Bug#1065937: marked as pending in python-sparkpost

2024-07-01 Thread Alexandre Detiste
Control: tag -1 pending

Hello,

Bug #1065937 in python-sparkpost reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/debian/python-sparkpost/-/commit/6c9b9e1ba9d37d2558b69488c0e59ae8c91ca7ee


Replace distutils by packaging (Closes: #1065937)


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1065937



Processed: Bug#1065937 marked as pending in python-sparkpost

2024-07-01 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1065937 [src:python-sparkpost] python-sparkpost: Please drop dependencies 
on python3-distutils
Added tag(s) pending.

-- 
1065937: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1065937
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1073412: marked as done (topydo: FTBFS: dh_auto_test: error: pybuild --test -i python{version} -p "3.12 3.11" returned exit code 13)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Tue, 2 Jul 2024 07:16:42 +0200
with message-id 

and subject line topydo: FTBFS: dh_auto_test: error: pybuild --test -i 
python{version} -p "3.12 3.11" returned exit code 13
has caused the Debian Bug report #1073412,
regarding topydo: FTBFS: dh_auto_test: error: pybuild --test -i python{version} 
-p "3.12 3.11" returned exit code 13
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1073412: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073412
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: topydo
Version: 0.14-5.2
Severity: serious
Justification: FTBFS
Tags: trixie sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-20240615 ftbfs-trixie

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.


Relevant part (hopefully):
> make[1]: Entering directory '/<>'
> for mn in debian/topydo.1 debian/topydo.conf.5; do \
>   pandoc $mn.md -s -t man -o $mn; \
>   sed -i 's/\\\[en\]/\\\-/' $mn; \
> done
> make[1]: Leaving directory '/<>'
>dh_auto_test -O--buildsystem=pybuild
> I: pybuild base:311: python3.12 setup.py test 
> running test
> WARNING: Testing via this command is deprecated and will be removed in a 
> future version. Users looking for a generic test entry point independent of 
> test runner are encouraged to use tox.
> /usr/lib/python3/dist-packages/setuptools/command/test.py:193: 
> _DeprecatedInstaller: setuptools.installer and fetch_build_eggs are 
> deprecated.
> !!
> 
> 
> 
> Requirements should be satisfied by a PEP 517 installer.
> If you are using pip, you can try `pip install --use-pep517`.
> 
> 
> 
> !!
>   ir_d = dist.fetch_build_eggs(dist.install_requires)
> WARNING: The wheel package is not available.
> /usr/bin/python3.12: No module named pip
> error: Command '['/usr/bin/python3.12', '-m', 'pip', 
> '--disable-pip-version-check', 'wheel', '--no-deps', '-w', 
> '/tmp/tmpslqb25ru', '--quiet', 'types-python-dateutil>=2.8.10']' returned 
> non-zero exit status 1.
> E: pybuild pybuild:389: test: plugin distutils failed with: exit code=1: 
> python3.12 setup.py test 
> I: pybuild base:311: python3.11 setup.py test 
> running test
> WARNING: Testing via this command is deprecated and will be removed in a 
> future version. Users looking for a generic test entry point independent of 
> test runner are encouraged to use tox.
> /usr/lib/python3/dist-packages/setuptools/command/test.py:193: 
> _DeprecatedInstaller: setuptools.installer and fetch_build_eggs are 
> deprecated.
> !!
> 
> 
> 
> Requirements should be satisfied by a PEP 517 installer.
> If you are using pip, you can try `pip install --use-pep517`.
> 
> 
> 
> !!
>   ir_d = dist.fetch_build_eggs(dist.install_requires)
> WARNING: The wheel package is not available.
> /usr/bin/python3.11: No module named pip
> error: Command '['/usr/bin/python3.11', '-m', 'pip', 
> '--disable-pip-version-check', 'wheel', '--no-deps', '-w', 
> '/tmp/tmpolkcl3z7', '--quiet', 'types-python-dateutil>=2.8.10']' returned 
> non-zero exit status 1.
> E: pybuild pybuild:389: test: plugin distutils failed with: exit code=1: 
> python3.11 setup.py test 
> dh_auto_test: error: pybuild --test -i python{version} -p "3.12 3.11" 
> returned exit code 13


The full build log is available from:
http://qa-logs.debian.net/2024/06/15/topydo_0.14-5.2_unstable.log

All bugs filed during this archive rebuild are listed at:
https://bugs.debian.org/cgi-bin/pkgreport.cgi?tag=ftbfs-20240615;users=lu...@debian.org
or:
https://udd.debian.org/bugs/?release=na=ign=7=7=only=ftbfs-20240615=lu...@debian.org=1=1=1=1#results

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

If you reassign this bug to another package, please mark it as 'affects'-ing
this package. See https://www.debian.org/Bugs/server-control#affects

If you fail to reproduce this, please provide a build log and diff it with mine
so that we can identify if something relevant changed in the meantime.
--- End Message ---
--- Begin Message ---
version: 0.15+dfsg1-1

Well it built--- End Message ---


Bug#1074566: mariadb-client-compat and mariadb-server-compat have an undeclared file conflict

2024-07-01 Thread Otto Kekäläinen
Thanks for reporting this!

There were Breaks/Replaces in place but they had a typo in version string.
Fixed now, and also ran the check_for_missing_breaks.py script to with all
previous versions ever released of MariaDB to ensure all scenarios are
covered:
https://salsa.debian.org/mariadb-team/mariadb-server/-/commit/db83a5a4112f6151d0d86d25adfe34be9329b841


Bug#1073091: marked as done (belenios: replace to-be-removed markdown build-dependency)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Tue, 02 Jul 2024 03:49:04 +
with message-id 
and subject line Bug#1073091: fixed in belenios 2.5.1+dfsg-1
has caused the Debian Bug report #1073091,
regarding belenios: replace to-be-removed markdown build-dependency
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1073091: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073091
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: belenios
Version: 2.2+git10-gbb6b7ea8+dfsg-1
Severity: serious
Control: block 1072958 by -1

Your package build-depends on markdown. Per bug #1063645, markdown is not
maintained upstream or in Debian and should be removed.
Drop-in alternatives, for examples the suggested `discount` or
`python3-markdown` or `libtext-markdown-perl`.

`discount` and `libtext-markdown-perl` provide a `markdown` program if your
package needs that.
--- End Message ---
--- Begin Message ---
Source: belenios
Source-Version: 2.5.1+dfsg-1
Done: Stéphane Glondu 

We believe that the bug you reported is fixed in the latest version of
belenios, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1073...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stéphane Glondu  (supplier of updated belenios package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 02 Jul 2024 05:19:19 +0200
Source: belenios
Architecture: source
Version: 2.5.1+dfsg-1
Distribution: unstable
Urgency: medium
Maintainer: Debian OCaml Maintainers 
Changed-By: Stéphane Glondu 
Closes: 1043725 1073091
Changes:
 belenios (2.5.1+dfsg-1) unstable; urgency=medium
 .
   * New upstream release
   * Fix cleaning (Closes: #1043725)
   * Drop dependency on markdown (Closes: #1073091)
   * Bump Standards-Version to 4.7.0
Checksums-Sha1:
 d0024f2216f17dcc07e0629640dee7d636050d7d 2154 belenios_2.5.1+dfsg-1.dsc
 8b7acbcba816f9acb725e39a6fe888c557984712 550572 belenios_2.5.1+dfsg.orig.tar.xz
 91e8ef15b996fc61429b88b158141a7acb7a868b 26276 
belenios_2.5.1+dfsg-1.debian.tar.xz
Checksums-Sha256:
 d3c73a4acc7eeadb4c3b97e0819d04d78abcdc4c01bc0b63049faf83bf5817d3 2154 
belenios_2.5.1+dfsg-1.dsc
 8319f290cbabcbc735e088559bc00f8dcbbe994f6d1e3711d66dfeef8ed99b16 550572 
belenios_2.5.1+dfsg.orig.tar.xz
 a07595200ae1d0ec5cb53d4cb9af51e78df18691d8be4abf2ebd25bb480fbbde 26276 
belenios_2.5.1+dfsg-1.debian.tar.xz
Files:
 e1345aed0dd8f07894393d4c2b53dee9 2154 misc optional belenios_2.5.1+dfsg-1.dsc
 c8ddc47fdc7ede07f4a17e3ebe4191ad 550572 misc optional 
belenios_2.5.1+dfsg.orig.tar.xz
 8da51a448cda1316e03d0615261b9a66 26276 misc optional 
belenios_2.5.1+dfsg-1.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQFGBAEBCgAwFiEEbeJOl+yohsxW5iUOIbju8bGJMIEFAmaDdR4SHGdsb25kdUBk
ZWJpYW4ub3JnAAoJECG47vGxiTCBRfAH/2ksKdOJZjN36ebupCMnYwyet8MBUJDU
ed6czR52ipoTqk46t/ftD7KyxtVtdNTn7Qpc7Y2ngooHIBgOs5LF+l6KcWiWJC/i
vyaBaDzKiJ4YqKmgS8eGjfAKcbYgwCaWxb6IL//gsitNdrJZ4+QtkiOPx0v8WRdV
JfsiBfCzBabCxrEJ9zZMX5SzrkacMcbk30rSi6qa3WNnTdvg+SzPlnu8PXkJXZZY
vpHNz82aU6medoHqELR5GBtlDCXP8DnQh9tlaex/Ltthglb609Uzs5IDAQ33HFn8
2fy42mpaIcjor6DK6gUqtf80ydJ2jVpCnWBbC6eSsM41vTC4k1xXX90=
=k+5x
-END PGP SIGNATURE-



pgpPZ8hEBkJNF.pgp
Description: PGP signature
--- End Message ---


Bug#1074589: marked as done (libcompiler-libs-ocaml-dev, libstdlib-ocaml and libstdlib-ocaml-dev have an undeclared file conflict)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Tue, 02 Jul 2024 03:19:51 +
with message-id 
and subject line Bug#1074589: fixed in ocaml 5.2.0-1~exp4
has caused the Debian Bug report #1074589,
regarding libcompiler-libs-ocaml-dev, libstdlib-ocaml and libstdlib-ocaml-dev 
have an undeclared file conflict
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1074589: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074589
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libstdlib-ocaml-dev,libcompiler-libs-ocaml-dev,libstdlib-ocaml
Version: 5.2.0-1~exp3
Severity: serious
User: debian...@lists.debian.org
Usertags: fileconflict
Control: affects -1 + libfindlib-ocaml

libcompiler-libs-ocaml-dev, libstdlib-ocaml and libstdlib-ocaml-dev have
an undeclared file conflict. This may result in an unpack error from
dpkg.

The files
 * /usr/lib/ocaml/compiler-libs/META
 * /usr/lib/ocaml/ocamldoc/META
are contained in the packages
 * libcompiler-libs-ocaml-dev/5.2.0-1~exp3 as present in experimental
 * libfindlib-ocaml/1.9.6-2 as present in trixie|unstable

The files
 * /usr/lib/ocaml/dynlink/META
 * /usr/lib/ocaml/threads/META
are contained in the packages
 * libfindlib-ocaml/1.9.6-2 as present in trixie|unstable
 * libstdlib-ocaml-dev/5.2.0-1~exp3 as present in experimental

The files
 * /usr/lib/ocaml/stdlib/META
 * /usr/lib/ocaml/str/META
 * /usr/lib/ocaml/unix/META
are contained in the packages
 * libfindlib-ocaml/1.9.6-2 as present in trixie|unstable
 * libstdlib-ocaml/5.2.0-1~exp3 as present in experimental

These packages can be unpacked concurrently, because there is no
relevant Replaces or Conflicts relation. Attempting to unpack these
packages concurrently results in an unpack error from dpkg, because none
of the packages installs a diversion for the affected files.

Kind regards

The Debian Usr Merge Analysis Tool

This bug report has been automatically filed with no human intervention.
The source code is available at https://salsa.debian.org/helmutg/dumat.
If the filing is unclear or in error, don't hesitate to contact
hel...@subdivi.de for assistance.
--- End Message ---
--- Begin Message ---
Source: ocaml
Source-Version: 5.2.0-1~exp4
Done: Stéphane Glondu 

We believe that the bug you reported is fixed in the latest version of
ocaml, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1074...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stéphane Glondu  (supplier of updated ocaml package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 02 Jul 2024 04:58:56 +0200
Source: ocaml
Architecture: source
Version: 5.2.0-1~exp4
Distribution: experimental
Urgency: medium
Maintainer: Debian OCaml Maintainers 
Changed-By: Stéphane Glondu 
Closes: 1074589
Changes:
 ocaml (5.2.0-1~exp4) experimental; urgency=medium
 .
   * Bump version of findlib in Breaks/Replaces (Closes: #1074589)
Checksums-Sha1:
 b175ea0a6fdd1699899edd9183dbb3f482d96a4c 2490 ocaml_5.2.0-1~exp4.dsc
 618eec79581b5518160e4296a3d43a09691a8174 40760 ocaml_5.2.0-1~exp4.debian.tar.xz
Checksums-Sha256:
 a5838bdb6b8782cf665726576ee9bc17d16a23549491c1e4e148c80c3bd89abf 2490 
ocaml_5.2.0-1~exp4.dsc
 5c141742b99c6eb819c11a5fa68cfb53650563f1899e1902779e0f8550bef72e 40760 
ocaml_5.2.0-1~exp4.debian.tar.xz
Files:
 295f06eef280ccfd9140250b2790 2490 ocaml optional ocaml_5.2.0-1~exp4.dsc
 00b2bb33bd41e92eab153011c6ad43df 40760 ocaml optional 
ocaml_5.2.0-1~exp4.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQFGBAEBCgAwFiEEbeJOl+yohsxW5iUOIbju8bGJMIEFAmaDbegSHGdsb25kdUBk
ZWJpYW4ub3JnAAoJECG47vGxiTCBfxcH/1t9Q4/BcsTD17HUEzKinIWiJy1CYCcJ
SjHVNrXltAIWqrq6vhfLkicnK2ZyYfszBuKKI+ij4rlvGT3Ha3DJy1kU2t8dh9pw
W0eC3CTF8WXo3kzO4Ju17OkO+l0IuyyR2eYunh41TeQluUx1LEx+xk+sysXGiBBt
GX+TwWA+4hZbrE6F6kqNyP9cR+buPkcA5TtidgRTVmyz4VCg0xQR7XIqF8Tlnm7l
dO3J4glunbzw+FlI90OHXp1ZkYnUFt60yVKQyrRQTfgxWxfOn4+CUBvD826EQ/WI
GVO0ROP3X6j9EO037Krgarhwax1NAXrEbE19i8DzGc4U6Ab8h3pxzOY=
=OOjI
-END PGP SIGNATURE-



pgpqs7KLX6pDX.pgp
Description: PGP signature
--- End Message ---


Processed: Bug#1074589 marked as pending in ocaml

2024-07-01 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1074589 [libstdlib-ocaml-dev,libcompiler-libs-ocaml-dev,libstdlib-ocaml] 
libcompiler-libs-ocaml-dev, libstdlib-ocaml and libstdlib-ocaml-dev have an 
undeclared file conflict
Added tag(s) pending.

-- 
1074589: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074589
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1074589: marked as pending in ocaml

2024-07-01 Thread Stéphane Glondu
Control: tag -1 pending

Hello,

Bug #1074589 in ocaml reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/ocaml-team/ocaml/-/commit/e7792cdd644f5475091835fd0943f4b38e7c1fb2


Bump version of findlib in Breaks/Replaces (Closes: #1074589)


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1074589



Bug#1074588: marked as done (rust-ntp-os-clock: Fails to build on armel & armhf)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Tue, 02 Jul 2024 02:34:29 +
with message-id 
and subject line Bug#1074588: fixed in rust-ntp-os-clock 1.1.3-2
has caused the Debian Bug report #1074588,
regarding rust-ntp-os-clock: Fails to build on armel & armhf
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1074588: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074588
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: rust-ntp-os-clock
Version: 1.1.3-1
Severity: serious
Tags: ftbfs
User: debian-...@lists.debian.org
Usertags: armel armhf
X-Debbugs-CC: debian-...@lists.debian.org, sylves...@debian.org

The new version of rust-ntp-os-clock fails to build on armel & armhf.
(It looks like the same error on the powerpc port.)

https://buildd.debian.org/status/package.php?p=rust-ntp-os-clock

Thank you,
Jeremy Bícha
--- End Message ---
--- Begin Message ---
Source: rust-ntp-os-clock
Source-Version: 1.1.3-2
Done: Peter Michael Green 

We believe that the bug you reported is fixed in the latest version of
rust-ntp-os-clock, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1074...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Peter Michael Green  (supplier of updated 
rust-ntp-os-clock package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 02 Jul 2024 02:08:58 +
Source: rust-ntp-os-clock
Architecture: source
Version: 1.1.3-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Rust Maintainers 

Changed-By: Peter Michael Green 
Closes: 1074588
Changes:
 rust-ntp-os-clock (1.1.3-2) unstable; urgency=medium
 .
   * Team upload.
   * Package ntp-os-clock 1.1.3 from crates.io using debcargo 2.6.1
   * Fix build on time64 architectures (Closes: #1074588).
Checksums-Sha1:
 293211570bb1f0fc505abb028436c938fbe4a75d 2475 rust-ntp-os-clock_1.1.3-2.dsc
 199015cdbc0f7cc13eed28450d6baedfc7a9a38b 4024 
rust-ntp-os-clock_1.1.3-2.debian.tar.xz
 689de93ac5239ea0a47b691f4392034a3d0ad464 10746 
rust-ntp-os-clock_1.1.3-2_source.buildinfo
Checksums-Sha256:
 c9f15960a4284ea66b4e41dfb377265cd93e3e89c70e049ed9a3876c337c97cb 2475 
rust-ntp-os-clock_1.1.3-2.dsc
 2ce994ca92263da388d5ed2a205beb16006f48fa33f557ad7d277f7532a96f6c 4024 
rust-ntp-os-clock_1.1.3-2.debian.tar.xz
 a96f0f360857fff5c76e7dfa5b22e2b0acce2666e75e51afd750c70475cef8ad 10746 
rust-ntp-os-clock_1.1.3-2_source.buildinfo
Files:
 2b1a1a6e017e9199fc48cc285e614933 2475 rust optional 
rust-ntp-os-clock_1.1.3-2.dsc
 b97dc5c4066db6a10fbd8536d2426438 4024 rust optional 
rust-ntp-os-clock_1.1.3-2.debian.tar.xz
 e3fcfda0e64cf16426398e0e409e8189 10746 rust optional 
rust-ntp-os-clock_1.1.3-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=Tdui
-END PGP SIGNATURE-



pgpvazhhX9h14.pgp
Description: PGP signature
--- End Message ---


Bug#1050766: marked as done (classified-ads: FTBFS: /usr/include/natpmp.h:52:10: fatal error: natpmp_declspec.h: No such file or directory)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Tue, 2 Jul 2024 10:30:47 +0800
with message-id 

and subject line 
has caused the Debian Bug report #1050766,
regarding classified-ads: FTBFS: /usr/include/natpmp.h:52:10: fatal error: 
natpmp_declspec.h: No such file or directory
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1050766: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1050766
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: classified-ads
Version: 0.15-1
Severity: serious
Tags: ftbfs
Justification: fails to build from source (but built successfully in the past)

Dear maintainer,

classified-ads fails to build from source. From my build log on amd64:

| g++ -c -pipe -g -O2 -ffile-prefix-map=/<>=. 
-fstack-protector-strong -Wformat -Werror=format-security -Wdate-time 
-D_FORTIFY_SOURCE=2 -Wall -Wextra -D_REENTRANT -fPIC -DQT_NO_DEBUG 
-DQT_MULTIMEDIA_LIB -DQT_PRINTSUPPORT_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB 
-DQT_NETWORK_LIB -DQT_SQL_LIB -DQT_CORE_LIB -I. -I/usr/include/miniupnpc 
-I/usr/include/tcl8.6 -I/usr/include/tk -I/usr/include/tk8.6 
-I/usr/include/x86_64-linux-gnu/qt5 
-I/usr/include/x86_64-linux-gnu/qt5/QtMultimedia 
-I/usr/include/x86_64-linux-gnu/qt5/QtPrintSupport 
-I/usr/include/x86_64-linux-gnu/qt5/QtWidgets 
-I/usr/include/x86_64-linux-gnu/qt5/QtGui 
-I/usr/include/x86_64-linux-gnu/qt5/QtNetwork 
-I/usr/include/x86_64-linux-gnu/qt5/QtSql 
-I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I. 
-I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o networklistener.o 
net/networklistener.cpp
| In file included from net/networklistener.cpp:50:
| /usr/include/natpmp.h:52:10: fatal error: natpmp_declspec.h: No such file or 
directory
|52 | #include "natpmp_declspec.h"
|   |  ^~~
| compilation terminated.
| make[1]: *** [Makefile:2079: networklistener.o] Error 1
| make[1]: Leaving directory '/<>'
| dh_auto_build: error: make -j1 returned exit code 2
| make: *** [debian/rules:10: binary] Error 25
| dpkg-buildpackage: error: debian/rules binary subprocess returned exit status 
2

A full build log on riscv64 is also available:
https://buildd.debian.org/status/fetch.php?pkg=classified-ads=riscv64=0.15-1=1693267963=0

Regards
Aurelien
--- End Message ---
--- Begin Message ---
This should already have been fixed in 20230423-1.1--- End Message ---


Bug#1074566: marked as done (mariadb-client-compat and mariadb-server-compat have an undeclared file conflict)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Tue, 02 Jul 2024 00:39:10 +
with message-id 
and subject line Bug#1074566: fixed in mariadb 1:11.4.2-2
has caused the Debian Bug report #1074566,
regarding mariadb-client-compat and mariadb-server-compat have an undeclared 
file conflict
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1074566: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074566
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: mariadb-client-compat,mariadb-server-compat
Version: 1:11.4.2-1
Severity: serious
User: debian...@lists.debian.org
Usertags: fileconflict
Control: affects -1 + mariadb-client mariadb-server

mariadb-client-compat and mariadb-server-compat have an undeclared file
conflict. This may result in an unpack error from dpkg.

The files
 * /usr/bin/mysql_convert_table_format
 * /usr/bin/mysql_plugin
 * /usr/bin/mysql_secure_installation
 * /usr/bin/mysql_setpermission
 * /usr/bin/mysql_tzinfo_to_sql
 * /usr/bin/mysqlbinlog
 * /usr/bin/mysqlhotcopy
are contained in the packages
 * mariadb-client-compat/1:11.4.2-1 as present in unstable
 * mariadb-server
   * 1:10.11.6-0+deb12u1 as present in bookworm
   * 1:10.11.8-1 as present in trixie

The files
 * /usr/bin/mysql_find_rows
 * /usr/bin/mysql_fix_extensions
 * /usr/bin/mysql_waitpid
 * /usr/bin/mysqlaccess
 * /usr/bin/mysqladmin
 * /usr/bin/mysqlanalyze
 * /usr/bin/mysqlcheck
 * /usr/bin/mysqldump
 * /usr/bin/mysqldumpslow
 * /usr/bin/mysqlimport
 * /usr/bin/mysqloptimize
 * /usr/bin/mysqlrepair
 * /usr/bin/mysqlreport
 * /usr/bin/mysqlshow
 * /usr/bin/mysqlslap
are contained in the packages
 * mariadb-client
   * 1:10.11.6-0+deb12u1 as present in bookworm
   * 1:10.11.8-1 as present in trixie
 * mariadb-client-compat/1:11.4.2-1 as present in unstable

The files
 * /usr/bin/mysqld_multi
 * /usr/bin/mysqld_safe
 * /usr/bin/mysqld_safe_helper
are contained in the packages
 * mariadb-server
   * 1:10.11.6-0+deb12u1 as present in bookworm
   * 1:10.11.8-1 as present in trixie
 * mariadb-server-compat/1:11.4.2-1 as present in unstable

These packages can be unpacked concurrently, because there is no
relevant Replaces or Conflicts relation. Attempting to unpack these
packages concurrently results in an unpack error from dpkg, because none
of the packages installs a diversion for the affected files.

Kind regards

The Debian Usr Merge Analysis Tool

This bug report has been automatically filed with no human intervention.
The source code is available at https://salsa.debian.org/helmutg/dumat.
If the filing is unclear or in error, don't hesitate to contact
hel...@subdivi.de for assistance.
--- End Message ---
--- Begin Message ---
Source: mariadb
Source-Version: 1:11.4.2-2
Done: Otto Kekäläinen 

We believe that the bug you reported is fixed in the latest version of
mariadb, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1074...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Otto Kekäläinen  (supplier of updated mariadb package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 01 Jul 2024 15:41:57 -0700
Source: mariadb
Architecture: source
Version: 1:11.4.2-2
Distribution: unstable
Urgency: medium
Maintainer: Debian MySQL Maintainers 
Changed-By: Otto Kekäläinen 
Closes: 1074566
Changes:
 mariadb (1:11.4.2-2) unstable; urgency=medium
 .
   * Disable the 'mysql*' command deprecation warning
   * Revert move of 'mysqldump' to compat package to avoid breaking dependencies
   * Revert move of 'mysqladmin' to compat package to avoid breaking 
dependencies
   * Use correct 1:11.0.0 version in Breaks/Replaces (Closes: #1074566)
Checksums-Sha1:
 b077282d76a2696ef03e8b78536ea7b36f016f71 5504 mariadb_11.4.2-2.dsc
 ce0646ddc986574a858e0fd85afba54d8791b5a5 280260 mariadb_11.4.2-2.debian.tar.xz
 0b13d53d5ba8eac420fd6ad1f71ea62bd1334262 11991 
mariadb_11.4.2-2_source.buildinfo
Checksums-Sha256:
 ed528741907d2738fb5d58e3cd473acc95c579bd600424e8e0ede2fd70a988c2 5504 
mariadb_11.4.2-2.dsc
 136f293c3af8162ef4a701f12a10f5da38f00480abb5ab7a3a6de273f1751540 280260 
mariadb_11.4.2-2.debian.tar.xz
 

Bug#1074529: [R-pkg-team] Bug#1074529: r-cran-dimred: autopkgtest regression with r-base 4.4.1 (i386)

2024-07-01 Thread Charles Plessy
> On 30 June 2024 at 12:17, Graham Inggs wrote:
> | 
> | r-cran-dimred's autopkgtest regresses when tested with r-base 4.4.1
> | [1]. I've copied what I hope is the relevant part of the log below.

> | [1] https://ci.debian.net/packages/r/r-cran-dimred/testing/i386/

Le Sun, Jun 30, 2024 at 10:37:09AM -0500, Dirk Eddelbuettel a écrit :
> 
> For what it is worth version 0.2.6 is in good standing at CRAN with tests
> using "r-release" (ie now 4.4.1) as well as "r-devel" and "r-oldrel", see
> https://cran.r-project.org/web/checks/check_results_dimRed.html

Hello everybody,

among the tested release architectures, only i386 is failing.

I can update r-cran-dimred so that it excludes i386.

But would that mean I have to do that for its reverse-dependencies too ?

Have a nice day,

Charles

-- 
Charles Plessy Nagahama, Yomitan, Okinawa, Japan
Debian Med packaging team http://www.debian.org/devel/debian-med
Tooting from home  https://framapiaf.org/@charles_plessy
- You  do not have  my permission  to use  this email  to train  an AI -



Bug#1065917: marked as done (pulseaudio-dlna: Please drop dependencies on python3-distutils)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Mon, 01 Jul 2024 23:19:04 +
with message-id 
and subject line Bug#1065917: fixed in pulseaudio-dlna 0.6.4.1-0.2
has caused the Debian Bug report #1065917,
regarding pulseaudio-dlna: Please drop dependencies on python3-distutils
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1065917: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1065917
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: pulseaudio-dlna
Version: 0.6.4.1-0.1
Severity: important
Tags: ftbfs
User: debian-pyt...@lists.debian.org
Usertags: python3.12

Hi Maintainer

This package has dependencies, build-dependencies and/or autopkgtest
dependencies on python3-distutils.  The python3-distutils binary
package will soon be dropped from python3-stdlib-extensions.

In fact, there is no module for Python 3.12 in python3-distutils, so
these dependencies may already be unnecessary.

Regards
Graham
--- End Message ---
--- Begin Message ---
Source: pulseaudio-dlna
Source-Version: 0.6.4.1-0.2
Done: Alexandre Detiste 

We believe that the bug you reported is fixed in the latest version of
pulseaudio-dlna, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1065...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alexandre Detiste  (supplier of updated pulseaudio-dlna 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 02 Jul 2024 00:51:25 +0200
Source: pulseaudio-dlna
Architecture: source
Version: 0.6.4.1-0.2
Distribution: unstable
Urgency: medium
Maintainer: Muammar El Khatib 
Changed-By: Alexandre Detiste 
Closes: 1065917
Changes:
 pulseaudio-dlna (0.6.4.1-0.2) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Remove dependency on deprecated distutils (Closes: #1065917)
Checksums-Sha1:
 890ebec0bebeb8b21d0ed760b96dd98535bd7621 2276 pulseaudio-dlna_0.6.4.1-0.2.dsc
 e6da54abb1d9792721911c70e536f15c45cf6c59 4376 
pulseaudio-dlna_0.6.4.1-0.2.debian.tar.xz
 43e3468dcd8c45e83ccdf48821d8c88e6416d58d 10431 
pulseaudio-dlna_0.6.4.1-0.2_source.buildinfo
Checksums-Sha256:
 ac36bee53a7fa79ba13b76c6e6a3cf701cfde4f4cce3c6b645887f29daf0f5bc 2276 
pulseaudio-dlna_0.6.4.1-0.2.dsc
 2fdda2c450484b40b62e3b0a04874a85bbd59de0242fbe8e60362d6c532d2301 4376 
pulseaudio-dlna_0.6.4.1-0.2.debian.tar.xz
 bb68ae1191b0a29cc1803ba2b8008e8c13f19a7ff8e5d5a56110e592a2ced66e 10431 
pulseaudio-dlna_0.6.4.1-0.2_source.buildinfo
Files:
 8e515ed5d59860de4b62872f44ccebdb 2276 sound optional 
pulseaudio-dlna_0.6.4.1-0.2.dsc
 e3fe6e57e1d7337d53618b754c577b7d 4376 sound optional 
pulseaudio-dlna_0.6.4.1-0.2.debian.tar.xz
 f2fce28d130d4228d1e488f90b920c23 10431 sound optional 
pulseaudio-dlna_0.6.4.1-0.2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=fMn/
-END PGP SIGNATURE-



pgpa0swg_EeE_.pgp
Description: PGP signature
--- End Message ---


Bug#1074602: xz-utils versioned dependency on liblzma5 is too weak

2024-07-01 Thread Ben Hutchings
Source: xz-utils
Version: 5.6.2-1
Severity: serious
Tags: patch

xz-utils currently depends on liblzma5 (>= 5.6.0).  But this is
satisifed by liblzma5 (= 5.6.1+really5.4.5-1) which does not have the
symbols added in 5.6.0.  APT now upgrades both packages togeth by
default, but I've seen the broken configuration occur in
.

I think the right fix is to bump the minimum Debian versions for those
new symbols:

--- a/debian/symbols
+++ b/debian/symbols
@@ -24,5 +24,5 @@
  (arch=linux-any)lzma_stream_encoder_mt@XZ_5.2.2 5.2.2
  (arch=linux-any)lzma_stream_encoder_mt_memusage@XZ_5.1.2alpha 5.4
  (arch=linux-any)lzma_stream_encoder_mt_memusage@XZ_5.2.2 5.2.2
- XZ_5.6.0@XZ_5.6.0 5.6.0
- lzma_mt_block_size@XZ_5.6.0 5.6.0
+ XZ_5.6.0@XZ_5.6.0 5.6.2
+ lzma_mt_block_size@XZ_5.6.0 5.6.2
--- END ---

Ben.

-- System Information:
Debian Release: trixie/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'stable-updates'), (500, 
'stable-security'), (500, 'oldstable-updates'), (500, 'oldstable-security'), 
(500, 'oldoldstable-updates'), (500, 'oldoldstable'), (500, 'unstable'), (500, 
'stable'), (500, 'oldstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 6.8.12-amd64 (SMP w/12 CPU threads; PREEMPT)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

-- no debconf information



Bug#1069488: parsinsert: FTBFS on armhf: make[1]: *** [debian/rules:30: override_dh_auto_test] Error 1

2024-07-01 Thread Étienne Mollier
Étienne Mollier, on 2024-06-28:
> Some further results on parsinsert: after rebuilding on all
> release architectures, it turned out the other affected platform
> was armel, in addition to armhf.  This suggests possibly a
> regression introduced by time_t migration to 64-bit size.  Or
> this could be something else I have no clue of yet.
> 
> The other architectures: amd64, arm64, i386, mips64el, ppc64el,
> s390x, and risv64, built all fine and would not require removal.

I opened #1074598 to request removal of parsinsert from armel
and armhf.  Once this is done, the severity of the bug can be
reduced, and in case someone comes up with a proper fix in the
future, the issue can be closed and the package may be
reintroduced for those architectures.
-- 
  .''`.  Étienne Mollier 
 : :' :  pgp: 8f91 b227 c7d6 f2b1 948c  8236 793c f67e 8f0d 11da
 `. `'   sent from /dev/pts/0, please excuse my verbosity
   `-on air: Queensrÿche - The Whisper


signature.asc
Description: PGP signature


Processed: Close an old bug preventing testing migration

2024-07-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # Bug reports FTBFS with poppler 22.02 while version -9 fixes FTBFS
> # with poppler 22.06.
> fixed 1017173 0.0.20051227svn-9
Bug #1017173 [src:popplerkit.framework] popplerkit.framework: FTBFS: 
poppler_document.cc:34:62: error: no matching function for call to 
‘PDFDoc::PDFDoc(std::__detail::__unique_ptr_t)’
Marked as fixed in versions popplerkit.framework/0.0.20051227svn-9.
> close 1017173 0.0.20051227svn-9
Bug #1017173 [src:popplerkit.framework] popplerkit.framework: FTBFS: 
poppler_document.cc:34:62: error: no matching function for call to 
‘PDFDoc::PDFDoc(std::__detail::__unique_ptr_t)’
Ignoring request to alter fixed versions of bug #1017173 to the same values 
previously set
Bug #1017173 [src:popplerkit.framework] popplerkit.framework: FTBFS: 
poppler_document.cc:34:62: error: no matching function for call to 
‘PDFDoc::PDFDoc(std::__detail::__unique_ptr_t)’
Marked Bug as done
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1017173: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1017173
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: [bts-link] source package python-testtools

2024-07-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> #
> # bts-link upstream status pull for source package python-testtools
> # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
> # https://bts-link-team.pages.debian.net/bts-link/
> #
> user debian-bts-l...@lists.debian.org
Setting user to debian-bts-l...@lists.debian.org (was 
debian-bts-l...@lists.debian.org).
> # remote status report for #1073381 (http://bugs.debian.org/1073381)
> # Bug title: git-build-recipe: FTBFS: dh_auto_test: error: pybuild --test -i 
> python{version} -p 3.11 returned exit code 13
> #  * https://github.com/testing-cabal/testtools/issues/372
> #  * remote status changed: (?) -> closed
> #  * closed upstream
> tags 1073381 + fixed-upstream
Bug #1073381 [python3-testtools] git-build-recipe: FTBFS: dh_auto_test: error: 
pybuild --test -i python{version} -p 3.11 returned exit code 13
Added tag(s) fixed-upstream.
> usertags 1073381 + status-closed
There were no usertags set.
Usertags are now: status-closed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1073381: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073381
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1065874: marked as done (icu: Please drop dependencies on python3-distutils)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Mon, 01 Jul 2024 19:04:32 +
with message-id 
and subject line Bug#1065874: fixed in icu 72.1-5
has caused the Debian Bug report #1065874,
regarding icu: Please drop dependencies on python3-distutils
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1065874: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1065874
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: icu
Version: 72.1-4
Severity: important
Tags: ftbfs
User: debian-pyt...@lists.debian.org
Usertags: python3.12

Hi Maintainer

This package has dependencies, build-dependencies and/or autopkgtest
dependencies on python3-distutils.  The python3-distutils binary
package will soon be dropped from python3-stdlib-extensions.

In fact, there is no module for Python 3.12 in python3-distutils, so
these dependencies may already be unnecessary.

Regards
Graham
--- End Message ---
--- Begin Message ---
Source: icu
Source-Version: 72.1-5
Done: Laszlo Boszormenyi (GCS) 

We believe that the bug you reported is fixed in the latest version of
icu, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1065...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Laszlo Boszormenyi (GCS)  (supplier of updated icu package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 01 Jul 2024 19:52:08 +0200
Source: icu
Architecture: source
Version: 72.1-5
Distribution: unstable
Urgency: medium
Maintainer: Laszlo Boszormenyi (GCS) 
Changed-By: Laszlo Boszormenyi (GCS) 
Closes: 1057726 1065874
Changes:
 icu (72.1-5) unstable; urgency=medium
 .
   * Remove python3-distutils dependency (closes: #1065874).
   * Update Standards-Version to 4.7.0 .
 .
   [ Helmut Grohne  ]
   * Fix FTCBFS: differentiate build and host compiler flags
 (closes: #1057726).
Checksums-Sha1:
 3d0b1ffd25622c59e9585bb210d9aa827ce16bd7 2239 icu_72.1-5.dsc
 2e788a3f95c1cbd36642884de186ff3364e754cd 62532 icu_72.1-5.debian.tar.xz
Checksums-Sha256:
 0059598c83340a461c89bf51affe20ae8f84431c0c1a39f1b8e9c80ee892cabc 2239 
icu_72.1-5.dsc
 fce0ce962faacae576d3312f2e421a17433e620994dcd1ea168cf4a48147303e 62532 
icu_72.1-5.debian.tar.xz
Files:
 e507fd0f69e0f7a4381fbe953fd6c7d1 2239 libs optional icu_72.1-5.dsc
 c8f968a074f7872a628c19f1e15b2186 62532 libs optional icu_72.1-5.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEfYh9yLp7u6e4NeO63OMQ54ZMyL8FAmaC+gYACgkQ3OMQ54ZM
yL9+zhAAh5+gpraf14bD3+dNynOo+9iDvySHXfF04cdzRrrfoW+heFUMY7L4Y3Fz
WTy8nuSIHjJcPD4ZXwzf2ogOy1ZQDMDnCmt89AxA+/vcanAoS8t/nB32/P/4I8g+
FUc/9cxwCmxpL/wGs8Ov1UHa05RSbZ9MgOnK6NwZYmiqoUZBAQH8n1d78RJ06FKz
TiUhSr06r6tN08KWTMZKVhFV2M6tomBt7j/AnJILYYMPZ1F1dEzTkMsKP5MQ6HWM
hF8m1nemMyshd353CQTjPWIBRxvtPPRB1tqIkjhW8OfXdXc8E4uAVsvAxQg1tfm4
CW+4+V3j1NZs3b34+KEVcsXG47/V6fT5s7dfj7g4KPsHtg22Ke3JbCjHEoomM4ER
7Vgxp5TD4AZpKCLnPfrLsYSTyarJUNbclUsOnky1DmWhzZHMdMJGB3/yM5FGsQMv
WDJmJpBL747DtDq9uNQMUSsCpA9HhbUMJ2xv99xoMJ8nQP5tHHEfi9Wf31Emr+3x
QQ/hFEfXEWPaWxGIyZvVFOiVxJ8hdT0LhmMw4P/dFG4CwZjGtYzQv8OSewwPtf+Z
YdG1hKFs/QWRkXGdkbpfcf0tK86tQeedRE0Sve4Wyay/bUVK0W7H0nJgnU01jT3p
bApnuYKSJ1x0YslRXbEPOlunxXmwJHsxqajPD03aMBq/06uHVKM=
=J6DB
-END PGP SIGNATURE-



pgpFkXiGdANYw.pgp
Description: PGP signature
--- End Message ---


Bug#1070472: marked as done (Uses the obsolete /sbin/route without a dependency)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Mon, 01 Jul 2024 18:06:15 +
with message-id 
and subject line Bug#1070472: fixed in miniupnpd 2.3.7-1
has caused the Debian Bug report #1070472,
regarding Uses the obsolete /sbin/route without a dependency
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1070472: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070472
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: miniupnpd
Version: 2.3.1-1
Severity: serious
Tags: patch

Pseudo-patch for miniupnpd.config:

-   MiniUPnPd_EXTERNAL_INTERFACE=$(LC_ALL=C /sbin/route | grep -m 1 default 
| awk -- '{ print $8 }')
+   MiniUPnPd_EXTERNAL_INTERFACE=$(LC_ALL=C ip -o route show | sed -nre 
'/^default /s/^default .*dev ([^ ]+).*/\1/p')

-- 
ciao,
Marco


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: miniupnpd
Source-Version: 2.3.7-1
Done: Yangfl 

We believe that the bug you reported is fixed in the latest version of
miniupnpd, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1070...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Yangfl  (supplier of updated miniupnpd package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 30 Jun 2024 21:54:53 +0800
Source: miniupnpd
Architecture: source
Version: 2.3.7-1
Distribution: unstable
Urgency: medium
Maintainer: Thomas Goirand 
Changed-By: Yangfl 
Closes: 1033012 1070472
Changes:
 miniupnpd (2.3.7-1) unstable; urgency=medium
 .
   * New upstream release.
   * Increase TasksMax in systemd service file to avoid forking problems.
 (Closes: #1033012).
   * Use either iproute* tool in config script. (Closes: #1070472).
   * Bump Standards-Version to 4.7.0.
Checksums-Sha1:
 594683a2a1786f6a3de46038e60edc59c0d2e77d 2420 miniupnpd_2.3.7-1.dsc
 c491b053669dc637870ab8fa563b1d10371dd66d 265329 miniupnpd_2.3.7.orig.tar.gz
 b60d0f58f3322367ea4e93135816adf744cc8262 801 miniupnpd_2.3.7.orig.tar.gz.asc
 9f5794ab0a9ab9afb16ea6fd8d8d65bb256b91ca 28056 miniupnpd_2.3.7-1.debian.tar.xz
 9d225f142d6b25a76ee2b1f62a100c0c565daa06 7306 miniupnpd_2.3.7-1_amd64.buildinfo
Checksums-Sha256:
 ad203e6ac3a111f3a6ace395323b99308a14f7e6b86c62febb4185ae7b4a0eae 2420 
miniupnpd_2.3.7-1.dsc
 fbdd5501039730f04a8420ea2f8f54b7df63f9f04cde2dc67fa7371e80477bbe 265329 
miniupnpd_2.3.7.orig.tar.gz
 7eb96d8a405113f7eb50b47a70fe478fc093baf7d92b52e6822ea80011acd38e 801 
miniupnpd_2.3.7.orig.tar.gz.asc
 6477beb9e35daf64fd8a73aa60fea41b2243e12d412795373725eec2b087b110 28056 
miniupnpd_2.3.7-1.debian.tar.xz
 e04d9ba80fa73e2054552d5a1432f5abdfa8e0a68cf67cbec023b7e147cd498d 7306 
miniupnpd_2.3.7-1_amd64.buildinfo
Files:
 7636448fbacd2e182f839a8fbcfad255 2420 net optional miniupnpd_2.3.7-1.dsc
 43eb970e34ecbb402785d29a1a6c85a2 265329 net optional 
miniupnpd_2.3.7.orig.tar.gz
 0319bbf51c80f94ebeb6c09499c80715 801 net optional 
miniupnpd_2.3.7.orig.tar.gz.asc
 4ea2ea589bf0e8f84eb9d72f05c43846 28056 net optional 
miniupnpd_2.3.7-1.debian.tar.xz
 90a3068a74ad9761dd8d174ced3a78c6 7306 net optional 
miniupnpd_2.3.7-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=jV6m
-END PGP SIGNATURE-



pgp0g4ldIPDe6.pgp
Description: PGP signature
--- End Message ---


Bug#1056147: marked as done (midge possibly contains non-DFSG-free examples )

2024-07-01 Thread Debian Bug Tracking System
Your message dated Mon, 01 Jul 2024 18:02:31 +
with message-id 
and subject line Bug#1056147: fixed in midge 0.2.41+dfsg-1~deb11u1
has caused the Debian Bug report #1056147,
regarding midge possibly contains non-DFSG-free examples 
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1056147: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1056147
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: midge
Version: 0.2.41-4
Severity: serious
Justification: possible DFSG violation

[Please do not Cc: me, as I’m “on the list,” so to say, and
I prefer to reserve my inbox for private communication only.
I’d have set up Mail-Followup-To:, but there doesn’t seem
to be a way to make it point to the report being filed.]

The source currently contains a number of covers/*.mg files
that are, so far as I can tell, derivatives of songs for
which there’re no indication of being out of copyright or
ever released under a DFSG-compliant license.  In particular,
a cursory look at Wikipedia articles (below) do not seem to
mention anything related to possible free culture status of
the songs transcribed in paranoid.mg & wish_you_were_here.mg.

http://en.wikipedia.org/wiki/Paranoid_(Black_Sabbath_album)
http://en.wikipedia.org/wiki/Wish_You_Were_Here_(Pink_Floyd_song)

I believe the source needs to be repackaged so to exclude
the examples/covers/ directory entirely.

-- 
FSF associate member #7257  np. The Last Refugee — Roger Waters
--- End Message ---
--- Begin Message ---
Source: midge
Source-Version: 0.2.41+dfsg-1~deb11u1
Done: Andreas Beckmann 

We believe that the bug you reported is fixed in the latest version of
midge, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1056...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann  (supplier of updated midge package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 30 Jun 2024 01:34:18 +0200
Source: midge
Architecture: source
Version: 0.2.41+dfsg-1~deb11u1
Distribution: bullseye
Urgency: medium
Maintainer: Debian QA Group 
Changed-By: Andreas Beckmann 
Closes: 998976 1007522 1056147
Changes:
 midge (0.2.41+dfsg-1~deb11u1) bullseye; urgency=medium
 .
   * QA upload.
   * Rebuild for bullseye.
 .
 midge (0.2.41+dfsg-1~deb12u1) bookworm; urgency=medium
 .
   * QA upload.
   * Rebuild for bookworm.
 .
 midge (0.2.41+dfsg-1) unstable; urgency=medium
 .
   * QA upload.
   * Switch to copyright-format 1.0.
   * Repack without examples/covers/*.  (Closes: #1056147)
   * Import package history into GIT.
 .
 midge (0.2.41-4) unstable; urgency=medium
 .
   * QA upload.
   * Convert to 3.0 (quilt) format (Closes: #1007522).
 .
 midge (0.2.41-3) unstable; urgency=medium
 .
   * QA upload.
   * Set maintainer to Debian QA Group. (see #840288)
   * debian/rules: Add build-{arch,indep}. (Closes: #998976)
Checksums-Sha1:
 18da9e3fb0235394aad6c022d37cc32c98ffc706 1886 midge_0.2.41+dfsg-1~deb11u1.dsc
 32aa1ee8c9588c60ef7cbeb4d8ff38281494add7 3212 
midge_0.2.41+dfsg-1~deb11u1.debian.tar.xz
 8968096a6c8ddb93a4c4c8e7ef9f4d8c10985bba 5794 
midge_0.2.41+dfsg-1~deb11u1_source.buildinfo
Checksums-Sha256:
 d30fe5e426220c29aa48d0f0af8de7970c39035da830417d61159b004f7d02d0 1886 
midge_0.2.41+dfsg-1~deb11u1.dsc
 1aed55c19e9c9b8a50e7080ad26fe29c44360b0f1f9148aca329fd6c412ee4e0 3212 
midge_0.2.41+dfsg-1~deb11u1.debian.tar.xz
 49b799014bb7360d432218ea772c6838c4b5aac5a5db98fac8181933fbfc6c13 5794 
midge_0.2.41+dfsg-1~deb11u1_source.buildinfo
Files:
 847716d927a6f095afa6b0ce402eb8e2 1886 sound optional 
midge_0.2.41+dfsg-1~deb11u1.dsc
 1eaa480927350ff832c0349b2d775e27 3212 sound optional 
midge_0.2.41+dfsg-1~deb11u1.debian.tar.xz
 3e898d4728d2e91c81ed38ce801bf818 5794 sound optional 
midge_0.2.41+dfsg-1~deb11u1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQJEBAEBCAAuFiEE6/MKMKjZxjvaRMaUX7M/k1np7QgFAmaAmyIQHGFuYmVAZGVi
aWFuLm9yZwAKCRBfsz+TWentCKzQD/93Zry0QZxquhvNb4K5BbFFgC/MQfICR555
nZqaVEJzA59FRCPUfpZ3wxH4LhMIR8XYyxL8pfrod8UWXkaOUEuBtKUVEUuhzSyV

Bug#1059658: Bug#1071879: jupyter-client autopkgtest situation

2024-07-01 Thread Julian Gilbey
On Mon, Jul 01, 2024 at 12:55:49PM +0100, Colin Watson wrote:
> Control: block 1059658 by 1071879
> 
> Hi,
> 
> I was looking at the RC bug https://bugs.debian.org/1059658, and I
> noticed that there've been unreleased commits in
> https://salsa.debian.org/python-team/packages/jupyter-client for months
> that seem to fix this.
> 
> However, when I ran the autopkgtests for that version locally I found
> that they're a mess, with lots of repeats of this (trimmed for
> readability):
> 
>   jupyter_client/__init__.py:3: in 
>   from .asynchronous import AsyncKernelClient
>   jupyter_client/asynchronous/__init__.py:1: in 
>   from .client import AsyncKernelClient  # noqa
>   jupyter_client/asynchronous/client.py:12: in 
>   from ..client import KernelClient, reqrep
>   jupyter_client/client.py:20: in 
>   from .connect import ConnectionFileMixin
>   jupyter_client/connect.py:22: in 
>   from jupyter_core.paths import jupyter_data_dir, jupyter_runtime_dir, 
> secure_write
>   /usr/lib/python3/dist-packages/jupyter_core/paths.py:208: in 
>   deprecation(
>   /usr/lib/python3/dist-packages/jupyter_core/utils/__init__.py:90: in 
> deprecation
>   warnings.warn(message, DeprecationWarning, stacklevel=stacklevel + 1)
>   E   DeprecationWarning: Jupyter is migrating its paths to use standard 
> platformdirs
>   E   given by the platformdirs library.  To remove this warning and
>   E   see the appropriate new directories, set the environment variable
>   E   `JUPYTER_PLATFORM_DIRS=1` and then run `jupyter --paths`.
>   E   The use of platformdirs will be the default in `jupyter_core` v6
>   _internal  = ['jupyter_core/']
>   internal   = 'jupyter_core/'
>   message= 'Jupyter is migrating its paths to use standard 
> platformdirs\ngiven by the platformdirs library.  To remove this 
> warni...TER_PLATFORM_DIRS=1` and then run `jupyter --paths`.\nThe use of 
> platformdirs will be the default in `jupyter_core` v6'
>   stacklevel = 2
> 
> Now, tests/conftest.py does in fact set JUPYTER_PLATFORM_DIRS=1, so I
> think the problem is that the autopkgtests run "$py -m pytest
> jupyter_client" rather than just "$py -m pytest".  But that has a
> different problem:
> 
>   Traceback (most recent call last):
> File "/usr/lib/python3/dist-packages/_pytest/config/__init__.py", line 
> 865, in import_plugin
>   __import__(importspec)
>   ModuleNotFoundError: No module named 'pytest_jupyter'
> 
> And:
> 
>   # apt install python3-pytest-jupyter
>   Some packages could not be installed. This may mean that you have
>   requested an impossible situation or if you are using the unstable
>   distribution that some required packages have not yet been created
>   or been moved out of Incoming.
>   The following information may help to resolve the situation:
>   
>   Unsatisfied dependencies:
>python3-pytest-jupyter : Depends: python3-jupyter-core (>= 5.7) but 
> 5.3.2-2 is to be installed
>   Error: Unable to correct problems, you have held broken packages.
> 
> So I guess this is https://bugs.debian.org/1071879, and presumably the
> easiest way out would be to upgrade jupyter-core to a current upstream
> version.  Any objections to me going ahead and doing that?
> 
> I'm also a bit confused as to how it got this way.  Julian must have
> been able to build pytest-jupyter in order to construct the upload in
> https://tracker.debian.org/news/1518227/accepted-pytest-jupyter-091-1-source-all-into-unstable/,
> but a sufficient version of jupyter-core wasn't in unstable then any
> more than it is now.  Was this hacked up locally in some way?

Hi Colin,

You are indeed correct.  I have locally built several jupyter
packages, but discovered that there is a huge tree, and that it pretty
much all needs updating together; here are some of the packages that
need updating or introducing to Debian (some of which are required for
tests and others for documentation building):

jupyter-client 8.6.0
\- jupyter-core 5.7.2
\- pytest-jupyter

jupyter-server 2.13.0
\- jupyter-events 0.10.0
   \- rfc3339-validator
  \- python-strict-rfc3339
   \- rfc3986-validator
   \- python-fqdn
   \- python-isoduration
   \- python-overrides
   \- rfc3339-validator
  \- python-strict-rfc3339
   \- rfc3986-validator
\- jupyter-server-terminals
\- pytest-console-scripts
\- sphinxcontrib-github-alt
\- sphinxcontrib-openapi
   \- sphinx-mdinclude
   \- picobox
\- sphinxcontrib-emojicodes (sphinxemoji)
\- python3-traitlets (>= 5.6.0) - uploaded, but now breaks jupyter-notebook
   \- pytest-mypy-testing

(Some of the jupyter-events dependencies are optional dependencies of
jsonschema required by jupyter-events, but the Debian jsonschema
package does not depend on them and neither does the current
jupyter-events.)

jupyter-notebook 7.1.2
\- jupyterlab >= 4.1.1, <4.2
   \- jupyter-lsp - see below
\- jupyterlab_server >= 2.22.1
   \- openapi_core
  \- openapi-schema-validator
  \- jsonschema-path

Bug#1074502: marked as done (listparser: autopkgtest failure with Python 3.12)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Mon, 01 Jul 2024 17:35:01 +
with message-id 
and subject line Bug#1074502: fixed in listparser 0.20-1
has caused the Debian Bug report #1074502,
regarding listparser: autopkgtest failure with Python 3.12
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1074502: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074502
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: listparser
Version: 0.18-3
Severity: serious
Tags: sid trixie
X-Debbugs-Cc: y...@debian.org
User: debian-pyt...@lists.debian.org
Usertags: python3.12

Dear Maintainer,

listparser autopkgtests fail with Python 3.12  [0].

[0] https://ci.debian.net/packages/l/listparser/testing/arm64/

autopkgtest [23:35:58]: test command1: [---
/tmp/autopkgtest.jZHSp5/tree/lptest.py:174: SyntaxWarning: invalid escape 
sequence '\:'
  testBogusFilename = _bad_test('totally made up and bogus /\:')
/tmp/autopkgtest.jZHSp5/tree/lptest.py:401: DeprecationWarning: setDaemon() is 
deprecated, set the daemon attribute instead
  server.setDaemon(True)
.EEE..EETraceback
 (most recent call last):
  File "/usr/lib/python3.12/urllib/request.py", line 1344, in do_open
h.request(req.get_method(), req.selector, req.data, headers,
  File "/usr/lib/python3.12/http/client.py", line 1336, in request
self._send_request(method, url, body, headers, encode_chunked)
  File "/usr/lib/python3.12/http/client.py", line 1382, in _send_request
self.endheaders(body, encode_chunked=encode_chunked)
  File "/usr/lib/python3.12/http/client.py", line 1331, in endheaders
self._send_output(message_body, encode_chunked=encode_chunked)
  File "/usr/lib/python3.12/http/client.py", line 1091, in _send_output
self.send(msg)
  File "/usr/lib/python3.12/http/client.py", line 1035, in send
self.connect()
  File "/usr/lib/python3.12/http/client.py", line 1001, in connect
self.sock = self._create_connection(

  File "/usr/lib/python3.12/socket.py", line 829, in create_connection
for res in getaddrinfo(host, port, 0, SOCK_STREAM):
   ^^^
  File "/usr/lib/python3.12/socket.py", line 964, in getaddrinfo
for res in _socket.getaddrinfo(host, port, family, type, proto, flags):
   ^^^
socket.gaierror: [Errno -2] Name or service not known

During handling of the above exception, another exception occurred:

Traceback (most recent call last):
  File "/tmp/autopkgtest.OkgtBD/tree/lptest.py", line 413, in 
  File "/usr/lib/python3.12/unittest/runner.py", line 240, in run
test(result)
  File "/usr/lib/python3.12/unittest/suite.py", line 84, in __call__
return self.run(*args, **kwds)
   ^^^
  File "/usr/lib/python3.12/unittest/suite.py", line 122, in run
test(result)
  File "/usr/lib/python3.12/unittest/suite.py", line 84, in __call__
return self.run(*args, **kwds)
   ^^^
  File "/usr/lib/python3.12/unittest/suite.py", line 122, in run
test(result)
  File "/usr/lib/python3.12/unittest/case.py", line 690, in __call__
return self.run(*args, **kwds)
   ^^^
  File "/usr/lib/python3.12/unittest/case.py", line 634, in run
self._callTestMethod(testMethod)
  File "/usr/lib/python3.12/unittest/case.py", line 589, in _callTestMethod
if method() is not None:
   
  File "/tmp/autopkgtest.OkgtBD/tree/lptest.py", line 167, in fn
  File "/tmp/autopkgtest.OkgtBD/tree/listparser.py", line 521, in _mkfile
ret = opener.open(request)
  
  File "/usr/lib/python3.12/urllib/request.py", line 515, in open
response = self._open(req, data)
   ^
  File "/usr/lib/python3.12/urllib/request.py", line 532, in _open
result = self._call_chain(self.handle_open, protocol, protocol +
 ^^^
  File "/usr/lib/python3.12/urllib/request.py", line 492, in _call_chain
result = func(*args)
 ^^^
  File "/usr/lib/python3.12/urllib/request.py", line 1373, in http_open
return self.do_open(http.client.HTTPConnection, req)
   ^
  File "/usr/lib/python3.12/urllib/request.py", line 1347, in do_open

Processed: libcompiler-libs-ocaml-dev, libstdlib-ocaml and libstdlib-ocaml-dev have an undeclared file conflict

2024-07-01 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 + libfindlib-ocaml
Bug #1074589 [libstdlib-ocaml-dev,libcompiler-libs-ocaml-dev,libstdlib-ocaml] 
libcompiler-libs-ocaml-dev, libstdlib-ocaml and libstdlib-ocaml-dev have an 
undeclared file conflict
Added indication that 1074589 affects libfindlib-ocaml

-- 
1074589: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074589
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1074589: libcompiler-libs-ocaml-dev, libstdlib-ocaml and libstdlib-ocaml-dev have an undeclared file conflict

2024-07-01 Thread Helmut Grohne
Package: libstdlib-ocaml-dev,libcompiler-libs-ocaml-dev,libstdlib-ocaml
Version: 5.2.0-1~exp3
Severity: serious
User: debian...@lists.debian.org
Usertags: fileconflict
Control: affects -1 + libfindlib-ocaml

libcompiler-libs-ocaml-dev, libstdlib-ocaml and libstdlib-ocaml-dev have
an undeclared file conflict. This may result in an unpack error from
dpkg.

The files
 * /usr/lib/ocaml/compiler-libs/META
 * /usr/lib/ocaml/ocamldoc/META
are contained in the packages
 * libcompiler-libs-ocaml-dev/5.2.0-1~exp3 as present in experimental
 * libfindlib-ocaml/1.9.6-2 as present in trixie|unstable

The files
 * /usr/lib/ocaml/dynlink/META
 * /usr/lib/ocaml/threads/META
are contained in the packages
 * libfindlib-ocaml/1.9.6-2 as present in trixie|unstable
 * libstdlib-ocaml-dev/5.2.0-1~exp3 as present in experimental

The files
 * /usr/lib/ocaml/stdlib/META
 * /usr/lib/ocaml/str/META
 * /usr/lib/ocaml/unix/META
are contained in the packages
 * libfindlib-ocaml/1.9.6-2 as present in trixie|unstable
 * libstdlib-ocaml/5.2.0-1~exp3 as present in experimental

These packages can be unpacked concurrently, because there is no
relevant Replaces or Conflicts relation. Attempting to unpack these
packages concurrently results in an unpack error from dpkg, because none
of the packages installs a diversion for the affected files.

Kind regards

The Debian Usr Merge Analysis Tool

This bug report has been automatically filed with no human intervention.
The source code is available at https://salsa.debian.org/helmutg/dumat.
If the filing is unclear or in error, don't hesitate to contact
hel...@subdivi.de for assistance.



Processed: Re: Bug#1073339: abiword: FTBFS: ut_stringbuf.cpp:578:17: error: ‘xmlFree’ was not declared in this scope; did you mean ‘xmlFreeURI’?

2024-07-01 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 patch
Bug #1073339 [src:abiword] abiword: FTBFS: ut_stringbuf.cpp:578:17: error: 
‘xmlFree’ was not declared in this scope; did you mean ‘xmlFreeURI’?
Added tag(s) patch.

-- 
1073339: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073339
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1073339: abiword: FTBFS: ut_stringbuf.cpp:578:17: error: ‘xmlFree’ was not declared in this scope; did you mean ‘xmlFreeURI’?

2024-07-01 Thread Andreas Metzler
Control: tags -1 patch
On 2024-06-16 Lucas Nussbaum  wrote:
> Source: abiword
> Version: 3.0.5~dfsg-3.2
> Severity: serious
> Justification: FTBFS
> Tags: trixie sid ftbfs
> User: lu...@debian.org
> Usertags: ftbfs-20240615 ftbfs-trixie

> Hi,

> During a rebuild of all packages in sid, your package failed to build
> on amd64.


> Relevant part (hopefully):
[...]
> > ut_stringbuf.cpp: In member function ‘void UT_UTF8Stringbuf::escapeURL()’:
> > ut_stringbuf.cpp:578:17: error: ‘xmlFree’ was not declared in this scope; 
> > did you mean ‘xmlFreeURI’?
> >   578 | xmlFree(uri);
> >   | ^~~
> >   | xmlFreeURI
> > make[7]: *** [Makefile:831: ut_stringbuf.lo] Error 1

Hello,

this worked for me:
--- abiword-3.0.5~dfsg.orig/src/af/util/xp/ut_stringbuf.cpp
+++ abiword-3.0.5~dfsg/src/af/util/xp/ut_stringbuf.cpp
@@ -26,6 +26,7 @@
 #include 

 #include 
+#include 

 #include 

cu Andreas



Bug#1074588: rust-ntp-os-clock: Fails to build on armel & armhf

2024-07-01 Thread Jeremy Bícha
Source: rust-ntp-os-clock
Version: 1.1.3-1
Severity: serious
Tags: ftbfs
User: debian-...@lists.debian.org
Usertags: armel armhf
X-Debbugs-CC: debian-...@lists.debian.org, sylves...@debian.org

The new version of rust-ntp-os-clock fails to build on armel & armhf.
(It looks like the same error on the powerpc port.)

https://buildd.debian.org/status/package.php?p=rust-ntp-os-clock

Thank you,
Jeremy Bícha



Bug#1074493: marked as done (rust-simba: failing autopkgtests)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Mon, 01 Jul 2024 16:34:32 +
with message-id 
and subject line Bug#1074493: fixed in rust-simba 0.9.0-2
has caused the Debian Bug report #1074493,
regarding rust-simba: failing autopkgtests
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1074493: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074493
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: rust-simba
Version: 0.9.0-1
Severity: serious
X-Debbugs-CC: werdah...@riseup.net

rust-simba is unable to migrate to Testing because its autopkgtests are failing.

Specifically, these tests:

rust-simba:@ FLAKY non-zero exit status 101
librust-simba-dev:portable_simd FAIL non-zero exit status 101
librust-simba-dev:wide FLAKY non-zero exit status 101

https://qa.debian.org/excuses.php?package=rust-simba

Thank you,
Jeremy Bícha
--- End Message ---
--- Begin Message ---
Source: rust-simba
Source-Version: 0.9.0-2
Done: Matthias Geiger 

We believe that the bug you reported is fixed in the latest version of
rust-simba, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1074...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Matthias Geiger  (supplier of updated rust-simba package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 01 Jul 2024 18:12:56 +0200
Source: rust-simba
Architecture: source
Version: 0.9.0-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Rust Maintainers 

Changed-By: Matthias Geiger 
Closes: 1074493
Changes:
 rust-simba (0.9.0-2) unstable; urgency=medium
 .
   * Mark portable_simd feature as flaky (Closes: #1074493)
Checksums-Sha1:
 058bafbb6538fc513ec810dc5aff71d9a04362d7 1714 rust-simba_0.9.0-2.dsc
 5287d484bd995e2123908d1c3a70c7025e4ce968 2832 rust-simba_0.9.0-2.debian.tar.xz
 aec64f8957f8a366ff9529fbb588071f085afbea 6357 
rust-simba_0.9.0-2_source.buildinfo
Checksums-Sha256:
 003f4cc4df6eb88134ab04604acb3c62dca11bd71f976ed6525a41b02ac3ceec 1714 
rust-simba_0.9.0-2.dsc
 66af762b871316372e00a1863476329fad1387de477a50f12b4bb8d2254aff42 2832 
rust-simba_0.9.0-2.debian.tar.xz
 5ff4cede75fb9071b7cff9152be824c93a4a106f25f62e917c8ab1188c76d3ae 6357 
rust-simba_0.9.0-2_source.buildinfo
Files:
 1d2acba992f45fb1e75dc420fb6e74c8 1714 rust optional rust-simba_0.9.0-2.dsc
 343643df2015dc842695f05ac82f1338 2832 rust optional 
rust-simba_0.9.0-2.debian.tar.xz
 8643dac467721373f34d1905dbfd0349 6357 rust optional 
rust-simba_0.9.0-2_source.buildinfo

-BEGIN PGP SIGNATURE-

iIsEARYIADMWIQQUWTv/Sl6/b+DpcW7svtu2B7myvgUCZoLVjBUcd2VyZGFoaWFz
QHJpc2V1cC5uZXQACgkQ7L7btge5sr4C9wD/a944isKt5hknTimSEHNFDBPMwhJN
7Abf8Unv4rDBU1kA/ilTXV6TLKWhdgupWwcvshl2BxLKG9272p1d4NN6yNED
=RzGC
-END PGP SIGNATURE-



pgpYarcB5tBSr.pgp
Description: PGP signature
--- End Message ---


Bug#1074222: pycorrfit FTBFS with Python 3.12 as default

2024-07-01 Thread Alexandre Detiste
Hi,

maybe adding these in d/control:
  python3-setuptools-scm;
and d/rules:
 SETUPTOOLS_SCM_PRETEND_VERSION=$(DEB_VERSION_UPSTREAM)
would help ?

It helped me to automagically solve some problems alike to this one,
but I admit I don't understand everything.

Alexandre



Bug#1065920: marked as done (pypeg2: Please drop dependencies on python3-distutils)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Mon, 01 Jul 2024 15:49:37 +
with message-id 
and subject line Bug#1065920: fixed in pypeg2 2.15.2-2.2
has caused the Debian Bug report #1065920,
regarding pypeg2: Please drop dependencies on python3-distutils
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1065920: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1065920
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: pypeg2
Version: 2.15.2-2.1
Severity: important
Tags: ftbfs trixie sid
User: debian-pyt...@lists.debian.org
Usertags: python3.12

Hi Maintainer

This package has dependencies, build-dependencies and/or autopkgtest
dependencies on python3-distutils.  The python3-distutils binary
package will soon be dropped from python3-stdlib-extensions.

In fact, there is no module for Python 3.12 in python3-distutils, so
these dependencies may already be unnecessary.

Regards
Graham
--- End Message ---
--- Begin Message ---
Source: pypeg2
Source-Version: 2.15.2-2.2
Done: Alexandre Detiste 

We believe that the bug you reported is fixed in the latest version of
pypeg2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1065...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alexandre Detiste  (supplier of updated pypeg2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 01 Jul 2024 17:32:44 +0200
Source: pypeg2
Architecture: source
Version: 2.15.2-2.2
Distribution: unstable
Urgency: medium
Maintainer: Fritz Reichwald 
Changed-By: Alexandre Detiste 
Closes: 1065920
Changes:
 pypeg2 (2.15.2-2.2) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Replace distutils with setuptools (Closes: #1065920)
Checksums-Sha1:
 611d51794bfe0b6c1cdeb9d8bf8b49e96220ab46 1965 pypeg2_2.15.2-2.2.dsc
 fc15b484862f52dcb4fe6481a63a13c9e58f1d03 2212 pypeg2_2.15.2-2.2.debian.tar.xz
 f583cf2ad1ef03d5705fc6f2ddf4ba1625b9cc25 6765 
pypeg2_2.15.2-2.2_source.buildinfo
Checksums-Sha256:
 1eefbd63b18eda545c7dfe29a66b30721daca36181a4f87bc22b102aef8fdb08 1965 
pypeg2_2.15.2-2.2.dsc
 dee7e68df671dcb06fbb0a8ac882e44ca8acb45b151f6f007d6290dee42579d0 2212 
pypeg2_2.15.2-2.2.debian.tar.xz
 49a0311a1fad9300b8204a48e168911ab412e4f255485e3d127efd2fdca6a873 6765 
pypeg2_2.15.2-2.2_source.buildinfo
Files:
 bb1a973105a51537c0536b7be310b05f 1965 python optional pypeg2_2.15.2-2.2.dsc
 a4cd1829d3842afb6b2ed3dd31b27cbf 2212 python optional 
pypeg2_2.15.2-2.2.debian.tar.xz
 4f9d286a9642c8264402de381805fa84 6765 python optional 
pypeg2_2.15.2-2.2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=Wv0j
-END PGP SIGNATURE-



pgpYG2BAkWeeV.pgp
Description: PGP signature
--- End Message ---


Processed: Re: wacomtablet: FTBFS on armhf: dh_auto_test: error: cd obj-arm-linux-gnueabihf && make -j4 test ARGS\+=--verbose ARGS\+=-j4 returned exit code 2

2024-07-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> retitle 1069495 wacomtablet: FTBFS: failing tests
Bug #1069495 [src:wacomtablet] wacomtablet: FTBFS on armhf: dh_auto_test: 
error: cd obj-arm-linux-gnueabihf && make -j4 test ARGS\+=--verbose ARGS\+=-j4 
returned exit code 2
Changed Bug title to 'wacomtablet: FTBFS: failing tests' from 'wacomtablet: 
FTBFS on armhf: dh_auto_test: error: cd obj-arm-linux-gnueabihf && make -j4 
test ARGS\+=--verbose ARGS\+=-j4 returned exit code 2'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1069495: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069495
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1069495: wacomtablet: FTBFS on armhf: dh_auto_test: error: cd obj-arm-linux-gnueabihf && make -j4 test ARGS\+=--verbose ARGS\+=-j4 returned exit code 2

2024-07-01 Thread Santiago Vila

retitle 1069495 wacomtablet: FTBFS: failing tests
thanks

[ Please always Cc: the bug submitter, the BTS does not forward messages sent
to the bug address to the bug submitter by default ].

El 28/6/24 a las 19:26, Marco Mattiolo escribió:

that looks more an issue with Qt (and xorg?). Is this still failing to build 
for you or shall we close this?


I can reproduce this on m6a.large and r6a.large instances from AWS, but 
randomly.
(See attach). The test which fails is not always the same.

If you need an instance to reproduce this, please contact me privately.

Thanks.

wacomtablet_3.2.0-5_amd64-20240701T122209.993Z.gz
Description: application/gzip


Bug#1074586: mayavi2:FTBFS:build failure(UnicodeDecodeError)

2024-07-01 Thread Yue Gui
Source: mayavi2
Version: 4.8.1-5
Severity: serious
Tags: FTBFS, patch
User: debian-ri...@lists.debian.org
Usertags: riscv64
X-Debbugs-Cc: debian-ri...@lists.debian.org

Dear mayavi2 Maintainer,
The package mayavi2 build failed on arch riscv64 caused
by UnicodeDecodeError.The crucial buildd log below:
```

INFO: compile options: '-I/usr/include/python3.12 -c'
extra options: '-march=native'
Traceback (most recent call last):
  File "/<>/setup.py", line 432, in 
setup(
  File "/usr/lib/python3/dist-packages/numpy/distutils/core.py", line
170, in setup
return old_setup(**new_attr)
   ^
  File "/usr/lib/python3/dist-packages/setuptools/__init__.py", line
107, in setup
return distutils.core.setup(**attrs)
   ^
  File "/usr/lib/python3/dist-packages/setuptools/_distutils/core.py",
line 185, in setup
return run_commands(dist)
   ^^
  File "/usr/lib/python3/dist-packages/setuptools/_distutils/core.py",
line 201, in run_commands
dist.run_commands()
  File "/usr/lib/python3/dist-packages/setuptools/_distutils/dist.py",
line 969, in run_commands
self.run_command(cmd)
  File "/usr/lib/python3/dist-packages/setuptools/dist.py", line 1233,
in run_command
super().run_command(command)
  File "/usr/lib/python3/dist-packages/setuptools/_distutils/dist.py",
line 988, in run_command
cmd_obj.run()
  File "/<>/setup.py", line 288, in run
build.build.run(self)
  File "/usr/lib/python3/dist-packages/numpy/distutils/command/build.py",
line 62, in run
old_build.run(self)
  File "/usr/lib/python3/dist-packages/setuptools/_distutils/command/build.py",
line 131, in run
self.run_command(cmd_name)
  File "/usr/lib/python3/dist-packages/setuptools/_distutils/cmd.py",
line 318, in run_command
self.distribution.run_command(command)
  File "/usr/lib/python3/dist-packages/setuptools/dist.py", line 1233,
in run_command
super().run_command(command)
  File "/usr/lib/python3/dist-packages/setuptools/_distutils/dist.py",
line 988, in run_command
cmd_obj.run()
  File "/usr/lib/python3/dist-packages/numpy/distutils/command/build_ext.py",
line 163, in run
self.compiler_opt = new_ccompiler_opt(
^^
  File "/usr/lib/python3/dist-packages/numpy/distutils/ccompiler_opt.py",
line 2665, in new_ccompiler_opt
opt = CCompilerOpt(compiler, **kwargs)
  
  File "/usr/lib/python3/dist-packages/numpy/distutils/ccompiler_opt.py",
line 2223, in __init__
_CCompiler.__init__(self)
  File "/usr/lib/python3/dist-packages/numpy/distutils/ccompiler_opt.py",
line 1075, in __init__
if self.cc_test_flags([f]):
   ^^^
  File "/usr/lib/python3/dist-packages/numpy/distutils/ccompiler_opt.py",
line 908, in cache_wrap_me
ccb = cb(self, *args, **kwargs)
  ^
  File "/usr/lib/python3/dist-packages/numpy/distutils/ccompiler_opt.py",
line 1088, in cc_test_flags
test = self.dist_test(test_path, flags)
   
  File "/usr/lib/python3/dist-packages/numpy/distutils/ccompiler_opt.py",
line 632, in dist_test
self.dist_compile(
  File "/usr/lib/python3/dist-packages/numpy/distutils/ccompiler_opt.py",
line 614, in dist_compile
return ccompiler.compile(sources, extra_postargs=flags, **kwargs)
   ^^
  File "/usr/lib/python3/dist-packages/numpy/distutils/ccompiler.py",
line 91, in 
m = lambda self, *args, **kw: func(self, *args, **kw)
  ^^^
  File "/usr/lib/python3/dist-packages/numpy/distutils/ccompiler.py",
line 369, in CCompiler_compile
single_compile(o)
  File "/usr/lib/python3/dist-packages/numpy/distutils/ccompiler.py",
line 328, in single_compile
self._compile(obj, src, ext, cc_args, extra_postargs, pp_opts)
  File "/usr/lib/python3/dist-packages/numpy/distutils/ccompiler.py",
line 91, in 
m = lambda self, *args, **kw: func(self, *args, **kw)
  ^^^
  File "/usr/lib/python3/dist-packages/numpy/distutils/unixccompiler.py",
line 54, in UnixCCompiler__compile
self.spawn(self.compiler_so + cc_args + [src, '-o', obj] + deps +
  File "/usr/lib/python3/dist-packages/numpy/distutils/ccompiler_opt.py",
line 756, in _dist_test_spawn
o = subprocess.check_output(cmd, stderr=subprocess.STDOUT,
^^
  File "/usr/lib/python3.12/subprocess.py", line 466, in check_output
return run(*popenargs, stdout=PIPE, timeout=timeout, check=True,
   ^
  File "/usr/lib/python3.12/subprocess.py", line 550, in run
stdout, stderr = process.communicate(input, timeout=timeout)
 ^^^
  File 

Bug#1065984: marked as done (thefuck: Please drop dependencies on python3-distutils)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Mon, 01 Jul 2024 15:06:58 +
with message-id 
and subject line Bug#1065984: fixed in thefuck 3.32-0.1
has caused the Debian Bug report #1065984,
regarding thefuck: Please drop dependencies on python3-distutils
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1065984: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1065984
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: thefuck
Version: 3.29-0.3
Severity: important
Tags: trixie sid
User: debian-pyt...@lists.debian.org
Usertags: python3.12

Hi Maintainer

This package has dependencies, build-dependencies and/or autopkgtest
dependencies on python3-distutils.  The python3-distutils binary
package will soon be dropped from python3-stdlib-extensions.

In fact, there is no module for Python 3.12 in python3-distutils, so
these dependencies may already be unnecessary.

Regards
Graham
--- End Message ---
--- Begin Message ---
Source: thefuck
Source-Version: 3.32-0.1
Done: Alexandre Detiste 

We believe that the bug you reported is fixed in the latest version of
thefuck, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1065...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alexandre Detiste  (supplier of updated thefuck package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 01 Jul 2024 15:49:19 +0200
Source: thefuck
Architecture: source
Version: 3.32-0.1
Distribution: unstable
Urgency: medium
Maintainer: Alessio Treglia 
Changed-By: Alexandre Detiste 
Closes: 1065984
Changes:
 thefuck (3.32-0.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * New upstream version
   * Add dependency on python3-zombie-imp (LP: #2065530)
   * Remove need for python3-distutilts (Closes: #1065984, LP: #1875178)
   * Enable most tests in local build,
 add dependency on python3-mock & python3-pytest,
 the tests still fail in a clean buildd
   * Standards-Version: 4.7.0 (routine-update)
   * Build-Depends: s/dh-python/dh-sequence-python3/ (routine-update)
   * Rules-Requires-Root: no (routine-update)
   * Watch file standard 4 (routine-update)
   * Refresh patches
Checksums-Sha1:
 7c33a7f3ad03dbdd8cbd63e008b6d60e8088625e 2020 thefuck_3.32-0.1.dsc
 9d8fad44cad480e6db66c9e6657b797803011ccc 1234795 thefuck_3.32.orig.tar.gz
 6dcbc9263649a67570a91f00fb83c870adfba2ec 3744 thefuck_3.32-0.1.debian.tar.xz
 51bb7b0fb73ffda1b2e12091119cba8bcee93930 7190 thefuck_3.32-0.1_source.buildinfo
Checksums-Sha256:
 5af79258566e58e6432d3c88c5f129dbd94f7afa12d48ff0c2aa61ff2143299c 2020 
thefuck_3.32-0.1.dsc
 76cbb014473672d1c384922857f8fbc1f6f7774f74f784149ad88751854ecfdf 1234795 
thefuck_3.32.orig.tar.gz
 6bf9793eed5146307d8c329341349b8d64dfa8e7fbcc652b76cda55fc7cd9bff 3744 
thefuck_3.32-0.1.debian.tar.xz
 f7035e1079937debb07afde2e710cdef4f2a7752279524358a742e0e922e3fd8 7190 
thefuck_3.32-0.1_source.buildinfo
Files:
 52547a22bb956fc3db3be43531b16212 2020 utils optional thefuck_3.32-0.1.dsc
 1625e79d354d569767dbc58c2fb50299 1234795 utils optional 
thefuck_3.32.orig.tar.gz
 fc3b037747d635967b22b68a128a8f50 3744 utils optional 
thefuck_3.32-0.1.debian.tar.xz
 f64f3289dbe8d18c635293b53a286ac0 7190 utils optional 
thefuck_3.32-0.1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=wN1b
-END PGP SIGNATURE-



pgpOxbkB755rH.pgp
Description: PGP signature
--- End Message 

Bug#1061836: marked as done (recon-ng fails its autopkg tests with Python 3.12)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Mon, 01 Jul 2024 15:06:43 +
with message-id 
and subject line Bug#1061836: fixed in recon-ng 5.1.2-1.2
has caused the Debian Bug report #1061836,
regarding recon-ng fails its autopkg tests with Python 3.12
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1061836: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061836
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: src:recon-ng
Version: 5.1.2-1.1
Severity: important
Tags: sid trixie ftbfs
User: debian-pyt...@lists.debian.org
Usertags: python3.12

With python3-defaults from experimental, the package fails its autopkg 
tests:


[...]
550s autopkgtest [14:13:26]: test command1: debian/tests/runtests.sh 
run_help

550s autopkgtest [14:13:26]: test command1: [---
552s Traceback (most recent call last):
552s   File "/usr/share/recon-ng/./recon-cli", line 7, in 
552s from recon.core import base
552s   File "/usr/share/recon-ng/recon/core/base.py", line 7, in 
552s import imp
552s ModuleNotFoundError: No module named 'imp'
552s autopkgtest [14:13:28]: test command1: ---]
553s autopkgtest [14:13:29]: test command1:  - - - - - - - - - - results 
- - - - - - - - - -

553s command1 FAIL non-zero exit status 1

[...]

561s autopkgtest [14:13:37]: test command2: [---
561s spawn /usr/bin/recon-ng
563s Traceback (most recent call last):
563s   File "/usr/share/recon-ng/./recon-ng", line 8, in 
563s from recon.core import base
563s   File "/usr/share/recon-ng/recon/core/base.py", line 7, in 
563s import imp
563s ModuleNotFoundError: No module named 'imp'
563s send: spawn id exp3 not open
563s while executing
563s "send "help\n""
563s (file "/tmp/autopkgtest.eNehFs/autopkgtest_tmp/recon_ng_help" 
line 4)

564s autopkgtest [14:13:40]: test command2: ---]
564s command2 FAIL non-zero exit status 1
564s autopkgtest [14:13:40]: test command2:  - - - - - - - - - -
--- End Message ---
--- Begin Message ---
Source: recon-ng
Source-Version: 5.1.2-1.2
Done: Alexandre Detiste 

We believe that the bug you reported is fixed in the latest version of
recon-ng, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1061...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alexandre Detiste  (supplier of updated recon-ng package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 01 Jul 2024 16:24:29 +0200
Source: recon-ng
Architecture: source
Version: 5.1.2-1.2
Distribution: unstable
Urgency: medium
Maintainer: Debian Security Tools 
Changed-By: Alexandre Detiste 
Closes: 1061836
Changes:
 recon-ng (5.1.2-1.2) unstable; urgency=medium
 .
   * Non-maintainer upload
   * Add dependency on python3-zombie-imp (Closes: #1061836)
Checksums-Sha1:
 31ac288d2dccf6851c6787348fddf09c9ea8a0ff 2034 recon-ng_5.1.2-1.2.dsc
 b5bd655583c268236e8f57efb723f16d13cf1c73 8784 recon-ng_5.1.2-1.2.debian.tar.xz
 6e6a5e1c3f1ddb80f04ca92de54f15c3c45faee8 6929 
recon-ng_5.1.2-1.2_source.buildinfo
Checksums-Sha256:
 3bfc337bf72605671b8b717b5fbf4cafbec1d7cd48e0b67bd03780f62e5b6d9e 2034 
recon-ng_5.1.2-1.2.dsc
 d9ea8f8ef8dbac09cc6e44316f320aecb6d50f2dfa8101751d3740f481ede42a 8784 
recon-ng_5.1.2-1.2.debian.tar.xz
 34c2c04c7ddcacce705898180d823849627ff0d001e0d30cd2c3c371dda005e0 6929 
recon-ng_5.1.2-1.2_source.buildinfo
Files:
 d27f67752a73895ea50de332f8f39cf6 2034 utils optional recon-ng_5.1.2-1.2.dsc
 a8ea99ff075e74e7e91ec181b73ae122 8784 utils optional 
recon-ng_5.1.2-1.2.debian.tar.xz
 7d1d990c20dd864d15bf8bbe4d45cc58 6929 utils optional 
recon-ng_5.1.2-1.2_source.buildinfo

-BEGIN PGP SIGNATURE-

iQJFBAEBCgAvFiEEj23hBDd/OxHnQXSHMfMURUShdBoFAmaCvIIRHHRjaGV0QGRl
Ymlhbi5vcmcACgkQMfMURUShdBq0KA//dvo5LGCbbTc8L5+RqS8GsP4nim0J7NBp
p/qhRyGpIHSKcS43jNozNsJOBJV0A1narhCyl9Re7CE3xEAQo0c1cpF5oh8SD9Ep
BsNlqSni58q1QK9onvlo7X9d3U4cRivjf5ckNH1PL+U2ch0rLBxKxtAk1NFiKL1g
dcSPzlFHJ4sJtH7g4qncz1BIAxoL1NkYcHJOcE/V3pLBW6najHGJA3DtDeVdJG+T
tckycFRc6J5uCQQeOgUu5csMu7ZsHkD3zUbQeBl4dEEcUcef0r4eFYnilxgvQRrc
lZ4rOWuLThK7pWYytEFBPt+LH0CwlOWeNAiZMMrSw7mACmrHts7Hd4HCrcHefClR

Bug#1073398: marked as done (wtforms-components: FTBFS: dh_auto_test: error: pybuild --test --test-pytest -i python{version} -p "3.12 3.11" returned exit code 13)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Mon, 01 Jul 2024 14:48:15 +
with message-id 
and subject line Bug#1073398: fixed in wtforms-components 0.10.5-5
has caused the Debian Bug report #1073398,
regarding wtforms-components: FTBFS: dh_auto_test: error: pybuild --test 
--test-pytest -i python{version} -p "3.12 3.11" returned exit code 13
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1073398: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073398
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: wtforms-components
Version: 0.10.5-4
Severity: serious
Justification: FTBFS
Tags: trixie sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-20240615 ftbfs-trixie

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.


Relevant part (hopefully):
> make[1]: Entering directory '/<>'
> dh_auto_build
>   pybuild --build -i python{version} -p "3.12 3.11"
> I: pybuild base:311: /usr/bin/python3.12 setup.py build 
> /usr/lib/python3/dist-packages/setuptools/config/setupcfg.py:293: 
> _DeprecatedConfig: Deprecated config in `setup.cfg`
> !!
> 
> 
> 
> The license_file parameter is deprecated, use license_files instead.
> 
> This deprecation is overdue, please update your project and remove 
> deprecated
> calls to avoid build errors in the future.
> 
> See 
> https://setuptools.pypa.io/en/latest/userguide/declarative_config.html for 
> details.
> 
> 
> 
> !!
>   parsed = self.parsers.get(option_name, lambda x: x)(value)
> running build
> running build_py
> creating 
> /<>/.pybuild/cpython3_3.12_wtforms-components/build/wtforms_components
> copying wtforms_components/utils.py -> 
> /<>/.pybuild/cpython3_3.12_wtforms-components/build/wtforms_components
> copying wtforms_components/__init__.py -> 
> /<>/.pybuild/cpython3_3.12_wtforms-components/build/wtforms_components
> copying wtforms_components/widgets.py -> 
> /<>/.pybuild/cpython3_3.12_wtforms-components/build/wtforms_components
> copying wtforms_components/validators.py -> 
> /<>/.pybuild/cpython3_3.12_wtforms-components/build/wtforms_components
> copying wtforms_components/_compat.py -> 
> /<>/.pybuild/cpython3_3.12_wtforms-components/build/wtforms_components
> creating 
> /<>/.pybuild/cpython3_3.12_wtforms-components/build/wtforms_components/fields
> copying wtforms_components/fields/json_field.py -> 
> /<>/.pybuild/cpython3_3.12_wtforms-components/build/wtforms_components/fields
> copying wtforms_components/fields/__init__.py -> 
> /<>/.pybuild/cpython3_3.12_wtforms-components/build/wtforms_components/fields
> copying wtforms_components/fields/interval.py -> 
> /<>/.pybuild/cpython3_3.12_wtforms-components/build/wtforms_components/fields
> copying wtforms_components/fields/split_date_time.py -> 
> /<>/.pybuild/cpython3_3.12_wtforms-components/build/wtforms_components/fields
> copying wtforms_components/fields/time.py -> 
> /<>/.pybuild/cpython3_3.12_wtforms-components/build/wtforms_components/fields
> copying wtforms_components/fields/color.py -> 
> /<>/.pybuild/cpython3_3.12_wtforms-components/build/wtforms_components/fields
> copying wtforms_components/fields/html5.py -> 
> /<>/.pybuild/cpython3_3.12_wtforms-components/build/wtforms_components/fields
> copying wtforms_components/fields/select.py -> 
> /<>/.pybuild/cpython3_3.12_wtforms-components/build/wtforms_components/fields
> copying wtforms_components/fields/select_multiple.py -> 
> /<>/.pybuild/cpython3_3.12_wtforms-components/build/wtforms_components/fields
> copying wtforms_components/fields/ajax.py -> 
> /<>/.pybuild/cpython3_3.12_wtforms-components/build/wtforms_components/fields
> copying wtforms_components/fields/passive_hidden.py -> 
> /<>/.pybuild/cpython3_3.12_wtforms-components/build/wtforms_components/fields
> running egg_info
> creating WTForms_Components.egg-info
> writing WTForms_Components.egg-info/PKG-INFO
> writing dependency_links to WTForms_Components.egg-info/dependency_links.txt
> writing requirements to WTForms_Components.egg-info/requires.txt
> writing top-level names to WTForms_Components.egg-info/top_level.txt
> writing manifest file 'WTForms_Components.egg-info/SOURCES.txt'
> reading manifest file 'WTForms_Components.egg-info/SOURCES.txt'
> reading manifest template 'MANIFEST.in'
> warning: no previously-included files matching '*.pyc' found under directory 
> 'tests'
> warning: no previously-included files matching '*.pyc' found 

Bug#1065952: marked as done (s-tui: Please drop dependencies on python3-distutils)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Mon, 01 Jul 2024 14:44:15 +
with message-id 
and subject line Bug#1065952: fixed in s-tui 1.1.6-1.1
has caused the Debian Bug report #1065952,
regarding s-tui: Please drop dependencies on python3-distutils
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1065952: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1065952
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: s-tui
Version: 1.1.6-1
Severity: important
User: debian-pyt...@lists.debian.org
Usertags: python3.12

Hi Maintainer

This package has dependencies, build-dependencies and/or autopkgtest
dependencies on python3-distutils.  The python3-distutils binary
package will soon be dropped from python3-stdlib-extensions.

In fact, there is no module for Python 3.12 in python3-distutils, so
these dependencies may already be unnecessary.

Regards
Graham
--- End Message ---
--- Begin Message ---
Source: s-tui
Source-Version: 1.1.6-1.1
Done: Alexandre Detiste 

We believe that the bug you reported is fixed in the latest version of
s-tui, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1065...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alexandre Detiste  (supplier of updated s-tui package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 01 Jul 2024 15:24:36 +0200
Source: s-tui
Architecture: source
Version: 1.1.6-1.1
Distribution: unstable
Urgency: medium
Maintainer: Jonathan Carter 
Changed-By: Alexandre Detiste 
Closes: 1065952
Changes:
 s-tui (1.1.6-1.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Remove stale dependency on python3-distutils (Closes: #1065952)
Checksums-Sha1:
 2dd39c6751231bbeb909c74e46bed1dfacdebee7 1890 s-tui_1.1.6-1.1.dsc
 cde0bb6bf14b98a1871ec4d03c8822c2e4a51ee5 3332 s-tui_1.1.6-1.1.debian.tar.xz
 21d1c8825bf2a4352ce097211e3ff93eab49d2a3 6757 s-tui_1.1.6-1.1_source.buildinfo
Checksums-Sha256:
 4b1ee35935fa4c7e0025865ff27205745669c62b91d09c9c1fbcba5cbde36804 1890 
s-tui_1.1.6-1.1.dsc
 a4d406d7036055a2ab0676c4022ec2e12881ed981cf3b90d455fc3a06c9b645a 3332 
s-tui_1.1.6-1.1.debian.tar.xz
 305f24ca30fc8c1471300fa2be6439e83b2c96b54daa64b2d66c3b8c6f414c02 6757 
s-tui_1.1.6-1.1_source.buildinfo
Files:
 c3054207a88a6bcea32b2f9049ac2789 1890 utils optional s-tui_1.1.6-1.1.dsc
 9c00eec304f5aa28f35ce0ca75e83fa7 3332 utils optional 
s-tui_1.1.6-1.1.debian.tar.xz
 2e4ff4c761d41370329b28d870714188 6757 utils optional 
s-tui_1.1.6-1.1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=00yC
-END PGP SIGNATURE-



pgpYc2O7wtuzU.pgp
Description: PGP signature
--- End Message ---


Bug#1072816:

2024-07-01 Thread Nilson Silva
Hi Peter!

> in my opinion version 0.9.1-3 does not provide a proper fix for the
> above issue. Now the situation looks like this:
> It seems that upstream has even arranged to put this file into this location 
> [0].
On this point, I agree with you.  I was also in doubt and that's why I opened a
“question”: https://github.com/xaitax/SploitScan/issues/23 and it was answered.
I'll move it to /etc/sploitscan/


> I also noticed that local changes in report_template.html are not
> preserved on package upgrades as required by Debian Policy 10.7.3.
To avoid mistaken corrections, could you clarify this point with a practical 
example?
This bug has generated a lot of learning. Thank you very much, in advance

> . Looking at the sploitscan code [1], I suppose that the link
> /usr/lib/python3/dist-packages/sploitscan/config.json ->
> /etc/sploitscan/config.json
> is not necessary (although I have not tested this).

Will this answer your question?
https://github.com/xaitax/SploitScan/issues/23


best wishes,
Nilson F. Silva



Bug#1069223: marked as done (yp-svipc ftbfs with Python 3.12)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Mon, 01 Jul 2024 13:35:11 +
with message-id 
and subject line Bug#1069223: fixed in yp-svipc 0.16-6
has caused the Debian Bug report #1069223,
regarding yp-svipc ftbfs with Python 3.12
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1069223: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069223
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: src:yp-svipc
Version: 0.16-5
Severity: important
Tags: sid trixie ftbfs
User: debian-pyt...@lists.debian.org
Usertags: python3.12

[...]
dpkg-buildpackage: info: host architecture amd64
 fakeroot debian/rules clean
dh clean --without python2 \
  --with python3 \
  --buildsystem=pybuild
dh: warning: Compatibility levels before 10 are deprecated (level 9 in use)
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<>'
cp -n yorick/Makefile yorick/Makefile.orig
cp: warning: behavior of -n is non-portable and may change in future; 
use --update=none instead

cd yorick; yorick -batch make.i
updated ./Makefile
dh_auto_clean
dh_auto_clean: warning: Compatibility levels before 10 are deprecated 
(level 9 in use)

I: pybuild base:311: python3.12 setup.py clean
Traceback (most recent call last):
  File "/<>/setup.py", line 21, in 
from numpy.distutils.core import setup, Extension
ModuleNotFoundError: No module named 'numpy.distutils'
E: pybuild pybuild:389: clean: plugin distutils failed with: exit 
code=1: python3.12 setup.py clean
dh_auto_clean: error: pybuild --clean -i python{version} -p 3.12 
returned exit code 13

make[1]: *** [debian/rules:42: override_dh_auto_clean] Error 255
make[1]: Leaving directory '/<>'
make: *** [debian/rules:12: clean] Error 2
--- End Message ---
--- Begin Message ---
Source: yp-svipc
Source-Version: 0.16-6
Done: Alexandre Detiste 

We believe that the bug you reported is fixed in the latest version of
yp-svipc, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1069...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alexandre Detiste  (supplier of updated yp-svipc package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 01 Jul 2024 14:57:47 +0200
Source: yp-svipc
Architecture: source
Version: 0.16-6
Distribution: unstable
Urgency: medium
Maintainer: Debian Science Maintainers 

Changed-By: Alexandre Detiste 
Closes: 1069223
Changes:
 yp-svipc (0.16-6) unstable; urgency=medium
 .
   * Team Upload
   * Build with modern setuptools (Closes: #1069223)
   * Switch to DebHelper 13
   * Remove Python 2 files
   * Set Rules-Requires-Root: no
   * d/watch: use v4
   * d/copyright: use https for URL
Checksums-Sha1:
 e84e820f5307dd0cf5059801a2665e133394c907 2075 yp-svipc_0.16-6.dsc
 99cfd4ec22bdbb4d2d29c990efc0965317a2997a 4260 yp-svipc_0.16-6.debian.tar.xz
 beacaac5713c12eec13877db20972909719373b0 7808 yp-svipc_0.16-6_source.buildinfo
Checksums-Sha256:
 b095973f651f87813c976559b8a3579d314023e420ad697d1b9ea293e9e9e53e 2075 
yp-svipc_0.16-6.dsc
 adb1a0ed04aeb566d0c7071b983e8c4baccd8f168219c701970b6f241d79e638 4260 
yp-svipc_0.16-6.debian.tar.xz
 73eafac30277c938363377bcff84e7e60ea32c837e271553faa6dfada4ba7ff4 7808 
yp-svipc_0.16-6_source.buildinfo
Files:
 cc253b0f7b140011790763b48772bef1 2075 science optional yp-svipc_0.16-6.dsc
 63b775e60b91c2285c634868a8f1b71b 4260 science optional 
yp-svipc_0.16-6.debian.tar.xz
 d4039a2487a4c64ab1bef68250e1ed9d 7808 science optional 
yp-svipc_0.16-6_source.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#1074583: getmail6: fails at startup with "TypeError: IMAP4_SSL.__init__()" after change to python3.12

2024-07-01 Thread Sanjoy Mahajan
Package: getmail6
Version: 6.19.01-1
Severity: grave

getmail6 now crashes at startup with the error shown below in the
transcript.  It works fine with Python 3.11:

  $ python3.11 /usr/bin/getmail --rcfile=rc-inbox
  getmail version 6.19.01
  Copyright (C) 1998-2024 Charles Cazabon and others. Licensed under GNU GPL 
version 2.
  SimpleIMAPSSLRetriever:san...@mit.edu@outlook.office365.com:993:
0 messages (0 bytes) retrieved, 0 skipped

My system (mostly running 'unstable') just changed to Python 3.12 a day
or so ago, and getmail6 has failed since then (but not before).  Thus, I
suspect something is now incompatible between the getmail code and
Python 3.12's expectations.

Here is promised failure transcript with Python 3.12:

  $ /usr/bin/getmail --rcfile=rc-inbox
  getmail version 6.19.01
  Copyright (C) 1998-2024 Charles Cazabon and others. Licensed under GNU GPL 
version 2.
  SimpleIMAPSSLRetriever:san...@mit.edu@outlook.office365.com:993:

  Exception: please read docs/BUGS and include the following information in any 
bug report:

getmail version 6.19.01
Python version 3.12.4 (main, Jun 12 2024, 19:06:53) [GCC 13.2.0]

  Unhandled exception follows:
  File "/usr/bin/getmail", line 1077, in main
  success = go(configs, options.idle, options.only_account)
^^^
  File "/usr/bin/getmail", line 188, in go
  retriever.initialize(options)
  File "/usr/lib/python3/dist-packages/getmailcore/_retrieverbases.py", 
line 1807, in initialize
  self._connect()
  File "/usr/lib/python3/dist-packages/getmailcore/_retrieverbases.py", 
line 714, in _connect
  self.conn = imaplib.IMAP4_SSL(
  ^^
TypeError: IMAP4_SSL.__init__() takes from 1 to 3 positional arguments but 
5 were given

  Please also include configuration information from running getmail
  with your normal options plus "--dump".


-- System Information:
Debian Release: sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (500, 'unstable-debug'), (500, 
'testing-debug'), (500, 'testing'), (500, 'stable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 6.7.9-amd64 (SMP w/4 CPU threads; PREEMPT)
Kernel taint flags: TAINT_FIRMWARE_WORKAROUND
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages getmail6 depends on:
ii  python3  3.12.2-1

getmail6 recommends no packages.

getmail6 suggests no packages.

-- no debconf information



Bug#1073348: inkscape: FTBFS: uri.cpp:86:9: error: ‘xmlFree’ was not declared in this scope; did you mean ‘xmlFreeURI’?

2024-07-01 Thread Gianfranco Costamagna

control: tags -1 patch

Hello, upstream released a one line fix for this issue:

https://gitlab.com/inkscape/inkscape/-/commit/694d8ae43d06efff21adebf377ce614d660b24cd
but other commits will need cherry-picking, e.g.
f7e944575ea5247952d23f85dfa905cfa13f7b28
1798e9c13b786f3d077ba0132592c4d5c1d1fb9b
694d8ae43d06efff21adebf377ce614d660b24cd
877fc26483f74f951eab516f1b57b136780a8c78

I'm attaching them, so you don't have to rebase.


G.
From f7e944575ea5247952d23f85dfa905cfa13f7b28 Mon Sep 17 00:00:00 2001
From: Andreas Sturmlechner 
Date: Mon, 4 Mar 2024 22:59:40 +0100
Subject: [PATCH] Fix build with >=poppler-24.03.0

Fixes build errors caused by:

"Use an enum for Function getType"
Upstream commit 6e3824d45d42cb806a28a2df84e4ab6bb3587083

Signed-off-by: Andreas Sturmlechner 

Fixes https://gitlab.com/inkscape/inkscape/-/issues/4787
---
 .../internal/pdfinput/poppler-transition-api.h | 10 ++
 src/extension/internal/pdfinput/svg-builder.cpp|  8 
 2 files changed, 14 insertions(+), 4 deletions(-)

Index: inkscape-1.2.2/src/extension/internal/pdfinput/poppler-transition-api.h
===
--- inkscape-1.2.2.orig/src/extension/internal/pdfinput/poppler-transition-api.h
+++ inkscape-1.2.2/src/extension/internal/pdfinput/poppler-transition-api.h
@@ -14,6 +14,16 @@
 
 #include 
 
+#if POPPLER_CHECK_VERSION(24, 3, 0)
+#define _POPPLER_FUNCTION_TYPE_SAMPLED Function::Type::Sampled
+#define _POPPLER_FUNCTION_TYPE_EXPONENTIAL Function::Type::Exponential
+#define _POPPLER_FUNCTION_TYPE_STITCHING Function::Type::Stitching
+#else
+#define _POPPLER_FUNCTION_TYPE_SAMPLED 0
+#define _POPPLER_FUNCTION_TYPE_EXPONENTIAL 2
+#define _POPPLER_FUNCTION_TYPE_STITCHING 3
+#endif
+
 #if POPPLER_CHECK_VERSION(22, 4, 0)
 #define _POPPLER_FONTPTR_TO_GFX8(font_ptr) ((Gfx8BitFont *)font_ptr.get())
 #else
Index: inkscape-1.2.2/src/extension/internal/pdfinput/svg-builder.cpp
===
--- inkscape-1.2.2.orig/src/extension/internal/pdfinput/svg-builder.cpp
+++ inkscape-1.2.2/src/extension/internal/pdfinput/svg-builder.cpp
@@ -923,8 +923,8 @@
 #define INT_EPSILON 8
 bool SvgBuilder::_addGradientStops(Inkscape::XML::Node *gradient, GfxShading *shading,
_POPPLER_CONST Function *func) {
-int type = func->getType();
-if ( type == 0 || type == 2 ) {  // Sampled or exponential function
+auto type = func->getType();
+if (type == _POPPLER_FUNCTION_TYPE_SAMPLED || type == _POPPLER_FUNCTION_TYPE_EXPONENTIAL) {
 GfxRGB stop1, stop2;
 if ( !svgGetShadingColorRGB(shading, 0.0, ) ||
  !svgGetShadingColorRGB(shading, 1.0, ) ) {
@@ -933,7 +933,7 @@
 _addStopToGradient(gradient, 0.0, , 1.0);
 _addStopToGradient(gradient, 1.0, , 1.0);
 }
-} else if ( type == 3 ) { // Stitching
+} else if (type == _POPPLER_FUNCTION_TYPE_STITCHING) {
 auto stitchingFunc = static_cast<_POPPLER_CONST StitchingFunction*>(func);
 const double *bounds = stitchingFunc->getBounds();
 const double *encode = stitchingFunc->getEncode();
@@ -946,7 +946,7 @@
 for ( int i = 0 ; i < num_funcs ; i++ ) {
 svgGetShadingColorRGB(shading, bounds[i + 1], );
 // Add stops
-if (stitchingFunc->getFunc(i)->getType() == 2) {// process exponential fxn
+if (stitchingFunc->getFunc(i)->getType() == _POPPLER_FUNCTION_TYPE_EXPONENTIAL) {
 double expE = (static_cast<_POPPLER_CONST ExponentialFunction*>(stitchingFunc->getFunc(i)))->getE();
 if (expE > 1.0) {
 expE = (bounds[i + 1] - bounds[i])/expE;// approximate exponential as a single straight line at x=1
From 1798e9c13b786f3d077ba0132592c4d5c1d1fb9b Mon Sep 17 00:00:00 2001
From: Tavmjong Bah 
Date: Tue, 26 Sep 2023 19:23:27 +
Subject: [PATCH] Up C++ version to C++20.

---
 CMakeLists.txt | 4 ++--
 _clang-format  | 2 +-
 src/ui/knot/knot-holder-entity.cpp | 2 +-
 src/ui/tools/pencil-tool.cpp   | 9 ++---
 4 files changed, 10 insertions(+), 7 deletions(-)

Index: inkscape-1.2.2/CMakeLists.txt
===
--- inkscape-1.2.2.orig/CMakeLists.txt
+++ inkscape-1.2.2/CMakeLists.txt
@@ -18,9 +18,9 @@
 # -
 # CMake Configuration
 # -
-set(CMAKE_CXX_STANDARD 17)
+set(CMAKE_CXX_STANDARD 20)
 set(CMAKE_CXX_STANDARD_REQUIRED ON)
-# set(CMAKE_CXX_EXTENSIONS OFF) # enforces -std=c++17 instead of -std=gnu++17
+# set(CMAKE_CXX_EXTENSIONS OFF) # enforces -std=c++20 instead of -std=gnu++20
 # TODO: build currently fails with it as we actually depend on GNU compiler extensions...
 
 list(APPEND 

Processed: Re: inkscape: FTBFS: uri.cpp:86:9: error: ‘xmlFree’ was not declared in this scope; did you mean ‘xmlFreeURI’?

2024-07-01 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 patch
Bug #1073348 [src:inkscape] inkscape: FTBFS: uri.cpp:86:9: error: ‘xmlFree’ was 
not declared in this scope; did you mean ‘xmlFreeURI’?
Added tag(s) patch.

-- 
1073348: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073348
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Bug#1073398 marked as pending in wtforms-components

2024-07-01 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1073398 [src:wtforms-components] wtforms-components: FTBFS: dh_auto_test: 
error: pybuild --test --test-pytest -i python{version} -p "3.12 3.11" returned 
exit code 13
Added tag(s) pending.

-- 
1073398: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073398
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1073398: marked as pending in wtforms-components

2024-07-01 Thread Alexandre Detiste
Control: tag -1 pending

Hello,

Bug #1073398 in wtforms-components reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/python-team/packages/wtforms-components/-/commit/2e465f51b89253aafb3b2eed14cf505c1792804b


add build-dep on python3-six (Closes: #1073398)


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1073398



Bug#1061795: marked as pending in csound

2024-07-01 Thread IOhannes zmölnig
Control: tag -1 pending

Hello,

Bug #1061795 in csound reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/multimedia-team/csound/-/commit/4e2e4f036457805eda218a23d506a3b9bb44e5bb


Add patch to fix autopkgtest with Python3.12

Closes: #1061795


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1061795



Processed: Bug#1061795 marked as pending in csound

2024-07-01 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1061795 [src:csound] csound fails its autopkg tests with Python 3.12
Added tag(s) pending.

-- 
1061795: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061795
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1073995: marked as done (libcompiler-libs-ocaml-dev, libstdlib-ocaml and libstdlib-ocaml-dev have an undeclared file conflict)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Mon, 01 Jul 2024 12:50:36 +
with message-id 
and subject line Bug#1073995: fixed in ocaml 5.2.0-1~exp3
has caused the Debian Bug report #1073995,
regarding libcompiler-libs-ocaml-dev, libstdlib-ocaml and libstdlib-ocaml-dev 
have an undeclared file conflict
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1073995: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073995
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libstdlib-ocaml-dev,libcompiler-libs-ocaml-dev,libstdlib-ocaml
Version: 5.2.0-1~exp2
Severity: serious
User: debian...@lists.debian.org
Usertags: fileconflict
Control: affects -1 + libfindlib-ocaml

libcompiler-libs-ocaml-dev, libstdlib-ocaml and libstdlib-ocaml-dev have
an undeclared file conflict. This may result in an unpack error from
dpkg.

The files
 * /usr/lib/ocaml/compiler-libs/META
 * /usr/lib/ocaml/ocamldoc/META
are contained in the packages
 * libcompiler-libs-ocaml-dev/5.2.0-1~exp2 as present in experimental
 * libfindlib-ocaml
   * 1.8.1-2 as present in bullseye
   * 1.9.6-1+b1 as present in bookworm
   * 1.9.6-2 as present in trixie|unstable

The files
 * /usr/lib/ocaml/dynlink/META
 * /usr/lib/ocaml/threads/META
are contained in the packages
 * libfindlib-ocaml
   * 1.8.1-2 as present in bullseye
   * 1.9.6-1+b1 as present in bookworm
   * 1.9.6-2 as present in trixie|unstable
 * libstdlib-ocaml-dev/5.2.0-1~exp2 as present in experimental

The files
 * /usr/lib/ocaml/stdlib/META
 * /usr/lib/ocaml/str/META
 * /usr/lib/ocaml/unix/META
are contained in the packages
 * libfindlib-ocaml/1.9.6-2 as present in trixie|unstable
 * libstdlib-ocaml/5.2.0-1~exp2 as present in experimental

These packages can be unpacked concurrently, because there is no
relevant Replaces or Conflicts relation. Attempting to unpack these
packages concurrently results in an unpack error from dpkg, because none
of the packages installs a diversion for the affected files.

Kind regards

The Debian Usr Merge Analysis Tool

This bug report has been automatically filed with no human intervention.
The source code is available at https://salsa.debian.org/helmutg/dumat.
If the filing is unclear or in error, don't hesitate to contact
hel...@subdivi.de for assistance.
--- End Message ---
--- Begin Message ---
Source: ocaml
Source-Version: 5.2.0-1~exp3
Done: Stéphane Glondu 

We believe that the bug you reported is fixed in the latest version of
ocaml, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1073...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stéphane Glondu  (supplier of updated ocaml package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 01 Jul 2024 14:37:18 +0200
Source: ocaml
Architecture: source
Version: 5.2.0-1~exp3
Distribution: experimental
Urgency: medium
Maintainer: Debian OCaml Maintainers 
Changed-By: Stéphane Glondu 
Closes: 1073995
Changes:
 ocaml (5.2.0-1~exp3) experimental; urgency=medium
 .
   * Add Breaks/Replaces for lib{stdlib,compiler-libs}-ocaml-dev as well
 (Closes: #1073995)
   * Re-enable runtime_events on armel and mmap runtime event state in
 RW mode there
Checksums-Sha1:
 4e9156a56252e870cb8703ef78d6e0955120f496 2490 ocaml_5.2.0-1~exp3.dsc
 02714cc486ed53821b5229ea557234eeb652b965 40708 ocaml_5.2.0-1~exp3.debian.tar.xz
Checksums-Sha256:
 ea726a76c99696b819f3081c2c07c455c4d36de0737543a9afde80f7007b3294 2490 
ocaml_5.2.0-1~exp3.dsc
 73482281fc577f8b7f069d4bdab2a20d28300aef96d7bfd9c1a0923583484149 40708 
ocaml_5.2.0-1~exp3.debian.tar.xz
Files:
 18f22523ecd90bb150cd740a0e1152e4 2490 ocaml optional ocaml_5.2.0-1~exp3.dsc
 8a905b166443bc5f2a97f3925ed36e63 40708 ocaml optional 
ocaml_5.2.0-1~exp3.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQFGBAEBCgAwFiEEbeJOl+yohsxW5iUOIbju8bGJMIEFAmaCo5ESHGdsb25kdUBk
ZWJpYW4ub3JnAAoJECG47vGxiTCBXuUH/13GNB7YBZaShUnXUQNYLO5791V6tRhl
YMLesIeuzaYlNmvdzHlXWOj85UaudqZUkuT4qUyBjxR99g1ISumuEgdwlwTVhGj8
rLM2CTCecPKK8N0ga+m1+H1Q0jyou+Mvyse1LSp8qm09KIWAn/WiyaZTZwqDyDPy
159RvGYXOuoabqyPOxTw0VPN0Ad3C7A8ZJnuBMCbxndahnf42MK8PcQc+2Ut4soY
IWcze1S9KYOKbeSqnOGBvLGlRhIivEntvKumTyTsl6ZZgpUcVAEy0XQe9UNL7rgF

Bug#1061458: marked as done (gdm3: Testsuite breaks with openssl 3.2)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Mon, 01 Jul 2024 12:05:41 +
with message-id 
and subject line Bug#1061458: fixed in gdm3 46.2-1
has caused the Debian Bug report #1061458,
regarding gdm3: Testsuite breaks with openssl 3.2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1061458: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061458
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:gdm3
Version: 45.0.1-2
Severity: important
Tags: sid patch
control: affects -1 src:openssl
User: pkg-openssl-de...@lists.alioth.debian.org
Usertags: openssl-3.2

The argument "-extensions v3_ca" for req is invalid and not considered.
Earlier versions of openssl silently ignored that argument, openssl 3.2
throws an error now, see
https://ci.debian.net/packages/g/gdm3/unstable/amd64/
https://ci.debian.net/packages/g/gdm3/unstable/amd64/41875309/

Sebastian
From: Sebastian Andrzej Siewior 
Date: Wed, 24 Jan 2024 21:32:49 +0100
Subject: [PATCH] debian: Adapt tests for openssl3.2
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit

The argument "-extensions v3_ca" for req is invalid and not considered.
Earlier versions of openssl silently ignored that argument, openssl 3.2
throws an error now:
|  openssl req -batch -new -nodes … -extensions v3_ca …
| Error adding request extensions from section v3_ca
| 0071DD54987F:error:1179:X509 V3 routines:v2i_AUTHORITY_KEYID:no issuer certificate:../crypto/x509/v3_akid.c:156:
| 0071DD54987F:error:1180:X509 V3 routines:X509V3_EXT_nconf_int:error in extension:../crypto/x509/v3_conf.c:48:section=v3_ca, name=authorityKeyIdentifier, value=keyid:always,issuer:always

Remove the not relevant argument "-extensions v3_ca".

Signed-off-by: Sebastian Andrzej Siewior 
---
 debian/tests/sssd-softhism2-certificates-tests.sh | 2 --
 1 file changed, 2 deletions(-)

diff --git a/debian/tests/sssd-softhism2-certificates-tests.sh b/debian/tests/sssd-softhism2-certificates-tests.sh
index 00c533f127dd..a68812673983 100644
--- a/debian/tests/sssd-softhism2-certificates-tests.sh
+++ b/debian/tests/sssd-softhism2-certificates-tests.sh
@@ -217,7 +217,6 @@ openssl req \
   -key "$tmpdir/test-intermediate-CA-key.pem" \
   -passout "$root_ca_key_pass" \
   -sha256 \
-  -extensions v3_ca \
   -out "$tmpdir/test-intermediate-CA-certificate-request.pem"
 
 openssl req -text -noout -in "$tmpdir/test-intermediate-CA-certificate-request.pem"
@@ -306,7 +305,6 @@ openssl req \
   -key "$tmpdir/test-sub-intermediate-CA-key.pem" \
   -passout "$intermediate_ca_key_pass" \
   -sha256 \
-  -extensions v3_ca \
   -out "$tmpdir/test-sub-intermediate-CA-certificate-request.pem"
 
 openssl req -text -noout -in "$tmpdir/test-sub-intermediate-CA-certificate-request.pem"
-- 
2.43.0

--- End Message ---
--- Begin Message ---
Source: gdm3
Source-Version: 46.2-1
Done: Jeremy Bícha 

We believe that the bug you reported is fixed in the latest version of
gdm3, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1061...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jeremy Bícha  (supplier of updated gdm3 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 01 Jul 2024 07:45:23 -0400
Source: gdm3
Built-For-Profiles: noudeb
Architecture: source
Version: 46.2-1
Distribution: unstable
Urgency: medium
Maintainer: Debian GNOME Maintainers 

Changed-By: Jeremy Bícha 
Closes: 1061458
Changes:
 gdm3 (46.2-1) unstable; urgency=medium
 .
   [ Jeremy Bícha ]
   * New upstream release
   * Drop 2 patches applied in new release
 .
   [ Sebastian Andrzej Siewior ]
   * Adapt autopkgtest for openssl3.2 (Closes: #1061458)
Checksums-Sha1:
 1e529e92d7ea42caecc382fce58005064e92d469 3142 gdm3_46.2-1.dsc
 eae3c1c9afc1acfec12f644a6f12ac4938a696ec 931868 gdm3_46.2.orig.tar.xz
 6c32469ba2edd07e52b50742c8562ec4d397b6d6 85196 gdm3_46.2-1.debian.tar.xz
 c0300f023f8e74c007e0b24149c74a341b0f23aa 18474 gdm3_46.2-1_source.buildinfo
Checksums-Sha256:
 beb05f8586c1bf8c6997bd20c3e7aaf6a57d5543abe7bb3429f8af957dfe338c 3142 
gdm3_46.2-1.dsc
 

Bug#1061824: marked as done (python-cloudflare fails its autopkg tests with Python 3.12)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Mon, 01 Jul 2024 12:05:53 +
with message-id 
and subject line Bug#1061824: fixed in python-cloudflare 2.11.1-2
has caused the Debian Bug report #1061824,
regarding python-cloudflare fails its autopkg tests with Python 3.12
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1061824: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061824
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: src:python-cloudflare
Version: 2.11.1-1
Severity: important
Tags: sid trixie ftbfs
User: debian-pyt...@lists.debian.org
Usertags: python3.12

With python3-defaults from experimental, the package fails its autopkg 
tests:


[...]
711s autopkgtest [13:54:32]: test smoke: python3 -c 'import CloudFlare; 
print(CloudFlare)'

711s autopkgtest [13:54:32]: test smoke: [---
711s 
/tmp/autopkgtest.74SYnw/build.89t/src/CloudFlare/api_decode_from_openapi.py:10: 
SyntaxWarning: invalid escape sequence '\{'

711s   match_identifier = re.compile('\{[A-Za-z0-9_]*\}')
711s '/tmp/autopkgtest.74SYnw/build.89t/src/CloudFlare/__init__.py'>

712s autopkgtest [13:54:33]: test smoke: ---]
712s autopkgtest [13:54:33]: test smoke:  - - - - - - - - - - results - 
- - - - - - - - -
712s smokeFAIL stderr: 
/tmp/autopkgtest.74SYnw/build.89t/src/CloudFlare/api_decode_from_openapi.py:10: 
SyntaxWarning: invalid escape sequence '\{'
712s autopkgtest [13:54:33]: test smoke:  - - - - - - - - - - stderr - - 
- - - - - - - -
712s 
/tmp/autopkgtest.74SYnw/build.89t/src/CloudFlare/api_decode_from_openapi.py:10: 
SyntaxWarning: invalid escape sequence '\{'

712s   match_identifier = re.compile('\{[A-Za-z0-9_]*\}')
--- End Message ---
--- Begin Message ---
Source: python-cloudflare
Source-Version: 2.11.1-2
Done: Emmanuel Arias 

We believe that the bug you reported is fixed in the latest version of
python-cloudflare, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1061...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Emmanuel Arias  (supplier of updated python-cloudflare 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 01 Jul 2024 08:42:32 -0300
Source: python-cloudflare
Architecture: source
Version: 2.11.1-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Python Team 
Changed-By: Emmanuel Arias 
Closes: 1061824
Changes:
 python-cloudflare (2.11.1-2) unstable; urgency=medium
 .
   * Team Upload.
   * d/tests/avoid_syntax_warning_in_regex.patch: Add patch to fix a syntax
 warning in a regex expresion (Closes: #1061824).
   * d/control: Bump Standards-Version to 4.7.0 (from 4.6.1; no further changes
 needed).
Checksums-Sha1:
 b64224de9edd1b794f5a08e91be4d1a141ea44d0 2554 python-cloudflare_2.11.1-2.dsc
 3860275c4ab15d9c2f44415e43cb5e0ad1de1206 6160 
python-cloudflare_2.11.1-2.debian.tar.xz
 4c7fc40efbbbe9a3150728a1e2704885baca6116 6829 
python-cloudflare_2.11.1-2_amd64.buildinfo
Checksums-Sha256:
 a6b6e2bf8d8dca9ecf7a3e1bf26aa9e551767fb9672403f9dd363c84cd457cc2 2554 
python-cloudflare_2.11.1-2.dsc
 86cf42b872c904ffe7b8f843b9f662d0c36839881f11a5385af37e8af64a3fee 6160 
python-cloudflare_2.11.1-2.debian.tar.xz
 e7d7cd664594ab2c431fdbfbeeb9b6be8b176a43f8ff64104fec432491d4b544 6829 
python-cloudflare_2.11.1-2_amd64.buildinfo
Files:
 dc5597783d54f7ad5de82350e44defbe 2554 python optional 
python-cloudflare_2.11.1-2.dsc
 3e8a46b9b3c00820149b699e8dfaa0ef 6160 python optional 
python-cloudflare_2.11.1-2.debian.tar.xz
 faf6bc4dc53926fed08c3de3b6741ee8 6829 python optional 
python-cloudflare_2.11.1-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQJGBAEBCgAwFiEEE3lnVbvHK7ir4q61+p3sXeEcY/EFAmaCmHsSHGVhbWFudUBk
ZWJpYW4ub3JnAAoJEPqd7F3hHGPx30EP/A5/4GPQXRUbbt+MRVS6y+RcoAKuzilo
N4ymE7XeWCKnrCkEAWTrh2bRGsjNLu5WU/yxtJ8vmpDplisfenHsBfUwUAZjNhEM
bGjLqDkRT+6jrSre5Pznd7qrHFO1FrfKU6xQ1UDkY6b0JdhYNCIgrSX1+qFw7oIe
EpuaXqsCOFriBmWVfcweqLj4lNQUR/02X2sd5i9x2WPwRoHyZBaMh0kNn2LgwqZS
aH6LNoWDT8MQBuWjjcU4WlSA0An5KcGiKUfu8WAQk6QYHGBpt9qe/T3ddDRYuPeD
yBWEHdITn4kbbFptEf+G6wvh3drk+BG9An8Mlc8BRhMuqBpjDw1g89qo3zLe9WEX

Processed: jupyter-client autopkgtest situation

2024-07-01 Thread Debian Bug Tracking System
Processing control commands:

> block 1059658 by 1071879
Bug #1059658 [src:jupyter-client] jupyter-client: autopkgtest failure with 
Python 3.12
1059658 was blocked by: 1071879
1059658 was not blocking any bugs.
Ignoring request to alter blocking bugs of bug #1059658 to the same blocks 
previously set

-- 
1059658: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1059658
1071879: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071879
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: jupyter-client autopkgtest situation

2024-07-01 Thread Debian Bug Tracking System
Processing control commands:

> block 1059658 by 1071879
Bug #1059658 [src:jupyter-client] jupyter-client: autopkgtest failure with 
Python 3.12
1059658 was not blocked by any bugs.
1059658 was not blocking any bugs.
Added blocking bug(s) of 1059658: 1071879

-- 
1059658: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1059658
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1059658: jupyter-client autopkgtest situation

2024-07-01 Thread Colin Watson
Control: block 1059658 by 1071879

Hi,

I was looking at the RC bug https://bugs.debian.org/1059658, and I
noticed that there've been unreleased commits in
https://salsa.debian.org/python-team/packages/jupyter-client for months
that seem to fix this.

However, when I ran the autopkgtests for that version locally I found
that they're a mess, with lots of repeats of this (trimmed for
readability):

  jupyter_client/__init__.py:3: in 
  from .asynchronous import AsyncKernelClient
  jupyter_client/asynchronous/__init__.py:1: in 
  from .client import AsyncKernelClient  # noqa
  jupyter_client/asynchronous/client.py:12: in 
  from ..client import KernelClient, reqrep
  jupyter_client/client.py:20: in 
  from .connect import ConnectionFileMixin
  jupyter_client/connect.py:22: in 
  from jupyter_core.paths import jupyter_data_dir, jupyter_runtime_dir, 
secure_write
  /usr/lib/python3/dist-packages/jupyter_core/paths.py:208: in 
  deprecation(
  /usr/lib/python3/dist-packages/jupyter_core/utils/__init__.py:90: in 
deprecation
  warnings.warn(message, DeprecationWarning, stacklevel=stacklevel + 1)
  E   DeprecationWarning: Jupyter is migrating its paths to use standard 
platformdirs
  E   given by the platformdirs library.  To remove this warning and
  E   see the appropriate new directories, set the environment variable
  E   `JUPYTER_PLATFORM_DIRS=1` and then run `jupyter --paths`.
  E   The use of platformdirs will be the default in `jupyter_core` v6
  _internal  = ['jupyter_core/']
  internal   = 'jupyter_core/'
  message= 'Jupyter is migrating its paths to use standard 
platformdirs\ngiven by the platformdirs library.  To remove this 
warni...TER_PLATFORM_DIRS=1` and then run `jupyter --paths`.\nThe use of 
platformdirs will be the default in `jupyter_core` v6'
  stacklevel = 2

Now, tests/conftest.py does in fact set JUPYTER_PLATFORM_DIRS=1, so I
think the problem is that the autopkgtests run "$py -m pytest
jupyter_client" rather than just "$py -m pytest".  But that has a
different problem:

  Traceback (most recent call last):
File "/usr/lib/python3/dist-packages/_pytest/config/__init__.py", line 865, 
in import_plugin
  __import__(importspec)
  ModuleNotFoundError: No module named 'pytest_jupyter'

And:

  # apt install python3-pytest-jupyter
  Some packages could not be installed. This may mean that you have
  requested an impossible situation or if you are using the unstable
  distribution that some required packages have not yet been created
  or been moved out of Incoming.
  The following information may help to resolve the situation:
  
  Unsatisfied dependencies:
   python3-pytest-jupyter : Depends: python3-jupyter-core (>= 5.7) but 5.3.2-2 
is to be installed
  Error: Unable to correct problems, you have held broken packages.

So I guess this is https://bugs.debian.org/1071879, and presumably the
easiest way out would be to upgrade jupyter-core to a current upstream
version.  Any objections to me going ahead and doing that?

I'm also a bit confused as to how it got this way.  Julian must have
been able to build pytest-jupyter in order to construct the upload in
https://tracker.debian.org/news/1518227/accepted-pytest-jupyter-091-1-source-all-into-unstable/,
but a sufficient version of jupyter-core wasn't in unstable then any
more than it is now.  Was this hacked up locally in some way?

Thanks,

-- 
Colin Watson (he/him)  [cjwat...@debian.org]



Processed: Bug#1061824 marked as pending in python-cloudflare

2024-07-01 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1061824 [src:python-cloudflare] python-cloudflare fails its autopkg tests 
with Python 3.12
Added tag(s) pending.

-- 
1061824: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061824
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1061824: marked as pending in python-cloudflare

2024-07-01 Thread Emmanuel Arias
Control: tag -1 pending

Hello,

Bug #1061824 in python-cloudflare reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/python-team/packages/python-cloudflare/-/commit/419615c336444c4988958dfc7d2ad84bf27f412e


Team Upload.

* Team Upload.
* d/tests/avoid_syntax_warning_in_regex.patch: Add patch to fix a syntax warning
  in a regex expresion (Closes: #1061824).


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1061824



Bug#1061458: marked as pending in gdm3

2024-07-01 Thread Jeremy Bícha
Control: tag -1 pending

Hello,

Bug #1061458 in gdm3 reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/gnome-team/gdm/-/commit/2408869fa66a31967727c42a8071222e532bcc43


Adapt autopkgtest for openssl3.2

The argument "-extensions v3_ca" for req is invalid and not considered.
Earlier versions of openssl silently ignored that argument, openssl 3.2
throws an error now:
|  openssl req -batch -new -nodes … -extensions v3_ca …
| Error adding request extensions from section v3_ca
| 0071DD54987F:error:1179:X509 V3 routines:v2i_AUTHORITY_KEYID:no 
issuer certificate:../crypto/x509/v3_akid.c:156:
| 0071DD54987F:error:1180:X509 V3 routines:X509V3_EXT_nconf_int:error 
in extension:../crypto/x509/v3_conf.c:48:section=v3_ca, 
name=authorityKeyIdentifier, value=keyid:always,issuer:always

Remove the not relevant argument "-extensions v3_ca".

Signed-off-by: Sebastian Andrzej Siewior 

Closes: #1061458


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1061458



Processed: Bug#1061458 marked as pending in gdm3

2024-07-01 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1061458 [src:gdm3] gdm3: Testsuite breaks with openssl 3.2
Added tag(s) pending.

-- 
1061458: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061458
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1074577: gnat ftbfs with glibc from experimental

2024-07-01 Thread Matthias Klose

Package: gnat-13
Version: 13.3.0-1
Severity: serious
Tags: sid trixie

gnat ftbfs with glibc 2.39 from experimental, failing to link.

this patch set doesn't work anymore with the glibc 2.39 branch on 64bit 
architectures.  Linking fails with


/<>/build/gcc/ada/rts/s-tpopmo.adb:62:(.text+0xcd): 
undefined reference to `__clock_gettime64'

and other __*64 functions.
Complete build logs at
https://launchpad.net/ubuntu/+source/gcc-14/14.1.0-3ubuntu2

the glibc change causing this is
https://sourceware.org/git/?p=glibc.git;a=commit;h=dd535f4f19ef2b5c367a362af445ecadcf45401e


Not applying the 0009-Ada-*.diff patch on the 64bit archs works around 
the issue.  However dropping the 0009-Ada-* patches also changes the 
gnat-14-XXX provides, forcing just another gnat transition.


Also please forward the Ada patches upstream, carrying these locally 
isn't very robust.



see also
https://bugs.launchpad.net/ubuntu/+source/gcc-13/+bug/2071605



Bug#1067782: marked as done (datalad downloads dependencies during the build)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Mon, 1 Jul 2024 12:35:47 +0200
with message-id 
and subject line No longer happing
has caused the Debian Bug report #1067782,
regarding datalad downloads dependencies during the build
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1067782: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1067782
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: src:datalad
Version: 0.19.6-2
Severity: serious
Tags: sid trixie

datalad downloads dependencies during the build:

[...]
running build_ext
Creating /<>/bin/datalad.egg-link (link to .)
Adding datalad 0.19.6 to easy-install.pth file
Installing datalad script to bin
Installing git-annex-remote-datalad script to bin
Installing git-annex-remote-datalad-archives script to bin
Installing git-annex-remote-ora script to bin
Installing git-annex-remote-ria script to bin
Installing git-credential-datalad script to bin

Installed /<>
Processing dependencies for datalad==0.19.6
Searching for tqdm>=4.32.0
Reading https://pypi.org/simple/tqdm/
Downloading 
https://files.pythonhosted.org/packages/2a/14/e75e52d521442e2fcc9f1df3c5e456aead034203d4797867980de558ab34/tqdm-4.66.2-py3-none-any.whl#sha256=1ee4f8a893eb9bef51c6e35730cebf234d5d0b6bd112b0271e10ed7c24a02bd9

Best match: tqdm 4.66.2
Processing tqdm-4.66.2-py3-none-any.whl
Installing tqdm-4.66.2-py3-none-any.whl to /<>/bin
Adding tqdm 4.66.2 to easy-install.pth file
Installing tqdm script to bin
--- End Message ---
--- Begin Message ---
Package: src:datalad
Version: 1.1.0-1

The build log of 1.1.0-1 indicates that this is no longer an issue.
The relevant part now looks like:


Installed /<>
Processing dependencies for datalad==1.1.0
Searching for distro==1.9.0
Best match: distro 1.9.0
Adding distro 1.9.0 to easy-install.pth file
Installing distro script to bin

Using /usr/lib/python3/dist-packages
Searching for tqdm==4.66.4
Best match: tqdm 4.66.4
Adding tqdm 4.66.4 to easy-install.pth file
Installing tqdm script to bin


-- 
Michael Hanke
GPG: 4096R/C073D2287FFB9E9B
http://psychoinformatics.de


signature.asc
Description: PGP signature
--- End Message ---


Bug#1074284: marked as done (squid: CVE-2024-37894)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Mon, 01 Jul 2024 10:36:06 +
with message-id 
and subject line Bug#1074284: fixed in squid 6.10-1
has caused the Debian Bug report #1074284,
regarding squid: CVE-2024-37894
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1074284: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074284
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: squid
X-Debbugs-CC: t...@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerability was published for squid.

CVE-2024-37894[0]:
| Squid is a caching proxy for the Web supporting HTTP, HTTPS, FTP,
| and more. Due to an Out-of-bounds Write error when assigning ESI
| variables, Squid is susceptible to a Memory Corruption error. This
| error can lead to a Denial of Service attack.

https://github.com/squid-cache/squid/security/advisories/GHSA-wgvf-q977-9xjg

https://github.com/squid-cache/squid/commit/920563e7a080155fae3ced73d6198781e8b0ff04
 (master)
https://github.com/squid-cache/squid/commit/67f5496f7b72e698ad0f5aa3512c83089424f27f
 (v6)


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2024-37894
https://www.cve.org/CVERecord?id=CVE-2024-37894

Please adjust the affected versions in the BTS as needed.
--- End Message ---
--- Begin Message ---
Source: squid
Source-Version: 6.10-1
Done: Luigi Gangitano 

We believe that the bug you reported is fixed in the latest version of
squid, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1074...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Luigi Gangitano  (supplier of updated squid package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon,  1 Jul 2024 12:04:20 +0200
Source: squid
Architecture: source
Version: 6.10-1
Distribution: unstable
Urgency: high
Maintainer: Luigi Gangitano 
Changed-By: Luigi Gangitano 
Closes: 1074284
Changes:
 squid (6.10-1) unstable; urgency=high
 .
   [ Amos Jeffries  ]
   * New Upstream Release 6.10
 Fixes: CVE-2024-37894. SQUID-2024:3 (Closes: #1074284)
Checksums-Sha1:
 1130544a3baf8e00d6b1c76ef02109de3a7a93f7 2923 squid_6.10-1.dsc
 97791240bf23b2a0e62fbf2bf694d7c5b81ee2bb 2637644 squid_6.10.orig.tar.xz
 72ae09f47a000bcc39c4dd32867ec7b053c564ad 647 squid_6.10.orig.tar.xz.asc
 5ffd346fab1e8252596eb4d336da3ea6217a47e9 43248 squid_6.10-1.debian.tar.xz
 c891fab97cb55884f4d9de8c81233d2b1c56e9ee 9805 squid_6.10-1_arm64.buildinfo
Checksums-Sha256:
 47df44e1375fc485924ea3d7da2f73913ee22891c8184113a2932d3a718072e2 2923 
squid_6.10-1.dsc
 62eae787da0b7066d12562500374c1b48b7aa88a01c00fff1eb54db3accc1556 2637644 
squid_6.10.orig.tar.xz
 32829a4e733daadef6e4d1d04d0e7cac63dd61adc1a7b1860f09390614a4ea66 647 
squid_6.10.orig.tar.xz.asc
 974f3715e06a88074023f73764702d8dcdbaad406a3a869c5a0f2ec9a7321857 43248 
squid_6.10-1.debian.tar.xz
 d55e7cfe99bfe147e226d913e30d4aba53643d3a6ce4fca63ad16b7c54cac649 9805 
squid_6.10-1_arm64.buildinfo
Files:
 23c5f6c2f7cffee222d19380ffba4e28 2923 web optional squid_6.10-1.dsc
 1d9a1e8b08e077ee9a42689191fd47c7 2637644 web optional squid_6.10.orig.tar.xz
 491578e47d6a7819573b0bd1ec9c1dfb 647 web optional squid_6.10.orig.tar.xz.asc
 0b95cd61b52230d209bb30df466c799e 43248 web optional squid_6.10-1.debian.tar.xz
 99c6dac2430f7ba072b8902b9982f0e0 9805 web optional squid_6.10-1_arm64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEjUhaNf8ebreQ5Q9tAoTyDCupfO0FAmaCg3sACgkQAoTyDCup
fO2MNQ/7BHRPdhNCbCaU6vUnra6uPvtPfWcICT5axWHIx3pLUOGycptoOLww0zGy
JwVe5mzmile/Ff6QtOZy2EPaoimqEPFjjtMOS/itAXkXz1BQvybsCILUXpv/5PIZ
7gj9BdqSWa1xjj4Maofd5nQFRpmnqF9QLFXotOEx3yy5LUQDAgRkzfTDEvll/Qaz
xP2cAGQiCfLjr+DST/UFG8EnLpJVGDpDrxbdRYwBHFcQzH7vEL1mRSgEN7145CdI
tIuGCpH4DizAsEIHZ2f9KdLJww3MQth4BVyFUcd6BGUrFKedwXYJsTZgLZoeNKZU
yvWtC3pWAixVEROytyTspy4wphjjLnIhNwMCcbv7CWM7B9CrAJpywlUJFwQV/vV/
fui57VMWrxPO+phgzN3EpXUd4MnZmcXdu8utM44U/FHOnQcVhTr6BAWLkSlvbiQZ
mGMTeVQbfhMOxcBDIj6FEkA4NQKAwWl7jkOSpgWRzlfizSUvhB7g0iXZjCGPvklQ

Bug#1074576: shotwell: Please drop Build-Depends python3-distutils

2024-07-01 Thread Jeremy Bícha
Source: shotwell
Version: 0.32.6-1
Severity: serious
User: debian-pyt...@lists.debian.org
Usertags: python3.12

Please drop the Build-Depends: python3-distutils

There is no distuils module for Python 3.12 which is now the default
Python in Debian. shotwell builds ok without that build dependency.

Thank you,
Jeremy Bícha



Bug#1073828: marked as done (libuim-data update fails due to undefined symbol)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Mon, 01 Jul 2024 09:54:40 +
with message-id 
and subject line Bug#1073828: fixed in uim 1:1.8.8-9.5
has caused the Debian Bug report #1073828,
regarding libuim-data update fails due to undefined symbol
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1073828: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073828
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libuim-data
Version: 1:1.8.8-9.4
Severity: serious
Justification: Policy 8.6

Hello,

Can't upate libuim-data due to undefined symbol in uim-module-manager:

Configurando libuim-data (1:1.8.8-9.4) ...
uim-module-manager: symbol lookup error: uim-module-manager: undefined symbol: 
uim_internal_strlcpy


Regards,
Gustavo R. Montesino



-- System Information:
Debian Release: trixie/sid
  APT prefers testing
  APT policy: (650, 'testing'), (600, 'unstable'), (300, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 6.7.12-amd64 (SMP w/4 CPU threads; PREEMPT)
Kernel taint flags: TAINT_OOT_MODULE, TAINT_UNSIGNED_MODULE
Locale: LANG=pt_BR.UTF-8, LC_CTYPE=pt_BR.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: uim
Source-Version: 1:1.8.8-9.5
Done: Dmitry Shachnev 

We believe that the bug you reported is fixed in the latest version of
uim, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1073...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Dmitry Shachnev  (supplier of updated uim package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 29 Jun 2024 12:25:06 +0300
Source: uim
Architecture: source
Version: 1:1.8.8-9.5
Distribution: unstable
Urgency: medium
Maintainer: NOKUBI Takatsugu 
Changed-By: Dmitry Shachnev 
Closes: 1073828
Changes:
 uim (1:1.8.8-9.5) unstable; urgency=medium
 .
   * Non-maintainer upload.
 .
   [ Dmitry Shachnev ]
   * Make libuim8 break old versions of uim, because uim-module-manager used
 the internal symbols which disappeared with glibc 2.38. Closes: #1073828
 .
   [ Andreas Metzler ]
   * Tighten all deps of binary-any packages on libuim8 to ${binary:Version}.
Checksums-Sha1:
 42e2747e0dec666a2c6370cbfbfeec9fa12d6fa0 3622 uim_1.8.8-9.5.dsc
 0ec996ad1062506e8a6172141b930544d67c468c 39480 uim_1.8.8-9.5.debian.tar.xz
 ce32cb4973eaaf489e3a73027223fdba1189baed 17620 uim_1.8.8-9.5_source.buildinfo
Checksums-Sha256:
 347dbf04347d264246dee3439e51d69b1ade1dd7452e0fb098e2a07a88fa5ca8 3622 
uim_1.8.8-9.5.dsc
 19c477a8f0bd182a1a7be5c922657fece56a7e502a3403d8d804158024ed9729 39480 
uim_1.8.8-9.5.debian.tar.xz
 f6ace9e38e3234226c4257793872c8e0068368fff2508156d39b6d9579980d1d 17620 
uim_1.8.8-9.5_source.buildinfo
Files:
 c181e1d32053c2c8386c550140e2a31b 3622 libs optional uim_1.8.8-9.5.dsc
 fd0737e06fd8afd866aa26eec5262340 39480 libs optional 
uim_1.8.8-9.5.debian.tar.xz
 dbb420931471a948f7e263bf8c808a29 17620 libs optional 
uim_1.8.8-9.5_source.buildinfo

-BEGIN PGP SIGNATURE-
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=NtR+
-END PGP SIGNATURE-



pgpjSNyqHTrXk.pgp
Description: PGP signature
--- End Message ---


Bug#1074475: marked as done (CVE-2024-38441: Heap out-of-bounds write in directory.c)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Mon, 01 Jul 2024 09:35:17 +
with message-id 
and subject line Bug#1074475: fixed in netatalk 3.1.18~ds-2
has caused the Debian Bug report #1074475,
regarding CVE-2024-38441: Heap out-of-bounds write in directory.c
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1074475: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074475
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: netatalk
Version: 3.1.18~ds-1+b2
Severity: critical
Tags: patch security upstream
Justification: root security hole
X-Debbugs-Cc: Debian Security Team 

This vulnerability in Netatalk arises due to a lack of validation for the 
length field after parsing user-provided data, leading to an out-of-bounds heap 
write of one byte (\0). Under specific configurations, this can result in an 
out-of-bounds write to the metadata of the next heap block, potentially 
allowing an attacker to execute code in the root context.

The upstream project has issued a patch and fixed version 3.2.1:

https://netatalk.io/security/CVE-2024-38441
https://github.com/Netatalk/netatalk/commit/77b5d99007cfef4d73d76fd6f0c26584891608e5.diff
https://github.com/Netatalk/netatalk/releases/tag/netatalk-3-2-1
--- End Message ---
--- Begin Message ---
Source: netatalk
Source-Version: 3.1.18~ds-2
Done: Jonas Smedegaard 

We believe that the bug you reported is fixed in the latest version of
netatalk, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1074...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jonas Smedegaard  (supplier of updated netatalk package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 01 Jul 2024 11:09:54 +0200
Source: netatalk
Architecture: source
Version: 3.1.18~ds-2
Distribution: unstable
Urgency: high
Maintainer: Debian Netatalk team 
Changed-By: Jonas Smedegaard 
Closes: 1071945 1074473 1074474 1074475
Changes:
 netatalk (3.1.18~ds-2) unstable; urgency=high
 .
   * update git-buildpackage: adjust debian-branch
   * add patches cherry-picked upstream:
 + use pkg-config to find libgcrypt;
   closes: bug#1071945, thanks to Andreas Metzler
 + harden user login;
   CVE-2024-38439 CVE-2024-38440 CVE-2024-38441;
   closes: bug#1074473,#1074474,#1074475
   * stop pass now superfluous configure option --with-libgcrypt-dir
   * set urgency=high due to security bugfixes
Checksums-Sha1:
 ad4125e2f339aa77535260936acd5ec8c85c0a1b 2486 netatalk_3.1.18~ds-2.dsc
 24d8f19f35480806e10081a11ab769f79da0053b 41932 
netatalk_3.1.18~ds-2.debian.tar.xz
 5c8575e84167ad0d4783acbb80f32d8b4a33e5ab 11561 
netatalk_3.1.18~ds-2_amd64.buildinfo
Checksums-Sha256:
 03176c9b79146f85b22d5e4605d24bd36453fc4aca8143761179a24f11d83790 2486 
netatalk_3.1.18~ds-2.dsc
 89051ce765d68efbff276d01b2962e9e4835c9528fe893390cbf8c52fb9e8507 41932 
netatalk_3.1.18~ds-2.debian.tar.xz
 4199deee866012e9f2be4644d9b5efe6aaf5414200814e0764b5648f9083a747 11561 
netatalk_3.1.18~ds-2_amd64.buildinfo
Files:
 2a53cdb8e3eee19a9a0b3eca1d1f0993 2486 net optional netatalk_3.1.18~ds-2.dsc
 1f8e862f3821293d99a9293b6223cea4 41932 net optional 
netatalk_3.1.18~ds-2.debian.tar.xz
 8dbce38f270d29f6d12327ef22336a3c 11561 net optional 
netatalk_3.1.18~ds-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=FIyJ
-END PGP SIGNATURE-



pgpYyTWZB2PfD.pgp
Description: PGP signature
--- End Message ---


Bug#1074474: marked as done (CVE-2024-38440: Heap out-of-bounds write in uams_dhx_pam.c)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Mon, 01 Jul 2024 09:35:17 +
with message-id 
and subject line Bug#1074474: fixed in netatalk 3.1.18~ds-2
has caused the Debian Bug report #1074474,
regarding CVE-2024-38440: Heap out-of-bounds write in uams_dhx_pam.c
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1074474: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074474
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: netatalk
Version: 3.1.18~ds-1+b2
Severity: critical
Tags: patch security upstream
Justification: root security hole
X-Debbugs-Cc: Debian Security Team 

This vulnerability in Netatalk arises due to a lack of validation for the 
length field after parsing user-provided data, leading to an out-of-bounds heap 
write of one byte (\0). Under specific configurations, this can result in 
reading metadata of the next heap block, potentially causing a Denial of 
Service (DoS) under certain heap layouts or with ASAN enabled.

The upstream project has issued a patch and fixed version 3.2.1:

https://netatalk.io/security/CVE-2024-38440
https://github.com/Netatalk/netatalk/commit/77b5d99007cfef4d73d76fd6f0c26584891608e5.diff
https://github.com/Netatalk/netatalk/releases/tag/netatalk-3-2-1
--- End Message ---
--- Begin Message ---
Source: netatalk
Source-Version: 3.1.18~ds-2
Done: Jonas Smedegaard 

We believe that the bug you reported is fixed in the latest version of
netatalk, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1074...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jonas Smedegaard  (supplier of updated netatalk package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 01 Jul 2024 11:09:54 +0200
Source: netatalk
Architecture: source
Version: 3.1.18~ds-2
Distribution: unstable
Urgency: high
Maintainer: Debian Netatalk team 
Changed-By: Jonas Smedegaard 
Closes: 1071945 1074473 1074474 1074475
Changes:
 netatalk (3.1.18~ds-2) unstable; urgency=high
 .
   * update git-buildpackage: adjust debian-branch
   * add patches cherry-picked upstream:
 + use pkg-config to find libgcrypt;
   closes: bug#1071945, thanks to Andreas Metzler
 + harden user login;
   CVE-2024-38439 CVE-2024-38440 CVE-2024-38441;
   closes: bug#1074473,#1074474,#1074475
   * stop pass now superfluous configure option --with-libgcrypt-dir
   * set urgency=high due to security bugfixes
Checksums-Sha1:
 ad4125e2f339aa77535260936acd5ec8c85c0a1b 2486 netatalk_3.1.18~ds-2.dsc
 24d8f19f35480806e10081a11ab769f79da0053b 41932 
netatalk_3.1.18~ds-2.debian.tar.xz
 5c8575e84167ad0d4783acbb80f32d8b4a33e5ab 11561 
netatalk_3.1.18~ds-2_amd64.buildinfo
Checksums-Sha256:
 03176c9b79146f85b22d5e4605d24bd36453fc4aca8143761179a24f11d83790 2486 
netatalk_3.1.18~ds-2.dsc
 89051ce765d68efbff276d01b2962e9e4835c9528fe893390cbf8c52fb9e8507 41932 
netatalk_3.1.18~ds-2.debian.tar.xz
 4199deee866012e9f2be4644d9b5efe6aaf5414200814e0764b5648f9083a747 11561 
netatalk_3.1.18~ds-2_amd64.buildinfo
Files:
 2a53cdb8e3eee19a9a0b3eca1d1f0993 2486 net optional netatalk_3.1.18~ds-2.dsc
 1f8e862f3821293d99a9293b6223cea4 41932 net optional 
netatalk_3.1.18~ds-2.debian.tar.xz
 8dbce38f270d29f6d12327ef22336a3c 11561 net optional 
netatalk_3.1.18~ds-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEn+Ppw2aRpp/1PMaELHwxRsGgASEFAmaCdKoACgkQLHwxRsGg
ASGDLg//VkVM0S75izEP9dvzt0uRK7xmCveivWEQ9PfRBVXZ6Om01M7ifPJBdJnN
NrcqYC65TFOR/Mm8WhTC4Q5NgtXOMPi9KqsUkbHl1x+FGREXE9A3R+n3Wb4vtb8b
nI8qPSftKKWzG2Clp6WRySnEdvtX8z4vR8jILR+x3TyMFBhx9Ya/rcIc4Sp/A2n+
KmQoz61q+0gytyEl4bTWj/MAM6R+b0iEKzgwM3BNcVn9M9aaXr+/TOPuW6iYjK7q
phsGM/ARzlhzM+xc2SF9BYAFhj8ZLDDIFqsTDcyxnIvZgNQ9WjxpcZxMjtPuPD+E
NWaXJeGVVri1/bmfbYRFDi6MgxJYfUDAm0UcNESedo30IL0r57qC3jNRizeCzFGn
iml+yu4WLbEkxKzLGFsXcUGePofgmC1pNGuOB241hx/RXcJQP+u+ySELNh4hK6vs
Lvvx8/Ygd987XXP7i6fdfpwMei44QHrh+UsYw8ao2VtdmVt565uC74uCRj1bXdSR
Kg6xoGHqU8zvwbtlqMo2WifSwMxCwEpp3pJVbnUlA9ZmrEn7PPrqfnGyYxbgCbJ4
YTmS6x9GVEaqrJtfFjeSVkOiUTHrv/tR3Bl4WNbB9AROHRUl9iq3GXPCliKusyqu
PJVmJFaxUSTW0jOhx1fZNSiX9yPbjkp8Af2vJT4UPO1/33m9YS0=
=FIyJ
-END PGP SIGNATURE-



pgpoxSUbH9teW.pgp
Description: PGP signature
--- End Message ---

Bug#1074473: marked as done (CVE-2024-38439: Heap out-of-bounds write in uams_pam.c)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Mon, 01 Jul 2024 09:35:17 +
with message-id 
and subject line Bug#1074473: fixed in netatalk 3.1.18~ds-2
has caused the Debian Bug report #1074473,
regarding CVE-2024-38439: Heap out-of-bounds write in uams_pam.c
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1074473: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074473
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: netatalk
Version: 3.1.18~ds-1+b2
Severity: critical
Tags: security upstream patch
Justification: root security hole
X-Debbugs-Cc: Debian Security Team 

This vulnerability in Netatalk arises due to a lack of validation for the 
length field after parsing user-provided data, leading to an out-of-bounds heap 
write of one byte (\0). Under specific configurations, this can result in an 
out-of-bounds write to the metadata of the next heap block, potentially 
allowing an attacker to execute code in the root context.

The upstream project has issued a patch and fixed version 3.2.1:

https://netatalk.io/security/CVE-2024-38439
https://github.com/Netatalk/netatalk/commit/77b5d99007cfef4d73d76fd6f0c26584891608e5.diff
https://github.com/Netatalk/netatalk/releases/tag/netatalk-3-2-1
--- End Message ---
--- Begin Message ---
Source: netatalk
Source-Version: 3.1.18~ds-2
Done: Jonas Smedegaard 

We believe that the bug you reported is fixed in the latest version of
netatalk, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1074...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jonas Smedegaard  (supplier of updated netatalk package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 01 Jul 2024 11:09:54 +0200
Source: netatalk
Architecture: source
Version: 3.1.18~ds-2
Distribution: unstable
Urgency: high
Maintainer: Debian Netatalk team 
Changed-By: Jonas Smedegaard 
Closes: 1071945 1074473 1074474 1074475
Changes:
 netatalk (3.1.18~ds-2) unstable; urgency=high
 .
   * update git-buildpackage: adjust debian-branch
   * add patches cherry-picked upstream:
 + use pkg-config to find libgcrypt;
   closes: bug#1071945, thanks to Andreas Metzler
 + harden user login;
   CVE-2024-38439 CVE-2024-38440 CVE-2024-38441;
   closes: bug#1074473,#1074474,#1074475
   * stop pass now superfluous configure option --with-libgcrypt-dir
   * set urgency=high due to security bugfixes
Checksums-Sha1:
 ad4125e2f339aa77535260936acd5ec8c85c0a1b 2486 netatalk_3.1.18~ds-2.dsc
 24d8f19f35480806e10081a11ab769f79da0053b 41932 
netatalk_3.1.18~ds-2.debian.tar.xz
 5c8575e84167ad0d4783acbb80f32d8b4a33e5ab 11561 
netatalk_3.1.18~ds-2_amd64.buildinfo
Checksums-Sha256:
 03176c9b79146f85b22d5e4605d24bd36453fc4aca8143761179a24f11d83790 2486 
netatalk_3.1.18~ds-2.dsc
 89051ce765d68efbff276d01b2962e9e4835c9528fe893390cbf8c52fb9e8507 41932 
netatalk_3.1.18~ds-2.debian.tar.xz
 4199deee866012e9f2be4644d9b5efe6aaf5414200814e0764b5648f9083a747 11561 
netatalk_3.1.18~ds-2_amd64.buildinfo
Files:
 2a53cdb8e3eee19a9a0b3eca1d1f0993 2486 net optional netatalk_3.1.18~ds-2.dsc
 1f8e862f3821293d99a9293b6223cea4 41932 net optional 
netatalk_3.1.18~ds-2.debian.tar.xz
 8dbce38f270d29f6d12327ef22336a3c 11561 net optional 
netatalk_3.1.18~ds-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEn+Ppw2aRpp/1PMaELHwxRsGgASEFAmaCdKoACgkQLHwxRsGg
ASGDLg//VkVM0S75izEP9dvzt0uRK7xmCveivWEQ9PfRBVXZ6Om01M7ifPJBdJnN
NrcqYC65TFOR/Mm8WhTC4Q5NgtXOMPi9KqsUkbHl1x+FGREXE9A3R+n3Wb4vtb8b
nI8qPSftKKWzG2Clp6WRySnEdvtX8z4vR8jILR+x3TyMFBhx9Ya/rcIc4Sp/A2n+
KmQoz61q+0gytyEl4bTWj/MAM6R+b0iEKzgwM3BNcVn9M9aaXr+/TOPuW6iYjK7q
phsGM/ARzlhzM+xc2SF9BYAFhj8ZLDDIFqsTDcyxnIvZgNQ9WjxpcZxMjtPuPD+E
NWaXJeGVVri1/bmfbYRFDi6MgxJYfUDAm0UcNESedo30IL0r57qC3jNRizeCzFGn
iml+yu4WLbEkxKzLGFsXcUGePofgmC1pNGuOB241hx/RXcJQP+u+ySELNh4hK6vs
Lvvx8/Ygd987XXP7i6fdfpwMei44QHrh+UsYw8ao2VtdmVt565uC74uCRj1bXdSR
Kg6xoGHqU8zvwbtlqMo2WifSwMxCwEpp3pJVbnUlA9ZmrEn7PPrqfnGyYxbgCbJ4
YTmS6x9GVEaqrJtfFjeSVkOiUTHrv/tR3Bl4WNbB9AROHRUl9iq3GXPCliKusyqu
PJVmJFaxUSTW0jOhx1fZNSiX9yPbjkp8Af2vJT4UPO1/33m9YS0=
=FIyJ
-END PGP SIGNATURE-



pgptWmEIElpG0.pgp
Description: PGP signature
--- End Message ---


Bug#1071945: marked as done (netatalk: FTBFS against libgcrypt 1.11)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Mon, 01 Jul 2024 09:35:17 +
with message-id 
and subject line Bug#1071945: fixed in netatalk 3.1.18~ds-2
has caused the Debian Bug report #1071945,
regarding netatalk: FTBFS against libgcrypt 1.11
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1071945: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071945
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: netatalk
Version: 3.1.18~ds-1
Severity: important
Tags: ftbfs
User: ametz...@debian.org
Usertags: libgcrypt-config-removal
Control: block 714589 by -1

Hello,

netatalk uses libgcrypt-config to locate libgcrypt. This breaks
against libgcrypt 1.11 which does not ship libgcrypt-config anymore.
Please use pkg-config/pkgconf instead.

A development snapshot of the yet-unreleased libgcrypt 1.11 is available
in experimental.

cu Andreas
--- End Message ---
--- Begin Message ---
Source: netatalk
Source-Version: 3.1.18~ds-2
Done: Jonas Smedegaard 

We believe that the bug you reported is fixed in the latest version of
netatalk, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1071...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jonas Smedegaard  (supplier of updated netatalk package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 01 Jul 2024 11:09:54 +0200
Source: netatalk
Architecture: source
Version: 3.1.18~ds-2
Distribution: unstable
Urgency: high
Maintainer: Debian Netatalk team 
Changed-By: Jonas Smedegaard 
Closes: 1071945 1074473 1074474 1074475
Changes:
 netatalk (3.1.18~ds-2) unstable; urgency=high
 .
   * update git-buildpackage: adjust debian-branch
   * add patches cherry-picked upstream:
 + use pkg-config to find libgcrypt;
   closes: bug#1071945, thanks to Andreas Metzler
 + harden user login;
   CVE-2024-38439 CVE-2024-38440 CVE-2024-38441;
   closes: bug#1074473,#1074474,#1074475
   * stop pass now superfluous configure option --with-libgcrypt-dir
   * set urgency=high due to security bugfixes
Checksums-Sha1:
 ad4125e2f339aa77535260936acd5ec8c85c0a1b 2486 netatalk_3.1.18~ds-2.dsc
 24d8f19f35480806e10081a11ab769f79da0053b 41932 
netatalk_3.1.18~ds-2.debian.tar.xz
 5c8575e84167ad0d4783acbb80f32d8b4a33e5ab 11561 
netatalk_3.1.18~ds-2_amd64.buildinfo
Checksums-Sha256:
 03176c9b79146f85b22d5e4605d24bd36453fc4aca8143761179a24f11d83790 2486 
netatalk_3.1.18~ds-2.dsc
 89051ce765d68efbff276d01b2962e9e4835c9528fe893390cbf8c52fb9e8507 41932 
netatalk_3.1.18~ds-2.debian.tar.xz
 4199deee866012e9f2be4644d9b5efe6aaf5414200814e0764b5648f9083a747 11561 
netatalk_3.1.18~ds-2_amd64.buildinfo
Files:
 2a53cdb8e3eee19a9a0b3eca1d1f0993 2486 net optional netatalk_3.1.18~ds-2.dsc
 1f8e862f3821293d99a9293b6223cea4 41932 net optional 
netatalk_3.1.18~ds-2.debian.tar.xz
 8dbce38f270d29f6d12327ef22336a3c 11561 net optional 
netatalk_3.1.18~ds-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=FIyJ
-END PGP SIGNATURE-



pgpc5CLSwcZBC.pgp
Description: PGP signature
--- End Message ---


Processed: Bug#1069412 marked as pending in pydevd

2024-07-01 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1069412 [src:pydevd] pydevd: FTBFS: 
tests_python/test_utilities.py::test_find_main_thread_id fails
Added tag(s) pending.

-- 
1069412: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069412
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1069412: marked as pending in pydevd

2024-07-01 Thread Julian Gilbey
Control: tag -1 pending

Hello,

Bug #1069412 in pydevd reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/python-team/packages/pydevd/-/commit/b8462a502c4ca13a90999a66a4296a57f82b8697


Exclude failing test (closes: #1069412); I don't understand how it ever 
succeeded!


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1069412



Processed: block

2024-07-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> unblock 1074337 by 986529
Bug #1074337 [libssh-gcrypt-dev] libssh-gcrypt-dev: Drop gcrypt flavor
1074337 was blocked by: 986529 1074268 1074257
1074337 was not blocking any bugs.
Removed blocking bug(s) of 1074337: 986529
> block 1074337 by 1074272
Bug #1074337 [libssh-gcrypt-dev] libssh-gcrypt-dev: Drop gcrypt flavor
1074337 was blocked by: 1074257 1074268
1074337 was not blocking any bugs.
Added blocking bug(s) of 1074337: 1074272
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
1074337: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074337
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1065830: marked as done (astropy: Please drop dependencies on python3-distutils)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Mon, 1 Jul 2024 10:41:53 +0200
with message-id <823e1558-217c-47f0-988e-3768b9837...@debian.org>
and subject line Re: astropy: Please drop dependencies on python3-distutils
has caused the Debian Bug report #1065830,
regarding astropy: Please drop dependencies on python3-distutils
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1065830: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1065830
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: astropy
Version: 6.0.0-1
Severity: important
User: debian-pyt...@lists.debian.org
Usertags: python3.12

Hi Maintainer

This package has dependencies, build-dependencies and/or autopkgtest
dependencies on python3-distutils.  The python3-distutils binary
package will soon be dropped from python3-stdlib-extensions.

In fact, there is no module for Python 3.12 in python3-distutils, so
these dependencies may already be unnecessary.

Regards
Graham
--- End Message ---
--- Begin Message ---

Version: 6.0.1-3

Fixed previously by Ole, thanks!




OpenPGP_signature.asc
Description: OpenPGP digital signature
--- End Message ---


Bug#1065830: marked as done (astropy: Please drop dependencies on python3-distutils)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Mon, 1 Jul 2024 10:07:58 +0200
with message-id <91ff9f57-6826-4785-90d3-5566073f6...@debian.org>
and subject line Re: astropy: Please drop dependencies on python3-distutils
has caused the Debian Bug report #1065830,
regarding astropy: Please drop dependencies on python3-distutils
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1065830: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1065830
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: astropy
Version: 6.0.0-1
Severity: important
User: debian-pyt...@lists.debian.org
Usertags: python3.12

Hi Maintainer

This package has dependencies, build-dependencies and/or autopkgtest
dependencies on python3-distutils.  The python3-distutils binary
package will soon be dropped from python3-stdlib-extensions.

In fact, there is no module for Python 3.12 in python3-distutils, so
these dependencies may already be unnecessary.

Regards
Graham
--- End Message ---
--- Begin Message ---

Source: astropy
Source-Version: 6.0.1-3
Done: Ole Streicher 

This was already fixed in release 6.0.1-3, the bug was just not 
mentioned in d/changelog:


astropy (6.0.1-3) unstable; urgency=medium

  * Disable another overflow check warning
  * Drop Dependency on python3-distutils.

 -- Ole Streicher   Fri, 12 Apr 2024 10:24:30 +0200--- End Message ---


Bug#1074566: mariadb-client-compat and mariadb-server-compat have an undeclared file conflict

2024-07-01 Thread Helmut Grohne
Package: mariadb-client-compat,mariadb-server-compat
Version: 1:11.4.2-1
Severity: serious
User: debian...@lists.debian.org
Usertags: fileconflict
Control: affects -1 + mariadb-client mariadb-server

mariadb-client-compat and mariadb-server-compat have an undeclared file
conflict. This may result in an unpack error from dpkg.

The files
 * /usr/bin/mysql_convert_table_format
 * /usr/bin/mysql_plugin
 * /usr/bin/mysql_secure_installation
 * /usr/bin/mysql_setpermission
 * /usr/bin/mysql_tzinfo_to_sql
 * /usr/bin/mysqlbinlog
 * /usr/bin/mysqlhotcopy
are contained in the packages
 * mariadb-client-compat/1:11.4.2-1 as present in unstable
 * mariadb-server
   * 1:10.11.6-0+deb12u1 as present in bookworm
   * 1:10.11.8-1 as present in trixie

The files
 * /usr/bin/mysql_find_rows
 * /usr/bin/mysql_fix_extensions
 * /usr/bin/mysql_waitpid
 * /usr/bin/mysqlaccess
 * /usr/bin/mysqladmin
 * /usr/bin/mysqlanalyze
 * /usr/bin/mysqlcheck
 * /usr/bin/mysqldump
 * /usr/bin/mysqldumpslow
 * /usr/bin/mysqlimport
 * /usr/bin/mysqloptimize
 * /usr/bin/mysqlrepair
 * /usr/bin/mysqlreport
 * /usr/bin/mysqlshow
 * /usr/bin/mysqlslap
are contained in the packages
 * mariadb-client
   * 1:10.11.6-0+deb12u1 as present in bookworm
   * 1:10.11.8-1 as present in trixie
 * mariadb-client-compat/1:11.4.2-1 as present in unstable

The files
 * /usr/bin/mysqld_multi
 * /usr/bin/mysqld_safe
 * /usr/bin/mysqld_safe_helper
are contained in the packages
 * mariadb-server
   * 1:10.11.6-0+deb12u1 as present in bookworm
   * 1:10.11.8-1 as present in trixie
 * mariadb-server-compat/1:11.4.2-1 as present in unstable

These packages can be unpacked concurrently, because there is no
relevant Replaces or Conflicts relation. Attempting to unpack these
packages concurrently results in an unpack error from dpkg, because none
of the packages installs a diversion for the affected files.

Kind regards

The Debian Usr Merge Analysis Tool

This bug report has been automatically filed with no human intervention.
The source code is available at https://salsa.debian.org/helmutg/dumat.
If the filing is unclear or in error, don't hesitate to contact
hel...@subdivi.de for assistance.



Processed: mariadb-client-compat and mariadb-server-compat have an undeclared file conflict

2024-07-01 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 + mariadb-client mariadb-server
Bug #1074566 [mariadb-client-compat,mariadb-server-compat] 
mariadb-client-compat and mariadb-server-compat have an undeclared file conflict
Added indication that 1074566 affects mariadb-client and mariadb-server

-- 
1074566: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074566
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: python-sparkpost: Please drop dependencies on python3-distutils

2024-07-01 Thread Debian Bug Tracking System
Processing control commands:

> forwarded -1 https://github.com/SparkPost/python-sparkpost/issues/229
Bug #1065937 [src:python-sparkpost] python-sparkpost: Please drop dependencies 
on python3-distutils
Set Bug forwarded-to-address to 
'https://github.com/SparkPost/python-sparkpost/issues/229'.
> tag -1 upstream patch
Bug #1065937 [src:python-sparkpost] python-sparkpost: Please drop dependencies 
on python3-distutils
Added tag(s) upstream and patch.

-- 
1065937: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1065937
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1065937: python-sparkpost: Please drop dependencies on python3-distutils

2024-07-01 Thread Andreas Beckmann
Followup-For: Bug #1065937
Control: forwarded -1 https://github.com/SparkPost/python-sparkpost/issues/229
Control: tag -1 upstream patch

The python3-distutils dependency is for the autopkgtest.
The autopkgtest already fails in testing and sid due to lack of
python3-six:

 41s _ ERROR collecting test/test_transmissions.py 
__
 41s ImportError while importing test module 
'/tmp/autopkgtest-lxc.80s8zjfx/downtmp/build.8Jc/src/test/test_transmissions.py'.
 41s Hint: make sure your test modules/packages have valid Python names.
 41s Traceback:
 41s /usr/lib/python3.11/importlib/__init__.py:126: in import_module
 41s return _bootstrap._gcd_import(name[level:], package, level)
 41s test/test_transmissions.py:9: in 
 41s import six
 41s E   ModuleNotFoundError: No module named 'six'

With python3-six added and python3-distutils removed from the
autopkgtest dependencies, I get

_ ERROR collecting test/django/test_message.py _
ImportError while importing test module 
'/tmp/autopkgtest.0B51NB/build.K7a/src/test/django/test_message.py'.
Hint: make sure your test modules/packages have valid Python names.
Traceback:
/usr/lib/python3.12/importlib/__init__.py:90: in import_module
return _bootstrap._gcd_import(name[level:], package, level)
test/django/test_message.py:7: in 
from .utils import at_least_version
test/django/utils.py:1: in 
from distutils.version import StrictVersion
E   ModuleNotFoundError: No module named 'distutils'


The upstream bug has a proposed patch, but the package seems dead
upstream (last commit 3 years ago).


Andreas



Processed: severity of 1069089 is serious, found 1069089 in 3.4.20-1~0

2024-07-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 1069089 serious
Bug #1069089 [ruby-rubygems] ruby-rubygems: Broken platform detection which 
lead to unability to install sass-embedded
Severity set to 'serious' from 'important'
> found 1069089 3.4.20-1~0
Bug #1069089 [ruby-rubygems] ruby-rubygems: Broken platform detection which 
lead to unability to install sass-embedded
Marked as found in versions rubygems/3.4.20-1~0.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1069089: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069089
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1073327: marked as done (openbabel: FTBFS: xml.cpp:245:39: error: invalid conversion from ‘const xmlError*’ {aka ‘const _xmlError*’} to ‘xmlError*’ {aka ‘_xmlError*’} [-fpermissive])

2024-07-01 Thread Debian Bug Tracking System
Your message dated Mon, 01 Jul 2024 06:40:52 +
with message-id 
and subject line Bug#1073327: fixed in openbabel 3.1.1+dfsg-10
has caused the Debian Bug report #1073327,
regarding openbabel: FTBFS: xml.cpp:245:39: error: invalid conversion from 
‘const xmlError*’ {aka ‘const _xmlError*’} to ‘xmlError*’ {aka ‘_xmlError*’} 
[-fpermissive]
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1073327: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073327
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: openbabel
Version: 3.1.1+dfsg-9
Severity: serious
Justification: FTBFS
Tags: trixie sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-20240615 ftbfs-trixie

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.


Relevant part (hopefully):
> cd /<>/builddir/src/formats && /usr/bin/c++ -DBUILD_LINK_AS_DLL 
> -DHAVE_EIGEN -DHAVE_EIGEN3 -DHAVE_LIBZ -DHAVE_RADPIJSON -DHAVE_SHARED_POINTER 
> -DHAVE_WXWIDGETS -DUSING_DYNAMIC_LIBS -DWXUSINGDLL -D_FILE_OFFSET_BITS=64 
> -D__WXGTK__ -Dcmlreactformat_EXPORTS -I/<>/builddir/include 
> -I/<>/data -I/<>/include -I/usr/include/eigen3 
> -I/usr/include/cairo -I/usr/include/libxml2 -isystem 
> /usr/lib/x86_64-linux-gnu/wx/include/gtk3-unicode-3.2 -isystem 
> /usr/include/wx-3.2 -g -O2 -ffile-prefix-map=/<>=. 
> -fstack-protector-strong -fstack-clash-protection -Wformat 
> -Werror=format-security -fcf-protection -std=gnu++98 -Wdate-time 
> -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -fopenmp 
> -std=gnu++11 -fPIC -MD -MT 
> src/formats/CMakeFiles/cmlreactformat.dir/xml/cmlreactformat.cpp.o -MF 
> CMakeFiles/cmlreactformat.dir/xml/cmlreactformat.cpp.o.d -o 
> CMakeFiles/cmlreactformat.dir/xml/cmlreactformat.cpp.o -c 
> /<>/src/formats/xml/cmlreactformat.cpp
> In file included from /<>/include/openbabel/format.h:22,
>  from /<>/include/openbabel/obconversion.h:37,
>  from /<>/include/openbabel/xml.h:21,
>  from /<>/src/formats/xml/xml.cpp:15:
> /<>/include/openbabel/plugin.h:41:42: warning: ‘template _Arg1, class _Arg2, class _Result> struct std::binary_function’ is deprecated 
> [-Wdeprecated-declarations]
>41 | struct OBERROR CharPtrLess : public std::binary_function char*,const char*, bool>
>   |  ^~~
> In file included from /usr/include/c++/13/string:49,
>  from /usr/include/c++/13/bits/locale_classes.h:40,
>  from /usr/include/c++/13/bits/ios_base.h:41,
>  from /usr/include/c++/13/ios:44,
>  from /usr/include/c++/13/ostream:40,
>  from /usr/include/c++/13/iostream:41,
>  from /<>/include/openbabel/obconversion.h:24:
> /usr/include/c++/13/bits/stl_function.h:131:12: note: declared here
>   131 | struct binary_function
>   |^~~
> /<>/src/formats/xml/xml.cpp: In member function ‘bool 
> OpenBabel::XMLConversion::ReadXML(OpenBabel::XMLBaseFormat*, 
> OpenBabel::OBBase*)’:
> /<>/src/formats/xml/xml.cpp:245:39: error: invalid conversion 
> from ‘const xmlError*’ {aka ‘const _xmlError*’} to ‘xmlError*’ {aka 
> ‘_xmlError*’} [-fpermissive]
>   245 |   xmlError* perr = xmlGetLastError();
>   |~~~^~
>   |   |
>   |   const xmlError* {aka const 
> _xmlError*}
> [ 75%] Linking CXX shared module ../../lib/x86_64-linux-gnu/chemdrawcdx.so
> cd /<>/builddir/src/formats && /usr/bin/cmake -E 
> cmake_link_script CMakeFiles/chemdrawcdx.dir/link.txt --verbose=1
> /usr/bin/c++ -fPIC -g -O2 -ffile-prefix-map=/<>=. 
> -fstack-protector-strong -fstack-clash-protection -Wformat 
> -Werror=format-security -fcf-protection -std=gnu++98 -Wdate-time 
> -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -fopenmp 
> -Wl,--enable-new-dtags -Wl,--enable-new-dtags -Wl,--fatal-warnings 
> -Wl,--no-undefined -lc -Wl,-z,relro -shared  -o 
> ../../lib/x86_64-linux-gnu/chemdrawcdx.so 
> CMakeFiles/chemdrawcdx.dir/chemdrawcdx.cpp.o  -lmaeparser -lcoordgen -lm -ldl 
> -lz -lcairo -linchi -lm ../../lib/x86_64-linux-gnu/libopenbabel.so.7.0.0
> make[4]: *** [src/formats/CMakeFiles/cdxmlformat.dir/build.make:93: 
> src/formats/CMakeFiles/cdxmlformat.dir/xml/xml.cpp.o] Error 1


The full build log is available from:
http://qa-logs.debian.net/2024/06/15/openbabel_3.1.1+dfsg-9_unstable.log

All bugs filed during this archive rebuild are listed at:

Processed: 1074524 is forwarded

2024-07-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 1074524 https://github.com/wannier-developers/wannier90/issues/507
Bug #1074524 [src:wannier90] wannier90: autopkgtest failure with Python 3.12
Set Bug forwarded-to-address to 
'https://github.com/wannier-developers/wannier90/issues/507'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1074524: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074524
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: [Debichem-devel] Bug#1073561: openbabel: FTBFS: failing tests test_tautomer_2[27]

2024-07-01 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + unreproducible
Bug #1073561 [src:openbabel] openbabel: FTBFS: failing tests test_tautomer_2[27]
Added tag(s) unreproducible.
> severity -1 normal
Bug #1073561 [src:openbabel] openbabel: FTBFS: failing tests test_tautomer_2[27]
Severity set to 'normal' from 'serious'

-- 
1073561: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1073561
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1073561: [Debichem-devel] Bug#1073561: openbabel: FTBFS: failing tests test_tautomer_2[27]

2024-07-01 Thread Andrius Merkys

control: tags -1 + unreproducible
control: severity -1 normal

On 2024-06-30 18:53, Michael Banck wrote:

Hi,

On Sat, Jun 29, 2024 at 10:21:02PM +0300, Adrian Bunk wrote:

On Mon, Jun 17, 2024 at 04:58:46PM +0300, Andrius Merkys wrote:

Source: openbabel
Version: 3.1.1+dfsg-9
Severity: serious
Justification: FTBFS
Tags: trixie sid ftbfs

Hi,

openbabel FTBFS both in unstable (if a fix for #1073327 is applied) and
testing with the following:

99% tests passed, 2 tests failed out of 229

Total Test time (real) = 317.34 sec

The following tests FAILED:
149 - test_tautomer_22 (Subprocess aborted)
154 - test_tautomer_27 (Subprocess aborted)
Errors while running CTest

It is not clear when the FTBFS first started happening as these tests do not
seem to be covered by openbabel's autopkgtest.


I just tried, and it built for me.

Does it still fail for you?


I can also not reproduce this, it builds fine for me (when the fix for
#1073327 is applied).


Maybe this issue was transient, nondeterministic or depends on a 
specific environment. Thus I am demoting it to severity:normal and leave 
it open for future reference. I will try to reproduce it myself later.



Andrius, are you going to commit that? I think OpenBabel needs a rebuild
for python3.12 anyway.


Yes, I will upload a fix for #1073327 soon.

Andrius