Bug#1071279: marked as done (pkg-kde-tools: Nondeterministic, broken batchpatch outcome)

2024-05-26 Thread Debian Bug Tracking System
Your message dated Sun, 26 May 2024 10:53:25 +
with message-id 
and subject line Bug#1071279: fixed in pkg-kde-tools 0.17.2
has caused the Debian Bug report #1071279,
regarding pkg-kde-tools: Nondeterministic, broken batchpatch outcome
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1071279: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071279
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: pkg-kde-tools
Version: 0.17.1
Severity: important
X-Debbugs-CC: p...@debian.org mity...@debian.org delta...@debian.org

Dear Debian pkg-kde-tools developers,

As discussed in OFTC #debian-qt-kde, while utilizing pkg-kde-tools in
the packaging of src:taglib, I found that the batchpatch functionality
is not yielding deterministic results:

=
[~/src/debian/multimedia-team/taglib] [debian/experimental *]
-> % git rev-parse HEAD ; for i in 1 2 3 4 5 6 7 8 9; do git restore 
debian/libtag2.symbols ; pkgkde-symbolshelper batchpatch -v 2.0.1 < 
./taglib_experimental_logs/* > /dev/null 2> /dev/null ; git
diff | wc -l ; done
3609f305d309fe0dd4e24b9579ed80ec06555f69
0
22
22
13
31
22
0
36
31
==


Steps to reproduce:

1. git clone https://salsa.debian.org/multimedia-team/taglib
2. cd taglib/
3. wget 
'https://salsa.debian.org/byang/pkg-kde-tools-bugreport-20240517/-/raw/main/taglib_experimental_logs_20240517.tar.xz?ref_type=heads=false'
 -O a.xz
4. tar xavf a.xz
5. git checkout 3609f305d309fe0dd4e24b9579ed80ec06555f69
6. git rev-parse HEAD ; for i in 1 2 3 4 5 6 7 8 9; do git restore 
debian/libtag2.symbols ; taskset 1 pkgkde-symbolshelper batchpatch -v 2.0.1 < 
./taglib_experimental_logs/* > /dev/null 2> /dev/null
; git diff | wc -l ; done


Expected behavior: The batchpatch invocations always yield
the same result (and line numbers).

The current behavior: The batchpatch invocations yield
different outputs (different line numbers).

Please consider looking into it. Thanks!


Thanks,
Boyuan Yang



signature.asc
Description: This is a digitally signed message part
--- End Message ---
--- Begin Message ---
Source: pkg-kde-tools
Source-Version: 0.17.2
Done: Dmitry Shachnev 

We believe that the bug you reported is fixed in the latest version of
pkg-kde-tools, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1071...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Dmitry Shachnev  (supplier of updated pkg-kde-tools package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 25 May 2024 20:28:20 +0300
Source: pkg-kde-tools
Architecture: source
Version: 0.17.2
Distribution: unstable
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Dmitry Shachnev 
Closes: 1071279
Changes:
 pkg-kde-tools (0.17.2) unstable; urgency=medium
 .
   * Add tests for pkgkde-symbolshelper handling of int64_t and time_t.
   * pkgkde-symbolshelper: When checking if a substitution applies, prefer
 i386 to other architectures. This way we can make the right choice
 between int64_t and time_t substitutions (closes: #1071279).
   * Bump Standards-Version to 4.7.0, no changes needed.
Checksums-Sha1:
 9a2df79de6e3882c280b5ce12dc010eef579c23b 1951 pkg-kde-tools_0.17.2.dsc
 90bc1ed70bcf23489814c2e7422e541819e353d6 106248 pkg-kde-tools_0.17.2.tar.xz
 36a1317cd8f8d83a0c7cd7eca6cefe204cc9f297 6911 
pkg-kde-tools_0.17.2_source.buildinfo
Checksums-Sha256:
 9e58bcc21e10e13a824630a9b98ff67d8c5ab9cb30dc4b9dd3029b52597ca5a5 1951 
pkg-kde-tools_0.17.2.dsc
 8d95faefe1bc7fd35dfb0f89ca0925fe5f6d585d7fce24b822f5f23551b7f9d9 106248 
pkg-kde-tools_0.17.2.tar.xz
 43a2be96190524e44da0bd1a7370ff7adad9cd5fc5fdcc7c59b2ccd30a2fc096 6911 
pkg-kde-tools_0.17.2_source.buildinfo
Files:
 245d641ffb224150f0b7e5cb2e713aa7 1951 devel optional pkg-kde-tools_0.17.2.dsc
 fab062933f6130ca484d02ad00b66794 106248 devel optional 
pkg-kde-tools_0.17.2.tar.xz
 4edb32c805593173dbf3f39d126fe220 6911 devel optional 
pkg-kde-tools_0.17.2_source.buildinfo

---

Processed: kwallet-pam: Searches for libgcrypt with libgcrypt-config

2024-05-25 Thread Debian Bug Tracking System
Processing control commands:

> block 714589 by -1
Bug #714589 [libgcrypt20-dev] Request Multi-Arch support for package 
libgcrypt11-dev
Bug #968451 [libgcrypt20-dev] libgcrypt20-dev not multi-arch installable
714589 was blocked by: 1071837 1070904 1071838 1070892 1071864 1070905 1071832 
1071862 1070903 1071860
714589 was not blocking any bugs.
Added blocking bug(s) of 714589: 1071930
968451 was blocked by: 1071837 1070904 1071838 1070892 1071864 1070905 1071832 
1071862 1070903 1071860
968451 was not blocking any bugs.
Added blocking bug(s) of 968451: 1071930

-- 
1071930: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071930
714589: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=714589
968451: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=968451
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Set found / fixed version for the kio CIFS bugs

2024-05-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 1070322 5.103.0-1
Bug #1070322 {Done: Aurélien COUDERC } [kio] kio: Don't 
leak existing file handles to newly spanwed KIO
Marked as found in versions kio/5.103.0-1.
> found 1069855 5.103.0-1
Bug #1069855 [libkf5kiocore5] ark may remove archive on SMB share
Marked as found in versions kio/5.103.0-1.
> fixed 1069855 5.115.0-1
Bug #1069855 [libkf5kiocore5] ark may remove archive on SMB share
Marked as fixed in versions kio/5.115.0-1.
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
1069855: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069855
1070322: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070322
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1070322: marked as done (kio: Don't leak existing file handles to newly spanwed KIO)

2024-05-23 Thread Debian Bug Tracking System
Your message dated Thu, 23 May 2024 22:19:43 +
with message-id 
and subject line Bug#1070322: fixed in kio 5.115.0-6
has caused the Debian Bug report #1070322,
regarding kio: Don't leak existing file handles to newly spanwed KIO
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1070322: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070322
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libreoffice-kf5
Severity: grave

Dear Rene, everybody,

we run Debian bookworm KDE plasma clients with home directories
mounted from an SMB share.  From time to time, users reported that
libreoffice documents have disappeared completely when closing
libreoffice.  We were now able to reproduce the issue on both,
the current bookworm and bookworm-backports version of libreoffice.

Mount an SMB share. I use the following in fstab:
  //SHARE/DIR /media/share cifs user,nobrl,user=USER,password=PASS 0 0

Open/create an ODT document, write some text, save the file and check
it's appearance on the share.  Then click Insert → Image and (perhaps
with the image still selected in the document) close libreoffice.
The file disappears on the share.  This is almost always reproducible
(we tested multiple SMB servers) if not, just open the file again,
insert another image, Ctrl-S, Ctrl-Q, the file is gone!

If 'nobrl' is removed from the mount options (but we need it for other
programs to work properly), instead of the file disappearing, a popup
shows:

  Error saving the document Untitled 1:
  Error creating object.
  Could not create backup copy.

This looks like already reported upstream [1].

For now, we traced the issue back to libreoffice-kf5.  If this package
is removed, neither the document disappears on closing libreoffice nor
the popup is shown when 'nobrl' is removed from the mount options.

It looks a bit like the issue found in [2].

Thanks for maintaining libreoffice,
best regards,

  Andi


[1] https://bugs.documentfoundation.org/show_bug.cgi?id=160315 
[2] https://bugs.documentfoundation.org/show_bug.cgi?id=55004#c56
--- End Message ---
--- Begin Message ---
Source: kio
Source-Version: 5.115.0-6
Done: Aurélien COUDERC 

We believe that the bug you reported is fixed in the latest version of
kio, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1070...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Aurélien COUDERC  (supplier of updated kio package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 23 May 2024 23:34:42 +0200
Source: kio
Architecture: source
Version: 5.115.0-6
Distribution: unstable
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Aurélien COUDERC 
Closes: 1070322
Changes:
 kio (5.115.0-6) unstable; urgency=medium
 .
   [ Aurélien COUDERC ]
   *  Backport upstream patch to fix incorrect behaviours with CIFS:
 - Don't leak existing file handles to newly spanwed KIO workers.
   (Closes: #1070322)
Checksums-Sha1:
 2075448a46d55790313b3716ef98aaa62eb78441 3807 kio_5.115.0-6.dsc
 602ce3b61c6bdff11d8beca9faef9f10cbee8a8a 47236 kio_5.115.0-6.debian.tar.xz
 c0704671d77f959fc0df996f410d34574f0dd013 22993 kio_5.115.0-6_amd64.buildinfo
Checksums-Sha256:
 9a782dd25caf35319070514ceb9e2d017a799f2a866e1a76d222f74522f77f4d 3807 
kio_5.115.0-6.dsc
 29b1874fc96c0382ab8b257d00fa20c1a79339fbe6676103172eef8f2582c080 47236 
kio_5.115.0-6.debian.tar.xz
 535698b56a8f0f1203587da562e061c5ede681f5bb007a24cd29720725cf2f0a 22993 
kio_5.115.0-6_amd64.buildinfo
Files:
 12177967f308de1941e321b2fc88e90d 3807 libs optional kio_5.115.0-6.dsc
 56150c00bee3e33ee5744ebd6fefa584 47236 libs optional 
kio_5.115.0-6.debian.tar.xz
 6a98e56e975b663e16c03b6c679bdc56 22993 libs optional 
kio_5.115.0-6_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQJHBAEBCgAxFiEEIW//QAAaDgcOKDsfcaflM/KRoyQFAmZPtz8THGNvdWNvdWZA
ZGViaWFuLm9yZwAKCRBxp+Uz8pGjJLPvD/9dBJyc6lWM8i8r5Z1W5ZCEUxXd+/0n
tjiG1hAl0AvtvAomJFe+4yNSrzJsnRTflvzo0ggT4ul3QriFi16U+LtiGSVoyllO
+izo9XVa9ay9ud/FPyflzGyqVr926n9zVHHrC9nYMimLLiF9mjWlhYAK6IEpBVU3
gcDnMKjiadrp6uj7i9DnKFrE15APeKKA/lbFjkj+GBGOz6DrkVx4odlGloIMh0eE

Processed: Bug#1070322 marked as pending in kio

2024-05-23 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1070322 [kio] kio: Don't leak existing file handles to newly spanwed KIO
Ignoring request to alter tags of bug #1070322 to the same tags previously set

-- 
1070322: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070322
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Bug#1069855 marked as pending in kio

2024-05-23 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1069855 [libkf5kiocore5] ark may remove archive on SMB share
Added tag(s) pending.

-- 
1069855: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069855
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1071659: marked as done (libqt5webenginecore5: Unsatisfied dependency on qtbase-abi-5-15-10)

2024-05-23 Thread Debian Bug Tracking System
Your message dated Thu, 23 May 2024 14:02:42 +0300
with message-id 
and subject line Re: Bug#1071659: libqt5webenginecore5: Unsatisfied dependency 
on qtbase-abi-5-15-10
has caused the Debian Bug report #1071659,
regarding libqt5webenginecore5: Unsatisfied dependency on qtbase-abi-5-15-10
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1071659: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071659
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libqt5webenginecore5
Version: 5.15.15+dfsg2-1
Severity: important
X-Debbugs-Cc: 2oa89y...@mozmail.com

Dear Maintainer,

The package libqt5webenginecore5 cannot be installed through apt
anymore, on debian sid, because of an unresolved dependency on
qtbase-abi-5-15-10.

Trying to install qtbase-abi-5-15-10 through libqt5core5a or
libqt5core5t64 does not help.

I experienced this issue first on my own laptop but also on the default
Docker image of debian:unstable, and simply running:

apt update
apt install libqt5webenginecore5

-- System Information:
Debian Release: trixie/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 5.15.146.1-microsoft-standard-WSL2 (SMP w/16 CPU threads)
Locale: LANG=C, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: unable to detect

Versions of packages libqt5webenginecore5 depends on:
pn  libasound2t64 
ii  libc6 2.38-11
pn  libdbus-1-3   
pn  libevent-2.1-7t64 
ii  libexpat1 2.6.2-1
pn  libfontconfig1
pn  libfreetype6  
ii  libgcc-s1 14-20240429-1
pn  libglib2.0-0t64   
pn  libharfbuzz-subset0   
pn  libharfbuzz0b 
pn  libicu72  
pn  libjpeg62-turbo   
pn  liblcms2-2
pn  libminizip1t64
pn  libnspr4  
pn  libnss3   
pn  libopenjp2-7  
pn  libopus0  
pn  libpng16-16t64
pn  libqt5core5t64
pn  libqt5gui5t64 | libqt5gui5-gles   
pn  libqt5network5t64 
pn  libqt5positioning5
pn  libqt5qml5
pn  libqt5quick5 | libqt5quick5-gles  
pn  libqt5webchannel5 
pn  libqt5webengine-data  
pn  libsnappy1v5  
ii  libstdc++614-20240429-1
pn  libvpx9   
pn  libwebp7  
pn  libwebpdemux2 
pn  libwebpmux3   
pn  libx11-6  
pn  libx11-xcb1   
pn  libxcb1   
pn  libxcomposite1
pn  libxdamage1   
pn  libxext6  
pn  libxfixes3
pn  libxml2   
pn  libxrandr2
pn  libxslt1.1
pn  libxtst6  
pn  qtbase-abi-5-15-10
ii  zlib1g1:1.3.dfsg+really1.3.1-1

libqt5webenginecore5 recommends no packages.

libqt5webenginecore5 suggests no packages.
--- End Message ---
--- Begin Message ---
Version: 5.15.16+dfsg-5

Hi Paul,

On Thu, May 23, 2024 at 09:48:30AM +, Paul Helly wrote:
> Package: libqt5webenginecore5
> Version: 5.15.15+dfsg2-1
> Severity: important
> X-Debbugs-Cc: 2oa89y...@mozmail.com
> 
> Dear Maintainer,
> 
> The package libqt5webenginecore5 cannot be installed through apt
> anymore, on debian sid, because of an unresolved dependency on
> qtbase-abi-5-15-10.

We are in process of transitioning from Qt 5.15.10 to 5.15.13, and such issues
are expected during transition.

This is now fixed in the latest Qt WebEngine upload.

--
Dmitry Shachnev


signature.asc
Description: PGP signature
--- End Message ---


Processed: tagging 1071305

2024-05-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 1071305 + pending
Bug #1071305 [src:elisa-player] elisa-player: FTBFS: error: ‘class 
OrgKdeBalooMainInterface’ has no member named ‘registerBalooWatcher’
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1071305: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071305
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1071600: marked as done (libkf6textaddons-data: missing Breaks+Replaces: libkf5textaddons-data (<< 1.5.4))

2024-05-22 Thread Debian Bug Tracking System
Your message dated Wed, 22 May 2024 22:49:12 +
with message-id 
and subject line Bug#1071600: fixed in ktextaddons 1.5.4-2
has caused the Debian Bug report #1071600,
regarding libkf6textaddons-data: missing Breaks+Replaces: libkf5textaddons-data 
(<< 1.5.4)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1071600: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071600
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libkf6textaddons-data
Version: 1.5.4-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts fileconflict

Hi,

during a test with piuparts I noticed your package fails to upgrade from
'sid' to 'experimental'.
It installed fine in 'sid', then the upgrade to 'experimental' fails
because it tries to overwrite other packages files without declaring a
Breaks+Replaces relation.
This error may also be triggered by having a predecessor package from
'sid' installed while installing the package from 'experimental'.

See policy 7.6 at
https://www.debian.org/doc/debian-policy/ch-relationships.html#overwriting-files-and-replacing-packages-replaces

>From the attached log (scroll to the bottom...):

  Preparing to unpack .../libkf6textaddons-data_1.5.4-1_all.deb ...
  Unpacking libkf6textaddons-data (1.5.4-1) ...
  dpkg: error processing archive 
/var/cache/apt/archives/libkf6textaddons-data_1.5.4-1_all.deb (--unpack):
   trying to overwrite 
'/usr/share/locale/ar/LC_MESSAGES/libtextautocorrection.mo', which is also in 
package libkf5textaddons-data 1.5.2-2.1
  Errors were encountered while processing:
   /var/cache/apt/archives/libkf6textaddons-data_1.5.4-1_all.deb


cheers,

Andreas


libkf5textaddons-data=1.5.2-2.1_libkf6textaddons-data=1.5.4-1.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---
Source: ktextaddons
Source-Version: 1.5.4-2
Done: Patrick Franz 

We believe that the bug you reported is fixed in the latest version of
ktextaddons, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1071...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Patrick Franz  (supplier of updated ktextaddons package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 23 May 2024 00:38:00 +0200
Source: ktextaddons
Architecture: source
Version: 1.5.4-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Patrick Franz 
Closes: 1071600
Changes:
 ktextaddons (1.5.4-2) unstable; urgency=medium
 .
   [ Patrick Franz ]
   * Add Breaks/Replaces for libkf6textaddons-data against
 libkf5textaddons-data as they share files (Closes: #1071600).
Checksums-Sha1:
 5dd79894bd56600e44cb2d7569615b7804996a9f 3659 ktextaddons_1.5.4-2.dsc
 0a33f1e6b1f9ffcd2544eda7c41678a5eb36c3cb 18192 
ktextaddons_1.5.4-2.debian.tar.xz
 53fddc04f864823687ac0acf26e350be80cd0f2b 13238 
ktextaddons_1.5.4-2_source.buildinfo
Checksums-Sha256:
 d609fc17715e475da4c6306e39ddb4f957d546b4fc38c60fcc44617432a7359f 3659 
ktextaddons_1.5.4-2.dsc
 685746d7976ad6f8adeba4491c7b89aac857bfa213ae26d9b86cd796c81077fd 18192 
ktextaddons_1.5.4-2.debian.tar.xz
 fb8ef549f261be408c2a646e3a3c1fc6278886f24f15aa2bd60074ea47289314 13238 
ktextaddons_1.5.4-2_source.buildinfo
Files:
 502bae8b7470bc37a42e9de4f33e759d 3659 libs optional ktextaddons_1.5.4-2.dsc
 37b90856bbc9c84f46a83bbfd28f89c2 18192 libs optional 
ktextaddons_1.5.4-2.debian.tar.xz
 ae73d57f57bd3aaa35e53df65afcb714 13238 libs optional 
ktextaddons_1.5.4-2_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEYodBXDR68cxZHu3Knp96YDB3/lYFAmZOc/gACgkQnp96YDB3
/lZruBAAmvamzyNlCPf8i3PhrGnzjZXWfJKfkfI2cl01AbszCguWOhlTP7dWbFcD
2phCBi04l8tQN29yqaSayjq8DYz7sfRf0gAPZL0crAO7u9L5gWV9yBgTQiy6nysJ
3W4RyBDIaHO+5NHFGzqXnjxgj1e7K0nATV9Dt+dmaBM106rdrlrZhiXMa7fYUDWE
VG0EYLeCqsJdw5H0yOEhPeaJXGU/mbOKgdTQdSBmGXVzPV/0xS+0/DW4iUfonkuY
tbUtrPt1F6t2Gzz1At2kM2sqpJv7icxEvlzsmr0K06c+pTstMmjYBx0442JDS2FN
0UO/5xtDygONTImvdJ3aKPoosZ30YZZ5KFJkMYdNCUlx1UkFM1DCJHlJJ8l/bvdA
1qmCu5w/iItTiL+ZdXDnHTRseZlorzE6iMvIxdlkspc0DZnH+qz5rTdFWy8ShKFw
HHUgTP6sN5aPLJR9RaIYKTbIr9DYPBPN1oxO80XgRq/fywxWSp37z3yLnSZzIpcu
VeZTHjY59JDQGi0

Processed: Bug#1070322 marked as pending in kio

2024-05-22 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1070322 [kio] kio: Don't leak existing file handles to newly spanwed KIO
Added tag(s) pending.

-- 
1070322: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070322
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Bug#1070322 marked as pending in kio

2024-05-22 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1070322 [kio] kio: Don't leak existing file handles to newly spanwed KIO
Ignoring request to alter tags of bug #1070322 to the same tags previously set

-- 
1070322: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070322
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1071476: marked as done (neochat: Neochat will not start, due to old kirigami-addons)

2024-05-22 Thread Debian Bug Tracking System
Your message dated Wed, 22 May 2024 10:35:48 +0200
with message-id 
and subject line Re: neochat: Neochat will not start, due to old kirigami-addons
has caused the Debian Bug report #1071476,
regarding neochat: Neochat will not start, due to old kirigami-addons
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1071476: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071476
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: neochat
Version: 23.08.5-1
Severity: grave
Justification: renders package unusable
X-Debbugs-Cc: ltw...@debian.org

Dear Maintainer,

neochat won't start.

I have uploaded kirigami-addons, and made a new upload of neochat.

This bug is so that it will not migrate.

Best

-- System Information:
Debian Release: trixie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 6.7.12-amd64 (SMP w/8 CPU threads; PREEMPT)
Locale: LANG=it_IT.UTF-8, LC_CTYPE=it_IT.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages neochat depends on:
ii  kio 5.115.0-5
ii  libc6   2.38-11
ii  libcmark0.30.2  0.30.2-6+b1
ii  libkf5configcore5   5.115.0-2
ii  libkf5configgui55.115.0-2
ii  libkf5configwidgets55.115.0-2
ii  libkf5coreaddons5   5.115.0-2
ii  libkf5dbusaddons5   5.115.0-2
ii  libkf5i18n5 5.115.1-2
ii  libkf5kiocore5  5.115.0-5
ii  libkf5kiogui5   5.115.0-5
ii  libkf5kiowidgets5   5.115.0-5
ii  libkf5kirigami2-5   5.115.0-2
ii  libkf5notifications55.115.0-2
ii  libkf5sonnetcore5   5.115.0-2
ii  libkf5windowsystem5 5.115.0-2
ii  libqt5core5t64  5.15.10+dfsg-7.2+b1
ii  libqt5dbus5t64  5.15.10+dfsg-7.2+b1
ii  libqt5gui5t64   5.15.10+dfsg-7.2+b1
ii  libqt5keychain1 0.14.3-1
ii  libqt5multimedia5   5.15.10-2+b2
ii  libqt5network5t64   5.15.10+dfsg-7.2+b1
ii  libqt5qml5  5.15.10+dfsg-2+b2
ii  libqt5quick55.15.10+dfsg-2+b2
ii  libqt5quickcontrols2-5  5.15.10+dfsg-2+b2
ii  libqt5sql5-sqlite   5.15.10+dfsg-7.2+b1
ii  libqt5widgets5t64   5.15.10+dfsg-7.2+b1
ii  libquotient0.8  0.8.1.2-2
ii  libstdc++6  14.1.0-1
ii  qml-module-org-kde-kirigami-addons-labs-mobileform  0.11.0-1
ii  qml-module-org-kde-kirigami25.115.0-2
ii  qml-module-org-kde-kitemmodels  5.115.0-2
ii  qml-module-org-kde-kquickimageeditor0.3.0-1+b1
ii  qml-module-org-kde-notifications5.115.0-2
ii  qml-module-org-kde-purpose  5.115.0-2
ii  qml-module-org-kde-qqc2desktopstyle 5.115.0-2
ii  qml-module-org-kde-quickcharts  5.115.0-2
ii  qml-module-org-kde-sonnet   5.115.0-2
ii  qml-module-org-kde-syntaxhighlighting   5.115.0-2
ii  qml-module-qt-labs-platform 5.15.10+dfsg-2+b2
ii  qml-module-qt-labs-qmlmodels5.15.10+dfsg-2+b2
ii  qml-module-qtlocation   5.15.10+dfsg-3+b2
ii  qml-module-qtmultimedia 5.15.10-2+b2
ii  qml-module-qtqml5.15.10+dfsg-2+b2
ii  qml-module-qtqml-models25.15.10+dfsg-2+b2
ii  qml-module-qtquick-controls25.15.10+dfsg-2+b2
ii  qml-module-qtquick-layouts  5.15.10+dfsg-2+b2
ii  qml-module-qtquick-particles2   5.15.10+dfsg-2+b2
ii  qml-module-qtquick-window2  5.15.10+dfsg-2+b2
ii

Processed: reassign 1070896 to libkf5kio-dev, fixed 1070896 in kio/5.115.0-5, closing 1070896

2024-05-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 1070896 libkf5kio-dev kio/5.115.0-3
Bug #1070896 [src:labplot] labplot: FTBFS: dh_auto_configure fails
Bug reassigned from package 'src:labplot' to 'libkf5kio-dev'.
No longer marked as found in versions labplot/2.10.1-2.
Ignoring request to alter fixed versions of bug #1070896 to the same values 
previously set
Bug #1070896 [libkf5kio-dev] labplot: FTBFS: dh_auto_configure fails
Marked as found in versions kio/5.115.0-3.
> fixed 1070896 kio/5.115.0-5
Bug #1070896 [libkf5kio-dev] labplot: FTBFS: dh_auto_configure fails
Marked as fixed in versions kio/5.115.0-5.
> close 1070896
Bug #1070896 [libkf5kio-dev] labplot: FTBFS: dh_auto_configure fails
Marked Bug as done
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1070896: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070896
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1040931: marked as done (neochat: Encryption is not working with neochat)

2024-05-17 Thread Debian Bug Tracking System
Your message dated Fri, 17 May 2024 16:23:59 +
with message-id 
and subject line Bug#1040931: fixed in neochat 23.08.5-1
has caused the Debian Bug report #1040931,
regarding neochat: Encryption is not working with neochat
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1040931: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1040931
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: neochat
Version: 23.01.0-1
Severity: important
X-Debbugs-Cc: cqu...@arcor.de

Dear Maintainer,

It seems that neochat is not working with E2EE encrypted chats. There is a
message at the typing prompt which reads:

"This room is encrypted. Build libQuotient with encryption enabled to send
encrypted messages".

It would be great of neochat adds support for that.

Thank you!


-- System Information:
Debian Release: 12.0
  APT prefers stable-security
  APT policy: (500, 'stable-security'), (500, 'stable'), (100, 
'bookworm-fasttrack'), (100, 'bookworm-backports-staging')
Architecture: amd64 (x86_64)

Kernel: Linux 6.1.0-10-amd64 (SMP w/4 CPU threads; PREEMPT)
Kernel taint flags: TAINT_FIRMWARE_WORKAROUND, TAINT_OOT_MODULE, 
TAINT_UNSIGNED_MODULE
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US:en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages neochat depends on:
ii  kio 5.103.0-1
ii  libc6   2.36-9
ii  libcmark0.30.2  0.30.2-6
ii  libkf5configcore5   5.103.0-2
ii  libkf5configgui55.103.0-2
ii  libkf5configwidgets55.103.0-1
ii  libkf5coreaddons5   5.103.0-1
ii  libkf5dbusaddons5   5.103.0-1
ii  libkf5i18n5 5.103.0-1
ii  libkf5itemmodels5   5.103.0-1
ii  libkf5kiocore5  5.103.0-1
ii  libkf5kiogui5   5.103.0-1
ii  libkf5kiowidgets5   5.103.0-1
ii  libkf5notifications55.103.0-1
ii  libkf5sonnetcore5   5.103.0-1
ii  libkf5windowsystem5 5.103.0-1
ii  libqt5core5a5.15.8+dfsg-11
ii  libqt5dbus5 5.15.8+dfsg-11
ii  libqt5gui5  5.15.8+dfsg-11
ii  libqt5keychain1 0.13.2-5
ii  libqt5multimedia5   5.15.8-2
ii  libqt5network5  5.15.8+dfsg-11
ii  libqt5qml5  5.15.8+dfsg-3
ii  libqt5quick55.15.8+dfsg-3
ii  libqt5quickcontrols2-5  5.15.8+dfsg-2
ii  libqt5widgets5  5.15.8+dfsg-11
ii  libquotient0.6  0.6.11-1+b1
ii  libstdc++6  12.2.0-14
ii  qml-module-org-kde-kirigami-addons-labs-mobileform  0.7.0-2
ii  qml-module-org-kde-kirigami25.103.0-1
ii  qml-module-org-kde-kitemmodels  5.103.0-1
ii  qml-module-org-kde-kquickimageeditor0.2.0-4
ii  qml-module-org-kde-notifications5.103.0-1
ii  qml-module-org-kde-purpose  5.103.0-1
ii  qml-module-org-kde-qqc2desktopstyle 5.103.0-1
ii  qml-module-org-kde-sonnet   5.103.0-1
ii  qml-module-org-kde-syntaxhighlighting   5.103.0-3
ii  qml-module-qt-labs-platform 5.15.8+dfsg-2
ii  qml-module-qt-labs-qmlmodels5.15.8+dfsg-3
ii  qml-module-qtmultimedia 5.15.8-2
ii  qml-module-qtqml5.15.8+dfsg-3
ii  qml-module-qtqml-models25.15.8+dfsg-3
ii  qml-module-qtquick-controls25.15.8+dfsg-2
ii  qml-module-qtquick-layouts  5.15.8+dfsg-3
ii  qml-module-qtquick-particles2   5.15.8+dfsg-3
ii  qml-module-qtquick-window2  5.15.8+dfsg-3
ii  qml-module-qtquick2 5.15.8+dfsg-3

neochat 

Processed: reassign 1071184 to src:linux, found 1071184 in 6.7.12-1, reassign 1071174 to src:onionshare ...

2024-05-17 Thread Debian Bug Tracking System
item_t*, obs_transform_info*)’ is 
deprecated [-Werror=deprecated-declarations]
Added tag(s) trixie and sid.
> tags 1062249 + sid trixie experimental
Bug #1062249 {Done: Micha Lenk } [src:libchipcard] 
libchipcard: NMU diff for 64-bit time_t transition
Added tag(s) experimental, trixie, and sid.
> tags 1018336 + sid trixie
Bug #1018336 {Done: Emmanuel Arias } [src:deap] deap: 
build-depends on python3-nose or uses it for autopkgtest
Added tag(s) trixie and sid.
> tags 1062022 + sid trixie experimental
Bug #1062022 [src:dcmtk] dcmtk: NMU diff for 64-bit time_t transition
Added tag(s) experimental, sid, and trixie.
> tags 1070638 + sid trixie
Bug #1070638 {Done: Patrick Franz } [src:kde-spectacle] 
kde-spectacle: Build-depends on NBS libkcolorpicker-dev
Added tag(s) trixie and sid.
> tags 1070459 + sid trixie
Bug #1070459 [src:psortb] psortb: FTBFS: binding.c:52:13: error: implicit 
declaration of function ‘free’
Added tag(s) sid and trixie.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1018336: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1018336
1060134: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1060134
1062022: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062022
1062249: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062249
1062444: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062444
1062511: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062511
1062860: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062860
1062984: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062984
1063177: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1063177
1070459: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070459
1070638: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070638
1070980: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070980
1071017: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071017
1071125: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071125
1071174: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071174
1071184: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071184
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: libqt6core6t64/experimental breaks ABI

2024-05-15 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 libqt6core5compat6 src:kf6-kwallet
Bug #1071193 [libqt6core6t64] libqt6core6t64/experimental breaks ABI
Added indication that 1071193 affects libqt6core5compat6 and src:kf6-kwallet

-- 
1071193: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071193
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#1040496: qt6-virtualkeyboard FTBFS with parallel=1: qmlcachegen segfaults

2024-05-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 1040496 + patch
Bug #1040496 [src:qt6-virtualkeyboard] qt6-virtualkeyboard FTBFS with 
parallel=1: qmlcachegen segfaults
Added tag(s) patch.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1040496: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1040496
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#1059302: fixed in qtbase-opensource-src 5.15.2+dfsg-9+deb11u1

2024-05-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # This bug was for qt6-base, not qtbase-opensource-src
> notfixed 1059302 qtbase-opensource-src/5.15.2+dfsg-9+deb11u1
Bug #1059302 {Done: Thorsten Alteholz } [src:qt6-base] 
qt6-base: CVE-2023-37369
No longer marked as fixed in versions 
qtbase-opensource-src/5.15.2+dfsg-9+deb11u1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1059302: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1059302
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1059302: marked as done (qt6-base: CVE-2023-37369)

2024-05-13 Thread Debian Bug Tracking System
Your message dated Mon, 13 May 2024 19:32:55 +
with message-id 
and subject line Bug#1059302: fixed in qtbase-opensource-src 
5.15.2+dfsg-9+deb11u1
has caused the Debian Bug report #1059302,
regarding qt6-base: CVE-2023-37369
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1059302: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1059302
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: qt6-base
X-Debbugs-CC: t...@security.debian.org
Severity: important
Tags: security

Hi,

The following vulnerability was published for qt6-base.

CVE-2023-37369[0]:
| In Qt before 5.15.15, 6.x before 6.2.9, and 6.3.x through 6.5.x
| before 6.5.2, there can be an application crash in QXmlStreamReader
| via a crafted XML string that triggers a situation in which a prefix
| is greater than a length.

https://www.qt.io/blog/security-advisory-qxmlstreamreader
https://codereview.qt-project.org/c/qt/qtbase/+/455027

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-37369
https://www.cve.org/CVERecord?id=CVE-2023-37369

Please adjust the affected versions in the BTS as needed.
--- End Message ---
--- Begin Message ---
Source: qtbase-opensource-src
Source-Version: 5.15.2+dfsg-9+deb11u1
Done: Thorsten Alteholz 

We believe that the bug you reported is fixed in the latest version of
qtbase-opensource-src, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1059...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thorsten Alteholz  (supplier of updated 
qtbase-opensource-src package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 28 Apr 2024 22:48:02 +0200
Source: qtbase-opensource-src
Architecture: source
Version: 5.15.2+dfsg-9+deb11u1
Distribution: bullseye
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Thorsten Alteholz 
Closes: 1031872 1036702 1036848 1037210 1041105 1059302 1060694 1064053
Changes:
 qtbase-opensource-src (5.15.2+dfsg-9+deb11u1) bullseye; urgency=medium
 .
   * Non-maintainer upload by the LTS Team.
   * CVE-2024-25580 (Closes: #1064053)
 fix buffer overflow due to crafted KTX image file
   * CVE-2023-32763 (Closes: #1036702)
 fix QTextLayout buffer overflow due to crafted SVG file
   * CVE-2022-25255
 prevent QProcess from execution of a binary from the current working
 directory when not found in the PATH
   * CVE-2023-24607 (Closes: #1031872)
 fix denial of service via a crafted string when the SQL ODBC driver
 plugin is used
   * fix regression caused by patch for CVE-2023-24607
   * CVE-2023-32762
 prevent incorrect parsing of the strict-transport-security (HSTS) header
   * CVE-2023-51714 (Closes: #1060694)
 fix incorrect HPack integer overflow check.
   * CVE-2023-38197 (Closes: #1041105)
 fix infinite loop in recursive entity expansion
   * CVE-2023-37369 (Closes: #1059302)
 fix crash of application in QXmlStreamReader due to crafted XML string
   * CVE-2023-34410 (Closes: #1037210)
 fix checking during TLS whether root of the chain really is a
 configured CA certificate
   * CVE-2023-33285 (Closes: #1036848)
 fix buffer overflow in QDnsLookup
Checksums-Sha1:
 6e16146f78475c11c4dda7d6f2f65e57fdb0e29e 5641 
qtbase-opensource-src_5.15.2+dfsg-9+deb11u1.dsc
 130e02045fc0817e521a5e979e5c4791ea32bb2b 48055144 
qtbase-opensource-src_5.15.2+dfsg.orig.tar.xz
 1a9ee70661e4c9b81869966c55677c155a2bd2e0 273028 
qtbase-opensource-src_5.15.2+dfsg-9+deb11u1.debian.tar.xz
 ff4c258d3f2f37754a5c2ca3a0821f9bb80c49ee 35848 
qtbase-opensource-src_5.15.2+dfsg-9+deb11u1_amd64.buildinfo
Checksums-Sha256:
 c0a433401e556ecc90f4aac049cd95a054b3ba736f325039edc367c76b3d8eb1 5641 
qtbase-opensource-src_5.15.2+dfsg-9+deb11u1.dsc
 9ed5e0ab96a04daec5383a5e642d0308ca8246359a4c857a73a5c58d806237bb 48055144 
qtbase-opensource-src_5.15.2+dfsg.orig.tar.xz
 29a9be7d1ed654ea53c5f01d00c613a3d2c44e515f4fefc01340167c9c8c0fa8 273028 
qtbase-opensource-src_5.15.2+dfsg-9+deb

Bug#1070564: marked as done (libqt5quick5-gles: attempt to upgrade to version 5.15.10+dfsg-3 tries to remove other packages)

2024-05-12 Thread Debian Bug Tracking System
Your message dated Sun, 12 May 2024 18:26:44 +0300
with message-id 
and subject line Re: Bug#1070564: libqt5quick5-gles: attempt to upgrade to 
version 5.15.10+dfsg-3 tries to remove other packages
has caused the Debian Bug report #1070564,
regarding libqt5quick5-gles: attempt to upgrade to version 5.15.10+dfsg-3 tries 
to remove other packages
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1070564: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070564
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: libqt5quick5-gles
Version: 5.15.10+dfsg-2+b3
Severity: important

Hi,

I see this message:

The following packages have been kept back:
  libqt5quick5-gles

when trying to upgrade. If I attempt to manually install I get another 
message:


The following packages will be REMOVED:
   convertall (0.8.0-2)
   hplip-gui (3.22.10+dfsg0-5)
   libqt5charts5-dev (5.15.10-2+b2)
   libqt5gui5t64 (5.15.10+dfsg-7.2+b1)
   libqt5opengl5t64 (5.15.10+dfsg-7.2+b1)
   libqt5webkit5-dev (5.212.0~alpha4-33+b3)
   python3-pyqt5 (5.15.10+dfsg-1+b1)
   python3-pyqt5.qtsvg (5.15.10+dfsg-1+b1)
   python3-pyqt5.qtwebchannel (5.15.10+dfsg-1+b1)
   qtbase5-dev (5.15.10+dfsg-7.2+b1)
   qtconnectivity5-dev (5.15.10-2+b2)
   qtlocation5-dev (5.15.10+dfsg-3+b2)
   qtpositioning5-dev (5.15.10+dfsg-3+b2)
   qttools5-dev (5.15.10-7)
   torbrowser-launcher (0.3.7-1+b1)

Some of those packages may need to be removed, but why these?

   convertall (0.8.0-2)
   hplip-gui (3.22.10+dfsg0-5)
   torbrowser-launcher (0.3.7-1+b1)


Cheers,

--
Cristian

-- System Information:
Debian Release: trixie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (50, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 6.7.12-amd64 (SMP w/8 CPU threads; PREEMPT)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE, 
TAINT_UNSIGNED_MODULE
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) (ignored: 
LC_ALL set to en_US.UTF-8), LANGUAGE=en_US.UTF-8

Shell: /bin/sh linked to /usr/bin/dash
Init: sysvinit (via /sbin/init)

Versions of packages libqt5quick5-gles depends on:
ii  libc6   2.38-7
ii  libqt5core5t64 [qtbase-abi-5-15-10] 5.15.10+dfsg-7.2+b1
ii  libqt5gui5t64   5.15.10+dfsg-7.2+b1
ii  libqt5network5t64   5.15.10+dfsg-7.2+b1
ii  libqt5qml5 [qtdeclarative-abi-5-15-10]  5.15.10+dfsg-2+b2
ii  libqt5qmlmodels5    5.15.10+dfsg-2+b2
ii  libstdc++6  14-20240429-1

libqt5quick5-gles recommends no packages.

libqt5quick5-gles suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Version: 5.15.10+dfsg-3

On Sun, May 12, 2024 at 04:15:50PM +0200, Cristian Ionescu-Idbohrn wrote:
> Spot on :) Reinstalling libqt5quick5 solved that problem.
> Yes, libqt5quick5-gles was installed 2024-03-29 23:24.

Oh, less than a day before my upload!

Good, I think we can mark this bug as fixed in 5.15.10+dfsg-3 then.

--
Dmitry Shachnev


signature.asc
Description: PGP signature
--- End Message ---


Bug#1060590: marked as done (sddm: Please switch Build-Depends to systemd-dev)

2024-05-12 Thread Debian Bug Tracking System
Your message dated Sun, 12 May 2024 10:35:59 +
with message-id 
and subject line Bug#1060590: fixed in sddm 0.21.0-1
has caused the Debian Bug report #1060590,
regarding sddm: Please switch Build-Depends to systemd-dev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1060590: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1060590
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: sddm
Version: 0.20.0-2
Severity: normal
User: pkg-systemd-maintain...@lists.alioth.debian.org
Usertags: systemd-dev

Hi,

your package sddm declares a Build-Depends on systemd and/or udev.

In most cases, this build dependency is added to get the paths that
are defined in udev.pc or systemd.pc (via pkgconfig).

Since systemd_253-2 [1], these two pkgconfig files have been split
into a separate package named systemd-dev. This package is arch:all,
so even available on non-Linux architectures, which will simplify the
installation of upstream provided service files / udev rules.

To not make existing source packages FTBFS, the systemd and udev
package have a Depends: systemd-dev. This dependency will be removed
at some point though before trixie is released. Once this happens,
this issue will be bumped to RC.

Please update your build dependencies accordingly at your earliest
convenience.

If all you need is the systemd.pc or udev.pc pkgconfig file, please
replace any systemd or udev Build-Depends with systemd-dev. In most
cases that should be sufficient. If your package needs further
resources from systemd or udev to build successfully, it's fine to
keep those Build-Depends in addition to systemd-dev.

To ease stable backports, a version of systemd with those changes is
provided via bookworm-backports.

In case you have further questions, please contact the systemd team
at .

On behalf of the systemd team, Michael

[1]
https://salsa.debian.org/systemd-team/systemd/-/merge_requests/196 
--- End Message ---
--- Begin Message ---
Source: sddm
Source-Version: 0.21.0-1
Done: Pino Toscano 

We believe that the bug you reported is fixed in the latest version of
sddm, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1060...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Pino Toscano  (supplier of updated sddm package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 12 May 2024 12:05:56 +0200
Source: sddm
Architecture: source
Version: 0.21.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Pino Toscano 
Closes: 1032309 1041237 1060590
Changes:
 sddm (0.21.0-1) unstable; urgency=medium
 .
   * Team upload.
 .
   [ Pino Toscano ]
   * New upstream release:
 - the D-Bus policy file is installed in /usr now (Closes: #1041237)
   * Update install files.
   * Remove the old 
/etc/dbus-1/system.d/sddm_org.freedesktop.DisplayManager.conf
 conffile.
   * Disable fixfilepath reproducibility feature, as it triggers build failures
 when enabled.
   * Switch the transitional pkg-config build dependency to pkgconf.
   * Switch the systemd build dependency to systemd-dev (Closes: #1060590);
 note that the libsystemd-dev build dependency is kept, as sddm uses
 libsystemd.
   * Bump Standards-Version to 4.7.0, no change required.
   * Drop the libupower-glib-dev build dependency, no more used.
 .
   [ Atila KOÇ ]
   * Turkish debconf translation update. (Closes: #1032309)
Checksums-Sha1:
 3f771cd9f4035ae2555b350585a3e8a14241195f 2634 sddm_0.21.0-1.dsc
 ce7e7e1dec389bc21523aefa1b6fc5d2401269a7 3557266 sddm_0.21.0.orig.tar.gz
 180c6108cf12331c746ac0023fc85345a45d9725 58876 sddm_0.21.0-1.debian.tar.xz
 fea08e122482fc1cd317b654ba289b96c4d2d318 13232 sddm_0.21.0-1_source.buildinfo
Checksums-Sha256:
 e7866af9e8f07dba4f5fc59e451594bef5badd788162b74b14adb8c7c90aacbb 2634 
sddm_0.21.0-1.dsc
 f895de2683627e969e4849dbfbbb2b500787481ca5ba0de6d6dfdae5f1549abf 3557266 
sddm_0.21.0.orig.tar.gz
 68492822c9c8eb126e16036322bc1cf339707391ed0f66172532fe6a65f9026f 58876 
sddm_0.21.0-1.debian.tar.xz
 f315c2da53d8ae7cba40e7b1eeb4bc8a88d7961c73cfafd8f8864ec292996c73 13232 
sddm_0.21.0

Bug#1041237: marked as done (sddm: D-Bus policy is installed in /etc instead of /usr)

2024-05-12 Thread Debian Bug Tracking System
Your message dated Sun, 12 May 2024 10:35:59 +
with message-id 
and subject line Bug#1041237: fixed in sddm 0.21.0-1
has caused the Debian Bug report #1041237,
regarding sddm: D-Bus policy is installed in /etc instead of /usr
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1041237: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1041237
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: sddm
Version: 0.20.0-1
Tags: patch

Dear sddm maintainers,

sddm installs its D-Bus policy file in `/etc/dbus-1`. Since Debian 9 the 
standard directory for package-installed dbus policies is 
`/usr/share/dbus-1`.


See: https://bugs.debian.org/1006631

Lintian complains with `dbus-policy-in-etc`.

A patch to fix this issue is available at

https://salsa.debian.org/qt-kde-team/3rdparty/sddm/-/merge_requests/6

Regards,

--
Gioele Barabucci
--- End Message ---
--- Begin Message ---
Source: sddm
Source-Version: 0.21.0-1
Done: Pino Toscano 

We believe that the bug you reported is fixed in the latest version of
sddm, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1041...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Pino Toscano  (supplier of updated sddm package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 12 May 2024 12:05:56 +0200
Source: sddm
Architecture: source
Version: 0.21.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Pino Toscano 
Closes: 1032309 1041237 1060590
Changes:
 sddm (0.21.0-1) unstable; urgency=medium
 .
   * Team upload.
 .
   [ Pino Toscano ]
   * New upstream release:
 - the D-Bus policy file is installed in /usr now (Closes: #1041237)
   * Update install files.
   * Remove the old 
/etc/dbus-1/system.d/sddm_org.freedesktop.DisplayManager.conf
 conffile.
   * Disable fixfilepath reproducibility feature, as it triggers build failures
 when enabled.
   * Switch the transitional pkg-config build dependency to pkgconf.
   * Switch the systemd build dependency to systemd-dev (Closes: #1060590);
 note that the libsystemd-dev build dependency is kept, as sddm uses
 libsystemd.
   * Bump Standards-Version to 4.7.0, no change required.
   * Drop the libupower-glib-dev build dependency, no more used.
 .
   [ Atila KOÇ ]
   * Turkish debconf translation update. (Closes: #1032309)
Checksums-Sha1:
 3f771cd9f4035ae2555b350585a3e8a14241195f 2634 sddm_0.21.0-1.dsc
 ce7e7e1dec389bc21523aefa1b6fc5d2401269a7 3557266 sddm_0.21.0.orig.tar.gz
 180c6108cf12331c746ac0023fc85345a45d9725 58876 sddm_0.21.0-1.debian.tar.xz
 fea08e122482fc1cd317b654ba289b96c4d2d318 13232 sddm_0.21.0-1_source.buildinfo
Checksums-Sha256:
 e7866af9e8f07dba4f5fc59e451594bef5badd788162b74b14adb8c7c90aacbb 2634 
sddm_0.21.0-1.dsc
 f895de2683627e969e4849dbfbbb2b500787481ca5ba0de6d6dfdae5f1549abf 3557266 
sddm_0.21.0.orig.tar.gz
 68492822c9c8eb126e16036322bc1cf339707391ed0f66172532fe6a65f9026f 58876 
sddm_0.21.0-1.debian.tar.xz
 f315c2da53d8ae7cba40e7b1eeb4bc8a88d7961c73cfafd8f8864ec292996c73 13232 
sddm_0.21.0-1_source.buildinfo
Files:
 ed61ecb21d85d5e0d7908a01ba4edfe3 2634 kde optional sddm_0.21.0-1.dsc
 e32a35c282d9be3360737eefbe25b5fa 3557266 kde optional sddm_0.21.0.orig.tar.gz
 81ed9dfc8f8010715703873f70600232 58876 kde optional sddm_0.21.0-1.debian.tar.xz
 f193a031029f83a1e8de7204c3b25bc6 13232 kde optional 
sddm_0.21.0-1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEXyqfuC+mweEHcAcHLRkciEOxP00FAmZAlK4ACgkQLRkciEOx
P01ztw/7BaOCJUx7xw1fQq2B9NeOZa3g1P8fNdithGMIn65z/lCVdttCyIORYD4E
aSIWWPxFRlnjqWiV3bsNNqR0+e7MwklUFU/2kl/aXHXou35oAGxNxdBtm24t3jDu
fY+jga/iz2/eAvw0SC8AZTHYupfrXsGfqFo1PyfSyIHc1Hhm2cIbd7wr4tyHSJqx
Db45sPhduNPyDkOWZQdFE8vBj/1FvGkuHEAgihtulkLjNTtia17OARSsSXR2SD+r
9YHbsm/pCIH4QMM2j2cK3XEu6Wgy6P+tsHq0S0kqGbd4pRdOAZGNh/LdlNCsu2A9
ZH1nU8Ql++IkNopUgNBVhBnSZ/XaL4D9czx9rmF64MlVV7ytYZWIOxHpLsnMahUs
cDSl1Ab+A1FxAFU1MzCMwCSB+LVuFCfHHbttaDIUh0sW/927YM7ZLiDMHkEkFibD
g7lhWpwQhbP/JJUV1UID6VJTEp5bbOO9fxecRQWR+ZpqvNpayjQWvqviDD6NCu/l
5+t74kEOug4byKFLUB1WoOQfQZqK89bpYoajeiKqH8rSZzOugLjAN5/5HFfcGrOx
m2EJbOLkEAWdCVTi+OkVm0VpIypQ7iMlZq35o

Bug#1032309: marked as done (sddm: [INTL:tr] turkish debconf translation update)

2024-05-12 Thread Debian Bug Tracking System
Your message dated Sun, 12 May 2024 10:35:59 +
with message-id 
and subject line Bug#1032309: fixed in sddm 0.21.0-1
has caused the Debian Bug report #1032309,
regarding sddm: [INTL:tr] turkish debconf translation update
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1032309: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1032309
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: sddm
Version: N/A
Severity: wishlist
Tags: l10n patch

Hello,

Find attached the updated Turkish translation of the sddm debconf 
template.
It has been submitted for review to the debian-l10n-turkish mailing 
list.

Please include it in your next upload.

Regards,
Atila KOÇ
--- YASAL UYARI ---

# Turkish debconf translation of sddm package
# This file is distributed under the same license as the sddm package.
# Recai Oktaş , 2004.
# Osman Yüksel , 2004, 2006.
# Atila KOÇ , 2023.
#
msgid ""
msgstr ""
"Project-Id-Version: sddm\n"
"Report-Msgid-Bugs-To: s...@packages.debian.org\n"
"POT-Creation-Date: 2015-07-11 06:12+0200\n"
"PO-Revision-Date: 2023-02-10 10:22+0300\n"
"Last-Translator: Atila KOÇ \n"
"Language-Team: Debian L10n Turkish \n"
"Language: tr\n"
"Plural-Forms: nplurals=2; plural=(n > 1);\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=utf-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: Poedit 2.4.2\n"

#. Type: select
#. Description
#: ../sddm.templates:3001
msgid "Default display manager:"
msgstr "Ön tanımlı ekran yöneticisi:"

#. Type: select
#. Description
#: ../sddm.templates:3001
msgid ""
"A display manager is a program that provides graphical login capabilities "
"for the X Window System."
msgstr ""
"Ekran yöneticisi programı, X Pencere Sistemi'ne görsel arayüz ile giriş "
"yapma yeteneği kazandırır."

#. Type: select
#. Description
#: ../sddm.templates:3001
msgid ""
"Only one display manager can manage a given X server, but multiple display "
"manager packages are installed. Please select which display manager should "
"run by default."
msgstr ""
"Sisteminizde birden fazla ekran yöneticisi kurulu durumda; ancak eldeki bir "
"X sunucusunu yalnızca bir ekran yöneticisi yönetebilir. Ön tanımlı olarak "
"kullanmak istediğiniz ekran yöneticisini seçin."

#. Type: select
#. Description
#: ../sddm.templates:3001
msgid ""
"Multiple display managers can run simultaneously if they are configured to "
"manage different servers; to achieve this, configure the display managers "
"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
"check for a default display manager."
msgstr ""
"Farklı sunucuları yönetecek şekilde yapılandırılmaları koşulu ile birden "
"fazla ekran yöneticisi eş zamanlı çalışabilir. Bunu mümkün kılmak için, "
"ekran yöneticilerini buna göre yapılandırın, hepsinin /etc/init.d "
"dizinindeki başlangıç betiklerini değiştirin ve ön tanımlı ekran yöneticisi "
"denetleme işlevini devre dışı bırakın."
--- End Message ---
--- Begin Message ---
Source: sddm
Source-Version: 0.21.0-1
Done: Pino Toscano 

We believe that the bug you reported is fixed in the latest version of
sddm, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1032...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Pino Toscano  (supplier of updated sddm package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 12 May 2024 12:05:56 +0200
Source: sddm
Architecture: source
Version: 0.21.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Pino Toscano 
Closes: 1032309 1041237 1060590
Changes:
 sddm (0.21.0-1) unstable; urgency=medium
 .
   * Team upload.
 .
   [ Pino T

Processed: Bug#1053409 marked as pending in qtwebengine-opensource-src

2024-05-10 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1053409 [src:qtwebengine-opensource-src] qtwebengine-opensource-src: FTBFS 
with re2 >= 20230601 (which requires abseil)
Ignoring request to alter tags of bug #1053409 to the same tags previously set

-- 
1053409: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1053409
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Bug#1053409 marked as pending in qtwebengine-opensource-src

2024-05-10 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1053409 [src:qtwebengine-opensource-src] qtwebengine-opensource-src: FTBFS 
with re2 >= 20230601 (which requires abseil)
Ignoring request to alter tags of bug #1053409 to the same tags previously set

-- 
1053409: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1053409
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: fixed 1067657 in frameworkintegration/5.115.0-2

2024-05-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> fixed 1067657 frameworkintegration/5.115.0-2
Bug #1067657 {Done: Patrick Franz } 
[src:frameworkintegration] B-D: libqt5widgets5, blocking time64 rebuilds
Marked as fixed in versions frameworkintegration/5.115.0-2.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1067657: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1067657
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: [bts-link] source package konqueror

2024-05-09 Thread Debian Bug Tracking System
debian.org/561315)
> # Bug title: konqueror: Broken interpretation of XML entities beyond BMP
> #  * http://bugs.kde.org/show_bug.cgi?id=218954
> #  * remote status changed: CONFIRMED -> RESOLVED
> #  * remote resolution changed: (?) -> UNMAINTAINED
> #  * closed upstream
> tags 561315 + fixed-upstream
Bug #561315 [konqueror] konqueror: Broken interpretation of XML entities beyond 
BMP
Added tag(s) fixed-upstream.
> usertags 561315 - status-CONFIRMED
Usertags were: status-CONFIRMED.
There are now no usertags set.
> usertags 561315 + status-RESOLVED resolution-UNMAINTAINED
There were no usertags set.
Usertags are now: resolution-UNMAINTAINED status-RESOLVED.
> # remote status report for #570733 (http://bugs.debian.org/570733)
> # Bug title: konqueror: Improper handling of blank 404s
> #  * http://bugs.kde.org/show_bug.cgi?id=233367
> #  * remote status changed: CONFIRMED -> RESOLVED
> #  * remote resolution changed: (?) -> UNMAINTAINED
> #  * closed upstream
> tags 570733 + fixed-upstream
Bug #570733 [konqueror] konqueror: Improper handling of blank 404s
Added tag(s) fixed-upstream.
> usertags 570733 - status-CONFIRMED
Usertags were: status-CONFIRMED.
There are now no usertags set.
> usertags 570733 + status-RESOLVED resolution-UNMAINTAINED
There were no usertags set.
Usertags are now: resolution-UNMAINTAINED status-RESOLVED.
> # remote status report for #263341 (http://bugs.debian.org/263341)
> # Bug title: konqueror doesn't show alt info if images are turned off
> #  * http://bugs.kde.org/show_bug.cgi?id=158249
> #  * remote status changed: CONFIRMED -> RESOLVED
> #  * remote resolution changed: (?) -> UNMAINTAINED
> #  * closed upstream
> tags 263341 + fixed-upstream
Bug #263341 [konqueror] konqueror doesn't show alt info if images are turned off
Added tag(s) fixed-upstream.
> usertags 263341 - status-CONFIRMED
Usertags were: status-CONFIRMED.
There are now no usertags set.
> usertags 263341 + status-RESOLVED resolution-UNMAINTAINED
There were no usertags set.
Usertags are now: status-RESOLVED resolution-UNMAINTAINED.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
231179: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=231179
252620: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=252620
263341: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=263341
282146: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=282146
327582: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=327582
378902: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=378902
471931: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=471931
561315: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=561315
570733: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=570733
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: kdeconnectd: should not listen on all interfaces by default

2024-05-09 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 important
Bug #998197 [kdeconnect] kdeconnectd: should not listen on all interfaces by 
default
Severity set to 'important' from 'serious'

-- 
998197: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=998197
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 1061864 is serious, severity of 1062022 is serious, severity of 1062118 is serious ...

2024-05-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # t64 changes are now active in testing; re-raising bug severities to
> # serious
> severity 1061864 serious
Bug #1061864 [src:actor-framework] actor-framework: NMU diff for 64-bit time_t 
transition
Severity set to 'serious' from 'important'
> severity 1062022 serious
Bug #1062022 [src:dcmtk] dcmtk: NMU diff for 64-bit time_t transition
Severity set to 'serious' from 'important'
> severity 1062118 serious
Bug #1062118 [src:gpaste] gpaste: NMU diff for 64-bit time_t transition
Severity set to 'serious' from 'important'
> severity 1062249 serious
Bug #1062249 [src:libchipcard] libchipcard: NMU diff for 64-bit time_t 
transition
Severity set to 'serious' from 'important'
> severity 1062392 serious
Bug #1062392 [src:libkiwix] libkiwix: NMU diff for 64-bit time_t transition
Severity set to 'serious' from 'important'
> severity 1062444 serious
Bug #1062444 [src:ima-evm-utils] ima-evm-utils: NMU diff for 64-bit time_t 
transition
Severity set to 'serious' from 'important'
> severity 1062725 serious
Bug #1062725 [src:qt6-base] qt6-base: NMU diff for 64-bit time_t transition
Severity set to 'serious' from 'important'
> severity 1063190 serious
Bug #1063190 [src:owncloud-client] owncloud-client: NMU diff for 64-bit time_t 
transition
Severity set to 'serious' from 'important'
> severity 1064263 serious
Bug #1064263 [src:openmpi] openmpi: NMU diff for 64-bit time_t transition
Severity set to 'serious' from 'important'
> severity 1062567 serious
Bug #1062567 [src:libpg-query] libpg-query: NMU diff for 64-bit time_t 
transition
Severity set to 'serious' from 'important'
> severity 1062383 serious
Bug #1062383 [src:dolfinx-mpc] dolfinx-mpc: NMU diff for 64-bit time_t 
transition
Severity set to 'serious' from 'important'
> severity 1062405 serious
Bug #1062405 [src:dolfin] dolfin: NMU diff for 64-bit time_t transition
Severity set to 'serious' from 'important'
> severity 1062587 serious
Bug #1062587 [src:fenics-dolfinx] fenics-dolfinx: NMU diff for 64-bit time_t 
transition
Severity set to 'serious' from 'important'
> severity 1061902 serious
Bug #1061902 [src:consolekit2] consolekit2: NMU diff for 64-bit time_t 
transition
Severity set to 'serious' from 'normal'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1061864: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061864
1061902: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061902
1062022: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062022
1062118: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062118
1062249: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062249
1062383: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062383
1062392: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062392
1062405: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062405
1062444: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062444
1062567: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062567
1062587: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062587
1062725: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062725
1063190: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1063190
1064263: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1064263
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: kdeconnectd: should not listen on all interfaces by default

2024-05-07 Thread Debian Bug Tracking System
Processing control commands:

> severity 998197 serious
Bug #998197 [kdeconnect] kdeconnectd: should not listen on all interfaces by 
default
Severity set to 'serious' from 'normal'
> tags 998197 + security
Bug #998197 [kdeconnect] kdeconnectd: should not listen on all interfaces by 
default
Added tag(s) security.

-- 
998197: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=998197
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1070638: marked as done (kde-spectacle: Build-depends on NBS libkcolorpicker-dev)

2024-05-07 Thread Debian Bug Tracking System
Your message dated Tue, 07 May 2024 11:05:29 +
with message-id 
and subject line Bug#1070638: fixed in kde-spectacle 23.08.5-2
has caused the Debian Bug report #1070638,
regarding kde-spectacle: Build-depends on NBS libkcolorpicker-dev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1070638: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070638
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: kde-spectacle
Version: 22.12.3-1
Severity: serious
Tags: ftbfs
Justification: fails to build from source (but built successfully in the past)

Once kcolorpicker is decrufted, this package will FTBFS.  Please update
your build-depends.

Scott K
--- End Message ---
--- Begin Message ---
Source: kde-spectacle
Source-Version: 23.08.5-2
Done: Patrick Franz 

We believe that the bug you reported is fixed in the latest version of
kde-spectacle, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1070...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Patrick Franz  (supplier of updated kde-spectacle package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 07 May 2024 12:45:49 +0200
Source: kde-spectacle
Architecture: source
Version: 23.08.5-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Patrick Franz 
Closes: 1070638
Changes:
 kde-spectacle (23.08.5-2) unstable; urgency=medium
 .
   [ Patrick Franz ]
   * Team upload.
   * Update B-Ds for kcolorpicker and kimageannotator to the new explicit
 Qt 5 packages (Closes: #1070638).
Checksums-Sha1:
 df7933f58f274c0460e1b2b6e5b26680a77c2bcd 3309 kde-spectacle_23.08.5-2.dsc
 cdef3d9e2b7fb6ff28b820c6c21f491aeec98144 13288 
kde-spectacle_23.08.5-2.debian.tar.xz
 9c4418a090209f36da4caee1fda97682e9d64f84 14678 
kde-spectacle_23.08.5-2_source.buildinfo
Checksums-Sha256:
 722da131beab98129e4fe0cecfcf5046b5775531ca1567031df0d28c910522ee 3309 
kde-spectacle_23.08.5-2.dsc
 4e816121997fc92e21d34d2703d88f42e628ce313b95cae3cd298ca97141c41a 13288 
kde-spectacle_23.08.5-2.debian.tar.xz
 d5a56b98a7c7d713d1c4a75cb7a90e6a8fb2d935df23945b17e91fa85daeae8e 14678 
kde-spectacle_23.08.5-2_source.buildinfo
Files:
 30448fefaa9b1463e141601d4446ce34 3309 kde optional kde-spectacle_23.08.5-2.dsc
 4424ad6010cbc48213a89db0ebbdb483 13288 kde optional 
kde-spectacle_23.08.5-2.debian.tar.xz
 275504493419a0f459bb1eb0969d2d66 14678 kde optional 
kde-spectacle_23.08.5-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=FUQ/
-END PGP SIGNATURE-



pgp7myMnQt_zI.pgp
Description: PGP signature
--- End Message ---


Bug#1070681: marked as done (kalendar: QML module 'org.kde.kitemmodels' not a dependency, but Kalendar fails to launch without it)

2024-05-07 Thread Debian Bug Tracking System
Your message dated Tue, 07 May 2024 11:05:20 +
with message-id 
and subject line Bug#1070681: fixed in kalendar 22.12.3-3
has caused the Debian Bug report #1070681,
regarding kalendar: QML module 'org.kde.kitemmodels' not a dependency, but 
Kalendar fails to launch without it
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1070681: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070681
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: kalendar
Version: 22.12.3-2+b2
Severity: important
X-Debbugs-Cc: vedanthpadmaraman0...@gmail.com

Dear Maintainer,

It seems that Kalendar will not start without finding QML module 
'org.kde.kitemmodels' (from
package qml-module-org-kde-kitemmodels); however, it is not installed as a 
dependency for
Kalendar. I can confirm that on installing `qml-module-org-kde-kitemmodels`,
the issue goes away and Kalendar launches.

* What I did:
  - Installed kalendar without installing Recommended packages:
`apt install --no-install-recommends kalendar`
  - Launched Kalendar

* What happened:
  The app exits immediately. When running from a console, the following error 
message
  is seen:

  $ kalendar
  QML debugging is enabled. Only use this in a safe environment.
  QQmlApplicationEngine failed to load component
  qrc:/main.qml:493:19: Type MainDrawer unavailable
  qrc:/MainDrawer.qml:15:1: module "org.kde.kitemmodels" is not installed

* How I fixed it:
  Installed package `qml-module-org-kde-kitemmodels` through APT:
  `apt install qml-module-org-kde-kitemmodels`

I suppose `qml-module-org-kde-kitemmodels` should be added as a dependency for 
Kalendar... If that
is the case, should I go ahead and submit a patch for the same?

-- System Information:
Debian Release: trixie/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 6.7.9-amd64 (SMP w/3 CPU threads; PREEMPT)
Locale: LANG=en_IN, LC_CTYPE=en_IN (charmap=UTF-8), LANGUAGE=en_IN:en
Shell: /bin/sh linked to /usr/bin/dash
Init: OpenRC (via /run/openrc), PID 1: init
LSM: AppArmor: enabled

Versions of packages kalendar depends on:
ii  akonadi-server  4:22.12.3-1+b2
ii  kdepim-runtime  4:22.12.3-2+b1
ii  kio 5.107.0-1+b2
ii  libc6   2.37-17
ii  libgcc-s1   14-20240330-1
ii  libgpgme11t64   1.18.0-4.1+b1
ii  libkf5akonadicalendar5abi1 [libkf5akonadicalendar5-22.  4:22.12.3-1+b2
12]
ii  libkf5akonadicontact5 [libkf5akonadicontact5-22.12] 4:22.12.3-1+b2
ii  libkf5akonadicore5abi2 [libkf5akonadicore5-22.12]   4:22.12.3-1+b2
ii  libkf5akonadimime5 [libkf5akonadimime5-22.12]   4:22.12.3-1+b2
ii  libkf5akonadiwidgets5abi1 [libkf5akonadiwidgets5-22.12  4:22.12.3-1+b2
]
ii  libkf5calendarcore5abi2 5:5.107.0-1+b2
ii  libkf5calendarsupport5abi1 [libkf5calendarsupport5-22.  4:22.12.3-1+b1
12]
ii  libkf5codecs5   5.107.0-1+b2
ii  libkf5configcore5   5.107.0-1+b2
ii  libkf5configgui55.107.0-1+b2
ii  libkf5configwidgets55.107.0-2+b2
ii  libkf5contacts5 5:5.107.0-2
ii  libkf5coreaddons5   5.107.0-1+b2
ii  libkf5dbusaddons5   5.107.0-1+b2
ii  libkf5eventviews5abi1 [libkf5eventviews5-22.12] 4:22.12.3-1+b1
ii  libkf5i18n5 5.107.0-1+b2
ii  libkf5itemmodels5   5.107.0-1+b2
ii  libkf5kiocore5  5.107.0-1+b2
ii  libkf5mailcommon5abi2 [libkf5mailcommon5-22.12] 4:22.12.3-1+b4
ii  libkf5mime5abi1 [libkf5mime5-22.12] 22.12.3-1+b2
ii  libkf5widgetsaddons55.107.0-1+b2
ii  libkf5windowsystem5 5.107.0-1+b2
ii  libkf5xmlgui5   5.107.0-1+b2
ii  libqt5core5t64  5.15.10+dfsg-7.2+b1
ii  libqt5dbus5t64  5.15.10+dfsg-7.2+b1
ii  libqt5gui5t64   5.15.10+dfsg-7.2+b1
ii  

Processed: transition: re2

2024-05-06 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 + src:re2
Bug #1070659 [release.debian.org] transition: re2
Added indication that 1070659 affects src:re2
> block -1 with 1070649 1053409
Bug #1070659 [release.debian.org] transition: re2
1070659 was not blocked by any bugs.
1070659 was not blocking any bugs.
Added blocking bug(s) of 1070659: 1053409 and 1070649

-- 
1070659: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070659
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1059264: marked as done (qbs: ftbfs on riscv64: test timeout)

2024-05-06 Thread Debian Bug Tracking System
Your message dated Mon, 06 May 2024 15:00:14 +
with message-id 
and subject line Bug#1059264: fixed in qbs 2.3.0-1
has caused the Debian Bug report #1059264,
regarding qbs: ftbfs on riscv64: test timeout
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1059264: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1059264
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: qbs
Version: 1.24.1+dfsg-2
Severity: important
Tags: ftbfs patch
User: debian-ri...@lists.debian.org
Usertags: riscv64
X-Debbugs-Cc: debian-ri...@lists.debian.org

Dear Maintainer,

qbs has ftbfs on riscv64 since 2.1.1-2(2023/08) on sid. The problem is
due to timeout on buildd machines for riscv64 now:

```
11: PASS   : TestBlackboxQt::pkgconfigQt(dummy)
11:
11:  pkgconfigQt function time: 14094ms, total time: 641516ms
11: QFATAL : TestBlackboxQt::pkgconfigQt(cross-compiling) Test function timed 
out
11: QObject: Cannot create children for a parent that is in a different thread.
11: (Parent is QCoreApplication(0x3fffc21be0), parent's thread is 
QThread(0x2adb309710), current thread is QThread(0x2adb310660)
11: FAIL!  : TestBlackboxQt::pkgconfigQt(cross-compiling) Received a fatal 
error.
11: Totals: 27 passed, 1 failed, 0 skipped, 0 blacklisted, 641517ms
11: * Finished testing of TestBlackboxQt *
11: Received signal 6 (SIGABRT)
11:  pkgconfigQt function time: 14094ms, total time: 641517ms
11/16 Test #11: tst_blackbox-qt ..Subprocess 
aborted***Exception: 641.58 sec

```

see 2.1.1-2: 
https://buildd.debian.org/status/fetch.php?pkg=qbs=riscv64=2.1.1-2=1692573450=0

```
 staticQtPluginLinking function time: 2857ms, total time: 1026576ms
QFATAL : TestBlackboxQt::staticQtPluginLinking() Test function timed out
QObject: Cannot create children for a parent that is in a different thread.
(Parent is QCoreApplication(0x3fedebcbe0), parent's thread is 
QThread(0x2b098c5710), current thread is QThread(0x2b098cc660)
FAIL!  : TestBlackboxQt::staticQtPluginLinking() Received a fatal error.
Totals: 40 passed, 1 failed, 2 skipped, 0 blacklisted, 1026576ms
* Finished testing of TestBlackboxQt *
Received signal 6 (SIGABRT)
 staticQtPluginLinking function time: 2857ms, total time: 1026576ms

```
see 2.1.2-1: 
https://buildd.debian.org/status/fetch.php?pkg=qbs=riscv64=2.1.2-1=1696133341=0

One case of 2.1.2-2:

```
 includedMocCpp function time: 49495ms, total time: 335283ms
11: QFATAL : TestBlackboxQt::includedMocCpp() Test function timed out
11: QObject: Cannot create children for a parent that is in a different thread.
11: (Parent is QCoreApplication(0x3ff6485b00), parent's thread is 
QThread(0x2b0e560710), current thread is QThread(0x2b0e5676b0)
11: FAIL!  : TestBlackboxQt::includedMocCpp() Received a fatal error.
11: Totals: 9 passed, 1 failed, 0 skipped, 0 blacklisted, 335283ms
...
```
https://buildd.debian.org/status/fetch.php?pkg=qbs=riscv64=2.1.2-2=1702154123=0

So we can see the timeout on tst_blackbox-qt suite mainly. But the
question is that failed test function cases are randomized. So I have
captured a few cases to temporarily skip over riscv64 buildd(holpe this
works). And I would like to suggest that we keep opening the reportbug
until we have more powerful buildd machines to close it as expected
it. I can build it on vf2 without any patch but it has not been tested
many times. 

So could you apply it on next upload or any ideas?

Regards,
--
  Bo YU

diff -Nru qbs-2.1.2/debian/changelog qbs-2.1.2/debian/changelog
--- qbs-2.1.2/debian/changelog  2023-12-08 10:54:19.0 +
+++ qbs-2.1.2/debian/changelog  2023-12-19 10:57:03.0 +
@@ -1,3 +1,10 @@
+qbs (2.1.2-2.1) UNRELEASED; urgency=medium
+
+  * Non-maintainer upload.
+  * Skip some test cases on riscv64. (Closes: #-1) 
+
+ -- Bo YU   Tue, 19 Dec 2023 10:57:03 +
+
 qbs (2.1.2-2) unstable; urgency=medium
 
   * Update debian/libqbscore2.1.symbols for loong64 (closes: #1057757).
diff -Nru qbs-2.1.2/debian/patches/series qbs-2.1.2/debian/patches/series
--- qbs-2.1.2/debian/patches/series 2023-12-08 10:54:19.0 +
+++ qbs-2.1.2/debian/patches/series 2023-12-19 10:57:03.0 +
@@ -3,3 +3,4 @@
 no_nosys_specs.diff
 disable_bad_assembly.diff
 asan_atomic.diff
+skip-some-blackbox-qt-tests-on-riscv64.patch
diff -Nru qbs-2.1.2/debian/patches/skip-some-blackbox-qt-tests-on-riscv64.patch 
qbs-2.1.2/debian/patches/skip-some-blackbox-qt-tests-on-riscv64.patch
--- qbs-2.1.2/debian/patches/skip-some-blackbox-qt-tests-on-riscv64.patch   
1970

Bug#1070024: marked as done (Rebuild for cmake 3.29 compatibility fix)

2024-05-04 Thread Debian Bug Tracking System
Your message dated Sun, 05 May 2024 04:09:10 +0200
with message-id <4402099.tdWV9SEqCh@treadstone-71>
and subject line 
has caused the Debian Bug report #1070024,
regarding Rebuild for cmake 3.29 compatibility fix
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1070024: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070024
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ksyntax-highlighting
X-Debbugs-CC: c...@istoph.de
Severity: important

(this is a follow-up to #1069972)

Please rebuild libkf5syntaxhighlighting-dev using
extra-cmake-modules 6.1.0-1 or newer.

As far as i understand this needs a sourceful upload as
libkf5syntaxhighlighting-dev is a arch any binary package.
(not sure if it needs a versioned build depends to pick up the
new version of extra-cmake-modules)

Since cmake 3.29 entered sid, the files created by ECMAddQch.cmake from
extra-cmake-modules < 6.1.0-1 (as the libkf5syntaxhighlighting-dev
currently in sid) cause warnings or errors (with CMP0160 set to NEW).

Furthermore when libkf5syntaxhighlighting-dev is consumed in packages
build using meson, the build fails as the meson cmake compat code
always sets cmake_minimum_required to the current cmake version and
thus CMP0160 is alway set to NEW which makes the code generated
before the fix an hard error.

For example the package chr now no longer builds in sid because of
this.

-- Configuring incomplete, errors occurred!
ERR:
CMake Error at 
/usr/lib/x86_64-linux-gnu/cmake/KF5SyntaxHighlighting/KF5SyntaxHighlightingQchTargets.cmake:6
 (set_target_properties):
  IMPORTED property is read-only for target("KF5SyntaxHighlighting_QCH")
Call Stack (most recent call first):
  
/usr/lib/x86_64-linux-gnu/cmake/KF5SyntaxHighlighting/KF5SyntaxHighlightingConfig.cmake:42
 (include)
  CMakeLists.txt:20 (find_package)

(for a full log see https://salsa.debian.org/chr/chr/-/jobs/5651154 )

Regards,
 - Martin
--- End Message ---
--- Begin Message ---
Fixed: 5.115.0-2

ksyntax-highlighting is being rebuilt as part of the upload of KF 5.115 
to unstable.--- End Message ---


Processed: Qt5: badly clips some fonts when rendering to PDFs

2024-05-04 Thread Debian Bug Tracking System
Processing control commands:

> found -1 5.15.2+dfsg-9
Bug #1070406 [qtbase5-dev] Qt5: badly clips some fonts when rendering to PDFs
Marked as found in versions qtbase-opensource-src/5.15.2+dfsg-9.
> found -1 5.7.1+dfsg-3+deb9u4
Bug #1070406 [qtbase5-dev] Qt5: badly clips some fonts when rendering to PDFs
There is no source info for the package 'qtbase5-dev' at version 
'5.7.1+dfsg-3+deb9u4' with architecture ''
Unable to make a source version for version '5.7.1+dfsg-3+deb9u4'
Marked as found in versions 5.7.1+dfsg-3+deb9u4.
> affects -1 musescore
Bug #1070406 [qtbase5-dev] Qt5: badly clips some fonts when rendering to PDFs
Added indication that 1070406 affects musescore
> affects -1 musescore3
Bug #1070406 [qtbase5-dev] Qt5: badly clips some fonts when rendering to PDFs
Added indication that 1070406 affects musescore3

-- 
1070406: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070406
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1061205: marked as done (qt6-tools: Please upgrade to llvm-toolchain-18)

2024-05-04 Thread Debian Bug Tracking System
Your message dated Sat, 04 May 2024 23:30:08 +
with message-id 
and subject line Bug#1061205: fixed in qt6-tools 6.4.2-4
has caused the Debian Bug report #1061205,
regarding qt6-tools: Please upgrade to llvm-toolchain-18
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1061205: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061205
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: qt6-tools
Severity: important

Dear Maintainer,

As part of the effort to limit the number of llvm packages in the
archive, it would be great if you could upgrade to -17.

This package depends on 15.

Thanks,
Sylvestre
--- End Message ---
--- Begin Message ---
Source: qt6-tools
Source-Version: 6.4.2-4
Done: Patrick Franz 

We believe that the bug you reported is fixed in the latest version of
qt6-tools, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1061...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Patrick Franz  (supplier of updated qt6-tools package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 05 May 2024 01:02:01 +0200
Source: qt6-tools
Architecture: source
Version: 6.4.2-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Patrick Franz 
Closes: 1061205
Changes:
 qt6-tools (6.4.2-4) unstable; urgency=medium
 .
   [ Patrick Franz ]
   * Force build with llvm-toolchain-18 (Closes: 1061205).
Checksums-Sha1:
 74ff1cc032fafed837b02467901b20e3145ae690 3399 qt6-tools_6.4.2-4.dsc
 f100b929f61999302977a4080bb5d3a98e3bddcd 39004 qt6-tools_6.4.2-4.debian.tar.xz
 e9293e966cdd50fc175371c7d3b3bacd9bb69acc 13990 
qt6-tools_6.4.2-4_source.buildinfo
Checksums-Sha256:
 e3b0a236c5042e05cd2925db8bb5b9c1452acd8ae482d2747174aa4bd811ac1c 3399 
qt6-tools_6.4.2-4.dsc
 4497afe2a00a3a6b9a763ea667ca21219a5898e34e76c856969f4f619617f1bf 39004 
qt6-tools_6.4.2-4.debian.tar.xz
 df79cb62658675b274315b484caa6e71be79a06aa4bee0c3e373ed228652da8b 13990 
qt6-tools_6.4.2-4_source.buildinfo
Files:
 e2ac057cb55143bafa1203f2bef6cafa 3399 libs optional qt6-tools_6.4.2-4.dsc
 3c551c6c6a8d2d2218c6018b8ac29417 39004 libs optional 
qt6-tools_6.4.2-4.debian.tar.xz
 fefae6dbe4363ba8b2317825f2c69ee6 13990 libs optional 
qt6-tools_6.4.2-4_source.buildinfo

-BEGIN PGP SIGNATURE-
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=5hZw
-END PGP SIGNATURE-



pgphormcu0RHg.pgp
Description: PGP signature
--- End Message ---


Processed (with 1 error): retitle

2024-05-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> retitle 1061205 qt6-tools: Please upgrade to llvm-toolchain-18
Bug #1061205 [src:qt6-tools] Please upgrade to llvm-toolchain-17
Changed Bug title to 'qt6-tools: Please upgrade to llvm-toolchain-18' from 
'Please upgrade to llvm-toolchain-17'.
> retitle 1061208 rocm-hipamd: Please upgrade to llvm-toolchain-18
Bug #1061208 [src:rocm-hipamd] Please upgrade to llvm-toolchain-17
Changed Bug title to 'rocm-hipamd: Please upgrade to llvm-toolchain-18' from 
'Please upgrade to llvm-toolchain-17'.
> retitle 1061212 emscripten: Please upgrade to llvm-toolchain-18
Bug #1061212 [src:emscripten] Please upgrade to llvm-toolchain-17
Changed Bug title to 'emscripten: Please upgrade to llvm-toolchain-18' from 
'Please upgrade to llvm-toolchain-17'.
> retitle 1061214 llvmlite: Please upgrade to llvm-toolchain-18
Bug #1061214 [src:llvmlite] Please upgrade to llvm-toolchain-17
Changed Bug title to 'llvmlite: Please upgrade to llvm-toolchain-18' from 
'Please upgrade to llvm-toolchain-17'.
> retitle 1061219 titron: Please upgrade to llvm-toolchain-18
Bug #1061219 [src:triton] Please upgrade to llvm-toolchain-17
Changed Bug title to 'titron: Please upgrade to llvm-toolchain-18' from 'Please 
upgrade to llvm-toolchain-17'.
> retitle 1061213 intel-graphics-compiler: Please upgrade to llvm-toolchain-18
Bug #1061213 [src:intel-graphics-compiler] Please upgrade to llvm-toolchain-17
Changed Bug title to 'intel-graphics-compiler: Please upgrade to 
llvm-toolchain-18' from 'Please upgrade to llvm-toolchain-17'.
> retitle1061216 openvdb: Please upgrade to llvm-toolchain-18
Unknown command or malformed arguments to command.
> retitle 1061215 oclgrind: Please upgrade to llvm-toolchain-18
Bug #1061215 [src:oclgrind] Please upgrade to llvm-toolchain-17
Changed Bug title to 'oclgrind: Please upgrade to llvm-toolchain-18' from 
'Please upgrade to llvm-toolchain-17'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1061205: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061205
1061208: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061208
1061212: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061212
1061213: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061213
1061214: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061214
1061215: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061215
1061219: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061219
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: notforwarded

2024-05-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> notforwarded 1070322
Bug #1070322 [kio] kio: Don't leak existing file handles to newly spanwed KIO
Unset Bug forwarded-to-address
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1070322: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070322
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed (with 1 error): Re: Bug#1069835: libreoffice-kf5: documents may get lost on SMB shares

2024-05-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # splt up the LO and kio parts properly
> clone 1069835 -1
Bug #1069835 [libreoffice-kf5] libreoffice-kf5: documents may get lost on SMB 
shares
Bug 1069835 cloned as bug 1070322
> reassign -1 kio
Bug #1070322 [libreoffice-kf5] libreoffice-kf5: documents may get lost on SMB 
shares
Bug reassigned from package 'libreoffice-kf5' to 'kio'.
No longer marked as found in versions libreoffice/4:7.4.7-1, 
libreoffice/4:24.2.3~rc1-3, and libreoffice/4:24.2.0-1.
Ignoring request to alter fixed versions of bug #1070322 to the same values 
previously set
> retitle -1 kio: Don't leak existing file handles to newly spanwed KIO
Bug #1070322 [kio] libreoffice-kf5: documents may get lost on SMB shares
Changed Bug title to 'kio: Don't leak existing file handles to newly spanwed 
KIO' from 'libreoffice-kf5: documents may get lost on SMB shares'.
> workers
Unknown command or malformed arguments to command.
> block 1069835 by -1
Bug #1069835 [libreoffice-kf5] libreoffice-kf5: documents may get lost on SMB 
shares
1069835 was not blocked by any bugs.
1069835 was not blocking any bugs.
Added blocking bug(s) of 1069835: 1070322
> # LOs part is done, at least for this one.
> close 1069835 4:24.2.2-1
Bug #1069835 [libreoffice-kf5] libreoffice-kf5: documents may get lost on SMB 
shares
Marked as fixed in versions libreoffice/4:24.2.2-1.
Bug #1069835 [libreoffice-kf5] libreoffice-kf5: documents may get lost on SMB 
shares
Marked Bug as done
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1069835: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069835
1070322: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070322
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: found 1068209 in 8.9, tagging 1069984, tagging 1039809, found 1063190 in 5.2.1.13040+dfsg-1~exp1 ...

2024-05-02 Thread Debian Bug Tracking System
ttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062115
1062125: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062125
1062246: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062246
1062322: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062322
1062711: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062711
1062855: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062855
1062859: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062859
1062939: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062939
1062981: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062981
1062982: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062982
1063013: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1063013
1063072: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1063072
1063074: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1063074
1063095: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1063095
1063103: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1063103
1063106: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1063106
1063141: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1063141
1063181: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1063181
1063186: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1063186
1063190: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1063190
1063193: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1063193
1063267: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1063267
1063314: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1063314
1063315: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1063315
1064095: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1064095
1064248: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1064248
1064251: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1064251
1064264: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1064264
1064332: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1064332
1065787: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1065787
1066097: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1066097
1066103: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1066103
1068209: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068209
1069984: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069984
1070254: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070254
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: [bts-link] source package plasma-systemmonitor

2024-05-02 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> #
> # bts-link upstream status pull for source package plasma-systemmonitor
> # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
> # https://bts-link-team.pages.debian.net/bts-link/
> #
> user debian-bts-l...@lists.debian.org
Setting user to debian-bts-l...@lists.debian.org (was 
debian-bts-l...@lists.debian.org).
> # remote status report for #1040234 (http://bugs.debian.org/1040234)
> # Bug title: plasma-systemmonitor: graphical artefacts with nouveau kernel 
> module
> #  * http://bugs.kde.org/show_bug.cgi?id=471979
> #  * remote status changed: RESOLVED -> REOPENED
> #  * remote resolution changed: UPSTREAM -> (?)
> #  * reopen upstream
> tags 1040234 - fixed-upstream
Bug #1040234 [plasma-systemmonitor] plasma-systemmonitor: graphical artefacts 
with nouveau kernel module
Removed tag(s) fixed-upstream.
> usertags 1040234 - status-RESOLVED resolution-UPSTREAM
Usertags were: resolution-UPSTREAM status-RESOLVED.
There are now no usertags set.
> usertags 1040234 + status-REOPENED
There were no usertags set.
Usertags are now: status-REOPENED.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1040234: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1040234
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: reassign

2024-05-02 Thread Debian Bug Tracking System
Processing control commands:

> reassign -1 libsnappy1v5
Bug #1070228 [libqt5webenginecore5] dependency: libsnappy1v5: After update from 
1.1.10-1+b1 to 1.2.0-1 symbol lookup error
Bug reassigned from package 'libqt5webenginecore5' to 'libsnappy1v5'.
No longer marked as found in versions qtwebengine-opensource-src/5.15.15+dfsg-3.
Ignoring request to alter fixed versions of bug #1070228 to the same values 
previously set
> forcemerge -1 1070217
Bug #1070228 [libsnappy1v5] dependency: libsnappy1v5: After update from 
1.1.10-1+b1 to 1.2.0-1 symbol lookup error
Bug #1070228 [libsnappy1v5] dependency: libsnappy1v5: After update from 
1.1.10-1+b1 to 1.2.0-1 symbol lookup error
Marked as found in versions snappy/1.2.0-1.
Bug #1070217 [libsnappy1v5] chromium: Symbol lookup error with 
libsnappy1v5>=1.2.0
Severity set to 'important' from 'serious'
Merged 1070217 1070228
> affects 1070217 libqt5webenginecore5 kmail
Bug #1070217 [libsnappy1v5] chromium: Symbol lookup error with 
libsnappy1v5>=1.2.0
Bug #1070228 [libsnappy1v5] dependency: libsnappy1v5: After update from 
1.1.10-1+b1 to 1.2.0-1 symbol lookup error
Added indication that 1070217 affects libqt5webenginecore5 and kmail
Added indication that 1070228 affects libqt5webenginecore5 and kmail

-- 
1070217: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070217
1070228: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070228
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: reassign 1070102 to src:llvm-toolchain-14, reassign 1055324 to src:libdmapsharing ...

2024-05-01 Thread Debian Bug Tracking System
tbfs with LTO (link time optimization) enabled
Added tag(s) experimental.
> tags 1015442 + experimental
Bug #1015442 {Done: Patrick Franz } [src:kdav] kdav: ftbfs 
with LTO (link time optimization) enabled
Added tag(s) experimental.
> tags 1015440 + experimental
Bug #1015440 {Done: Patrick Franz } [src:kcontacts] 
kcontacts: ftbfs with LTO (link time optimization) enabled
Added tag(s) experimental.
> tags 1015438 + experimental
Bug #1015438 {Done: Patrick Franz } [src:kconfigwidgets] 
kconfigwidgets: ftbfs with LTO (link time optimization) enabled
Added tag(s) experimental.
> tags 1015436 + experimental
Bug #1015436 {Done: Patrick Franz } [src:kbookmarks] 
kbookmarks: ftbfs with LTO (link time optimization) enabled
Added tag(s) experimental.
> tags 1015435 + experimental
Bug #1015435 {Done: Patrick Franz } 
[src:kactivities-stats] kactivities-stats: ftbfs with LTO (link time 
optimization) enabled
Added tag(s) experimental.
> tags 1015434 + experimental
Bug #1015434 {Done: Patrick Franz } [src:kactivities-kf5] 
kactivities-kf5: ftbfs with LTO (link time optimization) enabled
Added tag(s) experimental.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1015434: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015434
1015435: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015435
1015436: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015436
1015438: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015438
1015440: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015440
1015442: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015442
1015443: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015443
1015446: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015446
1015451: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015451
1015452: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015452
1015453: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015453
1015454: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015454
1015455: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015455
1015456: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015456
1015460: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015460
1015463: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015463
1015465: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015465
1015583: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015583
1015677: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015677
1055324: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1055324
1060951: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1060951
1064373: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1064373
1064808: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1064808
1069518: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069518
1069983: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069983
1069984: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069984
1070062: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070062
1070102: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070102
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1060267: marked as done (-qmake: emits wrong QT_HOST_LIBEXECS)

2024-04-30 Thread Debian Bug Tracking System
Your message dated Tue, 30 Apr 2024 23:05:44 +
with message-id 
and subject line Bug#1060267: fixed in qt6-base 6.6.2+dfsg-5
has caused the Debian Bug report #1060267,
regarding -qmake: emits wrong QT_HOST_LIBEXECS
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1060267: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1060267
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: qmake6
Version: 6.4.2+dfsg-20
User: debian-cr...@lists.debian.org
Usertags: ftcbfs
X-Debbugs-Cc: debian-cr...@lists.debian.org
Control: affects -1 + src:mkvtoolnix

Hi,

-qmake6 -query currently says:

...
QT_HOST_LIBEXECS:/usr/libexec
...

A native qmake6 instead says:

...
QT_HOST_LIBEXECS:/usr/lib/qt6/libexec
...

During a cross build of mkvtoolnix, I can see:

sh: 1: /usr/libexec/rcc: not found
sh: 1: /usr/libexec/uic: not found
sh: 1: /usr/libexec/rcc: not found
sh: 1: /usr/libexec/uic: not found


Evidently, mkvtoolnix strings together QT_HOST_LIBEXECS and rcc/uic and
expects that to work. This looks reasonable initially, do you agree?

In any case, the given QT_HOST_LIBEXECS quite definitely is wrong. Can
you figure out how to make it emit a more sane value?

I guess we need to change /usr/lib//qt6/qt6.conf, but I
wouldn't know how.

Either way, if someone sees, cross build failures involving qmake6,
consider extending the affects of this bug.

Helmut
--- End Message ---
--- Begin Message ---
Source: qt6-base
Source-Version: 6.6.2+dfsg-5
Done: Patrick Franz 

We believe that the bug you reported is fixed in the latest version of
qt6-base, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1060...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Patrick Franz  (supplier of updated qt6-base package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 01 May 2024 00:48:20 +0200
Source: qt6-base
Architecture: source
Version: 6.6.2+dfsg-5
Distribution: experimental
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Patrick Franz 
Closes: 1060267
Changes:
 qt6-base (6.6.2+dfsg-5) experimental; urgency=medium
 .
   [ Dmitry Shachnev ]
   * Add HostLibraryExecutables to debian/qt.conf.in (closes: #1060267).
 Thanks Maarten van der Schrieck!
   * Use time_t subst for the qLocalTime(time_t, tm*) symbol.
 .
   [ Patrick Franz ]
   * Revert renaming libraries from the time_t transition.
Checksums-Sha1:
 26853437fa9c96908ebdfef9e2cf945900920129 5388 qt6-base_6.6.2+dfsg-5.dsc
 c6b02d5a01b58410f6eac52ae7f9be7460935cff 181908 
qt6-base_6.6.2+dfsg-5.debian.tar.xz
 6a1c3b9be3b15d0d4536c78bb2619b0a22e4f9ba 10377 
qt6-base_6.6.2+dfsg-5_source.buildinfo
Checksums-Sha256:
 e4e9bd5bb3d718acbd7760e4ccaa6fa29751f88ec902748766f1bc8ad2411903 5388 
qt6-base_6.6.2+dfsg-5.dsc
 9c1a38e091efc37cf29baf7716ecf0a3a10ee944515af86ec45439baa9be128e 181908 
qt6-base_6.6.2+dfsg-5.debian.tar.xz
 fea8ce74bed5b770867d65b4be661ffd9deeb2d68953b3eceab95ab38fb880ec 10377 
qt6-base_6.6.2+dfsg-5_source.buildinfo
Files:
 28ffb4a881a407e2eb4cb9f79c90eaeb 5388 libs optional qt6-base_6.6.2+dfsg-5.dsc
 63f30894c74fefd33357a37b806708aa 181908 libs optional 
qt6-base_6.6.2+dfsg-5.debian.tar.xz
 7ebf6c84c06a819a899adbc4e095afa8 10377 libs optional 
qt6-base_6.6.2+dfsg-5_source.buildinfo

-BEGIN PGP SIGNATURE-
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=WsvC
-END PGP SIGNATURE-



pgpEZtZ0USCJq.pgp
Description: PGP

Processed: retitle 1069163 to libkf5kmanagesieve5: CVE-2023-52723: sends password as username when authenticating against sieve servers

2024-04-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> retitle 1069163 libkf5kmanagesieve5: CVE-2023-52723: sends password as 
> username when authenticating against sieve servers
Bug #1069163 {Done: Patrick Franz } [libkf5kmanagesieve5] 
libkf5kmanagesieve5: sends password as username when authenticating against 
sieve servers
Changed Bug title to 'libkf5kmanagesieve5: CVE-2023-52723: sends password as 
username when authenticating against sieve servers' from 'libkf5kmanagesieve5: 
sends password as username when authenticating against sieve servers'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1069163: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069163
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1069972: marked as done (Backport cmake 3.29 compatibility fix)

2024-04-27 Thread Debian Bug Tracking System
Your message dated Sat, 27 Apr 2024 22:27:14 +
with message-id 
and subject line Bug#1069972: fixed in extra-cmake-modules 6.1.0-1
has caused the Debian Bug report #1069972,
regarding Backport cmake 3.29 compatibility fix
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1069972: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069972
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: extra-cmake-modules
Tags: patch, fixed-upstream
Severity: important
X-Debbugs-CC: c...@istoph.de

Please backport

https://invent.kde.org/frameworks/extra-cmake-modules/-/merge_requests/431

Since cmake 3.29 entered sid, the files created by ECMAddQch.cmake and
shipped in -dev packages cause warnings or errors (with CMP0160 set
to NEW).

Furthermore when libraries that use ECMAddQch are consumed in packages
build using meson, the builds fails as the meson cmake compat code
always sets cmake_minimum_required to the current cmake version and
thus CMP0160 is alway set to NEW which makes the code generated
before the fix an hard error.

For example the package chr now no longer builds in sid because of
this (in combination with ksyntax-highlighting).

-- Configuring incomplete, errors occurred!
ERR:
CMake Error at 
/usr/lib/x86_64-linux-gnu/cmake/KF5SyntaxHighlighting/KF5SyntaxHighlightingQchTargets.cmake:6
 (set_target_properties):
  IMPORTED property is read-only for target("KF5SyntaxHighlighting_QCH")
Call Stack (most recent call first):
  
/usr/lib/x86_64-linux-gnu/cmake/KF5SyntaxHighlighting/KF5SyntaxHighlightingConfig.cmake:42
 (include)
  CMakeLists.txt:20 (find_package)

(for a full log see https://salsa.debian.org/chr/chr/-/jobs/5651154 )

Regards,
 - Martin
--- End Message ---
--- Begin Message ---
Source: extra-cmake-modules
Source-Version: 6.1.0-1
Done: Patrick Franz 

We believe that the bug you reported is fixed in the latest version of
extra-cmake-modules, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1069...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Patrick Franz  (supplier of updated extra-cmake-modules 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 27 Apr 2024 23:30:30 +0200
Source: extra-cmake-modules
Architecture: source
Version: 6.1.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Patrick Franz 
Closes: 1069972
Changes:
 extra-cmake-modules (6.1.0-1) unstable; urgency=medium
 .
   [ Patrick Franz ]
   * New upstream release (6.1.0), closes: #1069972.
Checksums-Sha1:
 a1d0ce7e21302903e3cb354092c00d302d1599ff 2779 extra-cmake-modules_6.1.0-1.dsc
 63d2472014b57dd91b3ce49deb553b3e30ed5e92 341972 
extra-cmake-modules_6.1.0.orig.tar.xz
 351eb5933c8ed77ab3090d89dc4d7dd5728a83b1 833 
extra-cmake-modules_6.1.0.orig.tar.xz.asc
 8fe9eb13b776ae34df99cc01bb0db10aad451596 16760 
extra-cmake-modules_6.1.0-1.debian.tar.xz
 f0b85a0cb49890d10af970acee71e825109ff9eb 8703 
extra-cmake-modules_6.1.0-1_source.buildinfo
Checksums-Sha256:
 04b8a5c6b5c0f88dd1bb3477b28387b3928d33bc2a6f7733cdb03cc2b17aec9c 2779 
extra-cmake-modules_6.1.0-1.dsc
 76c9edf00807e6cf8d4ae35f5195b4bc3fe94648d976fef532bf7f97d86388bd 341972 
extra-cmake-modules_6.1.0.orig.tar.xz
 9a257718aa5ee004b2fc3e0b79e194ead0093d0a50a4d4aa4818b8e70ffc13b5 833 
extra-cmake-modules_6.1.0.orig.tar.xz.asc
 d9f18c21d2986eee042ad10ca81ebccae516ed76fd05e14d09c8404dbf86c1b9 16760 
extra-cmake-modules_6.1.0-1.debian.tar.xz
 257309374f5a698fb792ce8ef496653ac8f541a996e70aa2e5f427e67790a678 8703 
extra-cmake-modules_6.1.0-1_source.buildinfo
Files:
 6631a5e9ae1ddca7fee1bad33e4e3a9a 2779 devel optional 
extra-cmake-modules_6.1.0-1.dsc
 1109efb1a8e84918f74c2e8e650a049a 341972 devel optional 
extra-cmake-modules_6.1.0.orig.tar.xz
 63b3b5bdab2f72ca97fb11ef5e9ea25a 833 devel optional 
extra-cmake-modules_6.1.0.orig.tar.xz.asc
 5fd3bed758fa18bbb289cbd4028980f9 16760 devel optional 
extra-cmake-modules_6.1.0-1.debian.tar.xz
 6eb200631c95a1659ea582607231c1ac 8703 devel optional 
extra-cmake-modules_6.1.0-1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEYodBXDR68cxZHu

Processed: Bug#1069972 marked as pending in extra-cmake-modules

2024-04-27 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1069972 [extra-cmake-modules] Backport cmake 3.29 compatibility fix
Added tag(s) pending.

-- 
1069972: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069972
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: tagging 1015689, tagging 1015558, tagging 1015466, tagging 1015450, tagging 1015448, tagging 1015441 ...

2024-04-27 Thread Debian Bug Tracking System
tance.
-- 
1015437: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015437
1015439: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015439
1015441: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015441
1015448: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015448
1015450: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015450
1015466: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015466
1015558: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015558
1015689: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015689
1020908: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1020908
1031834: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1031834
1050739: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1050739
1052470: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1052470
1054892: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1054892
1056149: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1056149
1061371: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061371
1062559: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062559
1064055: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1064055
1066427: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1066427
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: fix metadata

2024-04-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 1069855 + fixed-upstream
Bug #1069855 [src:ark] ark may remove archive on SMB share
Added tag(s) fixed-upstream.
> reassign 1069855 libkf5kiocore5
Bug #1069855 [src:ark] ark may remove archive on SMB share
Bug reassigned from package 'src:ark' to 'libkf5kiocore5'.
No longer marked as found in versions ark/4:23.08.1-2.
Ignoring request to alter fixed versions of bug #1069855 to the same values 
previously set
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1069855: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069855
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: [bts-link] source package kmail

2024-04-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> #
> # bts-link upstream status pull for source package kmail
> # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
> # https://bts-link-team.pages.debian.net/bts-link/
> #
> user debian-bts-l...@lists.debian.org
Setting user to debian-bts-l...@lists.debian.org (was 
debian-bts-l...@lists.debian.org).
> # remote status report for #228952 (http://bugs.debian.org/228952)
> # Bug title: kmail: Kmail with Kvim interation
> #  * http://bugs.kde.org/show_bug.cgi?id=59481
> #  * remote status changed: CONFIRMED -> RESOLVED
> #  * remote resolution changed: (?) -> WONTFIX
> #  * upstream said bug is wontfix
> tags 228952 + upstream wontfix
Bug #228952 [kmail] kmail: Kmail with Kvim interation
Added tag(s) wontfix.
> usertags 228952 - status-CONFIRMED
Usertags were: status-CONFIRMED.
There are now no usertags set.
> usertags 228952 + status-RESOLVED resolution-WONTFIX
There were no usertags set.
Usertags are now: status-RESOLVED resolution-WONTFIX.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
228952: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=228952
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: [bts-link] source package baloo-kf5

2024-04-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> #
> # bts-link upstream status pull for source package baloo-kf5
> # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
> # https://bts-link-team.pages.debian.net/bts-link/
> #
> user debian-bts-l...@lists.debian.org
Setting user to debian-bts-l...@lists.debian.org (was 
debian-bts-l...@lists.debian.org).
> # remote status report for #1032252 (http://bugs.debian.org/1032252)
> # Bug title: baloo-kf5: baloo displays search results multiple times.
> #  * http://bugs.kde.org/show_bug.cgi?id=401863
> #  * remote status changed: CONFIRMED -> RESOLVED
> #  * remote resolution changed: (?) -> FIXED
> #  * closed upstream
> tags 1032252 + fixed-upstream
Bug #1032252 [baloo-kf5] baloo-kf5: baloo displays search results multiple 
times.
Added tag(s) fixed-upstream.
> usertags 1032252 - status-CONFIRMED
Usertags were: status-CONFIRMED.
There are now no usertags set.
> usertags 1032252 + status-RESOLVED resolution-FIXED
There were no usertags set.
Usertags are now: resolution-FIXED status-RESOLVED.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1032252: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1032252
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: [bts-link] source package src:qtwebkit-opensource-src

2024-04-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> #
> # bts-link upstream status pull for source package src:qtwebkit-opensource-src
> # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
> # https://bts-link-team.pages.debian.net/bts-link/
> #
> user debian-bts-l...@lists.debian.org
Setting user to debian-bts-l...@lists.debian.org (was 
debian-bts-l...@lists.debian.org).
> # remote status report for #779569 (http://bugs.debian.org/779569)
> # Bug title: addToJavaScriptWindowObject exports QObject's slots by default
> #  * https://bugreports.qt.io/browse/QTBUG-45049
> #  * remote status changed: Open -> Closed
> #  * remote resolution changed: (?) -> Won-t-Do
> #  * closed upstream
> tags 779569 + fixed-upstream
Bug #779569 [src:qtwebkit-opensource-src] addToJavaScriptWindowObject exports 
QObject's slots by default
Added tag(s) fixed-upstream.
> usertags 779569 - status-Open
Usertags were: status-Open.
There are now no usertags set.
> usertags 779569 + status-Closed resolution-Won-t-Do
There were no usertags set.
Usertags are now: status-Closed resolution-Won-t-Do.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
779569: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779569
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1069655: marked as done (libkf6userfeedback-data: missing Breaks+Replaces: libkuserfeedbackcoreqt6-1 (<< 6))

2024-04-24 Thread Debian Bug Tracking System
Your message dated Wed, 24 Apr 2024 22:19:40 +
with message-id 
and subject line Bug#1069655: fixed in kf6-kuserfeedback 6.0.0-2
has caused the Debian Bug report #1069655,
regarding libkf6userfeedback-data: missing Breaks+Replaces: 
libkuserfeedbackcoreqt6-1 (<< 6)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1069655: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069655
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libkf6userfeedback-data
Version: 6.0.0-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts fileconflict

Hi,

during a test with piuparts I noticed your package fails to upgrade from
'sid' to 'experimental'.
It installed fine in 'sid', then the upgrade to 'experimental' fails
because it tries to overwrite other packages files without declaring a
Breaks+Replaces relation.
This error may also be triggered by having a predecessor package from
'sid' installed while installing the package from 'experimental'.

See policy 7.6 at
https://www.debian.org/doc/debian-policy/ch-relationships.html#overwriting-files-and-replacing-packages-replaces

>From the attached log (scroll to the bottom...):

  Preparing to unpack .../libkf6userfeedback-data_6.0.0-1_all.deb ...
  Unpacking libkf6userfeedback-data (6.0.0-1) ...
  dpkg: error processing archive 
/var/cache/apt/archives/libkf6userfeedback-data_6.0.0-1_all.deb (--unpack):
   trying to overwrite 
'/usr/share/qlogging-categories6/org_kde_UserFeedback.categories', which is 
also in package libkuserfeedbackcoreqt6-1:amd64 1.3.0-3+b2
  Errors were encountered while processing:
   /var/cache/apt/archives/libkf6userfeedback-data_6.0.0-1_all.deb


cheers,

Andreas


libkuserfeedbackcoreqt6-1=1.3.0-3+b2_libkf6userfeedback-data=6.0.0-1.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---
Source: kf6-kuserfeedback
Source-Version: 6.0.0-2
Done: Aurélien COUDERC 

We believe that the bug you reported is fixed in the latest version of
kf6-kuserfeedback, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1069...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Aurélien COUDERC  (supplier of updated kf6-kuserfeedback 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 24 Apr 2024 23:42:05 +0200
Source: kf6-kuserfeedback
Architecture: source
Version: 6.0.0-2
Distribution: experimental
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Aurélien COUDERC 
Closes: 1069655
Changes:
 kf6-kuserfeedback (6.0.0-2) experimental; urgency=medium
 .
   [ Aurélien COUDERC ]
   * Add Breaks+Replaces for libkf6userfeedback-data against
 libkuserfeedbackcoreqt6-1 which was also shipping the qt6 logging
 categories file. (Closes: #1069655)
Checksums-Sha1:
 5f9f24738e5718313dbd1655f201e8c6e0b49220 3309 kf6-kuserfeedback_6.0.0-2.dsc
 f403b048ad45fe2c1b1b4e812930129f58d200d1 17988 
kf6-kuserfeedback_6.0.0-2.debian.tar.xz
 2225bbe3a38aa98d0c8a959ea87ce83934eae8cc 16547 
kf6-kuserfeedback_6.0.0-2_amd64.buildinfo
Checksums-Sha256:
 d6bcca7a38accc95e78d38f05a98c4f7efed3cc0abee85279a28bb21ff4ad13e 3309 
kf6-kuserfeedback_6.0.0-2.dsc
 19d37e3feecef4dc6cf94d2133a9212083188aa39c466c96d299dfbca7b2cbfe 17988 
kf6-kuserfeedback_6.0.0-2.debian.tar.xz
 970211387ee59f5272905b109f9611ee4cfc2eb55e8ff78fd27607456bdb8a7d 16547 
kf6-kuserfeedback_6.0.0-2_amd64.buildinfo
Files:
 e79f65bdaa71665f0e7ae3ad02f44c6d 3309 libs optional 
kf6-kuserfeedback_6.0.0-2.dsc
 fdfa36d8d2dc5a28ab3667c3edb1deb7 17988 libs optional 
kf6-kuserfeedback_6.0.0-2.debian.tar.xz
 3af181411a309cecd4a1c17080a4bced 16547 libs optional 
kf6-kuserfeedback_6.0.0-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQJHBAEBCgAxFiEEIW//QAAaDgcOKDsfcaflM/KRoyQFAmYpfTsTHGNvdWNvdWZA
ZGViaWFuLm9yZwAKCRBxp+Uz8pGjJJdBD/46MDX2M9goIj5Y7lN787MYE4Pq7Yw5
/tZ4VQU+U4EtFV6dWGBSwuf2JXL2hj6owp9j5z7kJYnIdG5GaWOegsR6zomYcFcd
kxw69qCo2jl4MojoaOJnGyKvufJogTSkFZQcOoqVFrGkWWb8Qd01k/hj/1CpFUNu
sTAotJy5OYWfTgumCRetTkpa5VYSFm1hQ1suJ3Tdt2AxyeH4u1+185tBk/4rGT9G
WKE+BNMKPL/SXSMf69KQhS79eW21J1Wc/Dmdmrpw7PNY0uV7Vql18iyzg6e4hGD8
+GWiPIBp6R7v6SxE

Processed: how to fix

2024-04-24 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> retitle 1066933 should recommend fonts-noto-color-emoji for plasma-emojier
Bug #1066933 [plasma-desktop] /usr/bin/plasma-emojier: Emoji selector 
`plasma-emojier` displays emojis in black and white.
Changed Bug title to 'should recommend fonts-noto-color-emoji for 
plasma-emojier' from '/usr/bin/plasma-emojier: Emoji selector `plasma-emojier` 
displays emojis in black and white.'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1066933: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1066933
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#1069546: ktorrent: FTBFS on armel: dh_install: error: missing files, aborting

2024-04-22 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 wishlist
Bug #1069546 [src:ktorrent] ktorrent: FTBFS on arches without QtWebEngine
Severity set to 'wishlist' from 'serious'

-- 
1069546: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069546
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed (with 1 error): Re: Bug#1069546: ktorrent: FTBFS on armel: dh_install: error: missing files, aborting

2024-04-22 Thread Debian Bug Tracking System
Processing control commands:

> retitle -1 ktorrent: FTBFS on arches without QtWebEngine
Bug #1069546 [src:ktorrent] ktorrent: FTBFS on armel: dh_install: error: 
missing files, aborting
Changed Bug title to 'ktorrent: FTBFS on arches without QtWebEngine' from 
'ktorrent: FTBFS on armel: dh_install: error: missing files, aborting'.
> severity -1 whishlist
Severity level `whishlist' is not known.
Recognized are: critical, grave, serious, important, normal, minor, wishlist, 
fixed.

> tags -1 + wontfix
Bug #1069546 [src:ktorrent] ktorrent: FTBFS on arches without QtWebEngine
Added tag(s) wontfix.

-- 
1069546: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069546
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1053380: marked as done (qgit: Segmentation fault (during ld binding of libGL.so.1))

2024-04-22 Thread Debian Bug Tracking System
Your message dated Mon, 22 Apr 2024 17:35:49 +0200
with message-id <20240422173549.4a0ba...@eridu.kheb.ignorelist.com>
and subject line Bug disappeared
has caused the Debian Bug report #1053380,
regarding qgit: Segmentation fault (during ld binding of libGL.so.1)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1053380: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1053380
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: qgit
Version: 2.10-2
Severity: important

Dear Maintainer,

after upgrade from debian 11 to debian 12, some qt application will crash 
(Segmentation fault).

qgit crashes, but also qt5ct, 2048-qt, qbittorrent.

After searching the web, I've found [1] and [2] that point me to an idea, a 
possible digging.

[1] https://github.com/FrodeSolheim/fs-uae/issues/31
[2] http://fs-uae.net/2015/01/27/fs-uae-2-4-3-released

Many thanks to NVIDIA which actually tracked down the bug in FS-UAE! The 
problem was an unused function (mprotected),
a legacy from older WinUAE code, which was exported and caused the 
NVIDIA drivers to load this function instead of the
correct one from libc. I’m quite impressed that they contacted me with 
information about the bug, and I think this shows
how serious they are about their Linux drivers 

My idea was related to the use of libGL by the qt libraries.

And, finally, I've found that article [3] that tell about the possibility of 
testing my idea.

[3] 
https://forum.qt.io/topic/90786/turn-off-opengl-optimization-via-qt-environment-variable

Here is the behavior I observed and the digging into the problem.
I've found that the last symbol binded was sigaddset, so I searched for it. 
Maybe I'd have to search for the last lib?

Here is what I've done:


$ qgit
Segmentation fault

$ LD_DEBUG=bindings qgit >/tmp/test_sigv 2>&1
Segmentation fault

$ grep sigaddset /tmp/test_sigv
 60212: binding file /lib/x86_64-linux-gnu/libglib-2.0.so.0 [0] to 
/lib/x86_64-linux-gnu/libc.so.6 [0]: normal symbol `sigaddset' [GLIBC_2.2.5]
 60212: binding file /lib/x86_64-linux-gnu/libsystemd.so.0 [0] to 
/lib/x86_64-linux-gnu/libc.so.6 [0]: normal symbol `sigaddset' [GLIBC_2.2.5]
 60212: binding file /lib/x86_64-linux-gnu/libdbus-1.so.3 [0] to 
/lib/x86_64-linux-gnu/libc.so.6 [0]: normal symbol `sigaddset' [GLIBC_2.2.5]
 60212: binding file /lib/x86_64-linux-gnu/libGL.so.1 [0] to 
/lib/x86_64-linux-gnu/libc.so.6 [0]: normal symbol `sigaddset' [GLIBC_2.2.5]

$ tail -10 /tmp/test_sigv
 60212: binding file /lib/x86_64-linux-gnu/libQt5XcbQpa.so.5 [0] to 
/lib/x86_64-linux-gnu/libQt5Core.so.5 [0]: normal symbol 
`_ZN6QTimerC1EP7QObject' [Qt_5]
 60212: binding file /lib/x86_64-linux-gnu/libQt5XcbQpa.so.5 [0] to 
/lib/x86_64-linux-gnu/libQt5Core.so.5 [0]: normal symbol 
`_ZN7QThreadC2EP7QObject' [Qt_5]
 60212: binding file /lib/x86_64-linux-gnu/libQt5XcbQpa.so.5 [0] to 
/lib/x86_64-linux-gnu/libQt5Core.so.5 [0]: normal symbol 
`_ZN14QWaitConditionC1Ev' [Qt_5]
 60212: binding file /lib/x86_64-linux-gnu/libQt5XcbQpa.so.5 [0] to 
/lib/x86_64-linux-gnu/libQt5Core.so.5 [0]: normal symbol 
`_Z15qAddPostRoutinePFvvE' [Qt_5]
 60212: binding file /lib/x86_64-linux-gnu/libQt5XcbQpa.so.5 [0] to 
/lib/x86_64-linux-gnu/libQt5Core.so.5 [0]: normal symbol 
`_ZN7QThread5startENS_8PriorityE' [Qt_5]
 60212: binding file /lib/x86_64-linux-gnu/libQt5Core.so.5 [0] to 
/lib/x86_64-linux-gnu/libc.so.6 [0]: normal symbol `pthread_attr_init' 
[GLIBC_2.2.5]
 60212: binding file /lib/x86_64-linux-gnu/libQt5Core.so.5 [0] to 
/lib/x86_64-linux-gnu/libc.so.6 [0]: normal symbol 
`pthread_attr_setdetachstate' [GLIBC_2.2.5]
 60212: binding file /lib/x86_64-linux-gnu/libQt5Core.so.5 [0] to 
/lib/x86_64-linux-gnu/libc.so.6 [0]: normal symbol 
`pthread_attr_setinheritsched' [GLIBC_2.2.5]
 60212: binding file /lib/x86_64-linux-gnu/libGL.so.1 [0] to 
/lib/x86_64-linux-gnu/libc.so.6 [0]: normal symbol `__libc_current_sigrtmin' 
[GLIBC_2.2.5]
 60212: binding file /lib/x86_64-linux-gnu/libGL.so.1 [0] to 
/lib/x86_64-linux-gnu/libc.so.6 [0]: normal symbol `sigaddset' [GLIBC_2.2.5]

$ export __GL_WRITE_TEXT_SECTION=0

$ LD_DEBUG=bindings qgit >/tmp/test_ok 2>&1

$ grep sigaddset /tmp/test_ok
 58885: binding file /lib/x86_64-linux-gnu/libglib-2.0.so.0 [0] to 
/lib/x86_64-linux-gnu/libc.so.6 [0]: normal symbol `sigaddset' [GLIBC_2.2.5]
 58885: binding file /lib/x86_64-linux-gnu/libsystemd.so.0 [0] to 
/lib/x86_64-linux-gnu/li

Processed: fixed 1062946 in 5.15.13+dfsg-1, found 1062946 in 5.15.11+dfsg-1

2024-04-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> fixed 1062946 5.15.13+dfsg-1
Bug #1062946 {Done: Benjamin Drung } 
[src:qtbase-opensource-src] qtbase-opensource-src: NMU diff for 64-bit time_t 
transition
Marked as fixed in versions qtbase-opensource-src/5.15.13+dfsg-1.
> found 1062946 5.15.11+dfsg-1
Bug #1062946 {Done: Benjamin Drung } 
[src:qtbase-opensource-src] qtbase-opensource-src: NMU diff for 64-bit time_t 
transition
Marked as found in versions qtbase-opensource-src/5.15.11+dfsg-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1062946: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062946
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: found 1062118 in 45-1, found 1062725 in 6.6.2+dfsg-4, found 1063089 in 0.17.2-1 ...

2024-04-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 1062118 45-1
Bug #1062118 {Done: Steve Langasek } [src:gpaste] gpaste: 
NMU diff for 64-bit time_t transition
Marked as found in versions gpaste/45-1 and reopened.
> found 1062725 6.6.2+dfsg-4
Bug #1062725 {Done: Benjamin Drung } [src:qt6-base] 
qt6-base: NMU diff for 64-bit time_t transition
Marked as found in versions qt6-base/6.6.2+dfsg-4 and reopened.
> found 1063089 0.17.2-1
Bug #1063089 {Done: Steve Langasek } [src:wlroots] wlroots: 
NMU diff for 64-bit time_t transition
Marked as found in versions wlroots/0.17.2-1 and reopened.
> found 1064263 5.0.0-1
Bug #1064263 {Done: Benjamin Drung } [src:openmpi] openmpi: 
NMU diff for 64-bit time_t transition
Marked as found in versions openmpi/5.0.0-1 and reopened.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1062118: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062118
1062725: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062725
1063089: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1063089
1064263: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1064263
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#1069408: kwin: FTBFS on arm64: present.h:20:10: fatal error: dri3.h: No such file or directory

2024-04-21 Thread Debian Bug Tracking System
Processing control commands:

> reassign -1 libxcb
Bug #1069408 [src:kwin] kwin: FTBFS on arm64: present.h:20:10: fatal error: 
dri3.h: No such file or directory
Bug reassigned from package 'src:kwin' to 'libxcb'.
No longer marked as found in versions kwin/4:5.27.10-1.
Ignoring request to alter fixed versions of bug #1069408 to the same values 
previously set
> found -1 1.17.0-1
Bug #1069408 [libxcb] kwin: FTBFS on arm64: present.h:20:10: fatal error: 
dri3.h: No such file or directory
There is no source info for the package 'libxcb' at version '1.17.0-1' with 
architecture ''
Unable to make a source version for version '1.17.0-1'
Marked as found in versions 1.17.0-1.
> retitle -1 libxcb-present-dev 1.17 misses dependency on libxcb-dri3-dev
Bug #1069408 [libxcb] kwin: FTBFS on arm64: present.h:20:10: fatal error: 
dri3.h: No such file or directory
Changed Bug title to 'libxcb-present-dev 1.17 misses dependency on 
libxcb-dri3-dev' from 'kwin: FTBFS on arm64: present.h:20:10: fatal error: 
dri3.h: No such file or directory'.
> affects -1 + kwin
Bug #1069408 [libxcb] libxcb-present-dev 1.17 misses dependency on 
libxcb-dri3-dev
Added indication that 1069408 affects kwin

-- 
1069408: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069408
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1069163: marked as done (libkf5kmanagesieve5: sends password as username when authenticating against sieve servers)

2024-04-17 Thread Debian Bug Tracking System
Your message dated Wed, 17 Apr 2024 17:04:49 +
with message-id 
and subject line Bug#1069163: fixed in libkf5ksieve 4:22.12.3-2
has caused the Debian Bug report #1069163,
regarding libkf5kmanagesieve5: sends password as username when authenticating 
against sieve servers
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1069163: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069163
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libkf5kmanagesieve5
Version: 4:22.12.3-1
Severity: grave
Tags: security, patch, upstream

Dear Maintainer,

kmail, when using managesieve, sends the password as username to
servers. This is particularly bad because usernames are commonly logged
by servers in plaintext. It thus leaks passwords into server-side
plaintext logs e.g. with dovecot.

This seems to have been fixed upstream:
https://invent.kde.org/pim/libksieve/-/commit/
6b460ba93ac4ac503ba039d0b788ac7595120db1

Please consider a backport of that patch or updating the package 
quickly.

Thank you.

-- System Information:
Debian Release: trixie/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 6.6.15-amd64 (SMP w/4 CPU threads; PREEMPT)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_GB:en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages libkf5kmanagesieve5 depends on:
ii  kio   5.107.0-1+b1
ii  libc6 2.37-15
ii  libkf5configcore5 5.107.0-1+b1
ii  libkf5coreaddons5 5.107.0-1+b1
ii  libkf5i18n5   5.107.0-1+b1
ii  libkf5kiocore55.107.0-1+b1
ii  libkf5kiowidgets5 5.107.0-1+b1
ii  libkf5ksieve-data 4:22.12.3-1
ii  libkf5widgetsaddons5  5.107.0-1+b1
ii  libqt5core5a  5.15.10+dfsg-7
ii  libqt5network55.15.10+dfsg-7
ii  libqt5widgets55.15.10+dfsg-7
ii  libsasl2-22.1.28+dfsg1-4+b1
ii  libstdc++614-20240201-3

libkf5kmanagesieve5 recommends no packages.

libkf5kmanagesieve5 suggests no packages.

-- no debconf information

-- 
Jonas Schäfer
Team Lead Cloud Infrastructure Development

Cloud Technologies GmbH
Königsbrücker Straße 96 | 01099 Dresden
+49 351 479 367 37
jonas.schae...@cloudandheat.com | www.cloudandheat.com

Green, Open, Efficient.
Your Cloud Service and Cloud Technology Provider from Dresden.
https://www.cloudandheat.com/

Commercial Register: District Court Dresden
Register Number: HRB 30549
VAT ID No.: DE281093504
Managing Director: Nicolas Röhrs
Authorized signatory: Dr. Marius Feldmann


signature.asc
Description: This is a digitally signed message part.
--- End Message ---
--- Begin Message ---
Source: libkf5ksieve
Source-Version: 4:22.12.3-2
Done: Patrick Franz 

We believe that the bug you reported is fixed in the latest version of
libkf5ksieve, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1069...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Patrick Franz  (supplier of updated libkf5ksieve package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 17 Apr 2024 18:46:16 +0200
Source: libkf5ksieve
Architecture: source
Version: 4:22.12.3-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Patrick Franz 
Closes: 1069163
Changes:
 libkf5ksieve (4:22.12.3-2) unstable; urgency=medium
 .
   [ Patrick Franz ]
   * Add patch to prevent leaking passwords into server-side logs
 (Closes: #1069163).
Checksums-Sha1:
 a6a4de3eb37a1aa539e40867133fcda6dfe5780b 3198 libkf5ksieve_22.12.3-2.dsc
 1ca46917b9f7a037d90c715bc64c3c02206de7b1 16520 
libkf5ksieve_22.12.3-2.debian.tar.xz
 ddfd5607baf1004d4f0150b20f00b16e7cadb91c 12827 
libkf5ksieve_22.12.3-2_source.buildinfo
Checksums-Sha256:
 77e152d2a615b0edcdf00ea179fee5c85941d5ffc566e898b05fe4e3776256ad 3198 
libkf5ksieve_22.12.3-2.dsc
 eed925d50add7ac45d02a34095786da0527d32faadd0f5d4e681a5f7b2a1c57b 16520 
libkf5ksieve_22.12.3-2.debian.tar.xz
 b17cdf70f4470d8386f0bb7f529187203cbb0f2f2ea7dad31602b022f132db36

Processed: reopen

2024-04-17 Thread Debian Bug Tracking System
tps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890518
890638: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890638
892136: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892136
893961: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893961
895427: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=895427
896967: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=896967
898959: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=898959
899013: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899013
908513: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=908513
910785: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=910785
911859: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=911859
911897: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=911897
911962: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=911962
914619: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=914619
917242: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=917242
921387: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=921387
922925: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=922925
927426: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=927426
928953: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=928953
929942: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=929942
933271: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=933271
935182: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=935182
941743: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=941743
942052: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=942052
944354: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=944354
946545: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=946545
946592: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=946592
947612: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=947612
95: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=95
956586: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=956586
959399: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=959399
964945: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=964945
965236: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=965236
968698: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=968698
969299: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=969299
969977: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=969977
971874: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=971874
974220: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=974220
974650: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=974650
975068: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=975068
977463: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=977463
977857: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=977857
977977: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=977977
983945: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=983945
986981: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986981
987626: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=987626
993206: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=993206
997089: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=997089
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: reopen bugs closed by dak

2024-04-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reopen 640462
Bug #640462 {Done: Debian FTP Masters } 
[libreoffice] libreoffice: default window appears partly off-screen
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions 4:24.2.3~rc1-1+rm.
> reopen 661818
Bug #661818 {Done: Debian FTP Masters } 
[libreoffice] libreoffice: some menu icons are missing in KDE menu (but appear 
in editor)
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions 4:24.2.3~rc1-1+rm.
> reopen 669064
Bug #669064 {Done: Debian FTP Masters } 
[libreoffice-calc] libreoffice-calc: LibreOffice Calc is not shown in top 
context menu of xlsx files like for xls files
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions 4:24.2.3~rc1-1+rm.
> reopen 708533
Bug #708533 {Done: Debian FTP Masters } 
[libreoffice] libreoffice: connects to the print server (CUPS) when opening 
some document
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions 4:24.2.3~rc1-1+rm.
> reopen 729936
Bug #729936 {Done: Debian FTP Masters } 
[libreoffice-writer] libreoffice-writer: autotext and menu inserted fields 
gives different values
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions 4:24.2.3~rc1-1+rm.
> reopen 754333
Bug #754333 {Done: Debian FTP Masters } 
[libreoffice-common] libreoffice-common: junk output on rmdir in 
libreoffice-common.postrm.in
Bug #883443 {Done: Debian FTP Masters } 
[libreoffice-common] rmdir: failed to remove 
'/var/lib/libreoffice/share/prereg/': No such file or directory
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions 4:24.2.3~rc1-1+rm.
No longer marked as fixed in versions 4:24.2.3~rc1-1+rm.
> reopen 772097
Bug #772097 {Done: Debian FTP Masters } 
[libreoffice] libreoffice: LibreOffice sees only "Generic Printer"
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions 4:24.2.3~rc1-1+rm.
> reopen 776950
Bug #776950 {Done: Debian FTP Masters } 
[libreoffice] libreoffice: Open LibreOffice Basic crash LibreOffice
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions 4:24.2.3~rc1-1+rm.
> reopen 804174
Bug #804174 {Done: Debian FTP Masters } 
[libreoffice] Keyboard shortcuts (Ctrl-Q etc.) do not work
Bug #812081 {Done: Debian FTP Masters } 
[libreoffice] Keyboard shortcuts (Ctrl-Q etc.) do not work
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions 4:24.2.3~rc1-1+rm.
No longer marked as fixed in versions 4:24.2.3~rc1-1+rm.
> reopen 808754
Bug #808754 {Done: Debian FTP Masters } 
[libreoffice] libreoffice: lightproof-en settings revert after each update
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions 4:24.2.3~rc1-1+rm.
> reopen 819577
Bug #819577 {Done: Debian FTP Masters } 
[libreoffice-calc] libreoffice-calc: Crash after runtime error in LibreOffice 
Basic after changing Code
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions 4:24.2.3~rc1-1+rm.
> reopen 820350
Bug #820350 {Done: Debian FTP Masters } 
[libreoffice] libreoffice: Packaging LibreOfice Still for stable branch of the 
Debian
Bug #914619 {Done: Debian FTP Masters } 
[libreoffice] "LibreOffice Still" should be used by the stable distribution
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions 4:24.2.3~rc1-1+rm.
No longer marked as fixed in versions 4:24.2.3~rc1-1+rm.
> reopen 821401
Bug #821401 {Done: Debian FTP Masters } 
[libreoffice-gtk3] libreoffice-gtk3: First [Ctrl+Scroll Down] after changing 
focus to LO makes LO 

Bug#857443: marked as done (Okular takes precedence over LibreOffice for ODT files)

2024-04-17 Thread Debian Bug Tracking System
Your message dated Wed, 17 Apr 2024 11:53:46 +
with message-id 
and subject line Bug#1069123: Removed package(s) from experimental
has caused the Debian Bug report #857441,
regarding Okular takes precedence over LibreOffice for ODT files
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
857441: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=857441
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libreoffice-writer
Version: 1:5.2.5-2
Severity: normal

Dear LibreOffice Maintainer,

When both libreoffice-writer and okular are installed, Okular takes
precendence over LibreOffice for ODT files.

Reproduction of this bug:

apt-get install okular libreoffice-writer
xdg-mime query default application/vnd.oasis.opendocument.text

Actual output:

kde4-okularApplication_ooo.desktop

Expected output:

libreoffice-writer.desktop

As it is unclear whether the issue needs to be solved in LibreOffice
or by Okular, and as reportbug does not allow for cross-package bug
reports, I'm reporting this issue as a separate bug report to the
Okular maintainer as well.


-- System Information:
Debian Release: 9.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages libreoffice-writer depends on:
ii  dpkg   1.18.22
ii  libabw-0.1-1   0.1.1-4
ii  libc6  2.24-9
ii  libe-book-0.1-10.1.2-4
ii  libetonyek-0.1-1   0.1.6-5
ii  libgcc11:6.3.0-6
ii  libicu57   57.1-5
ii  libmwaw-0.3-3  0.3.9-1
ii  libodfgen-0.1-10.1.6-2
ii  libreoffice-base-core  1:5.2.5-2
ii  libreoffice-core   1:5.2.5-2
ii  librevenge-0.0-0   0.0.4-6
ii  libstdc++6 6.3.0-6
ii  libwpd-0.10-10 0.10.1-5
ii  libwpg-0.3-3   0.3.1-3
ii  libwps-0.4-4   0.4.5-1
ii  libxml22.9.4+dfsg1-2.2
ii  uno-libs3  5.2.5-2
ii  ure5.2.5-2
ii  zlib1g 1:1.2.8.dfsg-5

Versions of packages libreoffice-writer recommends:
ii  libreoffice-math  1:5.2.5-2

Versions of packages libreoffice-writer suggests:
ii  default-jre [java5-runtime]2:1.8-58
pn  fonts-crosextra-caladea
pn  fonts-crosextra-carlito
ii  libreoffice-base   1:5.2.5-2
pn  libreoffice-gcj
ii  libreoffice-java-common1:5.2.5-2
ii  openjdk-8-jre [java5-runtime]  8u121-b13-3

Versions of packages libreoffice-core depends on:
ii  fontconfig2.11.0-6.7+b1
ii  fonts-opensymbol  2:102.7+LibO5.2.5-2
ii  libboost-date-time1.62.0  1.62.0+dfsg-4
ii  libc6 2.24-9
ii  libcairo2 1.14.8-1
ii  libclucene-contribs1v52.3.3.4+dfsg-1
ii  libclucene-core1v52.3.3.4+dfsg-1
ii  libcmis-0.5-5v5   0.5.1+git20160603-3+b1
ii  libcups2  2.2.1-8
ii  libcurl3-gnutls   7.52.1-3
ii  libdbus-1-3   1.10.16-1
ii  libdbus-glib-1-2  0.108-2
ii  libdconf1 0.26.0-2+b1
ii  libeot0   0.01-4+b1
ii  libexpat1 2.2.0-2
ii  libexttextcat-2.0-0   3.4.4-2+b1
ii  libfontconfig12.11.0-6.7+b1
ii  libfreetype6  2.6.3-3+b2
ii  libgcc1   1:6.3.0-6
ii  libgl1-mesa-glx [libgl1]  13.0.4-1
ii  libglew2.02.0.0-3+b1
ii  libglib2.0-0  2.50.2-2
ii  libgltf-0.0-0v5   0.0.2-5
ii  libglu1-mesa [libglu1]9.0.0-2.1
ii  libgraphite2-31.3.9-3
ii  libharfbuzz-icu0  1.4.2-1
ii  libharfbuzz0b 1.4.2-1
ii  libhunspell-1.4-0 1.4.1-2+b2
ii  libhyphen02.8.8-5
ii  libice6   2:1.0.9-1+b1
ii  libicu57  57.1-5
ii  libjpeg62-turbo   1:1.5.1-2
ii  liblangtag1   0.6.2-1
ii  liblcms2-22.8-4
ii  libldap-2.4-2 2.4.44+dfsg-3
ii  libmythes-1.2-0   2:1.2.4-3
ii  libneon27-gnutls  0.30.2-2
ii  libnspr4  2:4.12-6
ii  libnss3   2:3.26.2-1
ii  libodfgen-0.1-1   0.1.6-2
ii  libpcre3  2:8.39-2
ii  libpng16-16   1.6.28-1
ii  librdf0   1.0.17-1.1
ii  libreoffice-common1:5.2.5-2
ii  librevenge-0.0-0  0.0.4-6
ii  libsm62:1.2.2-1+b1
ii  libstdc++6

Bug#857441: marked as done (Okular takes precedence over LibreOffice for ODT files)

2024-04-17 Thread Debian Bug Tracking System
Your message dated Wed, 17 Apr 2024 11:53:46 +
with message-id 
and subject line Bug#1069123: Removed package(s) from experimental
has caused the Debian Bug report #857441,
regarding Okular takes precedence over LibreOffice for ODT files
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
857441: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=857441
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: okular
Version: 4:16.08.2-1+b1
Severity: normal

Dear Okular Maintainer,

When both libreoffice-writer and okular are installed, Okular takes
precendence over LibreOffice for ODT files.

Reproduction of this bug:

apt-get install okular libreoffice-writer
xdg-mime query default application/vnd.oasis.opendocument.text

Actual output:

kde4-okularApplication_ooo.desktop

Expected output:

libreoffice-writer.desktop

As it is unclear whether the issue needs to be solved in Okular or by
LibreOffice, and as reportbug does not allow for cross-package bug
reports, I'm reporting this issue as a separate bug report to the
LibreOffice maintainer as well.


-- System Information:
Debian Release: 9.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages okular depends on:
ii  kde-runtime 4:16.08.3-1
ii  libc6   2.24-9
ii  libfreetype62.6.3-3+b2
ii  libjpeg62-turbo 1:1.5.1-2
ii  libkdecore5 4:4.14.26-1
ii  libkdeui5   4:4.14.26-1
ii  libkexiv2-114:15.04.3-1
ii  libkio5 4:4.14.26-1
ii  libkparts4  4:4.14.26-1
ii  libkprintutils4 4:4.14.26-1
ii  libkpty44:4.14.26-1
ii  libokularcore7  4:16.08.2-1+b1
ii  libphonon4  4:4.9.0-4
ii  libpoppler-qt4-40.48.0-2
ii  libqca2 2.1.1-4
ii  libqimageblitz4 1:0.0.6-4+b2
ii  libqmobipocket1 4:16.08.0-1
ii  libqt4-dbus 4:4.8.7+dfsg-11
ii  libqt4-declarative  4:4.8.7+dfsg-11
ii  libqt4-svg  4:4.8.7+dfsg-11
ii  libqt4-xml  4:4.8.7+dfsg-11
ii  libqtcore4  4:4.8.7+dfsg-11
ii  libqtgui4   4:4.8.7+dfsg-11
ii  libsolid4   4:4.14.26-1
ii  libspectre1 0.2.8-1
ii  libstdc++6  6.3.0-6
ii  phonon  4:4.9.0-4
ii  zlib1g  1:1.2.8.dfsg-5

Versions of packages okular recommends:
ii  cups-bsd  2.2.1-8

Versions of packages okular suggests:
ii  ghostscript9.20~dfsg-2
pn  jovie  
pn  okular-extra-backends  
ii  poppler-data   0.4.7-8
ii  texlive-binaries   2016.20160513.41080.dfsg-1
ii  unrar  1:5.3.2-1

-- no debconf information
--- End Message ---
--- Begin Message ---
Version: 4:24.2.3~rc1-1+rm

Dear submitter,

as the package libreoffice has just been removed from the Debian archive
experimental we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/1069123

The version of this package that was in Debian prior to this removal
can still be found using https://snapshot.debian.org/.

Please note that the changes have been done on the master archive and
will not propagate to any mirrors until the next dinstall run at the
earliest.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Processed: (No Subject)

2024-04-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 1019438 kde-plasma-desktop 5:142
Bug #1019438 [plasma-workspace] Preview of tabs in the taskbar is not shown and 
apps can't be closed with by clicking Close in the right click context menu
Bug reassigned from package 'plasma-workspace' to 'kde-plasma-desktop'.
No longer marked as found in versions 5.20.5-6.
Ignoring request to alter fixed versions of bug #1019438 to the same values 
previously set
Bug #1019438 [kde-plasma-desktop] Preview of tabs in the taskbar is not shown 
and apps can't be closed with by clicking Close in the right click context menu
Marked as found in versions meta-kde/5:142.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1019438: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1019438
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1068078: marked as done (FTBFS on armel: shiboken2:smart::smart_pointer Newly detected Real test failure!)

2024-04-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 Apr 2024 21:32:15 +
with message-id 
and subject line Bug#1068078: fixed in pyside2 5.15.13-1
has caused the Debian Bug report #1068078,
regarding FTBFS on armel: shiboken2:smart::smart_pointerNewly detected 
Real test failure!
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1068078: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068078
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: pyside2
Version: 5.15.12-6.1
Severity: serious
Tags: ftbfs

https://buildd.debian.org/status/fetch.php?pkg=pyside2=armel=5.15.12-6.1=1711789575=0

RUN 2: Test project /<>/pyside3_build/py3.11-qt5.15.10-32bit-
relwithdebinfo/shiboken2
RUN 2: Start 181: smart_smart_pointer
RUN 2: 1/1 Test #181: smart_smart_pointer ..***Failed0.23 sec
RUN 2: Running garbage collector for reference test
RUN 2: FFF
RUN 2: ==
RUN 2: FAIL: testObjSmartPointer
(__main__.SmartPointerTests.testObjSmartPointer)
RUN 2: --
RUN 2: Traceback (most recent call last):
RUN 2:   File
"/<>/sources/shiboken2/tests/smartbinding/smart_pointer_test.py",
line 94, in testObjSmartPointer
RUN 2: self.assertEqual(integerCount(), 1)
RUN 2: AssertionError: 2 != 1
RUN 2:
RUN 2: ==
RUN 2: FAIL: testSmartPointerConversions
(__main__.SmartPointerTests.testSmartPointerConversions)
RUN 2: --
RUN 2: Traceback (most recent call last):
RUN 2:   File
"/<>/sources/shiboken2/tests/smartbinding/smart_pointer_test.py",
line 221, in testSmartPointerConversions
RUN 2: self.assertEqual(integerCount(), 1)
RUN 2: AssertionError: 2 != 1
RUN 2:
RUN 2: ==
RUN 2: FAIL: testSmartPointersWithNamespace
(__main__.SmartPointerTests.testSmartPointersWithNamespace)
RUN 2: --
RUN 2: Traceback (most recent call last):
RUN 2:   File
"/<>/sources/shiboken2/tests/smartbinding/smart_pointer_test.py",
line 182, in testSmartPointersWithNamespace
RUN 2: self.assertEqual(integerCount(), 2)
RUN 2: AssertionError: 3 != 2
RUN 2:
RUN 2: --
RUN 2: Ran 7 tests in 0.010s
RUN 2:
RUN 2: FAILED (failures=3)
RUN 2:
RUN 2:
RUN 2: 0% tests passed, 1 tests failed out of 1
RUN 2:
RUN 2: Total Test time (real) =   0.25 sec
RUN 2:
RUN 2: The following tests FAILED:
RUN 2:  181 - smart_smart_pointer (Failed)
RUN 2: Errors while running CTest
End of the test run


RES 2: Test #181: FAIL!  smart::smart_pointer()


-- System Information:
Debian Release: trixie/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'testing-debug'), (500, 
'unstable'), (500, 'testing'), (101, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 6.7.9-amd64 (SMP w/4 CPU threads; PREEMPT)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE, 
TAINT_UNSIGNED_MODULE
Locale: LANG=ru_RU.UTF-8, LC_CTYPE=ru_RU.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled
--- End Message ---
--- Begin Message ---
Source: pyside2
Source-Version: 5.15.13-1
Done: Dmitry Shachnev 

We believe that the bug you reported is fixed in the latest version of
pyside2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1068...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Dmitry Shachnev  (supplier of updated pyside2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 14 Apr 2024 23:48:11 +0300
Source: pyside2
Architecture: source
Version: 5.15.13-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Dmitry Shachnev 
Closes: 1068078
Changes:
 pyside2 (5.15.13-1) unstable

Processed: Bug#1068078 marked as pending in pyside2

2024-04-14 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1068078 [src:pyside2] FTBFS on armel: shiboken2:smart::smart_pointer   
 Newly detected Real test failure!
Added tag(s) pending.

-- 
1068078: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068078
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1066275: marked as done (stellarsolver: FTBFS: os-features.h:123:17: error: implicit declaration of function ‘qsort_r’; did you mean ‘qsort’? [-Werror=implicit-function-declaration])

2024-04-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 Apr 2024 15:37:12 +
with message-id 
and subject line Bug#1066275: fixed in stellarsolver 2.5-2
has caused the Debian Bug report #1066275,
regarding stellarsolver: FTBFS: os-features.h:123:17: error: implicit 
declaration of function ‘qsort_r’; did you mean ‘qsort’? 
[-Werror=implicit-function-declaration]
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1066275: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1066275
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: stellarsolver
Version: 2.5-1
Severity: serious
Justification: FTBFS
Tags: trixie sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-20240313 ftbfs-trixie ftbfs-impfuncdef

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.

This is most likely caused by a change in dpkg 1.22.6, that enabled
-Werror=implicit-function-declaration. For more information, see
https://wiki.debian.org/qa.debian.org/FTBFS#A2024-03-13_-Werror.3Dimplicit-function-declaration

Relevant part (hopefully):
> /usr/bin/cc -DQT_CONCURRENT_LIB -DQT_CORE_LIB -DQT_GUI_LIB -DQT_NETWORK_LIB 
> -DQT_NO_DEBUG -DQT_WIDGETS_LIB -Dstellarsolver_EXPORTS 
> -I/<>/obj-x86_64-linux-gnu/stellarsolver_autogen/include 
> -I/<>/obj-x86_64-linux-gnu -I/<> 
> -I/<>/tester -I/<>/stellarsolver 
> -I/<>/stellarsolver/astrometry 
> -I/<>/stellarsolver/astrometry/include 
> -I/<>/stellarsolver/astrometry/include/astrometry 
> -I/usr/include/wcslib -I/<>/stellarsolver/astrometry/qfits-an 
> -I/<>/stellarsolver/astrometry/libkd 
> -I/<>/stellarsolver/astrometry/util 
> -I/<>/stellarsolver/astrometry/blind -isystem 
> /usr/include/x86_64-linux-gnu/qt5 -isystem 
> /usr/include/x86_64-linux-gnu/qt5/QtCore -isystem 
> /usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -isystem 
> /usr/include/x86_64-linux-gnu/qt5/QtNetwork -isystem 
> /usr/include/x86_64-linux-gnu/qt5/QtWidgets -isystem 
> /usr/include/x86_64-linux-gnu/qt5/QtGui -isystem 
> /usr/include/x86_64-linux-gnu/qt5/QtConcurrent -g -O2 
> -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. 
> -fstack-protector-strong -fstack-clash-protection -Wformat 
> -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC 
> -fPIC -MD -MT 
> CMakeFiles/stellarsolver.dir/stellarsolver/astrometry/util/bl-sort.c.o -MF 
> CMakeFiles/stellarsolver.dir/stellarsolver/astrometry/util/bl-sort.c.o.d -o 
> CMakeFiles/stellarsolver.dir/stellarsolver/astrometry/util/bl-sort.c.o -c 
> /<>/stellarsolver/astrometry/util/bl-sort.c
> In file included from 
> /<>/stellarsolver/astrometry/util/bl-sort.c:8:
> /<>/stellarsolver/astrometry/util/bl-sort.c: In function 
> ‘bl_sort_rec’:
> /<>/stellarsolver/astrometry/os-features.h:123:17: error: 
> implicit declaration of function ‘qsort_r’; did you mean ‘qsort’? 
> [-Werror=implicit-function-declaration]
>   123 | #define QSORT_R qsort_r
>   | ^~~
> /<>/stellarsolver/astrometry/util/bl-sort.c:68:9: note: in 
> expansion of macro ‘QSORT_R’
>68 | QSORT_R(NODE_DATA(node), node->N, list->datasize, , 
> qcompare);
>   | ^~~
> [ 57%] Building C object 
> CMakeFiles/stellarsolver.dir/stellarsolver/astrometry/util/bl.c.o
> /usr/bin/cc -DQT_CONCURRENT_LIB -DQT_CORE_LIB -DQT_GUI_LIB -DQT_NETWORK_LIB 
> -DQT_NO_DEBUG -DQT_WIDGETS_LIB -Dstellarsolver_EXPORTS 
> -I/<>/obj-x86_64-linux-gnu/stellarsolver_autogen/include 
> -I/<>/obj-x86_64-linux-gnu -I/<> 
> -I/<>/tester -I/<>/stellarsolver 
> -I/<>/stellarsolver/astrometry 
> -I/<>/stellarsolver/astrometry/include 
> -I/<>/stellarsolver/astrometry/include/astrometry 
> -I/usr/include/wcslib -I/<>/stellarsolver/astrometry/qfits-an 
> -I/<>/stellarsolver/astrometry/libkd 
> -I/<>/stellarsolver/astrometry/util 
> -I/<>/stellarsolver/astrometry/blind -isystem 
> /usr/include/x86_64-linux-gnu/qt5 -isystem 
> /usr/include/x86_64-linux-gnu/qt5/QtCore -isystem 
> /usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -isystem 
> /usr/include/x86_64-linux-gnu/qt5/QtNetwork -isystem 
> /usr/include/x86_64-linux-gnu/qt5/QtWidgets -isystem 
> /usr/include/x86_64-linux-gnu/qt5/QtGui -isystem 
> /usr/include/x86_64-linux-gnu/qt5/QtConcurrent -g -O2 
> -Werror=implicit-function

Bug#1052434: marked as done (qttools-opensource-src: FTBFS on hppa - No rule to make target 'assistant.qch')

2024-04-13 Thread Debian Bug Tracking System
Your message dated Sat, 13 Apr 2024 21:38:18 +
with message-id 
and subject line Bug#1052434: fixed in qttools-opensource-src 5.15.10-7
has caused the Debian Bug report #1052434,
regarding qttools-opensource-src: FTBFS on hppa - No rule to make target 
'assistant.qch'
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1052434: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1052434
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: qttools-opensource-src
Severity: normal
Tags: ftbfs

Dear Maintainer,

Build fails here:

g++ -c -g -O2 -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 
-D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 
-DTESTBINDIR=\"/<>/bin\" -g -O2 
-ffile-prefix-map=/<>=. -Wformat -Werror=format-security 
-Wdate-time -D_FORTIFY_SOURCE=2 -std=c++1z -fno-exceptions -Wall -Wextra -Wvla 
-Wdate-time -Wshift-overflow=2 -Wduplicated-cond -Wno-stringop-overflow 
-Wno-format-overflow -D_REENTRANT -fPIC -DQT_NO_LINKED_LIST 
-DQT_NO_JAVA_STYLE_ITERATORS -DQT_NO_LINKED_LIST -DBROWSER_QTEXTBROWSER 
-DQT_NO_NARROWING_CONVERSIONS_IN_CONNECT -DQT_NO_EXCEPTIONS 
-D_LARGEFILE64_SOURCE -D_LARGEFILE_SOURCE -DQT_NO_DEBUG -DQT_HELP_LIB 
-DQT_PRINTSUPPORT_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_NETWORK_LIB 
-DQT_SQL_LIB -DQT_CORE_LIB -I. -I../../shared/fontpanel -I../../../include 
-I../../../include/QtHelp -I/usr/include/hppa-linux-gnu/qt5 
-I/usr/include/hppa-linux-gnu/qt5/QtPrintSupport 
-I/usr/include/hppa-linux-gnu/qt5/QtWidgets 
-I/usr/include/hppa-linux-gnu/qt5/QtGui 
-I/usr/include/hppa-linux-gnu/qt5/QtNetwork 
-I/usr/include/hppa-linux-gnu/qt5/QtSql 
-I/usr/include/hppa-linux-gnu/qt5/QtCore -I.moc -I.uic 
-I/usr/lib/hppa-linux-gnu/qt5/mkspecs/linux-g++ -o .obj/stdinlistener.o 
stdinlistener.cpp
make[4]: *** No rule to make target 'assistant.qch', needed by 
'.rcc/qrc_assistant.cpp'.  Stop.
make[4]: *** Waiting for unfinished jobs
g++ -c -include .pch/Qt5Designer -g -O2 -Wformat -Werror=format-security 
-Wdate-time -D_FORTIFY_SOURCE=2 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 
-DTESTBINDIR=\"/<>/bin\" -g -O2 
-ffile-prefix-map=/<>=. -Wformat -Werror=format-security 
-Wdate-time -D_FORTIFY_SOURCE=2 -std=c++1z -fvisibility=hidden 
-fvisibility-inlines-hidden -fno-exceptions -Wall -Wextra -Wvla -Wdate-time 
-Wshift-overflow=2 -Wduplicated-cond -Wno-stringop-overflow 
-Wno-format-overflow -D_REENTRANT -fPIC -DQT_NO_LINKED_LIST 
-DQT_NO_JAVA_STYLE_ITERATORS -DQT_NO_LINKED_LIST -DQDESIGNER_SDK_LIBRARY 
-DQDESIGNER_EXTENSION_LIBRARY -DQDESIGNER_UILIB_LIBRARY 
-DQDESIGNER_SHARED_LIBRARY -DQT_DESIGNER -DQT_USE_QSTRINGBUILDER 
-DQT_NO_NARROWING_CONVERSIONS_IN_CONNECT -DQT_BUILD_DESIGNER_LIB 
-DQT_BUILDING_QT -DQT_NO_CAST_TO_ASCII -DQT_ASCII_CAST_WARNINGS -DQT_MOC_COMPAT 
-DQT_DEPRECATED_WARNINGS -DQT_DISABLE_DEPRECATED_BEFORE=0x05 
-DQT_DEPRECATED_WARNINGS_SINCE=0x06 -DQT_NO_EXCEPTIONS 
-D_LARGEFILE64_SOURCE -D_LARGEFILE_SOURCE -DQT_NO_DEBUG -DQT_UIPLUGIN_LIB 
-DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_XML_LIB -DQT_CORE_LIB -DQT_UIPLUGIN_LIB 
-DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB -I. -Iextension -Isdk -Ishared 
-I../../../shared/qtpropertybrowser -I../../../shared/deviceskin 
-I../../../shared/findwidget -I../../../shared/qtgradienteditor -Iuilib 
-I../../../../include -I../../../../include/QtDesigner 
-I../../../../include/QtDesigner/5.15.10 
-I../../../../include/QtDesigner/5.15.10/QtDesigner 
-I../../../../include/QtUiPlugin 
-I/usr/include/hppa-linux-gnu/qt5/QtWidgets/5.15.10 
-I/usr/include/hppa-linux-gnu/qt5/QtWidgets/5.15.10/QtWidgets 
-I/usr/include/hppa-linux-gnu/qt5/QtGui/5.15.10 
-I/usr/include/hppa-linux-gnu/qt5/QtGui/5.15.10/QtGui 
-I/usr/include/hppa-linux-gnu/qt5/QtCore/5.15.10 
-I/usr/include/hppa-linux-gnu/qt5/QtCore/5.15.10/QtCore 
-I/usr/include/hppa-linux-gnu/qt5 -I/usr/include/hppa-linux-gnu/qt5/QtWidgets 
-I/usr/include/hppa-linux-gnu/qt5/QtGui -I/usr/include/hppa-linux-gnu/qt5/QtXml 
-I/usr/include/hppa-linux-gnu/qt5/QtCore -I.moc -I.uic 
-I/usr/lib/hppa-linux-gnu/qt5/mkspecs/linux-g++ -o .obj/moc_codedialog_p.o 
.moc/moc_codedialog_p.cpp
g++ -c -include .pch/Qt5Designer -g -O2 -Wformat -Werror=format-security 
-Wdate-time -D_FORTIFY_SOURCE=2 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 
-DTESTBINDIR=\"/<>/bin\" -g -O2 
-ffile-prefix-map=/<>=. -Wformat -Werror=format-security 
-Wdate-time -D_FORTIFY_SOURCE=2 -std=c++1z -fvisibility=hidden 
-fvisibility-inlines-hidden -fno-exceptions -Wall -Wextra -Wvla -Wdate-time 
-Wshift-overflow=2 -Wduplicated-cond -Wno-stringop-ove

Processed: Bug#1052434 marked as pending in qttools-opensource-src

2024-04-13 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1052434 [src:qttools-opensource-src] qttools-opensource-src: FTBFS on hppa 
- No rule to make target 'assistant.qch'
Added tag(s) pending.

-- 
1052434: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1052434
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1055970: marked as done (ark: Ark is not working with upstream 7-zip)

2024-04-13 Thread Debian Bug Tracking System
Your message dated Sat, 13 Apr 2024 19:19:23 +
with message-id 
and subject line Bug#1064227: fixed in ark 4:23.08.5-1
has caused the Debian Bug report #1064227,
regarding ark: Ark is not working with upstream 7-zip
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1064227: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1064227
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ark
Version: 4:23.08.1-2
Severity: normal

Ark refuse to open any 7z archive in my PC by showing "The archive 
is empty or Ark could not open its content."
Running in terminal only shows "ark.part: No entry listed by the
plugin", and I am not sure if it is related.
Further inspection on upstream source shows the upstream 7z support 
should have been implemented and in Debian, so I decided to issue a bug
report.


-- System Information:
Debian Release: trixie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 6.3.0-2-amd64 (SMP w/12 CPU threads; PREEMPT)
Locale: LANG=zh_CN.UTF-8, LC_CTYPE=zh_CN.UTF-8 (charmap=UTF-8), 
LANGUAGE=zh_CN:en_US
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages ark depends on:
ii  kinit  5.107.0-1
ii  kio5.107.0-1
ii  libarchive13   3.7.2-1
ii  libc6  2.37-12
ii  libgcc-s1  13.2.0-6
ii  libkf5completion5  5.107.0-1
ii  libkf5configcore5  5.107.0-1
ii  libkf5configgui5   5.107.0-1
ii  libkf5configwidgets5   5.107.0-2
ii  libkf5coreaddons5  5.107.0-1
ii  libkf5crash5   5.107.0-1
ii  libkf5dbusaddons5  5.107.0-1
ii  libkf5i18n55.107.0-1+b1
ii  libkf5jobwidgets5  5.107.0-1
ii  libkf5kiocore5 5.107.0-1
ii  libkf5kiofilewidgets5  5.107.0-1
ii  libkf5kiogui5  5.107.0-1
ii  libkf5kiowidgets5  5.107.0-1
ii  libkf5parts5   5.107.0-1
ii  libkf5pty5 5.107.0-1
ii  libkf5service-bin  5.107.0-1
ii  libkf5service5 5.107.0-1
ii  libkf5widgetsaddons5   5.107.0-1
ii  libkf5windowsystem55.107.0-1
ii  libkf5xmlgui5  5.107.0-1+b1
ii  libqt5core5a   5.15.10+dfsg-5
ii  libqt5dbus55.15.10+dfsg-5
ii  libqt5gui5 5.15.10+dfsg-5
ii  libqt5widgets5 5.15.10+dfsg-5
ii  libstdc++6 13.2.0-6
ii  libzip41.7.3-1+b1
ii  zlib1g 1:1.2.13.dfsg-3

Versions of packages ark recommends:
ii  7zip [p7zip-full]  23.01+dfsg-7
ii  bzip2  1.0.8-5+b1
ii  unar   1.10.7+ds1+really1.10.1-2+b3
ii  unzip  6.0-28
ii  zip3.0-13

Versions of packages ark suggests:
pn  rar
ii  unrar  1:7.0.3-1

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: ark
Source-Version: 4:23.08.5-1
Done: Patrick Franz 

We believe that the bug you reported is fixed in the latest version of
ark, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1064...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Patrick Franz  (supplier of updated ark package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 13 Apr 2024 21:08:08 +0200
Source: ark
Architecture: source
Version: 4:23.08.5-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Patrick Franz 
Closes: 1063545 1064227
Changes:
 ark (4:23.08.5-1) unstable; urgency=medium
 .
   * Team upload.
 .
   [ Jesse Rhodes ]
   * New upstream release (23.08.5).
   * Update build-deps with info from cmake.
   * Build depend on pkgconf instead of transitional pkg-config.
   * Apply upstream commit 03e6c1fa to improve 7-zip detection. (Closes:
 #1064227)
   * Change p7zip-full runtime Recommendation to 7zip. (Closes: #1063545)
Checksums-Sha1:
 5a94e4c643861ab62f89a711aa0bf9651f9142e9 2708 ark_23.08.5-1.dsc
 b5524076b9785b5eaccee0db5870e9e93659f947 3018696 ark_23.08.5.orig.tar.xz
 26bf394ff8b29aa796309c4590d2de65f9afb948 833 ark_23.

Bug#1064227: marked as done (ark: Ark cannot open 7z archives.)

2024-04-13 Thread Debian Bug Tracking System
Your message dated Sat, 13 Apr 2024 19:19:23 +
with message-id 
and subject line Bug#1064227: fixed in ark 4:23.08.5-1
has caused the Debian Bug report #1064227,
regarding ark: Ark cannot open 7z archives.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1064227: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1064227
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ark
Version: 4:23.08.1-2
Severity: important
X-Debbugs-Cc: 3a58f101-de75-4b85-b8fe-127896854...@simplelogin.com

Dear Maintainer,

Ark is unable to open 7z archives. It says "The archive is empty or Ark cannot
open the content." It can compress files to 7z without any issues however.
Opening the same archive with another archive explorer shows the packed files.
The bug happens on both password encrypted 7z archives and unencrypted 7z
archives.


-- System Information:
Debian Release: trixie/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 6.6.15-amd64 (SMP w/16 CPU threads; PREEMPT)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), 
LANGUAGE=de:en_US
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages ark depends on:
ii  kinit  5.107.0-1
ii  kio5.107.0-1+b1
ii  libarchive13   3.7.2-1
ii  libc6  2.37-15
ii  libgcc-s1  14-20240201-3
ii  libkf5completion5  5.107.0-1+b1
ii  libkf5configcore5  5.107.0-1+b1
ii  libkf5configgui5   5.107.0-1+b1
ii  libkf5configwidgets5   5.107.0-2+b1
ii  libkf5coreaddons5  5.107.0-1+b1
ii  libkf5crash5   5.107.0-1+b1
ii  libkf5dbusaddons5  5.107.0-1+b1
ii  libkf5i18n55.107.0-1+b1
ii  libkf5jobwidgets5  5.107.0-1+b1
ii  libkf5kiocore5 5.107.0-1+b1
ii  libkf5kiofilewidgets5  5.107.0-1+b1
ii  libkf5kiogui5  5.107.0-1+b1
ii  libkf5kiowidgets5  5.107.0-1+b1
ii  libkf5parts5   5.107.0-1+b1
ii  libkf5pty5 5.107.0-1+b1
ii  libkf5service-bin  5.107.0-1+b1
ii  libkf5service5 5.107.0-1+b1
ii  libkf5widgetsaddons5   5.107.0-1+b1
ii  libkf5windowsystem55.107.0-1+b1
ii  libkf5xmlgui5  5.107.0-1+b1
ii  libqt5core5a   5.15.10+dfsg-7
ii  libqt5dbus55.15.10+dfsg-7
ii  libqt5gui5 5.15.10+dfsg-7
ii  libqt5widgets5 5.15.10+dfsg-7
ii  libstdc++6 14-20240201-3
ii  libzip41.7.3-1+b1
ii  zlib1g 1:1.3.dfsg-3+b1

Versions of packages ark recommends:
ii  7zip [p7zip-full]  23.01+dfsg-8
ii  bzip2  1.0.8-5+b2
ii  p7zip-full 16.02+transitional.1
ii  unar   1.10.7+ds1+really1.10.1-2+b3
ii  unzip  6.0-28
ii  zip3.0-13

Versions of packages ark suggests:
pn  rar 
pn  unrar | unrar-free  

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: ark
Source-Version: 4:23.08.5-1
Done: Patrick Franz 

We believe that the bug you reported is fixed in the latest version of
ark, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1064...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Patrick Franz  (supplier of updated ark package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 13 Apr 2024 21:08:08 +0200
Source: ark
Architecture: source
Version: 4:23.08.5-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Patrick Franz 
Closes: 1063545 1064227
Changes:
 ark (4:23.08.5-1) unstable; urgency=medium
 .
   * Team upload.
 .
   [ Jesse Rhodes ]
   * New upstream release (23.08.5).
   * Update build-deps with info from cmake.
   * Build depend on pkgconf instead of transitional pkg-config.
   * Apply upstream commit 03e6c1fa to improve 7-zip detection. (Closes:
 #1064227)
   * Change p7zip-full runtime Recommendation to 7zip. (Closes: #1063545)
Checksums-Sha1:
 5a94e4c643861ab62f89a711aa0bf9651f9142e9 2708 ark_23.08.5-1.dsc
 b5524076b9785b5eaccee0db5870e9e93659f9

Bug#1063545: marked as done (ark: transition from p7zip to 7zip)

2024-04-13 Thread Debian Bug Tracking System
Your message dated Sat, 13 Apr 2024 19:19:23 +
with message-id 
and subject line Bug#1063545: fixed in ark 4:23.08.5-1
has caused the Debian Bug report #1063545,
regarding ark: transition from p7zip to 7zip
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1063545: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1063545
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ark
Version: 4:23.08.1-2
Severity: normal

Dear Maintainer,

your package Depends/Recommends/Suggests or has some other relation to the 
p7zip/p7zip-full/p7zip-rar packages, which have become transitional packages in 
debian trixie and will eventually be removed from debian. They have been 
replaced by 7zip and 7zip-rar packages.

If necessary, please modify your package to use the executables from the 7zip 
package instead. If everything everything behaves as expected, then remove 
p7zip/p7zip-full/p7zip-rar from the control file and replace it with 7zip 
and/or 7zip-rar.

This bug is currently filed with normal priority but the priority will be 
increased as the release date of debian trixie gets closer.

Thank you for maintaining software in debian.
--- End Message ---
--- Begin Message ---
Source: ark
Source-Version: 4:23.08.5-1
Done: Patrick Franz 

We believe that the bug you reported is fixed in the latest version of
ark, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1063...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Patrick Franz  (supplier of updated ark package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 13 Apr 2024 21:08:08 +0200
Source: ark
Architecture: source
Version: 4:23.08.5-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Patrick Franz 
Closes: 1063545 1064227
Changes:
 ark (4:23.08.5-1) unstable; urgency=medium
 .
   * Team upload.
 .
   [ Jesse Rhodes ]
   * New upstream release (23.08.5).
   * Update build-deps with info from cmake.
   * Build depend on pkgconf instead of transitional pkg-config.
   * Apply upstream commit 03e6c1fa to improve 7-zip detection. (Closes:
 #1064227)
   * Change p7zip-full runtime Recommendation to 7zip. (Closes: #1063545)
Checksums-Sha1:
 5a94e4c643861ab62f89a711aa0bf9651f9142e9 2708 ark_23.08.5-1.dsc
 b5524076b9785b5eaccee0db5870e9e93659f947 3018696 ark_23.08.5.orig.tar.xz
 26bf394ff8b29aa796309c4590d2de65f9afb948 833 ark_23.08.5.orig.tar.xz.asc
 3fcd8730b72ac039c97b8154410d7ed545e9e2e3 22944 ark_23.08.5-1.debian.tar.xz
 6fdf6304ee37677a3f864db8e54bba72177a5216 13795 ark_23.08.5-1_source.buildinfo
Checksums-Sha256:
 c3f908c8fd92d53d30df3e961d0643695c97e95f8847866b2f7fc09a4b1f4b51 2708 
ark_23.08.5-1.dsc
 6081c564e2d4e25113691483d2cf3843461a9db6c726e1e547fa9a9697aecfeb 3018696 
ark_23.08.5.orig.tar.xz
 e81564a79972cd6563aab142c506a9ca720329b357266041a6c4768c76d7cb2a 833 
ark_23.08.5.orig.tar.xz.asc
 698a3d8686bb1405f30fa7f2006dfb60893530e93186f132b66034eaee36912b 22944 
ark_23.08.5-1.debian.tar.xz
 00f1f20b4c0d3de6cd3837a4743c41af9bab8333546fb6c4fa12603cd17b5d8f 13795 
ark_23.08.5-1_source.buildinfo
Files:
 2aa8b2c5b2d37758e372d917f5bc7dc7 2708 kde optional ark_23.08.5-1.dsc
 f249f98d0e7a0b87f6c3dc3fc48618d4 3018696 kde optional ark_23.08.5.orig.tar.xz
 07d7865f5191861e1f0dd22e046e638d 833 kde optional ark_23.08.5.orig.tar.xz.asc
 0d02629c3c1fcecf17edf470d428f612 22944 kde optional ark_23.08.5-1.debian.tar.xz
 1afba93a212497cab6198a7bbfe1b4fb 13795 kde optional 
ark_23.08.5-1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEYodBXDR68cxZHu3Knp96YDB3/lYFAmYa2EIACgkQnp96YDB3
/lZpyg//aoCnApqiG76vbAoKfeLRnt5LEsCUvhtNfndbmbakx3GdjugVSlm9c0uS
VJld5eKMf6MqiH7BYt2UEtQhEpCl42l+ZIqANqZQCQK72bokVqifCBMeBmxmc+BR
5Mn5zMMMSaOmCpbt8VpXMk/G0WyS+qxH//mny2iY8NEocBrsi7/QyZ3pt0vz72dQ
ax4XXKBYTIzOgWo4DpIJdFRQEQIAtjxqABtG3tnfNyjtvmv3kbQ6opG4zagUue8D
FWH5x5wSIjBftqtfMwH8DAa3ItkBQVA70IgyTlvlDhzAhSUaQWOWGbTrdhDUxndJ
b36bm2q2CrtnURDA8dsep+uA3WaPAbI9Cw5MPu3dggHLqx+XEHkQOguTJuK/Jni3
yfLwKpj00oJxLTm2y+gOpOxXTFpjzNCzv8ZCtAAfOEnpA2mlt8vWosCdV2jbyWvo
rZBn2suvDRZ6EhIIlrWEW/OXyhdNKggdR4PAQGwigOwzpK40sM5DNDMuH3IgA8ZW
g8i7euE

Bug#1050313: marked as done (kde-spectacle: crash because of missing dependencies)

2024-04-13 Thread Debian Bug Tracking System
Your message dated Sat, 13 Apr 2024 19:11:12 +
with message-id 
and subject line Bug#1050313: fixed in kde-spectacle 23.08.5-1
has caused the Debian Bug report #1050313,
regarding kde-spectacle: crash because of missing dependencies
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1050313: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1050313
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: kde-spectacle
Version: 23.04.2-2
Severity: important


specatecle needs "libqt5quickshapes5" & "qml-module-qtquick-shapes" installed.

without these it will crash:


$ spectacle
kf.kirigami: Failed to find a Kirigami platform plugin
qrc:/src/Gui/ScreenshotView.qml:167:9: Type AnnotationEditor unavailable
qrc:/src/Gui/Annotations/AnnotationEditor.qml:31:9: Type TextTool unavailable
qrc:/src/Gui/Annotations/TextTool.qml:162:21: Type SelectionBackground 
unavailable
qrc:/src/Gui/Annotations/SelectionBackground.qml:6:1: module "QtQuick.Shapes" 
is not installed
qrc:/src/Gui/ImageCaptureOverlay.qml:36:5: Type AnnotationEditor unavailable
 AnnotationEditor {
 ^
qrc:/src/Gui/Annotations/AnnotationEditor.qml:31:9: Type TextTool unavailable
 TextTool {
 ^
qrc:/src/Gui/Annotations/TextTool.qml:162:21: Type SelectionBackground 
unavailable
 background: SelectionBackground { zoom: root.viewport.zoom }
 ^
qrc:/src/Gui/Annotations/SelectionBackground.qml:6:1: module "QtQuick.Shapes" 
is not installed
 import QtQuick.Shapes 1.15
 ^




-- System Information:
Debian Release: trixie/sid
  APT prefers testing
  APT policy: (501, 'testing'), (450, 'unstable'), (400, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 6.4.0-2-amd64 (SMP w/2 CPU threads; PREEMPT)
Locale: LANG=fr_BE.UTF-8, LC_CTYPE=fr_BE.UTF-8 (charmap=UTF-8), 
LANGUAGE=fr_BE:fr
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages kde-spectacle depends on:
ii  kio5.107.0-1
ii  libc6  2.37-7
ii  libkf5configcore5  5.107.0-1
ii  libkf5configgui5   5.107.0-1
ii  libkf5configwidgets5   5.107.0-2
ii  libkf5coreaddons5  5.107.0-1
ii  libkf5dbusaddons5  5.107.0-1
ii  libkf5globalaccel-bin  5.107.0-2
ii  libkf5globalaccel5 5.107.0-2
ii  libkf5guiaddons5   5.107.0-1
ii  libkf5i18n55.107.0-1+b1
ii  libkf5kiocore5 5.107.0-1
ii  libkf5kiogui5  5.107.0-1
ii  libkf5kiowidgets5  5.107.0-1
ii  libkf5kirigami2-5  5.107.0-1+b1
ii  libkf5notifications5   5.107.0-1
ii  libkf5purpose-bin  5.107.0-1
ii  libkf5purpose5 5.107.0-1
ii  libkf5service-bin  5.107.0-1
ii  libkf5service5 5.107.0-1
ii  libkf5widgetsaddons5   5.107.0-1
ii  libkf5windowsystem55.107.0-1
ii  libkf5xmlgui5  5.107.0-1+b1
ii  libkpipewirerecord55.27.7-1
ii  libqt5core5a   5.15.10+dfsg-3
ii  libqt5dbus55.15.10+dfsg-3
ii  libqt5gui5 5.15.10+dfsg-3
ii  libqt5printsupport55.15.10+dfsg-3
ii  libqt5qml5 5.15.10+dfsg-2
ii  libqt5quick5   5.15.10+dfsg-2
ii  libqt5waylandclient5   5.15.10-2
ii  libqt5widgets5 5.15.10+dfsg-3
ii  libqt5x11extras5   5.15.10-2
ii  libstdc++6 13.2.0-2
ii  libwayland-client0 1.22.0-2
ii  libxcb-cursor0 0.1.4-1
ii  libxcb-image0  0.4.0-2
ii  libxcb-util1   0.4.0-1+b1
ii  libxcb-xfixes0 1.15-1
ii  libxcb11.15-1
ii  qdbus-qt5  5.15.10-3

kde-spectacle recommends no packages.

kde-spectacle suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: kde-spectacle
Source-Version: 23.08.5-1
Done: Patrick Franz 

We believe that the bug you reported is fixed in the latest version of
kde-spectacle, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1050...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Patrick Franz  (supplier of updated kde-spectacle package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-

Bug#1053351: marked as done (filelight: Crashes on launch)

2024-04-13 Thread Debian Bug Tracking System
Your message dated Sat, 13 Apr 2024 19:05:46 +
with message-id 
and subject line Bug#1053351: fixed in filelight 4:23.08.5-1
has caused the Debian Bug report #1053351,
regarding filelight: Crashes on launch
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1053351: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1053351
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: filelight
Version: 4:23.04.2-1
Severity: grave
Justification: renders package unusable
X-Debbugs-Cc: pepijnleon...@gmail.com

Dear Maintainer,

When launching filelight, it crashes with the following error:

$ filelight
kf.kirigami: Failed to find a Kirigami platform plugin
Segmentation fault

-- System Information:
Debian Release: trixie/sid
  APT prefers testing
  APT policy: (990, 'testing'), (1, 'experimental'), (1, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 6.5.0-1-amd64 (SMP w/8 CPU threads; PREEMPT)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE, 
TAINT_UNSIGNED_MODULE
Locale: LANG=nl_NL.UTF-8, LC_CTYPE=nl_NL.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages filelight depends on:
ii  kio 5.107.0-1
ii  libc6   2.37-10
ii  libkf5configcore5   5.107.0-1
ii  libkf5coreaddons5   5.107.0-1
ii  libkf5i18n5 5.107.0-1+b1
ii  libkf5kiocore5  5.107.0-1
ii  libkf5kiogui5   5.107.0-1
ii  libkf5kiowidgets5   5.107.0-1
ii  libkf5widgetsaddons55.107.0-1
ii  libkf5xmlgui5   5.107.0-1+b1
ii  libqt5core5a5.15.10+dfsg-3
ii  libqt5gui5  5.15.10+dfsg-3
ii  libqt5qml5  5.15.10+dfsg-2
ii  libqt5quick55.15.10+dfsg-2
ii  libqt5quickcontrols2-5  5.15.10+dfsg-2
ii  libqt5widgets5  5.15.10+dfsg-3
ii  libstdc++6  13.2.0-4
ii  qml-module-org-kde-kcoreaddons  5.107.0-1
ii  qml-module-org-kde-kirigami25.107.0-1+b1
ii  qml-module-org-kde-quickcharts  5.107.0-1
ii  qml-module-qt-labs-platform 5.15.10+dfsg-2

filelight recommends no packages.

filelight suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: filelight
Source-Version: 4:23.08.5-1
Done: Patrick Franz 

We believe that the bug you reported is fixed in the latest version of
filelight, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1053...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Patrick Franz  (supplier of updated filelight package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 13 Apr 2024 21:01:09 +0200
Source: filelight
Architecture: source
Version: 4:23.08.5-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Patrick Franz 
Closes: 1053351
Changes:
 filelight (4:23.08.5-1) unstable; urgency=medium
 .
   * Team upload.
 .
   [ Jesse Rhodes ]
   * New upstream release (23.08.5).
   * Update runtime dependencies with info from cmake. (Closes: #1053351)
   * Clean up build artifact.
Checksums-Sha1:
 1e1571596cbe57fedb64bf1c68d029587428faac 2551 filelight_23.08.5-1.dsc
 11d6eb2bafc6275699ef661b39a6366b75e11b83 700500 filelight_23.08.5.orig.tar.xz
 9bbdd7c563be175eb07132b4d1cb779148dc20e5 833 filelight_23.08.5.orig.tar.xz.asc
 9b4d327b2237ae1a549649ce171f2d3c96454b9a 14992 
filelight_23.08.5-1.debian.tar.xz
 1a6fcecef2fe45ea72e09606b314a670b14d8f36 12972 
filelight_23.08.5-1_source.buildinfo
Checksums-Sha256:
 b64972e57963fbc6657a7814deeb023d5b347caec08ef95cf1727dbaee8186da 2551 
filelight_23.08.5-1.dsc
 b7fc4daefc0985dc4b0deeb3c25e09a1b85ff896560340e79cca5093d3f07522 700500 
filelight_23.08.5.orig.tar.xz
 f044d4ccff1fc26e946bda35c36bf015ef55281fafc4221db2d59249e5e4a801 833 
filelight_23.08.5.orig.tar.xz.asc
 a1b33cd5231d3e75b7817188fcde968dac9af9801ccabe9a83c4e167fc1c5df6 14992 
filelight_23.08.5-1.debian.tar.xz

Bug#1057565: marked as done (kalzium: FTBFS: linking error)

2024-04-13 Thread Debian Bug Tracking System
Your message dated Sat, 13 Apr 2024 18:57:06 +
with message-id 
and subject line Bug#1057565: fixed in kalzium 4:23.08.5-1
has caused the Debian Bug report #1057565,
regarding kalzium: FTBFS: linking error
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1057565: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1057565
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: src:kalzium
Version: 4:22.12.3-1
Severity: serious
Tags: ftbfs

Dear maintainer:

During a rebuild of all packages in unstable, your package failed to build:


[...]
 debian/rules binary
dh binary --with kf5
   dh_update_autotools_config
   dh_autoreconf
   dh_auto_configure --buildsystem=kf5
cd obj-x86_64-linux-gnu && DEB_PYTHON_INSTALL_LAYOUT=deb cmake 
-DCMAKE_INSTALL_PREFIX=/usr -DCMAKE_BUILD_TYPE=None -DCMAKE_INSTALL_SYSCONFDIR=/etc 
-DCMAKE_INSTALL_LOCALSTATEDIR=/var -DCMAKE_EXPORT_NO_PACKAGE_REGISTRY=ON 
-DCMAKE_FIND_USE_PACKAGE_REGISTRY=OFF -DCMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY=ON 
-DFETCHCONTENT_FULLY_DISCONNECTED=ON -DCMAKE_INSTALL_RUNSTATEDIR=/run 
-DCMAKE_SKIP_INSTALL_ALL_DEPENDENCY=ON "-GUnix Makefiles" -DCMAKE_VERBOSE_MAKEFILE=ON 
-DCMAKE_INSTALL_LIBDIR=lib/x86_64-linux-gnu -DCMAKE_BUILD_TYPE=Debian 
-DCMAKE_INSTALL_SYSCONFDIR=/etc -DKDE_INSTALL_USE_QT_SYS_PATHS=ON ..
-- The C compiler identification is GNU 13.2.0
-- The CXX compiler identification is GNU 13.2.0
-- Detecting C compiler ABI info
-- Detecting C compiler ABI info - done
-- Check for working C compiler: /usr/bin/cc - skipped
-- Detecting C compile features
-- Detecting C compile features - done
-- Detecting CXX compiler ABI info
-- Detecting CXX compiler ABI info - done
-- Check for working CXX compiler: /usr/bin/c++ - skipped
-- Detecting CXX compile features
-- Detecting CXX compile features - done
-- Looking for __GLIBC__
-- Looking for __GLIBC__ - found
-- Performing Test _OFFT_IS_64BIT
-- Performing Test _OFFT_IS_64BIT - Success
-- Performing Test HAVE_DATE_TIME
-- Performing Test HAVE_DATE_TIME - Success
-- Could not set up the appstream test. appstreamcli is missing.
-- Found Gettext: /usr/bin/msgmerge (found version "0.21")
CMake Warning (dev) at CMakeLists.txt:39 (find_package):
  Policy CMP0148 is not set: The FindPythonInterp and FindPythonLibs modules
  are removed.  Run "cmake --help-policy CMP0148" for policy details.  Use
  the cmake_policy command to set the policy and suppress this warning.

This warning is for project developers.  Use -Wno-dev to suppress it.

-- Found PythonInterp: /usr/bin/python3 (found version "3.11.7")
-- Found PkgConfig: /usr/bin/pkg-config (found version "1.8.1")
-- Found OCaml: /usr/bin/ocamlc
-- Found Libfacile: /usr/lib/ocaml/facile
-- Checking for module 'chemical-mime-data'
--   Found chemical-mime-data, version 0.1.94
-- Looking for include file ieeefp.h
-- Looking for include file ieeefp.h - not found
-- Found KF5Archive: /usr/lib/x86_64-linux-gnu/cmake/KF5Archive/KF5ArchiveConfig.cmake 
(found version "5.107.0")
-- Found KF5Config: /usr/lib/x86_64-linux-gnu/cmake/KF5Config/KF5ConfigConfig.cmake 
(found version "5.107.0")
-- Found KF5CoreAddons: 
/usr/lib/x86_64-linux-gnu/cmake/KF5CoreAddons/KF5CoreAddonsConfig.cmake (found version 
"5.107.0")
-- Found KF5DocTools: /usr/lib/x86_64-linux-gnu/cmake/KF5DocTools/KF5DocToolsConfig.cmake 
(found version "5.107.0")
-- Found KF5I18n: /usr/lib/x86_64-linux-gnu/cmake/KF5I18n/KF5I18nConfig.cmake (found 
version "5.107.0")
-- Found X11: /usr/include
-- Looking for XOpenDisplay in 
/usr/lib/x86_64-linux-gnu/libX11.so;/usr/lib/x86_64-linux-gnu/libXext.so
-- Looking for XOpenDisplay in 
/usr/lib/x86_64-linux-gnu/libX11.so;/usr/lib/x86_64-linux-gnu/libXext.so - found
-- Looking for gethostbyname
-- Looking for gethostbyname - found
-- Looking for connect
-- Looking for connect - found
-- Looking for remove
-- Looking for remove - found
-- Looking for shmat
-- Looking for shmat - found
-- Found KF5Parts: /usr/lib/x86_64-linux-gnu/cmake/KF5Parts/KF5PartsConfig.cmake (found 
version "5.107.0")
-- Found KF5Plotting: /usr/lib/x86_64-linux-gnu/cmake/KF5Plotting/KF5PlottingConfig.cmake 
(found version "5.107.0")
-- Found KF5UnitConversion: 
/usr/lib/x86_64-linux-gnu/cmake/KF5UnitConversion/KF5UnitConversionConfig.cmake (found 
version "5.107.0")
-- Found KF5WidgetsAddons: 
/usr/lib/x86_64-linux-gnu/cmake/KF5WidgetsAddons/KF5WidgetsA

Processed: Re: Bug#1060267: -qmake: emits wrong QT_HOST_LIBEXECS - fix

2024-04-12 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + patch
Bug #1060267 [qmake6] -qmake: emits wrong QT_HOST_LIBEXECS
Added tag(s) patch.
> affects -1 + qpdfview
Bug #1060267 [qmake6] -qmake: emits wrong QT_HOST_LIBEXECS
Added indication that 1060267 affects qpdfview

-- 
1060267: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1060267
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#1068833: discover: A game installed via Discover doesn't start

2024-04-11 Thread Debian Bug Tracking System
Processing control commands:

> reassign -1 plasma-discover 5.27.5-2
Bug #1068833 [discover] discover: A game installed via Discover doesn't start
Bug reassigned from package 'discover' to 'plasma-discover'.
No longer marked as found in versions discover/2.1.2-10.
Ignoring request to alter fixed versions of bug #1068833 to the same values 
previously set
Bug #1068833 [plasma-discover] discover: A game installed via Discover doesn't 
start
Marked as found in versions plasma-discover/5.27.5-2.

-- 
1068833: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068833
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: block 1036884 with 1068078

2024-04-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> block 1036884 with 1068078
Bug #1036884 [release.debian.org] transition: time64_t
1036884 was blocked by: 1065787 1068325 1067288 1065940 1067171 1055352 1067829 
1068160 1067494 1067509 1055530 1066328 1067676 1066794 1066134 1067192 1067916 
1065816 1067170 1068068 1067508 1067272 1065790 1065973 1066049 1065725 1067189 
1067190 1067069 1067458 1067193 1068586 1067677 1068327 1067175 1062847 1067561
1036884 was not blocking any bugs.
Added blocking bug(s) of 1036884: 1068078
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1036884: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036884
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Bug#1053409 marked as pending in qtwebengine-opensource-src

2024-04-10 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1053409 [src:qtwebengine-opensource-src] qtwebengine-opensource-src: FTBFS 
with re2 >= 20230601 (which requires abseil)
Added tag(s) pending.

-- 
1053409: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1053409
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#1053409: qtwebengine-opensource-src: FTBFS with re2 >= 20230601 (which requires abseil)

2024-04-10 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 patch
Bug #1053409 [src:qtwebengine-opensource-src] qtwebengine-opensource-src: FTBFS 
with re2 >= 20230601 (which requires abseil)
Added tag(s) patch.

-- 
1053409: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1053409
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1068454: marked as done (qt6-base: CVE-2024-30161)

2024-04-08 Thread Debian Bug Tracking System
Your message dated Mon, 08 Apr 2024 09:12:48 -0300
with message-id <4656997.FDCN7LgBLZ@gryffindor>
and subject line Re: qt6-base: CVE-2024-30161
has caused the Debian Bug report #1068454,
regarding qt6-base: CVE-2024-30161
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1068454: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068454
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: qt6-base
X-Debbugs-CC: t...@security.debian.org
Severity: important
Tags: security

Hi,

The following vulnerability was published for qt6-base.

CVE-2024-30161[0]:
| In Qt before 6.5.6 and 6.6.x before 6.6.3, the wasm component may
| access QNetworkReply header data via a dangling pointer.

https://codereview.qt-project.org/c/qt/qtbase/+/544314
https://codereview.qt-project.org/gitweb?p=qt%2Fqtbase.git;a=commit;h=a5b00cefef12999e9a213943855abe6bc0ab5365


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2024-30161
https://www.cve.org/CVERecord?id=CVE-2024-30161

Please adjust the affected versions in the BTS as needed.
--- End Message ---
--- Begin Message ---
Hi Moritz!

El viernes, 5 de abril de 2024 11:47:22 -03 Moritz Mühlenhoff escribió:
> Source: qt6-base
> X-Debbugs-CC: t...@security.debian.org
> Severity: important
> Tags: security
> 
> Hi,
> 
> The following vulnerability was published for qt6-base.
> 
> CVE-2024-30161[0]:
> | In Qt before 6.5.6 and 6.6.x before 6.6.3, the wasm component may
> | access QNetworkReply header data via a dangling pointer.
> 
> https://codereview.qt-project.org/c/qt/qtbase/+/544314
> https://codereview.qt-project.org/gitweb?p=qt%2Fqtbase.git;a=commit;h=a5b00cefef12999e9a213943855abe6bc0ab5365

To the best of my knowledge we do not use the wasm (web assembly) at all, so as 
discussed on IRC, I am closing this bug.

Thanks for your work 

-- 
Lisandro Pérez Meyer
Embedded Platform Engineer--- End Message ---


Bug#1055280: marked as done (libqt5sql5-odbc: Patch CVE 2023 24607.diff breaks Unicode support in libqt5sql5-odbc.)

2024-04-07 Thread Debian Bug Tracking System
Your message dated Sun, 07 Apr 2024 23:02:18 +
with message-id 
and subject line Bug#1055280: fixed in qtbase-opensource-src 
5.15.8+dfsg-11+deb12u1
has caused the Debian Bug report #1055280,
regarding libqt5sql5-odbc: Patch CVE 2023 24607.diff breaks Unicode support in 
libqt5sql5-odbc.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1055280: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1055280
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libqt5sql5-odbc
Version: 5.15.8+dfsg-11
Severity: important
X-Debbugs-Cc: viktor.my...@insta.fi

Dear Maintainer,

Changes introduced in patch CVE-2023-24607.diff break Unicode handling.
I have tested this Microsoft ODBC driver for SQL Server 17 and 18,
using a database from the Docker image 
'mcr.microsoft.com/mssql/server:2019-latest'.
The easiest way to reproduce the issue is by calling QSqlDatabase::tables(),
which returns an empty list. Some other database actions work,
but the ODBC log is filled with HY009 (Invalid use of null pointer) error 
messages.
The same issue was also present in the package libqt6sql6-odbc (version 
6.4.2+dfsg-10),
which includes the same patch. Version 5.15.2+dfsg-9 on Bullseye works fine.
The Qt GitHub repository 'qtbase' seems to include multiple Unicode-related 
commits
that seem to address this issue.

I suggest including such fixes as additional patches in the package. 

Additionally, it seems that the same CVE vulnerability is still present in
Buster and Bullseye packages.

Testing was done using Docker images dabian:bullseye-slim and 
debian:bookworm-slim.

*** Reporter, please consider answering these questions, where appropriate ***

   * What led up to the situation?
   * What exactly did you do (or not do) that was effective (or
 ineffective)?
   * What was the outcome of this action?
   * What outcome did you expect instead?

*** End of the template - remove these template lines ***


-- System Information:
Debian Release: 12.2
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable-security'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 5.15.90.1-microsoft-standard-WSL2 (SMP w/20 CPU threads)
Locale: LANG=C, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: unable to detect

Versions of packages libqt5sql5-odbc depends on:
ii  libc6 2.36-9+deb12u3
ii  libodbc2  2.3.11-2+deb12u1
ii  libqt5core5a [qtbase-abi-5-15-8]  5.15.8+dfsg-11
ii  libqt5sql55.15.8+dfsg-11
ii  libstdc++612.2.0-14

libqt5sql5-odbc recommends no packages.

libqt5sql5-odbc suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: qtbase-opensource-src
Source-Version: 5.15.8+dfsg-11+deb12u1
Done: Dmitry Shachnev 

We believe that the bug you reported is fixed in the latest version of
qtbase-opensource-src, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1055...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Dmitry Shachnev  (supplier of updated qtbase-opensource-src 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 07 Apr 2024 12:45:51 +0300
Source: qtbase-opensource-src
Architecture: source
Version: 5.15.8+dfsg-11+deb12u1
Distribution: bookworm
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Dmitry Shachnev 
Closes: 1037210 1041105 1055280
Changes:
 qtbase-opensource-src (5.15.8+dfsg-11+deb12u1) bookworm; urgency=medium
 .
   [ Alexander Volkov ]
   * Backport upstream patches to fix regression caused by CVE-2023-24607.diff
 (closes: #1055280).
 .
   [ Dmitry Shachnev ]
   * Backport fixes for three CVEs from Debian unstable:
 - CVE-2023-34410: use of system CA certificates when not wanted
   (closes: #1037210).
 - CVE-2023-37369: potential buffer overflow in QXmlStreamReader.
 - CVE-2023-38197: infinite loop in XML recursive entity expansion
   (closes: #1041105).
Checksums-Sha1:
 f5911485458c4d45980843d4fe17f876a82e63fa 5466 
qtbase-opensource

Processed: tagging 1068452, tagging 1068453, tagging 1068457, tagging 1068454, found 1068454 in 6.6.2+dfsg-4 ...

2024-04-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 1068452 + upstream
Bug #1068452 [src:request-tracker4] request-tracker4: CVE-2024-3262
Added tag(s) upstream.
> tags 1068453 + upstream
Bug #1068453 [src:request-tracker5] request-tracker5: CVE-2024-3262
Added tag(s) upstream.
> tags 1068457 + upstream
Bug #1068457 [src:azure-uamqp-python] azure-uamqp-python: CVE-2024-29195
Added tag(s) upstream.
> tags 1068454 + upstream
Bug #1068454 [src:qt6-base] qt6-base: CVE-2024-30161
Added tag(s) upstream.
> found 1068454 6.6.2+dfsg-4
Bug #1068454 [src:qt6-base] qt6-base: CVE-2024-30161
Marked as found in versions qt6-base/6.6.2+dfsg-4.
> found 1068454 6.4.2+dfsg-21.1
Bug #1068454 [src:qt6-base] qt6-base: CVE-2024-30161
Marked as found in versions qt6-base/6.4.2+dfsg-21.1.
> tags 1068455 + upstream
Bug #1068455 [src:varnish] varnish: CVE-2024-30156
Added tag(s) upstream.
> found 1068455 7.1.1-1.2
Bug #1068455 [src:varnish] varnish: CVE-2024-30156
Marked as found in versions varnish/7.1.1-1.2.
> tags 1068460 + upstream
Bug #1068460 [src:docker.io] docker.io: CVE-2024-29018
Added tag(s) upstream.
> forwarded 1068460 https://github.com/moby/moby/pull/46609
Bug #1068460 [src:docker.io] docker.io: CVE-2024-29018
Set Bug forwarded-to-address to 'https://github.com/moby/moby/pull/46609'.
> tags 1068461 + upstream
Bug #1068461 [src:freeimage] freeimage: CVE-2024-28562 CVE-2024-28563 
CVE-2024-28564 CVE-2024-28565 CVE-2024-28566 CVE-2024-28567 CVE-2024-28568 
CVE-2024-28569 CVE-2024-28570 CVE-2024-28571 CVE-2024-28572 CVE-2024-28573 
CVE-2024-28574 CVE-2024-28574 CVE-2024-28575 CVE-2024-28576 CVE-2024-28577 
CVE-2024-28578 CVE-2024-28579 CVE-2024-28580 CVE-2024-28581 CVE-2024-28582 
CVE-2024-28583 CVE-2024-28584
Added tag(s) upstream.
> found 1068461 3.18.0+ds2-10
Bug #1068461 [src:freeimage] freeimage: CVE-2024-28562 CVE-2024-28563 
CVE-2024-28564 CVE-2024-28565 CVE-2024-28566 CVE-2024-28567 CVE-2024-28568 
CVE-2024-28569 CVE-2024-28570 CVE-2024-28571 CVE-2024-28572 CVE-2024-28573 
CVE-2024-28574 CVE-2024-28574 CVE-2024-28575 CVE-2024-28576 CVE-2024-28577 
CVE-2024-28578 CVE-2024-28579 CVE-2024-28580 CVE-2024-28581 CVE-2024-28582 
CVE-2024-28583 CVE-2024-28584
Marked as found in versions freeimage/3.18.0+ds2-10.
> tags 1068459 + upstream
Bug #1068459 [src:murano] murano: CVE-2024-29156
Added tag(s) upstream.
> forwarded 1068459 https://bugs.launchpad.net/murano/+bug/2048114
Bug #1068459 [src:murano] murano: CVE-2024-29156
Set Bug forwarded-to-address to 
'https://bugs.launchpad.net/murano/+bug/2048114'.
> tags 1068462 + upstream
Bug #1068462 [src:gpac] gpac: CVE-2024-28318 CVE-2024-28319 CVE-2023-46426 
CVE-2023-46427 CVE-2024-24265 CVE-2024-24266 CVE-2024-24267
Added tag(s) upstream.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1068452: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068452
1068453: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068453
1068454: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068454
1068455: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068455
1068457: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068457
1068459: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068459
1068460: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068460
1068461: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068461
1068462: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068462
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#1057050 closed by Debian FTP Masters (reply to Patrick Franz ) (Bug#1057050: fixed in qt6-multimedia 6.6.1-1)

2024-04-03 Thread Debian Bug Tracking System
Processing control commands:

> reopen -1
Bug #1057050 {Done: Patrick Franz } [src:qt6-multimedia] 
qt6-multimedia: Please build with EIGEN_DONT_VECTORIZE on powerpc to fix FTBFS
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions qt6-multimedia/6.6.1-1.

-- 
1057050: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1057050
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed:

2024-03-31 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 wishlist
Bug #993673 [src:clazy] clazy: please make the build reproducible
Severity set to 'wishlist' from 'normal'

-- 
993673: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=993673
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed:

2024-03-31 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 wishlist
Bug #1003914 [src:kget] kget: reproducible-builds: BuildId differences 
triggered by RPATH
Severity set to 'wishlist' from 'normal'

-- 
1003914: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1003914
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed:

2024-03-31 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 wishlist
Bug #1006385 [src:krita] krita: reproducible-builds: build path embedded in 
binaries
Severity set to 'wishlist' from 'normal'

-- 
1006385: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006385
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed:

2024-03-31 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 wishlist
Bug #1003978 [src:akonadi-mime] akonadi-mime: reproducible-builds: BuildId 
differences triggered by RPATH
Severity set to 'wishlist' from 'normal'

-- 
1003978: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1003978
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed:

2024-03-31 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 wishlist
Bug #1003992 [src:akonadi-contacts] akonadi-contacts: reproducible-builds: 
BuildId differences triggered by RPATH
Severity set to 'wishlist' from 'normal'

-- 
1003992: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1003992
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed:

2024-03-31 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 wishlist
Bug #1003924 [src:indi] indi: reproducible-builds: BuildId differences 
triggered by RPATH
Severity set to 'wishlist' from 'normal'

-- 
1003924: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1003924
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed:

2024-03-31 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 wishlist
Bug #1003980 [src:akonadi-import-wizard] akonadi-import-wizard: 
reproducible-builds: BuildId differences triggered by RPATH
Severity set to 'wishlist' from 'normal'

-- 
1003980: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1003980
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1067906: marked as done (qtwebengine-opensource-src - FTBFS on armhf.)

2024-03-29 Thread Debian Bug Tracking System
Your message dated Fri, 29 Mar 2024 13:05:53 +
with message-id 
and subject line Bug#1067906: fixed in qtwebengine-opensource-src 5.15.15+dfsg-3
has caused the Debian Bug report #1067906,
regarding qtwebengine-opensource-src - FTBFS on armhf.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1067906: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1067906
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: qtwebengine-opensource-src
Version: 5.15.15+dfsg-2
Severity: serious

qtwebengine-opensource-src failed to build on armhf when binnmu'd for the time_t
transition due to symbol changes.
(qtwebengine does not support any of the other architectures affected by
the time64 transition.

grep MISSING qtwebengine-opensource-src.log | grep -v optional
+#MISSING: 5.15.15+dfsg-2+b3# 
_ZN15QtWebEngineCore14ProfileAdapter21determineDownloadPathERK7QStringS3_RKl@Qt_5
 5.14.1
+#MISSING: 5.15.15+dfsg-2+b3# _ZN7sandbox18localtime_overrideEPKl@Qt_5 5.12.2
+#MISSING: 5.15.15+dfsg-2+b3# _ZN7sandbox20localtime64_overrideEPKl@Qt_5 5.12.2
+#MISSING: 5.15.15+dfsg-2+b3# _ZN7sandbox20localtime_r_overrideEPKlP2tm@Qt_5 
5.12.2
+#MISSING: 5.15.15+dfsg-2+b3# _ZN7sandbox22localtime64_r_overrideEPKlP2tm@Qt_5 
5.12.2
--- End Message ---
--- Begin Message ---
Source: qtwebengine-opensource-src
Source-Version: 5.15.15+dfsg-3
Done: Dmitry Shachnev 

We believe that the bug you reported is fixed in the latest version of
qtwebengine-opensource-src, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1067...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Dmitry Shachnev  (supplier of updated 
qtwebengine-opensource-src package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 29 Mar 2024 15:08:36 +0300
Source: qtwebengine-opensource-src
Architecture: source
Version: 5.15.15+dfsg-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Dmitry Shachnev 
Closes: 1023334 1067906
Changes:
 qtwebengine-opensource-src (5.15.15+dfsg-3) unstable; urgency=medium
 .
   [ Soren Stoutner ]
   * Remove unused build-depends on rollup (Closes: #1023334).
   * Add Lintian overrides for source-is-missing false positives.
   * Add Lintian override for missing-notice-file-for-apache-license false
 positive.
   * Correct BSD license text in debian/copyright.
   * Build with the system version of dagre-layout.
 .
   [ Dmitry Shachnev ]
   * Update debian/libqt5webenginecore5.symbols for armhf (closes: #1067906).
Checksums-Sha1:
 d361457aa51d19dba0722ed5c0fd94b7247609b2 5693 
qtwebengine-opensource-src_5.15.15+dfsg-3.dsc
 1dc95e8f9c0fc4295d9daab45f5276c3d4bf856d 240608 
qtwebengine-opensource-src_5.15.15+dfsg-3.debian.tar.xz
 44ed57031a9e94b125a05a58774c79a2f9cda5fd 24882 
qtwebengine-opensource-src_5.15.15+dfsg-3_source.buildinfo
Checksums-Sha256:
 e2ca2220928474659706974293d254e1fff97a5602a1cb96ac8afb4751e49422 5693 
qtwebengine-opensource-src_5.15.15+dfsg-3.dsc
 695bd5814c1f4357e16dcbf622a82361663d19a6a2685054963dcb5956e82e4c 240608 
qtwebengine-opensource-src_5.15.15+dfsg-3.debian.tar.xz
 a82653f7ff86eea5d14d613b38cddf4b8b9a789b5d3fc11e06f7a56ecc5d5063 24882 
qtwebengine-opensource-src_5.15.15+dfsg-3_source.buildinfo
Files:
 dd79d29700c24d56898f27b15edc4bf1 5693 libs optional 
qtwebengine-opensource-src_5.15.15+dfsg-3.dsc
 4ab61f36dcfc75105c795abe2695e973 240608 libs optional 
qtwebengine-opensource-src_5.15.15+dfsg-3.debian.tar.xz
 998e88cb99240bfa8bcca332fc664943 24882 libs optional 
qtwebengine-opensource-src_5.15.15+dfsg-3_source.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#1023334: marked as done (qtwebengine-opensource-src: Fail to build with rollup 3)

2024-03-29 Thread Debian Bug Tracking System
Your message dated Fri, 29 Mar 2024 13:05:53 +
with message-id 
and subject line Bug#1023334: fixed in qtwebengine-opensource-src 5.15.15+dfsg-3
has caused the Debian Bug report #1023334,
regarding qtwebengine-opensource-src: Fail to build with rollup 3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1023334: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1023334
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: qtwebengine-opensource-src
Severity: important
User: pkg-javascript-de...@lists.alioth.debian.org
Usertags: rollup-3

Sent with mass-bug

qtwebengine-opensource-src's build failed with rollup 3. This is
often due to a bad rollup.config.js which was accepted before (ES in
a .js file).

To fix it, try to move rollup.config.js into rollup.config.mjs or
rewrite it into CommonJS.

rollup 3.x is available in experimental branch.

Note: this may be a false positive, I'm unable to reproduce the
complete build. Also this package contains a copy of an old rollup:
src/3rdparty/chromium/third_party/devtools-frontend/src/node_modules/
rollup and many other JS modules, available in Debian 
--- End Message ---
--- Begin Message ---
Source: qtwebengine-opensource-src
Source-Version: 5.15.15+dfsg-3
Done: Dmitry Shachnev 

We believe that the bug you reported is fixed in the latest version of
qtwebengine-opensource-src, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1023...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Dmitry Shachnev  (supplier of updated 
qtwebengine-opensource-src package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 29 Mar 2024 15:08:36 +0300
Source: qtwebengine-opensource-src
Architecture: source
Version: 5.15.15+dfsg-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Dmitry Shachnev 
Closes: 1023334 1067906
Changes:
 qtwebengine-opensource-src (5.15.15+dfsg-3) unstable; urgency=medium
 .
   [ Soren Stoutner ]
   * Remove unused build-depends on rollup (Closes: #1023334).
   * Add Lintian overrides for source-is-missing false positives.
   * Add Lintian override for missing-notice-file-for-apache-license false
 positive.
   * Correct BSD license text in debian/copyright.
   * Build with the system version of dagre-layout.
 .
   [ Dmitry Shachnev ]
   * Update debian/libqt5webenginecore5.symbols for armhf (closes: #1067906).
Checksums-Sha1:
 d361457aa51d19dba0722ed5c0fd94b7247609b2 5693 
qtwebengine-opensource-src_5.15.15+dfsg-3.dsc
 1dc95e8f9c0fc4295d9daab45f5276c3d4bf856d 240608 
qtwebengine-opensource-src_5.15.15+dfsg-3.debian.tar.xz
 44ed57031a9e94b125a05a58774c79a2f9cda5fd 24882 
qtwebengine-opensource-src_5.15.15+dfsg-3_source.buildinfo
Checksums-Sha256:
 e2ca2220928474659706974293d254e1fff97a5602a1cb96ac8afb4751e49422 5693 
qtwebengine-opensource-src_5.15.15+dfsg-3.dsc
 695bd5814c1f4357e16dcbf622a82361663d19a6a2685054963dcb5956e82e4c 240608 
qtwebengine-opensource-src_5.15.15+dfsg-3.debian.tar.xz
 a82653f7ff86eea5d14d613b38cddf4b8b9a789b5d3fc11e06f7a56ecc5d5063 24882 
qtwebengine-opensource-src_5.15.15+dfsg-3_source.buildinfo
Files:
 dd79d29700c24d56898f27b15edc4bf1 5693 libs optional 
qtwebengine-opensource-src_5.15.15+dfsg-3.dsc
 4ab61f36dcfc75105c795abe2695e973 240608 libs optional 
qtwebengine-opensource-src_5.15.15+dfsg-3.debian.tar.xz
 998e88cb99240bfa8bcca332fc664943 24882 libs optional 
qtwebengine-opensource-src_5.15.15+dfsg-3_source.buildinfo

-BEGIN PGP SIGNATURE-
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Processed: Bug#1067906 marked as pending in qtwebengine-opensource-src

2024-03-29 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1067906 [qtwebengine-opensource-src] qtwebengine-opensource-src - FTBFS on 
armhf.
Ignoring request to alter tags of bug #1067906 to the same tags previously set

-- 
1067906: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1067906
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Bug#1067906 marked as pending in qtwebengine-opensource-src

2024-03-29 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1067906 [qtwebengine-opensource-src] qtwebengine-opensource-src - FTBFS on 
armhf.
Added tag(s) pending.

-- 
1067906: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1067906
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1067657: marked as done (B-D: libqt5widgets5, blocking time64 rebuilds)

2024-03-25 Thread Debian Bug Tracking System
Your message dated Mon, 25 Mar 2024 19:50:54 +
with message-id 
and subject line Bug#1067657: fixed in frameworkintegration 5.107.0-3
has caused the Debian Bug report #1067657,
regarding B-D: libqt5widgets5, blocking time64 rebuilds
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1067657: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1067657
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: frameworkintegration
Version: 5.115.0-1
Severity: serious

B-D on libqt5widgets5 needs to be updated to libqt5widgets5t64 so that the
package can be rebuilt again.


-- System Information:
Debian Release: trixie/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'testing-debug'), (500, 
'unstable'), (500, 'testing'), (101, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 6.7.9-amd64 (SMP w/4 CPU threads; PREEMPT)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE, 
TAINT_UNSIGNED_MODULE
Locale: LANG=ru_RU.UTF-8, LC_CTYPE=ru_RU.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: frameworkintegration
Source-Version: 5.107.0-3
Done: Patrick Franz 

We believe that the bug you reported is fixed in the latest version of
frameworkintegration, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1067...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Patrick Franz  (supplier of updated frameworkintegration 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 25 Mar 2024 20:22:43 +0100
Source: frameworkintegration
Architecture: source
Version: 5.107.0-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Patrick Franz 
Closes: 1067657
Changes:
 frameworkintegration (5.107.0-3) unstable; urgency=medium
 .
   [ Patrick Franz ]
   * Team upload.
   * Depend on libqt5widgets5t64 instead of libqt5widgets5 (Closes:
 #1067657).
Checksums-Sha1:
 dbc97d01ce8f94422a57f709dff88d6e22c93a60 3254 
frameworkintegration_5.107.0-3.dsc
 2c79b95e71e6cb27278291d3c0bbc9e9074621d9 12624 
frameworkintegration_5.107.0-3.debian.tar.xz
 d105fa6ace82a050f5433830fe3e5d3ec8f7ccd5 15754 
frameworkintegration_5.107.0-3_source.buildinfo
Checksums-Sha256:
 19ec2b5726c162aa8e8a01c1fd367f550090a18dc88335e15e8324708f802905 3254 
frameworkintegration_5.107.0-3.dsc
 ad7a6e356f846fff4830815b4ff15dbabb2ec4933d2d47c79eefae213c7d7477 12624 
frameworkintegration_5.107.0-3.debian.tar.xz
 6f9504f208405619d5ccfa3cb33c38667e59ab52fc52e507dbf492f5b0288b80 15754 
frameworkintegration_5.107.0-3_source.buildinfo
Files:
 5bf9542772e1072102496aa0045c8f1f 3254 libs optional 
frameworkintegration_5.107.0-3.dsc
 16951a68687fd945cd47b2514ef505ed 12624 libs optional 
frameworkintegration_5.107.0-3.debian.tar.xz
 302881f8dfac637c566f8038a8fb5ef5 15754 libs optional 
frameworkintegration_5.107.0-3_source.buildinfo

-BEGIN PGP SIGNATURE-
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=Q/hH
-END PGP SIGNATURE-



pgpobNVlGBqdy.pgp
Description: PGP signature
--- End Message ---


Processed: found 1067657 in frameworkintegration/5.107.0-2

2024-03-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 1067657 frameworkintegration/5.107.0-2
Bug #1067657 [src:frameworkintegration] B-D: libqt5widgets5, blocking time64 
rebuilds
Marked as found in versions frameworkintegration/5.107.0-2.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1067657: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1067657
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



  1   2   3   4   5   6   7   8   9   10   >