Processed: owner 1040512

2023-07-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> owner 1040512 !
Bug #1040512 [javatools] javatools: Please support Java 21
Owner recorded as tony mancill .
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1040512: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1040512
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: Broken symlinks cause Apache Directory Server to not work at all out-of-the-box

2023-07-25 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 serious
Bug #1040475 [apacheds] apacheds: broken symlinks: 
/usr/share/apacheds/lib/*.jar -> ../../java/*.jar
Severity set to 'serious' from 'important'

-- 
1040475: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1040475
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: Re: Bug#1041435: fixed in bitsnpicas 2.0+ds-2

2023-07-24 Thread Debian Bug Tracking System
Processing control commands:

> reopen -1
Bug #1041435 {Done: Gürkan Myczko } [bitsnpicas] bitsnpicas: 
unusable, chokes with nullptr exception
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions bitsnpicas/2.0+ds-2.
> retitle -1 bitsnpicas: Contains potentially non-free binary unicode data
Bug #1041435 [bitsnpicas] bitsnpicas: unusable, chokes with nullptr exception
Changed Bug title to 'bitsnpicas: Contains potentially non-free binary unicode 
data' from 'bitsnpicas: unusable, chokes with nullptr exception'.
> found -1 2.0+ds-2
Bug #1041435 [bitsnpicas] bitsnpicas: Contains potentially non-free binary 
unicode data
Marked as found in versions bitsnpicas/2.0+ds-2.

-- 
1041435: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1041435
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1041435: marked as done (bitsnpicas: unusable, chokes with nullptr exception)

2023-07-24 Thread Debian Bug Tracking System
Your message dated Mon, 24 Jul 2023 13:20:33 +
with message-id 
and subject line Bug#1041435: fixed in bitsnpicas 2.0+ds-2
has caused the Debian Bug report #1041435,
regarding bitsnpicas: unusable, chokes with nullptr exception
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1041435: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1041435
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: bitsnpicas
Version: 2.0+ds-1
Severity: serious
X-Debbugs-Cc: t...@debian.org

Dear Maintainer,

bitsnpicas is currently unusable and chokes with:

$ bitsnpicas
Exception in thread "main" java.lang.NullPointerException
at java.base/java.io.Reader.(Reader.java:168)
at java.base/java.io.InputStreamReader.(InputStreamReader.java:76)
at java.base/java.util.Scanner.(Scanner.java:566)
at com.kreative.unicode.data.Encoding.(Encoding.java:26)
at com.kreative.unicode.data.EncodingList.(EncodingList.java:58)
at com.kreative.unicode.data.EncodingList.instance(EncodingList.java:20)
at 
com.kreative.bitsnpicas.edit.GlyphListModelList$GlyphListModelRootNode.(GlyphListModelList.java:93)
at 
com.kreative.bitsnpicas.edit.GlyphListModelList.(GlyphListModelList.java:29)
at 
com.kreative.bitsnpicas.edit.GlyphListPanel.(GlyphListPanel.java:34)
at 
com.kreative.bitsnpicas.edit.BitmapListFrame.(BitmapListFrame.java:19)
at com.kreative.bitsnpicas.edit.Main.openFont(Main.java:158)
at com.kreative.bitsnpicas.edit.Main.newBitmapFont(Main.java:71)
at com.kreative.bitsnpicas.edit.Main.main(Main.java:55)
at com.kreative.bitsnpicas.main.Main.main(Main.java:12)

This is because of the exclusion of following files w/o patching the
code properly

 main/java/BitsNPicas/src/com/kreative/unicode/mappings/Mac*.txt
 main/java/BitsNPicas/src/com/kreative/unicode/mappings/Windows*.txt
 main/java/BitsNPicas/src/com/kreative/unicode/mappings/IBM*.txt

I applied a patch trying to exclude unicodes and can get it to a usable state. 
The patch is
attached with this bug report. However, even after being able to launch
the menu, I see windows and IBM related unicode options in the menu. I
did not dive deep into the code, but it could be stemming from

main/java/BitsNPicas/src/com/kreative/unicode/data/unidata.ucd

In which case the unicode bin itself contains non-free content and needs
fixing accordingly.

Thanks,
Nilesh

-- System Information:
Debian Release: 12.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 6.1.0-9-amd64 (SMP w/8 CPU threads; PREEMPT)
Locale: LANG=en_IN, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) (ignored: LC_ALL set 
to en_US.UTF-8), LANGUAGE=en_US.UTF-8
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages bitsnpicas depends on:
ii  xdg-utils  1.1.3-4.1

bitsnpicas recommends no packages.

bitsnpicas suggests no packages.

-- no debconf information
diff --git a/main/java/BitsNPicas/Makefile b/main/java/BitsNPicas/Makefile
index d339248..3955afc 100644
--- a/main/java/BitsNPicas/Makefile
+++ b/main/java/BitsNPicas/Makefile
@@ -48,47 +48,16 @@ BitsNPicas.jar: bin
 	jar cmf dep/MANIFEST.MF BitsNPicas.jar -C bin com/kreative/unicode -C bin com/kreative/bitsnpicas
 	chmod +x BitsNPicas.jar
 
-BitsNPicas.app: BitsNPicas-Pre10.15.app BitsNPicas-MacOS10.15.app BitsNPicas-MacOS11.0.app
+BitsNPicas.app: BitsNPicas-Pre10.15.app
 
 BitsNPicas-Pre10.15.app: dep BitsNPicas.jar
-	mkdir -p BitsNPicas-Pre10.15.app/Contents/MacOS
 	mkdir -p BitsNPicas-Pre10.15.app/Contents/Resources/Java
 	cp -f dep/PkgInfo BitsNPicas-Pre10.15.app/Contents
 	cp -f dep/Info.plist BitsNPicas-Pre10.15.app/Contents
-	cp -f dep/universalJavaApplicationStub-Pre10.15 BitsNPicas-Pre10.15.app/Contents/MacOS/BitsNPicas
 	cp -f dep/kbnp*.icns dep/dmov*.icns dep/movr*.icns BitsNPicas-Pre10.15.app/Contents/Resources
 	cp -f dep/*.jar BitsNPicas-Pre10.15.app/Contents/Resources/Java
 	cp -f BitsNPicas.jar BitsNPicas-Pre10.15.app/Contents/Resources/Java
 
-BitsNPicas-MacOS10.15.app: dep BitsNPicas.jar
-	mkdir -p BitsNPicas-MacOS10.15.app/Contents/MacOS
-	mkdir -p BitsNPicas-MacOS10.15.app/Contents/Resources/Java
-	cp -f dep/PkgInfo BitsNPicas-MacOS10.15.app/Contents
-	cp -f dep/Info.plist BitsNPicas-MacOS10.15.app/Contents
-	cp -f dep/universalJavaApplicationStub-MacOS10.15 BitsNPicas-MacOS10.15.app/Contents/MacOS/BitsNPicas
-	cp -f dep/kbnp*.icns dep/dmov*.icns dep/movr*.icns BitsNPicas-MacOS10.15.app/Contents/Resources
-	cp -f

Processed: tagging 1041421, tagging 1041422, tagging 1041423

2023-07-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 1041421 + upstream
Bug #1041421 [gpac] gpac: CVE-2023-3523 CVE-2023-37174 CVE-2023-37765 
CVE-2023-37766 CVE-2023-37767
Ignoring request to alter tags of bug #1041421 to the same tags previously set
> tags 1041422 + upstream
Bug #1041422 [src:openrefine] openrefine: CVE-2023-37476
Ignoring request to alter tags of bug #1041422 to the same tags previously set
> tags 1041423 + upstream
Bug #1041423 [src:cjose] cjose: CVE-2023-37464
Ignoring request to alter tags of bug #1041423 to the same tags previously set
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1041421: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1041421
1041422: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1041422
1041423: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1041423
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1011775: marked as done (jamm: FTBFS with OpenJDK 17 due to an illegal reflective access during the tests)

2023-07-21 Thread Debian Bug Tracking System
Your message dated Fri, 21 Jul 2023 12:40:51 +0300
with message-id <918a6062-afd0-4290-7d3b-4359aa43d...@debian.org>
and subject line 1011775: fixed by new upstream release
has caused the Debian Bug report #1011775,
regarding jamm: FTBFS with OpenJDK 17 due to an illegal reflective access 
during the tests
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1011775: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011775
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: jamm
Version: 0.3.3-3
Severity: important
Tags: ftbfs sid bookworm
User: debian-j...@lists.debian.org
Usertags: default-java17


jamm fails to build with OpenJDK 17, the tests make an illegal
reflective access into java.base/java.lang:


  [INFO] ---
  [INFO]  T E S T S
  [INFO] ---
  [INFO] Running org.github.jamm.MemoryMeterTest
  [ERROR] Tests run: 20, Failures: 1, Errors: 2, Skipped: 5, Time elapsed: 
0.147 s <<< FAILURE! - in org.github.jamm.MemoryMeterTest
  [ERROR] testPrimitives(org.github.jamm.MemoryMeterTest)  Time elapsed: 0.005 
s  <<< ERROR!
  java.lang.reflect.InaccessibleObjectException: Unable to make field private 
final byte[] java.lang.String.value accessible: module java.base does not 
"opens java.lang" to unnamed module @768debd
  at 
org.github.jamm.MemoryMeterTest.testPrimitives(MemoryMeterTest.java:443)
  
  [ERROR] testUnmeteredAnnotationOnFields(org.github.jamm.MemoryMeterTest)  
Time elapsed: 0.001 s  <<< ERROR!
  java.lang.reflect.InaccessibleObjectException: Unable to make field private 
final byte[] java.lang.String.value accessible: module java.base does not 
"opens java.lang" to unnamed module @768debd
  at 
org.github.jamm.MemoryMeterTest.testUnmeteredAnnotationOnFields(MemoryMeterTest.java:614)
  
  [ERROR] testByteBuffer(org.github.jamm.MemoryMeterTest)  Time elapsed: 0 s  
<<< FAILURE!
  java.lang.AssertionError: Shallow empty ByteBuffer expected:<48> but was:<56>
  at 
org.github.jamm.MemoryMeterTest.testByteBuffer(MemoryMeterTest.java:478)
  
  [INFO] Running org.github.jamm.GuessTest
  Guessed 16, instrumented 24 for {LONG*1}->{FLOAT*1}
  Guessed 16, instrumented 24 for {LONG*1}->{BYTE*4}
  [ERROR] Tests run: 4, Failures: 1, Errors: 0, Skipped: 3, Time elapsed: 0.418 
s <<< FAILURE! - in org.github.jamm.GuessTest
  [ERROR] testProblemClasses(org.github.jamm.GuessTest)  Time elapsed: 0.385 s  
<<< FAILURE!
  java.lang.AssertionError: Not all guesses matched the instrumented values. 
See output for details. expected:<0> but was:<2>
  at org.github.jamm.GuessTest.testProblemClasses(GuessTest.java:85)
  
  [INFO]
  [INFO] Results:
  [INFO]
  [ERROR] Failures:
  [ERROR]   GuessTest.testProblemClasses:85 Not all guesses matched the 
instrumented values. See output for details. expected:<0> but was:<2>
  [ERROR]   MemoryMeterTest.testByteBuffer:478 Shallow empty ByteBuffer 
expected:<48> but was:<56>
  [ERROR] Errors:
  [ERROR]   MemoryMeterTest.testPrimitives:443 » InaccessibleObject Unable to 
make field p...
  [ERROR]   MemoryMeterTest.testUnmeteredAnnotationOnFields:614 » 
InaccessibleObject Unabl...
  [INFO]
  [ERROR] Tests run: 24, Failures: 2, Errors: 2, Skipped: 8
  [INFO]
  [INFO] 

  [INFO] BUILD FAILURE
  [INFO] 

--- End Message ---
--- Begin Message ---

Version: 0.4.0-1

Hello,

New upstream release of jamm no longer has this FTBFS issue.

Andrius--- End Message ---
__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1041075: marked as done (libphonenumber FTBFS with googletest 1.13.0)

2023-07-19 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jul 2023 05:04:44 +
with message-id 
and subject line Bug#1041075: fixed in libphonenumber 8.12.57+ds-4
has caused the Debian Bug report #1041075,
regarding libphonenumber FTBFS with googletest 1.13.0
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1041075: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1041075
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libphonenumber
Version: 8.12.57+ds-3
Severity: serious
Tags: ftbfs trixie sid

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/libphonenumber.html

...
In file included from /usr/include/gtest/gtest-message.h:57,
 from /usr/include/gtest/gtest-assertion-result.h:46,
 from /usr/include/gtest/gtest.h:64,
 from 
/build/1st/libphonenumber-8.12.57+ds/cpp/test/phonenumbers/asyoutypeformatter_test.cc:23:
/usr/include/gtest/internal/gtest-port.h:270:2: error: #error C++ versions less 
than C++14 are not supported.
  270 | #error C++ versions less than C++14 are not supported.
  |  ^
...


This can be fixed by setting CMAKE_CXX_STANDARD to 14
in both cpp/CMakeLists.txt and tools/cpp/CMakeLists.txt
--- End Message ---
--- Begin Message ---
Source: libphonenumber
Source-Version: 8.12.57+ds-4
Done: tony mancill 

We believe that the bug you reported is fixed in the latest version of
libphonenumber, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1041...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
tony mancill  (supplier of updated libphonenumber package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 19 Jul 2023 21:36:41 -0700
Source: libphonenumber
Architecture: source
Version: 8.12.57+ds-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: tony mancill 
Closes: 1041075
Changes:
 libphonenumber (8.12.57+ds-4) unstable; urgency=medium
 .
   * Team upload.
   * Use C++14 to resolve FTBFS with googletest 1.13.0 (Closes: #1041075)
 Thank you to Adrian Bunk for the patch
Checksums-Sha1:
 4c0ae52eb9361a7b86ff0aee97deee67016d5488 2928 libphonenumber_8.12.57+ds-4.dsc
 864ca5ca01b5ca1f935668b2fef1b1296993f240 12528 
libphonenumber_8.12.57+ds-4.debian.tar.xz
 1ef25242c62162f013a510a2b3c0c31438dc7d24 19992 
libphonenumber_8.12.57+ds-4_amd64.buildinfo
Checksums-Sha256:
 bed825a6815476c781efcaee62dfd53ee3ff252aa5626229f9148bb1e0cf8cf6 2928 
libphonenumber_8.12.57+ds-4.dsc
 c53e294927773592a02ded5512cbe2f3517ae1f62ada804f16c9b979b6d3b56a 12528 
libphonenumber_8.12.57+ds-4.debian.tar.xz
 7d570e42862602b991bf0f96fa1403a6d552015832be42ad9b85a7b65fa984f3 19992 
libphonenumber_8.12.57+ds-4_amd64.buildinfo
Files:
 f7645e2b618223e0317a0508a28e5c73 2928 libs optional 
libphonenumber_8.12.57+ds-4.dsc
 242850b98a211572d2be07e55ea47a03 12528 libs optional 
libphonenumber_8.12.57+ds-4.debian.tar.xz
 52f0f849a6ffcc43363262b0f15a818b 19992 libs optional 
libphonenumber_8.12.57+ds-4_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=uqo5
-END PGP SIGNATURE End Message ---
__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1035852: marked as done (jhove: Request permission & assistance for NMU, patch series included)

2023-07-19 Thread Debian Bug Tracking System
Your message dated Wed, 19 Jul 2023 18:47:43 +0200
with message-id <875y6fkfv4.fsf_-_@localhost>
and subject line Bug#1035852: Fixed in version 1.28.0+dfsg2-1 (jhove: Request 
permission & assistance for NMU, patch series included)
has caused the Debian Bug report #1035852,
regarding jhove: Request permission & assistance for NMU, patch series included
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1035852: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1035852
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: jhove
Severity: normal
Tags: patch

Dear Maintainers,

Debian has missed a few upstream releases of jhove. Trying to package
the current production release myself, I have encountered a few
obstacles and managed to resolve most of them. Please find a series of
patches including the changelog below. They apply to master at:
https://salsa.debian.org/java-team/jhove.git

Unfortunately, I have not managed to build jhove for unstable but had to
install libjsonp-java version 1.1.2-4~exp0 from experimental. This is
because libjsonp-java 1.1.2-4~exp0 exports jars whereas 1.1.2-3 exports
a bundle and I have not figured out how to build jhove against that
bundle (I am not a java developer). Perhaps you have a suggestion how to
resolve the dependency in unstable, otherwise we would have to depend on
the experimental version of libjsonp-java and hope that it will make it
into unstable.

Either way, it would be nice to have a current version of jhove in
Debian again. By the way, upstream seems to be preparing a new release
shortly and I am pleased to find that v1.28.0-RC2 builds just fine on
Debian with the aforementioned experimental version of libjsonp-java
too.

Finally, I wonder if jhove could be included in the main distribution
again. Upstream sources are repackaged without JAR files and non-free
ICC profiles now. Please see the patches for further details.


jhove-debian-patch-series.mbox
Description: application/mbox
--- End Message ---
--- Begin Message ---
Source: jhove
Version: 1.28.0+dfsg2-1

Hi Tony,

thank you very much for resolving this issue and uploading the new
version.

Cheers,

Elias--- End Message ---
__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1041387: marked as done (libpdfbox-java: missing Breaks+Replaces: libpdfbox-java-doc (<< 1:1.8.16-3))

2023-07-18 Thread Debian Bug Tracking System
Your message dated Wed, 19 Jul 2023 04:34:27 +
with message-id 
and subject line Bug#1041387: fixed in libpdfbox-java 1:1.8.16-4
has caused the Debian Bug report #1041387,
regarding libpdfbox-java: missing Breaks+Replaces: libpdfbox-java-doc (<< 
1:1.8.16-3)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1041387: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1041387
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libpdfbox-java
Version: 1:1.8.16-3
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package fails to upgrade from
'testing'.
It installed fine in 'testing', then the upgrade to 'sid' fails
because it tries to overwrite other packages files without declaring a
Breaks+Replaces relation.

See policy 7.6 at
https://www.debian.org/doc/debian-policy/ch-relationships.html#overwriting-files-and-replacing-packages-replaces

>From the attached log (scroll to the bottom...):

  Preparing to unpack .../libpdfbox-java_1%3a1.8.16-3_all.deb ...
  Unpacking libpdfbox-java (1:1.8.16-3) ...
  dpkg: error processing archive 
/var/cache/apt/archives/libpdfbox-java_1%3a1.8.16-3_all.deb (--unpack):
   trying to overwrite '/usr/share/doc/libpdfbox-java/examples/pom.xml', which 
is also in package libpdfbox-java-doc 1:1.8.16-2
  dpkg-deb: error: paste subprocess was killed by signal (Broken pipe)
  Errors were encountered while processing:
   /var/cache/apt/archives/libpdfbox-java_1%3a1.8.16-3_all.deb


cheers,

Andreas


libpdfbox-java-doc=1:1.8.16-2_libpdfbox-java=1:1.8.16-3.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---
Source: libpdfbox-java
Source-Version: 1:1.8.16-4
Done: tony mancill 

We believe that the bug you reported is fixed in the latest version of
libpdfbox-java, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1041...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
tony mancill  (supplier of updated libpdfbox-java package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 18 Jul 2023 07:26:09 -0700
Source: libpdfbox-java
Architecture: source
Version: 1:1.8.16-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: tony mancill 
Closes: 1041387
Changes:
 libpdfbox-java (1:1.8.16-4) unstable; urgency=medium
 .
   * Drop examples from libpdfbox-java to avoid overwriting files in
 the deprecated libpdfbox-java-doc binary package (Closes: #1041387)
Checksums-Sha1:
 e70c9ceb9bad4c4b5d4a6c425fb83ea3e15506e8 2415 libpdfbox-java_1.8.16-4.dsc
 ee7a9d984d7c600758f37daee1fbfd0a21505cd7 11548 
libpdfbox-java_1.8.16-4.debian.tar.xz
 a20b701360768bd230a96e9a3a0648543dad049f 16994 
libpdfbox-java_1.8.16-4_amd64.buildinfo
Checksums-Sha256:
 8ac744ec22706271e575f8ac49ab355e99392863125649c29131189ccfec5116 2415 
libpdfbox-java_1.8.16-4.dsc
 95b9f436618865d4d36ecb46edc57d0c2a23f96c5060d2a52816f27bcdb45a73 11548 
libpdfbox-java_1.8.16-4.debian.tar.xz
 847fe500dc3453355a2e223bbfaf9dd50dee907113e8701239f00de1bf331fd4 16994 
libpdfbox-java_1.8.16-4_amd64.buildinfo
Files:
 b73106a9c21395e9c90f0f6f3719e954 2415 java optional libpdfbox-java_1.8.16-4.dsc
 7b54af2c88ef858c881c903b0ab67a23 11548 java optional 
libpdfbox-java_1.8.16-4.debian.tar.xz
 afcd6233623e811f274d6628eebec323 16994 java optional 
libpdfbox-java_1.8.16-4_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQJIBAEBCgAyFiEE5Qr9Va3SequXFjqLIdIFiZdLPpYFAmS3YvQUHHRtYW5jaWxs
QGRlYmlhbi5vcmcACgkQIdIFiZdLPpZdBg/+MSebwv3IF2+EpyArzg14l1YxxV7M
1adUHjl8D3paiT3TWhkxj/v8zHZ52X3MoynDReZckOBNw5ponz7lN1G1T04scuWq
aDO05HxAQ1EZMtvShnMr4bLoDRVNgpKbQ1XVpdolCApL0BXfxtlh7BD4o6SAdzxF
up/WwP/nAy7s3YMGfs4b+/u+n9sdCxkCZUpJaAkbSq2H75e0zC8roWVT0mmaAvI+
Wvb1zHb7mPU+GTSVrb+MrZh/gYBzwBue3/68BiM0cZWwrgRF2VGuATTBf7vB5y2t
2gPrI3M3zMliv/ReCDtDemA3MDZMVjI4UweP+mwNLLbOps4r0/xc6997TLU8x6VY
z3pi0u4fP+mKg/cnuQNr2HepfHzIMS6ydXT5D0En1/CGwBL0lejCMusHmA4SXCyz
y/j3CqHYya/YbWG5eeFGqYxJcxjWYw2rsTA83tsY4L5H2LYSETeb3LkxEZYh8p6D
DvXBVvnO6R3kdh++SzUv1j2HDMyDe5ZdGDb4U7YwXOtdtGsq57oRPAQQCQ0aAFxP
1bo10bnEXz42v0JaKvf0xfv36xGN4RamyCHfo/YVzsQDc

Processed: Bug#1041387 marked as pending in libpdfbox-java

2023-07-18 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1041387 [libpdfbox-java] libpdfbox-java: missing Breaks+Replaces: 
libpdfbox-java-doc (<< 1:1.8.16-3)
Added tag(s) pending.

-- 
1041387: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1041387
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: tagging 1041424

2023-07-18 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 1041424 + upstream
Bug #1041424 [src:gradle] gradle: CVE-2023-35946 CVE-2023-35947
Added tag(s) upstream.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1041424: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1041424
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: tagging 1041422, found 1041422 in 3.6.2-2

2023-07-18 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 1041422 + upstream
Bug #1041422 [src:openrefine] openrefine: CVE-2023-37476
Ignoring request to alter tags of bug #1041422 to the same tags previously set
> found 1041422 3.6.2-2
Bug #1041422 [src:openrefine] openrefine: CVE-2023-37476
Marked as found in versions openrefine/3.6.2-2.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1041422: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1041422
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: tagging 1041422

2023-07-18 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 1041422 + upstream
Bug #1041422 [src:openrefine] openrefine: CVE-2023-37476
Added tag(s) upstream.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1041422: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1041422
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: owner 1041387

2023-07-18 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> owner 1041387 !
Bug #1041387 [libpdfbox-java] libpdfbox-java: missing Breaks+Replaces: 
libpdfbox-java-doc (<< 1:1.8.16-3)
Owner recorded as tony mancill .
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1041387: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1041387
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1021894: marked as done (openjfx: FTBFS on arm64 and armhf)

2023-07-15 Thread Debian Bug Tracking System
Your message dated Sun, 16 Jul 2023 05:51:46 +
with message-id 
and subject line Bug#1021894: fixed in openjfx 11.0.11+1-3.1
has caused the Debian Bug report #1021894,
regarding openjfx: FTBFS on arm64 and armhf
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1021894: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1021894
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: openjfx
Version: 11.0.11+1-1
Severity: serious
Tags: ftbfs
Justification: fails to build from source (but built successfully in the past)

openjfx FTBFS on arm64 and armhf for some time now. Let's record that in
the BTS.

https://buildd.debian.org/status/fetch.php?pkg=openjfx=arm64=11.0.11%2B1-1=1651592229=0

:web:compileNativeLinux FAILED
:web:compileNativeLinux (Thread[Task worker for ':' Thread 3,5,main]) 
completed. Took 10 mins 30.851 secs.

FAILURE: Build failed with an exception.

* Where:
Build file '/<>/build.gradle' line: 3922

* What went wrong:
Execution failed for task ':web:compileNativeLinux'.
> Process 'command 'perl'' finished with non-zero exit value 2

* Try:
Run with --debug option to get more log output. Run with --scan to get full 
insights.

* Exception is:
org.gradle.api.tasks.TaskExecutionException: Execution failed for task 
':web:compileNativeLinux'.
at 
org.gradle.api.internal.tasks.execution.ExecuteActionsTaskExecuter.executeActions(ExecuteActionsTaskExecuter.java:100)
at 
org.gradle.api.internal.tasks.execution.ExecuteActionsTaskExecuter.execute(ExecuteActionsTaskExecuter.java:70)
at 
org.gradle.api.internal.tasks.execution.OutputDirectoryCreatingTaskExecuter.execute(OutputDirectoryCreatingTaskExecuter.java:51)
at 
org.gradle.api.internal.tasks.execution.SkipUpToDateTaskExecuter.execute(SkipUpToDateTaskExecuter.java:62)
at 
org.gradle.api.internal.tasks.execution.ResolveTaskOutputCachingStateExecuter.execute(ResolveTaskOutputCachingStateExecuter.java:54)
at 
org.gradle.api.internal.tasks.execution.ValidatingTaskExecuter.execute(ValidatingTaskExecuter.java:60)
at 
org.gradle.api.internal.tasks.execution.SkipEmptySourceFilesTaskExecuter.execute(SkipEmptySourceFilesTaskExecuter.java:97)
at 
org.gradle.api.internal.tasks.execution.CleanupStaleOutputsExecuter.execute(CleanupStaleOutputsExecuter.java:87)
at 
org.gradle.api.internal.tasks.execution.ResolveTaskArtifactStateTaskExecuter.execute(ResolveTaskArtifactStateTaskExecuter.java:52)
at 
org.gradle.api.internal.tasks.execution.SkipTaskWithNoActionsExecuter.execute(SkipTaskWithNoActionsExecuter.java:52)
at 
org.gradle.api.internal.tasks.execution.SkipOnlyIfTaskExecuter.execute(SkipOnlyIfTaskExecuter.java:54)
at 
org.gradle.api.internal.tasks.execution.ExecuteAtMostOnceTaskExecuter.execute(ExecuteAtMostOnceTaskExecuter.java:43)
at 
org.gradle.api.internal.tasks.execution.CatchExceptionTaskExecuter.execute(CatchExceptionTaskExecuter.java:34)
at 
org.gradle.execution.taskgraph.DefaultTaskGraphExecuter$EventFiringTaskWorker$1.run(DefaultTaskGraphExecuter.java:248)
at 
org.gradle.internal.progress.DefaultBuildOperationExecutor$RunnableBuildOperationWorker.execute(DefaultBuildOperationExecutor.java:336)
at 
org.gradle.internal.progress.DefaultBuildOperationExecutor$RunnableBuildOperationWorker.execute(DefaultBuildOperationExecutor.java:328)
at 
org.gradle.internal.progress.DefaultBuildOperationExecutor.execute(DefaultBuildOperationExecutor.java:199)
at 
org.gradle.internal.progress.DefaultBuildOperationExecutor.run(DefaultBuildOperationExecutor.java:110)
at 
org.gradle.execution.taskgraph.DefaultTaskGraphExecuter$EventFiringTaskWorker.execute(DefaultTaskGraphExecuter.java:241)
at 
org.gradle.execution.taskgraph.DefaultTaskGraphExecuter$EventFiringTaskWorker.execute(DefaultTaskGraphExecuter.java:230)
at 
org.gradle.execution.taskgraph.DefaultTaskPlanExecutor$TaskExecutorWorker.processTask(DefaultTaskPlanExecutor.java:123)
at 
org.gradle.execution.taskgraph.DefaultTaskPlanExecutor$TaskExecutorWorker.access$200(DefaultTaskPlanExecutor.java:79)
at 
org.gradle.execution.taskgraph.DefaultTaskPlanExecutor$TaskExecutorWorker$1.execute(DefaultTaskPlanExecutor.java:104)
at 
org.gradle.execution.taskgraph.DefaultTaskPlanExecutor$TaskExecutorWorker$1.execute(DefaultTaskPlanExecutor.java:98)
at 
org.gradle.execution.taskgraph.DefaultTaskExecutionPlan.execute(DefaultTaskExecutionPlan

Processed: Bug#1021894 marked as pending in openjfx

2023-07-15 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1021894 [src:openjfx] openjfx: FTBFS on arm64 and armhf
Added tag(s) pending.

-- 
1021894: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1021894
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1041186: marked as done (Updating the css2xslfo Uploaders list)

2023-07-15 Thread Debian Bug Tracking System
Your message dated Sat, 15 Jul 2023 19:21:33 +
with message-id 
and subject line Bug#1041186: fixed in css2xslfo 1.6.2-3
has caused the Debian Bug report #1041186,
regarding Updating the css2xslfo Uploaders list
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1041186: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1041186
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: css2xslfo
Version: 1.6.2-2 1.6.2-1
Severity: minor
User: m...@qa.debian.org
Usertags: mia-teammaint

Tristan Seligmann  has retired, so can't work on
the css2xslfo package anymore (at least with this address).

We are tracking their status in the MIA team and would like to ask you
to remove them from the Uploaders list of the package so we can close
that part of the file.

(If the person is listed as Maintainer, what we are asking is to please
step in as a new maintainer.)

Thanks.


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: css2xslfo
Source-Version: 1.6.2-3
Done: tony mancill 

We believe that the bug you reported is fixed in the latest version of
css2xslfo, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1041...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
tony mancill  (supplier of updated css2xslfo package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 15 Jul 2023 11:56:34 -0700
Source: css2xslfo
Architecture: source
Version: 1.6.2-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Java maintainers 

Changed-By: tony mancill 
Closes: 1041186
Changes:
 css2xslfo (1.6.2-3) unstable; urgency=medium
 .
   * Update Uploaders (Closes: #1041186)
   * Update Vcs URLs to point to Salsa
   * Freshen years in debian/copyright
   * Set Rules-Requires-Root: no in debian/control
   * Use debhelper-compat 13
   * Bump Standards-Version to 4.6.2
Checksums-Sha1:
 ec103b7c38908c94ff692ed297bb965e4708e3f8 1973 css2xslfo_1.6.2-3.dsc
 a8599a67ff1fd22b2910cdef2ac69aab06942653 5124 css2xslfo_1.6.2-3.debian.tar.xz
 5c1f3854cb254dbd22ea6ac200fe8f7c5d5cec5d 11829 
css2xslfo_1.6.2-3_amd64.buildinfo
Checksums-Sha256:
 b3b3c5c819bf2246cd51aa5e365777466d07d7fddb6210086620828c2010b52a 1973 
css2xslfo_1.6.2-3.dsc
 1cb35785bb3b62e85e341c52426e651f926550807d6b32bf6d15b0ce6f1fd0ae 5124 
css2xslfo_1.6.2-3.debian.tar.xz
 ac89c6ec237ad430c154802c2f0d1bbe533c6bc34f047e94a1dd2ee534750782 11829 
css2xslfo_1.6.2-3_amd64.buildinfo
Files:
 51780f70585ca330b78deb201bb2351f 1973 java optional css2xslfo_1.6.2-3.dsc
 5b0b9bce6748f75d6ce8a235989198e2 5124 java optional 
css2xslfo_1.6.2-3.debian.tar.xz
 9a9c9d836c670cc3682ed585a4ec9ae0 11829 java optional 
css2xslfo_1.6.2-3_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQJIBAEBCgAyFiEE5Qr9Va3SequXFjqLIdIFiZdLPpYFAmSy7i0UHHRtYW5jaWxs
QGRlYmlhbi5vcmcACgkQIdIFiZdLPpafYQ/7ByO6Six2Q1O0eFRcJNCSHH9WkrO5
2TZWcExHwp9iWfRsFazn4LgRga7FBB+Njc5EUx2O0aLxE+eynpg7yG3eUgsq/qNT
rkg5Zts2yRsXXtjHoccr8lxcu50PS2ci5feC8tZbN9P/4NFcQG3MC2+txYSREQhD
zWmS9shTDLSUev70NObNRM1UiGT0cFhIg0ZiTapj6nPDG6KmRv311sIgCEHSt3Ys
n92NNiDV64hR3bXdGZyUV6wudB/hQtpa9TUiaQtl0OOoGbS2IP1RiFlXRmKlLXCn
1IAeFS1Re9yRx8Myeb1vXhI37RcviwhujJiZrC618nbOSCIPXRvnJJ5clDvK8nsS
8ymnA6ruec335Y9xXCVerhCeN7saosCPUldytnV1K77HaI/PWwZMhXHCU4yF64tg
W1u1VuEa5njQIQeG94K/bm2el0mSfKybvKXbjdX2wxDLP1AWrJ9J/L4+KOx5AFzL
DgMIjxzOYEGTT0nP9o0S6DBpqgtTz80C1w5Xtyi/HXc/bgDYKx97IhOsBtCxJtmK
elqDSFI4qWGtSZ5aVvN4VJtJimSQVJwOWxPeJzf91i0DQJIWKR8sjSS/X7B99oBR
6OC3N8e2BhiYdJoqaFJaBQJy37X8XTpZEHMOhGj+8YVKIsIVFlAp4t/inCQP7StZ
5ZDAERIdTS96Ntk=
=mzMQ
-END PGP SIGNATURE End Message ---
__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: owner 1041075

2023-07-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> owner 1041075 !
Bug #1041075 [src:libphonenumber] libphonenumber FTBFS with googletest 1.13.0
Owner recorded as tony mancill .
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1041075: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1041075
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: Re: ca-certificates-java: openjdk-17 update caused install regressions

2023-07-15 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 critical
Bug #1039472 [ca-certificates-java] ca-certificates-java: openjdk-17 update 
caused install regressions
Severity set to 'critical' from 'serious'

-- 
1039472: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1039472
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1008969: marked as done (jhove in non-free)

2023-07-15 Thread Debian Bug Tracking System
Your message dated Sat, 15 Jul 2023 10:10:16 +
with message-id 
and subject line Bug#1008969: fixed in jhove 1.28.0+dfsg2-1
has caused the Debian Bug report #1008969,
regarding jhove in non-free
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1008969: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1008969
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: jhove
Version: 1.20.1-5

It is not clear why jove is in non-free. Would it be possible to
migrate back to main and refer to `icc-profiles-free`. Or am I missing
something?

Thanks
--- End Message ---
--- Begin Message ---
Source: jhove
Source-Version: 1.28.0+dfsg2-1
Done: tony mancill 

We believe that the bug you reported is fixed in the latest version of
jhove, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1008...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
tony mancill  (supplier of updated jhove package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 14 Jul 2023 06:56:30 -0700
Source: jhove
Binary: jhove
Architecture: source all
Version: 1.28.0+dfsg2-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: tony mancill 
Description:
 jhove  - JSTOR/Harvard Object Validation Environment
Closes: 1008968 1008969
Changes:
 jhove (1.28.0+dfsg2-1) unstable; urgency=medium
 .
   [ Elias Oltmanns ]
   * Team upload.
   * New upstream release (closes: #1008968).
   * Tighten version pattern in watch file and fix orig package name.
 Make sure that the minor version number is even since this is what
 upstream considers a production release.
   * Remove ICC profiles and jar files from source for DFSG compliance.
 Remove DFSG violating files from the source tarball and move this
 application back to the main archive area of the distribution.
 (Closes: #1008969).
   * Fetch source via mode=git and verify signed tag.
   * Bump Standards-Version to 4.6.2 (no changes).
   * Update debian/copyright.
   * Add dependencies on libjaxb-java and libjsonp-java.
   * Bump debhelper compatibility level to 12 (no changes).
   * Adjust maven-debian-helper files to changes in upstream jhove-modules.
   * Switch to glassfish implementation of java xml bindings.
   * Drop obsolete jhove_javax.patch.
   * Drop obsolete ftbfs patch.
   * Update wrapper scripts.
   * Minor fixes to the man page.
   * Add Rules-Requires-Root: no.
   * Add Multi-Arch: foreign.
   * Skip tag signature verification as a temporary fix.
 This change should be reverted once the issue has been sorted out
 upstream.
 Bug: https://github.com/openpreserve/jhove/issues/856.
   * Add ftbfs.patch fixing dependency resolution error (reported upstream).
   * Depend on libjsonp-java >= 1.1.2-4 to prevent build failure
 .
   [ tony mancill ]
   * Update debian/copyright
   * Remove get-orig-source target from debian/rules
   * Add lintian overrides for long lines in sources
   * Exclude additional files from upstream tarball
   * Update debian/watch repack suffix to dfsg2
   * Adjust lintian-overrides for dfsg2 source tarball
Checksums-Sha1:
 b2c395ebeb4c97a9406ba758589e98de99dc36f2 2082 jhove_1.28.0+dfsg2-1.dsc
 86700ec001b181da28716b93df2e7e5f9814 27362500 
jhove_1.28.0+dfsg2.orig.tar.xz
 fda13b55116983cc083b524f7e33f9c2636a83c0 11628 
jhove_1.28.0+dfsg2-1.debian.tar.xz
 f2a723d915fc5b875eec49a54153bccd04d45d6b 1608380 jhove_1.28.0+dfsg2-1_all.deb
 28fc026ba9e3c76a827e1e555ac525250958704c 14179 
jhove_1.28.0+dfsg2-1_amd64.buildinfo
Checksums-Sha256:
 442eed8e389a90534f08df591c89260cb52c63edcccd25af798b404784bcda48 2082 
jhove_1.28.0+dfsg2-1.dsc
 15d2ddb7e29b0b94e3c14dfe04829097f91fed4c1948b30b7a1203c752bc4879 27362500 
jhove_1.28.0+dfsg2.orig.tar.xz
 e9cdc95b1d3467a89d7879f5eb8feae7bd36d6359cb90b2c885901d720d823dc 11628 
jhove_1.28.0+dfsg2-1.debian.tar.xz
 c4502f135adf78228b1972d9b0e4317f46015a848440218a5a9bb8aa1ec6468a 1608380 
jhove_1.28.0+dfsg2-1_all.deb
 6edaea1e4a013d95bc0d1fa5a7ccce0f49a92351e0a3e1ea9928fec684673b58 14179 
jhove_1.28.0+dfsg2-1_amd64.buildinfo
Files:
 daeb61832611cac6c965e5318022ce99 2

Bug#1008968: marked as done (jhove v1.25.38 is out)

2023-07-15 Thread Debian Bug Tracking System
Your message dated Sat, 15 Jul 2023 10:10:16 +
with message-id 
and subject line Bug#1008968: fixed in jhove 1.28.0+dfsg2-1
has caused the Debian Bug report #1008968,
regarding jhove v1.25.38 is out
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1008968: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1008968
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: jhove

It would be super nice to have v1.25.38 in Debian.

Thanks for maintaining jhove.

-M
--- End Message ---
--- Begin Message ---
Source: jhove
Source-Version: 1.28.0+dfsg2-1
Done: tony mancill 

We believe that the bug you reported is fixed in the latest version of
jhove, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1008...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
tony mancill  (supplier of updated jhove package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 14 Jul 2023 06:56:30 -0700
Source: jhove
Binary: jhove
Architecture: source all
Version: 1.28.0+dfsg2-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: tony mancill 
Description:
 jhove  - JSTOR/Harvard Object Validation Environment
Closes: 1008968 1008969
Changes:
 jhove (1.28.0+dfsg2-1) unstable; urgency=medium
 .
   [ Elias Oltmanns ]
   * Team upload.
   * New upstream release (closes: #1008968).
   * Tighten version pattern in watch file and fix orig package name.
 Make sure that the minor version number is even since this is what
 upstream considers a production release.
   * Remove ICC profiles and jar files from source for DFSG compliance.
 Remove DFSG violating files from the source tarball and move this
 application back to the main archive area of the distribution.
 (Closes: #1008969).
   * Fetch source via mode=git and verify signed tag.
   * Bump Standards-Version to 4.6.2 (no changes).
   * Update debian/copyright.
   * Add dependencies on libjaxb-java and libjsonp-java.
   * Bump debhelper compatibility level to 12 (no changes).
   * Adjust maven-debian-helper files to changes in upstream jhove-modules.
   * Switch to glassfish implementation of java xml bindings.
   * Drop obsolete jhove_javax.patch.
   * Drop obsolete ftbfs patch.
   * Update wrapper scripts.
   * Minor fixes to the man page.
   * Add Rules-Requires-Root: no.
   * Add Multi-Arch: foreign.
   * Skip tag signature verification as a temporary fix.
 This change should be reverted once the issue has been sorted out
 upstream.
 Bug: https://github.com/openpreserve/jhove/issues/856.
   * Add ftbfs.patch fixing dependency resolution error (reported upstream).
   * Depend on libjsonp-java >= 1.1.2-4 to prevent build failure
 .
   [ tony mancill ]
   * Update debian/copyright
   * Remove get-orig-source target from debian/rules
   * Add lintian overrides for long lines in sources
   * Exclude additional files from upstream tarball
   * Update debian/watch repack suffix to dfsg2
   * Adjust lintian-overrides for dfsg2 source tarball
Checksums-Sha1:
 b2c395ebeb4c97a9406ba758589e98de99dc36f2 2082 jhove_1.28.0+dfsg2-1.dsc
 86700ec001b181da28716b93df2e7e5f9814 27362500 
jhove_1.28.0+dfsg2.orig.tar.xz
 fda13b55116983cc083b524f7e33f9c2636a83c0 11628 
jhove_1.28.0+dfsg2-1.debian.tar.xz
 f2a723d915fc5b875eec49a54153bccd04d45d6b 1608380 jhove_1.28.0+dfsg2-1_all.deb
 28fc026ba9e3c76a827e1e555ac525250958704c 14179 
jhove_1.28.0+dfsg2-1_amd64.buildinfo
Checksums-Sha256:
 442eed8e389a90534f08df591c89260cb52c63edcccd25af798b404784bcda48 2082 
jhove_1.28.0+dfsg2-1.dsc
 15d2ddb7e29b0b94e3c14dfe04829097f91fed4c1948b30b7a1203c752bc4879 27362500 
jhove_1.28.0+dfsg2.orig.tar.xz
 e9cdc95b1d3467a89d7879f5eb8feae7bd36d6359cb90b2c885901d720d823dc 11628 
jhove_1.28.0+dfsg2-1.debian.tar.xz
 c4502f135adf78228b1972d9b0e4317f46015a848440218a5a9bb8aa1ec6468a 1608380 
jhove_1.28.0+dfsg2-1_all.deb
 6edaea1e4a013d95bc0d1fa5a7ccce0f49a92351e0a3e1ea9928fec684673b58 14179 
jhove_1.28.0+dfsg2-1_amd64.buildinfo
Files:
 daeb61832611cac6c965e5318022ce99 2082 utils optional jhove_1.28.0+dfsg2-1.dsc
 9d810549b2658d902dfa78e7464fc3f9 27362

Processed: tagging 1041097, tagging 1041098, tagging 1041099, tagging 1041100, tagging 1041102 ...

2023-07-14 Thread Debian Bug Tracking System
4
1041112: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1041112
1041113: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1041113
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1015771: marked as done (ca-certificates-java: Illegal option: -cacerts on package upgrade)

2023-07-14 Thread Debian Bug Tracking System
Your message dated Fri, 14 Jul 2023 12:27:28 +0200
with message-id <47fa7350-1877-9ea2-d3bb-cdd84d428...@debian.org>
and subject line Re: ca-certificates-java: Illegal option: -cacerts on package 
upgrade
has caused the Debian Bug report #1015771,
regarding ca-certificates-java: Illegal option:  -cacerts  on package upgrade
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1015771: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015771
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ca-certificates-java
Version: 20220719
Severity: normal

Dear Maintainer,

While upgrading outputs some error messages from keytool:

Setting up ca-certificates-java (20220719) ...
Installing new version of config file 
/etc/ca-certificates/update.d/jks-keystore ...
Illegal option:  -cacerts
Key and Certificate Management Tool

Commands:

 -certreqGenerates a certificate request
 -changealiasChanges an entry's alias
 -delete Deletes an entry
 -exportcert Exports certificate
 -genkeypair Generates a key pair
 -genseckey  Generates a secret key
 -gencertGenerates certificate from a certificate request
 -importcert Imports a certificate or a certificate chain
 -importpass Imports a password
 -importkeystore Imports one or all entries from another keystore
 -keypasswd  Changes the key password of an entry
 -list   Lists entries in a keystore
 -printcert  Prints the content of a certificate
 -printcertreq   Prints the content of a certificate request
 -printcrl   Prints the content of a CRL file
 -storepasswdChanges the store password of a keystore

Use "keytool -command_name -help" for usage of command_name
Replacing debian:ACCVRAIZ1.pem
Adding debian:AC_RAIZ_FNMT-RCM.pem
Adding debian:AC_RAIZ_FNMT-RCM_SERVIDORES_SEGUROS.pem
Replacing debian:Actalis_Authentication_Root_CA.pem
...
Replacing debian:USERTrust_RSA_Certification_Authority.pem
Replacing debian:XRamp_Global_CA_Root.pem
done.

As I don't really use java outside of some dependencies I can't say
if this error has any effect.

Greetings,
Sven


-- System Information:
Debian Release: bookworm/sid
  APT prefers oldoldstable
  APT policy: (500, 'oldoldstable'), (500, 'unstable'), (101, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.18.0-2-amd64 (SMP w/8 CPU threads; PREEMPT)
Kernel taint flags: TAINT_OOT_MODULE, TAINT_UNSIGNED_MODULE
Locale: LANG=en_US.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages ca-certificates-java depends on:
ii  ca-certificates  20211016

Versions of packages ca-certificates-java recommends:
ii  default-jre-headless [java8-runtime-headless] 2:1.11-72
ii  openjdk-11-jre-headless [java8-runtime-headless]  11.0.16+8-1
ii  openjdk-8-jre-headless [java8-runtime-headless]   8u342~b06-1
ii  oracle-java8-jre [java8-runtime-headless] 8u201-0+deb11

ca-certificates-java suggests no packages.

-- Configuration Files:
/etc/default/cacerts [Errno 13] Permission denied: '/etc/default/cacerts'

-- debconf-show failed
--- End Message ---
--- Begin Message ---

Version: 20230710--- End Message ---
__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1038635: marked as done (ca-certificates-java: post-inst fails on bullseye when installed as openjdk dependency)

2023-07-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Jul 2023 12:07:19 +0200
with message-id 
and subject line Re: ca-certificates-java: post-inst fails on bullseye when 
installed as openjdk dependency
has caused the Debian Bug report #1038635,
regarding ca-certificates-java: post-inst fails on bullseye when installed as 
openjdk dependency
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1038635: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1038635
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ca-certificates-java
Version: 20190909
Severity: important
X-Debbugs-Cc: m...@ixod.org

Dear Maintainer,

If I do,

$ docker run -it debian:bullseye
# apt-get update
# apt-get install openjdk-17-jre-headless

then the installation fails with,

Setting up ca-certificates-java (20190909) ...
head: cannot open '/etc/ssl/certs/java/cacerts' for reading: No such file or 
directory
Exception in thread "main" java.lang.InternalError: Error loading java.security 
file
at java.base/java.security.Security.initialize(Security.java:106)
at java.base/java.security.Security$1.run(Security.java:84)
at java.base/java.security.Security$1.run(Security.java:82)
at 
java.base/java.security.AccessController.doPrivileged(AccessController.java:318)
at java.base/java.security.Security.(Security.java:82)
at java.base/sun.security.jca.ProviderList.(ProviderList.java:178)
at java.base/sun.security.jca.ProviderList$2.run(ProviderList.java:96)
at java.base/sun.security.jca.ProviderList$2.run(ProviderList.java:94)
at 
java.base/java.security.AccessController.doPrivileged(AccessController.java:318)
at 
java.base/sun.security.jca.ProviderList.fromSecurityProperties(ProviderList.java:93)
at java.base/sun.security.jca.Providers.(Providers.java:55)
at 
java.base/sun.security.jca.GetInstance.getInstance(GetInstance.java:156)
at 
java.base/java.security.cert.CertificateFactory.getInstance(CertificateFactory.java:193)
at org.debian.security.KeyStoreHandler.(KeyStoreHandler.java:50)
at 
org.debian.security.UpdateCertificates.(UpdateCertificates.java:65)
at 
org.debian.security.UpdateCertificates.main(UpdateCertificates.java:51)
dpkg: error processing package ca-certificates-java (--configure):
 installed ca-certificates-java package post-installation script subprocess 
returned error exit status 1

It works fine if I install ca-certificates-java before attempting to
install openjdk-17-jre-headless.

I wonder if this bug is somehow related to #999377.

Cheers,
Mark


-- System Information:
Debian Release: 11.7
  APT prefers oldstable-updates
  APT policy: (500, 'oldstable-updates'), (500, 'oldstable-security'), (500, 
'oldstable')
Architecture: amd64 (x86_64)

Kernel: Linux 6.2.6-76060206-generic (SMP w/16 CPU threads; PREEMPT)
Kernel taint flags: TAINT_OOT_MODULE, TAINT_UNSIGNED_MODULE
Locale: LANG=C, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /bin/dash
Init: unable to detect

Versions of packages ca-certificates-java depends on:
ii  ca-certificates   20210119
ii  libnss3   2:3.61-1+deb11u3
ii  openjdk-17-jre-headless [java8-runtime-headless]  17.0.7+7-1~deb11u1

ca-certificates-java recommends no packages.

ca-certificates-java suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---

Version: 20230710

Now fixed.--- End Message ---
__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1037478: marked as done (ca-certificates-java: Loop in the execution of the trigger)

2023-07-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Jul 2023 12:05:44 +0200
with message-id <1b3cf06a-6e00-e83f-b0f3-97d46e1f7...@debian.org>
and subject line Re: ca-certificates-java: Loop in the execution of the trigger
has caused the Debian Bug report #1037478,
regarding ca-certificates-java: Loop in the execution of the trigger
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1037478: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037478
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ca-certificates-java
Version: 20230103
Severity: serious

Hello,

While updating today, I got the following error:

dpkg: boucle détectée durant le traitement des actions différées :
 listes des paquets qui en sont responsables (normalement) :
  ca-certificates-java -> ca-certificates-java
 paquets bloqués par le traitement impossible d'actions différées requises :
  ca-certificates-java: update-ca-certificates-java: /usr/lib/jvm
  libc-bin: ldconfig
  dictionaries-common: aspell-autobuildhash

There seems to be a loop in the trigger execution

Kind regards
Laurent Bigonville


-- System Information:
Debian Release: trixie/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'unstable'), (1, 
'experimental-debug'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 6.1.0-9-amd64 (SMP w/8 CPU threads; PREEMPT)
Locale: LANG=fr_BE.UTF-8, LC_CTYPE=fr_BE.UTF-8 (charmap=UTF-8), 
LANGUAGE=fr_BE:fr
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: SELinux: enabled - Mode: Permissive - Policy name: refpolicy

Versions of packages ca-certificates-java depends on:
ii  ca-certificates   20230311
ii  openjdk-11-jre-headless [java8-runtime-headless]  11.0.19+7-1

ca-certificates-java recommends no packages.

ca-certificates-java suggests no packages.

-- Configuration Files:
/etc/default/cacerts [Errno 13] Permission non accordée: '/etc/default/cacerts'

-- no debconf information
--- End Message ---
--- Begin Message ---

Version: 20230710

Fixed now.--- End Message ---
__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1030129: marked as done (ca-certificates-java - Fails to install: Error loading java.security file)

2023-07-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Jul 2023 12:00:50 +0200
with message-id 
and subject line Re: ca-certificates-java - Fails to install: Error loading 
java.security file
has caused the Debian Bug report #1030129,
regarding ca-certificates-java - Fails to install: Error loading java.security 
file
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1030129: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1030129
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ca-certificates-java
Version: 20230103
Severity: serious

ca-certificates-java fails to install with all dependencies fullfilled:

| Setting up ca-certificates-java (20230103) ...
| Exception in thread "main" java.lang.InternalError: Error loading 
java.security file
|   at java.base/java.security.Security.initialize(Security.java:105)
|   at java.base/java.security.Security.lambda$static$0(Security.java:84)
|   at 
java.base/java.security.AccessController.doPrivileged(AccessController.java:319)
|   at java.base/java.security.Security.(Security.java:83)
|   at java.base/sun.security.jca.ProviderList.(ProviderList.java:179)
|   at java.base/sun.security.jca.ProviderList$2.run(ProviderList.java:96)
|   at java.base/sun.security.jca.ProviderList$2.run(ProviderList.java:94)
|   at 
java.base/java.security.AccessController.doPrivileged(AccessController.java:319)
|   at 
java.base/sun.security.jca.ProviderList.fromSecurityProperties(ProviderList.java:93)
|   at java.base/sun.security.jca.Providers.(Providers.java:55)
|   at 
java.base/sun.security.jca.GetInstance.getInstance(GetInstance.java:156)
|   at 
java.base/java.security.cert.CertificateFactory.getInstance(CertificateFactory.java:193)
|   at org.debian.security.KeyStoreHandler.(KeyStoreHandler.java:50)
|   at 
org.debian.security.UpdateCertificates.(UpdateCertificates.java:65)
|   at 
org.debian.security.UpdateCertificates.main(UpdateCertificates.java:51)
| dpkg: error processing package ca-certificates-java (--configure):
|  installed ca-certificates-java package post-installation script subprocess 
returned error exit status 1
| dpkg: dependency problems prevent configuration of 
openjdk-21-jre-headless:arm64:
|  openjdk-21-jre-headless:arm64 depends on ca-certificates-java (>= 
20190405~); however:
|   Package ca-certificates-java is not configured yet.
| 
| dpkg: error processing package openjdk-21-jre-headless:arm64 (--configure):
|  dependency problems - leaving unconfigured
| dpkg: dependency problems prevent configuration of openjdk-21-jre:arm64:
|  openjdk-21-jre:arm64 depends on openjdk-21-jre-headless (= 21~7ea-1); 
however:
|   Package openjdk-21-jre-headless:arm64 is not configured yet.
| 
| dpkg: error processing package openjdk-21-jre:arm64 (--configure):
|  dependency problems - leaving unconfigured
| dpkg: dependency problems prevent configuration of 
openjdk-21-jdk-headless:arm64:
|  openjdk-21-jdk-headless:arm64 depends on openjdk-21-jre-headless (= 
21~7ea-1); however:
|   Package openjdk-21-jre-headless:arm64 is not configured yet.
| 
| dpkg: error processing package openjdk-21-jdk-headless:arm64 (--configure):
|  dependency problems - leaving unconfigured
| dpkg: dependency problems prevent configuration of openjdk-21-jdk:arm64:
|  openjdk-21-jdk:arm64 depends on openjdk-21-jre (= 21~7ea-1); however:
|   Package openjdk-21-jre:arm64 is not configured yet.
|  openjdk-21-jdk:arm64 depends on openjdk-21-jdk-headless (= 21~7ea-1); 
however:
|   Package openjdk-21-jdk-headless:arm64 is not configured yet.
| 
| dpkg: error processing package openjdk-21-jdk:arm64 (--configure):
|  dependency problems - leaving unconfigured
--- End Message ---
--- Begin Message ---

Version: 20230710

should be fixed now.--- End Message ---
__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1023748: marked as done (ca-certificates-java: postinst script fails with OpenJDK 20: Error loading java.security file )

2023-07-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Jul 2023 12:01:52 +0200
with message-id <0adfed90-858d-9ed5-2cf0-efd695b18...@debian.org>
and subject line Re: ca-certificates-java: postinst script fails with OpenJDK 
20: Error loading java.security file
has caused the Debian Bug report #1023748,
regarding ca-certificates-java: postinst script fails with OpenJDK 20: Error 
loading java.security file 
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1023748: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1023748
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ca-certificates-java
Version: 20220719
Severity: important
User: debian-j...@lists.debian.org
Usertags: default-java20

ca-certificates-java fails to install with OpenJDK 20 (using 
java-common/0.73+exp1
to change the default Java version), the following exception is thrown when the
postinst script is executed:

  Setting up ca-certificates-java (20220719) ...
  Exception in thread "main" java.lang.InternalError: Error loading 
java.security file
  at java.base/java.security.Security.initialize(Security.java:104)
  at java.base/java.security.Security.lambda$static$0(Security.java:83)
  at 
java.base/java.security.AccessController.doPrivileged(AccessController.java:319)
  at java.base/java.security.Security.(Security.java:82)
  at 
java.base/sun.security.jca.ProviderList.(ProviderList.java:179)
  at java.base/sun.security.jca.ProviderList$2.run(ProviderList.java:96)
  at java.base/sun.security.jca.ProviderList$2.run(ProviderList.java:94)
  at 
java.base/java.security.AccessController.doPrivileged(AccessController.java:319)
  at 
java.base/sun.security.jca.ProviderList.fromSecurityProperties(ProviderList.java:93)
  at java.base/sun.security.jca.Providers.(Providers.java:55)
  at 
java.base/sun.security.jca.GetInstance.getInstance(GetInstance.java:156)
  at 
java.base/java.security.cert.CertificateFactory.getInstance(CertificateFactory.java:193)
  at org.debian.security.KeyStoreHandler.(KeyStoreHandler.java:50)
  at 
org.debian.security.UpdateCertificates.(UpdateCertificates.java:65)
  at 
org.debian.security.UpdateCertificates.main(UpdateCertificates.java:51)

The error appeared when using ratt to rebuild the Java packages with 
openjdk-20/20~20ea-1
--- End Message ---
--- Begin Message ---

Version: 20230710

should be fixed now--- End Message ---
__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1040270: marked as done (plexus-compiler: Please support Java 21)

2023-07-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Jul 2023 06:42:56 +
with message-id 
and subject line Bug#1040270: fixed in plexus-compiler 2.12.1-2
has caused the Debian Bug report #1040270,
regarding plexus-compiler: Please support Java 21
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1040270: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1040270
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: plexus-compiler
Severity: wishlist
Tags: patch
User: ubuntu-de...@lists.ubuntu.com
Usertags: origin-ubuntu mantic ubuntu-patch
X-Debbugs-Cc: vladimir.pe...@canonical.com

Dear Maintainer,

Java 21 no longer supports release level 7. The attached patch changes auto-
adjust-language-level.patch to use release level 8 when Java 21 is used. It
still keeps 7 for the previous Java releases.

Changes:
  * d/p/auto-adjust-language-level.patch: Use release level 8 for Java 21.

Thanks for considering the patch.


-- System Information:
Debian Release: bookworm/sid
  APT prefers lunar-updates
  APT policy: (500, 'lunar-updates'), (500, 'lunar-security'), (500, 'lunar'), 
(100, 'lunar-backports')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 6.2.0-24-generic (SMP w/32 CPU threads; PREEMPT)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE=en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled
diff -Nru 
plexus-compiler-2.12.1/debian/patches/auto-adjust-language-level.patch 
plexus-compiler-2.12.1/debian/patches/auto-adjust-language-level.patch
--- plexus-compiler-2.12.1/debian/patches/auto-adjust-language-level.patch  
2022-10-03 05:19:36.0 +1300
+++ plexus-compiler-2.12.1/debian/patches/auto-adjust-language-level.patch  
2023-06-30 17:01:58.0 +1200
@@ -3,11 +3,11 @@
 Forwarded: not-needed
 --- 
a/plexus-compilers/plexus-compiler-javac/src/main/java/org/codehaus/plexus/compiler/javac/JavacCompiler.java
 +++ 
b/plexus-compilers/plexus-compiler-javac/src/main/java/org/codehaus/plexus/compiler/javac/JavacCompiler.java
-@@ -208,6 +208,23 @@
+@@ -208,6 +208,29 @@
  }
  }
  
-+private static boolean isJava21()
++private static boolean isAtLeastJava21()
 +{
 +try
 +{
@@ -21,23 +21,24 @@
 +
 +private static String getMinRelease()
 +{
-+return isJava21() ? "8" : "7";
++return isAtLeastJava21() ? "8" : "7";
++}
++
++private static boolean isUnsupportedRelease(String version)
++{
++final List unsupportedLanguageLevels = 
java.util.Arrays.asList(new String[]{"1.1", "1.2", "1.3", "1.4", "1.5", "5", 
"1.6", "6", "1.7", "7" });
++return unsupportedLanguageLevels.contains( version ) && !( 
getMinRelease().equals( version ) );
 +}
 +
  public String[] createCommandLine( CompilerConfiguration config )
  throws CompilerException
  {
-@@ -375,10 +392,20 @@
- args.add( "-Werror" );
- }
- 
-+List unsupportedLanguageLevels = java.util.Arrays.asList(new 
String[]{"1.1", "1.2", "1.3", "1.4", "1.5", "5", "1.6", "6", "1.7", "7" });
-+
+@@ -378,7 +401,15 @@
  if ( !StringUtils.isEmpty( config.getReleaseVersion() ) )
  {
  args.add( "--release" );
 -args.add( config.getReleaseVersion() );
-+if ( unsupportedLanguageLevels.contains( 
config.getReleaseVersion() ) && 
!(getMinRelease().equals(config.getReleaseVersion()))  )
++if ( isUnsupportedRelease( config.getReleaseVersion() ) )
 +{
 +System.err.println( "Use of release " + 
config.getReleaseVersion() + " is no longer supported, switching to " + 
getMinRelease() );
 +args.add( getMinRelease() );
@@ -49,14 +50,14 @@
  }
  else
  {
-@@ -387,7 +414,13 @@
+@@ -387,7 +418,13 @@
  {
  // Required, or it defaults to the target of your JDK (eg 1.5)
  args.add( "-target" );
 -args.add( "1.1" );
 +args.add( getMinRelease() );
 +}
-+else if ( unsupportedLanguageLevels.contains( 
config.getTargetVersion() ) )
++else i

Processed: Re: libpdfbox-java: Missing build dependency on lcdf-typetool OR extraneous other relation in debian/

2023-07-11 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 important
Bug #1040686 {Done: tony mancill } [src:libpdfbox-java] 
libpdfbox-java: Missing build dependency on lcdf-typetool OR extraneous other 
relation in debian/
Severity set to 'important' from 'serious'

-- 
1040686: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1040686
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1040686: marked as done (libpdfbox-java: Missing build dependency on lcdf-typetool OR extraneous other relation in debian/)

2023-07-10 Thread Debian Bug Tracking System
Your message dated Tue, 11 Jul 2023 05:22:52 +
with message-id 
and subject line Bug#1040686: fixed in libpdfbox-java 1:1.8.16-3
has caused the Debian Bug report #1040686,
regarding libpdfbox-java: Missing build dependency on lcdf-typetool OR 
extraneous other relation in debian/
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1040686: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1040686
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libpdfbox-java
Version: 1:1.8.16-2
Severity: serious
Tags: ftbfs
Justification: fails to build from source
X-Debbugs-Cc: kerd...@gmail.com

Dear Maintainer,

This package fails to build when lcdf-typetool is not installed, but
only during packaging. It appears not to be used during the build.
Maybe it's supposed to be a build dependency. If it isn't supposed to
be a build dependency, then the build should succeed without its presence.

Salutations,
Ted

-- System Information:
Debian Release: 12.0
Architecture: amd64 (x86_64)

Kernel: Linux 6.1.0-9-amd64 (SMP w/12 CPU threads; PREEMPT)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE, 
TAINT_UNSIGNED_MODULE
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled
--- End Message ---
--- Begin Message ---
Source: libpdfbox-java
Source-Version: 1:1.8.16-3
Done: tony mancill 

We believe that the bug you reported is fixed in the latest version of
libpdfbox-java, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1040...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
tony mancill  (supplier of updated libpdfbox-java package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 10 Jul 2023 21:45:30 -0700
Source: libpdfbox-java
Architecture: source
Version: 1:1.8.16-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: tony mancill 
Closes: 1040686
Changes:
 libpdfbox-java (1:1.8.16-3) unstable; urgency=medium
 .
   [ gregor herrmann ]
   * Remove myself from Uploaders.
   * debian/control: move javahelper from Build-Depends-Indep
 to Build-Depends.
 It is used during clean via the javahelper debhelper addon.
   * debian/rules: use version of aglfn instead of lcdf-typetools.
 This change was missing in 40c228a. (Closes: #1040686)
   * debian/rules: rename override_dh_auto_{configure,build} to -indep.
 We are not building any architecture dependent packages.
 .
   [ tony mancill ]
   * Set Rules-Requires-Root: no in debian/control
   * Use debhelper-compat 13
   * Bump Standards-Version to 4.6.2
   * No longer build or distribute javadoc packages:
 libpdfbox-java-doc, libjempbox-java-doc, libfontbox-java-doc
   * Drop build-dep on libmaven-javadoc-plugin-java
   * Add missing Apache NOTICE file
Checksums-Sha1:
 fe027d97529a7799cc093b546563e19a590304e6 2415 libpdfbox-java_1.8.16-3.dsc
 392ca686f4cf0257e080ea42a34fb73475a6a9c1 11528 
libpdfbox-java_1.8.16-3.debian.tar.xz
 2ad06e76cbae4604ed9a23444a1a342da9919c7b 16894 
libpdfbox-java_1.8.16-3_amd64.buildinfo
Checksums-Sha256:
 9463fccf49650118ba714800ef26e2cdd720d101d2d3119d742ea0f0c4256396 2415 
libpdfbox-java_1.8.16-3.dsc
 8282a8905b99aa4fcaf18cfb91fa1f96f26c6704e1d7bcfb9031d1892b8e8e02 11528 
libpdfbox-java_1.8.16-3.debian.tar.xz
 c25cd950743b3b2dbe1ff46d1352fa364ca160f6575825ec901a8e4d4517bf1a 16894 
libpdfbox-java_1.8.16-3_amd64.buildinfo
Files:
 e3d195829946360bfb9251e09450e03a 2415 java optional libpdfbox-java_1.8.16-3.dsc
 3fc23e1f38fd7c589a62df235b2647fd 11528 java optional 
libpdfbox-java_1.8.16-3.debian.tar.xz
 fc019671203ee9e215325e02421e5789 16894 java optional 
libpdfbox-java_1.8.16-3_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQJIBAEBCgAyFiEE5Qr9Va3SequXFjqLIdIFiZdLPpYFAmSs4agUHHRtYW5jaWxs
QGRlYmlhbi5vcmcACgkQIdIFiZdLPpaeeA/+PL7Ug5UdkWBNCPanOxpK10inDeSq
+GVNDo1s/dvWxpC+26BQle/5ArihArTWihxQDtqSEWSaBb0+dLr7HLhMoP5T56ci
EyPsdARtf45XsRa28dCP+3XvbMqIjHiJMDKroJjpdwuB+nzuUZ+SiJ4ygtfqiI/9
DySfvTcPPUxJdkyc621z0l7SKJM6D2RjChZTdZHkPA9A+G49R0ZG9uU4Iub+OOVb

Processed: owner 1040686

2023-07-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> owner 1040686 !
Bug #1040686 [src:libpdfbox-java] libpdfbox-java: Missing build dependency on 
lcdf-typetool OR extraneous other relation in debian/
Owner recorded as tony mancill .
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1040686: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1040686
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: Re: ca-certificates-java: incorrect "Breaks:" versions about ubuntu

2023-07-10 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 important
Bug #1040675 [ca-certificates-java] ca-certificates-java: incorrect "Breaks:" 
versions about ubuntu
Severity set to 'important' from 'serious'

-- 
1040675: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1040675
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: tagging 1038402, found 1040675 in 20230707, tagging 1037467, tagging 1040746, fixed 1040746 in 44.0-2

2023-07-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 1038402 + sid trixie
Bug #1038402 [src:openorienteering-mapper] openorienteering-mapper: FTBFS with 
Qt ≥ 5.15.9: QPainterTest failures
Added tag(s) trixie and sid.
> found 1040675 20230707
Bug #1040675 [ca-certificates-java] ca-certificates-java: incorrect "Breaks:" 
versions about ubuntu
Marked as found in versions ca-certificates-java/20230707.
> tags 1037467 + sid trixie
Bug #1037467 {Done: Debian FTP Masters } 
[src:ruby-gollum-lib] ruby-gollum-lib not compatible with ruby-rouge 4.1
Bug #1040405 {Done: Debian FTP Masters } 
[src:ruby-gollum-lib] ruby-gollum-lib: incompatible with newer ruby-rouge
Added tag(s) trixie and sid.
Added tag(s) sid and trixie.
> tags 1040746 + sid trixie
Bug #1040746 [src:gnome-photos] ftbfs in gnome-photos with recent babl
Added tag(s) sid and trixie.
> fixed 1040746 44.0-2
Bug #1040746 [src:gnome-photos] ftbfs in gnome-photos with recent babl
Marked as fixed in versions gnome-photos/44.0-2.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1037467: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037467
1038402: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1038402
1040405: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1040405
1040675: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1040675
1040746: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1040746
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: Re: openjfx: FTBFS on arm64 and armhf

2023-07-09 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 src:libjogl2-java src:beast2-mcmc
Bug #1021894 [src:openjfx] openjfx: FTBFS on arm64 and armhf
Added indication that 1021894 affects src:libjogl2-java and src:beast2-mcmc
> severity -1 serious
Bug #1021894 [src:openjfx] openjfx: FTBFS on arm64 and armhf
Severity set to 'serious' from 'important'

-- 
1021894: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1021894
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1040264: marked as done (ant: Please support Java 21)

2023-07-04 Thread Debian Bug Tracking System
Your message dated Tue, 04 Jul 2023 07:19:05 +
with message-id 
and subject line Bug#1040264: fixed in ant 1.10.13-2
has caused the Debian Bug report #1040264,
regarding ant: Please support Java 21
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1040264: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1040264
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ant
Severity: wishlist
Tags: patch
User: ubuntu-de...@lists.ubuntu.com
Usertags: origin-ubuntu mantic ubuntu-patch
X-Debbugs-Cc: vladimir.pe...@canonical.com

Dear Maintainer,

Java 21 no longer supports release level 7 and requires a minimul level of 8.
The attached patch updates debian/patches/0013-auto-adjust-target.patch to
automatically select release 8 when Java 21 is in use.

Changes:
  * d/p/0013-auto-adjust-target.patch: Use release level 8 for  Java 21.


Thanks for considering the patch.


-- System Information:
Debian Release: bookworm/sid
  APT prefers lunar-updates
  APT policy: (500, 'lunar-updates'), (500, 'lunar-security'), (500, 'lunar'), 
(100, 'lunar-backports')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 6.2.0-24-generic (SMP w/32 CPU threads; PREEMPT)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE=en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled
diff -Nru ant-1.10.13/debian/patches/0013-auto-adjust-target.patch 
ant-1.10.13/debian/patches/0013-auto-adjust-target.patch
--- ant-1.10.13/debian/patches/0013-auto-adjust-target.patch2023-02-06 
23:51:41.0 +1300
+++ ant-1.10.13/debian/patches/0013-auto-adjust-target.patch2023-05-04 
00:37:36.0 +1200
@@ -55,7 +55,7 @@
  
 --- /dev/null
 +++ b/src/main/org/apache/tools/ant/taskdefs/LanguageLevel.java
-@@ -0,0 +1,76 @@
+@@ -0,0 +1,82 @@
 +package org.apache.tools.ant.taskdefs;
 +
 +import java.util.ArrayList;
@@ -88,6 +88,10 @@
 +unsupportedLevels.add("1.6");
 +unsupportedLevels.add("6");
 +}
++if (JavaEnvUtils.isAtLeastJavaVersion("21")) {
++unsupportedLevels.add("1.7");
++unsupportedLevels.add("7");
++}
 +
 +return !unsupportedLevels.contains(level);
 +}
@@ -96,11 +100,13 @@
 + * Returns the minimum language level supported by the current javac.
 + */
 +static String getMinimumLevel() {
-+if (JavaEnvUtils.isAtLeastJavaVersion("12")) {
++if (JavaEnvUtils.isAtLeastJavaVersion("21")) {
++return "8";
++} else  if (JavaEnvUtils.isAtLeastJavaVersion("12")) {
 +return "7";
++} else {
++return "6";
 +}
-+
-+return "6";
 +}
 +
 +/**
--- End Message ---
--- Begin Message ---
Source: ant
Source-Version: 1.10.13-2
Done: Emmanuel Bourg 

We believe that the bug you reported is fixed in the latest version of
ant, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1040...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Emmanuel Bourg  (supplier of updated ant package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 04 Jul 2023 08:53:40 +0200
Source: ant
Architecture: source
Version: 1.10.13-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Emmanuel Bourg 
Closes: 1040264
Changes:
 ant (1.10.13-2) unstable; urgency=medium
 .
   [ Vladimir Petko ]
   * Adjust the source/target level to 8 when using Java 21 or later
 (Closes: #1040264)
Checksums-Sha1:
 286f144fc342290e7339e5e5b8f0e8a274e0eb8f 2432 ant_1.10.13-2.dsc
 6f014558dc527c6a671bf3c1dd12eb0a3648758e 20704 ant_1.10.13-2.debian.tar.xz
 3516698f4e5e8cff725c38c75e8aad09e406b58c 11702 ant_1.10.13-2_source.buildinfo
Checksums-Sha256:
 244eb5bfe45fbccd8b6dc757ab59d36ed57a1af4e4dafa3bddee9a8f9f38ece3 2432 
ant_1.10.13-2.dsc
 e4308a1b0768a90386e2b614f2fd4442192da0114b2256d5be657a644c57d2c3

Processed: Re: tomcat10: tomcat user has wrong home "/var/lib/tomcat" directory in /etc/passwd

2023-06-30 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 moreinfo
Bug #1039974 [tomcat10] tomcat10: tomcat user has wrong home "/var/lib/tomcat" 
directory in /etc/passwd
Added tag(s) moreinfo.

-- 
1039974: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1039974
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: retitle 1020289 to ca-certificates-java upgrade problem: InvalidKeystorePasswordException ...

2023-06-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> retitle 1020289 ca-certificates-java upgrade problem: 
> InvalidKeystorePasswordException
Bug #1020289 [ca-certificates-java] ca-certificates-java upgrade problem
Changed Bug title to 'ca-certificates-java upgrade problem: 
InvalidKeystorePasswordException' from 'ca-certificates-java upgrade problem'.
> notfixed 1032464 20230613
Bug #1032464 {Done: Matthias Klose } 
[ca-certificates-java] ca-certificates-java post-install script requires bash
There is no source info for the package 'ca-certificates-java' at version 
'20230613' with architecture ''
Unable to make a source version for version '20230613'
No longer marked as fixed in versions 20230613.
> fixed 1032464 20220719
Bug #1032464 {Done: Matthias Klose } 
[ca-certificates-java] ca-certificates-java post-install script requires bash
Marked as fixed in versions ca-certificates-java/20220719.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1020289: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1020289
1032464: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1032464
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#928976: marked as done (ca-certificates-java - Stretch backport for JDK11)

2023-06-28 Thread Debian Bug Tracking System
Your message dated Wed, 28 Jun 2023 18:47:36 +0200
with message-id <4c7bba3f-af84-4d30-6d16-75b57282a...@debian.org>
and subject line Re: ca-certificates-java - Stretch backport for JDK11
has caused the Debian Bug report #928976,
regarding ca-certificates-java - Stretch backport for JDK11
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
928976: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=928976
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ca-certificates-java
Version: 20190405

Hello,

I’m using OpenJDK 11 form Stretch backports and have problems updating the ca 
certificates.

The Update routine in /etc/ca-certificates/update.d/jks-keystore only considers 
JDK 7/8/9 as valid options.

for jvm in java-7-openjdk-$arch java-7-openjdk \
   oracle-java7-jre-$arch oracle-java7-server-jre-$arch 
oracle-java7-jdk-$arch \
   java-8-openjdk-$arch java-8-openjdk \
   oracle-java8-jre-$arch oracle-java8-server-jre-$arch 
oracle-java8-jdk-$arch \
   java-9-openjdk-$arch java-9-openjdk \
   oracle-java9-jre-$arch oracle-java9-server-jre-$arch 
oracle-java9-jdk-$arch; do

best regards,
Christian
[cid:NC_LOGO_SIGNATUR.png@0BEF9728.0001]
Christian Schmidt
Content Delivery Server & Dienste

NetCologne Gesellschaft für Telekommunikation mbH
Am Coloneum 9 - 50829 Köln
tel: 0221 -5257  - fax: 0221 -75257


www.netcologne.koeln <http://www.netcologne.koeln>

Geschäftsführung: Timo von Lepel
Vorsitzender des Aufsichtsrates: Dr. Andreas Cerbe
HRB 25580, AG Köln





Diese Nachricht (inklusive aller Anhänge) ist vertraulich. Sollten Sie diese 
Nachricht versehentlich erhalten haben, bitten wir, den Absender (durch 
Antwort-E-Mail) hiervon unverzüglich zu informieren und die Nachricht zu 
löschen. Die E-Mail darf in diesem Fall weder vervielfältigt noch in anderer 
Weise verwendet werden.


--- End Message ---
--- Begin Message ---
On Tue, 14 May 2019 12:00:10 + "Schmidt, Christian" 
 wrote:

Package: ca-certificates-java
Version: 20190405



I’m using OpenJDK 11 form Stretch backports and have problems updating the ca 
certificates.


stretch-backports has been discontinued some time ago ...


Andreas--- End Message ---
__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: found 929685 in 20230103

2023-06-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 929685 20230103
Bug #929685 {Done: Matthias Klose } [ca-certificates-java] 
ca-certificates-java,default-jre-headless,openjdk-11-jre-headless: get rid of 
the circular dependency
Marked as found in versions ca-certificates-java/20230103 and reopened.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
929685: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=929685
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed (with 5 errors): Re: Bug#1039607: libjansi-java: causes maven to always output escape character

2023-06-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 1039607 2.4.0-2
Bug #1039607 [libjansi-java] libjansi-java: causes maven to always output 
escape character
Marked as found in versions jansi/2.4.0-2.
> notfound 1039607 2.4.0-1
Bug #1039607 [libjansi-java] libjansi-java: causes maven to always output 
escape character
No longer marked as found in versions jansi/2.4.0-1.
> On 27/06/2023, Luís Picciochi Oliveira  wrote:
Unknown command or malformed arguments to command.
> > Package: libjansi-java
Unknown command or malformed arguments to command.
> > Version: 2.4.0-1
Unknown command or malformed arguments to command.
> > Severity: normal
Unknown command or malformed arguments to command.
> > X-Debbugs-Cc: pitxy...@gmail.com
Unknown command or malformed arguments to command.
Too many unknown commands, stopping here.

Please contact me if you need assistance.
-- 
1039607: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1039607
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: Re: ca-certificates-java: openjdk-17 update caused install regressions

2023-06-26 Thread Debian Bug Tracking System
Processing control commands:

> found -1 20190909
Bug #1039472 [ca-certificates-java] ca-certificates-java: openjdk-17 update 
caused install regressions
Marked as found in versions ca-certificates-java/20190909.
> tag -1 patch
Bug #1039472 [ca-certificates-java] ca-certificates-java: openjdk-17 update 
caused install regressions
Added tag(s) patch.

-- 
1039472: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1039472
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: ca-certificates-java: openjdk-17 update caused install regressions

2023-06-26 Thread Debian Bug Tracking System
Processing control commands:

> fixed -1 20230620
Bug #1039472 [ca-certificates-java] ca-certificates-java: openjdk-17 update 
caused install regressions
Marked as fixed in versions ca-certificates-java/20230620.

-- 
1039472: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1039472
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1038979: marked as done (guava-libraries: CVE-2020-8908 CVE-2023-2976)

2023-06-24 Thread Debian Bug Tracking System
Your message dated Sat, 24 Jun 2023 21:53:33 +
with message-id 
and subject line Bug#1038979: fixed in guava-libraries 32.0.1-1
has caused the Debian Bug report #1038979,
regarding guava-libraries: CVE-2020-8908 CVE-2023-2976
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1038979: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1038979
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: guava-libraries
Version: 31.1-1
Severity: important
Tags: security upstream
X-Debbugs-Cc: car...@debian.org, Debian Security Team 

Hi,

The following vulnerabilities were published for guava-libraries.

CVE-2020-8908[0]:
| A temp directory creation vulnerability exists in all versions of
| Guava, allowing an attacker with access to the machine to
| potentially access data in a temporary directory created by the
| Guava API com.google.common.io.Files.createTempDir(). By default, on
| unix-like systems, the created directory is world-readable (readable
| by an attacker with access to the system). The method in question
| has been marked @Deprecated in versions 30.0 and later and should
| not be used. For Android developers, we recommend choosing a
| temporary directory API provided by Android, such as
| context.getCacheDir(). For other Java developers, we recommend
| migrating to the Java 7 API
| java.nio.file.Files.createTempDirectory() which explicitly
| configures permissions of 700, or configuring the Java runtime's
| java.io.tmpdir system property to point to a location whose
| permissions are appropriately configured.


CVE-2023-2976[1]:
| Use of Java's default temporary directory for file creation in
| `FileBackedOutputStream` in Google Guava versions 1.0 to 31.1 on
| Unix systems and Android Ice Cream Sandwich allows other users and
| apps on the machine with access to the default Java temporary
| directory to be able to access the files created by the class.  Even
| though the security vulnerability is fixed in version 32.0.0, we
| recommend using version 32.0.1 as version 32.0.0 breaks some
| functionality under Windows.


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2020-8908
https://www.cve.org/CVERecord?id=CVE-2020-8908
[1] https://security-tracker.debian.org/tracker/CVE-2023-2976
https://www.cve.org/CVERecord?id=CVE-2023-2976

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: guava-libraries
Source-Version: 32.0.1-1
Done: tony mancill 

We believe that the bug you reported is fixed in the latest version of
guava-libraries, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1038...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
tony mancill  (supplier of updated guava-libraries package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 23 Jun 2023 22:27:47 -0700
Source: guava-libraries
Architecture: source
Version: 32.0.1-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: tony mancill 
Closes: 1038979
Changes:
 guava-libraries (32.0.1-1) unstable; urgency=medium
 .
   * Team upload.
   * New upstream version 32.0.1 (Closes: #1038979)
 Addresses insecure temp directory creation
 See: CVE-2020-8908 CVE-2023-2976
   * Bump Standards-Version to 4.6.2 (no changes)
   * Freshen years in debian/copyright
   * Remove 04-source-encoding.patch; applied upstream
   * Refresh remaining patches for upstream 32.0.1
   * Ignore com.google.errorprone:error_prone_core
   * Patch out reference to com.google.errorprone:error_prone_core
   * Remove get-orig-source target from debian/rules
   * Update debian/rules to use DEB_VERSION_UPSTREAM
   * Update debian/watch to use xz compression
Checksums-Sha1:
 fec1e58c6c7fb5d84b2a7665be5b4ced2cc25cac 2349 guava-libraries_32.0.1-1.dsc
 20a51cf8dec261ba1d87c0b7672de10fa69132c8 3410548 
guava-libraries_32.0.1.orig.tar.xz
 2cba0b628cb713e93fcdfe79298fd9f895b4d399 2

Bug#1036706: marked as done (xerial-sqlite-jdbc: CVE-2023-32697)

2023-06-24 Thread Debian Bug Tracking System
Your message dated Sat, 24 Jun 2023 15:32:09 +
with message-id 
and subject line Bug#1036706: fixed in xerial-sqlite-jdbc 
3.40.1.0+dfsg-1+deb12u1
has caused the Debian Bug report #1036706,
regarding xerial-sqlite-jdbc: CVE-2023-32697
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1036706: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036706
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: xerial-sqlite-jdbc
Version: 3.40.1.0+dfsg-1
Severity: grave
Tags: security upstream
X-Debbugs-Cc: car...@debian.org, Debian Security Team 

Hi,

The following vulnerability was published for xerial-sqlite-jdbc.

CVE-2023-32697[0]:
| SQLite JDBC is a library for accessing and creating SQLite database
| files in Java. Sqlite-jdbc addresses a remote code execution
| vulnerability via JDBC URL. This issue impacting versions 3.6.14.1
| through 3.41.2.1 and has been fixed in version 3.41.2.2.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-32697
https://www.cve.org/CVERecord?id=CVE-2023-32697
[1] 
https://github.com/xerial/sqlite-jdbc/security/advisories/GHSA-6phf-6h5g-97j2

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: xerial-sqlite-jdbc
Source-Version: 3.40.1.0+dfsg-1+deb12u1
Done: Pierre Gruet 

We believe that the bug you reported is fixed in the latest version of
xerial-sqlite-jdbc, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1036...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Pierre Gruet  (supplier of updated xerial-sqlite-jdbc package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 13 Jun 2023 23:19:59 +0200
Source: xerial-sqlite-jdbc
Architecture: source
Version: 3.40.1.0+dfsg-1+deb12u1
Distribution: bookworm
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Pierre Gruet 
Closes: 1036706
Changes:
 xerial-sqlite-jdbc (3.40.1.0+dfsg-1+deb12u1) bookworm; urgency=medium
 .
   * Using a random UUID for the connection (Fixes CVE-2023-32697 in Bookworm,
 Closes: #1036706)
Checksums-Sha1:
 f68b6003914af37fed89e8f11cf15acf3ef3dcbf 2507 
xerial-sqlite-jdbc_3.40.1.0+dfsg-1+deb12u1.dsc
 94f5faa87dc3cbdb175d1a610d1753376c76bf6e 10536 
xerial-sqlite-jdbc_3.40.1.0+dfsg-1+deb12u1.debian.tar.xz
 c7585c19c01091ac3a36df09cc31057191cd1731 14560 
xerial-sqlite-jdbc_3.40.1.0+dfsg-1+deb12u1_amd64.buildinfo
Checksums-Sha256:
 1f15e8285dd0212f780ecd23c70ded841dabeda00a3548e23ed6aed9fe4af91e 2507 
xerial-sqlite-jdbc_3.40.1.0+dfsg-1+deb12u1.dsc
 4369c7cefb09afc82f27840d95b09054c619cfe84b2525786fad441305493ffa 10536 
xerial-sqlite-jdbc_3.40.1.0+dfsg-1+deb12u1.debian.tar.xz
 f49b13976f6c659c65d7e03310864cbfff3c2ebbeeeb945c88680f5bf6f4e4f0 14560 
xerial-sqlite-jdbc_3.40.1.0+dfsg-1+deb12u1_amd64.buildinfo
Files:
 d9d1daf9a3b899223b8e91dbe1fe5eda 2507 java optional 
xerial-sqlite-jdbc_3.40.1.0+dfsg-1+deb12u1.dsc
 1e94cbaffba18ce93b60bc3ad55ee960 10536 java optional 
xerial-sqlite-jdbc_3.40.1.0+dfsg-1+deb12u1.debian.tar.xz
 a224929a138f7c752b080e7c9c4ae598 14560 java optional 
xerial-sqlite-jdbc_3.40.1.0+dfsg-1+deb12u1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=18Mp
-END PGP SIGNATURE End Mes

Processed: owner 1038979

2023-06-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> owner 1038979 !
Bug #1038979 [src:guava-libraries] guava-libraries: CVE-2020-8908 CVE-2023-2976
Owner recorded as tony mancill .
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1038979: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1038979
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: found 1038947 in 1:4.1.48-7

2023-06-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 1038947 1:4.1.48-7
Bug #1038947 [src:netty] netty: CVE-2023-34462
Marked as found in versions netty/1:4.1.48-7.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1038947: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1038947
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: tagging 1038947, tagging 1038948, tagging 1038949, tagging 1038950 ..., tagging 1038951 ...

2023-06-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 1038947 + upstream
Bug #1038947 [src:netty] netty: CVE-2023-34462
Added tag(s) upstream.
> tags 1038948 + upstream
Bug #1038948 [src:flask-appbuilder] flask-appbuilder: CVE-2023-34110
Added tag(s) upstream.
> tags 1038949 + upstream
Bug #1038949 [src:sabnzbdplus] sabnzbdplus: CVE-2023-34237
Added tag(s) upstream.
> tags 1038950 + upstream
Bug #1038950 [src:ruby-doorkeeper] ruby-doorkeeper: CVE-2023-34246
Added tag(s) upstream.
> forwarded 1038950 https://github.com/doorkeeper-gem/doorkeeper/issues/1589
Bug #1038950 [src:ruby-doorkeeper] ruby-doorkeeper: CVE-2023-34246
Set Bug forwarded-to-address to 
'https://github.com/doorkeeper-gem/doorkeeper/issues/1589'.
> tags 1038951 + upstream
Bug #1038951 [src:fdkaac] fdkaac: CVE-2023-34823 CVE-2023-34824
Added tag(s) upstream.
> forwarded 1038951 https://github.com/nu774/fdkaac/issues/55
Bug #1038951 [src:fdkaac] fdkaac: CVE-2023-34823 CVE-2023-34824
Set Bug forwarded-to-address to 'https://github.com/nu774/fdkaac/issues/55'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1038947: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1038947
1038948: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1038948
1038949: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1038949
1038950: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1038950
1038951: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1038951
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#959732: marked as done (scilab: Scilab graphic window is empty when plotting)

2023-06-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jun 2023 21:44:37 +0200
with message-id 
and subject line Fixed in experimental, now in unstable
has caused the Debian Bug report #959732,
regarding scilab: Scilab graphic window is empty when plotting
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
959732: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=959732
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: scilab
Version: 6.1.0+dfsg1-3
Severity: important

Dear Maintainer,

When plottin scilab just opens an empty graphic window. Should be
reproducible with the simplest example:

x=[0:0.1:2*%pi];
plot(x,sin(x))

In the console these messages are shown (repeated multiple times)
whenever trying to plot:

Exception in thread "AWT-EventQueue-0" com.jogamp.opengl.GLException: Caught 
GLException: Profile GL4bc is not available on X11GraphicsDevice[type .x11, 
connection :0, unitID 0, handle 0x7fbc2489d650, owner true, 
ResourceToolkitLock[obj 0x2865a089, isOwner true, <78c52e3b, 5dae9bd8>[count 1, 
qsz 0, owner ]]], but: [GLProfile[GL4ES3/GL4.hw], 
GLProfile[GL2ES2/GL4.hw], GLProfile[GL4/GL4.hw], GLProfile[GL4/GL4.hw], 
GLProfile[GL3/GL4.hw], GLProfile[GL2GL3/GL4.hw]]
at 
com.jogamp.opengl.awt.GLJPanel$OffscreenBackend.initialize(GLJPanel.java:1795)
at 
com.jogamp.opengl.awt.GLJPanel.initializeBackendImpl(GLJPanel.java:1377)
at com.jogamp.opengl.awt.GLJPanel.paintComponent(GLJPanel.java:549)
at java.desktop/javax.swing.JComponent.paint(JComponent.java:1074)
at 
java.desktop/javax.swing.JComponent.paintChildren(JComponent.java:907)
at java.desktop/javax.swing.JComponent.paint(JComponent.java:1083)
at 
java.desktop/javax.swing.JComponent.paintChildren(JComponent.java:907)
at java.desktop/javax.swing.JComponent.paint(JComponent.java:1083)
at java.desktop/javax.swing.JLayeredPane.paint(JLayeredPane.java:590)
at 
java.desktop/javax.swing.JComponent.paintChildren(JComponent.java:907)
at java.desktop/javax.swing.JComponent.paint(JComponent.java:1083)
at java.desktop/javax.swing.JViewport.paint(JViewport.java:737)
at 
java.desktop/javax.swing.JComponent.paintChildren(JComponent.java:907)
at java.desktop/javax.swing.JComponent.paint(JComponent.java:1083)
at 
java.desktop/javax.swing.JComponent.paintChildren(JComponent.java:907)
at 
org.scilab.modules.gui.bridge.tab.SwingScilabDockablePanel.paintChildren(Unknown
 Source)
at java.desktop/javax.swing.JComponent.paint(JComponent.java:1083)
at 
java.desktop/javax.swing.JComponent.paintChildren(JComponent.java:907)
at java.desktop/javax.swing.JComponent.paint(JComponent.java:1083)
at 
org.flexdock.docking.defaults.DefaultDockingPort.paint(DefaultDockingPort.java:1983)
at 
java.desktop/javax.swing.JComponent.paintChildren(JComponent.java:907)
at java.desktop/javax.swing.JComponent.paint(JComponent.java:1083)
at 
java.desktop/javax.swing.JComponent.paintChildren(JComponent.java:907)
at java.desktop/javax.swing.JComponent.paint(JComponent.java:1083)
at java.desktop/javax.swing.JLayeredPane.paint(JLayeredPane.java:590)
at 
java.desktop/javax.swing.JComponent.paintChildren(JComponent.java:907)
at java.desktop/javax.swing.JComponent.paint(JComponent.java:1083)
at 
java.desktop/javax.swing.JComponent.paintToOffscreen(JComponent.java:5255)
at 
java.desktop/javax.swing.BufferStrategyPaintManager.paint(BufferStrategyPaintManager.java:246)
at 
java.desktop/javax.swing.RepaintManager.paint(RepaintManager.java:1323)
at 
java.desktop/javax.swing.JComponent._paintImmediately(JComponent.java:5203)
at 
java.desktop/javax.swing.JComponent.paintImmediately(JComponent.java:5013)
at 
java.desktop/javax.swing.RepaintManager$4.run(RepaintManager.java:888)
at 
java.desktop/javax.swing.RepaintManager$4.run(RepaintManager.java:848)
at java.base/java.security.AccessController.doPrivileged(Native Method)
at 
java.base/java.security.ProtectionDomain$JavaSecurityAccessImpl.doIntersectionPrivilege(ProtectionDomain.java:85)
at 
java.desktop/javax.swing.RepaintManager.paintDirtyRegions(RepaintManager.java:848)
at 
java.desktop/javax.swing.RepaintManager.paintDirtyRegions(RepaintManager.java:823)
at 
java.desktop/javax.swing.RepaintManager.prePaintDirtyRegions(RepaintManager.java:772)
at 
java.desktop/javax.swing.RepaintManager$ProcessingRunnable.run(RepaintM

Bug#1036230: marked as done (scilab: Scilab shows white fill instead of plots)

2023-06-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jun 2023 21:44:37 +0200
with message-id 
and subject line Fixed in experimental, now in unstable
has caused the Debian Bug report #959732,
regarding scilab: Scilab shows white fill instead of plots
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
959732: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=959732
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: scilab
Version: 6.1.1+dfsg2-6
Severity: important
X-Debbugs-Cc: nrb...@gmail.com

Dear Maintainer,

in Debian 12 the following command

scilab -e "plot(1:100);quit;"

produces the following terminal output

```
$ scilab -e "plot(1:100);quit;"
Picked up _JAVA_OPTIONS:
-Djava.class.path=/usr/share/java/flexdock.jar:/usr/share/java/skinlf.jar:/usr/share/java/looks.jar:/usr/share/java/commons-
logging.jar:/usr/share/java/jhall.jar:/usr/share/java/lucene-
core-4.10.4.jar:/usr/share/java/lucene-analyzers-
common-4.10.4.jar:/usr/share/java/lucene-
queryparser-4.10.4.jar:/usr/share/maven-repo/org/freehep/freehep-
util/debian/freehep-util-debian.jar:/usr/share/maven-repo/org/freehep/freehep-
io/debian/freehep-io-debian.jar:/usr/share/maven-repo/org/freehep/freehep-
graphicsio/debian/freehep-graphicsio-debian.jar:/usr/share/java/freehep-
graphicsio-emf.jar:/usr/share/java/freehep-
graphics2d.jar:/usr/share/java/jrosetta-API.jar:/usr/share/java/jrosetta-
engine.jar:/usr/share/java/jgraphx.jar:/usr/share/java/jogl2.jar:/usr/share/java/gluegen2-rt.jar:/usr/share/java/jeuclid-
core.jar:/usr/share/java/jlatexmath-
fop.jar:/usr/share/java/fop.jar:/usr/share/java/saxon.jar:/usr/share/java/batik.jar:/usr/share/java/xml-
apis-ext.jar:/usr/share/java/commons-io.jar:/usr/share/java/xmlgraphics-
commons.jar:/usr/share/java/avalon-
framework.jar:/usr/share/java/jlatexmath.jar:/usr/share/java/ecj.jar:/usr/share/java/javax.activation.jar:/usr/share/java/jaxb-
runtime.jar:/usr/share/scilab/modules/jvm/jar/org.scilab.modules.jvm.jar:/usr/share/scilab/modules/gui/jar/org.scilab.modules.gui.jar:/usr/share/scilab/modules/renderer/jar/org.scilab.modules.renderer.jar:/usr/share/scilab/modules/scinotes/jar/org.scilab.modules.scinotes.jar:/usr/share/scilab/modules/preferences/jar/org.scilab.modules.preferences.jar:/usr/share/scilab/modules/graph/jar/org.scilab.modules.graph.jar:/usr/share/scilab/modules/types/jar/org.scilab.modules.types.jar:/usr/share/scilab/modules/localization/jar/org.scilab.modules.localization.jar:/usr/share/scilab/modules/javasci/jar/org.scilab.modules.javasci.jar:/usr/share/scilab/modules/completion/jar/org.scilab.modules.completion.jar:/usr/share/scilab/modules/history_browser/jar/org.scilab.modules.history_browser.jar:/usr/share/scilab/modules/history_manager/jar/org.scilab.modules.history_manager.jar:/usr/share/scilab/modules/console/jar/org.scilab.modules.console.jar:/usr/share/scilab/modules/graphic_export/jar/org.scilab.modules.graphic_export.jar:/usr/share/scilab/modules/external_objects_java/tests/libintl.jar:/usr/share/scilab/modules/external_objects_java/jar/org.scilab.modules.external_objects_java.jar:/usr/share/scilab/modules/scirenderer/jar/scirenderer.jar:/usr/share/scilab/modules/ui_data/jar/org.scilab.modules.ui_data.jar:/usr/share/scilab/modules/helptools/jar/scilab_ja_JP_help.jar:/usr/share/scilab/modules/helptools/jar/scilab_en_US_help.jar:/usr/share/scilab/modules/helptools/jar/scilab_pt_BR_help.jar:/usr/share/scilab/modules/helptools/jar/scilab_images.jar:/usr/share/scilab/modules/helptools/jar/scilab_fr_FR_help.jar:/usr/share/scilab/modules/helptools/jar/org.scilab.modules.helptools.jar:/usr/share/scilab/modules/commons/jar/org.scilab.modules.commons.jar:/usr/share/scilab/modules/core/jar/org.scilab.modules.core.jar:/usr/share/scilab/modules/action_binding/jar/org.scilab.modules.action_binding.jar:/usr/share/scilab/modules/xcos/jar/org.scilab.modules.xcos.jar:/usr/share/scilab/modules/graphic_objects/jar/org.scilab.modules.graphic_objects.jar:
-Djava.library.path=/usr/lib/jni:/usr/lib/scilab --add-
opens=java.desktop/sun.awt.X11=ALL-UNNAMED --add-
opens=java.desktop/sun.java2d.opengl=ALL-UNNAMED --add-
opens=java.desktop/javax.swing.plaf.basic=ALL-UNNAMED
Gtk-Message: 20:57:33.960: Failed to load module "canberra-gtk-module"
Exception in thread "AWT-EventQueue-0" com.jogamp.opengl.GLException: Caught
GLException: Profile GL4bc is not available on X11GraphicsDevice[type .x11,
connection :0.0, unitID 0, handle 0x7f449469b690, owner true,
ResourceToolkitLock[obj 0x1ef316f7, isOwner true, <1fd4bf76, 627651a1>[count 1,
qsz 0, owner ]]], but: [GL

Bug#1011549: marked as done (openrocket needs newer jogl)

2023-06-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jun 2023 21:44:37 +0200
with message-id 
and subject line Fixed in experimental, now in unstable
has caused the Debian Bug report #1011549,
regarding openrocket needs newer jogl
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1011549: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011549
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libjogl2-java
Version: 2.3.2+dfsg-9

I'm working on re-packaging openrocket so that it can go back into
Debian main.  A big part of the work is eliding all the embedded class
library jar files and replacing those with Debian library packages.

One of the class libraries is jogl, for which openrocket apparently
needs jogl 2.4 with patches applied by Sibo:

  https://github.com/openrocket/openrocket/issues/1156
  https://github.com/openrocket/openrocket/pull/1157

Is there any chance we could freshen the Debian package?  I see that
jogamp.org still shows 2.3.2 as the most recent "stable" release, but
that's about 7 years old.

I'm linking against the 2.3.2 package now, and the core of openrocket is
working ok, but none of the 3d rendering features will work until we get
to a fresher jogl version.

Regards,

Bdale


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---

Version: 2.4.0+dfsg-1~exp1

Hello,

The bug is fixed in the version in experimental, which will land in sid 
very soon.


Best,

--
Pierre


OpenPGP_signature
Description: OpenPGP digital signature
--- End Message ---
__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1006532: marked as done (libjogl2-java: Profile GL4bc is not available on X11GraphicsDevice)

2023-06-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jun 2023 21:44:37 +0200
with message-id 
and subject line Fixed in experimental, now in unstable
has caused the Debian Bug report #959732,
regarding libjogl2-java: Profile GL4bc is not available on X11GraphicsDevice
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
959732: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=959732
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libjogl2-java
Version: 2.3.2+dfsg-9
Severity: important
X-Debbugs-Cc: owen.riddy+deb...@fastmail.com

Dear Maintainer,

I've been doing some OpenGl programming in Clojure using JOGL. My programs have 
been constently failing with an exception complaining about Profile GL4bc being 
unavailable. PBKAC hasn't been completely ruled out but this seems to be a 
problem in Debain rather than in my code. I've taken an old project that I 
think worked and cut out all the code to make a test case:

1) Set up classpath to include /usr/share/java/jogl2.jar and 
/usr/share/java/gluegen2-rt.jar

2) Initialise a GLCanvas & GLEventListener with 
display/dispose/displayChanged/init/reshape implmented as no-ops.
   2a) This bug still triggers without the GListener.

3) Add the canvas to a frame & display. The following exception triggers:

Exception in thread "AWT-EventQueue-0" com.jogamp.opengl.GLException: Profile 
GL4bc is not available on X11GraphicsDevice[type .x11, connection :0, unitID 0, 
handle 0x7fefc80b1ba0, owner true, JAWTToolkitLock[obj 0xca1eb31, isOwner true, 
<66089764, 124ce80e>[count 1, qsz 0, owner ]]], but: 
[GLProfile[GLES1/GLES1.hw], GLProfile[GLES2/GLES3.hw], 
GLProfile[GL2ES1/GLES1.hw], GLProfile[GL4ES3/GL4.hw], GLProfile[GL2ES2/GL4.hw], 
GLProfile[GL4/GL4.hw], GLProfile[GLES3/GLES3.hw], GLProfile[GL4/GL4.hw], 
GLProfile[GL3/GL4.hw], GLProfile[GL2GL3/GL4.hw]]
at com.jogamp.opengl.GLProfile.get(GLProfile.java:991)
at jogamp.opengl.GLContextImpl.verifyInstance(GLContextImpl.java:1471)
at 
jogamp.opengl.GLContextImpl.setGLFunctionAvailability(GLContextImpl.java:1942)
at 
jogamp.opengl.x11.glx.X11GLXContext.createImpl(X11GLXContext.java:395)
at 
jogamp.opengl.GLContextImpl.makeCurrentWithinLock(GLContextImpl.java:765)
at jogamp.opengl.GLContextImpl.makeCurrent(GLContextImpl.java:648)
at jogamp.opengl.GLContextImpl.makeCurrent(GLContextImpl.java:586)
at 
jogamp.opengl.GLDrawableHelper.invokeGLImpl(GLDrawableHelper.java:1279)
at jogamp.opengl.GLDrawableHelper.invokeGL(GLDrawableHelper.java:1147)
at com.jogamp.opengl.awt.GLCanvas$12.run(GLCanvas.java:1438)
at com.jogamp.opengl.Threading.invoke(Threading.java:223)
at com.jogamp.opengl.awt.GLCanvas.display(GLCanvas.java:505)
at com.jogamp.opengl.awt.GLCanvas.paint(GLCanvas.java:559)
at java.desktop/sun.awt.RepaintArea.paintComponent(RepaintArea.java:264)
at 
java.desktop/sun.awt.X11.XRepaintArea.paintComponent(XRepaintArea.java:66)
at java.desktop/sun.awt.RepaintArea.paint(RepaintArea.java:240)
at 
java.desktop/sun.awt.X11.XComponentPeer.handleEvent(XComponentPeer.java:555)
at 
java.desktop/java.awt.Component.dispatchEventImpl(Component.java:5072)
at java.desktop/java.awt.Component.dispatchEvent(Component.java:4843)
at 
java.desktop/java.awt.EventQueue.dispatchEventImpl(EventQueue.java:772)
at java.desktop/java.awt.EventQueue$4.run(EventQueue.java:721)
at java.desktop/java.awt.EventQueue$4.run(EventQueue.java:715)
at java.base/java.security.AccessController.doPrivileged(Native Method)
at 
java.base/java.security.ProtectionDomain$JavaSecurityAccessImpl.doIntersectionPrivilege(ProtectionDomain.java:85)
at 
java.base/java.security.ProtectionDomain$JavaSecurityAccessImpl.doIntersectionPrivilege(ProtectionDomain.java:95)
at java.desktop/java.awt.EventQueue$5.run(EventQueue.java:745)
at java.desktop/java.awt.EventQueue$5.run(EventQueue.java:743)
at java.base/java.security.AccessController.doPrivileged(Native Method)
at 
java.base/java.security.ProtectionDomain$JavaSecurityAccessImpl.doIntersectionPrivilege(ProtectionDomain.java:85)
at java.desktop/java.awt.EventQueue.dispatchEvent(EventQueue.java:742)
at 
java.desktop/java.awt.EventDispatchThread.pumpOneEventForFilters(EventDispatchThread.java:203)
at 
java.desktop/java.awt.EventDispatchThread.pumpEventsForFilter(EventDispatchThread.java:124)
at 
java.desktop/java.awt.EventDispatchThrea

Processed: tagging 1038663, bug 1038663 is forwarded to https://github.com/trajano/jtidy/issues/4

2023-06-19 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 1038663 + upstream
Bug #1038663 [src:jtidy] jtidy: CVE-2023-34623
Added tag(s) upstream.
> forwarded 1038663 https://github.com/trajano/jtidy/issues/4
Bug #1038663 [src:jtidy] jtidy: CVE-2023-34623
Set Bug forwarded-to-address to 'https://github.com/trajano/jtidy/issues/4'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1038663: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1038663
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1034752: marked as done (embeds non-free headers)

2023-06-18 Thread Debian Bug Tracking System
Your message dated Sun, 18 Jun 2023 15:58:30 +0200
with message-id <2fe91721-4267-5eaf-aee8-5c6ebbffe...@debian.org>
and subject line Re: embeds non-free headers
has caused the Debian Bug report #1034752,
regarding embeds non-free headers
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1034752: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1034752
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: gluegen2
Version: 2.3.2-9
Severity: serious
Tags: fixed-in-experimental

Dear Maintainer,

Non-free header files are present in the source of gluegen2, see for instance
in make/stub_includes/jni/jni.h:
 *   Copyright 2006 Sun Microsystems, Inc. All rights reserved.
 *   SUN PROPRIETARY/CONFIDENTIAL. Use is subject to license terms.

Removing these headers and using these of the jdk instead requires some extra
work in the rdep libjogl2-java, but it is done in experimental.

Best,

-- 
Pierre
--- End Message ---
--- Begin Message ---

Version: 2.4.0+dfsg-1~exp1

The bug is fixed in the version currently in experimental, which will 
land in unstable very soon.


Best,

--
Pierre


OpenPGP_signature
Description: OpenPGP digital signature
--- End Message ---
__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: tagging 1000072, reassign 1038403 to wnpp, reassign 1037232 to chromium, found 1037972 in 1:0.182 ...

2023-06-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 172 + sid trixie
Bug #172 [src:libapache2-mod-qos] libapache2-mod-qos: depends on obsolete 
pcre3 library
Added tag(s) trixie and sid.
> reassign 1038403 wnpp
Bug #1038403 [mintupdate] mintUpdate manager for Debian
Warning: Unknown package 'mintupdate'
Bug reassigned from package 'mintupdate' to 'wnpp'.
Ignoring request to alter found versions of bug #1038403 to the same values 
previously set
Ignoring request to alter fixed versions of bug #1038403 to the same values 
previously set
> reassign 1037232 chromium 114.0.5735.106-1
Bug #1037232 [google-chrome-stable] google-chrome-stable: when reading 
webpages, chrome returns lines instead of sentences when using orca screen 
reader
Warning: Unknown package 'google-chrome-stable'
Bug reassigned from package 'google-chrome-stable' to 'chromium'.
No longer marked as found in versions 114.0.5735.106-1.
Ignoring request to alter fixed versions of bug #1037232 to the same values 
previously set
Bug #1037232 [chromium] google-chrome-stable: when reading webpages, chrome 
returns lines instead of sentences when using orca screen reader
Marked as found in versions chromium/114.0.5735.106-1.
> found 1037972 1:0.182
Bug #1037972 [apt-setup-udeb] Bug on Debian 12 Bookworm - Installation reports 
- /etc/apt/source.list
Marked as found in versions apt-setup/1:0.182.
> tags 1038148 + sid trixie
Bug #1038148 [aardvark-dns] aardvark-dns: FTBFS with new rust-async-broadcast.
Added tag(s) trixie and sid.
> tags 1037478 + sid trixie
Bug #1037478 [ca-certificates-java] ca-certificates-java: Loop in the execution 
of the trigger
Added tag(s) trixie and sid.
> # cannot mark a bug as fixed by a binNMU
> notfixed 1036023 3.4.1.0-3
Bug #1036023 {Done: Ilias Tsitsimpis } [cabal-install] 
cabal-install: cabal install fails on i686: fdTryLock: invalid argument 
(Invalid argument)
No longer marked as fixed in versions 3.4.1.0-3.
> reassign 907152 src:vulkan-loader 1.1.73+dfsg-1
Bug #907152 [src:vulkan] vulkan: Porting to non-linux systems
Warning: Unknown package 'src:vulkan'
Bug reassigned from package 'src:vulkan' to 'src:vulkan-loader'.
No longer marked as found in versions vulkan/1.1.73+dfsg-1.
Ignoring request to alter fixed versions of bug #907152 to the same values 
previously set
Bug #907152 [src:vulkan-loader] vulkan: Porting to non-linux systems
The source 'vulkan-loader' and version '1.1.73+dfsg-1' do not appear to match 
any binary packages
Marked as found in versions vulkan-loader/1.1.73+dfsg-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
172: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=172
1036023: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036023
1037232: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037232
1037478: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037478
1037972: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037972
1038148: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1038148
1038403: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1038403
907152: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=907152
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1037064: marked as done (maven-verifier depends on downloading sources at build time)

2023-06-15 Thread Debian Bug Tracking System
Your message dated Fri, 16 Jun 2023 04:22:00 +
with message-id 
and subject line Bug#1037064: fixed in maven-verifier 1.8.0-2
has caused the Debian Bug report #1037064,
regarding maven-verifier depends on downloading sources at build time
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1037064: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037064
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: maven-verifier
Version: 1.8.0-1
Severity: serious
Justification: package in main has dependency on external software
User: ubuntu-de...@lists.ubuntu.com
Usertags: origin-ubuntu mantic

Dear maintainers,

maven-verifier 1.8.0-1 has been failing to build in Ubuntu, because its
build-time tests depend on downloading software from the Internet:

[...]
[ERROR] testWithMavenHome(org.apache.maven.it.Embedded3xLauncherTest)  Time 
elapsed: 0.581 s  <<< FAILURE!
java.lang.AssertionError: 
exit code unexpected, build log: 
[INFO] Scanning for projects...
Downloading from central: 
https://repo.maven.apache.org/maven2/org/apache/maven/shared/maven-shared-components/18/maven-shared-components-18.pom
[ERROR] [ERROR] Some problems were encountered while processing the POMs:
[FATAL] Non-resolvable parent POM for 
org.apache.maven.shared:maven-verifier:1.4-SNAPSHOT: Could not transfer 
artifact org.apache.maven.shared:maven-shared-components:pom:18 from/to central 
(https://repo.maven.apache.org/maven2): transfer failed for 
https://repo.maven.apache.org/maven2/org/apache/maven/shared/maven-shared-components/18/maven-shared-components-18.pom
 and 'parent.relativePath' points at wrong local POM @ line 23, column 11
 @ 
[...]

  (https://launchpad.net/ubuntu/+source/maven-verifier/1.8.0-1/+build/26010073)

This fails because Launchpad does not allow network access during package
builds, unlike Debian buildds which usually have network access.

While this is not a build failure, it does mean building the package has a
dependency on software outside of main, which I believe is a serious policy
violation.

libmaven-parent-java ships maven-shared-components-35.pom and maven-verifier
build-depends on libmaven-parent-java.  So perhaps src/test/resources/pom.xml
simply needs updated to point at the current version instead of version 18?

-- 
Steve Langasek   Give me a lever long enough and a Free OS
Debian Developer   to set it on, and I can move the world.
Ubuntu Developer   https://www.debian.org/
slanga...@ubuntu.com vor...@debian.org


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: maven-verifier
Source-Version: 1.8.0-2
Done: tony mancill 

We believe that the bug you reported is fixed in the latest version of
maven-verifier, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1037...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
tony mancill  (supplier of updated maven-verifier package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 15 Jun 2023 20:13:15 -0700
Source: maven-verifier
Architecture: source
Version: 1.8.0-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: tony mancill 
Closes: 1037064
Changes:
 maven-verifier (1.8.0-2) unstable; urgency=medium
 .
   * Team upload.
   * Rework tests patch to disable network access (Closes: #1037064)
   * Freshen years in debian/copyright
   * Set Rules-Requires-Root: no in debian/control
Checksums-Sha1:
 2bea4f4d360a67b33526cb25bec54f0c51d8ee44 2244 maven-verifier_1.8.0-2.dsc
 f4fa6106900dd0ec326c13bf0eeaf4ec99d2a05b 4148 
maven-verifier_1.8.0-2.debian.tar.xz
 7eb163709fdd64b128235e18661da9feab9db0d4 13732 
maven-verifier_1.8.0-2_amd64.buildinfo
Checksums-Sha256:
 f1f5a06273f401273b045d22a61a8c815cbed6bfdbb1ee944f5672a8a729076e 2244 
maven-verifier_1.8.0-2.dsc
 617e7096c8031d7ffefb9fa6a512f5905700284d82eace4166751534ed071f56 4148 
maven-verifier_1.8.0-2.debian.tar.xz
 b6c0afd8e9242f0eecba2b67f4233a23a38742fa817286aa10ae0b1422fb2603 13732 
maven-verifier_1.8.0-2_amd64.buildi

Processed: Bug#1037064 marked as pending in maven-verifier

2023-06-15 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1037064 [src:maven-verifier] maven-verifier depends on downloading sources 
at build time
Added tag(s) pending.

-- 
1037064: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037064
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: affects 1030129

2023-06-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> affects 1030129 src:cvc5
Bug #1030129 [ca-certificates-java] ca-certificates-java - Fails to install: 
Error loading java.security file
Added indication that 1030129 affects src:cvc5
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1030129: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1030129
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: transition: gdal

2023-06-15 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 + src:gdal
Bug #1038115 [release.debian.org] transition: gdal
Added indication that 1038115 affects src:gdal
> forwarded -1 https://release.debian.org/transitions/html/auto-gdal.html
Bug #1038115 [release.debian.org] transition: gdal
Set Bug forwarded-to-address to 
'https://release.debian.org/transitions/html/auto-gdal.html'.
> block -1 by 1030129 998833 1037920 984398 1037976
Bug #1038115 [release.debian.org] transition: gdal
1038115 was not blocked by any bugs.
1038115 was not blocking any bugs.
Added blocking bug(s) of 1038115: 1037976, 1030129, 998833, 1037920, and 984398

-- 
1038115: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1038115
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: tagging 1030129

2023-06-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 1030129 + ftbfs
Bug #1030129 [ca-certificates-java] ca-certificates-java - Fails to install: 
Error loading java.security file
Added tag(s) ftbfs.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1030129: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1030129
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#990538: marked as done (Please package a new testng version 7.x)

2023-06-15 Thread Debian Bug Tracking System
Your message dated Thu, 15 Jun 2023 10:02:09 +
with message-id 
and subject line Bug#990538: fixed in testng7 7.5-1
has caused the Debian Bug report #990538,
regarding Please package a new testng version 7.x
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
990538: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=990538
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:testng

OpenJDK 17, and 18 now require jtreg 6 to run the tests.  Looking at jtreg 6
itself, I read:

* TestNG:
See <http://testng.org/>. The recommended version is currently 7.3.0.
(Do not use 7.4.0 to run OpenJDK tests.)
TestNG has dependencies on JCommander and Google Guice.
The recommended version of JCommander is 1.78.
The recommended version of Google Guice is 4.2.3.

Not sure why 7.4 is not recommended, but a new version of testng in the distro
would be appreciated.  The current work-around for openjdk-17 is to not run the
tests.
--- End Message ---
--- Begin Message ---
Source: testng7
Source-Version: 7.5-1
Done: Vladimir Petko 

We believe that the bug you reported is fixed in the latest version of
testng7, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 990...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Vladimir Petko  (supplier of updated testng7 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 13 Jun 2023 07:59:17 +0200
Source: testng7
Binary: libtestng7-java
Architecture: source all
Version: 7.5-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Vladimir Petko 
Description:
 libtestng7-java - testing framework for Java
Closes: 990538
Changes:
 testng7 (7.5-1) unstable; urgency=medium
 .
   * New upstream release 7.5, packaged as a separate source and binary,
 required for jtreg version 6 and 7 (LP: #2012320). Closes: #990538.
   * d/p/build-with-gradle.patch: provide Groovy Gradle build.
Checksums-Sha1:
 6afb8d08dd6cfe4315815e692e665b939a36f3d6 2208 testng7_7.5-1.dsc
 5659a31f86c421ce44257cb3afa90af277d21006 784094 testng7_7.5.orig.tar.gz
 b790e7dd4e1b1967c663860be098e0d582582623 5996 testng7_7.5-1.debian.tar.xz
 bfc1f90d2c67647dce3b00a058502631f9076880 895520 libtestng7-java_7.5-1_all.deb
 39f278db94a55dafd046bb4f917f2539509a 15389 testng7_7.5-1_amd64.buildinfo
Checksums-Sha256:
 019c1f73654063f7cdd8c8dca9191e957f648566ad3baf3b26f2e40d9bad622f 2208 
testng7_7.5-1.dsc
 6408b07da5dcc451d7fa3257f7aa432c7380d2a572e1463b132635e1e5d4173f 784094 
testng7_7.5.orig.tar.gz
 c792d62ad00c358b7c3f7f7f11515c0bd4c31ebd21528842c78762ec29fe80df 5996 
testng7_7.5-1.debian.tar.xz
 2e55fbe096f16140910a9a99f62a5fb942849651617b437faff28d00179fe698 895520 
libtestng7-java_7.5-1_all.deb
 c32d7f49814f29d958f4f97548f4c8313432deb9d466f267f03180f06f9ef347 15389 
testng7_7.5-1_amd64.buildinfo
Files:
 e437991a5aee55d39de4bccfb20a6d97 2208 java optional testng7_7.5-1.dsc
 8949cf3dcdb5273623dd62f3fe80b5cb 784094 java optional testng7_7.5.orig.tar.gz
 6d11c804fdb07a0bcd231b051f2a1b2f 5996 java optional testng7_7.5-1.debian.tar.xz
 6a9f4f833c02241792f29f5fb168d013 895520 java optional 
libtestng7-java_7.5-1_all.deb
 cb327d4a20e0a88e441f95dff17d1427 15389 java optional 
testng7_7.5-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=5u63
-END PGP SIGNATURE End M

Processed: affects 1030129

2023-06-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> affects 1030129 src:opencv
Bug #1030129 [ca-certificates-java] ca-certificates-java - Fails to install: 
Error loading java.security file
Added indication that 1030129 affects src:opencv
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1030129: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1030129
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: affects 1030129

2023-06-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> affects 1030129 src:gromacs
Bug #1030129 [ca-certificates-java] ca-certificates-java - Fails to install: 
Error loading java.security file
Added indication that 1030129 affects src:gromacs
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1030129: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1030129
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: Bug#1030129 marked as pending in ca-certificates-java

2023-06-14 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1030129 [ca-certificates-java] ca-certificates-java - Fails to install: 
Error loading java.security file
Added tag(s) pending.

-- 
1030129: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1030129
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: Bug#1023748 marked as pending in ca-certificates-java

2023-06-14 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1023748 [ca-certificates-java] ca-certificates-java: postinst script fails 
with OpenJDK 20: Error loading java.security file 
Added tag(s) pending.

-- 
1023748: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1023748
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: Bug#1015771 marked as pending in ca-certificates-java

2023-06-14 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1015771 [ca-certificates-java] ca-certificates-java: Illegal option:  
-cacerts  on package upgrade
Added tag(s) pending.

-- 
1015771: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015771
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1032464: marked as done (ca-certificates-java post-install script requires bash)

2023-06-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Jun 2023 09:35:13 +0200
with message-id <1a82dce1-418c-afb9-85f3-df461bcdc...@klose.in-berlin.de>
and subject line Fixed in 20230613
has caused the Debian Bug report #1032464,
regarding ca-certificates-java post-install script requires bash
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1032464: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1032464
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ca-certificates-java
Version: 20190909

ca-certificates-java has an undeclared dependency on bash which leads to
installation failure on systems without bash.

`openjdk-17-jre-headless` fails to install on minimal debian base, such as
gcr.io/gke-release/debian-base:bullseye-v1.4.2-gke.3, due to a failure in
`ca-certificates-java`'s post-install script:

```
# apt-get install --no-install-recommends -y openjdk-17-jre-headless
...
Setting up ca-certificates-java (20190909) ...
dpkg (subprocess): unable to execute installed ca-certificates-java package
post-installation script
(/var/lib/dpkg/info/ca-certificates-java.postinst): No such file or
directory
dpkg: error processing package ca-certificates-java (--configure):
 installed ca-certificates-java package post-installation script subprocess
returned error exit status 2
dpkg: dependency problems prevent configuration of
openjdk-17-jre-headless:amd64:
 openjdk-17-jre-headless:amd64 depends on ca-certificates-java (>=
20190405~); however:
  Package ca-certificates-java is not configured yet.
...
```

The root cause is that
/var/lib/dpkg/info/ca-certificates-java.postinst's shebang specifies
`#!/bin/bash`, but bash is not a declared dependency of the
ca-certificates-java package.

Either the ca-certificates-java package should have a dependency on bash,
or the scripts should be rewritten to not require bash.

Workaround: `apt-get install --no-install-recommends -y bash
openjdk-17-jre-headless`
--- End Message ---
--- Begin Message ---

Version: 20230613--- End Message ---
__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: fixed 1034752 in 2.4.0+dfsg-1~exp1

2023-06-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> fixed 1034752 2.4.0+dfsg-1~exp1
Bug #1034752 [src:gluegen2] embeds non-free headers
Marked as fixed in versions gluegen2/2.4.0+dfsg-1~exp1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1034752: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1034752
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: affects 1030129

2023-06-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> affects 1030129 src:mysql-workbench
Bug #1030129 [ca-certificates-java] ca-certificates-java - Fails to install: 
Error loading java.security file
Added indication that 1030129 affects src:mysql-workbench
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1030129: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1030129
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1035405: marked as done (bnd: reproducible-builds: build timestamps in files inside of .jar)

2023-06-12 Thread Debian Bug Tracking System
Your message dated Tue, 13 Jun 2023 04:05:27 +
with message-id 
and subject line Bug#1035405: fixed in bnd 5.0.1-4
has caused the Debian Bug report #1035405,
regarding bnd: reproducible-builds: build timestamps in files inside of .jar
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1035405: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1035405
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: bnd
Severity: normal
Tags: patch
User: reproducible-bui...@lists.alioth.debian.org
Usertags: timestamps timezone
X-Debbugs-Cc: reproducible-b...@lists.alioth.debian.org

The build timestamp is embedded inside a jar embedded inside
/usr/share/java/bnd-5.0.1.jar:

  
https://tests.reproducible-builds.org/debian/rb-pkg/bookworm/amd64/diffoscope-results/bnd.html

  embedded-repo.jar

  Timestamp:·1715504316639\xd
  vs.
  Timestamp:·1681094408754\xd

The attached patch fixes this from debian/rules by replacing the
Timestamp field with SOURCE_DATE_EPOCH.


Alternately, a better fix might be to figure out exactly where the
${_@tstamp} value is derived from, and add SOURCE_DATE_EPOCH support to
that. There are various functions throughout the codebase that affect
TSTAMP, _tstamp and _@tstamp, but I could not find the right one to fix
this particular issue. In debian/patches there are a few which
presumably fix other issues by adding SOURCE_DATE_EPOCH support.


According to my local tests, with this patch applied, bnd should build
reproducibly on tests.reproducible-builds.org!

Thanks for maintaining bnd!

live well,
  vagrant
From c8c6878d524525062c7637e3215ac2758f3885aa Mon Sep 17 00:00:00 2001
From: Vagrant Cascadian 
Date: Tue, 2 May 2023 16:27:07 -0700
Subject: [PATCH] debian/rules: Override the timestamp used in embedded.bnd
 with SOURCE_DATE_EPOCH.

https://reproducible-builds.org/docs/source-date-epoch/
---
 debian/rules | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/debian/rules b/debian/rules
index 17eca1c..3243b3b 100755
--- a/debian/rules
+++ b/debian/rules
@@ -82,6 +82,9 @@ override_dh_auto_build:
 	ln -s /usr/share/java/snakeyaml.jar cnf/cache/$(VERSION)/bnd-cache/org.yaml.snakeyaml/org.yaml.snakeyaml-latest.jar
 	ln -s /usr/share/java/xz.jarcnf/cache/$(VERSION)/bnd-cache/org.tukaani.xz/org.tukaani.xz-latest.jar
 	$(RM) -r biz.aQute.repository/src/aQute/bnd/jpm # This package depends on non-free code
+
+	# Use SOURCE_DATE_EPOCH for the timestamp
+	sed -i -e "s,Timestamp:.*,Timestamp: $(SOURCE_DATE_EPOCH),g" biz.aQute.bnd.embedded-repo/bnd/embedded-repo.bnd
 	dh_auto_build -- :biz.aQute.bnd:assemble \
 	 :biz.aQute.launcher:assemble \
 	 :biz.aQute.junit:assemble \
-- 
2.39.2



signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: bnd
Source-Version: 5.0.1-4
Done: tony mancill 

We believe that the bug you reported is fixed in the latest version of
bnd, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1035...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
tony mancill  (supplier of updated bnd package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 12 Jun 2023 20:26:25 -0700
Source: bnd
Architecture: source
Version: 5.0.1-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: tony mancill 
Closes: 1035405
Changes:
 bnd (5.0.1-4) unstable; urgency=medium
 .
   * Team upload
 .
   [ Emmanuel Bourg ]
   * Updated the watch file
 .
   [ 殷啟聰 | Kai-Chung Yan ]
   * Remove myself from Uploaders
 .
   [ tony mancill ]
   * Reproducible build timestamp (Closes: #1035405)
 Thank you to Vagrant Cascadian for the patch.
   * Bump Standards-Version to 4.6.2
   * Add missing Apache NOTICE file
   * Set Rules-Requires-Root: no in debian/control
Checksums-Sha1:
 aff3c5c3b04ae3d923e310f7f3bc5a90c56c4168 2397 bnd_5.0.1-4.dsc
 d54f2f7f13718531bafb8e1c5bb2417c1aa0d85f 30412 bnd_5.0.1-4.debian.tar.xz
 566f522b2923fdd7a43a546297db5637ca94ed7a 15749 bnd_5.0.1-4_amd64.buildinfo
Checks

Processed: affects 1030129

2023-06-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> affects 1030129 src:osmpbf
Bug #1030129 [ca-certificates-java] ca-certificates-java - Fails to install: 
Error loading java.security file
Added indication that 1030129 affects src:osmpbf
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1030129: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1030129
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: retitle 1030129 to ca-certificates-java - Fails to install: Error loading java.security file

2023-06-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> retitle 1030129 ca-certificates-java - Fails to install: Error loading 
> java.security file
Bug #1030129 [ca-certificates-java] ca-certificates-java - Fails to install 
with OpenJDK 21: Error loading java.security file
Changed Bug title to 'ca-certificates-java - Fails to install: Error loading 
java.security file' from 'ca-certificates-java - Fails to install with OpenJDK 
21: Error loading java.security file'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1030129: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1030129
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: affects 1030129

2023-06-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> affects 1030129 src:mapserver
Bug #1030129 [ca-certificates-java] ca-certificates-java - Fails to install 
with OpenJDK 21: Error loading java.security file
Added indication that 1030129 affects src:mapserver
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1030129: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1030129
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1033846: marked as done (libjettison-java: CVE-2023-1436)

2023-06-11 Thread Debian Bug Tracking System
Your message dated Sun, 11 Jun 2023 23:28:05 +
with message-id 
and subject line Bug#1033846: fixed in libjettison-java 1.5.4-1
has caused the Debian Bug report #1033846,
regarding libjettison-java: CVE-2023-1436
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1033846: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1033846
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libjettison-java
Version: 1.5.3-1
Severity: important
Tags: security upstream
Forwarded: https://github.com/jettison-json/jettison/issues/60
X-Debbugs-Cc: car...@debian.org, Debian Security Team 
Control: found -1 1.5.3-1~deb11u1

Hi,

The following vulnerability was published for libjettison-java.

CVE-2023-1436[0]:
| An infinite recursion is triggered in Jettison when constructing a
| JSONArray from a Collection that contains a self-reference in one of
| its elements. This leads to a StackOverflowError exception being
| thrown.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-1436
https://www.cve.org/CVERecord?id=CVE-2023-1436
[1] https://github.com/jettison-json/jettison/issues/60

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: libjettison-java
Source-Version: 1.5.4-1
Done: tony mancill 

We believe that the bug you reported is fixed in the latest version of
libjettison-java, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1033...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
tony mancill  (supplier of updated libjettison-java 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 11 Jun 2023 15:38:24 -0700
Source: libjettison-java
Architecture: source
Version: 1.5.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: tony mancill 
Closes: 1033846
Changes:
 libjettison-java (1.5.4-1) unstable; urgency=medium
 .
   * Team upload.
   * New upstream version 1.5.4 (Closes: #1033846)
 - Fix CVE-2023-1436 - Infinite recursion in Jettison leads
   to denial of service when creating a crafted JSONArray
Checksums-Sha1:
 d05a0ba9bf1e39848451c858ca27ed68765c2595 2121 libjettison-java_1.5.4-1.dsc
 47dbd15d4b6cbf4f45ecd26d2069d63b495ee54a 72967 
libjettison-java_1.5.4.orig.tar.gz
 fd8a69fca27e7d2d64a9b6ce90d640debb5494f9 3064 
libjettison-java_1.5.4-1.debian.tar.xz
 5891216dd273861bdc22745f657b35d6553f1d8a 14397 
libjettison-java_1.5.4-1_amd64.buildinfo
Checksums-Sha256:
 b79aa263c4d67c92ea467f1a422200d0a308c271286bca298d87c15a6113 2121 
libjettison-java_1.5.4-1.dsc
 4476baee9753de8f85fcf2f7eab8aef50017d8588ca787059012ddb7f811c94f 72967 
libjettison-java_1.5.4.orig.tar.gz
 d39194dac80d46d278f300afa616fc33b870b96a03e4fd79bca1b05fed011225 3064 
libjettison-java_1.5.4-1.debian.tar.xz
 52a969b0dba62ad0ee4a9b83950157ef5e60682c438bb496f4e6684e47af5300 14397 
libjettison-java_1.5.4-1_amd64.buildinfo
Files:
 be8378ae48acdce91b17ca02887caecb 2121 java optional 
libjettison-java_1.5.4-1.dsc
 611aeecf3d277ed519392591cf63f202 72967 java optional 
libjettison-java_1.5.4.orig.tar.gz
 c3df2e1f31efe499f4d665c1a201403d 3064 java optional 
libjettison-java_1.5.4-1.debian.tar.xz
 d415a58fd3a1df5413a0a8c8da883526 14397 java optional 
libjettison-java_1.5.4-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQJIBAEBCgAyFiEE5Qr9Va3SequXFjqLIdIFiZdLPpYFAmSGUV4UHHRtYW5jaWxs
QGRlYmlhbi5vcmcACgkQIdIFiZdLPpY5qRAAxAxZplNxdUl/AvJjH5mL0lV1VwBC
fDZ80Y9vvyZx3BYZliyTrR05IJx21qrKXf7PCCjiTeXwggMM8MdL0mMksgQUI5XB
QNNBJpizPby+PRfQnnkdIQrWcPwFh+G0cwGGsHVn7b5BEcNV36p4xtltHYUDUCps
yU8DSISo9IGsPW8/GBWadu4lfNUJMKinKvAl1oSMnN0j4gyC63NE/RUcW5eRTspU
KYnj4u9nJORynpkgZ23qvlb8s4uzEuUYW/j+2rAGh1TFqRKjfL6JQGRlMkeNb+HQ
iHvCwUL7MZmYhI51Xd0UGQWBClzmmCT5ltyJYqxGdIRJWb/D7WZnXKZjPS7+2KQk
RsM5RhWjBJ9gLUIRPSl6xP8DCE2MbdxS2ARh3BRTnAvAQhOcY2zeqL6u6Sh7a/4b
rt/tSmgZN1VsMBJgGLVangyT6/wnhK2syycB8Jkuaa35ZoNEHtSwvliJ9P4uxtih
QLpK

Bug#1030010: marked as done (ciftools-java: package v5.0.0)

2023-06-11 Thread Debian Bug Tracking System
Your message dated Sun, 11 Jun 2023 23:22:09 +
with message-id 
and subject line Bug#1030010: fixed in ciftools-java 5.0.1-1
has caused the Debian Bug report #1030010,
regarding ciftools-java: package v5.0.0
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1030010: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1030010
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: ciftools-java
Severity: wishlist
X-Debbugs-CC: p...@debian.org

Hello,

ciftools-java v5.0.0 has just been released. Due to major version change 
I expect there to be changes in the API. Given that there is not much 
time until the freeze, should we update it to have v5.0.0 in bookworm?


Andrius
--- End Message ---
--- Begin Message ---
Source: ciftools-java
Source-Version: 5.0.1-1
Done: Pierre Gruet 

We believe that the bug you reported is fixed in the latest version of
ciftools-java, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1030...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Pierre Gruet  (supplier of updated ciftools-java package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 12 Jun 2023 00:00:47 +0200
Source: ciftools-java
Architecture: source
Version: 5.0.1-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Pierre Gruet 
Closes: 1030010
Changes:
 ciftools-java (5.0.1-1) unstable; urgency=medium
 .
   * New upstream version 5.0.1 (Closes: #1030010)
   * Removing unused Lintian override
Checksums-Sha1:
 8d0f232198271cb1fe93b3eca7f25760e6ed84ed 2141 ciftools-java_5.0.1-1.dsc
 964850fce6c6a94adcbbf70b9a011dcfb2e7a1e2 3383187 
ciftools-java_5.0.1.orig.tar.gz
 2ddb73f17aa295a6f6b3c7954b26f36746f37f4e 4596 
ciftools-java_5.0.1-1.debian.tar.xz
 b12fb5a4a00a915e5aebdfa45f713f48c8293336 13749 
ciftools-java_5.0.1-1_source.buildinfo
Checksums-Sha256:
 5fff9787ba71fc304efdca6690ba206de2ad78b7884e093765edffec8561ff1c 2141 
ciftools-java_5.0.1-1.dsc
 b0c6d99af2e3fc6172f1d020486a3dd710d86b58fa5087c1b667d039ed42c3a0 3383187 
ciftools-java_5.0.1.orig.tar.gz
 616e042d16840853e5185366b4c4998bc41f6cb3e3adc9d6536b2cc534a7754e 4596 
ciftools-java_5.0.1-1.debian.tar.xz
 0e71f57df68be209e15fc60e0794d0114c3d59a05f9f4860058cacd119a5cc4d 13749 
ciftools-java_5.0.1-1_source.buildinfo
Files:
 89ce1f7a0f82ff818f8b2a1fae43595a 2141 java optional ciftools-java_5.0.1-1.dsc
 62312f5e78c05e99a357c7367eb00bc6 3383187 java optional 
ciftools-java_5.0.1.orig.tar.gz
 49ae367ac573d0f895834be220854cea 4596 java optional 
ciftools-java_5.0.1-1.debian.tar.xz
 63838f1f6d192e5882ee54eaa13a6394 13749 java optional 
ciftools-java_5.0.1-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=kSrk
-END PGP SIGNATURE End Message ---
__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1036706: marked as done (xerial-sqlite-jdbc: CVE-2023-32697)

2023-06-11 Thread Debian Bug Tracking System
Your message dated Sun, 11 Jun 2023 22:29:09 +
with message-id 
and subject line Bug#1036706: fixed in xerial-sqlite-jdbc 3.42.0.0+dfsg-1
has caused the Debian Bug report #1036706,
regarding xerial-sqlite-jdbc: CVE-2023-32697
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1036706: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036706
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: xerial-sqlite-jdbc
Version: 3.40.1.0+dfsg-1
Severity: grave
Tags: security upstream
X-Debbugs-Cc: car...@debian.org, Debian Security Team 

Hi,

The following vulnerability was published for xerial-sqlite-jdbc.

CVE-2023-32697[0]:
| SQLite JDBC is a library for accessing and creating SQLite database
| files in Java. Sqlite-jdbc addresses a remote code execution
| vulnerability via JDBC URL. This issue impacting versions 3.6.14.1
| through 3.41.2.1 and has been fixed in version 3.41.2.2.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-32697
https://www.cve.org/CVERecord?id=CVE-2023-32697
[1] 
https://github.com/xerial/sqlite-jdbc/security/advisories/GHSA-6phf-6h5g-97j2

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: xerial-sqlite-jdbc
Source-Version: 3.42.0.0+dfsg-1
Done: Pierre Gruet 

We believe that the bug you reported is fixed in the latest version of
xerial-sqlite-jdbc, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1036...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Pierre Gruet  (supplier of updated xerial-sqlite-jdbc package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 11 Jun 2023 23:16:54 +0200
Source: xerial-sqlite-jdbc
Architecture: source
Version: 3.42.0.0+dfsg-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Pierre Gruet 
Closes: 1036706
Changes:
 xerial-sqlite-jdbc (3.42.0.0+dfsg-1) unstable; urgency=medium
 .
   * New upstream version 3.42.0.0+dfsg:
 - Fixes CVE-2023-32697 (Closes: #1036706)
   * Refreshing patches
   * Stopping shipping the removed README.md file
   * Building without graal-sdk, which is unpackaged
   * Updating d/maven.ignoreRules for plugins to skip
   * Set upstream metadata fields: Security-Contact.
   * Removing unused Lintian override
Checksums-Sha1:
 2828e75f70d7896328175b14e3a5a8399487ce8c 2475 
xerial-sqlite-jdbc_3.42.0.0+dfsg-1.dsc
 2068c02b46e4d76c12d20f032d240661a9d0b34b 172908 
xerial-sqlite-jdbc_3.42.0.0+dfsg.orig.tar.xz
 a533a5a71b91670063ae6c36514206ba4b7400e0 10380 
xerial-sqlite-jdbc_3.42.0.0+dfsg-1.debian.tar.xz
 950ea2e1a69d24eafa0fd4fc330527e091f877d1 14771 
xerial-sqlite-jdbc_3.42.0.0+dfsg-1_amd64.buildinfo
Checksums-Sha256:
 6d01359ac5a1318a28cbb8da018c3437d4cd4bd3f733751e97170411a0e359de 2475 
xerial-sqlite-jdbc_3.42.0.0+dfsg-1.dsc
 8521c97faf3358c004bb99a36ec5d11e4b3b95cf33cbeaa6897bbb81ab545790 172908 
xerial-sqlite-jdbc_3.42.0.0+dfsg.orig.tar.xz
 e39cb3d2967472702efa31302beef9378bfffcff2c37f63de2ae689f1f4d2c81 10380 
xerial-sqlite-jdbc_3.42.0.0+dfsg-1.debian.tar.xz
 dabea8a699bb3bc181e7c33a8086f8daece8d99ad0d3c9f6074c22b3387b00dd 14771 
xerial-sqlite-jdbc_3.42.0.0+dfsg-1_amd64.buildinfo
Files:
 083f4f8e21e4ab66073dfed7e96cc5e7 2475 java optional 
xerial-sqlite-jdbc_3.42.0.0+dfsg-1.dsc
 67d7b4ae247698bce6b278bec4015cf8 172908 java optional 
xerial-sqlite-jdbc_3.42.0.0+dfsg.orig.tar.xz
 f5a1556820e02bf788490853a5ed04ee 10380 java optional 
xerial-sqlite-jdbc_3.42.0.0+dfsg-1.debian.tar.xz
 3e4a5eb24acaaf6bee4ec162f96ba808 14771 java optional 
xerial-sqlite-jdbc_3.42.0.0+dfsg-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEM8soQxPpC9J9y0UjYAMWptwndHYFAmSGPdAACgkQYAMWptwn
dHYIFRAAtaC325q3WQtnMutw0G63qJvbZbGQu+z0WkZUOphsqUrj4IZ7CcLni2mI
TFxq2qsvscF352ynUHe107aqf1pxr/kEY8EX9Hl0COCXq4uLx+AhK0Mct1W6D3TR
BbyZgXNXiuCNCuw4R3Do5BGWu4LxjSuJFa2p/8+jhyJ3zEXDcOKNaILCSkNZUelU
KForb6fxx0SCFPfG48GEAuHSNhGUc/XqCRIA+cnRkjFmvq+sHAQklJD9UUHdPodf
CzO92kr2uv202TnJJtjS4AfmYF8J9c3QBHsRUtS9grNp4d8

Processed: [bts-link] source package src:libjettison-java

2023-06-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> #
> # bts-link upstream status pull for source package src:libjettison-java
> # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
> # https://bts-link-team.pages.debian.net/bts-link/
> #
> user debian-bts-l...@lists.debian.org
Setting user to debian-bts-l...@lists.debian.org (was 
debian-bts-l...@lists.debian.org).
> # remote status report for #1033846 (http://bugs.debian.org/1033846)
> # Bug title: libjettison-java: CVE-2023-1436
> #  * https://github.com/jettison-json/jettison/issues/60
> #  * remote status changed: (?) -> closed
> #  * closed upstream
> tags 1033846 + fixed-upstream
Bug #1033846 [src:libjettison-java] libjettison-java: CVE-2023-1436
Added tag(s) fixed-upstream.
> usertags 1033846 + status-closed
There were no usertags set.
Usertags are now: status-closed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1033846: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1033846
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: [bts-link] source package src:libwoodstox-java

2023-06-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> #
> # bts-link upstream status pull for source package src:libwoodstox-java
> # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
> # https://bts-link-team.pages.debian.net/bts-link/
> #
> user debian-bts-l...@lists.debian.org
Setting user to debian-bts-l...@lists.debian.org (was 
debian-bts-l...@lists.debian.org).
> # remote status report for #1032089 (http://bugs.debian.org/1032089)
> # Bug title: libwoodstox-java: CVE-2022-40152
> #  * https://github.com/x-stream/xstream/issues/304
> #  * remote status changed: (?) -> closed
> #  * closed upstream
> tags 1032089 + fixed-upstream
Bug #1032089 [src:libwoodstox-java] libwoodstox-java: CVE-2022-40152
Added tag(s) fixed-upstream.
> usertags 1032089 + status-closed
There were no usertags set.
Usertags are now: status-closed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1032089: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1032089
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: [bts-link] source package src:jamm

2023-06-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> #
> # bts-link upstream status pull for source package src:jamm
> # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
> # https://bts-link-team.pages.debian.net/bts-link/
> #
> user debian-bts-l...@lists.debian.org
Setting user to debian-bts-l...@lists.debian.org (was 
debian-bts-l...@lists.debian.org).
> # remote status report for #1011775 (http://bugs.debian.org/1011775)
> # Bug title: jamm: FTBFS with OpenJDK 17 due to an illegal reflective access 
> during the tests
> #  * https://github.com/jbellis/jamm/issues/48
> #  * remote status changed: open -> closed
> #  * closed upstream
> tags 1011775 + fixed-upstream
Bug #1011775 [src:jamm] jamm: FTBFS with OpenJDK 17 due to an illegal 
reflective access during the tests
Added tag(s) fixed-upstream.
> usertags 1011775 - status-open
Usertags were: status-open.
There are now no usertags set.
> usertags 1011775 + status-closed
There were no usertags set.
Usertags are now: status-closed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1011775: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011775
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1007923: marked as done (maven-debian-helper: comply to java policy and fix W: bad-jar-name)

2023-06-11 Thread Debian Bug Tracking System
Your message dated Sun, 11 Jun 2023 17:21:31 +
with message-id 
and subject line Bug#1007923: fixed in maven-debian-helper 2.6.4
has caused the Debian Bug report #1007923,
regarding maven-debian-helper: comply to java policy and fix W: bad-jar-name
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1007923: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1007923
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: maven-debian-helper
Version: 2.6
Severity: normal
Tags: patch

Dear Maintainer,

When I build a package, for instance libhtmlcleaner-java, with 
maven-debian-helper,
I get in my lintian output:

W: bad-jar-name usr/share/java/htmlcleaner.jar

Debian Java packaging policy states (§ 2.4):

Their classes must be in jar archive(s) in the directory /usr/share/java,
with the name packagename[-extraname]-fullversion.jar. The extraname
is optional and used internally within the package to separate the
different jars provided by the package. The fullversion is the version
of that jar file. In some cases that is not the same as the package
version.

Some package must also provide a symbolic link from
packagename-extraname.jar to the most compatible version of the available
packagename-extraname-version.jar files. 

But as installed I have:

$ ls -l /usr/share/java/htmlcleaner*
/usr/share/java/htmlcleaner-2.24.jar -> htmlcleaner.jar
/usr/share/java/htmlcleaner.jar

I understand from the policy that the symbolic link should be the version-less
path.

The following path seems to fix the problem.

--- 
a/debian-maven-plugin/src/main/java/org/debian/maven/plugin/SysInstallMojo.java
+++ 
b/debian-maven-plugin/src/main/java/org/debian/maven/plugin/SysInstallMojo.java
@@ -592,12 +592,10 @@ public class SysInstallMojo extends AbstractMojo {
 if (jarFile.exists()) {
 getLog().info("Install jar for " + artifactId + " into 
/usr/share/java");
 mkdir(compatSharePath());
-if (noUsjVersionless) {
-FileUtils.copyFile(jarFile, new 
File(versionedFullCompatPath()));
-} else {
-FileUtils.copyFile(jarFile, new File(fullCompatPath()));
-link(destUsjJarName(), fullCompatPath());
-link(destUsjJarName(), versionedFullCompatPath());
+FileUtils.copyFile(jarFile, new File(versionedFullCompatPath()));
+if (!noUsjVersionless) {
+link(destUsjVersionnedJarName(), fullCompatPath());
+link(destUsjVersionnedJarName(), versionedFullCompatPath());
 }
 }
 }
@@ -611,11 +609,7 @@ public class SysInstallMojo extends AbstractMojo {
 mkdir(fullRepoPath());
 String targetPath = "";

-if (noUsjVersionless) {
-targetPath = versionedFullCompatPath();
-} else {
-targetPath = fullCompatPath();
-}
+targetPath = versionedFullCompatPath();

 link(DirectoryUtils.relativePath(fullRepoPath(), targetPath), 
jarDestPath());
 if (debianVersion != null && !debianVersion.equals(version)) {


-- System Information:
Debian Release: bookworm/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 5.10.0-12-amd64 (SMP w/4 CPU threads)
Locale: LANG=fr_FR.utf8, LC_CTYPE=fr_FR.utf8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages maven-debian-helper depends on:
ii  default-jdk 2:1.11-72
ii  default-jdk-headless2:1.11-72
ii  libmaven-clean-plugin-java  3.1.0-1
ii  libmaven-compiler-plugin-java   3.8.1-4
ii  libmaven-jar-plugin-java3.1.2-1
ii  libmaven-resources-plugin-java  3.1.0-1
ii  libmaven-site-plugin-java   3.6-4
ii  libplexus-velocity-java 1.2-3.1
ii  libsurefire-java2.22.3-1
ii  libxml2-utils   2.9.13+dfsg-1
ii  maven   3.6.3-5
ii  maven-repo-helper   1.10
ii  unzip   6.0-26
ii  velocity1.7-6

maven-debian-helper recommends no packages.

Versions of packages maven-debian-helper suggests:
ii  apt-file  3.2.2
ii  libmaven-javadoc-plugin-java  3.0.1-4
ii  licensecheck  3.2.14-2
pn  subversion

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: maven

Processed: Re: How does it affect scilab?

2023-05-28 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 - src:scilab
Bug #808839 [libjlatexmath-fop-java] Caused by: 
java.lang.ClassNotFoundException: org.scilab.forge.jlatexmath.TeXFormula
Removed indication that 808839 affects src:scilab

-- 
808839: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=808839
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1034824: marked as done (tomcat9 should not be released with Bookworm)

2023-05-27 Thread Debian Bug Tracking System
Your message dated Sat, 27 May 2023 16:31:03 +
with message-id 
and subject line Bug#1034824: fixed in tomcat9 9.0.70-2
has caused the Debian Bug report #1034824,
regarding tomcat9 should not be released with Bookworm
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1034824: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1034824
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: tomcat9
Version: 9.0.70-1
Severity: serious
X-Debbugs-Cc: a...@debian.org


We can only support one major Tomcat version per release. Tomcat9 has
been part of Buster and Bullseye already and is superseded by Tomcat
10 in Bookworm. I wanted to wait with the removal request until the
issues in [resteasy3.0] and [tomcatjss] have been resolved but to make
it more obvious I am filing this bug report now.



[resteasy3.0] https://bugs.debian.org/1033366
[tomcatjss] https://bugs.debian.org/1031816
--- End Message ---
--- Begin Message ---
Source: tomcat9
Source-Version: 9.0.70-2
Done: Markus Koschany 

We believe that the bug you reported is fixed in the latest version of
tomcat9, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1034...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany  (supplier of updated tomcat9 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 27 May 2023 17:51:32 +0200
Source: tomcat9
Architecture: source
Version: 9.0.70-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Markus Koschany 
Closes: 1034824
Changes:
 tomcat9 (9.0.70-2) unstable; urgency=medium
 .
   * Team upload.
   * Drop tomcat9 server packages because only one Tomcat version is supported
 per release. Only retain libtomcat9-java because of compatibility reasons
 for now. Users are strongly encouraged to switch to Tomcat 10 instead.
 (Closes: #1034824)
Checksums-Sha1:
 4a40a57971d3eca24964a286e1e7d0c54f97bc0d 2468 tomcat9_9.0.70-2.dsc
 b2ae13e8a6e429359655bc32141e4f3ea7685cd3 30500 tomcat9_9.0.70-2.debian.tar.xz
 daec7a03f1a6fa0e24205be993dbfa28d5325553 14194 tomcat9_9.0.70-2_amd64.buildinfo
Checksums-Sha256:
 2121eeeda973e3d529808b712aa9428279b05dcdfc5df79777b09e4c76072688 2468 
tomcat9_9.0.70-2.dsc
 b59768dc06612f67b6ea03e588c7baf2697320e884c8b9459aba02a357d87569 30500 
tomcat9_9.0.70-2.debian.tar.xz
 6da4ae9cb3797fe1a8b1fde147dc083b1cc50f87fb71ac61a01fbee6245d9551 14194 
tomcat9_9.0.70-2_amd64.buildinfo
Files:
 6d0f1a3bf8b828eb76560980b0f32aab 2468 java optional tomcat9_9.0.70-2.dsc
 8865a6487f0c20fed64914cc748d6b7d 30500 java optional 
tomcat9_9.0.70-2.debian.tar.xz
 e147283bf72b455bde9a4a181771f92e 14194 java optional 
tomcat9_9.0.70-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=s/4l
-END PGP SIGNATURE End Message ---
__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1036250: marked as done (trapperkeeper-webserver-jetty9-clojure: FTBFS in testing: MDCAccessLogConverter.java:54: error: cannot access HttpServletRequest)

2023-05-27 Thread Debian Bug Tracking System
Your message dated Sat, 27 May 2023 15:49:06 +
with message-id 
and subject line Bug#1034855: fixed in logback 1:1.2.11-3
has caused the Debian Bug report #1034855,
regarding trapperkeeper-webserver-jetty9-clojure: FTBFS in testing: 
MDCAccessLogConverter.java:54: error: cannot access HttpServletRequest
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1034855: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1034855
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: trapperkeeper-webserver-jetty9-clojure
Version: 4.4.1-5
Severity: serious
Justification: FTBFS
Tags: bookworm sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-20230517 ftbfs-bookworm

Hi,

During a rebuild of all packages in testing (bookworm), your package failed
to build on amd64.


Relevant part (hopefully):
> make[1]: Entering directory '/<>'
> # "with-profile -dev" below is a workaround for
> # https://codeberg.org/leiningen/leiningen/issues/14
> # upstream needs to fix their project.clj
> lein with-profile -dev pom debian/pom.xml
> Wrote /<>/debian/pom.xml
> lein i18n make
> Running 'make i18n'
> lein jar
> Warning: specified :main without including it in :aot. 
> Implicit AOT of :main will be removed in Leiningen 3.0.0. 
> If you only need AOT for your uberjar, consider adding :aot :all into your
> :uberjar profile instead.
> Compiling 5 source files to /<>/target/classes
> /<>/java/com/puppetlabs/trapperkeeper/services/webserver/jetty9/utils/MDCAccessLogConverter.java:54:
>  error: cannot access HttpServletRequest
> HttpServletRequest request = accessEvent.getRequest();
>^
>   class file for jakarta.servlet.http.HttpServletRequest not found
> 1 error
> Compilation of Java sources(lein javac) failed.
> make[1]: *** [debian/rules:22: override_dh_auto_build] Error 1


The full build log is available from:
http://qa-logs.debian.net/2023/05/17/trapperkeeper-webserver-jetty9-clojure_4.4.1-5_testing.log

All bugs filed during this archive rebuild are listed at:
https://bugs.debian.org/cgi-bin/pkgreport.cgi?tag=ftbfs-20230517;users=lu...@debian.org
or:
https://udd.debian.org/bugs/?release=na=ign=7=7=only=ftbfs-20230517=lu...@debian.org=1=1=1=1#results

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

If you reassign this bug to another package, please mark it as 'affects'-ing
this package. See https://www.debian.org/Bugs/server-control#affects

If you fail to reproduce this, please provide a build log and diff it with mine
so that we can identify if something relevant changed in the meantime.
--- End Message ---
--- Begin Message ---
Source: logback
Source-Version: 1:1.2.11-3
Done: Markus Koschany 

We believe that the bug you reported is fixed in the latest version of
logback, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1034...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany  (supplier of updated logback package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 27 May 2023 17:17:59 +0200
Source: logback
Architecture: source
Version: 1:1.2.11-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Markus Koschany 
Closes: 1034855
Changes:
 logback (1:1.2.11-3) unstable; urgency=medium
 .
   * Team upload.
   * Revert switch to libtomcat10-java. (Closes: #1034855)
Checksums-Sha1:
 06797ad956f4b2cb085c7480a5defd90b7c87398 2444 logback_1.2.11-3.dsc
 84051596fab7a7ac81fdb08bb04f78d087add152 11324 logback_1.2.11-3.debian.tar.xz
 0e1ac719b2df9c13c210ac71b5623f036bfe8da4 15485 logback_1.2.11-3_amd64.buildinfo
Checksums-Sha256:
 b385741cdcde12d5945af1f34d0e3ab022faaba9a75205f740b47bc1bd7eda5e 2444 
logback_1.2.11-3.dsc
 174521fb6204800678b0411ab3eef2e6c5a85c1dd8698100728242717a0b8373 11324 
logback_1.2.11-3.debian.tar.xz
 5c02c10e32c48663bd775bc6bfce79b5308ed8c9e6ee2a992a412909d2d4f120 15485 
logback_1.2.1

Bug#1034855: marked as done (trapperkeeper-webserver-jetty9-clojure: autopkgtest regression: Cannot invoke "Object.toString()" because "s" is null)

2023-05-27 Thread Debian Bug Tracking System
Your message dated Sat, 27 May 2023 15:49:06 +
with message-id 
and subject line Bug#1034855: fixed in logback 1:1.2.11-3
has caused the Debian Bug report #1034855,
regarding trapperkeeper-webserver-jetty9-clojure: autopkgtest regression: 
Cannot invoke "Object.toString()" because "s" is null
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1034855: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1034855
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: trapperkeeper-webserver-jetty9-clojure
Version: 4.4.1-5
Severity: serious
Control: tags -1 bookworm-ignore
User: debian...@lists.debian.org
Usertags: regression

Dear maintainer(s),

Your package has an autopkgtest, great. However, it fails since April 
2023. Can you please investigate the situation and fix it? I copied some 
of the output at the bottom of this report.


The release team has announced [1] that failing autopkgtest on amd64 and 
arm64 are considered RC in testing. [Release Team member hat on] Because 
we're currently in the hard freeze for bookworm, I have marked this bug 
as bookworm-ignore. Targeted fixes are still welcome.


More information about this bug and the reason for filing it can be 
found on 
https://wiki.debian.org/ContinuousIntegration/RegressionEmailInformation


Paul

[1] https://lists.debian.org/debian-devel-announce/2019/07/msg2.html

https://ci.debian.net/data/autopkgtest/testing/amd64/t/trapperkeeper-webserver-jetty9-clojure/33156934/log.gz

ERROR in (request-logging-test) (Matcher.java:1769)
request logging occurs when :access-log-config is configured
expected: (re-find #"\"GET /hi_world/ HTTP/1.1\" 200 8" (first list))
  actual: java.lang.NullPointerException: Cannot invoke 
"java.lang.CharSequence.length()" because "this.text" is null

 at java.util.regex.Matcher.getTextLength (Matcher.java:1769)
java.util.regex.Matcher.reset (Matcher.java:415)
java.util.regex.Matcher. (Matcher.java:252)
java.util.regex.Pattern.matcher (Pattern.java:1134)
clojure.core$re_matcher.invokeStatic (core.clj:4881)
clojure.core$re_find.invokeStatic (core.clj:4923)
clojure.core$re_find.invoke (core.clj:4923)
clojure.lang.AFn.applyToHelper (AFn.java:156)
clojure.lang.AFn.applyTo (AFn.java:144)
clojure.core$apply.invokeStatic (core.clj:667)
clojure.core$apply.invoke (core.clj:662)

puppetlabs.trapperkeeper.services.webserver.jetty9_service_test$fn__29186$fn__29189$fn__29190.invoke 
(jetty9_service_test.clj:740)


puppetlabs.trapperkeeper.services.webserver.jetty9_service_test$fn__29186$fn__29189.invoke 
(jetty9_service_test.clj:733)

clojure.core$with_redefs_fn.invokeStatic (core.clj:7582)
clojure.core$with_redefs_fn.invoke (core.clj:7566)

puppetlabs.trapperkeeper.services.webserver.jetty9_service_test$fn__29186.invokeStatic 
(jetty9_service_test.clj:722)
puppetlabs.trapperkeeper.services.webserver.jetty9_service_test/fn 
(jetty9_service_test.clj:721)

clojure.test$test_var$fn__9856.invoke (test.clj:717)
clojure.test$test_var.invokeStatic (test.clj:717)
clojure.test$test_var.invoke (test.clj:708)
clojure.test$test_vars$fn__9882$fn__9887.invoke (test.clj:735)
clojure.test$default_fixture.invokeStatic (test.clj:687)
clojure.test$default_fixture.invoke (test.clj:683)
clojure.test$test_vars$fn__9882.invoke (test.clj:735)

puppetlabs.trapperkeeper.services.webserver.jetty9_service_test$eval28533$fn__28534.invoke 
(jetty9_service_test.clj:43)

clojure.test$compose_fixtures$fn__9850$fn__9851.invoke (test.clj:694)

puppetlabs.trapperkeeper.testutils.webserver$assert_clean_shutdown.invokeStatic 
(webserver.clj:75)


puppetlabs.trapperkeeper.testutils.webserver$assert_clean_shutdown.invoke 
(webserver.clj:71)

clojure.test$compose_fixtures$fn__9850$fn__9851.invoke (test.clj:694)
schema.test$validate_schemas$fn25482__25491$fn__25492.invoke 
(test.cljc:12)

schema.test$validate_schemas$fn25482__25491.invoke (test.cljc:12)
clojure.lang.AFn.applyToHelper (AFn.java:152)
clojure.lang.AFn.applyTo (AFn.java:144)
clojure.lang.AFunction$1.doInvoke (AFunction.java:31)
clojure.lang.RestFn.invoke (RestFn.java:397)
schema.test$validate_schemas.invokeStatic (test.cljc:12)
schema.test$validate_schemas.invoke (test.cljc:7)
clojure.test$compose_fixtures$fn__9850$fn__9851.invoke (test.clj:694)

puppetlabs.kitchensink.testutils.fixtures$with_no_jvm_shutdown_hooks$fn__28235.invoke 
(fixtures.clj:10)

clojure.core$with_redefs_fn.invokeStatic (core.clj

Bug#1036798: marked as done (jetty9: Failed startup of context: JettyJasperInitializer not a subtype of javax.servlet.ServletContainerInitializer)

2023-05-27 Thread Debian Bug Tracking System
Your message dated Sat, 27 May 2023 15:05:20 +
with message-id 
and subject line Bug#1036798: fixed in jetty9 9.4.51-2
has caused the Debian Bug report #1036798,
regarding jetty9: Failed startup of context: JettyJasperInitializer not a 
subtype of javax.servlet.ServletContainerInitializer
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1036798: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036798
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: jetty9
Version: 9.4.50-3
Severity: grave
Justification: renders package unusable

The jetty9 package can no longer run web applications after switching
to libtomcat10-java for the JSP compiler. The following error appears
in the log:

  java.util.ServiceConfigurationError: 
javax.servlet.ServletContainerInitializer: 
org.eclipse.jetty.apache.jsp.JettyJasperInitializer not a subtype
at java.base/java.util.ServiceLoader.fail(ServiceLoader.java:593)
at 
java.base/java.util.ServiceLoader$LazyClassPathLookupIterator.hasNextService(ServiceLoader.java:1244)
at 
java.base/java.util.ServiceLoader$LazyClassPathLookupIterator.hasNext(ServiceLoader.java:1273)
at java.base/java.util.ServiceLoader$2.hasNext(ServiceLoader.java:1309)
at java.base/java.util.ServiceLoader$3.hasNext(ServiceLoader.java:1393)
at 
org.eclipse.jetty.annotations.AnnotationConfiguration.getNonExcludedInitializers(AnnotationConfiguration.java:829)
at 
org.eclipse.jetty.annotations.AnnotationConfiguration.configure(AnnotationConfiguration.java:343)
at 
org.eclipse.jetty.webapp.WebAppContext.configure(WebAppContext.java:498)
at 
org.eclipse.jetty.webapp.WebAppContext.startContext(WebAppContext.java:1409)
at 
org.eclipse.jetty.server.handler.ContextHandler.doStart(ContextHandler.java:916)
at 
org.eclipse.jetty.servlet.ServletContextHandler.doStart(ServletContextHandler.java:288)
at 
org.eclipse.jetty.webapp.WebAppContext.doStart(WebAppContext.java:524)
at 
org.eclipse.jetty.util.component.AbstractLifeCycle.start(AbstractLifeCycle.java:73)
at 
org.eclipse.jetty.deploy.bindings.StandardStarter.processBinding(StandardStarter.java:46)
at 
org.eclipse.jetty.deploy.AppLifeCycle.runBindings(AppLifeCycle.java:188)
at 
org.eclipse.jetty.deploy.DeploymentManager.requestAppGoal(DeploymentManager.java:517)
at 
org.eclipse.jetty.deploy.DeploymentManager.addApp(DeploymentManager.java:157)
at 
org.eclipse.jetty.deploy.providers.ScanningAppProvider.fileAdded(ScanningAppProvider.java:173)
at 
org.eclipse.jetty.deploy.providers.WebAppProvider.fileAdded(WebAppProvider.java:428)
at 
org.eclipse.jetty.deploy.providers.ScanningAppProvider$1.fileAdded(ScanningAppProvider.java:66)
at org.eclipse.jetty.util.Scanner.reportAddition(Scanner.java:785)
at org.eclipse.jetty.util.Scanner.reportDifferences(Scanner.java:754)
at org.eclipse.jetty.util.Scanner.scan(Scanner.java:641)
at org.eclipse.jetty.util.Scanner.doStart(Scanner.java:540)
at 
org.eclipse.jetty.util.component.AbstractLifeCycle.start(AbstractLifeCycle.java:73)
at 
org.eclipse.jetty.deploy.providers.ScanningAppProvider.doStart(ScanningAppProvider.java:146)
at 
org.eclipse.jetty.util.component.AbstractLifeCycle.start(AbstractLifeCycle.java:73)
at 
org.eclipse.jetty.deploy.DeploymentManager.startAppProvider(DeploymentManager.java:605)
at 
org.eclipse.jetty.deploy.DeploymentManager.doStart(DeploymentManager.java:252)
at 
org.eclipse.jetty.util.component.AbstractLifeCycle.start(AbstractLifeCycle.java:73)
at 
org.eclipse.jetty.util.component.ContainerLifeCycle.start(ContainerLifeCycle.java:169)
at org.eclipse.jetty.server.Server.start(Server.java:423)
at 
org.eclipse.jetty.util.component.ContainerLifeCycle.doStart(ContainerLifeCycle.java:117)
at 
org.eclipse.jetty.server.handler.AbstractHandler.doStart(AbstractHandler.java:97)
at org.eclipse.jetty.server.Server.doStart(Server.java:387)
at 
org.eclipse.jetty.util.component.AbstractLifeCycle.start(AbstractLifeCycle.java:73)
at 
org.eclipse.jetty.xml.XmlConfiguration.lambda$main$3(XmlConfiguration.java:1907)
at 
java.base/java.security.AccessController.doPrivileged(AccessController.java:569)
at 
org.eclipse.jetty.xml.XmlConfiguration.main(XmlConfiguration.java:1857)
at 
java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at 
java.base

Bug#1036798: marked as done (jetty9: Failed startup of context: JettyJasperInitializer not a subtype of javax.servlet.ServletContainerInitializer)

2023-05-27 Thread Debian Bug Tracking System
Your message dated Sat, 27 May 2023 15:04:32 +
with message-id 
and subject line Bug#1036798: fixed in jetty9 9.4.50-4
has caused the Debian Bug report #1036798,
regarding jetty9: Failed startup of context: JettyJasperInitializer not a 
subtype of javax.servlet.ServletContainerInitializer
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1036798: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036798
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: jetty9
Version: 9.4.50-3
Severity: grave
Justification: renders package unusable

The jetty9 package can no longer run web applications after switching
to libtomcat10-java for the JSP compiler. The following error appears
in the log:

  java.util.ServiceConfigurationError: 
javax.servlet.ServletContainerInitializer: 
org.eclipse.jetty.apache.jsp.JettyJasperInitializer not a subtype
at java.base/java.util.ServiceLoader.fail(ServiceLoader.java:593)
at 
java.base/java.util.ServiceLoader$LazyClassPathLookupIterator.hasNextService(ServiceLoader.java:1244)
at 
java.base/java.util.ServiceLoader$LazyClassPathLookupIterator.hasNext(ServiceLoader.java:1273)
at java.base/java.util.ServiceLoader$2.hasNext(ServiceLoader.java:1309)
at java.base/java.util.ServiceLoader$3.hasNext(ServiceLoader.java:1393)
at 
org.eclipse.jetty.annotations.AnnotationConfiguration.getNonExcludedInitializers(AnnotationConfiguration.java:829)
at 
org.eclipse.jetty.annotations.AnnotationConfiguration.configure(AnnotationConfiguration.java:343)
at 
org.eclipse.jetty.webapp.WebAppContext.configure(WebAppContext.java:498)
at 
org.eclipse.jetty.webapp.WebAppContext.startContext(WebAppContext.java:1409)
at 
org.eclipse.jetty.server.handler.ContextHandler.doStart(ContextHandler.java:916)
at 
org.eclipse.jetty.servlet.ServletContextHandler.doStart(ServletContextHandler.java:288)
at 
org.eclipse.jetty.webapp.WebAppContext.doStart(WebAppContext.java:524)
at 
org.eclipse.jetty.util.component.AbstractLifeCycle.start(AbstractLifeCycle.java:73)
at 
org.eclipse.jetty.deploy.bindings.StandardStarter.processBinding(StandardStarter.java:46)
at 
org.eclipse.jetty.deploy.AppLifeCycle.runBindings(AppLifeCycle.java:188)
at 
org.eclipse.jetty.deploy.DeploymentManager.requestAppGoal(DeploymentManager.java:517)
at 
org.eclipse.jetty.deploy.DeploymentManager.addApp(DeploymentManager.java:157)
at 
org.eclipse.jetty.deploy.providers.ScanningAppProvider.fileAdded(ScanningAppProvider.java:173)
at 
org.eclipse.jetty.deploy.providers.WebAppProvider.fileAdded(WebAppProvider.java:428)
at 
org.eclipse.jetty.deploy.providers.ScanningAppProvider$1.fileAdded(ScanningAppProvider.java:66)
at org.eclipse.jetty.util.Scanner.reportAddition(Scanner.java:785)
at org.eclipse.jetty.util.Scanner.reportDifferences(Scanner.java:754)
at org.eclipse.jetty.util.Scanner.scan(Scanner.java:641)
at org.eclipse.jetty.util.Scanner.doStart(Scanner.java:540)
at 
org.eclipse.jetty.util.component.AbstractLifeCycle.start(AbstractLifeCycle.java:73)
at 
org.eclipse.jetty.deploy.providers.ScanningAppProvider.doStart(ScanningAppProvider.java:146)
at 
org.eclipse.jetty.util.component.AbstractLifeCycle.start(AbstractLifeCycle.java:73)
at 
org.eclipse.jetty.deploy.DeploymentManager.startAppProvider(DeploymentManager.java:605)
at 
org.eclipse.jetty.deploy.DeploymentManager.doStart(DeploymentManager.java:252)
at 
org.eclipse.jetty.util.component.AbstractLifeCycle.start(AbstractLifeCycle.java:73)
at 
org.eclipse.jetty.util.component.ContainerLifeCycle.start(ContainerLifeCycle.java:169)
at org.eclipse.jetty.server.Server.start(Server.java:423)
at 
org.eclipse.jetty.util.component.ContainerLifeCycle.doStart(ContainerLifeCycle.java:117)
at 
org.eclipse.jetty.server.handler.AbstractHandler.doStart(AbstractHandler.java:97)
at org.eclipse.jetty.server.Server.doStart(Server.java:387)
at 
org.eclipse.jetty.util.component.AbstractLifeCycle.start(AbstractLifeCycle.java:73)
at 
org.eclipse.jetty.xml.XmlConfiguration.lambda$main$3(XmlConfiguration.java:1907)
at 
java.base/java.security.AccessController.doPrivileged(AccessController.java:569)
at 
org.eclipse.jetty.xml.XmlConfiguration.main(XmlConfiguration.java:1857)
at 
java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at 
java.base

Processed: Re: trapperkeeper-webserver-jetty9-clojure: FTBFS in testing:

2023-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> merge 1034855 1036250
Bug #1034855 [src:trapperkeeper-webserver-jetty9-clojure] 
trapperkeeper-webserver-jetty9-clojure: autopkgtest regression: Cannot invoke 
"Object.toString()" because "s" is null
Bug #1034855 [src:trapperkeeper-webserver-jetty9-clojure] 
trapperkeeper-webserver-jetty9-clojure: autopkgtest regression: Cannot invoke 
"Object.toString()" because "s" is null
Added tag(s) bookworm, confirmed, ftbfs, patch, sid, and help.
Bug #1036250 [src:trapperkeeper-webserver-jetty9-clojure] 
trapperkeeper-webserver-jetty9-clojure: FTBFS in testing: 
MDCAccessLogConverter.java:54: error: cannot access HttpServletRequest
Added tag(s) bookworm-ignore.
Merged 1034855 1036250
> reassign 1036250 src:logback
Bug #1036250 [src:trapperkeeper-webserver-jetty9-clojure] 
trapperkeeper-webserver-jetty9-clojure: FTBFS in testing: 
MDCAccessLogConverter.java:54: error: cannot access HttpServletRequest
Bug #1034855 [src:trapperkeeper-webserver-jetty9-clojure] 
trapperkeeper-webserver-jetty9-clojure: autopkgtest regression: Cannot invoke 
"Object.toString()" because "s" is null
Bug reassigned from package 'src:trapperkeeper-webserver-jetty9-clojure' to 
'src:logback'.
Bug reassigned from package 'src:trapperkeeper-webserver-jetty9-clojure' to 
'src:logback'.
No longer marked as found in versions 
trapperkeeper-webserver-jetty9-clojure/4.4.1-5.
No longer marked as found in versions 
trapperkeeper-webserver-jetty9-clojure/4.4.1-5.
Ignoring request to alter fixed versions of bug #1036250 to the same values 
previously set
Ignoring request to alter fixed versions of bug #1034855 to the same values 
previously set
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1034855: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1034855
1036250: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036250
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: block 1034824 with 1036798

2023-05-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> block 1034824 with 1036798
Bug #1034824 [src:tomcat9] tomcat9 should not be released with Bookworm
1034824 was blocked by: 1031816 1034855 1033366 1036250
1034824 was not blocking any bugs.
Added blocking bug(s) of 1034824: 1036798
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1034824: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1034824
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: Re: tomcat9 should not be released with Bookworm

2023-05-26 Thread Debian Bug Tracking System
Processing control commands:

> clone -1 -2 -3
Bug #1034824 [src:tomcat9] tomcat9 should not be released with Bookworm
Bug 1034824 cloned as bugs 1036790-1036791
1036790 was blocked by: 1031816 1034855 1033366 1036250
1036790 was not blocking any bugs.
Ignoring request to alter blocking bugs of bug #1036790 to the same blocks 
previously set
1036791 was blocked by: 1031816 1034855 1033366 1036250
1036791 was not blocking any bugs.
Ignoring request to alter blocking bugs of bug #1036791 to the same blocks 
previously set
1036790 was blocked by: 1031816 1034855 1033366 1036250
1036790 was not blocking any bugs.
Ignoring request to alter blocking bugs of bug #1036790 to the same blocks 
previously set
1036791 was blocked by: 1031816 1034855 1033366 1036250
1036791 was not blocking any bugs.
Ignoring request to alter blocking bugs of bug #1036791 to the same blocks 
previously set
1036790 was blocked by: 1031816 1034855 1033366 1036250
1036790 was not blocking any bugs.
Ignoring request to alter blocking bugs of bug #1036790 to the same blocks 
previously set
1036791 was blocked by: 1031816 1034855 1033366 1036250
1036791 was not blocking any bugs.
Ignoring request to alter blocking bugs of bug #1036791 to the same blocks 
previously set
1036790 was blocked by: 1031816 1034855 1033366 1036250
1036790 was not blocking any bugs.
Ignoring request to alter blocking bugs of bug #1036790 to the same blocks 
previously set
1036791 was blocked by: 1031816 1034855 1033366 1036250
1036791 was not blocking any bugs.
Ignoring request to alter blocking bugs of bug #1036791 to the same blocks 
previously set
> reassign -2 release-notes
Bug #1036790 [src:tomcat9] tomcat9 should not be released with Bookworm
Bug reassigned from package 'src:tomcat9' to 'release-notes'.
No longer marked as found in versions tomcat9/9.0.70-1.
Ignoring request to alter fixed versions of bug #1036790 to the same values 
previously set
> reassign -3 debian-security-support
Bug #1036791 [src:tomcat9] tomcat9 should not be released with Bookworm
Bug reassigned from package 'src:tomcat9' to 'debian-security-support'.
No longer marked as found in versions tomcat9/9.0.70-1.
Ignoring request to alter fixed versions of bug #1036791 to the same values 
previously set
> tag -1 bookworm-ignore
Bug #1034824 [src:tomcat9] tomcat9 should not be released with Bookworm
Added tag(s) bookworm-ignore.

-- 
1034824: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1034824
1036790: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036790
1036791: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036791
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: start collecting tomcat transition related bugs

2023-05-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> block 1034824 by 1036250
Bug #1034824 [src:tomcat9] tomcat9 should not be released with Bookworm
1034824 was not blocked by any bugs.
1034824 was not blocking any bugs.
Added blocking bug(s) of 1034824: 1036250
> block 1034824 by 1031816
Bug #1034824 [src:tomcat9] tomcat9 should not be released with Bookworm
1034824 was blocked by: 1036250
1034824 was not blocking any bugs.
Added blocking bug(s) of 1034824: 1031816
> block 1034824 by 1033366
Bug #1034824 [src:tomcat9] tomcat9 should not be released with Bookworm
1034824 was blocked by: 1036250 1031816
1034824 was not blocking any bugs.
Added blocking bug(s) of 1034824: 1033366
> block 1034824 by 1034855
Bug #1034824 [src:tomcat9] tomcat9 should not be released with Bookworm
1034824 was blocked by: 1036250 1033366 1031816
1034824 was not blocking any bugs.
Added blocking bug(s) of 1034824: 1034855
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1034824: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1034824
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: Re: xerial-sqlite-jdbc: CVE-2023-32697

2023-05-24 Thread Debian Bug Tracking System
Processing control commands:

> forwarded -1 https://github.com/xerial/sqlite-jdbc/issues/909
Bug #1036706 [src:xerial-sqlite-jdbc] xerial-sqlite-jdbc: CVE-2023-32697
Set Bug forwarded-to-address to 
'https://github.com/xerial/sqlite-jdbc/issues/909'.

-- 
1036706: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036706
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: owner 1035405

2023-05-19 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> owner 1035405 !
Bug #1035405 [src:bnd] bnd: reproducible-builds: build timestamps in files 
inside of .jar
Owner recorded as tony mancill .
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1035405: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1035405
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: tagging 1036278, tagging 1036279 ..., tagging 1036280, tagging 1036281 ..., tagging 1036282 ...

2023-05-18 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 1036278 + upstream
Bug #1036278 [src:libpodofo] libpodofo: CVE-2023-31566 CVE-2023-31567
Added tag(s) upstream.
> tags 1036279 + upstream
Bug #1036279 [src:dokuwiki] XSS in RSS syntax
Added tag(s) upstream.
> forwarded 1036279 https://github.com/dokuwiki/dokuwiki/pull/3967
Bug #1036279 [src:dokuwiki] XSS in RSS syntax
Set Bug forwarded-to-address to 
'https://github.com/dokuwiki/dokuwiki/pull/3967'.
> tags 1036280 + upstream
Bug #1036280 [src:openjdk-11] openjdk-11: CVE-2023-21930 CVE-2023-21937 
CVE-2023-21938 CVE-2023-21939 CVE-2023-21954 CVE-2023-21967 CVE-2023-21968
Added tag(s) upstream.
> tags 1036281 + upstream
Bug #1036281 [src:libraw] libraw: CVE-2023-1729
Added tag(s) upstream.
> forwarded 1036281 https://github.com/LibRaw/LibRaw/issues/557
Bug #1036281 [src:libraw] libraw: CVE-2023-1729
Set Bug forwarded-to-address to 'https://github.com/LibRaw/LibRaw/issues/557'.
> tags 1036282 + upstream
Bug #1036282 [src:tiff] tiff: CVE-2023-2731
Added tag(s) upstream.
> forwarded 1036282 https://gitlab.com/libtiff/libtiff/-/issues/548
Bug #1036282 [src:tiff] tiff: CVE-2023-2731
Set Bug forwarded-to-address to 
'https://gitlab.com/libtiff/libtiff/-/issues/548'.
> found 1036282 4.5.0-5
Bug #1036282 [src:tiff] tiff: CVE-2023-2731
Marked as found in versions tiff/4.5.0-5.
> tags 1036283 + upstream
Bug #1036283 [src:jruby] jruby: CVE-2023-28755 CVE-2023-28756
Added tag(s) upstream.
> tags 1036284 + upstream
Bug #1036284 [src:civicrm] civicrm: CVE-2023-28115
Added tag(s) upstream.
> found 1036281 0.20.2-2
Bug #1036281 [src:libraw] libraw: CVE-2023-1729
Marked as found in versions libraw/0.20.2-2.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1036278: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036278
1036279: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036279
1036280: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036280
1036281: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036281
1036282: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036282
1036283: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036283
1036284: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036284
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: affects 1036230, merging 959732 1036230

2023-05-18 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> affects 1036230 scilab
Bug #1036230 [libjogl2-java] scilab: Scilab shows white fill instead of plots
Added indication that 1036230 affects scilab
> merge 959732 1036230
Bug #959732 [libjogl2-java] scilab: Scilab graphic window is empty when plotting
Bug #1006532 [libjogl2-java] libjogl2-java: Profile GL4bc is not available on 
X11GraphicsDevice
Bug #1036230 [libjogl2-java] scilab: Scilab shows white fill instead of plots
Marked as fixed in versions libjogl2-java/2.4.0+dfsg-1~exp1.
Marked as found in versions libjogl2-java/2.3.2+dfsg-9.
Added tag(s) fixed-in-experimental.
Bug #1006532 [libjogl2-java] libjogl2-java: Profile GL4bc is not available on 
X11GraphicsDevice
Merged 959732 1006532 1036230
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1006532: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006532
1036230: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036230
959732: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=959732
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed (with 2 errors): affects 1036320, merging 959732 1036230

2023-05-18 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> affects 1036320 scilab
Failed to mark 1036320 as affecting package(s): Unable to read any bugs 
successfully.

> merge 959732 1036230
Bug #959732 [libjogl2-java] scilab: Scilab graphic window is empty when plotting
Bug #1006532 [libjogl2-java] libjogl2-java: Profile GL4bc is not available on 
X11GraphicsDevice
Unable to merge bugs because:
affects of #1036230 is '' not 'scilab'
Failed to merge 959732: Did not alter merged bugs.

> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1006532: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006532
1036230: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036230
959732: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=959732
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed (with 1 error): Re: scilab: Scilab shows white fill instead of plots

2023-05-18 Thread Debian Bug Tracking System
Processing control commands:

> reassign -1 libjogl2-java
Bug #1036230 [scilab] scilab: Scilab shows white fill instead of plots
Bug reassigned from package 'scilab' to 'libjogl2-java'.
No longer marked as found in versions scilab/6.1.1+dfsg2-6.
Ignoring request to alter fixed versions of bug #1036230 to the same values 
previously set
> merge 959732 -1
Bug #959732 [libjogl2-java] scilab: Scilab graphic window is empty when plotting
Bug #1006532 [libjogl2-java] libjogl2-java: Profile GL4bc is not available on 
X11GraphicsDevice
Unable to merge bugs because:
affects of #1036230 is '' not 'scilab'
Failed to merge 959732: Did not alter merged bugs.


-- 
1006532: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006532
1036230: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036230
959732: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=959732
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1033247: marked as done (libmail-java: change homepage to https://jakartaee.github.io/mail-api/)

2023-05-18 Thread Debian Bug Tracking System
Your message dated Thu, 18 May 2023 12:03:53 +
with message-id 
and subject line Bug#1033247: fixed in javamail 1.6.5-2
has caused the Debian Bug report #1033247,
regarding libmail-java: change homepage to https://jakartaee.github.io/mail-api/
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1033247: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1033247
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libmail-java
Version: 1.6.5-1
Severity: wishlist

Dear Maintainer,

Currently the homepage found in the d/control file is:
http://javamail.java.net
which is the (old) Oracle Java one.
But the d/watch file is looking for the upstream source at:
https://github.com/eclipse-ee4j/mail

So I suggest to change the homepage for the Jakarta EE one:
https://jakartaee.github.io/mail-api/

Regards,
Patrice

-- System Information:
Debian Release: 12.0
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 6.1.0-6-amd64 (SMP w/24 CPU threads; PREEMPT)
Kernel taint flags: TAINT_FIRMWARE_WORKAROUND
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages libmail-java depends on:
ii  libactivation-java  1.2.0-2

libmail-java recommends no packages.

Versions of packages libmail-java suggests:
pn  libmail-java-doc  

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: javamail
Source-Version: 1.6.5-2
Done: Sun Min 

We believe that the bug you reported is fixed in the latest version of
javamail, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1033...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sun Min  (supplier of updated javamail package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 17 May 2023 14:24:34 +0800
Source: javamail
Architecture: source
Version: 1.6.5-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Sun Min 
Closes: 1033247 1036206
Changes:
 javamail (1.6.5-2) unstable; urgency=medium
 .
   * Team upload.
   * Fix ftbfs bug (Closes: #1036206)
   * Update upstream homepage (Closes: #1033247)
Checksums-Sha1:
 956197a76e9484217a3d6dc49da3fed01cd39181 2146 javamail_1.6.5-2.dsc
 9e3b65da370b4d05889911eecfc13d1f9746a694 12844 javamail_1.6.5-2.debian.tar.xz
 9e2d7df701fd95a68ab6fafd1fa8578c58ee71ca 18630 
javamail_1.6.5-2_source.buildinfo
Checksums-Sha256:
 c7dcf2f2f16fe162c60eadb50837a553cc44294a7bd69af6cdcbcced27b6b610 2146 
javamail_1.6.5-2.dsc
 298498890d0e116001b2fc378e263843fd2c220a22db87f11b941d62bdfd739b 12844 
javamail_1.6.5-2.debian.tar.xz
 8d109b47ec3db34f30caf4db6761957f3b938a66a2a0590c7851cb8138bd5fc1 18630 
javamail_1.6.5-2_source.buildinfo
Files:
 b2d23118e9c1cc3541984e3e5d0b1e5c 2146 java optional javamail_1.6.5-2.dsc
 ddda22f7f460dce34d56e14e285ea0a0 12844 java optional 
javamail_1.6.5-2.debian.tar.xz
 529fc86ecdf7d55ecccd696c6acb9b95 18630 java optional 
javamail_1.6.5-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=j45n
-END PGP SIGNATURE End Message ---
__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1036206: marked as done (ftbfs: error: not in a module on the module source path)

2023-05-18 Thread Debian Bug Tracking System
Your message dated Thu, 18 May 2023 12:03:53 +
with message-id 
and subject line Bug#1036206: fixed in javamail 1.6.5-2
has caused the Debian Bug report #1036206,
regarding ftbfs: error: not in a module on the module source path
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1036206: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036206
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: javamail
Version: 1.6.5-1
Severity: normal
Tags: ftbfs

Dear Maintainer,

This package failed to build from source, there are a lot of error saying:

"error: not in a module on the module source path"

Best wishes,
--
sun min

--- End Message ---
--- Begin Message ---
Source: javamail
Source-Version: 1.6.5-2
Done: Sun Min 

We believe that the bug you reported is fixed in the latest version of
javamail, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1036...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sun Min  (supplier of updated javamail package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 17 May 2023 14:24:34 +0800
Source: javamail
Architecture: source
Version: 1.6.5-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Sun Min 
Closes: 1033247 1036206
Changes:
 javamail (1.6.5-2) unstable; urgency=medium
 .
   * Team upload.
   * Fix ftbfs bug (Closes: #1036206)
   * Update upstream homepage (Closes: #1033247)
Checksums-Sha1:
 956197a76e9484217a3d6dc49da3fed01cd39181 2146 javamail_1.6.5-2.dsc
 9e3b65da370b4d05889911eecfc13d1f9746a694 12844 javamail_1.6.5-2.debian.tar.xz
 9e2d7df701fd95a68ab6fafd1fa8578c58ee71ca 18630 
javamail_1.6.5-2_source.buildinfo
Checksums-Sha256:
 c7dcf2f2f16fe162c60eadb50837a553cc44294a7bd69af6cdcbcced27b6b610 2146 
javamail_1.6.5-2.dsc
 298498890d0e116001b2fc378e263843fd2c220a22db87f11b941d62bdfd739b 12844 
javamail_1.6.5-2.debian.tar.xz
 8d109b47ec3db34f30caf4db6761957f3b938a66a2a0590c7851cb8138bd5fc1 18630 
javamail_1.6.5-2_source.buildinfo
Files:
 b2d23118e9c1cc3541984e3e5d0b1e5c 2146 java optional javamail_1.6.5-2.dsc
 ddda22f7f460dce34d56e14e285ea0a0 12844 java optional 
javamail_1.6.5-2.debian.tar.xz
 529fc86ecdf7d55ecccd696c6acb9b95 18630 java optional 
javamail_1.6.5-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=j45n
-END PGP SIGNATURE End Message ---
__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: merging 1028724 1036206

2023-05-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> merge 1028724 1036206
Bug #1028724 [src:javamail] javamail: FTBFS: [WARNING] 
/<>/mail/src/main/java/javax/mail/Session.java:32: error: package 
java.util.logging is not visible
Bug #1036206 [src:javamail] ftbfs: error: not in a module on the module source 
path
Bug #1036206 [src:javamail] ftbfs: error: not in a module on the module source 
path
Merged 1028724 1036206
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1028724: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1028724
1036206: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036206
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Processed: forcibly merging 1028724 1036206

2023-05-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forcemerge 1028724 1036206
Bug #1028724 [src:javamail] javamail: FTBFS: [WARNING] 
/<>/mail/src/main/java/javax/mail/Session.java:32: error: package 
java.util.logging is not visible
Bug #1036206 [src:javamail] ftbfs: error: not in a module on the module source 
path
Severity set to 'serious' from 'normal'
Added tag(s) bookworm and sid.
Merged 1028724 1036206
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1028724: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1028724
1036206: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036206
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


Bug#1035850: marked as done (groovy: missing Depends/Recommends/Suggests: libjsp-api-java ?)

2023-05-14 Thread Debian Bug Tracking System
Your message dated Mon, 15 May 2023 05:04:16 +
with message-id 
and subject line Bug#1035850: fixed in groovy 2.4.21-8
has caused the Debian Bug report #1035850,
regarding groovy: missing Depends/Recommends/Suggests: libjsp-api-java ?
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1035850: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1035850
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: groovy
Version: 2.4.21-7
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package ships (or creates)
a broken symlink.

0m28.4s ERROR: FAIL: Broken symlinks:
  /usr/share/groovy/lib/jsp-api.jar -> ../../java/jsp-api.jar (groovy)


cheers,

Andreas
--- End Message ---
--- Begin Message ---
Source: groovy
Source-Version: 2.4.21-8
Done: tony mancill 

We believe that the bug you reported is fixed in the latest version of
groovy, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1035...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
tony mancill  (supplier of updated groovy package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 14 May 2023 20:41:50 -0700
Source: groovy
Architecture: source
Version: 2.4.21-8
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: tony mancill 
Closes: 1035850
Changes:
 groovy (2.4.21-8) unstable; urgency=medium
 .
   * Team upload.
   * Add dependency on libjsp-api-java (Closes: #1035850)
Checksums-Sha1:
 0bf7a64d74255e261be651cc894359ba937dbdbc 2415 groovy_2.4.21-8.dsc
 adcb0a37b24870225f506c49d136fae55c1adf91 32636 groovy_2.4.21-8.debian.tar.xz
 966a3dbce9e4f878e68b3a8a41870250726d925e 13805 groovy_2.4.21-8_amd64.buildinfo
Checksums-Sha256:
 f4004651ab59e9fb2abf4e941d8764e6323206ee8b305e2aa1678649dcb59697 2415 
groovy_2.4.21-8.dsc
 a91915afc2cc2a87f327c1bafcbb94d3e7513185c52af3739d509d5bb83811d2 32636 
groovy_2.4.21-8.debian.tar.xz
 b1d3188a921d161782b78a554f86a6e2238bef0659ac2a41c8704d696afc3fab 13805 
groovy_2.4.21-8_amd64.buildinfo
Files:
 0da87529d5bae6d07b5f8b7e68c73d51 2415 java optional groovy_2.4.21-8.dsc
 aa71e3d7c3ff054346de2386b24db369 32636 java optional 
groovy_2.4.21-8.debian.tar.xz
 cc5bfdc59129f659d8cc5fe4faa1462c 13805 java optional 
groovy_2.4.21-8_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=WZ/a
-END PGP SIGNATURE End Message ---
__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.


<    2   3   4   5   6   7   8   9   10   11   >