacement is web_time

2024-06-20 Thread Matthias Geiger

On 20.06.24 17:29, Jonas Smedegaard wrote:

Quoting Matthias Geiger (2024-06-20 17:14:08)

On Sat, 08 Jun 2024 08:12:48 +0200 Jonas Smedegaard  wrote:

Source: rust-instant  > Version: 0.1.12-3 > Severity: serious > Tags: upstream >
The crate is buggy and unmaintained, according to this:
https://github.com/sebcrozet/instant/issues/52

The recommended (seemingly drop-in) replacement is web_time.

Raising severity as this crate seems unsuitable for long-term stable
distribution.

- Jonas


Tracking at https://salsa.debian.org/rust-team/debcargo-conf/-/issues/66

Debian uses debbugs as bugtracker, so I expect that anything at that
local-to-Rust-team tracker relevant to Debian will be echoed here.


We opted to patch out instant / replace it with std::time::Instant 
rather than packaging web-time since instant is a wasm crate anyway.


All affected crates (indicatif, backoff, rhai) have working / tested 
patches and are awaiting upload. Then I will file a RM request for instant.


best,

werdahias



Bug#1072807: rust-instant: crate is abandoned - recommended replacement is web_time

2024-06-20 Thread Blair Noctis
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On Sat, 08 Jun 2024 08:12:48 +0200 Jonas Smedegaard  wrote:
> Source: rust-instant
> Version: 0.1.12-3
> Severity: serious
> Tags: upstream
> > The crate is buggy and unmaintained, according to this:
> https://github.com/sebcrozet/instant/issues/52
>
> The recommended (seemingly drop-in) replacement is web_time.
>
> Raising severity as this crate seems unsuitable for long-term stable
> distribution.
>
>  - Jonas

FYI, some rdeps:

instant
 Depends:
  0.1 <- librust-backoff-dev 0.4.0-3+b1 ( librust-instant-0.1+default-dev )
  0.1 <- librust-indicatif-dev 0.17.7-2+b1 ( librust-instant-0.1+default-dev )
  0.1 <- librust-instant-dev 0.1.12-3+b1 ( librust-instant-0.1-dev (= 
0.1.12-3+b1) )
Features: {'inaccurate', 'now'}
  0.1 <- librust-rhai-dev 1.18.0-1 ( librust-instant-0.1+default-dev (>=
0.1.10-~~) )
 Build-Depends:
  0.1 <- rust-backoff 0.4.0-3 ( librust-instant-0.1+default-dev  )
  0.1 <- rust-indicatif 0.17.7-2 ( librust-instant-0.1+default-dev  )
   <- rust-instant 0.4.0-1 ( librust-instant-dev )
  0.1 <- rust-rhai 1.18.0-1 ( librust-instant-0.1+default-dev (>= 0.1.10-~~)
 )

If we are lucky these can simply be updated, otherwise we have to patch them one
by one.

- --
Sdrager,
Blair Noctis

-BEGIN PGP SIGNATURE-

iHUEARYKAB0WIQScTWEJ927Sl0a/hB7sV97Kb1Pv6QUCZnRHYQAKCRDsV97Kb1Pv
6eGiAQCeA3HQurK29u8Xhpo1MErtVMpxTulkzWZx7leI7TLKAAEAjn1pQX2OCW2+
6odWwq/z3ADCnekz7JL04Y5RJ53DgQM=
=I9pX
-END PGP SIGNATURE-



Bug#1072807: rust-instant: crate is abandoned - recommended replacement is web_time

2024-06-20 Thread Jonas Smedegaard
Quoting Matthias Geiger (2024-06-20 17:14:08)
> On Sat, 08 Jun 2024 08:12:48 +0200 Jonas Smedegaard  wrote:
> > Source: rust-instant  > Version: 0.1.12-3 > Severity: serious > Tags: 
> > upstream >
> > The crate is buggy and unmaintained, according to this:
> > https://github.com/sebcrozet/instant/issues/52
> >
> > The recommended (seemingly drop-in) replacement is web_time.
> >
> > Raising severity as this crate seems unsuitable for long-term stable
> > distribution.
> >
> > - Jonas
> >
> Tracking at https://salsa.debian.org/rust-team/debcargo-conf/-/issues/66

Debian uses debbugs as bugtracker, so I expect that anything at that
local-to-Rust-team tracker relevant to Debian will be echoed here.

 - Jonas

-- 
 * Jonas Smedegaard - idealist & Internet-arkitekt
 * Tlf.: +45 40843136  Website: http://dr.jones.dk/
 * Sponsorship: https://ko-fi.com/drjones

 [x] quote me freely  [ ] ask before reusing  [ ] keep private

signature.asc
Description: signature


Bug#1058130: marked as done (python-nmea2: FTBFS: ModuleNotFoundError: No module named 'imp')

2024-06-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jun 2024 15:24:30 +
with message-id 
and subject line Bug#1058130: fixed in python-nmea2 1.19.0-3
has caused the Debian Bug report #1058130,
regarding python-nmea2: FTBFS: ModuleNotFoundError: No module named 'imp'
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1058130: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1058130
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: python-nmea2
Version: 1.18.0-1
Severity: serious
Justification: FTBFS
Tags: trixie sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-20231212 ftbfs-trixie

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.


Relevant part (hopefully):
>  fakeroot debian/rules clean
> dh clean --with python3 --buildsystem=pybuild
>dh_auto_clean -O--buildsystem=pybuild
> I: pybuild base:310: python3.12 setup.py clean 
> Traceback (most recent call last):
>   File "/<>/setup.py", line 3, in 
> import imp
> ModuleNotFoundError: No module named 'imp'
> E: pybuild pybuild:395: clean: plugin distutils failed with: exit code=1: 
> python3.12 setup.py clean 
> dh_auto_clean: error: pybuild --clean -i python{version} -p "3.12 3.11" 
> returned exit code 13
> make: *** [debian/rules:7: clean] Error 25


The full build log is available from:
http://qa-logs.debian.net/2023/12/12/python-nmea2_1.18.0-1_unstable.log

All bugs filed during this archive rebuild are listed at:
https://bugs.debian.org/cgi-bin/pkgreport.cgi?tag=ftbfs-20231212;users=lu...@debian.org
or:
https://udd.debian.org/bugs/?release=na=ign=7=7=only=ftbfs-20231212=lu...@debian.org=1=1=1=1#results

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

If you reassign this bug to another package, please mark it as 'affects'-ing
this package. See https://www.debian.org/Bugs/server-control#affects

If you fail to reproduce this, please provide a build log and diff it with mine
so that we can identify if something relevant changed in the meantime.
--- End Message ---
--- Begin Message ---
Source: python-nmea2
Source-Version: 1.19.0-3
Done: Ulises Vitulli 

We believe that the bug you reported is fixed in the latest version of
python-nmea2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1058...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ulises Vitulli  (supplier of updated python-nmea2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 20 Jun 2024 12:01:56 -0300
Source: python-nmea2
Architecture: source
Version: 1.19.0-3
Distribution: unstable
Urgency: medium
Maintainer: Ulises Vitulli 
Changed-By: Ulises Vitulli 
Closes: 1058130
Changes:
 python-nmea2 (1.19.0-3) unstable; urgency=medium
 .
   * Fix FTBFS: ModuleNotFoundError: No module named 'imp'.
 Thanks SergioDuriganJunior! (Closes: #1058130).
Checksums-Sha1:
 46f742fe4c8439eb61988ff8e2edd2b371d1d8da 1874 python-nmea2_1.19.0-3.dsc
 a00e5ffcd7d0a43e031bc4c741854a3d6e2778cb 36240 python-nmea2_1.19.0.orig.tar.gz
 a1e8b0fa723735e8de650eb6d74f5441bc372705 51540 
python-nmea2_1.19.0-3.debian.tar.xz
Checksums-Sha256:
 0b609393e68ce3befff3fd5216fbd2ba5926d6ed2bd88e51c9abb380a3f756f9 1874 
python-nmea2_1.19.0-3.dsc
 1daa79b93279f887d1c235e5cc5c79e32644564138ce46989ab0f4a2fc970d7c 36240 
python-nmea2_1.19.0.orig.tar.gz
 9aa4526bd0017b863bed465281c34a8a6d9ef115872759f497b93d4235d78af7 51540 
python-nmea2_1.19.0-3.debian.tar.xz
Files:
 5e3e925fe520d6c1be64e3d0f48f4e24 1874 python optional python-nmea2_1.19.0-3.dsc
 c212570e79bac99e6c9fb7b89e8c04ed 36240 python optional 
python-nmea2_1.19.0.orig.tar.gz
 b3ff8bb92490f7b9fc55ae8f2e065084 51540 python optional 
python-nmea2_1.19.0-3.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQJGBAEBCgAwFiEEvQqKQ/VtTywBCMYlg8MHkAqShqAFAmZ0RV8SHGRlcmVya0Bk
ZWJpYW4ub3JnAAoJEIPDB5AKkoag68cP/3NinQR7xGmOh7ghzddIrX7WaGmWV1En
MrOhGRomrVohB0q4euTo+OwP3w95aQPSkC1bCv2nVsEHRorvYMAIDecyGJtnIN2t
6X24rpBxgxQExLl4U7GR8htH/5gOFyVYt9vvdOayNwziLuUS5QKp+1rJ9L8H26Ct
D2XETTNMrpZe51drykXk7grrPaxs3rMpSBhEtq2VIFh3n48tdjjToIZoRVViOj/i

Bug#1072807: rust-instant: crate is abandoned - recommended replacement is web_time

2024-06-20 Thread Matthias Geiger

On Sat, 08 Jun 2024 08:12:48 +0200 Jonas Smedegaard  wrote:

Source: rust-instant  > Version: 0.1.12-3 > Severity: serious > Tags: upstream >
The crate is buggy and unmaintained, according to this:
https://github.com/sebcrozet/instant/issues/52

The recommended (seemingly drop-in) replacement is web_time.

Raising severity as this crate seems unsuitable for long-term stable
distribution.

- Jonas


Tracking at https://salsa.debian.org/rust-team/debcargo-conf/-/issues/66

best,


werdahias



Bug#1071046: marked as done (rust-mimalloc: FTBFS on armhf (E: Build killed with signal TERM after 150 minutes of inactivity))

2024-06-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jun 2024 10:55:54 -0400
with message-id 

and subject line Re: Bug#1071046: rust-mimalloc: FTBFS on armhf (E: Build 
killed with signal TERM after 150 minutes of inactivity)
has caused the Debian Bug report #1071046,
regarding rust-mimalloc: FTBFS on armhf (E: Build killed with signal TERM after 
150 minutes of inactivity)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1071046: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071046
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: rust-mimalloc 
Severity: serious
Tags: ftbfs
Control: found -1 0.1.29-1+b2

Dear Maintainer,

rust-mimalloc fails to build on armhf.

FYI:

https://buildd.debian.org/status/fetch.php?pkg=rust-mimalloc=armhf=0.1.29-1%2Bb2=1714283560=0

Regards,
--- End Message ---
--- Begin Message ---
On Mon, May 13, 2024 at 09:36:42PM GMT, Kentaro HAYASHI wrote:
> rust-mimalloc fails to build on armhf.
> 
> FYI:
> 
> https://buildd.debian.org/status/fetch.php?pkg=rust-mimalloc=armhf=0.1.29-1%2Bb2=1714283560=0

I wasn't able to reproduce this on the porterbox, so I triggered
givebacks. The builds also completed successfully on the buildds.

Cheers,
-- 
James
GPG Key: 4096R/91BF BF4D 6956 BD5D F7B7  2D23 DFE6 91AE 331B A3DB--- End Message ---


Bug#896834: /usr/bin/apt-key: also unstable with gpgv 2.2.43-{6,7} ...

2024-06-20 Thread Julian Andres Klode
On Thu, Jun 20, 2024 at 12:39:39PM GMT, Julian Andres Klode wrote:
> Control: reassign -1 gpgv-from-sq
> Control: affects -1 apt
> Control: severity -1 serious
> 
> On Wed, Jun 19, 2024 at 09:59:52AM GMT, Pti Zoom wrote:
> > Package: apt
> > Version: 2.9.5
> > Followup-For: Bug #896834
> > 
> > Dear Maintainer,
> > 
> > *** Reporter, please consider answering these questions, where appropriate 
> > ***
> > 
> > *_InRelease files fails signing,
> > 
> > since 17/06/2024,
> > 
> > when upgraded unstable gpgv to  2.2.43-{6,7} !
> > 
> > then the package updates are quite stalled.
> > 
> > oh dear...should have listened to gpgv package maintainer instead of madly 
> > upgrading
> > 
> > symptoms are also similare to bug...
> > 
> >  #896834  /usr/bin/apt-key: apt-key fails in an lxc environment after 
> > upgrade to stretch
> > 
> > which from ...
> > 
> >  apt -o Debug::Acquire::gpgv=1 update
> > 
> > gives...
> > 
> > "...
> > inside VerifyGetSigners
> > ...
> > Preparing to exec:  /usr/bin/apt-key --quiet --readonly verify --status-fd 
> > 3 /tmp/apt.sig.dQFfP7 /tmp/apt.data.mOm9vr
> > ...
> > 0% [Working]gpgv exited with status 1   
> > 
> > 
> > 
> > Summary:
> >   Good: 
> >   Valid: 
> >   Bad: 
> >   Worthless: 
> >   SoonWorthless: 
> >   NoPubKey: 
> >   Signed-By: 
> >   NODATA: no
> > Err:3 http://deb.debian.org/debian stable InRelease
> >   At least one invalid signature was encountered.
> > ...
> > Warning: An error occurred during the signature verification. The 
> > repository is not updated and the previous index files will be used. GPG 
> > error: http://deb.debian.org/debian stable InRelease: At least one invalid 
> > signature was encountered.
> > ..."
> > 
> > etc...
> > 
> > maybe I shall downgrade to gpgv 2.2.40-1.1+b3 or is there a better setting 
> > for gpgv ?
> 
> The culprit is gpgv-from-sq as DonKult said, and it is:
> 
> jak@jak-t14-g3:~:master$ apt-key verify --keyring 
> /usr/share/keyrings/ubuntu-archive-keyring.gpg 
> /var/lib/apt/lists/snapshot.ubuntu.com_ubuntu_dists_oracular_InRelease 
> gpgv:   error: While parsing rule "ed448"
> gpgv: because: Invalid argument: Unknown public key algorithm: ed
> 
> So now it claims it accepts the argument but then it complains about
> unknown public key algorithms. You can verify manually with something
> like:
> 
> jak@jak-t14-g3:~:master$ gpgv --assert-pubkey-algo ">=rsa2048,ed25519,ed448" 
> --keyring /usr/share/keyrings/ubuntu-archive-keyring.gpg 
> /var/lib/apt/lists/snapshot.ubuntu.com_ubuntu_dists_oracular_InRelease  
> gpgv:   error: While parsing rule "ed448"
> gpgv: because: Invalid argument: Unknown public key algorithm: ed
> 
> (Adjusted for your sources, I'm testing Ubuntu :D)
> 
> There are two bugs here:
> 
> 1. sq strips the numerical bit from ed448, pretending it is a size. Maybe it
>doesn't support ed448?
> 2. sq fails on unknown algorithms, when it should silently ignore them. These
>are not safety critical, it is an allow list after all. If it doesn't 
> support
>ed448 the right place to fail is when it actually encounters an ed448 
> signature.
> 


I want to reiterate what I said upstream: We strongly need this
feature, we have a _temporary_ workaround in place, but this is
not a long term solution, but rather a release critical bug - we
should not release trixie with an APT that is not able to enforce
it's crypto policy.

Hence we need this implemented in gpgv-from-sq in addition to gpgv
from gnupg2, or we need to declare Conflicts: gpgv-from-sq to make
sure APT keeps working correctly.

We need to talk about gnupg 2.4 too at some point; this or a backport
is necessary for the APT feature to work, and I will raise this as
an RC bug eventually. Alternatively implementing it just in sq's gpgv
implementation and forcing apt to that also would work I suppose and
may be the preferable solution for Debian anyhow.
-- 
debian developer - deb.li/jak | jak-linux.org - free software dev
ubuntu core developer  i speak de, en


signature.asc
Description: PGP signature


Processed: Re: Bug#1058130: closed by Debian FTP Masters (reply to Ulises Vitulli ) (Bug#1058130: fixed in python-nmea2 1.19.0-1)

2024-06-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 1058130 +confirmed +pending
Bug #1058130 [src:python-nmea2] python-nmea2: FTBFS: ModuleNotFoundError: No 
module named 'imp'
Added tag(s) confirmed.
Bug #1058130 [src:python-nmea2] python-nmea2: FTBFS: ModuleNotFoundError: No 
module named 'imp'
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1058130: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1058130
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: bug 1073443 is forwarded to https://github.com/pytest-dev/pytest-rerunfailures/issues/267

2024-06-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 1073443 
> https://github.com/pytest-dev/pytest-rerunfailures/issues/267
Bug #1073443 [src:pytest-rerunfailures] pytest-rerunfailures: FTBFS: 
dh_auto_test: error: pybuild --test --test-pytest -i python{version} -p "3.12 
3.11" returned exit code 13
Changed Bug forwarded-to-address to 
'https://github.com/pytest-dev/pytest-rerunfailures/issues/267' from 
'https://github.com/pytest-dev/pytest/issues/12284'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1073443: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073443
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1066572: marked as done (libpam-pwdfile: FTBFS: bigcrypt.c:62:25: error: implicit declaration of function ‘crypt’; did you mean ‘bigcrypt’? [-Werror=implicit-function-declaration])

2024-06-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jun 2024 13:49:47 +
with message-id 
and subject line Bug#1066572: fixed in libpam-pwdfile 2.0-1
has caused the Debian Bug report #1066572,
regarding libpam-pwdfile: FTBFS: bigcrypt.c:62:25: error: implicit declaration 
of function ‘crypt’; did you mean ‘bigcrypt’? 
[-Werror=implicit-function-declaration]
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1066572: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1066572
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libpam-pwdfile
Version: 1.0-1
Severity: serious
Justification: FTBFS
Tags: trixie sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-20240313 ftbfs-trixie ftbfs-impfuncdef

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.

This is most likely caused by a change in dpkg 1.22.6, that enabled
-Werror=implicit-function-declaration. For more information, see
https://wiki.debian.org/qa.debian.org/FTBFS#A2024-03-13_-Werror.3Dimplicit-function-declaration

Relevant part (hopefully):
> cc -g -O2 -Werror=implicit-function-declaration 
> -ffile-prefix-map=/<>=. -fstack-protector-strong 
> -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection 
> -fPIC -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -DUSE_CRYPT_R  -c 
> -o bigcrypt.o bigcrypt.c
> bigcrypt.c: In function ‘bigcrypt’:
> bigcrypt.c:62:25: error: implicit declaration of function ‘crypt’; did you 
> mean ‘bigcrypt’? [-Werror=implicit-function-declaration]
>62 | strncpy(outptr, crypt(key, salt), SALT_SIZE + ESEGMENT_SIZE);
>   | ^
>   | bigcrypt
> bigcrypt.c:62:25: warning: passing argument 2 of ‘strncpy’ makes pointer from 
> integer without a cast [-Wint-conversion]
>62 | strncpy(outptr, crypt(key, salt), SALT_SIZE + ESEGMENT_SIZE);
>   | ^~~~
>   | |
>   | int
> In file included from /usr/include/features.h:490,
>  from /usr/include/unistd.h:25,
>  from bigcrypt.c:28:
> /usr/include/x86_64-linux-gnu/bits/string_fortified.h:92:1: note: expected 
> ‘const char * restrict’ but argument is of type ‘int’
>92 | __NTH (strncpy (char *__restrict __dest, const char *__restrict __src,
>   | ^
> bigcrypt.c:70:50: warning: passing argument 2 of ‘strncpy’ makes pointer from 
> integer without a cast [-Wint-conversion]
>70 | strncpy(outptr, crypt(key, salt) + SALT_SIZE, 
> ESEGMENT_SIZE);
>   |  ^
>   |  |
>   |  int
> /usr/include/x86_64-linux-gnu/bits/string_fortified.h:92:1: note: expected 
> ‘const char * restrict’ but argument is of type ‘int’
>92 | __NTH (strncpy (char *__restrict __dest, const char *__restrict __src,
>   | ^
> cc1: some warnings being treated as errors
> make[1]: *** [: bigcrypt.o] Error 1


The full build log is available from:
http://qa-logs.debian.net/2024/03/13/libpam-pwdfile_1.0-1_unstable.log

All bugs filed during this archive rebuild are listed at:
https://bugs.debian.org/cgi-bin/pkgreport.cgi?tag=ftbfs-20240313;users=lu...@debian.org
or:
https://udd.debian.org/bugs/?release=na=ign=7=7=only=ftbfs-20240313=lu...@debian.org=1=1=1=1#results

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

If you reassign this bug to another package, please mark it as 'affects'-ing
this package. See https://www.debian.org/Bugs/server-control#affects

If you fail to reproduce this, please provide a build log and diff it with mine
so that we can identify if something relevant changed in the meantime.
--- End Message ---
--- Begin Message ---
Source: libpam-pwdfile
Source-Version: 2.0-1
Done: Timo Weingärtner 

We believe that the bug you reported is fixed in the latest version of
libpam-pwdfile, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1066...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Timo Weingärtner  (supplier of updated libpam-pwdfile package)

(This message was generated automatically at 

Bug#1061526: marked as done (astroidmail: Stop using webkit2gtk 4.0)

2024-06-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jun 2024 13:34:07 +
with message-id 
and subject line Bug#1061526: fixed in astroidmail 0.16-2.1
has caused the Debian Bug report #1061526,
regarding astroidmail: Stop using webkit2gtk 4.0
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1061526: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061526
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: astroidmail
Version: 0.16-2
Severity: serious
Tags: trixie sid
User: pkg-webkit-maintain...@lists.alioth.debian.org
Usertags: webkit-4.0

The webkit2gtk maintainers intend to stop building the 4.0 API soon.
Please switch to using the 4.1 API which is the same as the 4.0 API
except that it uses libsoup3 instead of libsoup2.4.

Unfortunately, astroidmail uses libsoup directly so it is necessary to
port it from libsopu2.4 to libsoup3 to fix this issue.

There is some documentation and many examples at
https://gitlab.gnome.org/GNOME/libsoup/-/issues/218

On behalf of the webkit2gtk maintainers,
Jeremy Bícha
--- End Message ---
--- Begin Message ---
Source: astroidmail
Source-Version: 0.16-2.1
Done: Jeremy Bícha 

We believe that the bug you reported is fixed in the latest version of
astroidmail, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1061...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jeremy Bícha  (supplier of updated astroidmail package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 20 Jun 2024 09:24:41 -0400
Source: astroidmail
Built-For-Profiles: noudeb
Architecture: source
Version: 0.16-2.1
Distribution: unstable
Urgency: medium
Maintainer: Jonas Smedegaard 
Changed-By: Jeremy Bícha 
Closes: 1061526
Changes:
 astroidmail (0.16-2.1) unstable; urgency=medium
 .
   * Non-maintainer upload
   * Cherry-pick patch to stop using webkit2gtk 4.0 (Closes: #1061526)
   * Update Build-Depends
Checksums-Sha1:
 2c8a845606701800e2018ccdbef3d9f5178054f7 2436 astroidmail_0.16-2.1.dsc
 ced3b0b1248bcce6fcfa4428239ec423c6331539 12996 
astroidmail_0.16-2.1.debian.tar.xz
 19d200b21adea079bcd37a8efc5e92fb14441a53 14343 
astroidmail_0.16-2.1_source.buildinfo
Checksums-Sha256:
 caca821e4f3c621f56e515e5e135990348915eb42ca722799a1c2ffaa8be0ae8 2436 
astroidmail_0.16-2.1.dsc
 a21937d1a751f8bf90fe1076cfe6e39cd5ff7377e0afadff38c4807c05a54b77 12996 
astroidmail_0.16-2.1.debian.tar.xz
 281271c512133d2517faee3fb0730f0ebf8d9b032c783ecc72dbb88456fd4b69 14343 
astroidmail_0.16-2.1_source.buildinfo
Files:
 cd3a11037355a57a0db64cb743043422 2436 mail optional astroidmail_0.16-2.1.dsc
 30b545c09b324c6b28fb5995b344caa9 12996 mail optional 
astroidmail_0.16-2.1.debian.tar.xz
 10759ccd19fb54c1762304621276c95c 14343 mail optional 
astroidmail_0.16-2.1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=CuYu
-END PGP SIGNATURE-



pgpP6EgWQHsX8.pgp
Description: PGP signature
--- End Message ---


Bug#1073937: opencryptoki: Do not build on several architectures due to libitm1 build-dependency

2024-06-20 Thread Laurent Bigonville
Source: opencryptoki
Version: 3.23.0+dfsg-0.1
Severity: serious
Tags: ftbfs
Justification: fails to build from source (but built successfully in the past)

Hello,

It seems that opencryptoki BD again against libitm1 but that package is
not available on all architectures.

I did fix that in bug #989555 but it seems that the patch was lost

I quickly checked and I think that the libitm1 build-dependency is not
necesarry anymore and can completely be removed, to be double checked.

Kind regards,
Laurent Bigonville


-- System Information:
Debian Release: trixie/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'unstable'), (1, 
'experimental-debug'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 6.8.12-amd64 (SMP w/12 CPU threads; PREEMPT)
Locale: LANG=fr_BE.UTF-8, LC_CTYPE=fr_BE.UTF-8 (charmap=UTF-8), 
LANGUAGE=fr_BE:fr
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled



Processed: Re: sight: FTBFS with VTK 9.3.0

2024-06-20 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 patch
Bug #1073822 [src:sight] sight: FTBFS with VTK 9.3.0
Added tag(s) patch.

-- 
1073822: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073822
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1073822: sight: FTBFS with VTK 9.3.0

2024-06-20 Thread Gianfranco Costamagna

control: tags -1 patch

cat debian/patches/new-libxml2.12.patch
Description: Fix build failure with libxml >= 2.12
Author: Gianfranco Costamagna 
Origin: Inspired from 
https://github.com/0ad/0ad/commit/d242631245edb66816ef9960bdb2c61b68e56cec.patch
Bug-Debian: https://bugs.debian.org/1073822
Last-Update: 2024-06-20

--- sight-23.1.0.orig/libs/core/core/runtime/detail/io/Validator.cpp
+++ sight-23.1.0/libs/core/core/runtime/detail/io/Validator.cpp
@@ -201,7 +201,7 @@ bool Validator::validate(xmlNodePtr node
 
 //--
 
-void Validator::ErrorHandler(void* userData, xmlErrorPtr error)

+void Validator::ErrorHandler(void* userData, std::conditional_t= 
21200, const xmlError, xmlError>* error)
 {
 auto* validator = reinterpret_cast(userData);
 
--- sight-23.1.0.orig/libs/core/core/runtime/detail/io/Validator.hpp

+++ sight-23.1.0/libs/core/core/runtime/detail/io/Validator.hpp
@@ -131,7 +131,7 @@ private:
 SchemaSptr m_schema;
 SchemaValidCtxtSptr m_schemaValidContext;
 
-static void ErrorHandler(void* userData, xmlErrorPtr error);

+static void ErrorHandler(void* userData, std::conditional_t= 
21200, const xmlError, xmlError>* error);
 };
 
 } // namespace sight::core::runtime::detail::io


OpenPGP_signature.asc
Description: OpenPGP digital signature


Processed: your mail

2024-06-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 1073077 serious
Bug #1073077 [src:krita] krita: Fails to build with jpeg-xl 0.9
Severity set to 'serious' from 'important'
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
1073077: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073077
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1073315: marked as done (flickcurl: FTBFS: args.c:43:5: error: implicit declaration of function ‘free’ [-Werror=implicit-function-declaration])

2024-06-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jun 2024 12:19:28 +
with message-id 
and subject line Bug#1073315: fixed in flickcurl 1.26-8
has caused the Debian Bug report #1073315,
regarding flickcurl: FTBFS: args.c:43:5: error: implicit declaration of 
function ‘free’ [-Werror=implicit-function-declaration]
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1073315: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073315
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: flickcurl
Version: 1.26-7.1
Severity: serious
Justification: FTBFS
Tags: trixie sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-20240615 ftbfs-trixie

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.


Relevant part (hopefully):
> /bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.   
> -DFLICKCURL_INTERNAL=1 -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/raptor2 
>  -DMTWIST_CONFIG -I../libmtwist  -I/usr/include/libxml2 -g -O2 
> -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. 
> -fstack-protector-strong -fstack-clash-protection -Wformat 
> -Werror=format-security -fcf-protection -c -o contacts.lo contacts.c
> libtool: compile:  gcc -DHAVE_CONFIG_H -I. -DFLICKCURL_INTERNAL=1 -Wdate-time 
> -D_FORTIFY_SOURCE=2 -I/usr/include/raptor2 -DMTWIST_CONFIG -I../libmtwist 
> -I/usr/include/libxml2 -g -O2 -Werror=implicit-function-declaration 
> -ffile-prefix-map=/<>=. -fstack-protector-strong 
> -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c 
> activity.c  -fPIC -DPIC -o .libs/activity.o
> libtool: compile:  gcc -DHAVE_CONFIG_H -I. -DFLICKCURL_INTERNAL=1 -Wdate-time 
> -D_FORTIFY_SOURCE=2 -I/usr/include/raptor2 -DMTWIST_CONFIG -I../libmtwist 
> -I/usr/include/libxml2 -g -O2 -Werror=implicit-function-declaration 
> -ffile-prefix-map=/<>=. -fstack-protector-strong 
> -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c 
> comments.c  -fPIC -DPIC -o .libs/comments.o
> libtool: compile:  gcc -DHAVE_CONFIG_H -I. -DFLICKCURL_INTERNAL=1 -Wdate-time 
> -D_FORTIFY_SOURCE=2 -I/usr/include/raptor2 -DMTWIST_CONFIG -I../libmtwist 
> -I/usr/include/libxml2 -g -O2 -Werror=implicit-function-declaration 
> -ffile-prefix-map=/<>=. -fstack-protector-strong 
> -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c 
> args.c  -fPIC -DPIC -o .libs/args.o
> libtool: compile:  gcc -DHAVE_CONFIG_H -I. -DFLICKCURL_INTERNAL=1 -Wdate-time 
> -D_FORTIFY_SOURCE=2 -I/usr/include/raptor2 -DMTWIST_CONFIG -I../libmtwist 
> -I/usr/include/libxml2 -g -O2 -Werror=implicit-function-declaration 
> -ffile-prefix-map=/<>=. -fstack-protector-strong 
> -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c 
> common.c  -fPIC -DPIC -o .libs/common.o
> libtool: compile:  gcc -DHAVE_CONFIG_H -I. -DFLICKCURL_INTERNAL=1 -Wdate-time 
> -D_FORTIFY_SOURCE=2 -I/usr/include/raptor2 -DMTWIST_CONFIG -I../libmtwist 
> -I/usr/include/libxml2 -g -O2 -Werror=implicit-function-declaration 
> -ffile-prefix-map=/<>=. -fstack-protector-strong 
> -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c 
> collection.c  -fPIC -DPIC -o .libs/collection.o
> libtool: compile:  gcc -DHAVE_CONFIG_H -I. -DFLICKCURL_INTERNAL=1 -Wdate-time 
> -D_FORTIFY_SOURCE=2 -I/usr/include/raptor2 -DMTWIST_CONFIG -I../libmtwist 
> -I/usr/include/libxml2 -g -O2 -Werror=implicit-function-declaration 
> -ffile-prefix-map=/<>=. -fstack-protector-strong 
> -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c 
> blog.c  -fPIC -DPIC -o .libs/blog.o
> libtool: compile:  gcc -DHAVE_CONFIG_H -I. -DFLICKCURL_INTERNAL=1 -Wdate-time 
> -D_FORTIFY_SOURCE=2 -I/usr/include/raptor2 -DMTWIST_CONFIG -I../libmtwist 
> -I/usr/include/libxml2 -g -O2 -Werror=implicit-function-declaration 
> -ffile-prefix-map=/<>=. -fstack-protector-strong 
> -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c 
> contacts.c  -fPIC -DPIC -o .libs/contacts.o
> libtool: compile:  gcc -DHAVE_CONFIG_H -I. -DFLICKCURL_INTERNAL=1 -Wdate-time 
> -D_FORTIFY_SOURCE=2 -I/usr/include/raptor2 -DMTWIST_CONFIG -I../libmtwist 
> -I/usr/include/libxml2 -g -O2 -Werror=implicit-function-declaration 
> -ffile-prefix-map=/<>=. -fstack-protector-strong 
> -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c 
> category.c  -fPIC -DPIC -o .libs/category.o
> args.c: In function ‘flickcurl_free_arg’:
> args.c:43:5: error: implicit declaration of function ‘free’ 
> [-Werror=implicit-function-declaration]
>43 | 

Bug#1072650: src:quantlib-swig: fails to migrate to testing for too long: FTBFS on armel, armhf, i386 and riscv64

2024-06-20 Thread Dirk Eddelbuettel


On 20 June 2024 at 12:16, Bo YU wrote:
| hi,
| 
| On Mon, Jun 17, 2024 at 7:16 AM Bo YU  wrote:
| >
| > Hi,
| >
| > On Mon, Jun 17, 2024 at 6:41 AM Dirk Eddelbuettel  wrote:
| > >
| > >
| > > Hi Paul,
| > >
| > > Thanks for the prompt and detailed reply.
| > >
| > > On 16 June 2024 at 16:13, Paul Gevers wrote:
| > > | Hi Dirk,
| > > |
| > > | On 16-06-2024 2:42 p.m., Dirk Eddelbuettel wrote:
| > > | > I may need a hgand with riscv64.
| > > |
| > > | That's normally a question to the porters, in CC now, so they can have a
| > > | look.
| > > |
| > > | > The 1.34-1 revision needed some build
| > > | > changes I had done poorly in such a way that the -O0 no longer 
applied to
| > > | > some arches, this has been fixed in 1.34-2 so armel, armhf, i386 are 
good.
| > > | > But riskv64 still times out.
| > > |
| > > | Ack.
| > > |
| > > | > Can we expand the build-time window from the
| > > | > (arguably already large) value?
| > > |
| > > | Not that I know of.
| > > |
| > > | > Or can we (worst case) turn riskv64 builds
| > > | > off?
| > > |
| > > | That's up to you as a maintainer, but this should be last resort [1].
| > > | Don't forget to request for removal of the existing riscv64 binaries if
| > > | you go this route. Please be aware of [2] if you aren't already.
| > >
| > > True true, and I think I had to pull this 'safety value' once or twice 
before
| > > with challenging / large package. I will re-read [1] and [2] and ponder.
| > >
| > > riscv64 porters: I would of course also love to hear if you can offer any
| > > advice. The package is a tricky one as it contains (a lot of) heavily
| > > templated C++ code that is autogenerated via Swig for these Python
| > > bindings. The compilation of that one file is tricky.
| > >
| 
| I am always trying to build it on my local Unmatched boards with many
| attempts. But unfortunately, they all failed so far and each building
| will last > 1d.:(
| 
| But this does not mean it does not work on riscv. On sg2042, it can be built:
| ```
| Build Architecture: riscv64
| Build Type: binary
| Build-Space: 1463468
| Build-Time: 21213
| Distribution: unstable
| Host Architecture: riscv64
| Install-Time: 88
| Job: /home/vimer/ftbfs/quantlib-swig/quantlib-swig_1.34-2.dsc
| Lintian: warn
| Machine Architecture: riscv64
| Package: quantlib-swig
| Package-Time: 21368
| Source-Version: 1.34-2
| Space: 1463468
| Status: successful
| Version: 1.34-2
| 

| Finished at 2024-06-19T21:08:10Z
| Build needed 05:56:08, 1463468k disk space
| ```
| I am looking at other optimization methods, but this will take more time 
again.

Thank you!

It is a (very) big package, but it has not grown much lately. Not being able
to build may lead to auto-removal which is bad, excluding an architecture is
also not good.  Not clear what the least bad move is here...

Dirk
 
| BR,
| Bo
| 
| 
| 
| > Okay, I will have a look at this package.
| >
| > After a quick look, there are a lot of architecture-related build
| > flags here, so I might start there first.
| >
| > BR,
| > Bo
| > > Best, Dirk
| > >
| > > | Paul
| > > |
| > > | [1] https://release.debian.org/testing/rc_policy.txt : Packages must be
| > > | supported on as many architectures as is *reasonably* possible.
| > > | (Emphasis mine).
| > > | [2] https://lists.debian.org/debian-devel/2022/09/msg00105.html
| > > | [DELETED ATTACHMENT OpenPGP_signature.asc, application/pgp-signature]
| > >
| > > --
| > > dirk.eddelbuettel.com | @eddelbuettel | e...@debian.org
| > >

-- 
dirk.eddelbuettel.com | @eddelbuettel | e...@debian.org



Bug#1073931: composer: security update broke feature branches

2024-06-20 Thread Heiko Przybyl
Package: composer
Version: 2.0.9-2+deb11u3
Severity: grave
Justification: renders package unusable
X-Debbugs-Cc: h...@users.noreply.github.com, t...@security.debian.org

Dear Maintainer,

yesterday unattended-upgrades installed version 2.0.9-2+deb11u3 composer
including security fixes for bugs #1073125 and #1073126. Unfortunately, patch
backporting introduces a major issue, so that any feature branch (branch not in
master|main|latest|next|current|support|tip|trunk|default|develop) of a git
repository checkout is unable to run composer install with the following error:
```
PHP Fatal error:  Uncaught TypeError: Argument 1 passed to 
Symfony\Component\Process\Process::fromShellCommandline() must be of the type 
string, array given, called in /usr/share/php/Composer/Util/ProcessExecutor.php 
on line 112 and defined in 
/usr/share/php/Symfony/Component/Process/Process.php:193
Stack trace:
#0 /usr/share/php/Composer/Util/ProcessExecutor.php(112): 
Symfony\Component\Process\Process::fromShellCommandline()
#1 /usr/share/php/Composer/Util/ProcessExecutor.php(65): 
Composer\Util\ProcessExecutor->doExecute()
#2 /usr/share/php/Composer/Package/Version/VersionGuesser.php(279): 
Composer\Util\ProcessExecutor->execute()
#3 /usr/share/php/Composer/Package/Version/VersionGuesser.php(161): 
Composer\Package\Version\VersionGuesser->guessFeatureVersion()
#4 /usr/share/php/Composer/Package/Version/VersionGuesser.php(71): 
Composer\Package\Version\VersionGuesser->guessGitVersion()
#5 /usr/share/php/Composer/Package/Loader/RootPackageLoader.php(81): 
Composer\Package\Version\VersionGuesser->guessVersion()
#6 /usr/share/php/Com in /usr/share/php/Symfony/Component/Process/Process.php 
on line 193
```

It seems the backporting didn't properly test or notice that applying upstreams
security fixes did turn some string values into arrays [1, 2] which aren't
compatible with the string signature of the symfony/process version you ship.

Simple reproducer: Run composer install on the checkout of the feature-branch 
of 
https://github.com/htto/debian-oldstable-composer

This basically broke all our feature branches' composer installation, locally
and in any CI/CD pipeline.

I hope this gets adressed quickly.

Kind regards
Heiko


[1] 
https://sources.debian.org/patches/composer/2.0.9-2%2Bdeb11u3/0016-Merge-pull-request-from-GHSA-47f6-5gq3-vx9c.patch/#L22
[2] 
https://sources.debian.org/patches/composer/2.0.9-2%2Bdeb11u3/0015-Merge-pull-request-from-GHSA-v9qv-c7wm-wgmf.patch/#L43


-- System Information:
Debian Release: 11.9
  APT prefers oldstable-updates
  APT policy: (500, 'oldstable-updates'), (500, 'oldstable-security'), (500, 
'oldstable')
Architecture: amd64 (x86_64)

Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages composer depends on:
ii  jsonlint 1.8.3-2
ii  php-cli  2:7.4+76
ii  php-common   2:76
ii  php-composer-ca-bundle   1.2.9-1
ii  php-composer-semver  3.2.4-2
ii  php-composer-spdx-licenses   1.5.5-2
ii  php-composer-xdebug-handler  1.4.5-1
ii  php-json-schema  5.2.10-2
ii  php-psr-log  1.1.3-2
ii  php-react-promise2.7.0-2
ii  php-symfony-console  4.4.19+dfsg-2+deb11u4
ii  php-symfony-filesystem   4.4.19+dfsg-2+deb11u4
ii  php-symfony-finder   4.4.19+dfsg-2+deb11u4
ii  php-symfony-process  4.4.19+dfsg-2+deb11u4
ii  php7.4-cli [php-cli] 7.4.33-1+deb11u5

Versions of packages composer recommends:
ii  git1:2.30.2-1+deb11u2
ii  unzip  6.0-26+deb11u1

Versions of packages composer suggests:
pn  fossil
pn  mercurial 
ii  php-zip   2:7.4+76
ii  php7.4-zip [php-zip]  7.4.33-1+deb11u5
pn  subversion

-- no debconf information



Bug#1069838: khard: Builds fine here.

2024-06-20 Thread Colin Watson
On Thu, Jun 20, 2024 at 12:42:17PM +0200, Santiago Vila wrote:
> El 20/6/24 a las 10:13, Colin Watson escribió:
> > Santiago, is khard still failing to build for you?
> 
> As of today (version 0.19.1-2 in unstable), yes, all the time.

In that case I could use some help reproducing it, because
https://salsa.debian.org/python-team/packages/khard/-/pipelines and
https://buildd.debian.org/status/package.php?p=khard show no errors
either.  (I know I didn't get very far when you gave me access to a
machine to debug gcr4, but I'm more optimistic about this one.)

Thanks,

-- 
Colin Watson (he/him)  [cjwat...@debian.org]



Bug#1070063: Remmina fails to connect with Windows systems: Protocol Security Negotiation Failure (older release works)

2024-06-20 Thread Kentaro HAYASHI
Hi,

On Mon, 29 Apr 2024 15:41:02 +0200 Daniel Leidert
 wrote:
> Package: remmina
> Version: 1.4.35+dfsg-1+b1
> Severity: serious
> 
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA512
> 
> Hi,
> 
> when I try to connect to a windows (11) system, I get errors saying
> something like "check security protocol negotiation". When I set it
> the security protocol negotiation to automatic detection, there is a
> connection attempt, but the credentials are not accepted. As I
> haven't changed anything in the RDP setup, I tried downgrading to
> version 1.4.34, and everything works now as expected again. I'm not
> quite sure if this issue is related
> to https://bugs.launchpad.net/ubuntu/+source/remmina/+bug/2062177 and/or 
> https://gitlab.com/Remmina/Remmina/-/issues/3090, or if this is a complete
> different issue.
> 

If the problem was caused
by https://bugs.launchpad.net/ubuntu/+source/remmina/+bug/2062177, it was fixed 
in 1.4.35+dfsg-2. [1]

Is this issue reproducible with 1.4.35+dfsg-2?

[1] https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070078

Regards,



Bug#1069838: khard: Builds fine here.

2024-06-20 Thread Santiago Vila

El 20/6/24 a las 10:13, Colin Watson escribió:

On Sun, Jun 16, 2024 at 09:42:10PM +, Martin Dosch wrote:

I just built khard locally and it builds fine.


I also can't reproduce this, and I wouldn't normally expect circular
import issues to be semi-reproducible - in a given codebase they usually
either fail or they don't.

Santiago, is khard still failing to build for you?


As of today (version 0.19.1-2 in unstable), yes, all the time.

Thanks.



Bug#1073431: marked as pending in octave-symbolic

2024-06-20 Thread Rafael Laboissière
Control: tag -1 pending

Hello,

Bug #1073431 in octave-symbolic reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/pkg-octave-team/octave-symbolic/-/commit/cb1a16ff43747de5a6a1b991e579d6ef20b566d6


d/p/vpa-xtest.patch: New patch

Closes: #1073431


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1073431



Processed: Bug#1073431 marked as pending in octave-symbolic

2024-06-20 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1073431 [src:octave-symbolic] octave-symbolic: Failing unit tests in vpa.m 
and @sym/bernoulli.m
Added tag(s) pending.

-- 
1073431: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073431
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#896834: /usr/bin/apt-key: also unstable with gpgv 2.2.43-{6,7} ...

2024-06-20 Thread Debian Bug Tracking System
Processing control commands:

> reassign -1 gpgv-from-sq
Bug #896834 [apt] /usr/bin/apt-key: apt-key fails in an lxc environment after 
upgrade to stretch
Bug reassigned from package 'apt' to 'gpgv-from-sq'.
No longer marked as found in versions apt/1.4.8 and apt/2.9.5.
Ignoring request to alter fixed versions of bug #896834 to the same values 
previously set
> affects -1 apt
Bug #896834 [gpgv-from-sq] /usr/bin/apt-key: apt-key fails in an lxc 
environment after upgrade to stretch
Added indication that 896834 affects apt
> severity -1 serious
Bug #896834 [gpgv-from-sq] /usr/bin/apt-key: apt-key fails in an lxc 
environment after upgrade to stretch
Severity set to 'serious' from 'important'

-- 
896834: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=896834
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#1073431: octave-symbolic: FTBFS: ValueError: octoutput does not know how to export type

2024-06-20 Thread Debian Bug Tracking System
Processing control commands:

> retitle -1 octave-symbolic: Failing unit tests in vpa.m and @sym/bernoulli.m
Bug #1073431 [src:octave-symbolic] octave-symbolic: FTBFS: ValueError: 
octoutput does not know how to export type 
Changed Bug title to 'octave-symbolic: Failing unit tests in vpa.m and 
@sym/bernoulli.m' from 'octave-symbolic: FTBFS: ValueError: octoutput does not 
know how to export type '.
> tags -1 + confirmed upstream
Bug #1073431 [src:octave-symbolic] octave-symbolic: Failing unit tests in vpa.m 
and @sym/bernoulli.m
Added tag(s) upstream and confirmed.

-- 
1073431: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073431
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1073431: octave-symbolic: FTBFS: ValueError: octoutput does not know how to export type

2024-06-20 Thread Rafael Laboissière

Control: retitle -1 octave-symbolic: Failing unit tests in vpa.m and 
@sym/bernoulli.m
Control: tags -1 + confirmed upstream

Hi Lucas,

Thank you for the bug report.

The relevant parts of the build log are these ones:

[inst/vpa.m]

/<>/inst/vpa.m

[…]
* test
 % non-equality of vpa that "might be" be integers: Issue #1285
 if (pycall_sympy__ ('return Version(spver) >= Version("1.12.1")'))
   a = vpa ("123", 32);
   b = vpa ("123", 64);
   assert (~ isequal (a, b))
 end
! test failed

[inst/@sym/bernoulli.m]

/<>/inst/@sym/bernoulli.m

[…]
* test
 % we use B_1 = 1/2
 if (pycall_sympy__ ('return Version(spver) >= Version("1.12.dev")'))
   assert (isequal (bernoulli (sym(1)), sym(1)/2))
 end
! test failed
Python exception: TypeError: '>=' not supported between instances of 'int' 
and 'str'
occurred at line 1 of the Python code block:
return Version(spver) >= Version("1.12.dev")

I confirm these problems and I am hereby changing the bug title 
accordingly.


Both problems have been reported upstream:

https://savannah.gnu.org/bugs/index.php?65899
https://savannah.gnu.org/bugs/index.php?65900

Best,

Rafael Laboissière



Bug#1072828: marked as done (texlive-binaries upgrade breaks therion build)

2024-06-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jun 2024 10:07:27 +
with message-id 
and subject line Bug#1072828: fixed in texlive-base 2024.20240401-3
has caused the Debian Bug report #1072828,
regarding texlive-binaries upgrade breaks therion build
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1072828: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1072828
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: texlive-binaries
Version: 2024.20240313.70630+ds-2
Severity: serious
Tags: ftbfs
Control: affects -1 src:therion

https://buildd.debian.org/status/fetch.php?pkg=therion=amd64=6.2.1-1%2Bb1=1717847632=0

...
FAILED: thbook/thbook.pdf /<>/build/thbook/thbook.pdf 
cd /<>/thbook && /usr/bin/cmake -E env FORCE_SOURCE_DATE=1 
TEXINPUTS="/<>/build/thbook;." /usr/bin/pdftex 
--output-dir=/<>/build/thbook 
\\def\\outputsize{0}\\def\\reproducible{}\\input\ thbook.tex && /usr/bin/cmake 
-E env FORCE_SOURCE_DATE=1 TEXINPUTS="/<>/build/thbook;." 
/usr/bin/pdftex --output-dir=/<>/build/thbook 
\\def\\outputsize{0}\\def\\reproducible{}\\input\ thbook.tex && /usr/bin/cmake 
-E env FORCE_SOURCE_DATE=1 TEXINPUTS="/<>/build/thbook;." 
/usr/bin/pdftex --output-dir=/<>/build/thbook 
\\def\\outputsize{0}\\def\\reproducible{}\\input\ thbook.tex
This is pdfTeX, Version 3.141592653-2.6-1.40.26 (TeX Live 2025/dev/Debian) 
(preloaded format=pdftex)
 restricted \write18 enabled.
entering extended mode
(./thbook.tex No glyph to unicode mapping found! (./etc/supp-mis.tex
loading : Context Support Macros / Miscellaneous (2004.10.26)
) (./etc/supp-pdf.tex
loading : Context Support Macros / PDF
) (./etc/optarg.tex) (./etc/verbatim.tex) (./ch00.tex [1{/var/lib/texmf/fonts/m
ap/pdftex/updmap/pdftex.map} <./pic/thbook.jpg>]
(/<>/build/thbook/version.tex) [2]
Warning: re-run to input a newly generated TOC file [3] [4]) (./ch01.tex
[5 <./pic/ageom.pdf>] [6] [7] [MP to PDF] (./mp/schema.1) [8]) (./ch02.tex
[9] [10 <./pic/agrippa.jpg>]
Overfull \hbox (9.55724pt too wide) in paragraph at lines 96--99
 []\tt [.MM[.DD[@HH[:MM[:SS[.SS]] [- [.MM[.DD[@HH[:MM[:SS[.SS]]
][]
[11] [12] [13] [14] [15] [16] [17] [18] [19] [20] [21] [22]
Overfull \hbox (2.61252pt too wide) in paragraph at lines 824--857
 []\tt ice-pillar[]\rm , []\tt ice-stalactite[]\rm , []\tt ice-stalagmite[]\rm 
, []\tt map-connection[]$[]$\rm , []\tt paleo-material[]\rm ,

Overfull \hbox (4.79291pt too wide) in paragraph at lines 824--857
 []\tt photo[]\rm , []\tt root[]\rm , []\tt seed-germination[]\rm , []\tt sink[
]\rm , []\tt spring[]$[]$\rm , []\tt tree-trunk[]\rm , []\tt u[]$[]$\rm , []\tt
 vegetable-debris[]\rm ,
[23] [24] [25]
Overfull \hbox (0.4216pt too wide) in paragraph at lines 1015--1031
 []\it passages: []\tt wall[]\rm , []\tt con-tour[]\rm , []\tt slope[]$[]$\rm ,
 []\tt floor-step[]\rm , []\tt pit[]\rm , []\tt pitch[] \rm (syn-onym of pit), 
[]\tt ceiling-

Overfull \hbox (0.65195pt too wide) in paragraph at lines 1032--1044
 []\it passage fills: []\tt flow-stone[]\rm , []\tt moon-milk[]\rm , []\tt rock
-border[]$[]$\rm , []\tt rock-edge[]$[]$\rm , []\tt water-flow[]\rm , []\tt aby
ss-

Overfull \hbox (1.1684pt too wide) in paragraph at lines 1045--1053
 []\it equipment: []\tt fixed-ladder[]\rm , []\tt handrail[]\rm , []\tt rope[]\
rm , []\tt rope-ladder[]\rm , []\tt steps[]\rm , []\tt via-ferrata[]\rm , []\tt
 walk-
[MP to PDF] (./mp/xsect.1) [26] [27] [28] [29] [30] [31] [32] [33] [34]
[35] [36] [37] [38] [39] [40] [41] [42] [43] [44]) (./ch03.tex [45] [46 <./pic/
herakl.pdf>] [47] [48] [49]
Overfull \hbox (3.98236pt too wide) in paragraph at lines 294--294
[]\tt fonts-setup  
[50] [51] [52] [MP to PDF] (./mp/page.1) [53 <./pic/page.pdf>] [54] [55]
[56] [57] [58]
Overfull \hbox (1.67323pt too wide) in paragraph at lines 718--720
 [][][]\tt wall-source [] $\mit .$ \rm set source d
ata for pas-sage wall mod-
[59] [60] [61] [62]) (./ch04.tex [63] [64] [65 <./pic/database.pdf>] [66])
(./ch05.tex [67] [68 <./pic/thom.jpg>] [69] [70] [71] [72] [73] [74] [75]
[76] [77]) (./ch06.tex [78] [79] [80] [81] [82] [83] [84] [85] [86] [87]
[88] [89] [90] [91] [92] [93]) (./ch07.tex Warning: skipping the case studies)
[94]
kpathsea: Running mktexpk --mfmode / --bdpi 600 --mag 1+0/600 --dpi 600 logo10
mktexpk: Running mf-nowin -progname=mf \mode:=ljfour; mag:=1+0/600; 
nonstopmode; input logo10
This is METAFONT, Version 2.71828182 (TeX Live 2025/dev/Debian) (preloaded 
base=mf)

(/usr/share/texlive/texmf-dist/fonts/source/public/knuth-lib/logo10.mf
(/usr/share/texlive/texmf-dist/fonts/source/public/knuth-lib/logo.mf [77]
[69] [84] [65] [70] 

Bug#1072828: Work-around is ineffective on !amd64

2024-06-20 Thread Preuße

Control: reassign -1 texlive-base
Control: found -1 2024.20240401-2
Control: tags -1 + pending patch

On 19.06.2024 13:19, Adrien Nader wrote:

Hello,


I found https://tug.org/svn/texlive?revision=71214=revision this
morning. It only touches the win32 implementations however.

I did something similar for the non-win32 implementation and it fixed
the issue for me:
https://git.launchpad.net/~adrien/ubuntu/+source/texlive-bin/commit/?id=ccb9edaa83fe517936416ab24476351e3ad7

While the issue is fixed, my confidence in the change is average at
best as there could be many side effects. I would prefer to have
something from upstream.



I just asked upstream and here is the patch:

https://tug.org/svn/texlive?revision=71233=revision

I'll upload fixed tl-base soon; the test build run fine.

Hilmar
--
sigfault



Processed: Re: Bug#1072828: Work-around is ineffective on !amd64

2024-06-20 Thread Debian Bug Tracking System
Processing control commands:

> reassign -1 texlive-base
Bug #1072828 [texlive-binaries] texlive-binaries upgrade breaks therion build
Bug reassigned from package 'texlive-binaries' to 'texlive-base'.
No longer marked as found in versions texlive-bin/2024.20240313.70630+ds-2.
Ignoring request to alter fixed versions of bug #1072828 to the same values 
previously set
> found -1 2024.20240401-2
Bug #1072828 [texlive-base] texlive-binaries upgrade breaks therion build
Marked as found in versions texlive-base/2024.20240401-2.
> tags -1 + pending patch
Bug #1072828 [texlive-base] texlive-binaries upgrade breaks therion build
Added tag(s) pending and patch.

-- 
1072828: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1072828
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1070112: marked as done (ipykernel: nose-style setup/teardown is no longer supported in pytest 8)

2024-06-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jun 2024 09:19:47 +
with message-id 
and subject line Bug#1070112: fixed in ipykernel 6.29.4-1
has caused the Debian Bug report #1070112,
regarding ipykernel: nose-style setup/teardown is no longer supported in pytest 
8
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1070112: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070112
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ipykernel
Version: 6.29.3-1
Severity: serious
Tags: patch

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Dear maintainer,

your package uses setup() and teardown() functions which used to be part of the 
nose compatibility layer in pytest. However, these functions have been 
deprecated since pytest 7.2 and support for nose has been permanently removed 
as of pytest 8:

https://docs.pytest.org/en/8.1.x/deprecations.html#setup-teardown

You can probably just replace setup() and teardown() by setup_method() and 
teardown_method(), respectively.


Cheers
Timo


-BEGIN PGP SIGNATURE-
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=s0ox
-END PGP SIGNATURE-
--- End Message ---
--- Begin Message ---
Source: ipykernel
Source-Version: 6.29.4-1
Done: Colin Watson 

We believe that the bug you reported is fixed in the latest version of
ipykernel, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1070...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson  (supplier of updated ipykernel package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 20 Jun 2024 09:54:33 +0100
Source: ipykernel
Architecture: source
Version: 6.29.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Python Team 
Changed-By: Colin Watson 
Closes: 1070112
Changes:
 ipykernel (6.29.4-1) unstable; urgency=medium
 .
   * Team upload.
   * New upstream release.
   * Add compat with pytest 8 (closes: #1070112).
Checksums-Sha1:
 8c29ab87eb18b95796de3413075822bc4eb6913a 2800 ipykernel_6.29.4-1.dsc
 049a5d5c6e23a03d38ca0a3b1f380bdf3870737a 164510 ipykernel_6.29.4.orig.tar.gz
 aad78377b41d3d2f37b21135f19015d0786a6afc 6992 ipykernel_6.29.4-1.debian.tar.xz
Checksums-Sha256:
 06e8f21dc7ff6c6929763a8921f32d9cc2b4b678a678fced7e415b1244ec0b27 2800 
ipykernel_6.29.4-1.dsc
 46dafd95e0200b0feead2fce1f9bc81123debc776c587dd0f76c754a281b3d7d 164510 
ipykernel_6.29.4.orig.tar.gz
 0949622863451b8c6e7d62532e293809cccd3a4327b6e8455bbfc4cb43228da8 6992 
ipykernel_6.29.4-1.debian.tar.xz
Files:
 1e2c7d56ec2a43396838bc627a872e26 2800 python optional ipykernel_6.29.4-1.dsc
 9c8b25fba7e79507844920a2a9a8c8c9 164510 python optional 
ipykernel_6.29.4.orig.tar.gz
 97176463a69cf3d809f5f2f4c29cb3b8 6992 python optional 
ipykernel_6.29.4-1.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEErApP8SYRtvzPAcEROTWH2X2GUAsFAmZz7o0ACgkQOTWH2X2G
UAuW5xAAu/fooVOKYyo/MGMMLVmCDsSMOWAtX2kkegil+T6+1Ngq6//YGC5Alpv+
M4DcbHZTZy8PCeqeg3s2cKvy5rQi6fxqxaTziUPdFp3J2BG7d1gg2Up84xpdLUAJ
ZwhskfsPNFBg9xWiXqWQ/bqQsLzmlNkGICwvAN+P0Hbf9FX3HYI766sh5FyqeVsd
ZfuTGk4wpx5Yhq41nN611VUYtyVejlZpbwBaKA8WdFAfmoLx1eslnu64dOPiIXkD
3TdWuElSY4FcMM0x4D0ZFQ2G07ZLk/gmnsz5Dctcc6wheBi0u/CAmzpyO4+jg7kq
bunDie+xpthrMosi3EY+duN6Pwg8SR0NQ5cwrDr/Xf7GMxFMFKXb63P6zFq+9I8i
DtQfRZ8XqvMgKVlUAoIV+Kc6Kde+RsEfoHwx5XtO8O3nkYXFu9JgzE5hSeLR1aj+
hGYhx0IpVLkfu6saeuR+3wKGA0Y+bVegiDTgWlDhbN4L6Iez61ttL4xFYvvBNDDq

Processed: systemd-{container,cryptsetup,repart}: ineffective Replaces due to /usr-move (DEP17)

2024-06-20 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 + systemd
Bug #1073922 [systemd-container,systemd-cryptsetup,cryptsetup-repart] 
systemd-{container,cryptsetup,repart}: ineffective Replaces due to /usr-move 
(DEP17)
Warning: Unknown package 'cryptsetup-repart'
Added indication that 1073922 affects systemd
Warning: Unknown package 'cryptsetup-repart'

-- 
1073922: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073922
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1073922: systemd-{container,cryptsetup,repart}: ineffective Replaces due to /usr-move (DEP17)

2024-06-20 Thread Helmut Grohne
Package: systemd-container,systemd-cryptsetup,cryptsetup-repart
Version: 256.1-1
Severity: serious
Control: affects -1 + systemd
User: helm...@debian.org
Usertags: dep17p1

Hi,

Version 256.1-1 was restructured splitting a number of pieces from the
main systemd package into other packages. As far as I can see, the same
changes were already present in experimental and I need to investigate
why dumat did not flag them there.

Let me not go into details of this problem just yet and just install
this bug as a temporary migration blocker. I shall have an update within
three working days, ideally with a patch. Thanks for your patience.

The dumat report is not very human-readable, but available at
https://subdivi.de/~helmut/dumat.yaml.

Helmut



Processed: Bug#1070112 marked as pending in ipykernel

2024-06-20 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1070112 [src:ipykernel] ipykernel: nose-style setup/teardown is no longer 
supported in pytest 8
Added tag(s) pending.

-- 
1070112: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070112
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1071955: marked as done (shishi: FTBFS against libgcrypt 1.11)

2024-06-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jun 2024 08:56:42 +
with message-id 
and subject line Bug#1071955: fixed in shishi 1.0.3-5
has caused the Debian Bug report #1071955,
regarding shishi: FTBFS against libgcrypt 1.11
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1071955: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071955
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: shishi
Version: 1.0.3-4
Severity: important
Tags: ftbfs patch
User: ametz...@debian.org
Usertags: libgcrypt-config-removal
Control: block 714589 by -1

Hello,

shishi FTBFS against libgcrypt 1.11 which drops libgcrypt-config.
Since it ships an outdated version of AM_PATH_LIBGCRYPT() in
lib/gl/m4/libgcrypt.m4 that cannot handle this dh_autoreconf does not
solve this automatically.

Simply removing lib/gl/m4/libgcrypt.m4 lets the build succeed.

A development snapshot of the yet-unreleased libgcrypt 1.11 is available
in experimental.

cu Andreas
--- End Message ---
--- Begin Message ---
Source: shishi
Source-Version: 1.0.3-5
Done: Simon Josefsson 

We believe that the bug you reported is fixed in the latest version of
shishi, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1071...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Simon Josefsson  (supplier of updated shishi package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 20 Jun 2024 09:46:00 +0200
Source: shishi
Architecture: source
Version: 1.0.3-5
Distribution: unstable
Urgency: medium
Maintainer: Debian Security Tools 
Changed-By: Simon Josefsson 
Closes: 1071955
Changes:
 shishi (1.0.3-5) unstable; urgency=medium
 .
   * Drop lib/gl/m4/libgcrypt.m4 to fix FTBFS.  Closes: #1071955.
   * Change Maintainer to pkg-security; adjusting Vcs-* URLs.
Checksums-Sha1:
 4fba4aea953a65bd941f8e459c88d8bb04d7d3cf 2326 shishi_1.0.3-5.dsc
 812460c34c7a16164fe9f1d9f4d1b1ea11b4e346 23116 shishi_1.0.3-5.debian.tar.xz
 d5eda9352d4548901d272dfd7f121c6785bd547f 14504 shishi_1.0.3-5_amd64.buildinfo
Checksums-Sha256:
 4325612bcd99ff171cca133bb249fbb64b305097904c6036adf5e6921e8f66f9 2326 
shishi_1.0.3-5.dsc
 77157ebf421622cebf701b57cf8f9648b24d009f0c8d21e9d7a11c355a2895a2 23116 
shishi_1.0.3-5.debian.tar.xz
 f5b468fa89133e34e537736757cc69fe21e175c1eadc043b914bbcbecf4b3141 14504 
shishi_1.0.3-5_amd64.buildinfo
Files:
 d3c2ad47cc757b1f02a20b83ae2f9261 2326 net optional shishi_1.0.3-5.dsc
 1d6362d11a5f04e25919d12a16d5a3ba 23116 net optional 
shishi_1.0.3-5.debian.tar.xz
 299f1b0e4076e40760b1f189ad848e83 14504 net optional 
shishi_1.0.3-5_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iIoEARYIADIWIQSjzJyHC50xCrrUzy9RcisI/kdFogUCZnPhkBQcc2ltb25Aam9z
ZWZzc29uLm9yZwAKCRBRcisI/kdFouOHAP4tlbVbNU6TyZU4WMFw3CLoYy7nFXt3
1Y0wMT5uejzHJgD/c1Ujn9h4z1Gsph3s+G/GHQ6eps6pGMbcKXxKUtNvKQI=
=jX4s
-END PGP SIGNATURE-



pgpk_YeFfK1Vt.pgp
Description: PGP signature
--- End Message ---


Bug#1070112: marked as pending in ipykernel

2024-06-20 Thread Colin Watson
Control: tag -1 pending

Hello,

Bug #1070112 in ipykernel reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/python-team/packages/ipykernel/-/commit/09a2d18d16928cd5b4f1fdb07045efb1291ecbc6


Add compat with pytest 8

Closes: #1070112


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1070112



Bug#1073320: marked as done (eurephia: FTBFS: eurephia_nullsafe.h:47:43: error: implicit declaration of function ‘atoi’ [-Werror=implicit-function-declaration])

2024-06-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jun 2024 08:52:45 +
with message-id 
and subject line Bug#1073320: fixed in eurephia 1.1.1-3
has caused the Debian Bug report #1073320,
regarding eurephia: FTBFS: eurephia_nullsafe.h:47:43: error: implicit 
declaration of function ‘atoi’ [-Werror=implicit-function-declaration]
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1073320: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073320
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: eurephia
Version: 1.1.1-2
Severity: serious
Justification: FTBFS
Tags: trixie sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-20240615 ftbfs-trixie

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.


Relevant part (hopefully):
> make[3]: Entering directory '/<>'
> [  1%] Building C object common/CMakeFiles/eurephiacommon.dir/certinfo.c.o
> [  2%] Building C object 
> common/CMakeFiles/eurephiacommon.dir/eurephia_getsym.c.o
> [  4%] Building C object common/CMakeFiles/eurephiacommon.dir/eurephia_log.c.o
> [  5%] Building C object 
> common/CMakeFiles/eurephiacommon.dir/eurephia_nullsafe.c.o
> [  6%] Building C object 
> common/CMakeFiles/eurephiacommon.dir/eurephia_values.c.o
> [  8%] Building C object 
> common/CMakeFiles/eurephiacommon.dir/eurephia_cfgfile.c.o
> [  9%] Building C object common/CMakeFiles/eurephiacommon.dir/passwd.c.o
> /<>/common/passwd.c: In function ‘eurephia_pwd_crypt’:
> /<>/common/passwd.c:530:17: warning: ‘strncpy’ output truncated 
> before terminating nul copying as many bytes from a string as its length 
> [-Wstringop-truncation]
>   530 | strncpy(saltstr, saltinfo, strlen(saltinfo));
>   | ^~~~
> /<>/common/passwd.c:530:17: note: length computed here
>   530 | strncpy(saltstr, saltinfo, strlen(saltinfo));
>   | ^~~~
> [ 11%] Building C object common/CMakeFiles/eurephiacommon.dir/randstr.c.o
> /<>/common/randstr.c: In function ‘eurephia_randstring’:
> /<>/common/randstr.c:65:17: warning: ‘RAND_pseudo_bytes’ is 
> deprecated: Since OpenSSL 1.1.0 [-Wdeprecated-declarations]
>65 | if( RAND_pseudo_bytes((unsigned char *) rndstr, len) 
> ) {
>   | ^~
> In file included from /<>/common/randstr.c:33:
> /usr/include/openssl/rand.h:79:29: note: declared here
>79 | OSSL_DEPRECATEDIN_1_1_0 int RAND_pseudo_bytes(unsigned char *buf, int 
> num);
>   | ^
> [ 12%] Building C object common/CMakeFiles/eurephiacommon.dir/sha512.c.o
> [ 13%] Building C object 
> common/CMakeFiles/eurephiacommon.dir/__/database/eurephiadb.c.o
> [ 15%] Building C object common/CMakeFiles/eurephiacommon.dir/eurephia_xml.c.o
> In file included from /<>/common/eurephia_xml.c:40:
> /<>/common/eurephia_xml.c: In function ‘eurephiaXML_getRoot’:
> /<>/common/./eurephia_nullsafe.h:47:43: error: implicit 
> declaration of function ‘atoi’ [-Werror=implicit-function-declaration]
>47 | #define atoi_nullsafe(str) (str != NULL ? atoi(str) : 0)
>   |   ^~~~
> /<>/common/eurephia_xml.c:183:21: note: in expansion of macro 
> ‘atoi_nullsafe’
>   183 | xmlformat = atoi_nullsafe(xmlformat_str);
>   | ^
> cc1: some warnings being treated as errors
> make[3]: *** [common/CMakeFiles/eurephiacommon.dir/build.make:205: 
> common/CMakeFiles/eurephiacommon.dir/eurephia_xml.c.o] Error 1


The full build log is available from:
http://qa-logs.debian.net/2024/06/15/eurephia_1.1.1-2_unstable.log

All bugs filed during this archive rebuild are listed at:
https://bugs.debian.org/cgi-bin/pkgreport.cgi?tag=ftbfs-20240615;users=lu...@debian.org
or:
https://udd.debian.org/bugs/?release=na=ign=7=7=only=ftbfs-20240615=lu...@debian.org=1=1=1=1#results

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

If you reassign this bug to another package, please mark it as 'affects'-ing
this package. See https://www.debian.org/Bugs/server-control#affects

If you fail to reproduce this, please provide a build log and diff it with mine
so that we can identify if something relevant changed in the meantime.
--- End Message ---
--- Begin Message ---
Source: eurephia
Source-Version: 1.1.1-3
Done: Andreas Beckmann 

We believe that the bug you reported is fixed in the latest version of
eurephia, which is due to be 

Bug#1050805: dhcpcd-base: DoS: zero-length packet cause eventual lease expiration

2024-06-20 Thread Martin-Éric Racine
to 20. kesäk. 2024 klo 11.32 Nicolas Cavallari
(nicolas.cavall...@green-communications.fr) kirjoitti:
>
> On 18/06/2024 16:39, Martin-Éric Racine wrote:
> > ti 18. kesäk. 2024 klo 15.52 Nicolas Cavallari
> > (nicolas.cavall...@green-communications.fr) kirjoitti:
> >>
> >> On 18/06/2024 13:14, Martin-Éric Racine wrote:
> >>> su 16. kesäk. 2024 klo 9.05 Martin-Éric Racine
> >>> (martin-eric.rac...@iki.fi) kirjoitti:
> 
>  la 15. kesäk. 2024 klo 16.55 Nicolas Cavallari
>  (nicolas.cavall...@green-communications.fr) kirjoitti:
> 
> > I didn't check if there were any adverse effect or if leases are still
> > renewed. I can't check on the production system before Monday.
> 
>  Please let me know.
> >>>
> >>> Any news on this?
> >>
> >> My dedicated server receives leases of 86400s, it takes a while to check
> >> if leases are renewed correctly.
> >
> > Noted.
>
> After two days and multiples renews, I can confirm that it works.

Excellent. I'll upload to bookworm-pu.

Martin-Éric



Bug#1069838: khard: Builds fine here.

2024-06-20 Thread Colin Watson
On Sun, Jun 16, 2024 at 09:42:10PM +, Martin Dosch wrote:
> I just built khard locally and it builds fine.

I also can't reproduce this, and I wouldn't normally expect circular
import issues to be semi-reproducible - in a given codebase they usually
either fail or they don't.

Santiago, is khard still failing to build for you?  If so I'm happy to
investigate further (I can see at least one approach that ought to
help), but it's worth checking if the problem has gone away due to a
change in some dependency or other.

Thanks,

-- 
Colin Watson (he/him)  [cjwat...@debian.org]



Bug#1050805: dhcpcd-base: DoS: zero-length packet cause eventual lease expiration

2024-06-20 Thread Nicolas Cavallari

On 18/06/2024 16:39, Martin-Éric Racine wrote:

ti 18. kesäk. 2024 klo 15.52 Nicolas Cavallari
(nicolas.cavall...@green-communications.fr) kirjoitti:


On 18/06/2024 13:14, Martin-Éric Racine wrote:

su 16. kesäk. 2024 klo 9.05 Martin-Éric Racine
(martin-eric.rac...@iki.fi) kirjoitti:


la 15. kesäk. 2024 klo 16.55 Nicolas Cavallari
(nicolas.cavall...@green-communications.fr) kirjoitti:


I didn't check if there were any adverse effect or if leases are still
renewed. I can't check on the production system before Monday.


Please let me know.


Any news on this?


My dedicated server receives leases of 86400s, it takes a while to check
if leases are renewed correctly.


Noted.


After two days and multiples renews, I can confirm that it works.

For Stable, this is what I would upload, once you've confirmed that
the 3 cherry-picks work:

dhcpcd5 (9.4.1-24~deb12u4) bookworm; urgency=medium
   * Add --no-stop-on-upgrade --no-restart-after-upgrade (Closes: #1057959).
   * Cherry-pick upstream backported fixes for RC bug (Closes: #1050805).
   * Update dhcpcd.preinst version check to match current one.

On the plus side, no attempt will be made to restart it, to prevent
connection loss. On the minus side, it means that the administrator
must restart manually or reboot.


Well, needrestart exists, so i don't have an issue with this.



Bug#1073857: marked as done (keyboard-configuration: fails to install with xkb-data dependency conflict)

2024-06-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jun 2024 07:49:47 +
with message-id 
and subject line Bug#1073857: fixed in console-setup 1.228
has caused the Debian Bug report #1073857,
regarding keyboard-configuration: fails to install with xkb-data dependency 
conflict
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1073857: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073857
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: keyboard-configuration
Severity: important

Dear Maintainer,

keyboard-configuration depends on xkb-data < 2.41A but only 2.42-1 is
available in the Debian Sid sources.

Reproduce:

1. docker run --platform=linux/arm64 --rm -it debian:sid bash
2. apt update
3. apt install -y keyboard-configuration

Fails:

 keyboard-configuration : Depends: xkb-data (< 2.41A) but 2.42-1 is to
be installed

This also fails if apt dist-upgrade -y is run before apt install.

-- System Information:
Debian Release: trixie/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: arm64 (aarch64)

Kernel: Linux 6.8.9-cloud-arm64 (SMP w/11 CPU threads)
Locale: LANG=C, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: unable to detect

Versions of packages keyboard-configuration depends on:
ii  debconf [debconf-2.0]   1.5.86
pn  liblocale-gettext-perl  
pn  xkb-data

keyboard-configuration recommends no packages.

keyboard-configuration suggests no packages.
--- End Message ---
--- Begin Message ---
Source: console-setup
Source-Version: 1.228
Done: Cyril Brulebois 

We believe that the bug you reported is fixed in the latest version of
console-setup, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1073...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Cyril Brulebois  (supplier of updated console-setup package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 20 Jun 2024 00:43:24 +0200
Source: console-setup
Architecture: source
Version: 1.228
Distribution: unstable
Urgency: medium
Maintainer: Debian Install System Team 
Changed-By: Cyril Brulebois 
Closes: 1072204 1073857
Changes:
 console-setup (1.228) unstable; urgency=medium
 .
   [ Steve Langasek ]
   * setupcon: use /run for tempfiles (and dump the various unnecessary
 fallback paths), since /run is always mountable rw at least as early as
 /tmp is and is guaranteed to be safe from tmpcleaners at boot.  Only keep
 /tmp as a fallback in case we have access to write to /tmp and to a
 console, but not to /run.  LP: #1824227. Closes: Bug#1072204.
 .
   [ Cyril Brulebois ]
   * Rebuild against newer xkb-data (closes: #1073857), with thanks to
 Christian Stewart for the bug report.
 .
   [ Updated translations ]
   * Georgian (ka.po) by Temuri Doghonadze
   * Portuguese (Brazil) (pt_BR.po) by Adriano Rafael Gomes
Checksums-Sha1:
 847da21eae0aaeaa31fa3e4c77750aee432c83d0 3255 console-setup_1.228.dsc
 27fc2691ed09b1580c0de8a38fe9c92eca21a4d9 3887280 console-setup_1.228.tar.xz
 aa35f144ed4bd857d0df3526e5f10732b8b2 14240 
console-setup_1.228_source.buildinfo
Checksums-Sha256:
 c482f3d3ba9d500e14ea60be8397bbde03eb6247f5f9943688fafa9498823330 3255 
console-setup_1.228.dsc
 961a5d87ae06d570c9c1498abe413ea554e563a8d4387feb551404464dea5934 3887280 
console-setup_1.228.tar.xz
 a92712469be06a7b8db81946de508e52bacdd0e92026c15dc42f50058e5f046c 14240 
console-setup_1.228_source.buildinfo
Files:
 d0ae0c348ff5a8bdd3f8e7460478685a 3255 utils optional console-setup_1.228.dsc
 c3711c8019009964cd3f6b665320e7db 3887280 utils optional 
console-setup_1.228.tar.xz
 03c7ec7cca349695900b5847d46e7f97 14240 utils optional 
console-setup_1.228_source.buildinfo

-BEGIN PGP SIGNATURE-

iQJEBAEBCgAuFiEEtg6/KYRFPHDXTPR4/5FK8MKzVSAFAmZz2n0QHGtpYmlAZGVi
aWFuLm9yZwAKCRD/kUrwwrNVILwaEACZlJNttZ/GQ0i3lcs76z6XEjehkDWchE1J
4+cWmCH1w20sZVcAnFIPPgDL92xvqfBcrCDVwTNeQS0S5Hi0UZT9KqJR0qN79cyO
8cUEngxMRz+1duHWh+Rkc4SpSiapBs2Ng7+4VCvrwL/+LJwxkzMy5m63RrgKuRcT
83IsPtstRLFp9E96HRjoZX79F25dxxZ8bgsCwyGFh46WDbDUeb2NTIkKqPEjQooY
qO5JQuaNdiWIrzvm5zrhsm0LW9FdTDh6u+3jPGxUldNkkgtsnKqmxek1r84vHmYx

Bug#1073793: camitk FTBFS with VTK 9.3

2024-06-20 Thread Gianfranco Costamagna

Hello, I'm attaching a "patch" that at least makes it build properly.
I will upload to Ubuntu, hopefully upstream will solve it in the future

 cat debian/patches/vtk-9.3.patch
Description: Followup with deprecated vtkConfigure.h header, renaming of 
SetQuadQualityMeasureToMaxEdgeRatios into SetQuadQualityMeasureToMaxEdgeRatio 
and removal of SetTetQualityMeasureToAspectBeta
Author: Gianfranco Costamagna 
Last-Update: 2024-06-20

Index: camitk-5.2.0/sdk/components/vtkimage/RawDataDialog.cpp
===
--- camitk-5.2.0.orig/sdk/components/vtkimage/RawDataDialog.cpp
+++ camitk-5.2.0/sdk/components/vtkimage/RawDataDialog.cpp
@@ -33,8 +33,10 @@
 #include 
 
 // -- VTK includes

+#include 
+#ifndef VTK_MAJOR_VERSION
 #include 
-
+#endif
 
 //--- Constructor -

 RawDataDialog::RawDataDialog(QString filename)
Index: camitk-5.2.0/sdk/actions/mesh/basicmesh/MeshQuality.cpp
===
--- camitk-5.2.0.orig/sdk/actions/mesh/basicmesh/MeshQuality.cpp
+++ camitk-5.2.0/sdk/actions/mesh/basicmesh/MeshQuality.cpp
@@ -549,7 +549,7 @@
 maxNR = VTK_DOUBLE_MAX;
 break;
 case 6:
-qualityFilter->SetHexQualityMeasureToMaxEdgeRatios();
+qualityFilter->SetHexQualityMeasureToMaxEdgeRatio();
 minAR = 1;
 maxAR = 1.3;
 minNR = 1;
@@ -709,7 +709,7 @@
 maxNR = VTK_DOUBLE_MAX;
 break;
 case 8:
-qualityFilter->SetQuadQualityMeasureToMaxEdgeRatios();
+qualityFilter->SetQuadQualityMeasureToMaxEdgeRatio();
 minAR = 1;
 maxAR = 1.3;
 minNR = 1;
@@ -827,13 +827,13 @@
 qualityFilter->SetInputConnection(meshComponent->getDataPort());
 qualityFilter->SetHexQualityMeasureToDistortion();
 switch (qualityTest) {
-case 0:
-qualityFilter->SetTetQualityMeasureToAspectBeta();
-minAR = 0.1;
-maxAR = VTK_DOUBLE_MAX;
-minNR = 0;
-maxNR = VTK_DOUBLE_MAX;
-break;
+//case 0:
+//qualityFilter->SetTetQualityMeasureToAspectBeta();
+//minAR = 0.1;
+//maxAR = VTK_DOUBLE_MAX;
+//minNR = 0;
+//maxNR = VTK_DOUBLE_MAX;
+//break;
 case 1:
 qualityFilter->SetTetQualityMeasureToAspectFrobenius();
 minAR = 1;


OpenPGP_signature.asc
Description: OpenPGP digital signature


Bug#1073823: marked as done (freecad: FTBFS with VTK 9.3.0)

2024-06-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jun 2024 06:49:57 +
with message-id 
and subject line Bug#1073823: fixed in freecad 0.21.2+dfsg1-4
has caused the Debian Bug report #1073823,
regarding freecad: FTBFS with VTK 9.3.0
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1073823: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073823
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: freecad
Version: 0.21.2+dfsg1-3
Severity: serious
Tags: ftbfs

https://buildd.debian.org/status/fetch.php?pkg=freecad=amd64=0.21.2%2Bdfsg1-3%2Bb1=1718787817=0


[ 39%] Building CXX object
src/Base/CMakeFiles/FreeCADBase.dir/CoordinateSystem.cpp.o
cd /<>/debian/build-py3/src/Base && /usr/bin/c++
-DBOOST_ATOMIC_DYN_LINK -DBOOST_ATOMIC_NO_LIB
-DBOOST_DATE_TIME_DYN_LINK -DBOOST_DATE_TIME_NO_LIB
-DBOOST_FILESYSTEM_DYN_LINK -DBOOST_FILESYSTEM_NO_LIB
-DBOOST_PROGRAM_OPTIONS_DYN_LINK -DBOOST_PROGRAM_OPTIONS_NO_LIB
-DBOOST_REGEX_DYN_LINK -DBOOST_REGEX_NO_LIB -DBOOST_SYSTEM_DYN_LINK
-DBOOST_SYSTEM_NO_LIB -DBOOST_THREAD_DYN_LINK -DBOOST_THREAD_NO_LIB
-DFMT_SHARED -DFreeCADBase_EXPORTS -DHAVE_CONFIG_H -DHAVE_FREEIMAGE
-DHAVE_FREETYPE -DHAVE_OPENGL_EXT -DHAVE_RAPIDJSON -DHAVE_SWIG=1
-DHAVE_TBB -DHAVE_TK -DHAVE_XLIB -DOCC_CONVERT_SIGNALS
-DPYCXX_6_2_COMPATIBILITY -DQT_CORE_LIB -DQT_NO_DEBUG -DQT_NO_KEYWORDS
-D_OCC64 
-I/<>/debian/build-py3/src/Base/FreeCADBase_autogen/include
-I/<>/debian/build-py3
-I/<>/debian/build-py3/src -I/<>/src
-I/<>/debian/build-py3/src/Base
-I/<>/src/Base -isystem /usr/include/x86_64-linux-gnu/qt5
-isystem /usr/include/x86_64-linux-gnu/qt5/QtCore -isystem
/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -Wall -Wextra
-Wno-write-strings -g -O2 -ffile-prefix-map=/<>=.
-fstack-protector-strong -fstack-clash-protection -Wformat
-Werror=format-security -fcf-protection -Wdate-time
-D_FORTIFY_SOURCE=2 -Wall -fpermissive -I/usr/include/python3.11 -flto
-O2 -g -DNDEBUG -std=gnu++17 -fPIC -I/usr/include/hdf5/serial
-I/usr/lib/x86_64-linux-gnu/openmpi/include
-I/usr/lib/x86_64-linux-gnu/openmpi/include/openmpi -fPIC -MD -MT
src/Base/CMakeFiles/FreeCADBase.dir/CoordinateSystem.cpp.o -MF
CMakeFiles/FreeCADBase.dir/CoordinateSystem.cpp.o.d -o
CMakeFiles/FreeCADBase.dir/CoordinateSystem.cpp.o -c
/<>/src/Base/CoordinateSystem.cpp
/<>/src/3rdParty/salomesmesh/src/SMDS/SMDS_UnstructuredGrid.cpp:
In member function ‘void SMDS_UnstructuredGrid::BuildLinks()’:
/<>/src/3rdParty/salomesmesh/src/SMDS/SMDS_UnstructuredGrid.cpp:1029:25:
error: no matching function for call to
‘vtkCellLinks::BuildLinks(SMDS_UnstructuredGrid*)’
 1029 |   GetLinks()->BuildLinks(this);
  |   ~~^~
In file included from
/<>/src/3rdParty/salomesmesh/inc/SMDS_UnstructuredGrid.hxx:30:
/usr/include/vtk-9.3/vtkCellLinks.h:56:8: note: candidate: ‘virtual
void vtkCellLinks::BuildLinks()’
   56 |   void BuildLinks() override;
  |^~
/usr/include/vtk-9.3/vtkCellLinks.h:56:8: note:   candidate expects 0
arguments, 1 provided
make[4]: *** [src/3rdParty/salomesmesh/CMakeFiles/SMDS.dir/build.make:477:
src/3rdParty/salomesmesh/CMakeFiles/SMDS.dir/src/SMDS/SMDS_UnstructuredGrid.cpp.o]
Error 1
make[4]: *** Waiting for unfinished jobs
--- End Message ---
--- Begin Message ---
Source: freecad
Source-Version: 0.21.2+dfsg1-4
Done: Anton Gladky 

We believe that the bug you reported is fixed in the latest version of
freecad, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1073...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Anton Gladky  (supplier of updated freecad package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 20 Jun 2024 08:32:15 +0200
Source: freecad
Architecture: source
Version: 0.21.2+dfsg1-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Science Maintainers 

Changed-By: Anton Gladky 
Closes: 1073823
Changes:
 freecad (0.21.2+dfsg1-4) unstable; urgency=medium
 .
   * Team upload.
   * [4bced83] Fix FTBFS with VTK9.3. (Closes: #1073823)
Checksums-Sha1:
 28cfa885bce4c62bd0daa6a7dc7695bccaec5e73 3414 freecad_0.21.2+dfsg1-4.dsc
 924b308250106432181ae03b00b4f7cdd88549c7 35844 

Bug#1071934: marked as done (libpam-ccreds: FTBFS against libgcrypt 1.11)

2024-06-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jun 2024 06:50:06 +
with message-id 
and subject line Bug#1071934: fixed in libpam-ccreds 10-9
has caused the Debian Bug report #1071934,
regarding libpam-ccreds: FTBFS against libgcrypt 1.11
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1071934: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071934
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libpam-ccreds
Version: 10-8
Severity: important
Tags: ftbfs patch
User: ametz...@debian.org
Usertags: libgcrypt-config-removal
Control: block 714589 by -1

Hello,

libpam-ccreds FTBFS against libgcrypt 1.11 which drops libgcrypt-config.
Since it ships an outdated version of AM_PATH_LIBGCRYPT() in
acinclude.m4 that cannot handle this autoreconf does not help.

Simply removing acinclude.m4 lets the build succeed.

A development snapshot of the yet-unreleased libgcrypt 1.11 is available
in experimental.

cu Andreas
--- End Message ---
--- Begin Message ---
Source: libpam-ccreds
Source-Version: 10-9
Done: Guido Günther 

We believe that the bug you reported is fixed in the latest version of
libpam-ccreds, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1071...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Guido Günther  (supplier of updated libpam-ccreds package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 20 Jun 2024 08:24:46 +0200
Source: libpam-ccreds
Architecture: source
Version: 10-9
Distribution: unstable
Urgency: medium
Maintainer: Guido Günther 
Changed-By: Guido Günther 
Closes: 1071934
Changes:
 libpam-ccreds (10-9) unstable; urgency=medium
 .
   * [f3d37d4] Drop acinclude.m4 (Closes: #1071934)
Checksums-Sha1:
 ae74d4a8c7dce98539589d56239254fe646907ae 1913 libpam-ccreds_10-9.dsc
 bb81b58537616b85efc4cc8468c5b6aff8fef2ec 7524 libpam-ccreds_10-9.debian.tar.xz
 9a7f79e25cc96b22c6348821017d598fecaf7b13 6317 
libpam-ccreds_10-9_amd64.buildinfo
Checksums-Sha256:
 02089eccbd3c0b0b6becfe58ae08d61ae8f65c1e938be50f53d4c7c1a20c7e44 1913 
libpam-ccreds_10-9.dsc
 551609e2670d9427ed7d28b6623a3847dba03004cd3366a8c5fbbdbf81ed880e 7524 
libpam-ccreds_10-9.debian.tar.xz
 aa23ac545c2e8e7f8d791e1fa2d9e44621815c6a660dc11b00b5ef91ae2fa6fa 6317 
libpam-ccreds_10-9_amd64.buildinfo
Files:
 7059901b6289b83173852776ae5d9f40 1913 admin optional libpam-ccreds_10-9.dsc
 ff128e49328ba5728d75e8c98dfba5b7 7524 admin optional 
libpam-ccreds_10-9.debian.tar.xz
 a5948c349dfd20c85683cbf6914fdec7 6317 admin optional 
libpam-ccreds_10-9_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=9afx
-END PGP SIGNATURE-



pgpi3Jb9iwdsw.pgp
Description: PGP signature
--- End Message ---


Bug#1070720: tpm2-tss: test/unit/tcti-spidev failure on 32bit with 64bit time_t

2024-06-20 Thread Gábor Gombás
Source: tpm2-tss
Followup-For: Bug #1070720

Hi,

Taking a quick look, it's the testsuite which appears to be broken.
Upstream commit
https://github.com/tpm2-software/tpm2-tss/commit/932b1e78047ed0ddc09fcb06bff2e7cf96406976
silenced tests failing in a similar way for large file offset builds
instead of attempting a proper fix, so I guess it would be fine to skip
this test on 32-bit if time_t is 64-bit.

Regards,
Gabor

-- System Information:
Debian Release: trixie/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'stable-security'), (500, 'stable'), 
(102, 'unstable'), (101, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 6.9.5 (SMP w/8 CPU threads; PREEMPT)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)



Bug#1073823: marked as pending in freecad

2024-06-20 Thread Anton Gladky
Control: tag -1 pending

Hello,

Bug #1073823 in freecad reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/science-team/freecad/-/commit/4bced830b3cd10187609fde187f737b89a5d02d7


Fix FTBFS with VTK9.3. (Closes: #1073823)


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1073823



Processed: Bug#1073823 marked as pending in freecad

2024-06-20 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1073823 [src:freecad] freecad: FTBFS with VTK 9.3.0
Added tag(s) pending.

-- 
1073823: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073823
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems