[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#958118: marked as done (FTBFS on kfreebsd)



Your message dated Mon, 20 Apr 2020 16:35:22 +0000
with message-id <E1jQZOE-0000Gu-TO@fasolo.debian.org>
and subject line Bug#958118: fixed in python-apt 2.1.2
has caused the Debian Bug report #958118,
regarding FTBFS on kfreebsd
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
958118: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=958118
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Source: python-apt
Version: 2.0.0
Severity: important
Tags: ftbfs
Justification: fails to build from source (but built successfully in the past)
User: debian-bsd@lists.debian.org
Usertags: kfreebsd

Hello,

For some reasons, the package FTBFS on kfreebsd:

running install_scripts
/usr/lib/python3.8/distutils/dist.py:858: DeprecationWarning: bdist_wininst command is deprecated since Python 3.8, use bdist_wheel (wheel packages) instead
  cmd_obj = self.command_obj[command] = klass(self)
   debian/rules override_dh_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_movefiles
dh_install
dh_install: warning: Cannot find (any matches for) "usr/lib/python3*/*/apt_pkg*.so" (tried in ., debian/tmp)

dh_install: warning: python3-apt missing files: usr/lib/python3*/*/apt_pkg*.so
dh_install: warning: Cannot find (any matches for) "usr/lib/python3*/*/apt_inst*.so" (tried in ., debian/tmp)

dh_install: warning: python3-apt missing files: usr/lib/python3*/*/apt_inst*.so
dh_install: error: missing files, aborting

It's not completly clear to me what's happening here, remove the usage
of dh_movefiles (and renaming python3-apt-dbg.files
python3-apt-dbg.install and some adjustements to these) fixes the
problem

Kind regards,
Laurent Bigonville

-- System Information:
Debian Release: bullseye/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'unstable'), (1, 'experimental-debug'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 5.5.0-1-amd64 (SMP w/8 CPU cores)
Kernel taint flags: TAINT_WARN
Locale: LANG=fr_BE.UTF-8, LC_CTYPE=fr_BE.UTF-8 (charmap=UTF-8), LANGUAGE=fr_BE:fr (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: SELinux: enabled - Mode: Permissive - Policy name: refpolicy

--- End Message ---
--- Begin Message ---
Source: python-apt
Source-Version: 2.1.2
Done: Julian Andres Klode <jak@debian.org>

We believe that the bug you reported is fixed in the latest version of
python-apt, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 958118@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julian Andres Klode <jak@debian.org> (supplier of updated python-apt package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Mon, 20 Apr 2020 18:16:28 +0200
Source: python-apt
Architecture: source
Version: 2.1.2
Distribution: unstable
Urgency: medium
Maintainer: APT Development Team <deity@lists.debian.org>
Changed-By: Julian Andres Klode <jak@debian.org>
Closes: 958118
Changes:
 python-apt (2.1.2) unstable; urgency=medium
 .
   * Use pybuild to split out -dbg stuff, avoid .install/.files (Closes: #958118)
   * Remove Python 2 and old pyflakes hacks
Checksums-Sha1:
 effeef9a4515e73a8924c0fc35ea1d47bc0fc34d 2330 python-apt_2.1.2.dsc
 47d4933810e704a24d14fb480ff891394314adab 345880 python-apt_2.1.2.tar.xz
 37ad3ccec001c012eec2744f5a592b6c86bd332e 9129 python-apt_2.1.2_source.buildinfo
Checksums-Sha256:
 bf2d94bb7be0e0f2b94382ff115fcda23215c52262d6952eec7a0412de334e7d 2330 python-apt_2.1.2.dsc
 0211ec41c6770d53f84bc88e706c6e7c029533a1f3f32e452e3c7932881aa637 345880 python-apt_2.1.2.tar.xz
 b391b005d9af964f76920c1f442b5f925810e193069913146d09da23cf7ace2c 9129 python-apt_2.1.2_source.buildinfo
Files:
 964aac0cedf52fbbf6ac8a926a50a085 2330 python optional python-apt_2.1.2.dsc
 bf1510c327d90b1e480ecc2e05ebfbf7 345880 python optional python-apt_2.1.2.tar.xz
 fcba59e95dc10c4e4afa8fa262fe525e 9129 python optional python-apt_2.1.2_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=OJhZ
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: