Bug#1003702: marked as done (node-postcss: uses internet during build)

2022-01-13 Thread Debian Bug Tracking System
Your message dated Fri, 14 Jan 2022 06:03:37 + with message-id and subject line Bug#1003702: fixed in node-postcss 8.4.5+~cs7.1.51-2 has caused the Debian Bug report #1003702, regarding node-postcss: uses internet during build to be marked as done. This means that you claim that the problem

Processed: Bug#1003702 marked as pending in node-postcss

2022-01-13 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #1003702 [src:node-postcss] node-postcss: uses internet during build Added tag(s) pending. -- 1003702: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1003702 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#1003702: marked as pending in node-postcss

2022-01-13 Thread Yadd
Control: tag -1 pending Hello, Bug #1003702 in node-postcss reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below and you can check the diff of the fix at:

Bug#1002166: sdrangelove: FTBFS: gnuradiothread.cpp:139:23: error: no matching function for call to ‘gr::top_block::connect(osmosdr::source::sptr&, int, gr_adaptor_sptr&, int)’

2022-01-13 Thread tony mancill
On Tue, Jan 11, 2022 at 12:55:16PM +0100, Christoph Berg wrote: > Re: Lucas Nussbaum > > Source: sdrangelove > > Version: 0.0.1.20150707-5 > > Severity: serious > > Justification: FTBFS > > Tags: bookworm sid ftbfs > > User: lu...@debian.org > > Usertags: ftbfs-20211220 ftbfs-bookworm > > > > Hi,

Bug#965829: sofia-sip: Removal of obsolete debhelper compat 5 and 6 in bookworm

2022-01-13 Thread Jonas Smedegaard
I have filed bug#1003706 to salvage sofia-sip. @Evangelos: If that process is not canceled, I would be more than happy to have you as co-maintainer. - Jonas -- * Jonas Smedegaard - idealist & Internet-arkitekt * Tlf.: +45 40843136 Website: http://dr.jones.dk/ [x] quote me freely [ ]

Bug#1003687: marked as done (python-pip breaks python-virtualenv autopkgtest: invalid syntax)

2022-01-13 Thread Debian Bug Tracking System
Your message dated Fri, 14 Jan 2022 00:48:48 + with message-id and subject line Bug#1003687: fixed in python-virtualenv 20.13.0+ds-1 has caused the Debian Bug report #1003687, regarding python-pip breaks python-virtualenv autopkgtest: invalid syntax to be marked as done. This means that you

Processed: Bug#1003687 marked as pending in python-virtualenv

2022-01-13 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #1003687 [src:python-pip, src:python-virtualenv] python-pip breaks python-virtualenv autopkgtest: invalid syntax Added tag(s) pending. -- 1003687: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1003687 Debian Bug Tracking System Contact

Bug#1003687: marked as pending in python-virtualenv

2022-01-13 Thread Stefano Rivera
Control: tag -1 pending Hello, Bug #1003687 in python-virtualenv reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below and you can check the diff of the fix at:

Bug#1002231: marked as done (golang-github-pkg-term: FTBFS: dh_auto_test: error: cd obj-x86_64-linux-gnu && go test -vet=off -v -p 4 github.com/pkg/term github.com/pkg/term/termios returned exit code

2022-01-13 Thread Debian Bug Tracking System
Your message dated Fri, 14 Jan 2022 00:33:31 + with message-id and subject line Bug#1002231: fixed in golang-github-pkg-term 1.1.0-4 has caused the Debian Bug report #1002231, regarding golang-github-pkg-term: FTBFS: dh_auto_test: error: cd obj-x86_64-linux-gnu && go test -vet=off -v -p 4

Processed: tagging 1003674

2022-01-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 1003674 + experimental Bug #1003674 [src:php-sabre-vobject] php-sabre-vobject: (autopkgtest) needs update for php8.1: ValueError: Epoch doesn't fit in a PHP integer Added tag(s) experimental. > thanks Stopping processing here. Please

Bug#1003704: bugs.debian.org: error compiling kernel 5.16

2022-01-13 Thread gdaniel1358
Package: bugs.debian.org Severity: grave Justification: can not compile kernel 5.16 X-Debbugs-Cc: gdaniel1...@hotmail.com Dear Maintainer, Hi, tried to compile kernel 5.16.0 from kernel.org. At linking point I get: CHK include/generated/compile.h LD vmlinux.o MODPOST

Bug#1003687: python-pip breaks python-virtualenv autopkgtest: invalid syntax

2022-01-13 Thread stefanor
Hi Paul (2022.01.13_18:00:41_+) We have a transition in progress, although not coordinated with you guys. See #1003573. Once that is done, all the python3 side will work again. We need to get python2-pip through NEW to get 2.7 virtualenvs working again. I'll probably mark those tests as

Bug#1003702: node-postcss: uses internet during build

2022-01-13 Thread Gianfranco Costamagna
Source: node-postcss Version: 8.4.5+~cs7.1.51-1 Severity: serious Hello, looks like the software is trying to reach github.com and habr.com during node test/integration.js This can be seen in Ubuntu build logs https://launchpad.net/ubuntu/+source/node-postcss/8.4.5+~cs7.1.51-1/+build/23052474

Bug#1003627: marked as done (fpc: autopkgtest regression on ppc64el:)

2022-01-13 Thread Debian Bug Tracking System
Your message dated Thu, 13 Jan 2022 21:33:56 + with message-id and subject line Bug#1003627: fixed in fpc 3.2.2+dfsg-6 has caused the Debian Bug report #1003627, regarding fpc: autopkgtest regression on ppc64el: to be marked as done. This means that you claim that the problem has been dealt

Bug#998058: intel-compute-runtime: FTBFS due to 2 failing tests

2022-01-13 Thread Yuri D'Elia
Package: intel-opencl-icd Followup-For: Bug #998058 Any news?

Bug#1003443: marked as done (libpam-ssh: Default profile "ssh-pwd" breaks common-auth configuration)

2022-01-13 Thread Debian Bug Tracking System
Your message dated Thu, 13 Jan 2022 20:37:21 + with message-id and subject line Bug#1003617: fixed in libpam-ssh 2.3+ds-6 has caused the Debian Bug report #1003617, regarding libpam-ssh: Default profile "ssh-pwd" breaks common-auth configuration to be marked as done. This means that you

Bug#1003617: marked as done (libpam-runtime: When upgrading to libpam-runtime_1.4.0-11 pam_ssh is broken)

2022-01-13 Thread Debian Bug Tracking System
Your message dated Thu, 13 Jan 2022 20:37:21 + with message-id and subject line Bug#1003617: fixed in libpam-ssh 2.3+ds-6 has caused the Debian Bug report #1003617, regarding libpam-runtime: When upgrading to libpam-runtime_1.4.0-11 pam_ssh is broken to be marked as done. This means that

Bug#1003696: prosody: CVE-2022-0217: Unauthenticated Remote Denial of Service Attack in the WebSocket interface

2022-01-13 Thread Salvatore Bonaccorso
Source: prosody Version: 0.11.11-2 Severity: grave Tags: security upstream Justification: user security hole X-Debbugs-Cc: car...@debian.org, Debian Security Team Hi, The following vulnerability was published for prosody. CVE-2022-0217[0]: | Unauthenticated Remote Denial of Service Attack in

Processed: libpam-runtime: When upgrading to libpam-runtime_1.4.0-11 pam_ssh is broken

2022-01-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > affects 1003443 src:pam Bug #1003443 [libpam-ssh] libpam-ssh: Default profile "ssh-pwd" breaks common-auth configuration Added indication that 1003443 affects src:pam > merge 1003443 1003617 Bug #1003443 [libpam-ssh] libpam-ssh: Default profile

Processed (with 1 error): libpam-runtime: When upgrading to libpam-runtime_1.4.0-11 pam_ssh is broken

2022-01-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 1003443 critical Bug #1003443 [libpam-ssh] libpam-ssh: Default profile "ssh-pwd" breaks common-auth configuration Severity set to 'critical' from 'important' > merge 1003443 1003617 Bug #1003443 [libpam-ssh] libpam-ssh: Default profile

Bug#1003678: sqlite3 breaks crowdsec autopkgtest: invalid type \"INTEGER\" for column

2022-01-13 Thread GCS
Control: reassign -1 src:golang-github-facebook-ent Control: found -1 0.5.4-2 Control: tags -1 +patch Hi Paul, On Thu, Jan 13, 2022 at 3:54 PM Paul Gevers wrote: > With a recent upload of sqlite3 the autopkgtest of crowdsec fails in > testing when that autopkgtest is run with the binary

Processed: Re: Bug#1003678: sqlite3 breaks crowdsec autopkgtest: invalid type \"INTEGER\" for column

2022-01-13 Thread Debian Bug Tracking System
Processing control commands: > reassign -1 src:golang-github-facebook-ent Bug #1003678 [src:sqlite3, src:crowdsec] sqlite3 breaks crowdsec autopkgtest: invalid type \"INTEGER\" for column Bug reassigned from package 'src:sqlite3, src:crowdsec' to 'src:golang-github-facebook-ent'. No longer

Bug#984400: marked as done (w1retap: ftbfs with GCC-11)

2022-01-13 Thread Debian Bug Tracking System
Your message dated Thu, 13 Jan 2022 19:02:31 + with message-id and subject line Bug#984400: fixed in w1retap 1.4.6-1 has caused the Debian Bug report #984400, regarding w1retap: ftbfs with GCC-11 to be marked as done. This means that you claim that the problem has been dealt with. If this is

Bug#1003686: marked as done (CVE-2021-4122: cryptsetup 2.x: decryption through LUKS2 reencryption crash recovery)

2022-01-13 Thread Debian Bug Tracking System
Your message dated Thu, 13 Jan 2022 18:50:05 + with message-id and subject line Bug#1003686: fixed in cryptsetup 2:2.4.3-1 has caused the Debian Bug report #1003686, regarding CVE-2021-4122: cryptsetup 2.x: decryption through LUKS2 reencryption crash recovery to be marked as done. This

Bug#1003685: marked as done (cryptsetup: CVE-2021-4122)

2022-01-13 Thread Debian Bug Tracking System
Your message dated Thu, 13 Jan 2022 18:50:05 + with message-id and subject line Bug#1003686: fixed in cryptsetup 2:2.4.3-1 has caused the Debian Bug report #1003686, regarding cryptsetup: CVE-2021-4122 to be marked as done. This means that you claim that the problem has been dealt with. If

Bug#1003686: marked as done (CVE-2021-4122: cryptsetup 2.x: decryption through LUKS2 reencryption crash recovery)

2022-01-13 Thread Debian Bug Tracking System
Your message dated Thu, 13 Jan 2022 18:50:05 + with message-id and subject line Bug#1003685: fixed in cryptsetup 2:2.4.3-1 has caused the Debian Bug report #1003685, regarding CVE-2021-4122: cryptsetup 2.x: decryption through LUKS2 reencryption crash recovery to be marked as done. This

Bug#1003685: marked as done (cryptsetup: CVE-2021-4122)

2022-01-13 Thread Debian Bug Tracking System
Your message dated Thu, 13 Jan 2022 18:50:05 + with message-id and subject line Bug#1003685: fixed in cryptsetup 2:2.4.3-1 has caused the Debian Bug report #1003685, regarding cryptsetup: CVE-2021-4122 to be marked as done. This means that you claim that the problem has been dealt with. If

Processed: Re: Bug#1003685: Acknowledgement (cryptsetup: CVE-2021-4122)

2022-01-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > reassign 1003685 src:cryptsetup Bug #1003685 [cryptsetup] cryptsetup: CVE-2021-4122 Bug reassigned from package 'cryptsetup' to 'src:cryptsetup'. No longer marked as found in versions cryptsetup/2:2.4.2-1. Ignoring request to alter fixed versions

Processed (with 1 error): Re: Bug#1003685: Acknowledgement (cryptsetup: CVE-2021-4122)

2022-01-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > forcemerge 1003686 1003685 Bug #1003686 [src:cryptsetup] CVE-2021-4122: cryptsetup 2.x: decryption through LUKS2 reencryption crash recovery Unable to merge bugs because: package of #1003685 is 'cryptsetup' not 'src:cryptsetup' Failed to

Processed: python-pip breaks python-virtualenv autopkgtest: invalid syntax

2022-01-13 Thread Debian Bug Tracking System
Processing control commands: > found -1 python-pip/21.3.1+dfsg-3 Bug #1003687 [src:python-pip, src:python-virtualenv] python-pip breaks python-virtualenv autopkgtest: invalid syntax Marked as found in versions python-pip/21.3.1+dfsg-3. > found -1 python-virtualenv/20.12.1+ds-1 Bug #1003687

Bug#1003687: python-pip breaks python-virtualenv autopkgtest: invalid syntax

2022-01-13 Thread Paul Gevers
Source: python-pip, python-virtualenv Control: found -1 python-pip/21.3.1+dfsg-3 Control: found -1 python-virtualenv/20.12.1+ds-1 Severity: serious Tags: sid bookworm X-Debbugs-CC: debian...@lists.debian.org User: debian...@lists.debian.org Usertags: breaks needs-update Dear maintainer(s), With

Processed: CVE-2021-4122: cryptsetup 2.x: decryption through LUKS2 reencryption crash recovery

2022-01-13 Thread Debian Bug Tracking System
Processing control commands: > found -1 2:2.3.5-1 Bug #1003686 [src:cryptsetup] CVE-2021-4122: cryptsetup 2.x: decryption through LUKS2 reencryption crash recovery Marked as found in versions cryptsetup/2:2.3.5-1. > found -1 2:2.4.2-1 Bug #1003686 [src:cryptsetup] CVE-2021-4122: cryptsetup 2.x:

Bug#1003686: CVE-2021-4122: cryptsetup 2.x: decryption through LUKS2 reencryption crash recovery

2022-01-13 Thread Guilhem Moulin
Source: cryptsetup Severity: grave Tags: security upstream Justification: root security hole Control: found -1 2:2.3.5-1 Control: found -1 2:2.4.2-1 X-Debbugs-Cc: Debian Security Team Quoting : | CVE-2021-4122 describes a possible attack against data

Processed: Re: Bug#1003617: libpam-runtime: When upgrading to libpam-runtime_1.4.0-11 pam_ssh is broken

2022-01-13 Thread Debian Bug Tracking System
Processing control commands: > reassign -1 libpam-ssh Bug #1003617 [libpam-runtime] libpam-runtime: When upgrading to libpam-runtime_1.4.0-11 pam_ssh is broken Bug reassigned from package 'libpam-runtime' to 'libpam-ssh'. No longer marked as found in versions pam/1.4.0-11. Ignoring request to

Bug#1003617: libpam-runtime: When upgrading to libpam-runtime_1.4.0-11 pam_ssh is broken

2022-01-13 Thread Steve Langasek
Control: reassign -1 libpam-ssh Control: affects -1 src:pam Control: tags -1 - moreinfo unreproducible On Thu, Jan 13, 2022 at 10:31:31AM +0100, Vincent-Xavier JUMEL wrote: > The steps are : > I've quickly reproduce the bug. You can follow these steps : > 1. install debian stable in a vm > 2.

Bug#1003685: cryptsetup: CVE-2021-4122

2022-01-13 Thread Christoph Anton Mitterer
Package: cryptsetup Version: 2:2.4.2-1 Severity: critical Tags: security upstream Justification: root security hole Hey. You've probably seen it already... Milan found CVE-2021-4122, and the package should be upgraded to 2.4.3 ASAP. Thanks in advance, Chris.

Bug#1003684: double-conversion: autopkgtest regression on i386: ./run_tests: terminated by signal 6

2022-01-13 Thread Paul Gevers
Source: double-conversion Version: 3.1.7-3 X-Debbugs-CC: debian...@lists.debian.org Severity: serious User: debian...@lists.debian.org Usertags: regression Dear maintainer(s), With a recent upload of double-conversion the autopkgtest of double-conversion fails in testing when that autopkgtest

Processed: [bts-link] source package src:abyss

2022-01-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > # > # bts-link upstream status pull for source package src:abyss > # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html > # https://bts-link-team.pages.debian.net/bts-link/ > # > user debian-bts-l...@lists.debian.org

Bug#1002345: marked as done (python-mock: FTBFS: dh_auto_test: error: pybuild --test --test-pytest -i python{version} -p "3.10 3.9" returned exit code 13)

2022-01-13 Thread Debian Bug Tracking System
Your message dated Thu, 13 Jan 2022 15:49:18 + with message-id and subject line Bug#1002345: fixed in python-mock 4.0.3-3 has caused the Debian Bug report #1002345, regarding python-mock: FTBFS: dh_auto_test: error: pybuild --test --test-pytest -i python{version} -p "3.10 3.9" returned exit

Bug#1001422: marked as done (python-mock: (autopkgtest) needs update for python3.10: InvalidSpecError)

2022-01-13 Thread Debian Bug Tracking System
Your message dated Thu, 13 Jan 2022 15:49:18 + with message-id and subject line Bug#1001422: fixed in python-mock 4.0.3-3 has caused the Debian Bug report #1001422, regarding python-mock: (autopkgtest) needs update for python3.10: InvalidSpecError to be marked as done. This means that you

Processed: Bug#1002345 marked as pending in python-mock

2022-01-13 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #1002345 [src:python-mock] python-mock: FTBFS: dh_auto_test: error: pybuild --test --test-pytest -i python{version} -p "3.10 3.9" returned exit code 13 Added tag(s) pending. -- 1002345: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1002345

Bug#1001422: marked as pending in python-mock

2022-01-13 Thread Michael Fladischer
Control: tag -1 pending Hello, Bug #1001422 in python-mock reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below and you can check the diff of the fix at:

Processed: Bug#1001422 marked as pending in python-mock

2022-01-13 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #1001422 [src:python-mock] python-mock: (autopkgtest) needs update for python3.10: InvalidSpecError Added tag(s) pending. -- 1001422: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001422 Debian Bug Tracking System Contact

Bug#1002345: marked as pending in python-mock

2022-01-13 Thread Michael Fladischer
Control: tag -1 pending Hello, Bug #1002345 in python-mock reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below and you can check the diff of the fix at:

Bug#1003606: marked as done (python3-flask-httpauth: missing Breaks+Replaces: python-flask-httpauth-doc (<< 4))

2022-01-13 Thread Debian Bug Tracking System
Your message dated Thu, 13 Jan 2022 15:35:06 + with message-id and subject line Bug#1003606: fixed in python-flask-httpauth 4.5.0-3 has caused the Debian Bug report #1003606, regarding python3-flask-httpauth: missing Breaks+Replaces: python-flask-httpauth-doc (<< 4) to be marked as done.

Bug#999071: marked as done (docbook-simple: missing required debian/rules targets build-arch and/or build-indep)

2022-01-13 Thread Debian Bug Tracking System
Your message dated Thu, 13 Jan 2022 15:33:50 + with message-id and subject line Bug#999071: fixed in docbook-simple 1.1-6 has caused the Debian Bug report #999071, regarding docbook-simple: missing required debian/rules targets build-arch and/or build-indep to be marked as done. This means

Processed: closing 1003670

2022-01-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > close 1003670 1.4.4-3 Bug #1003670 [src:php-mockery] php-mockery: (autopkgtest) needs update for php8.1: Test directory "/tmp/autopkgtest-lxc.dt9l77z_/downtmp/build.5Ul/src/./tests/PHP80" not found Marked as fixed in versions

Bug#1003670: closing 1003670

2022-01-13 Thread David Prévot
close 1003670 1.4.4-3 thanks

Bug#1003606: closed by Debian FTP Masters (reply to Martina Ferrari ) (Bug#1003606: fixed in python-flask-httpauth 4.5.0-2)

2022-01-13 Thread Martina Ferrari
Hi Andreas, On 13/01/2022 12:51, Andreas Beckmann wrote: you reinstated   Breaks+Replaces: python-flask-httpauth (<< 3.2.4-1) in the -doc package, which is actually no longer needed since the python2 package is gone. OUCH, I guess I completely misread your report. Sorry, I hadn't slept

Bug#1003679: cryfs: autopkgtest regression on armhf: Resource temporarily unavailable

2022-01-13 Thread Paul Gevers
Source: cryfs Version: 0.11.1-1 X-Debbugs-CC: debian...@lists.debian.org Severity: serious User: debian...@lists.debian.org Usertags: regression Dear maintainer(s), With a recent upload of cryfs the autopkgtest of cryfs fails in testing when that autopkgtest is run with the binary packages of

Bug#1003678: sqlite3 breaks crowdsec autopkgtest: invalid type \"INTEGER\" for column

2022-01-13 Thread Paul Gevers
Source: sqlite3, crowdsec Control: found -1 sqlite3/3.37.2-1 Control: found -1 crowdsec/1.0.9-3 Severity: serious Tags: sid bookworm X-Debbugs-CC: debian...@lists.debian.org User: debian...@lists.debian.org Usertags: breaks needs-update Dear maintainer(s), With a recent upload of sqlite3 the

Processed: sqlite3 breaks crowdsec autopkgtest: invalid type \"INTEGER\" for column

2022-01-13 Thread Debian Bug Tracking System
Processing control commands: > found -1 sqlite3/3.37.2-1 Bug #1003678 [src:sqlite3, src:crowdsec] sqlite3 breaks crowdsec autopkgtest: invalid type \"INTEGER\" for column Marked as found in versions sqlite3/3.37.2-1. > found -1 crowdsec/1.0.9-3 Bug #1003678 [src:sqlite3, src:crowdsec] sqlite3

Bug#1003674: php-sabre-vobject: (autopkgtest) needs update for php8.1: ValueError: Epoch doesn't fit in a PHP integer

2022-01-13 Thread Paul Gevers
Source: php-sabre-vobject Version: 2.1.7-6 Severity: serious X-Debbugs-CC: debian...@lists.debian.org Tags: sid bookworm User: debian...@lists.debian.org Usertags: needs-update Control: affects -1 src:php-defaults Dear maintainer(s), We are in the transition of replacing php7.4 with php8.1 [0].

Processed: php-sabre-vobject: (autopkgtest) needs update for php8.1: ValueError: Epoch doesn't fit in a PHP integer

2022-01-13 Thread Debian Bug Tracking System
Processing control commands: > affects -1 src:php-defaults Bug #1003674 [src:php-sabre-vobject] php-sabre-vobject: (autopkgtest) needs update for php8.1: ValueError: Epoch doesn't fit in a PHP integer Added indication that 1003674 affects src:php-defaults -- 1003674:

Processed: php-mockery: (autopkgtest) needs update for php8.1: Test directory "/tmp/autopkgtest-lxc.dt9l77z_/downtmp/build.5Ul/src/./tests/PHP80" not found

2022-01-13 Thread Debian Bug Tracking System
Processing control commands: > affects -1 src:php-defaults Bug #1003670 [src:php-mockery] php-mockery: (autopkgtest) needs update for php8.1: Test directory "/tmp/autopkgtest-lxc.dt9l77z_/downtmp/build.5Ul/src/./tests/PHP80" not found Added indication that 1003670 affects src:php-defaults --

Bug#1003670: php-mockery: (autopkgtest) needs update for php8.1: Test directory "/tmp/autopkgtest-lxc.dt9l77z_/downtmp/build.5Ul/src/./tests/PHP80" not found

2022-01-13 Thread Paul Gevers
Source: php-mockery Version: 1.4.2-1 Severity: serious X-Debbugs-CC: debian...@lists.debian.org Tags: sid bookworm User: debian...@lists.debian.org Usertags: needs-update Control: affects -1 src:php-defaults Dear maintainer(s), We are in the transition of replacing php7.4 with php8.1 [0]. With

Bug#1003669: php-imagick: (autopkgtest) needs update for php8.1: No PHPT expectation found in /usr/share/php/PHPUnit/Runner/PhptTestCase.php

2022-01-13 Thread Paul Gevers
Source: php-imagick Version: 3.6.0-4 Severity: serious X-Debbugs-CC: debian...@lists.debian.org Tags: sid bookworm User: debian...@lists.debian.org Usertags: needs-update Control: affects -1 src:php-defaults Dear maintainer(s), We are in the transition of replacing php7.4 with php8.1 [0]. With

Processed: php-imagick: (autopkgtest) needs update for php8.1: No PHPT expectation found in /usr/share/php/PHPUnit/Runner/PhptTestCase.php

2022-01-13 Thread Debian Bug Tracking System
Processing control commands: > affects -1 src:php-defaults Bug #1003669 [src:php-imagick] php-imagick: (autopkgtest) needs update for php8.1: No PHPT expectation found in /usr/share/php/PHPUnit/Runner/PhptTestCase.php Added indication that 1003669 affects src:php-defaults -- 1003669:

Processed: Re: RFS: kic/2.4c-1 [QA] [RC] -- Enhanced KIC layout editor

2022-01-13 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #1003464 [sponsorship-requests] RFS: kic/2.4c-1 [QA] [RC] -- Enhanced KIC layout editor Added tag(s) pending. > tag 688189 pending Bug #688189 [kic] kic: newer upstream release Added tag(s) pending. > tag 999088 pending Bug #999088 [src:kic] kic:

Processed: bug #1002367: forwarded to upstream fix

2022-01-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > # Please note that upstream homepage is unreachable > # I'm started from https://www.pygal.org instead of http://pygal.org > # Thanks. > forwarded 1002367 https://github.com/Kozea/pygal/issues/500 Bug #1002367 [src:python-pygal] python-pygal:

Bug#1003606: closed by Debian FTP Masters (reply to Martina Ferrari ) (Bug#1003606: fixed in python-flask-httpauth 4.5.0-2)

2022-01-13 Thread Andreas Beckmann
Control: found -1 4.5.0-2 Hi, you reinstated Breaks+Replaces: python-flask-httpauth (<< 3.2.4-1) in the -doc package, which is actually no longer needed since the python2 package is gone. This B+R probably stems from the time when the man page was moved to -doc in oder to make the python2

Processed: Re: Bug#1003606 closed by Debian FTP Masters (reply to Martina Ferrari ) (Bug#1003606: fixed in python-flask-httpauth 4.5.0-2)

2022-01-13 Thread Debian Bug Tracking System
Processing control commands: > found -1 4.5.0-2 Bug #1003606 {Done: Martina Ferrari } [python3-flask-httpauth] python3-flask-httpauth: missing Breaks+Replaces: python-flask-httpauth-doc (<< 4) Marked as found in versions python-flask-httpauth/4.5.0-2; no longer marked as fixed in versions

Bug#1003667: php-horde-data: (autopkgtest) needs update for php8.1: deprecation warnings on stderr

2022-01-13 Thread Paul Gevers
Source: php-horde-data Version: 2.1.5-2 Severity: serious X-Debbugs-CC: debian...@lists.debian.org Tags: sid bookworm User: debian...@lists.debian.org Usertags: needs-update Control: affects -1 src:php-defaults Dear maintainer(s), We are in the transition of replacing php7.4 with php8.1 [0].

Processed: php-horde-data: (autopkgtest) needs update for php8.1: deprecation warnings on stderr

2022-01-13 Thread Debian Bug Tracking System
Processing control commands: > affects -1 src:php-defaults Bug #1003667 [src:php-horde-data] php-horde-data: (autopkgtest) needs update for php8.1: deprecation warnings on stderr Added indication that 1003667 affects src:php-defaults -- 1003667:

Processed: php-horde-crypt-blowfish: (autopkgtest) needs update for php8.1: deprecation warnings on stderr

2022-01-13 Thread Debian Bug Tracking System
Processing control commands: > affects -1 src:php-defaults Bug #1003666 [src:php-horde-crypt-blowfish] php-horde-crypt-blowfish: (autopkgtest) needs update for php8.1: deprecation warnings on stderr Added indication that 1003666 affects src:php-defaults -- 1003666:

Bug#1003666: php-horde-crypt-blowfish: (autopkgtest) needs update for php8.1: deprecation warnings on stderr

2022-01-13 Thread Paul Gevers
Source: php-horde-crypt-blowfish Version: 1.1.3-2 Severity: serious X-Debbugs-CC: debian...@lists.debian.org Tags: sid bookworm User: debian...@lists.debian.org Usertags: needs-update Control: affects -1 src:php-defaults Dear maintainer(s), We are in the transition of replacing php7.4 with

Bug#1003665: php-horde-core: (autopkgtest) needs update for php8.1: deprecation warnings on stderr

2022-01-13 Thread Paul Gevers
Source: php-horde-core Version: 2.31.16+debian0-2 Severity: serious X-Debbugs-CC: debian...@lists.debian.org Tags: sid bookworm User: debian...@lists.debian.org Usertags: needs-update Control: affects -1 src:php-defaults Dear maintainer(s), We are in the transition of replacing php7.4 with

Bug#1002986: libguestfs-tools: Depends on guestfs-tools that is not in the archive

2022-01-13 Thread Paul Gevers
Hi, guestfs-tools was accepted in the archive, but it can't be (re)built anywhere because it requires: libcamomile-ocaml-dev- that isn't provided by libcamomile-ocaml-dev. I have no idea how ocaml packages work, but this needs to be fixed. Paul OpenPGP_signature Description: OpenPGP

Processed: php-horde-core: (autopkgtest) needs update for php8.1: deprecation warnings on stderr

2022-01-13 Thread Debian Bug Tracking System
Processing control commands: > affects -1 src:php-defaults Bug #1003665 [src:php-horde-core] php-horde-core: (autopkgtest) needs update for php8.1: deprecation warnings on stderr Added indication that 1003665 affects src:php-defaults -- 1003665:

Bug#1003664: fwupd: Too loose dependency on libfwupdN

2022-01-13 Thread Guillem Jover
Package: fwupd Version: 1.5.7-5 Severity: serious Hi! This package seems to use a too loose dependency on at least libfwupdN, but I suspect the same applies to libfwupdpluginM (or even libfwupdN from libfwupdpluginM). These are encoded as >=, which causes them to be upgradable on new upstream

Processed: golang-github-containers-image: FTBFS: tests fail with 'key has been revoked'

2022-01-13 Thread Debian Bug Tracking System
Processing control commands: > found -1 5.17.0-1 Bug #1003663 [src:golang-github-containers-image] golang-github-containers-image: FTBFS: tests fail with 'key has been revoked' Marked as found in versions golang-github-containers-image/5.17.0-1. -- 1003663:

Bug#1003663: golang-github-containers-image: FTBFS: tests fail with 'key has been revoked'

2022-01-13 Thread Andreas Beckmann
Source: golang-github-containers-image Version: 5.16.0-3 Severity: serious Tags: ftbfs Justification: fails to build from source Control: found -1 5.17.0-1 Hi, golang-github-containers-image recently started to FTBFS, some tests report a key as revoked. This could also be caused by an updated

Bug#999131: marked as done (uqm-russian: missing required debian/rules targets build-arch and/or build-indep)

2022-01-13 Thread Debian Bug Tracking System
Your message dated Thu, 13 Jan 2022 11:33:46 + with message-id and subject line Bug#999131: fixed in uqm-russian 1.0.2-6 has caused the Debian Bug report #999131, regarding uqm-russian: missing required debian/rules targets build-arch and/or build-indep to be marked as done. This means that

Bug#1003661: img2pdf's autopkg tests fail with pillow 9.0.0

2022-01-13 Thread Matthias Klose
Package: src:img2pdf Version: 0.4.2-1 Severity: serious Tags: sid bookworm img2pdf's autopkg tests fail with pillow 9.0.0, as seen at https://tracker.debian.org/pkg/img2pdf === short test summary info FAILED

Bug#1003655: marked as done (uqm: FTBFS on i386: Error: register value used as expression)

2022-01-13 Thread Debian Bug Tracking System
Your message dated Thu, 13 Jan 2022 11:20:14 + with message-id and subject line Bug#1003655: fixed in uqm 0.6.2.dfsg-9.7 has caused the Debian Bug report #1003655, regarding uqm: FTBFS on i386: Error: register value used as expression to be marked as done. This means that you claim that the

Bug#1003660: daq: FTBFS: undefined reference to `__wrap_stat'

2022-01-13 Thread Andreas Beckmann
Source: daq Version: 3.0.0-alpha5-1 Severity: serious Tags: ftbfs Justification: fails to build from source (but built successfully in the past) Hi, daq/experimental recently started to FTBFS, due to some updated build-essential toolchain package or build dependency. (My previous build attempt

Bug#1003655: uqm: FTBFS on i386: Error: register value used as expression

2022-01-13 Thread Andreas Beckmann
Source: uqm Version: 0.6.2.dfsg-9.6 Severity: serious Tags: ftbfs Justification: fails to build from source (but built successfully in the past) Hi, the recent uqm upload FTBFS on i386: https://buildd.debian.org/status/fetch.php?pkg=uqm=i386=0.6.2.dfsg-9.6=1641935490=0 gcc -c -o

Bug#1003654: ptex-jtex: Removal of obsolete debhelper compat 5 and 6 in bookworm

2022-01-13 Thread Andreas Beckmann
Source: ptex-jtex Version: 1.7+1-15 Severity: serious Tags: ftbfs sid bookworm User: nthyk...@master.debian.org Usertags: compat-5-6-removal Hi, The package ptex-jtex uses debhelper with a compat level of 5 or 6, which is no longer supported [1]. Please bump the debhelper compat at your

Bug#999074: marked as done (iec16022: missing required debian/rules targets build-arch and/or build-indep)

2022-01-13 Thread Debian Bug Tracking System
Your message dated Thu, 13 Jan 2022 10:03:52 + with message-id and subject line Bug#999074: fixed in iec16022 0.2.4-1.3 has caused the Debian Bug report #999074, regarding iec16022: missing required debian/rules targets build-arch and/or build-indep to be marked as done. This means that you

Bug#1003617: libpam-runtime: When upgrading to libpam-runtime_1.4.0-11 pam_ssh is broken

2022-01-13 Thread Vincent-Xavier JUMEL
Further investagations : activating pam_ssh.so via pam-auth-update insert the success=0 line in the /etc/pam.d/common-auth file Configuration seems to be declared in /usr/share/pam-configs/ssh-pwd (and I don't see any significative difference with ssh-server and ssh-client) -- Vincent-Xavier

Bug#1003617: libpam-runtime: When upgrading to libpam-runtime_1.4.0-11 pam_ssh is broken

2022-01-13 Thread Vincent-Xavier JUMEL
The steps are : I've quickly reproduce the bug. You can follow these steps : 1. install debian stable in a vm 2. install libpam-ssh 3. upgrade it to debian sid Le 13 janv. à 10:06 Vincent-Xavier JUMEL a écrit > Hello, > > I've quickly reproduce the bug. You can follow these steps : > 1. install

Bug#1003617: libpam-runtime: When upgrading to libpam-runtime_1.4.0-11 pam_ssh is broken

2022-01-13 Thread Vincent-Xavier JUMEL
Hello, I've quickly reproduce the bug. You can follow these steps : 1. install debian stable in a vm 2. upgrade it to debian sid The mentionned line appears then in the /etc/pam.d/common-auth file Le 13 janv. à 00:18 Steve Langasek a écrit > Control: tags -1 moreinfo unreproducible > > On Wed,

Bug#1003627: [Pkg-pascal-devel] Bug#1003627: Bug#1003627: fpc: autopkgtest regression on ppc64el:

2022-01-13 Thread Abou Al Montacir
Hi, On Thu, 2022-01-13 at 19:39 +1100, David Bannon wrote: > > > I wonder if this relates to the hardening issue ?  Hardening on PPC63le > with FPC is not currently working, it makes a non viable binary. > > https://gitlab.com/freepascal.org/fpc/source/-/issues/39451 The issue is due to the

Bug#991151: marked as done (procps: dropped the reload option from the init script, breaking corekeeper)

2022-01-13 Thread Debian Bug Tracking System
Your message dated Thu, 13 Jan 2022 09:18:56 + with message-id and subject line Bug#991151: fixed in procps 2:3.3.17-6 has caused the Debian Bug report #991151, regarding procps: dropped the reload option from the init script, breaking corekeeper to be marked as done. This means that you

Bug#1003652: php-horde-compress: (autopkgtest) needs update for php8.1: deprecation warnings on stderr

2022-01-13 Thread Paul Gevers
Source: php-horde-compress Version: 2.2.4-1 Severity: serious X-Debbugs-CC: debian...@lists.debian.org Tags: sid bookworm User: debian...@lists.debian.org Usertags: needs-update Control: affects -1 src:php-defaults Dear maintainer(s), We are in the transition of replacing php7.4 with php8.1

Processed: php-horde-auth: (autopkgtest) needs update for php8.1: deprecation warnings on stderr

2022-01-13 Thread Debian Bug Tracking System
Processing control commands: > affects -1 src:php-defaults Bug #1003651 [src:php-horde-auth] php-horde-auth: (autopkgtest) needs update for php8.1: deprecation warnings on stderr Added indication that 1003651 affects src:php-defaults -- 1003651:

Processed: php-horde-compress: (autopkgtest) needs update for php8.1: deprecation warnings on stderr

2022-01-13 Thread Debian Bug Tracking System
Processing control commands: > affects -1 src:php-defaults Bug #1003652 [src:php-horde-compress] php-horde-compress: (autopkgtest) needs update for php8.1: deprecation warnings on stderr Added indication that 1003652 affects src:php-defaults -- 1003652:

Bug#1003651: php-horde-auth: (autopkgtest) needs update for php8.1: deprecation warnings on stderr

2022-01-13 Thread Paul Gevers
Source: php-horde-auth Version: 2.2.2-8 Severity: serious X-Debbugs-CC: debian...@lists.debian.org Tags: sid bookworm User: debian...@lists.debian.org Usertags: needs-update Control: affects -1 src:php-defaults Dear maintainer(s), We are in the transition of replacing php7.4 with php8.1 [0].

Bug#1003649: php-horde-argv: (autopkgtest) needs update for php8.1: deprecation warnings on stderr

2022-01-13 Thread Paul Gevers
Source: php-horde-argv Version: 2.1.0-7 Severity: serious X-Debbugs-CC: debian...@lists.debian.org Tags: sid bookworm User: debian...@lists.debian.org Usertags: needs-update Control: affects -1 src:php-defaults Dear maintainer(s), We are in the transition of replacing php7.4 with php8.1 [0].

Processed: php-horde-argv: (autopkgtest) needs update for php8.1: deprecation warnings on stderr

2022-01-13 Thread Debian Bug Tracking System
Processing control commands: > affects -1 src:php-defaults Bug #1003649 [src:php-horde-argv] php-horde-argv: (autopkgtest) needs update for php8.1: deprecation warnings on stderr Added indication that 1003649 affects src:php-defaults -- 1003649:

Bug#1003648: php-horde-ansel: (autopkgtest) needs update for php8.1: deprecation warnings on stderr

2022-01-13 Thread Paul Gevers
Source: php-horde-ansel Version: 3.0.10+debian1-2 Severity: serious X-Debbugs-CC: debian...@lists.debian.org Tags: sid bookworm User: debian...@lists.debian.org Usertags: needs-update Control: affects -1 src:php-defaults Dear maintainer(s), We are in the transition of replacing php7.4 with

Processed: php-horde-ansel: (autopkgtest) needs update for php8.1: deprecation warnings on stderr

2022-01-13 Thread Debian Bug Tracking System
Processing control commands: > affects -1 src:php-defaults Bug #1003648 [src:php-horde-ansel] php-horde-ansel: (autopkgtest) needs update for php8.1: deprecation warnings on stderr Added indication that 1003648 affects src:php-defaults -- 1003648:

Bug#1003627: [Pkg-pascal-devel] Bug#1003627: fpc: autopkgtest regression on ppc64el:

2022-01-13 Thread David Bannon
I wonder if this relates to the hardening issue ? Hardening on PPC63le with FPC is not currently working, it makes a non viable binary. https://gitlab.com/freepascal.org/fpc/source/-/issues/39451 Davo On Wed, 2022-01-12 at 21:14 +0100, Paul Gevers wrote: > Source: fpc > Version: