[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#1064402: marked as done (luametatex: "mtxrun --generate": lua error : startup file: /bin/mtxrun.lua:2438: attempt to assign to const variable 'i')



Your message dated Wed, 06 Mar 2024 23:04:54 +0000
with message-id <E1ri0Ji-00AVy1-MI@fasolo.debian.org>
and subject line Bug#1064402: fixed in luametatex 2.11.01+really2.10.08+ds-1
has caused the Debian Bug report #1064402,
regarding luametatex: "mtxrun --generate": lua error : startup file: /bin/mtxrun.lua:2438: attempt to assign to const variable 'i'
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
1064402: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1064402
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: texlive-binaries
Version: 2023.20230311.66589-8+b1
Severity: serious

When upgrading TeX Live:

[...]
Processing triggers for tex-common (6.18) ...
Running mktexlsr. This may take some time... done.
Running mtxrun --generate. This may take some time... 
mtxrun --generate failed. Output has been stored in
/tmp/mtxrun.gd7J0NKo
Please include this file if you report a bug.
[...]
dpkg: error processing package tex-common (--configure):
 installed tex-common package post-installation script subprocess returned error exit status 1
Errors were encountered while processing:
 tex-common

/tmp/mtxrun.gd7J0NKo just contains:

lua error : startup file: /bin/mtxrun.lua:2438: attempt to assign to const variable 'i'

Note: the tex-common and context (from which /bin/mtxrun.lua comes
from) are still old packages, and there were no issues with them
in the past. So I assume that the bug has been introduced in
/usr/bin/texlua (/bin/mtxrun.lua is a texlua script), which is
provided by texlive-binaries.

-- Package-specific info:
IMPORTANT INFORMATION: We will only consider bug reports concerning
the packaging of TeX Live as relevant. If you have problems with
combination of packages in a LaTeX document, please consult your
local TeX User Group, the comp.text.tex user group, the author of
the original .sty file, or any other help resource. 

In particular, bugs that are related to up-upstream, i.e., neither
Debian nor TeX Live (upstream), but the original package authors,
will be closed immediately.

   *** The Debian TeX Team is *not* a LaTeX Help Desk ***

If you report an error when running one of the TeX-related binaries 
(latex, pdftex, metafont,...), or if the bug is related to bad or wrong
output, please include a MINIMAL example input file that produces the
error in your report.

Please run your example with
	(pdf)latex -recorder ...
(or any other program that supports -recorder) and send us the generated
file with the extension .fls, it lists all the files loaded during
the run and can easily explain problems induced by outdated files in
your home directory.

Don't forget to also include minimal examples of other files that are 
needed, e.g. bibtex databases. Often it also helps
to include the logfile. Please, never send included pictures!

If your example file isn't short or produces more than one page of
output (except when multiple pages are needed to show the problem),
you can probably minimize it further. Instructions on how to do that
can be found at

http://www.minimalbeispiel.de/mini-en.html (english)

or 

http://www.minimalbeispiel.de/mini.html (german)

##################################
minimal input file


##################################
other files

######################################
 List of ls-R files

-rw-r--r-- 1 root root 4243 2024-02-21 14:57:26 /var/lib/texmf/ls-R
lrwxrwxrwx 1 root root 29 2022-10-12 23:25:33 /usr/share/texmf/ls-R -> /var/lib/texmf/ls-R-TEXMFMAIN
lrwxrwxrwx 1 root root 31 2024-02-14 15:08:19 /usr/share/texlive/texmf-dist/ls-R -> /var/lib/texmf/ls-R-TEXLIVEDIST
lrwxrwxrwx 1 root root 31 2024-02-14 15:08:19 /usr/share/texlive/texmf-dist/ls-R -> /var/lib/texmf/ls-R-TEXLIVEDIST
######################################
 Config files
-rw-r--r-- 1 root root 475 2024-02-21 14:57:26 /etc/texmf/web2c/texmf.cnf
lrwxrwxrwx 1 root root 33 2024-02-14 15:08:19 /usr/share/texmf/web2c/fmtutil.cnf -> /var/lib/texmf/fmtutil.cnf-DEBIAN
lrwxrwxrwx 1 root root 32 2024-02-14 15:08:19 /usr/share/texmf/web2c/updmap.cfg -> /var/lib/texmf/updmap.cfg-DEBIAN
-rw-r--r-- 1 root root 5334 2024-02-21 14:57:26 /var/lib/texmf/tex/generic/config/language.dat
######################################
 Files in /etc/texmf/web2c/
total 8
-rw-r--r-- 1 root root 283 2014-10-21 02:46:09 mktex.cnf
-rw-r--r-- 1 root root 475 2024-02-21 14:57:26 texmf.cnf
######################################
 md5sums of texmf.d
ca40c66f144b4bafc3e59a2dd32ecb9c  /etc/texmf/texmf.d/00debian.cnf

-- System Information:
Debian Release: trixie/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'stable-updates'), (500, 'stable-security'), (500, 'stable-debug'), (500, 'proposed-updates-debug'), (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 6.6.11-amd64 (SMP w/8 CPU threads; PREEMPT)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE, TAINT_UNSIGNED_MODULE
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages texlive-binaries depends on:
ii  libc6           2.37-15
ii  libcairo2       1.18.0-1+b1
ii  libfontconfig1  2.15.0-1
ii  libfreetype6    2.13.2+dfsg-1+b1
ii  libgcc-s1       14-20240201-3
ii  libgraphite2-3  1.3.14-2
ii  libharfbuzz0b   8.3.0-2
ii  libicu72        72.1-4+b1
ii  libkpathsea6    2023.20230311.66589-8+b1
ii  libmpfr6        4.2.1-1
ii  libpaper1       1.1.29
ii  libpixman-1-0   0.42.2-1
ii  libpng16-16     1.6.42-1
ii  libpotrace0     1.16-2
ii  libptexenc1     2023.20230311.66589-8+b1
ii  libstdc++6      14-20240201-3
ii  libsynctex2     2023.20230311.66589-8+b1
ii  libteckit0      2.5.11+ds1-1+b1
ii  libtexlua53-5   2023.20230311.66589-8+b1
ii  libx11-6        2:1.8.7-1
ii  libxaw7         2:1.0.14-1
ii  libxi6          2:1.8.1-1
ii  libxmu6         2:1.1.3-3
ii  libxpm4         1:3.5.17-1
ii  libxt6          1:1.2.1-1.1
ii  libzzip-0-13    0.13.72+dfsg.1-1.1+b1
ii  perl            5.38.2-3
ii  t1utils         1.41-4
ih  tex-common      6.18
ii  zlib1g          1:1.3.dfsg-3+b1

Versions of packages texlive-binaries recommends:
ii  dvisvgm       3.2+ds-1
ii  texlive-base  2023.20240207-1

Versions of packages texlive-binaries suggests:
pn  hintview               <none>
pn  texlive-binaries-sse2  <none>

Versions of packages tex-common depends on:
ii  ucf  3.0043+nmu1

Versions of packages tex-common suggests:
ii  debhelper  13.13

Versions of packages texlive-binaries is related to:
ih  tex-common    6.18
ii  texlive-base  2023.20240207-1

-- debconf information:
  tex-common/check_texmf_wrong:
  tex-common/check_texmf_missing:

-- 
Vincent Lefèvre <vincent@vinc17.net> - Web: <https://www.vinc17.net/>
100% accessible validated (X)HTML - Blog: <https://www.vinc17.net/blog/>
Work: CR INRIA - computer arithmetic / AriC project (LIP, ENS-Lyon)

--- End Message ---
--- Begin Message ---
Source: luametatex
Source-Version: 2.11.01+really2.10.08+ds-1
Done: Hilmar Preusse <hille42@web.de>

We believe that the bug you reported is fixed in the latest version of
luametatex, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1064402@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hilmar Preusse <hille42@web.de> (supplier of updated luametatex package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Wed, 06 Mar 2024 23:18:47 +0100
Source: luametatex
Architecture: source
Version: 2.11.01+really2.10.08+ds-1
Distribution: unstable
Urgency: medium
Maintainer: Debian TeX Task Force <debian-tex-maint@lists.debian.org>
Changed-By: Hilmar Preusse <hille42@web.de>
Closes: 1064402
Changes:
 luametatex (2.11.01+really2.10.08+ds-1) unstable; urgency=medium
 .
   * Downgrade to 2.10.08 (Closes: #1064402).
Checksums-Sha1:
 ba5e8b971482d3d3e1be3dba6ae9b876aa3abff5 2204 luametatex_2.11.01+really2.10.08+ds-1.dsc
 255035ddefeb80164f75c0f70740a44e7075a40e 3101460 luametatex_2.11.01+really2.10.08+ds.orig.tar.gz
 202ca03cbc94a636352ce23544205e1bc0dbfed0 7788 luametatex_2.11.01+really2.10.08+ds-1.debian.tar.xz
 ed6b44bf11e2997079221d39017171f04c3a715f 5093 luametatex_2.11.01+really2.10.08+ds-1_source.buildinfo
Checksums-Sha256:
 59cafa61f512e9a16846ff719153942af60d60f1c290d20550a1af81d0495f3d 2204 luametatex_2.11.01+really2.10.08+ds-1.dsc
 ced6f5d4ffb240a05ce1627492c47452aba38b65f430baa3096b16bfca9562ff 3101460 luametatex_2.11.01+really2.10.08+ds.orig.tar.gz
 551800c6bb4a505077addbc14bd95c99af63e9170fe694e51e1bca78d19badf3 7788 luametatex_2.11.01+really2.10.08+ds-1.debian.tar.xz
 f7173fe34c12319671f2a3e446e2ff617fb50e7a2787258fadbce73dc0e2eea9 5093 luametatex_2.11.01+really2.10.08+ds-1_source.buildinfo
Files:
 d46312f860941a8c6b70373a7aa1ca9c 2204 tex optional luametatex_2.11.01+really2.10.08+ds-1.dsc
 ec3bea579a5d8d5a603ed330f55a370a 3101460 tex optional luametatex_2.11.01+really2.10.08+ds.orig.tar.gz
 647af2bfa9d9e88c6f0619c07923bd9e 7788 tex optional luametatex_2.11.01+really2.10.08+ds-1.debian.tar.xz
 23f4d258806099d1a992abe5b4229adc 5093 tex optional luametatex_2.11.01+really2.10.08+ds-1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=Jeor
-----END PGP SIGNATURE-----

Attachment: pgpAAuBdtD67F.pgp
Description: PGP signature


--- End Message ---

Reply to: