Processed: Re: Bug#985401: dpkg: libreoffice buster->bullseye upgrade failures

2021-04-13 Thread Debian Bug Tracking System
Processing control commands:

> retitle -1 dpkg: Print package removal due to Conflicts
Bug #985401 [dpkg] dpkg: libreoffice buster->bullseye upgrade failures
Changed Bug title to 'dpkg: Print package removal due to Conflicts' from 'dpkg: 
libreoffice buster->bullseye upgrade failures'.
> severity -1 normal
Bug #985401 [dpkg] dpkg: Print package removal due to Conflicts
Severity set to 'normal' from 'serious'

-- 
985401: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985401
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#985401: dpkg: libreoffice buster->bullseye upgrade failures

2021-04-13 Thread Guillem Jover
Control: retitle -1 dpkg: Print package removal due to Conflicts
Control: severity -1 normal

[ Changing title and lowering severity as I take this bug is now
  about the printing. ]

Hi!

On Fri, 2021-04-09 at 10:35:56 +0200, Andreas Beckmann wrote:
> Control: reopen -1
> 
> On 08/04/2021 19.22, Guillem Jover wrote:
> > > Otherwise, I don't see a bug in dpkg for this here. And I'd be
> > > inclined to close this.
> 
> I've managed to solve most of the upgrade paths by propagating some
> Conflicts from libreoffice-common to libreoffice-core, s.t. the packages
> get removed right away and are not deconfigured first (which causes the
> Conflicts encountered later to be ignored).

Ok, great!

> What I see left for dpkg is the missing verboseness when it is actually
> removing the conflicting package:
> 
>   Preparing to unpack .../0-ure_7.0.4-4~deb11anbe2_amd64.deb ...
>   Unpacking ure (1:7.0.4-4~deb11anbe2) over (6.1.5-3+deb10u7) ...
>   Preparing to unpack 
> .../1-libreoffice-style-colibre_7.0.4-4~deb11anbe2_all.deb ...
>   Unpacking libreoffice-style-colibre (1:7.0.4-4~deb11anbe2) over 
> (1:6.1.5-3+deb10u7) ...
>   dpkg: considering removing libreoffice-draw in favour of libreoffice-core 
> ...
>   dpkg: yes, will remove libreoffice-draw in favour of libreoffice-core
>   Preparing to unpack .../2-libreoffice-core_7.0.4-4~deb11anbe2_amd64.deb ...
>   Unpacking libreoffice-core (1:7.0.4-4~deb11anbe2) over (1:6.1.5-3+deb10u7) 
> ...
>   Preparing to unpack .../3-libreoffice-common_7.0.4-4~deb11anbe2_all.deb ...
>   Unpacking libreoffice-common (1:7.0.4-4~deb11anbe2) over 
> (1:6.1.5-3+deb10u7) ...
>   Selecting previously unselected package libreoffice-draw.
>   Preparing to unpack .../4-libreoffice-draw_7.0.4-4~deb11anbe2_amd64.deb ...
>   Unpacking libreoffice-draw (1:7.0.4-4~deb11anbe2) ...
>
> which makes it hard to understand the last failing case:

Right, I'll add these in 1.21.x.

>   Removing libreoffice-style-tango (1:6.1.5-3+deb10u7) ...

New run starts here. First package being processed.

>   dpkg: considering removing libreoffice-core in favour of libreoffice-common 
> ...
>   dpkg: yes, will remove libreoffice-core in favour of libreoffice-common
>   dpkg: considering removing libreoffice-draw in favour of libreoffice-common 
> ...
>   dpkg: yes, will remove libreoffice-draw in favour of libreoffice-common
>   dpkg: considering removing libreoffice-impress in favour of 
> libreoffice-common ...
>   dpkg: yes, will remove libreoffice-impress in favour of libreoffice-common
>   (Reading database ...
>   Preparing to unpack .../0-libreoffice-common_7.0.4-4~deb11anbe2_all.deb ...
>   De-configuring libreoffice-draw (1:6.1.5-3+deb10u7), to allow removal of 
> libreoffice-core (1:6.1.5-3+deb10u7) ...
>   De-configuring libreoffice-impress (1:6.1.5-3+deb10u7), to allow removal of 
> libreoffice-core (1:6.1.5-3+deb10u7) ...
>   dpkg-maintscript-helper: error: file 
> '/usr/lib/libreoffice/share/registry/ogltrans.xcd' not owned by package 
> 'libreoffice-common:all'
>   dpkg-maintscript-helper: error: file 
> '/usr/lib/libreoffice/share/registry/impress.xcd' not owned by package 
> 'libreoffice-common:all'
>   dpkg-maintscript-helper: error: file 
> '/usr/lib/libreoffice/share/registry/graphicfilter.xcd' not owned by package 
> 'libreoffice-common:all'
>   dpkg-maintscript-helper: error: file 
> '/usr/lib/libreoffice/share/registry/draw.xcd' not owned by package 
> 'libreoffice-common:all'
>   dpkg-maintscript-helper: error: directory 
> '/usr/lib/libreoffice/share/registry' contains files not owned by package 
> libreoffice-common:all, cannot switch to symlink
>   dpkg: error processing archive 
> /tmp/apt-dpkg-install-1xO0pR/0-libreoffice-common_7.0.4-4~deb11anbe2_all.deb 
> (--unpack):
>new libreoffice-common package pre-installation script subprocess returned 
> error exit status 1

The maintscript failed here so the queued removals didn't happen.

>   rmdir: failed to remove '/var/lib/libreoffice/program/': No such file or 
> directory
>   rmdir: failed to remove '/var/lib/libreoffice': No such file or directory

Next package being processed.

>   Selecting previously unselected package libreoffice-draw.
>   dpkg: considering deconfiguration of libreoffice-common, which would be 
> broken by installation of libreoffice-draw ...
>   dpkg: yes, will deconfigure libreoffice-common (broken by libreoffice-draw)
>   dpkg: considering deconfiguration of libreoffice-core, which would be 
> broken by installation of libreoffice-draw ...
>   dpkg: yes, will deconfigure libreoffice-core (broken by libreoffice-draw)
>   Preparing to unpack .../1-libreoffice-draw_7.0.4-4~deb11anbe2_amd64.deb ...
>   De-configuring libreoffice-core (1:6.1.5-3+deb10u7) ...
>   De-configuring libreoffice-common (1:6.1.5-3+deb10u7) ...
>   Unpacking libreoffice-draw (1:7.0.4-4~deb11anbe2) over (1:6.1.5-3+deb10u7) 
> ...
>   Replacing files in old package libreoffice-core (1:6.1.5-3+deb10u7) ...
>   Replacing files in old 

Processed: Bug#983855 in package dpkg marked as pending

2021-04-13 Thread Debian Bug Tracking System
Processing control commands:

> tag 983855 pending
Bug #983855 {Done: Guillem Jover } [dpkg] dpkg: 
dpkg-realpath is broken
Added tag(s) pending.

-- 
983855: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=983855
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#983855: in package dpkg marked as pending

2021-04-13 Thread Guillem Jover
Control: tag 983855 pending

Hi!

Bug #983855 in package dpkg reported by you has been fixed in
the dpkg/dpkg.git Git repository. You can see the changelog below, and
you can check the diff of the fix at:

https://git.dpkg.org/cgit/dpkg/dpkg.git/diff/?id=d449b7f05

---
dpkg-realpath: Fix resolution for absolute symlinks on «/»

We should not reset the resulting pathname to be the root directory when
the root directory is empty, as that will happen to always match.

Closes: #983855



Bug#983855: marked as done (dpkg: dpkg-realpath is broken)

2021-04-13 Thread Debian Bug Tracking System
Your message dated Tue, 13 Apr 2021 21:48:45 +
with message-id 
and subject line Bug#983855: fixed in dpkg 1.20.8
has caused the Debian Bug report #983855,
regarding dpkg: dpkg-realpath is broken
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
983855: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=983855
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: golang-github-coreos-bbolt-dev
Version: 1.3.5-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package fails to upgrade from
'stretch'.
It installed fine in 'buster', then the upgrade to 'bullseye' fails.

>From the attached log (scroll to the bottom...):

  Preparing to unpack .../golang-github-coreos-bbolt-dev_1.3.5-1_all.deb ...
  Unpacking golang-github-coreos-bbolt-dev (1.3.5-1) over (1.3.1-coreos.5-3) ...
  dpkg: error processing archive 
/var/cache/apt/archives/golang-github-coreos-bbolt-dev_1.3.5-1_all.deb 
(--unpack):
   unable to install new version of 
'/usr/share/gocode/src/go.etcd.io/bbolt/allocate_test.go': No such file or 
directory
  Preparing to unpack .../libss2_1.46.1-1_amd64.deb ...
  Unpacking libss2:amd64 (1.46.1-1) over (1.44.5-1+deb10u3) ...
  Errors were encountered while processing:
   /var/cache/apt/archives/golang-github-coreos-bbolt-dev_1.3.5-1_all.deb

/usr/share/gocode/src/go.etcd.io/bbolt is a symlink and possibly
dangling at the time the error happens:

lrwxrwxrwx 1 root root 26 Jan 20  2019 /usr/share/gocode/src/go.etcd.io/bbolt 
-> ../github.com/coreos/bbolt

Maybe some symlink_to_dir migration is missing?

cheers,

Andreas


golang-github-coreos-bbolt-dev_1.3.5-1.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---
Source: dpkg
Source-Version: 1.20.8
Done: Guillem Jover 

We believe that the bug you reported is fixed in the latest version of
dpkg, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 983...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Guillem Jover  (supplier of updated dpkg package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 13 Apr 2021 22:17:05 +0200
Source: dpkg
Architecture: source
Version: 1.20.8
Distribution: unstable
Urgency: medium
Maintainer: Dpkg Developers 
Changed-By: Guillem Jover 
Closes: 980018 981882 981884 983855 983865
Changes:
 dpkg (1.20.8) unstable; urgency=medium
 .
   [ Guillem Jover ]
   * start-stop-daemon: Open the --output file in append mode.
   * dpkg: Fix --auto-deconfigure for essential and protected during
 installation. Reported by Julian Andres Klode .
 See #983014.
   * dpkg-realpath: Fix resolution for absolute symlinks on «/».
 Closes: #983855
   * dpkg-realpath: Fix symlink loop tracker.
   * Perl modules:
 - Test::Dpkg: Fix test data path fetching on CPAN.
 - Dpkg::Exit: Preserve exit code in END block.
   * Build system:
 - Group Test::Dpkg changelog entries into “Perl modules” section.
   * Packaging:
 - Run autopkgtest test suites in verbose mode.
   * Test suite:
 - Set PERL in the perl test suite.
 - Use gunzip instead of zcat and assume it might not be present.
 - Mock dpkg and gcc for architecture detection code.
 - Initialize DEB_BUILD_ARCH and DEB_HOST_ARCH to avoid computing them.
 - Update suppressions for cppcheck 2.4.
 .
   [ Update man pages translations ]
   * Dutch (Frans Spiesschaert). Closes: #981884
   * German (Helge Kreutzmann).
   * Portuguese (Américo Monteiro). Closes: #980018
 .
   [ Update programs translations ]
   * Dutch (Frans Spiesschaert). Closes: #981882
 .
   [ Update scripts translations ]
   * German (Helge Kreutzmann). Closes: #983865
Checksums-Sha1:
 a9dea618932354524ded030ebecb4f5f11220691 2120 dpkg_1.20.8.dsc
 0a569f03f0ea9ce147c7c55259d9b639097705bc 4953980 dpkg_1.20.8.tar.xz
 3641d030cccb4e6f335ab27f010883291db4f9cf 7693 dpkg_1.20.8_amd64.buildinfo
Checksums-Sha256:
 5265b17738da34fd70ff58b2d8174f6ff597bffa7fa4554fa815dcd0588b 2120 
dpkg_1.20.8.dsc
 413fc170ec50563b8f42a8b9d12d1942db3a12bc9bedc02f5bf986aca04d3543 4953980 
dpkg_1.20.8.tar.xz
 

Bug#986903: python3-zope.testrunner: bcep file does not work with buster's py3compile

2021-04-13 Thread Sebastian Ramacher
Package: python3-zope.testrunner
Version: 5.2-2
Severity: serious
X-Debbugs-Cc: sramac...@debian.org

Starting from a buster chroot, the following fails

$ apt install -y python3-zope.testrunner
$ sed 's/buster/bullseye/' -i /etc/apt/sources.list
$ apt update
$ apt install -y python3-zope.testrunner

with:

Setting up python3-zope.testrunner (5.2-2) ...
Traceback (most recent call last):
  File "/usr/bin/py3compile", line 290, in 
main()
  File "/usr/bin/py3compile", line 266, in main
e_patterns = get_exclude_patterns()
  File "/usr/bin/py3compile", line 93, in get_exclude_patterns
for type_, vers, dname, pattern in get_exclude_patterns_from_dir():
  File "/usr/share/python3/debpython/__init__.py", line 22, in __call__
self.cache[key] = self.func(*args, **kwargs)
  File "/usr/bin/py3compile", line 68, in get_exclude_patterns_from_dir
type_, vrange, dname, pattern = line.split('|', 3)
ValueError: not enough values to unpack (expected 4, got 3)
dpkg: error processing package python3-zope.testrunner (--configure):
 installed python3-zope.testrunner package post-installation script subprocess 
returned error exit status 1
Errors were encountered while processing:
 python3-zope.testrunner
E: Sub-process /usr/bin/dpkg returned an error code (1)

The issue is python3-zope.testrunner's bcep file (see #985455 for a
similar bug) which contains:

  dir|3.0-|/usr/lib/python3/dist-packages/zope/testrunner/tests/

Although the documentation of dh_python3 suggests that this would be
supported in buster, it actually isn't. Possible fixes include:

* Chaning the bcep file to

re|3.0-|/usr/lib/python3/dist-packages/zope/testrunner/tests|.*

* Or adding a dependency on python3-minimal (>= 3.8.2-2)

Cheers
-- 
Sebastian Ramacher


signature.asc
Description: PGP signature


Processed (with 1 error): Re: Bug#985455: python3-pkg-resources: fails to upgrade from 'buster': ValueError: not enough values to unpack (expected 4, got 3) in /usr/bin/py3compile

2021-04-13 Thread Debian Bug Tracking System
Processing control commands:

> reassign -1 python3-joblib 0.17.0-2
Bug #985455 [python3-pkg-resources] python3-pkg-resources: fails to upgrade 
from 'buster': ValueError: not enough values to unpack (expected 4, got 3) in 
/usr/bin/py3compile
Bug reassigned from package 'python3-pkg-resources' to 'python3-joblib'.
No longer marked as found in versions setuptools/52.0.0-3.
Ignoring request to alter fixed versions of bug #985455 to the same values 
previously set
Bug #985455 [python3-joblib] python3-pkg-resources: fails to upgrade from 
'buster': ValueError: not enough values to unpack (expected 4, got 3) in 
/usr/bin/py3compile
Marked as found in versions joblib/0.17.0-2.
> tags + patch
Unknown command or malformed arguments to command.


-- 
985455: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985455
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#985455: python3-pkg-resources: fails to upgrade from 'buster': ValueError: not enough values to unpack (expected 4, got 3) in /usr/bin/py3compile

2021-04-13 Thread Sebastian Ramacher
Control: reassign -1 python3-joblib 0.17.0-2
Control: tags + patch

On 2021-03-18 14:36:22 +0100, Andreas Beckmann wrote:
> Package: python3-pkg-resources
> Version: 52.0.0-3
> Severity: serious
> User: debian...@lists.debian.org
> Usertags: piuparts
> Control: affects -1 + python3-joblib
> 
> Hi,
> 
> during a test with piuparts I noticed your package fails to upgrade from
> 'buster'.
> It installed fine in 'buster', then the upgrade to 'bullseye' fails.
> 
> >From the attached log (scroll to the bottom...):
> 
>   Setting up python3-pkg-resources (52.0.0-3) ...
>   Traceback (most recent call last):
> File "/usr/bin/py3compile", line 290, in 
>   main()
> File "/usr/bin/py3compile", line 266, in main
>   e_patterns = get_exclude_patterns()
> File "/usr/bin/py3compile", line 93, in get_exclude_patterns
>   for type_, vers, dname, pattern in get_exclude_patterns_from_dir():
> File "/usr/share/python3/debpython/__init__.py", line 22, in __call__
>   self.cache[key] = self.func(*args, **kwargs)
> File "/usr/bin/py3compile", line 68, in get_exclude_patterns_from_dir
>   type_, vrange, dname, pattern = line.split('|', 3)
>   ValueError: not enough values to unpack (expected 4, got 3)
>   dpkg: error processing package python3-pkg-resources (--configure):
>installed python3-pkg-resources package post-installation script 
> subprocess returned error exit status 1
> 
> I'm not exactly sure which package is to blame here,
> but this looks like some dependencies are not tight enough or
> some Breaks are missing.

The issue is in /usr/share/python3/bcep/python3-joblib. Lines starting
with re are supposed to follow the format

  re|version restriction|path|pattern

joblib's bcep file misses the pattern. py3compile from buster fails to
parse the line, while py3compile from bullseye also handles a missing
pattern. Proposed fix is attached, or otherwise depend on
python3-minimal (>= 3.8.2-2).

Cheers
-- 
Sebastian Ramacher
diff -Nru joblib-0.17.0/debian/python3-joblib.bcep joblib-0.17.0/debian/python3-joblib.bcep
--- joblib-0.17.0/debian/python3-joblib.bcep	2020-12-06 10:58:36.0 +0100
+++ joblib-0.17.0/debian/python3-joblib.bcep	2021-04-13 23:13:28.0 +0200
@@ -1 +1 @@
-re|3.1-|/usr/lib/python3/dist-packages/joblib/test/test_func_inspect_special_encoding.py
+re|3.1-|/usr/lib/python3/dist-packages/joblib/test|test_func_inspect_special_encoding\.py


Processed: tagging 986839

2021-04-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 986839 + upstream fixed-upstream
Bug #986839 [mpv] mpv: New upstream version 0.33.1 fixes CVE-2021-30145
Added tag(s) upstream and fixed-upstream.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
986839: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986839
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: imagemagick: diff for NMU version 8:6.9.11.60+dfsg-1.1

2021-04-13 Thread Debian Bug Tracking System
Processing control commands:

> tags 980202 + patch
Bug #980202 [imagemagick] "convert --label" regressed and doesn't show text 
anymore
Bug #981798 [imagemagick] "convert --label" regressed and doesn't show text 
anymore
Added tag(s) patch.
Added tag(s) patch.
> tags 980202 + pending
Bug #980202 [imagemagick] "convert --label" regressed and doesn't show text 
anymore
Bug #981798 [imagemagick] "convert --label" regressed and doesn't show text 
anymore
Added tag(s) pending.
Added tag(s) pending.

-- 
980202: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=980202
981798: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981798
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#980202: imagemagick: diff for NMU version 8:6.9.11.60+dfsg-1.1

2021-04-13 Thread Jochen Sprickerhof

Control: tags 980202 + patch
Control: tags 980202 + pending


Dear maintainer,

I've prepared an NMU for imagemagick (versioned as 8:6.9.11.60+dfsg-1.1) and
uploaded it to DELAYED/5. Please feel free to tell me if I
should delay it longer.

Regards.

diff -Nru imagemagick-6.9.11.60+dfsg/debian/changelog imagemagick-6.9.11.60+dfsg/debian/changelog
--- imagemagick-6.9.11.60+dfsg/debian/changelog	2021-02-01 17:22:02.0 +0100
+++ imagemagick-6.9.11.60+dfsg/debian/changelog	2021-04-13 20:58:45.0 +0200
@@ -1,3 +1,10 @@
+imagemagick (8:6.9.11.60+dfsg-1.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Import upstream patch to fix font size (Closes: #980202).
+
+ -- Jochen Sprickerhof   Tue, 13 Apr 2021 20:58:45 +0200
+
 imagemagick (8:6.9.11.60+dfsg-1) unstable; urgency=high
 
   * New upstream version
diff -Nru imagemagick-6.9.11.60+dfsg/debian/patches/0001-https-github.com-ImageMagick-ImageMagick6-issues-145.patch imagemagick-6.9.11.60+dfsg/debian/patches/0001-https-github.com-ImageMagick-ImageMagick6-issues-145.patch
--- imagemagick-6.9.11.60+dfsg/debian/patches/0001-https-github.com-ImageMagick-ImageMagick6-issues-145.patch	1970-01-01 01:00:00.0 +0100
+++ imagemagick-6.9.11.60+dfsg/debian/patches/0001-https-github.com-ImageMagick-ImageMagick6-issues-145.patch	2021-04-13 20:58:25.0 +0200
@@ -0,0 +1,32 @@
+From 650f0f7ecfaee42b3da89a04b92b05f27fe786e9 Mon Sep 17 00:00:00 2001
+From: Cristy 
+Date: Sat, 10 Apr 2021 12:15:54 -0400
+Subject: [PATCH] https://github.com/ImageMagick/ImageMagick6/issues/145
+
+---
+ magick/annotate.c | 9 +
+ 1 file changed, 9 insertions(+)
+
+diff --git a/magick/annotate.c b/magick/annotate.c
+index 29c8bbe74..20fbf7bb1 100644
+--- a/magick/annotate.c
 b/magick/annotate.c
+@@ -1484,6 +1484,15 @@ static MagickBooleanType RenderFreetype(Image *image,const DrawInfo *draw_info,
+   metrics->pixels_per_em.y=face->size->metrics.y_ppem;
+   metrics->ascent=(double) face->size->metrics.ascender/64.0;
+   metrics->descent=(double) face->size->metrics.descender/64.0;
++  if (face->size->metrics.ascender == 0)
++{
++  /*
++Sanitize buggy ascender and descender values.
++  */
++  metrics->ascent=face->size->metrics.y_ppem;
++  if (face->size->metrics.descender == 0)
++metrics->descent=face->size->metrics.y_ppem/-3.5;
++}
+   metrics->width=0;
+   metrics->origin.x=0;
+   metrics->origin.y=0;
+-- 
+2.31.0
+
diff -Nru imagemagick-6.9.11.60+dfsg/debian/patches/series imagemagick-6.9.11.60+dfsg/debian/patches/series
--- imagemagick-6.9.11.60+dfsg/debian/patches/series	2021-02-01 17:20:25.0 +0100
+++ imagemagick-6.9.11.60+dfsg/debian/patches/series	2021-04-13 20:58:35.0 +0200
@@ -20,3 +20,4 @@
 0020-Fix-a-typo-in-manpage.patch
 0021-Finalize-fixing-error-in-html.patch
 0022-FIx-error-in-new-upstream-html.patch
+0001-https-github.com-ImageMagick-ImageMagick6-issues-145.patch


signature.asc
Description: PGP signature


Bug#986622: [Pkg-clamav-devel] Bug#986622: fixes

2021-04-13 Thread Sebastian Andrzej Siewior
On 2021-04-13 16:08:17 [+0530], Utkarsh Gupta wrote:
> Hi Sebastian,
Hi,

> Sebastian Andrzej Siewior wrote:
> > My plan is to get 103.2 into Buster after I spent the day today
> > to look what should be backported and what not.
> 
> Do we not generally backport clamav as-is to buster (of course, after
> thoroughly checking) so as to get the latest release there?

Usually yes, I let it slide (unfortunatelly) and was checking best
options moving forward. After all I need reasons to present to the
release team.

> I ask/confirm because I'd like to further backport this to
> stretch/jessie for LTS/ELTS as well. We generally wait for buster to
> be updated and then we backport to stretch and then jessie.
> 
> Also, once you get the update prepared for buster and plan to release,
> could you also let me know so I get a heads up and thus plan
> accordingly for stretch and jessie?

Sure. My plan for now is to prepare today the release for Buster, deploy
it on one my machines and if nothing breaks open the pu tomorrow.

> Thanks.
> 
> 
> - u

Sebastian



Bug#984614: #984614 - fixed in unstable

2021-04-13 Thread Chris Hofstaedtler
Hello again,

just in case you are not aware - if snort should stay in testing,
someone will need to file an unblock bug against release.debian.org.
The updated version will not transition into testing automatically.

Cheers,
Chris



Bug#986514: mercurial: FTBFS: dh_auto_test: error: make -j4 check PYTHON=python3.9 "TESTFLAGS=--verbose --timeout 1440 --jobs 4 --blacklist /<>/debian/mercurial.test_blacklist" returned e

2021-04-13 Thread Julien Cristau
On Tue, Apr 13, 2021 at 07:33:04PM +0200, Chris Hofstaedtler wrote:
> * Julien Cristau  [210413 17:32]:
> > I'm not sure that's quite correct as it doesn't restore the backwards
> > compatibility that python broke.  On the other hand I don't know if
> > python even provides a way for consumers to remain backwards-compatible.
> > Thanks, python...
> 
> No: https://bugs.python.org/issue42967#msg387638 and ff.
> 
Thanks for the pointer.  Seems to me that misguided change should be
reverted.

Cheers,
Julien



Bug#986514: mercurial: FTBFS: dh_auto_test: error: make -j4 check PYTHON=python3.9 "TESTFLAGS=--verbose --timeout 1440 --jobs 4 --blacklist /<>/debian/mercurial.test_blacklist" returned e

2021-04-13 Thread Chris Hofstaedtler
* Julien Cristau  [210413 17:32]:
> I'm not sure that's quite correct as it doesn't restore the backwards
> compatibility that python broke.  On the other hand I don't know if
> python even provides a way for consumers to remain backwards-compatible.
> Thanks, python...

No: https://bugs.python.org/issue42967#msg387638 and ff.

Chris



Processed (with 1 error): add myself as owner of 986865

2021-04-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> owner 986865 ta...@debian.org
Bug #986865 [yubikey-manager] yubikey-manager should depend on 
python3-pkg-resources
Owner recorded as ta...@debian.org.
> thanks!
Unknown command or malformed arguments to command.
> --
Stopping processing here.

Please contact me if you need assistance.
-- 
986865: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986865
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#986865: [Pkg-auth-maintainers] Bug#986865: yubikey-manager should depend on python3-pkg-resources

2021-04-13 Thread Taowa
Control: tags -1 + fixed pending
Control: owner ta...@debian.org
Control: block -1 by 986898

Hiya,

Palmer Dabbelt, 2021-04-12 22:51 -0400:
> This can be resolved by installing python3-pkg-resources.  I'm pretty new to
> Debian and don't do anything Python work, but as far as I can tell it's just a
> missing dependency.  python3-pkg-resources is used by reportbug, so trying to
> reproduce this is a bit tricky on my end: I can remove python3-pkg-resources,
> but that removes reportbug as well.

I've prepared an update and submitted it for approval by the stable
release managers[1]. Until then, you can manually install
python3-pkg-resources, as you have, or use the uploads I've prepared
here [2]. I've confirmed that versions past 4 do not require
pkg-resources.

> This is my first time trying to submit a Debian bug report, so I'm not sure
> what else to include here.

Your report was thorough and made it easy to figure out what was going
on. Thanks for taking the time to make Debian better!

Taowa

[1] https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986898
[2] 
https://people.debian.org/~taowa/python3-yubikey-manager_2.1.0-1+deb10u1_all.deb
https://people.debian.org/~taowa/yubikey-manager_2.1.0-1+deb10u1_all.deb

-- 
Taowa (they)
people.debian.org/~taowa
LOC FN35EM



Processed (with 1 error): Re: [Pkg-auth-maintainers] Bug#986865: yubikey-manager should depend on python3-pkg-resources

2021-04-13 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + fixed pending
Bug #986865 [yubikey-manager] yubikey-manager should depend on 
python3-pkg-resources
Added tag(s) pending and fixed.
> owner ta...@debian.org
Unknown command or malformed arguments to command.

> block -1 by 986898
Bug #986865 [yubikey-manager] yubikey-manager should depend on 
python3-pkg-resources
986865 was not blocked by any bugs.
986865 was not blocking any bugs.
Added blocking bug(s) of 986865: 986898

-- 
986865: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986865
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#986514: mercurial: FTBFS: dh_auto_test: error: make -j4 check PYTHON=python3.9 "TESTFLAGS=--verbose --timeout 1440 --jobs 4 --blacklist /<>/debian/mercurial.test_blacklist" returned e

2021-04-13 Thread Julien Cristau
Control: tag -1 upstream
Control: tag -1 - patch

On Tue, Apr 13, 2021 at 06:18:52PM +0200, Ivo De Decker wrote:
> control: tags -1 patch
> 
> Hi Julien,
> 
> On Wed, Apr 07, 2021 at 08:42:06AM +0200, Lucas Nussbaum wrote:
> > Source: mercurial
> > Version: 5.6.1-2
> > Severity: serious
> > Justification: FTBFS on amd64
> > Tags: bullseye sid ftbfs
> > Usertags: ftbfs-20210406 ftbfs-bullseye
> 
> [...]
> > > ERROR: test-archive.t output changed
> > > !# Ret was: 0 (test-archive.t) 
> 
> I'm pretty sure this is caused by changes in python 3.9.2 and fixed by this
> patch from ubuntu:
> 
> https://patches.ubuntu.com/m/mercurial/mercurial_5.6.1-2ubuntu1.patch
> 
I'm not sure that's quite correct as it doesn't restore the backwards
compatibility that python broke.  On the other hand I don't know if
python even provides a way for consumers to remain backwards-compatible.
Thanks, python...

Cheers,
Julien



Bug#969907: inkscape, etc. crashing with mismatched libpoppler102 and libpoppler-glib8

2021-04-13 Thread Mattia Rizzolo
On Sun, Apr 11, 2021 at 08:02:20PM +0200, Ivo De Decker wrote:
> There is a theoretical and a practical aspect to this issue. From a
> theoretical point of view, the dependency relations should not be stricter
> than necessary, to allow partial upgrades and to avoid complicating
> migration to testing of library transitions.

Then again, I believe the project at large is moving towards
stricter-than-necessary dependencies (see the implied dh_makeshlibs -V
in dh compat 12, lintian nagging about the Build-Depends-Package in
.symbols files, etc).

I also don't believe a stricter dependency between libpoppler102 and
libpoppler-glib8 would have any of the issue you mention.

> It would create the desired dependency, but I'm not sure if this is better
> than just manually adding it to the 2 remaining packages we are aware of
> (especially at this stage of the freeze).

> For now, though (and especially for bullseye), I think we should accept
> that we aren't going to solve this issue in general. The best we can do, is
> to try to fix obvious cases where we are aware of the issue. In other cases,
> we'll probably need to advise our users to do a full upgrade instead of a
> partial one.

So, if that's what you think, should I upload an inkscape with a manual
dependency on libpoppler-glib8 >= 20.09.0?  (mhh, is there a way to do
this without writing it in d/control?).

-- 
regards,
Mattia Rizzolo

GPG Key: 66AE 2B4A FCCF 3F52 DA18  4D18 4B04 3FCD B944 4540  .''`.
More about me:  https://mapreri.org : :'  :
Launchpad user: https://launchpad.net/~mapreri  `. `'`
Debian QA page: https://qa.debian.org/developer.php?login=mattia  `-


signature.asc
Description: PGP signature


Processed: Re: mercurial: FTBFS: dh_auto_test: error: make -j4 check PYTHON=python3.9 "TESTFLAGS=--verbose --timeout 1440 --jobs 4 --blacklist /<>/debian/mercurial.test_blacklist" returne

2021-04-13 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 upstream
Bug #986514 [src:mercurial] mercurial: FTBFS: dh_auto_test: error: make -j4 
check PYTHON=python3.9 "TESTFLAGS=--verbose --timeout 1440 --jobs 4 --blacklist 
/<>/debian/mercurial.test_blacklist" returned exit code 2
Added tag(s) upstream.
> tag -1 - patch
Bug #986514 [src:mercurial] mercurial: FTBFS: dh_auto_test: error: make -j4 
check PYTHON=python3.9 "TESTFLAGS=--verbose --timeout 1440 --jobs 4 --blacklist 
/<>/debian/mercurial.test_blacklist" returned exit code 2
Removed tag(s) patch.

-- 
986514: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986514
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: bug 986514 is forwarded to https://bz.mercurial-scm.org/show_bug.cgi?id=6504

2021-04-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 986514 https://bz.mercurial-scm.org/show_bug.cgi?id=6504
Bug #986514 [src:mercurial] mercurial: FTBFS: dh_auto_test: error: make -j4 
check PYTHON=python3.9 "TESTFLAGS=--verbose --timeout 1440 --jobs 4 --blacklist 
/<>/debian/mercurial.test_blacklist" returned exit code 2
Set Bug forwarded-to-address to 
'https://bz.mercurial-scm.org/show_bug.cgi?id=6504'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
986514: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986514
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: mercurial: FTBFS: dh_auto_test: error: make -j4 check PYTHON=python3.9 "TESTFLAGS=--verbose --timeout 1440 --jobs 4 --blacklist /<>/debian/mercurial.test_blacklist" returne

2021-04-13 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 patch
Bug #986514 [src:mercurial] mercurial: FTBFS: dh_auto_test: error: make -j4 
check PYTHON=python3.9 "TESTFLAGS=--verbose --timeout 1440 --jobs 4 --blacklist 
/<>/debian/mercurial.test_blacklist" returned exit code 2
Added tag(s) patch.

-- 
986514: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986514
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#986514: mercurial: FTBFS: dh_auto_test: error: make -j4 check PYTHON=python3.9 "TESTFLAGS=--verbose --timeout 1440 --jobs 4 --blacklist /<>/debian/mercurial.test_blacklist" returned e

2021-04-13 Thread Ivo De Decker
control: tags -1 patch

Hi Julien,

On Wed, Apr 07, 2021 at 08:42:06AM +0200, Lucas Nussbaum wrote:
> Source: mercurial
> Version: 5.6.1-2
> Severity: serious
> Justification: FTBFS on amd64
> Tags: bullseye sid ftbfs
> Usertags: ftbfs-20210406 ftbfs-bullseye

[...]
> > ERROR: test-archive.t output changed
> > !# Ret was: 0 (test-archive.t) 

I'm pretty sure this is caused by changes in python 3.9.2 and fixed by this
patch from ubuntu:

https://patches.ubuntu.com/m/mercurial/mercurial_5.6.1-2ubuntu1.patch

Cheers,

Ivo



Bug#985455: python3-pkg-resources: fails to upgrade from 'buster': ValueError: not enough values to unpack (expected 4, got 3) in /usr/bin/py3compile

2021-04-13 Thread Ivo De Decker
Hi,

On Mon, Mar 29, 2021 at 10:26:12PM +0200, Jochen Sprickerhof wrote:
> I can reproduce the bug when upgrading python3-joblib before
> python3-minimal. This sounds related to #954403.

Yeah, and it seems installing the new python3-minimal fixes the issue (even
after it happened). So I suspect this bug could be fixed by adding a versioned
dependency on python3-minimal to python3-joblib. Cc'ing Graham, who did the
last joblib uploads.

Cheers,

Ivo



Processed: severity of 984873 is important

2021-04-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # probably fixed by #977694 in initramfs-tools
> severity 984873 important
Bug #984873 [src:linux] linux-image-5.10.0-4-arm64: RPi4 8 GB lost USB support 
(doesn't start with / on USB device)
Severity set to 'important' from 'critical'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
984873: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=984873
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#984966: marked as done (apt: flaky armhf autopkgtest: File has unexpected size (27 != 39). Mirror sync in progress?)

2021-04-13 Thread Debian Bug Tracking System
Your message dated Tue, 13 Apr 2021 15:33:28 +
with message-id 
and subject line Bug#984966: fixed in apt 2.3.1
has caused the Debian Bug report #984966,
regarding apt: flaky armhf autopkgtest: File has unexpected size (27 != 39). 
Mirror sync in progress?
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
984966: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=984966
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: apt
Version: 2.2.0
Severity: serious
X-Debbugs-CC: debian...@lists.debian.org, sebast...@breakpoint.cc
User: debian...@lists.debian.org
Usertags: flaky

Dear maintainer(s),

Your package has an autopkgtest, great. However, it fails often on armhf
[1].

Because the unstable-to-testing migration software now blocks on
regressions in testing, flaky tests, i.e. tests that flip between
passing and failing without changes to the list of installed packages,
are causing people unrelated to your package to spend time on these
tests.

I copied the output at the bottom of this report.

Paul

[1] https://ci.debian.net/packages/a/apt/testing/armhf/

Pure testing runs (no packages from unstable):
https://ci.debian.net/data/autopkgtest/testing/armhf/a/apt/10422336/log.gz
https://ci.debian.net/data/autopkgtest/testing/armhf/a/apt/10601185/log.gz
https://ci.debian.net/data/autopkgtest/testing/armhf/a/apt/10758721/log.gz

 <-
http:200%20URI%20Start%0aLast-Modified:%20Sun,%2028%20Feb%202021%2008:30:40%20+%0aSize:%2027%0aURI:%20http://0.0.0.0:44149/Contents-i386.gz
Get:3 http://0.0.0.0:44149  i386 Contents [39 B]
 <-
http:400%20URI%20Failure%0aFailReason:%20MaximumSizeExceeded%0aMessage:%20File%20has%20unexpected%20size%20(27%20!=%2039).%20Mirror%20sync%20in%20progress?%0aURI:%20http://0.0.0.0:44149/Contents-i386.gz
Dequeuing
/tmp/tmp.6k9blNvAg4/rootdir/var/lib/apt/lists/partial/localhost:44149_redirectme_Contents-i386.gz
Dequeued from http:0.0.0.0
 ->
http:600%20URI%20Acquire%0aURI:%20http://0.0.0.0:44149/Packages.diff/2021-02-28-0831.53.gz%0aFilename:%20/tmp/tmp.6k9blNvAg4/rootdir/var/lib/apt/lists/partial/localhost:44149_redirectme_Packages.diff_2021-02-28-0831.53.lz4%0aExpected-Checksum-FileSize:%20643%0aExpected-SHA256:%204619a98801bfce93acbe25532c0b96f6b4739674a1247a619ff764c648ff81ff%0aTarget-Type:%20index%0aTarget-Base-URI:%20http://localhost:44149/redirectme/%0aTarget-Repo-URI:%20http://localhost:44149/redirectme/%0aTarget-Site:%20http://localhost:44149/redirectme%0a%0a
Ign:3 http://0.0.0.0:44149  i386 Contents
  File has unexpected size (27 != 39). Mirror sync in progress?
 ->
http:600%20URI%20Acquire%0aURI:%20http://localhost:44149/redirectme/Contents-i386.gz%0aFilename:%20/tmp/tmp.6k9blNvAg4/rootdir/var/lib/apt/lists/partial/localhost:44149_redirectme_Contents-i386.gz%0aExpected-Checksum-FileSize:%2039%0aExpected-SHA256:%2087bca0d8cffa551e7eef86817e9775eb3c01c593ef1eba23a1be69d51ebd32bd%0aIndex-File:%20true%0aFail-Ignore:%20true%0a%0a
Fetching http://localhost:44149/redirectme/Contents-i386.gz
 to
/tmp/tmp.6k9blNvAg4/rootdir/var/lib/apt/lists/partial/localhost:44149_redirectme_Contents-i386.gz
 Queue is: http:localhost
GET /Packages.diff/2021-02-28-0831.53.gz HTTP/1.1
Host: 0.0.0.0:44149
User-Agent: Debian APT-HTTP/1.3 (2.1.20)


GET /redirectme/Contents-i386.gz HTTP/1.1
Host: localhost:44149
Cache-Control: max-age=0
User-Agent: Debian APT-HTTP/1.3 (2.1.20)




OpenPGP_signature
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: apt
Source-Version: 2.3.1
Done: Julian Andres Klode 

We believe that the bug you reported is fixed in the latest version of
apt, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 984...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julian Andres Klode  (supplier of updated apt package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 13 Apr 2021 17:23:49 +0200
Source: apt
Architecture: source
Version: 2.3.1
Distribution: experimental
Urgency: medium
Maintainer: APT Development Team 
Changed-By: Julian Andres Klode 
Closes: 984966
Changes:
 apt (2.3.1) experimental; urgency=medium
 .
   [ David Kalnischkies ]
   * 

Processed: your mail

2021-04-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> retitle 986886 opentmpfiles incomplete, doesn't support --prefix
Bug #986886 [opentmpfiles] systemd: apt-get install systemd  sid systemd 
invalid  option  --prefix
Changed Bug title to 'opentmpfiles incomplete, doesn't support --prefix' from 
'systemd: apt-get install systemd  sid systemd invalid  option  --prefix'.
> affects 986886 + systemd
Bug #986886 [opentmpfiles] opentmpfiles incomplete, doesn't support --prefix
Added indication that 986886 affects systemd
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
986886: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986886
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: your mail

2021-04-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 986886 - moreinfo
Bug #986886 [opentmpfiles] systemd: apt-get install systemd  sid systemd 
invalid  option  --prefix
Removed tag(s) moreinfo.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
986886: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986886
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed (with 1 error): Re: Bug#986886: systemd: apt-get install systemd sid systemd invalid option --prefix

2021-04-13 Thread Debian Bug Tracking System
Processing control commands:

> reassign -1 opentmpfiles
Bug #986886 [systemd] systemd: apt-get install systemd  sid systemd invalid  
option  --prefix
Bug reassigned from package 'systemd' to 'opentmpfiles'.
No longer marked as found in versions systemd/247.3-5.
Ignoring request to alter fixed versions of bug #986886 to the same values 
previously set
> found -1 0.3.1-1
Bug #986886 [opentmpfiles] systemd: apt-get install systemd  sid systemd 
invalid  option  --prefix
Marked as found in versions opentmpfiles/0.3.1-1.
> affects + systemd
Unknown command or malformed arguments to command.

> severity -1 serious
Bug #986886 [opentmpfiles] systemd: apt-get install systemd  sid systemd 
invalid  option  --prefix
Severity set to 'serious' from 'important'

-- 
986886: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986886
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#986799: CVE-2021-3446

2021-04-13 Thread Seunghun Han
Owner: kkama...@gmail.com

Thank you for noticing. I'm checking it and will update the version soon.

Best regards,
Seunghun

On Mon, Apr 12, 2021 at 6:45 PM Moritz Muehlenhoff  wrote:
>
> Source: libtpms
> Severity: grave
> Tags: patch security
> X-Debbugs-Cc: Debian Security Team 
>
> This was assigned CVE-2021-3446:
> https://github.com/stefanberger/libtpms/commit/32c159ab53db703749a8f90430cdc7b20b00975e
>
> Cheers,
> Moritz



Processed: mark 986865 fixed in certain versions

2021-04-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> fixed 986865 4.0.0~a1-4
Bug #986865 [yubikey-manager] yubikey-manager should depend on 
python3-pkg-resources
Marked as fixed in versions yubikey-manager/4.0.0~a1-4.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
986865: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986865
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#986808: marked as done (CVE-2021-29939)

2021-04-13 Thread Debian Bug Tracking System
Your message dated Tue, 13 Apr 2021 14:26:22 +
with message-id 
and subject line Bug#986808: fixed in rust-stackvector 1.0.6-3
has caused the Debian Bug report #986808,
regarding CVE-2021-29939
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
986808: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986808
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: rust-stackvector
Severity: grave
Tags: security
X-Debbugs-Cc: Debian Security Team 

https://rustsec.org/advisories/RUSTSEC-2021-0048.html

Cheers,
Moritz
--- End Message ---
--- Begin Message ---
Source: rust-stackvector
Source-Version: 1.0.6-3
Done: Peter Michael Green 

We believe that the bug you reported is fixed in the latest version of
rust-stackvector, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 986...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Peter Michael Green  (supplier of updated rust-stackvector 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 13 Apr 2021 13:50:50 +
Source: rust-stackvector
Architecture: source
Version: 1.0.6-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Rust Maintainers 

Changed-By: Peter Michael Green 
Closes: 986808
Changes:
 rust-stackvector (1.0.6-3) unstable; urgency=medium
 .
   * Team upload.
   * Apply upstream patch for RUSTSEC-2021-0048/CVE-2021-29939 (Closes: 986808)
Checksums-Sha1:
 e17a357ff775a5bed7267713216cb3fd7eec0f5b 2205 rust-stackvector_1.0.6-3.dsc
 20058a54fb6d6aff801d0f3b5c14c49d69dbd594 3244 
rust-stackvector_1.0.6-3.debian.tar.xz
 1859f2688e96791e9d9f3d0b5b6529937584c3b2 7225 
rust-stackvector_1.0.6-3_source.buildinfo
Checksums-Sha256:
 223e332d86451a415d64dcd979ffc27cb6552c467466ffa0a158797be565972c 2205 
rust-stackvector_1.0.6-3.dsc
 329eff733f61ba4cc9db41abdd654e63a6c5bc7c22326709ab277152c1185581 3244 
rust-stackvector_1.0.6-3.debian.tar.xz
 f88762c89e16407db968b0a4bda9300db5df7860ae597255162b8ba5b2456778 7225 
rust-stackvector_1.0.6-3_source.buildinfo
Files:
 a23e1b89845ed0292532c30eb1a7d17b 2205 rust optional 
rust-stackvector_1.0.6-3.dsc
 2384fdcfad0b4858c8c2540dafc87720 3244 rust optional 
rust-stackvector_1.0.6-3.debian.tar.xz
 ef5a83e2c9833ecb739e7c237b3d3ef3 7225 rust optional 
rust-stackvector_1.0.6-3_source.buildinfo

-BEGIN PGP SIGNATURE-
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=yM8a
-END PGP SIGNATURE End Message ---


Bug#985092: marked as done (CVE-2021-21772)

2021-04-13 Thread Debian Bug Tracking System
Your message dated Tue, 13 Apr 2021 13:47:12 +
with message-id 
and subject line Bug#985092: fixed in lib3mf 1.8.1+ds-3+deb10u1
has caused the Debian Bug report #985092,
regarding CVE-2021-21772
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
985092: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985092
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: lib3mf
Severity: grave
Tags: security
X-Debbugs-Cc: Debian Security Team 

This was assigned CVE-2021-21772:
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1226

Cheers,
Moritz
 
--- End Message ---
--- Begin Message ---
Source: lib3mf
Source-Version: 1.8.1+ds-3+deb10u1
Done: Kristian Nielsen 

We believe that the bug you reported is fixed in the latest version of
lib3mf, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 985...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Kristian Nielsen  (supplier of updated lib3mf package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 05 Apr 2021 12:55:40 +0200
Source: lib3mf
Binary: lib3mf-dev lib3mf-doc lib3mf1 lib3mf1-dbgsym
Architecture: source amd64 all
Version: 1.8.1+ds-3+deb10u1
Distribution: buster-security
Urgency: high
Maintainer: Torsten Paul 
Changed-By: Kristian Nielsen 
Description:
 lib3mf-dev - Lib3MF is a C++ implementation of the 3D Manufacturing Format (de
 lib3mf-doc - Lib3MF is a C++ implementation of the 3D Manufacturing Format (do
 lib3mf1- Lib3MF is a C++ implementation of the 3D Manufacturing Format
Closes: 985092
Changes:
 lib3mf (1.8.1+ds-3+deb10u1) buster-security; urgency=high
 .
   * Fix use-after-free (CVE-2021-21772), backporting fix from v2.1.1
 (Closes: #985092)
Checksums-Sha1:
 1dd3c553f3cdcaa9c9cfa5f6eb75cff642d5e032 1922 lib3mf_1.8.1+ds-3+deb10u1.dsc
 a432157d2a0848d83d81062ce9cddc03b0f7cc06 7965380 lib3mf_1.8.1+ds.orig.tar.xz
 1960af6a8a82ca25e274c46efb4ad28f72b4539a 29040 
lib3mf_1.8.1+ds-3+deb10u1.debian.tar.xz
 5abedf268f195764b68856aa083c756d258e9177 73104 
lib3mf-dev_1.8.1+ds-3+deb10u1_amd64.deb
 ae1be2c2a97a0965646439cff2b03de12ba02d56 1171240 
lib3mf-doc_1.8.1+ds-3+deb10u1_all.deb
 16a2c9eb41c07b6f6aeb708b3b6b3d0c088ec1ff 6504824 
lib3mf1-dbgsym_1.8.1+ds-3+deb10u1_amd64.deb
 a6fb524ae55e3ca573bf1a3019e788c7cd286f0e 383972 
lib3mf1_1.8.1+ds-3+deb10u1_amd64.deb
 4e2886bbbd69d5ca4dde48204939984d3eabdefe 7858 
lib3mf_1.8.1+ds-3+deb10u1_amd64.buildinfo
Checksums-Sha256:
 2f6436c4db729064bd44cdbb9118019376b9f26223de587f71ef0138e9d69f7c 1922 
lib3mf_1.8.1+ds-3+deb10u1.dsc
 fa412b38442d93d2ff93b46d6df379a35f281f11482bba6b30e1ac2e1e78039f 7965380 
lib3mf_1.8.1+ds.orig.tar.xz
 f4d7ca46d94e630fdce9e4fd31a0b7b2427eff0e1437947171b996e0b66ab3f4 29040 
lib3mf_1.8.1+ds-3+deb10u1.debian.tar.xz
 8e131949317031cd89c679aeb16241bf654bcc6eb41aaba05dfd23b15e0f42f6 73104 
lib3mf-dev_1.8.1+ds-3+deb10u1_amd64.deb
 d15348f3c3cca421c0c9a597ce76e5fc030456d531f656128c016482791014d9 1171240 
lib3mf-doc_1.8.1+ds-3+deb10u1_all.deb
 60fb2ac1577c764dc327a78455246adc82cf34e2951d10c175be28bad52fa7b6 6504824 
lib3mf1-dbgsym_1.8.1+ds-3+deb10u1_amd64.deb
 fd696087f94f7176fa96e5d2618158d4338fd0c1f1e0e0e08c85927bc248174c 383972 
lib3mf1_1.8.1+ds-3+deb10u1_amd64.deb
 d99d0868bea3ff3467b4abdfe2ce509bd4fa166a70748a74eaac2c8e57dae173 7858 
lib3mf_1.8.1+ds-3+deb10u1_amd64.buildinfo
Files:
 918fe77e711ec0dd19169cfd4fbc516f 1922 libs optional 
lib3mf_1.8.1+ds-3+deb10u1.dsc
 d36563c7dfda4f4854101ada43d43bad 7965380 libs optional 
lib3mf_1.8.1+ds.orig.tar.xz
 cdc2194f2b6519ee7c9661b863094fbb 29040 libs optional 
lib3mf_1.8.1+ds-3+deb10u1.debian.tar.xz
 7db66449b3b464e5bacd0723f3ed9f79 73104 libdevel optional 
lib3mf-dev_1.8.1+ds-3+deb10u1_amd64.deb
 68ac3ef5a5796e7f968013ee1cd5f70d 1171240 doc optional 
lib3mf-doc_1.8.1+ds-3+deb10u1_all.deb
 d9399a2d2b52e46f6ef16033b8624c75 6504824 debug optional 
lib3mf1-dbgsym_1.8.1+ds-3+deb10u1_amd64.deb
 f68cd9e7204819770f51a3b50a7467c1 383972 libs optional 
lib3mf1_1.8.1+ds-3+deb10u1_amd64.deb
 76034ca8a51e0237ad3d33eea894b20f 7858 libs optional 
lib3mf_1.8.1+ds-3+deb10u1_amd64.buildinfo

-BEGIN PGP SIGNATURE-


Bug#985569: marked as done (ruby-kramdown: CVE-2021-28834)

2021-04-13 Thread Debian Bug Tracking System
Your message dated Tue, 13 Apr 2021 13:47:16 +
with message-id 
and subject line Bug#985569: fixed in ruby-kramdown 1.17.0-1+deb10u2
has caused the Debian Bug report #985569,
regarding ruby-kramdown: CVE-2021-28834
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
985569: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985569
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ruby-kramdown
Version: 2.3.0-4
Severity: grave
Tags: security upstream
Justification: user security hole
Forwarded: https://github.com/gettalong/kramdown/pull/708
X-Debbugs-Cc: car...@debian.org, Debian Security Team 

Hi,

The following vulnerability was published for ruby-kramdown.

CVE-2021-28834[0]:
| Kramdown before 2.3.1 does not restrict Rouge formatters to the
| Rouge::Formatters namespace, and thus arbitrary classes can be
| instantiated.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-28834
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28834
[1] https://github.com/gettalong/kramdown/pull/708
[2] 
https://github.com/gettalong/kramdown/commit/d6a1cbcb2caa2f8a70927f176070d126b2422760
[3] https://bugzilla.redhat.com/show_bug.cgi?id=1941044
[4] 
https://gitlab.com/gitlab-org/gitlab/-/commit/179329b5c3c118924fb242dc449d06b4ed6ccb66

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: ruby-kramdown
Source-Version: 1.17.0-1+deb10u2
Done: Antonio Terceiro 

We believe that the bug you reported is fixed in the latest version of
ruby-kramdown, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 985...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Antonio Terceiro  (supplier of updated ruby-kramdown 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 03 Apr 2021 13:05:12 -0300
Source: ruby-kramdown
Architecture: source
Version: 1.17.0-1+deb10u2
Distribution: buster-security
Urgency: high
Maintainer: Debian Ruby Extras Maintainers 

Changed-By: Antonio Terceiro 
Closes: 985569
Changes:
 ruby-kramdown (1.17.0-1+deb10u2) buster-security; urgency=high
 .
   * Team upload.
   * Add upstream patch to fix arbitrary code execution vulnerability
 [CVE-2021-28834] (Closes: #985569)
Checksums-Sha1:
 a026ebd36a80ba7737b7067ac2390b79cecaed41 2264 
ruby-kramdown_1.17.0-1+deb10u2.dsc
 c136dcdceda43fca8b554838e11b9cd7f9de44c8 6460 
ruby-kramdown_1.17.0-1+deb10u2.debian.tar.xz
 c46779431a3d61a8e00f27ced966756a62385988 12267 
ruby-kramdown_1.17.0-1+deb10u2_amd64.buildinfo
Checksums-Sha256:
 9d6c163df3b59b112356d35d4db94999a285f7e89f6bd5ffc713b8518caec700 2264 
ruby-kramdown_1.17.0-1+deb10u2.dsc
 948707c868f2303bae50bb25e8bb52e36c86273ad071e05ba093a298223729df 6460 
ruby-kramdown_1.17.0-1+deb10u2.debian.tar.xz
 9e8c1dba870e6c550e7bbe1657324e2fb9cc17fa89153b00e2b1a96918275e7d 12267 
ruby-kramdown_1.17.0-1+deb10u2_amd64.buildinfo
Files:
 f2cebc43fb434da44f337f15f9111b79 2264 ruby optional 
ruby-kramdown_1.17.0-1+deb10u2.dsc
 4206b2003209fb1e11e77bd54396a96a 6460 ruby optional 
ruby-kramdown_1.17.0-1+deb10u2.debian.tar.xz
 a37c887e1bf07e98c8a11a3ea957c2c3 12267 ruby optional 
ruby-kramdown_1.17.0-1+deb10u2_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#986821: freecad: Garbled menu makes freecad unusable

2021-04-13 Thread Tobias Frost
Control: severity -1 normal

On Mon, Apr 12, 2021 at 11:48:26PM +0200, Michael Jarosch wrote:
> 
> Am 12.04.21 um 15:52 schrieb Tobias Frost:
> > > is garbled, both wayland and X11. A picture could tell more than a 
> > > thousand
> > > words. I'll try to send one, later.
> > Yeah, That would possibly help
> It's attached.

Thanks. However, it looks quite different to the garbling I observer after S2R.

> > , maybe it looks familiar:
> > FFIW, i have garbled windows _after resuming from ram_ but a resize of the 
> > windows fixes that always.
> > Does a resize fixes that too for you?
> Nope! Tried different things and resizing was one of them.
> > (At least, on my machines, freecad works fine…)
> 
> I took the time to install freecad on another machine and it seems to work
> nicely on the core i3 8100's GPU.
> 
> So, I guess, it's my 'special' Ironlake GPU, again.

Ok, Let me downgrade the bug serverity then…

> Greets!
> Mitsch
> 

-- 
Cheer,
tobi



Processed: Re: Bug#986821: freecad: Garbled menu makes freecad unusable

2021-04-13 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 normal
Bug #986821 [freecad] freecad: Garbled menu makes freecad unusable
Severity set to 'normal' from 'grave'

-- 
986821: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986821
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#986871: marked as done (python3-docutils: please add Breaks: python-docutils)

2021-04-13 Thread Debian Bug Tracking System
Your message dated Tue, 13 Apr 2021 12:48:24 +
with message-id 
and subject line Bug#986871: fixed in python-docutils 0.16+dfsg-4
has caused the Debian Bug report #986871,
regarding python3-docutils: please add Breaks: python-docutils
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
986871: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986871
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python3-docutils
Version: 0.16+dfsg-3
Severity: serious
Tags: patch
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed some upgrade paths from buster to
bullseye failing because apt did not find a valid upgrade path.
This commonly happens with 'apt-get upgrade' (which fails), followed by
'apt-get dist-upgrade'.

>From the attached log (scroll to the bottom...):

[...]
  Package python-docutils:amd64 python-docutils:amd64 Depends on 
docutils-common:amd64 < 0.14+dfsg-4 -> 0.16+dfsg-3 @ii umU > (= 0.14+dfsg-4)
Keeping Package docutils-common:amd64 due to Depends
Policy breaks with upgrade of python-docutils:amd64 < 0.14+dfsg-4 @ii mK 
IPb >
Policy breaks with upgrade of python-docutils:amd64 < 0.14+dfsg-4 @ii mK 
IPb >
Policy breaks with upgrade of python-docutils:amd64 < 0.14+dfsg-4 @ii mK 
IPb >
Policy breaks with upgrade of python-docutils:amd64 < 0.14+dfsg-4 @ii mK 
IPb >
  
  Some packages could not be installed. This may mean that you have
  requested an impossible situation or if you are using the unstable
  distribution that some required packages have not yet been created
  or been moved out of Incoming.
  The following information may help to resolve the situation:
  
  The following packages have unmet dependencies:
   python3-docutils : Depends: docutils-common (= 0.16+dfsg-3) but 0.14+dfsg-4 
is to be installed

This can be fixed by making the Breaks against the removed python-docutils
explicit in python3-docutils. (There is currently an implicit one due to
the versioned dependency of both packages on docutils-common, but that
is not sufficient for apt to find a valid solution in all cases.)

The attached patch is against 8e8798a3fd59a464691bea4dd7a789d7bb7c95ba,
i.e. to be applied after the 4 metadata update commits (that I consider
suitable for bullseye) following debian/0.16+dfsg-3 and committed before
the new upstream was merged.

cheers,

Andreas
>From cae183e73216fe4db626fff8b519f5b0299f4971 Mon Sep 17 00:00:00 2001
From: Andreas Beckmann 
Date: Tue, 13 Apr 2021 09:20:24 +0200
Subject: [PATCH] python3-docutils: add explicit Breaks: python-docutils

the existing implicit Breaks via the versioned dependency on
docutils-common is not sufficient for all upgrade paths
---
 debian/changelog | 4 
 debian/control   | 1 +
 debian/gbp.conf  | 2 +-
 3 files changed, 6 insertions(+), 1 deletion(-)

diff --git a/debian/changelog b/debian/changelog
index 2223b2e..b2fe7b3 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -12,6 +12,10 @@ python-docutils (0.16+dfsg-4) UNRELEASED; urgency=low
   * d/control: Update Vcs-* fields with new Debian Python Team Salsa
 layout.
 
+  [ Andreas Beckmann ]
+  * python3-docutils: Add explicit Breaks: python-docutils for smoother
+upgrades from buster.  (Closes: #-1)
+
  -- Debian Janitor   Wed, 02 Sep 2020 07:19:45 -
 
 python-docutils (0.16+dfsg-3) unstable; urgency=medium
diff --git a/debian/control b/debian/control
index 881a382..4a56607 100644
--- a/debian/control
+++ b/debian/control
@@ -29,6 +29,7 @@ Suggests: docutils-doc,
   texlive-lang-french,
   texlive-latex-base,
   texlive-latex-recommended
+Breaks: python-docutils (<< 0.16+dfsg-3)
 Description: text processing system for reStructuredText (implemented in 
Python 3)
  reStructuredText is an easy-to-read, what-you-see-is-what-you-get plaintext
  markup syntax and parser system. It is useful for in-line program 
documentation
diff --git a/debian/gbp.conf b/debian/gbp.conf
index 3879982..f41fd29 100644
--- a/debian/gbp.conf
+++ b/debian/gbp.conf
@@ -1,2 +1,2 @@
 [DEFAULT]
-debian-branch=debian/master
+debian-branch=debian/bullseye
-- 
2.20.1



catkin_0.8.9-2.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---
Source: python-docutils
Source-Version: 0.16+dfsg-4
Done: Dmitry Shachnev 

We believe that the bug you reported is fixed in the latest version of
python-docutils, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will 

Bug#986874: marked as done (racket: missing Breaks+Replaces: racket-common (<< 8))

2021-04-13 Thread Debian Bug Tracking System
Your message dated Tue, 13 Apr 2021 12:33:45 +
with message-id 
and subject line Bug#986874: fixed in racket 8.0+dfsg1-4
has caused the Debian Bug report #986874,
regarding racket: missing Breaks+Replaces: racket-common (<< 8)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
986874: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986874
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: racket
Version: 8.0+dfsg1-3
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package fails to upgrade from
'sid' to 'experimental'.
It installed fine in 'sid', then the upgrade to 'experimental' fails
because it tries to overwrite other packages files without declaring a
Breaks+Replaces relation.

See policy 7.6 at
https://www.debian.org/doc/debian-policy/ch-relationships.html#overwriting-files-and-replacing-packages-replaces

>From the attached log (scroll to the bottom...):

  Preparing to unpack .../racket_8.0+dfsg1-3_amd64.deb ...
  Unpacking racket (8.0+dfsg1-3) over (7.9+dfsg1-1) ...
  dpkg: error processing archive 
/var/cache/apt/archives/racket_8.0+dfsg1-3_amd64.deb (--unpack):
   trying to overwrite '/usr/share/racket/collects/acks/compiled/acks_rkt.dep', 
which is also in package racket-common 7.9+dfsg1-1
  dpkg-deb: error: paste subprocess was killed by signal (Broken pipe)
  Preparing to unpack .../racket-common_8.0+dfsg1-3_all.deb ...
  Unpacking racket-common (8.0+dfsg1-3) over (7.9+dfsg1-1) ...
  Errors were encountered while processing:
   /var/cache/apt/archives/racket_8.0+dfsg1-3_amd64.deb


cheers,

Andreas


racket_8.0+dfsg1-3.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---
Source: racket
Source-Version: 8.0+dfsg1-4
Done: David Bremner 

We believe that the bug you reported is fixed in the latest version of
racket, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 986...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
David Bremner  (supplier of updated racket package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 13 Apr 2021 08:25:15 -0300
Source: racket
Architecture: source
Version: 8.0+dfsg1-4
Distribution: experimental
Urgency: medium
Maintainer: David Bremner 
Changed-By: David Bremner 
Closes: 986874
Changes:
 racket (8.0+dfsg1-4) experimental; urgency=medium
 .
   * Bug fix: "missing Breaks+Replaces: racket-common (<< 8)", thanks
 to Andreas Beckmann (Closes: #986874).
   * Drop Breaks/Depends on plt-scheme (package not in oldstable)
   * Drop provides of plt-scheme.
Checksums-Sha1:
 65cfe93bc37a80cae389204570ea6c24c893c471 2323 racket_8.0+dfsg1-4.dsc
 cff6f0e9720a9326a1d6f18a58892fe03190e8f7 26352 racket_8.0+dfsg1-4.debian.tar.xz
Checksums-Sha256:
 677ef880cca9e4fc91386689da15816d1971d8dfeaec54f490e73f652a59f361 2323 
racket_8.0+dfsg1-4.dsc
 e4db840d28cc9d0b3a78bb598dbe2aa9edf15a4c0189e3810da48f76220e6634 26352 
racket_8.0+dfsg1-4.debian.tar.xz
Files:
 eb5aa266aca2a8a7157f8aa6768fafc3 2323 lisp optional racket_8.0+dfsg1-4.dsc
 c7522c5009fb8cace78ed77dfbe1b175 26352 lisp optional 
racket_8.0+dfsg1-4.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=etTZ
-END PGP SIGNATURE End Message ---


Bug#986727: pexpect: flaky autopkgtest

2021-04-13 Thread Lukas Märdian

As a little follow-up:

We could also avoid the 'python-is-python3' test-dependency by 
cherry-picking this upstream change: 
https://github.com/pexpect/pexpect/pull/629


Cheers, Lukas

Am 13.04.21 um 11:47 schrieb Lukas Märdian:

Package: pexpect
Version: 4.8.0-1
Followup-For: Bug #986727
User: ubuntu-de...@lists.ubuntu.com
Usertags: origin-ubuntu hirsute ubuntu-patch

Hi,

I've looked into this recently and I agree we should try to keep as many
tests as possible.

I was able to make some broken tests work by adding the 'needs-root'
restriction (e.g. test_run_event_as_function/method failed with:
'child_result_list': [b'To run a command as administrator
(u...and>".\r\nSee "man sudo_root" for details.\r\n\r\nGO:']).

Furthermore, I added the python-is-python3 dependency to fix errors like
this: "pexpect.exceptions.ExceptionPexpect: The command was not found or
was not executable: python."

Other tests just seem to be flaky as they fail randomly in consecutive
test runs. I sourced the following tests from DebCI, Ubuntu Autopkgtests
and local test runs on LXD and qemu and skipped them in d/tests/control:
   test_before_across_chunks
   test_interact_escape_None
   test_interact_exit_unicode
   test_spawn_uses_env

Thanks for considering the patch.

Cheers,
   Lukas


-- System Information:
Debian Release: bullseye/sid
   APT prefers groovy-updates
   APT policy: (500, 'groovy-updates'), (500, 'groovy-security'), (500, 
'groovy'), (100, 'groovy-backports')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.8.0-48-generic (SMP w/4 CPU threads)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_WARN, TAINT_OOT_MODULE, 
TAINT_UNSIGNED_MODULE
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled




Bug#986871: marked as pending in python-docutils

2021-04-13 Thread Dmitry Shachnev
Control: tag -1 pending

Hello,

Bug #986871 in python-docutils reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/python-team/packages/python-docutils/-/commit/4fc94925956a4ac7c647cf2c01d303f58a80ca7b


python3-docutils: add explicit Breaks: python-docutils

the existing implicit Breaks via the versioned dependency on
docutils-common is not sufficient for all upgrade paths

Closes: #986871.


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/986871



Processed: Bug#986871 marked as pending in python-docutils

2021-04-13 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #986871 [python3-docutils] python3-docutils: please add Breaks: 
python-docutils
Added tag(s) pending.

-- 
986871: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986871
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#986622: [Pkg-clamav-devel] Bug#986622: fixes

2021-04-13 Thread Utkarsh Gupta
Hi Sebastian,

Sebastian Andrzej Siewior wrote:
> My plan is to get 103.2 into Buster after I spent the day today
> to look what should be backported and what not.

Do we not generally backport clamav as-is to buster (of course, after
thoroughly checking) so as to get the latest release there?

I ask/confirm because I'd like to further backport this to
stretch/jessie for LTS/ELTS as well. We generally wait for buster to
be updated and then we backport to stretch and then jessie.

Also, once you get the update prepared for buster and plan to release,
could you also let me know so I get a heads up and thus plan
accordingly for stretch and jessie?

Thanks.


- u



Bug#858498: marked as done (libsimgrid-dev: missing Depends: simgrid-java (= ${binary:Version}))

2021-04-13 Thread Debian Bug Tracking System
Your message dated Tue, 13 Apr 2021 10:33:25 +
with message-id 
and subject line Bug#858498: fixed in simgrid 3.25+dfsg-5
has caused the Debian Bug report #858498,
regarding libsimgrid-dev: missing Depends: simgrid-java (= ${binary:Version})
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
858498: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=858498
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libsimgrid-dev
Version: 3.14.159-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package ships (or creates)
a broken symlink.

>From the attached log (scroll to the bottom...):

0m46.6s ERROR: FAIL: Broken symlinks:
  /usr/lib/libsimgrid-java.so -> libsimgrid-java.so.3.14.159


cheers,

Andreas
--- End Message ---
--- Begin Message ---
Source: simgrid
Source-Version: 3.25+dfsg-5
Done: Martin Quinson 

We believe that the bug you reported is fixed in the latest version of
simgrid, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 858...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Martin Quinson  (supplier of updated simgrid package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 13 Apr 2021 09:59:59 +0200
Source: simgrid
Architecture: source
Version: 3.25+dfsg-5
Distribution: unstable
Urgency: medium
Maintainer: Martin Quinson 
Changed-By: Martin Quinson 
Closes: 858498
Changes:
 simgrid (3.25+dfsg-5) unstable; urgency=medium
 .
   * Don't install the libsimgrid-java.so symlink as nobody will ever
 want to compile any native code against our JNI bindings.
 .
 This saves a dependency from libsimgrid-dev onto libsimgrid-java
 that would be needed to ensure that this link is never dead, but
 this would make the whole java world as a dependency of simgrid
 development (Closes: #858498).
Checksums-Sha1:
 85da78701947582315d479f3781fe858dd565dea 2314 simgrid_3.25+dfsg-5.dsc
 862151818a934ce02f591c60e4f05d0112f58a97 15008 
simgrid_3.25+dfsg-5.debian.tar.xz
 46fb2bcc0f9fc1b81de84402fdd6593e8d7b6ef8 12914 
simgrid_3.25+dfsg-5_amd64.buildinfo
Checksums-Sha256:
 cec8954fcaeb42c6c55ee34aa33118540384ec68547fc5bda4d05ff16280088d 2314 
simgrid_3.25+dfsg-5.dsc
 52e51a2132d8cad2a7d26136e8a6573eeddbc80d1798d18c8e9b290f2a7b3130 15008 
simgrid_3.25+dfsg-5.debian.tar.xz
 4fd6401f08cf30ea0bf511b93a5b95c7d979ccef5c905dc96923788f34e973aa 12914 
simgrid_3.25+dfsg-5_amd64.buildinfo
Files:
 8f3ecb9674733429c22cd6172d49c328 2314 science optional simgrid_3.25+dfsg-5.dsc
 6297cc15b96ddcbfdef1d1d6afaafad5 15008 science optional 
simgrid_3.25+dfsg-5.debian.tar.xz
 6ce70b53c7dc27b239bcaeaf00d6ac66 12914 science optional 
simgrid_3.25+dfsg-5_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=6ssV
-END PGP SIGNATURE End Message ---


Bug#986727: pexpect: flaky autopkgtest

2021-04-13 Thread Lukas Märdian
Package: pexpect
Version: 4.8.0-1
Followup-For: Bug #986727
User: ubuntu-de...@lists.ubuntu.com
Usertags: origin-ubuntu hirsute ubuntu-patch

Hi,

I've looked into this recently and I agree we should try to keep as many
tests as possible.

I was able to make some broken tests work by adding the 'needs-root'
restriction (e.g. test_run_event_as_function/method failed with:
'child_result_list': [b'To run a command as administrator
(u...and>".\r\nSee "man sudo_root" for details.\r\n\r\nGO:']).

Furthermore, I added the python-is-python3 dependency to fix errors like
this: "pexpect.exceptions.ExceptionPexpect: The command was not found or
was not executable: python."

Other tests just seem to be flaky as they fail randomly in consecutive
test runs. I sourced the following tests from DebCI, Ubuntu Autopkgtests
and local test runs on LXD and qemu and skipped them in d/tests/control:
  test_before_across_chunks
  test_interact_escape_None
  test_interact_exit_unicode
  test_spawn_uses_env

Thanks for considering the patch.

Cheers,
  Lukas


-- System Information:
Debian Release: bullseye/sid
  APT prefers groovy-updates
  APT policy: (500, 'groovy-updates'), (500, 'groovy-security'), (500, 
'groovy'), (100, 'groovy-backports')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.8.0-48-generic (SMP w/4 CPU threads)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_WARN, TAINT_OOT_MODULE, 
TAINT_UNSIGNED_MODULE
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled
diff -Nru pexpect-4.8.0/debian/tests/control pexpect-4.8.0/debian/tests/control
--- pexpect-4.8.0/debian/tests/control  2021-01-04 20:51:00.0 +0100
+++ pexpect-4.8.0/debian/tests/control  2021-04-13 11:29:48.0 +0200
@@ -1,2 +1,7 @@
-Test-Command: python3 -m pytest -k 'not (pxssh or replwrap)' tests
-Depends: @, python3-pytest, openssl
+Test-Command: python3 -m pytest -k 'not (pxssh or replwrap or
+  test_before_across_chunks or
+  test_interact_escape_None or
+  test_interact_exit_unicode or
+  test_spawn_uses_env)' tests
+Depends: @, python3-pytest, openssl, python-is-python3
+Restrictions: needs-root


Processed: tagging 986873

2021-04-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 986873 + buster
Bug #986873 [src:librsvg] librsvg: FTFBS with current rustc in Buster 
(1.41.1+dfsg1-1~deb10u1)
Added tag(s) buster.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
986873: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986873
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#986874: racket: missing Breaks+Replaces: racket-common (<< 8)

2021-04-13 Thread Andreas Beckmann
Package: racket
Version: 8.0+dfsg1-3
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package fails to upgrade from
'sid' to 'experimental'.
It installed fine in 'sid', then the upgrade to 'experimental' fails
because it tries to overwrite other packages files without declaring a
Breaks+Replaces relation.

See policy 7.6 at
https://www.debian.org/doc/debian-policy/ch-relationships.html#overwriting-files-and-replacing-packages-replaces

>From the attached log (scroll to the bottom...):

  Preparing to unpack .../racket_8.0+dfsg1-3_amd64.deb ...
  Unpacking racket (8.0+dfsg1-3) over (7.9+dfsg1-1) ...
  dpkg: error processing archive 
/var/cache/apt/archives/racket_8.0+dfsg1-3_amd64.deb (--unpack):
   trying to overwrite '/usr/share/racket/collects/acks/compiled/acks_rkt.dep', 
which is also in package racket-common 7.9+dfsg1-1
  dpkg-deb: error: paste subprocess was killed by signal (Broken pipe)
  Preparing to unpack .../racket-common_8.0+dfsg1-3_all.deb ...
  Unpacking racket-common (8.0+dfsg1-3) over (7.9+dfsg1-1) ...
  Errors were encountered while processing:
   /var/cache/apt/archives/racket_8.0+dfsg1-3_amd64.deb


cheers,

Andreas


racket_8.0+dfsg1-3.log.gz
Description: application/gzip


Bug#986873: librsvg: FTFBS with current rustc in Buster (1.41.1+dfsg1-1~deb10u1)

2021-04-13 Thread Colomban Wendling
Source: librsvg
Version: 2.44.10-2.1
Severity: serious
Tags: ftbfs
Justification: fails to build from source (but built successfully in the past)

Dear Maintainer,

Probably since the update to rustc 1.41 in Buster, librsvg fails to
build.  First error is:

>  Running `rustc --crate-name rayon_core 
> /home/hypra/librsvg-2.44.10/vendor/rayon-core/src/lib.rs --error-format=json 
> --json=diagnostic-rendered-ansi,artifacts --crate-type lib 
> --emit=dep-info,metadata,link -C opt-level=3 -C debuginfo=2 -C 
> metadata=41ebc87ed575d9b4 -C extra-filename=-41ebc87ed575d9b4 --out-dir 
> /home/hypra/librsvg-2.44.10/target/release/deps -L 
> dependency=/home/hypra/librsvg-2.44.10/target/release/deps --extern 
> crossbeam_deque=/home/hypra/librsvg-2.44.10/target/release/deps/libcrossbeam_deque-5e5e3fad47b2220a.rmeta
>  --extern 
> lazy_static=/home/hypra/librsvg-2.44.10/target/release/deps/liblazy_static-db957d0d55571ca1.rmeta
>  --extern 
> libc=/home/hypra/librsvg-2.44.10/target/release/deps/liblibc-7e7e12c9f437ada3.rmeta
>  --extern 
> num_cpus=/home/hypra/librsvg-2.44.10/target/release/deps/libnum_cpus-a828ef016c5f994d.rmeta
>  --cap-lints allow`
> error[E0502]: cannot borrow `*self` as immutable because it is also borrowed 
> as mutable
>--> /home/hypra/librsvg-2.44.10/vendor/nalgebra/src/base/cg.rs:292:44
> |
> 292 | self[(j, i)] += shift[j] * self[(D::dim() - 1, i)];
> | ------
> | |  |
> | |  immutable borrow occurs here
> | mutable borrow occurs here
> | mutable borrow later used here

Which upstream has "fixed": https://gitlab.gnome.org/GNOME/librsvg/-/issues/634

However, if you work around that one, there's at least one more in the
cssparser module.

I'm not quite sure the solution here is as there are no other rustc
version available anymore.  But maybe call it quits and provide a
buidlable packport of newer version supporting rustc 1.41?

FWIW, I was trying to rebuild to fix apply a fix for #939029 (using
upstream's 
https://gitlab.gnome.org/GNOME/librsvg/commit/f5608502581207921b3b9e8adc53be7430945ade).

Regards,
Colomban

-- System Information:
Debian Release: 10.8
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 5.8.0-0.bpo.2-amd64 (SMP w/4 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8), 
LANGUAGE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled



Bug#986871: python3-docutils: please add Breaks: python-docutils

2021-04-13 Thread Andreas Beckmann
Package: python3-docutils
Version: 0.16+dfsg-3
Severity: serious
Tags: patch
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed some upgrade paths from buster to
bullseye failing because apt did not find a valid upgrade path.
This commonly happens with 'apt-get upgrade' (which fails), followed by
'apt-get dist-upgrade'.

>From the attached log (scroll to the bottom...):

[...]
  Package python-docutils:amd64 python-docutils:amd64 Depends on 
docutils-common:amd64 < 0.14+dfsg-4 -> 0.16+dfsg-3 @ii umU > (= 0.14+dfsg-4)
Keeping Package docutils-common:amd64 due to Depends
Policy breaks with upgrade of python-docutils:amd64 < 0.14+dfsg-4 @ii mK 
IPb >
Policy breaks with upgrade of python-docutils:amd64 < 0.14+dfsg-4 @ii mK 
IPb >
Policy breaks with upgrade of python-docutils:amd64 < 0.14+dfsg-4 @ii mK 
IPb >
Policy breaks with upgrade of python-docutils:amd64 < 0.14+dfsg-4 @ii mK 
IPb >
  
  Some packages could not be installed. This may mean that you have
  requested an impossible situation or if you are using the unstable
  distribution that some required packages have not yet been created
  or been moved out of Incoming.
  The following information may help to resolve the situation:
  
  The following packages have unmet dependencies:
   python3-docutils : Depends: docutils-common (= 0.16+dfsg-3) but 0.14+dfsg-4 
is to be installed

This can be fixed by making the Breaks against the removed python-docutils
explicit in python3-docutils. (There is currently an implicit one due to
the versioned dependency of both packages on docutils-common, but that
is not sufficient for apt to find a valid solution in all cases.)

The attached patch is against 8e8798a3fd59a464691bea4dd7a789d7bb7c95ba,
i.e. to be applied after the 4 metadata update commits (that I consider
suitable for bullseye) following debian/0.16+dfsg-3 and committed before
the new upstream was merged.

cheers,

Andreas
>From cae183e73216fe4db626fff8b519f5b0299f4971 Mon Sep 17 00:00:00 2001
From: Andreas Beckmann 
Date: Tue, 13 Apr 2021 09:20:24 +0200
Subject: [PATCH] python3-docutils: add explicit Breaks: python-docutils

the existing implicit Breaks via the versioned dependency on
docutils-common is not sufficient for all upgrade paths
---
 debian/changelog | 4 
 debian/control   | 1 +
 debian/gbp.conf  | 2 +-
 3 files changed, 6 insertions(+), 1 deletion(-)

diff --git a/debian/changelog b/debian/changelog
index 2223b2e..b2fe7b3 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -12,6 +12,10 @@ python-docutils (0.16+dfsg-4) UNRELEASED; urgency=low
   * d/control: Update Vcs-* fields with new Debian Python Team Salsa
 layout.
 
+  [ Andreas Beckmann ]
+  * python3-docutils: Add explicit Breaks: python-docutils for smoother
+upgrades from buster.  (Closes: #-1)
+
  -- Debian Janitor   Wed, 02 Sep 2020 07:19:45 -
 
 python-docutils (0.16+dfsg-3) unstable; urgency=medium
diff --git a/debian/control b/debian/control
index 881a382..4a56607 100644
--- a/debian/control
+++ b/debian/control
@@ -29,6 +29,7 @@ Suggests: docutils-doc,
   texlive-lang-french,
   texlive-latex-base,
   texlive-latex-recommended
+Breaks: python-docutils (<< 0.16+dfsg-3)
 Description: text processing system for reStructuredText (implemented in 
Python 3)
  reStructuredText is an easy-to-read, what-you-see-is-what-you-get plaintext
  markup syntax and parser system. It is useful for in-line program 
documentation
diff --git a/debian/gbp.conf b/debian/gbp.conf
index 3879982..f41fd29 100644
--- a/debian/gbp.conf
+++ b/debian/gbp.conf
@@ -1,2 +1,2 @@
 [DEFAULT]
-debian-branch=debian/master
+debian-branch=debian/bullseye
-- 
2.20.1



catkin_0.8.9-2.log.gz
Description: application/gzip


Bug#986727: pexpect: flaky and superficial? autopkgtest

2021-04-13 Thread Gordon Ball
On Sun, Apr 11, 2021 at 08:18:34PM +0200, Jochen Sprickerhof wrote:
> Hi,
> 
> I looked into this bug but was not able to reproduce it locally.
> But it looks like that the autopkgtests only rerun the unit tests with the
> local source code and don't test the installed package at all. I was able to
> run the tests successfully without having the package installed.
> As those tests are run during the package build already, I would propose to
> remove the autopkgtests.

As you say, it looks flaky (and I see that it is also failing
consistently in Ubuntu CI testing - presumably due to different
environment).

I would prefer not to remove CI completely; even if the testsuite is run
in-source it will still detect dependency failures (but I agree that the
current version ought to use the installed code). I would propose to do
that and skip any of the specific tests found to be flaky.

I'll try and do so in the next couple of days.

Gordon

> 
> Cheers Jochen



Bug#986071: marked as done (libmrpt-vision-lgpl-dev: broken symlink /usr/lib/x86_64-linux-gnu/libmrpt-vision-lgpl.so -> libmrpt-vision-lgpl.so.2.1)

2021-04-13 Thread Debian Bug Tracking System
Your message dated Tue, 13 Apr 2021 07:18:28 +
with message-id 
and subject line Bug#986071: fixed in mrpt 1:2.1.7-2
has caused the Debian Bug report #986071,
regarding libmrpt-vision-lgpl-dev: broken symlink 
/usr/lib/x86_64-linux-gnu/libmrpt-vision-lgpl.so -> libmrpt-vision-lgpl.so.2.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
986071: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986071
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libmrpt-vision-lgpl-dev
Version: 1:2.1.7-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package ships (or creates)
a broken symlink.

>From the attached log (scroll to the bottom...):

1m19.1s ERROR: FAIL: Broken symlinks:
  /usr/lib/x86_64-linux-gnu/libmrpt-vision-lgpl.so -> 
libmrpt-vision-lgpl.so.2.1 (libmrpt-vision-lgpl-dev)

libmrpt-vision-lgpl-dev has a dependency on libmrpt-vision2.1, but that
should probably be libmrpt-vision-lgpl2.1 instead.


cheers,

Andreas


libmrpt-vision-lgpl-dev_1:2.1.7-1.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---
Source: mrpt
Source-Version: 1:2.1.7-2
Done: José Luis Blanco Claraco 

We believe that the bug you reported is fixed in the latest version of
mrpt, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 986...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
José Luis Blanco Claraco  (supplier of updated mrpt 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 13 Apr 2021 02:09:00 +0200
Source: mrpt
Architecture: source
Version: 1:2.1.7-2
Distribution: unstable
Urgency: medium
Maintainer: José Luis Blanco Claraco 
Changed-By: José Luis Blanco Claraco 
Closes: 986071
Changes:
 mrpt (1:2.1.7-2) unstable; urgency=medium
 .
   * Fix broken Debian dependencies for libmrpt-vision-lgpl (Closes: #986071).
Checksums-Sha1:
 00c86254c892b14a17f6d5acbe7609c52741a604 7762 mrpt_2.1.7-2.dsc
 3763c2b85d7f0b7f833878588ccef2b57860c798 18816 mrpt_2.1.7-2.debian.tar.xz
 94293027a105b3f5082b39d63782fb8d7fb2991e 12427 mrpt_2.1.7-2_source.buildinfo
Checksums-Sha256:
 ebff3a2c4eba0e22529b9a5752b13a0a62e981115fc064b5a9086823c9735559 7762 
mrpt_2.1.7-2.dsc
 01db579d7f747a550ff22968aaa4550c0f2e6531a74353e10c51c00fa0b72ad7 18816 
mrpt_2.1.7-2.debian.tar.xz
 ec1b4f7a5e425d8bc12da0b792ad24876641c3225e1b8782098e33cc16567b0e 12427 
mrpt_2.1.7-2_source.buildinfo
Files:
 75f8f6baaceb71063307cbe1c4c2bc98 7762 science optional mrpt_2.1.7-2.dsc
 f21dd47431a81b3276092e1487f0eb4f 18816 science optional 
mrpt_2.1.7-2.debian.tar.xz
 dff04829486d979ede09c18072497031 12427 science optional 
mrpt_2.1.7-2_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEc7KZy9TurdzAF+h6W//cwljmlDMFAmB1PygACgkQW//cwljm
lDMY7A//f9dhNxBrWxRhfBTTVdXZ8rF9SuA0O5JH3HpWptWI72LllB3BUx4/IvZU
MqfvsRh3lhXTNnW+39NyvW4Z8YSuLCN66cZTQdzL0nSjWAOoiJth6KIdZuhm3MPL
yu13E7WaQcPU6gcrDKq+ISoPV9RI4rTc8YMRxzg4G0DlKB1Jnw4xqq7Su/9qkQQP
hO79JIFXPyEYGXrvRIGuLrGhmNl1QBv59QyFfiHcn5ZHAL9pjSQBDkxK4ppvw3n9
NHzg+aUr/gdhHtGArotO2QGS93UqXm/IVyfN/BgIiZmSw/8CjR+M9VBJORcyyvmh
Jnd+ba/CN3glpIx0aS60e74SJqMsGPtOFhhVe9UTgfoT17ZB08xr4y8SnUeE4/Dm
/2ynfuDqRaxO/GLFAchipT4xkiRd4XKq1BwNvwy0l+G3Lt0k13pwWLU5blKLu345
dkZIAl9qZkriXppmDf95sOcL252q2qn8UGue+NBihSK3TwXTSh16tn30Kk7NmLiU
g81k7TZ9di/i6H6cbRjpmPGNnexqgvVDnFjOChq9ypHsG8HU/fho23hx+6W0awUu
HnzUz+3Vc+Rn1zpcd9Ez1uvLNFkUf2hZ9PBpMjNYS7pKjS3BTWF1+YYsc8wWUnrv
1FlL9l+J/bZv8DdP6cRdgU1dRpb3oyyXeyXaOdnX4/T7fpsB6AU=
=2LZO
-END PGP SIGNATURE End Message ---


Bug#986814: marked as done (Latest vagrant Buster libvirt image not found)

2021-04-13 Thread Debian Bug Tracking System
Your message dated Tue, 13 Apr 2021 08:30:34 +0200
with message-id 
and subject line Re: Bug#986814: Latest vagrant Buster libvirt image not found
has caused the Debian Bug report #986814,
regarding Latest vagrant Buster libvirt image not found
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
986814: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986814
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: cloud.debian.org
Severity: serious

The latest Buster libvirt image for vagrant gives me a 404, `vagrant box
update` fails.

λ > curl
https://app.vagrantup.com/debian/boxes/buster64/versions/10.20210409.1/providers/libvirt.box
{"errors":["Not found"],"success":false}

Best

Christopher



-- System Information:
Debian Release: 9.13
  APT prefers oldstable-updates
  APT policy: (500, 'oldstable-updates'), (500, 'oldstable'), (1, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-15-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US:de (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
--- End Message ---
--- Begin Message ---
Hi,

On 12/04/21 at 13:14 +0200, Christopher Huhn wrote:
> Package: cloud.debian.org
> Severity: serious
> 
> The latest Buster libvirt image for vagrant gives me a 404, `vagrant box
> update` fails.
> 
> λ > curl
> https://app.vagrantup.com/debian/boxes/buster64/versions/10.20210409.1/providers/libvirt.box
> {"errors":["Not found"],"success":false}

Strange. The version was properly created, but the file was lost. I
reuploaded the box and it works now.

I looked at other boxes, and the same issue affected testing64/libvirt
(also reuploaded).

Thanks for the report!

Lucas--- End Message ---