Bug#979010: libqalculate20: crashes cantor due to symbol conflict with poppler

2021-03-08 Thread Vincent Legout
Hi, On Mon, Jan 4, 2021, at 1:53 PM, Norbert Preining wrote: > I would have been nice to get the latest qalculate into Debian, but so > close to initial freeze I don't feel really comfortable doing this. > Do you have any opinion on that? > There are not that many rdepends, actually only the gtk

Bug#984508: marked as done (cpl-plugin-amber-calibre: combined remote/local privilege escalation in maintainer script)

2021-03-08 Thread Debian Bug Tracking System
Your message dated Tue, 09 Mar 2021 01:00:09 + with message-id and subject line Bug#984508: fixed in cpl-plugin-hawki 2.4.8+dfsg-3 has caused the Debian Bug report #984508, regarding cpl-plugin-amber-calibre: combined remote/local privilege escalation in maintainer script to be marked as

Bug#984546: cpl-plugin-hawki-calib: move downloader package to contrib

2021-03-08 Thread Sean Whitton
Hello, On Mon 08 Mar 2021 at 04:55PM -07, Sean Whitton wrote: > On Thu 04 Mar 2021 at 09:00PM +01, Andreas Beckmann wrote: > >> cpl-plugin-hawki-calib is a downloader package and needs to be moved to >> contrib. All other cpl-plugin-*-calib packages are already in contrib. > > I just reached

Bug#984546: cpl-plugin-hawki-calib: move downloader package to contrib

2021-03-08 Thread Sean Whitton
Hello, On Thu 04 Mar 2021 at 09:00PM +01, Andreas Beckmann wrote: > cpl-plugin-hawki-calib is a downloader package and needs to be moved to > contrib. All other cpl-plugin-*-calib packages are already in contrib. I just reached this package during NEW processing. Could we get a release team

Bug#984838: libboost1.74-dev: depends on libstdc++-dev provided by multiple packages

2021-03-08 Thread Andreas Beckmann
Package: libboost1.74-dev Version: 1.74.0-8 Severity: serious Tags: patch User: debian...@lists.debian.org Usertags: piuparts libstdc++-dev is not a good virtual package to depend upon, since it is provided by multiple packages: bullseye# apt-get install libstdc++-dev Reading package lists...

Bug#984828: gitlab: code tree not rendered (circling circle instead)

2021-03-08 Thread Mike Gabriel
Package: gitlab Version: 13.7.8+ds1-1~fto10+1 Severity: serious Hi Praveen, here comes the other issue I am facing. Occurred with 13.7.7 and also occurs with 13.7.8: When I open a Git repository on my GitLab instance, I see a circling circle where the code files/dirs should actually be.

Bug#984510: marked as done (purging squid with squid-openssl installed removes files anyway)

2021-03-08 Thread Debian Bug Tracking System
Your message dated Mon, 08 Mar 2021 23:09:06 + with message-id and subject line Bug#984510: fixed in squid 4.13-6 has caused the Debian Bug report #984510, regarding purging squid with squid-openssl installed removes files anyway to be marked as done. This means that you claim that the

Bug#969284: marked as done (xorg-server: FTBFS: configure: error: Xwayland build explicitly requested, but required modules not found)

2021-03-08 Thread Debian Bug Tracking System
Your message dated Mon, 08 Mar 2021 22:19:43 + with message-id and subject line Bug#969284: fixed in wayland 1.19.0-2 has caused the Debian Bug report #969284, regarding xorg-server: FTBFS: configure: error: Xwayland build explicitly requested, but required modules not found to be marked as

Processed: your mail

2021-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 983203 - moreinfo Bug #983203 [sshguard] [sshguard] firewalld error - invalid ipset sshguard4 Removed tag(s) moreinfo. > End of message, stopping processing here. Please contact me if you need assistance. -- 983203:

Processed: your mail

2021-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > # with regard to reassignment from firewalld > found 983203 2.3.1-1 Bug #983203 [sshguard] [firewalld] error - invalid ipset sshguard4 Marked as found in versions sshguard/2.3.1-1. > retitle 983203 [sshguard] firewalld error - invalid ipset

Bug#984802: marked as done (conflicts: lcdf-typetools)

2021-03-08 Thread Debian Bug Tracking System
Your message dated Mon, 08 Mar 2021 21:18:34 + with message-id and subject line Bug#984802: fixed in otf 1.12.5+dfsg-8 has caused the Debian Bug report #984802, regarding conflicts: lcdf-typetools to be marked as done. This means that you claim that the problem has been dealt with. If this

Processed: tagging 984802

2021-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 984802 + pending Bug #984802 [otf-trace] conflicts: lcdf-typetools Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 984802: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=984802

Bug#983775: libgrokj2k: Baseline violation on amd64/i386

2021-03-08 Thread Aaron Boxer
Hi Adrian, Thanks very much for the bug report. I will make these changes. So, is it not possible to enable AVX2 acceleration for this package ? Regards, Aaron On Mon, Mar 1, 2021 at 12:21 PM Adrian Bunk wrote: > Source: libgrokj2k > Version: 7.6.6-1 > Severity: serious > Tags: patch > > >

Bug#984828: gitlab: code tree not rendered (circling circle instead)

2021-03-08 Thread Pirate Praveen
On 2021, മാർച്ച് 9 12:56:44 AM IST, Mike Gabriel wrote: >Package: gitlab >Version: 13.7.8+ds1-1~fto10+1 >Severity: serious > >Hi Praveen, > >here comes the other issue I am facing. Occurred with 13.7.7 and also >occurs with 13.7.8: > >When I open a Git repository on my GitLab instance, I

Bug#984709: marked as done (yubikey-luks: Stop exposing challenge in process list)

2021-03-08 Thread Debian Bug Tracking System
Your message dated Mon, 08 Mar 2021 19:49:12 + with message-id and subject line Bug#984709: fixed in yubikey-luks 0.5.1+29.g5df2b95-6 has caused the Debian Bug report #984709, regarding yubikey-luks: Stop exposing challenge in process list to be marked as done. This means that you claim that

Bug#984709: yubikey-luks: Stop exposing challenge in process list

2021-03-08 Thread Christian Kastner
On 08.03.21 20:26, Markus Frosch wrote: > Thanks for reporting, haven't been following upstream for a while since I > don't > use the package actively anymore. Admittedly, this particular information was somewhat buried. > Due to lack of time, I'll upload a minimal patch for now. Feel free to

Bug#984709: yubikey-luks: Stop exposing challenge in process list

2021-03-08 Thread Markus Frosch
Hi Christian, On Sun, 2021-03-07 at 15:44 +0100, Christian Kastner wrote: > Looking at the upstream yubikey-luks repository, I noticed what seems to > be an important recent fix, namely for the password (used as the yubikey > challenge) being exposed in the process list: > >   

Bug#984810: courier-authlib: authtest can access user data information from normal users accoun

2021-03-08 Thread Markus Wanner
Control: tags -1 + confirmed Control: severity -1 important On 08.03.21 16:50, PICCORO McKAY Lenz wrote: Currently as normal user, it can be accessed to users database if we setup mysql, postgres or sqlite, inclusively ldap setups.. i mean, a limited account can query users mail data to made

Processed: Re: Bug#984810: courier-authlib: authtest can access user data information from normal users accoun

2021-03-08 Thread Debian Bug Tracking System
Processing control commands: > tags -1 + confirmed Bug #984810 [courier-authlib] courier-authlib: authtest can access user data information from normal users accoun Added tag(s) confirmed. > severity -1 important Bug #984810 [courier-authlib] courier-authlib: authtest can access user data

Bug#983533: Fix for #983533, fix session startup of RDP session in vinagre's RDP plugin

2021-03-08 Thread Mike Gabriel
Hi Simon, On Mo 08 Mär 2021 14:01:41 CET, Simon McVittie wrote: On Fri, 26 Feb 2021 at 09:44:34 +, Mike Gabriel wrote: I have done more tests with vinagre. I have attached a .debdiff that fixes Vinagre's connection initialization and gives me a working RDP session. I suspect you might

Bug#984802: [Pkg-fonts-devel] Bug#984802: conflicts: lcdf-typetools

2021-03-08 Thread Jonas Smedegaard
Quoting Samuel Thibault (2021-03-08 18:00:31) > Jonas Smedegaard, le lun. 08 mars 2021 17:36:53 +0100, a ecrit: > > Quoting Samuel Thibault (2021-03-08 16:12:37) > > > Gürkan Myczko, le lun. 08 mars 2021 15:44:52 +0100, a ecrit: > > > > Package: otf-trace > > > > Version: 1.12.5+dfsg-7 > > > >

Processed: [bts-link] source package src:rmatrix

2021-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > # > # bts-link upstream status pull for source package src:rmatrix > # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html > # https://bts-link-team.pages.debian.net/bts-link/ > # > user debian-bts-l...@lists.debian.org

Bug#984802: [Pkg-fonts-devel] Bug#984802: conflicts: lcdf-typetools

2021-03-08 Thread Samuel Thibault
Jonas Smedegaard, le lun. 08 mars 2021 17:36:53 +0100, a ecrit: > Quoting Samuel Thibault (2021-03-08 16:12:37) > > Gürkan Myczko, le lun. 08 mars 2021 15:44:52 +0100, a ecrit: > > > Package: otf-trace > > > Version: 1.12.5+dfsg-7 > > > Severity: serious > > > Justification: Sounds like a serious

Bug#984802: [Pkg-fonts-devel] Bug#984802: conflicts: lcdf-typetools

2021-03-08 Thread Jonas Smedegaard
Quoting Samuel Thibault (2021-03-08 16:12:37) > Gürkan Myczko, le lun. 08 mars 2021 15:44:52 +0100, a ecrit: > > Package: otf-trace > > Version: 1.12.5+dfsg-7 > > Severity: serious > > Justification: Sounds like a serious violation of ?10.1 > > Well, yes. The base issue is that OTF stands both

Bug#984810: courier-authlib: authtest can access user data information from normal users accoun

2021-03-08 Thread PICCORO McKAY Lenz
Package: courier-authlib Version: 0.71.0-1 Tags: upstream security buster stretch bullseye Justification: user security hole Severity: grave Usertags: security The /usr/sbin/auth is a program that can test from a installation setup if authlib daemon are working without the complete courier suite

Bug#984702: r-cran-effectsize: autopkgtest regression

2021-03-08 Thread Andreas Tille
Hi, it would be great if someone could have a look at this. I can not work on this issue until next week. Kind regards Andreas. On Sun, Mar 07, 2021 at 02:28:17PM +0200, Graham Inggs wrote: > Source: r-cran-effectsize > Version: 0.4.3-1 > Severity: serious > Tags: bullseye sid >

Bug#983596: marked as done (CVE-2020-13574 CVE-2020-13575 CVE-2020-13576 CVE-2020-13577 CVE-2020-13578)

2021-03-08 Thread Debian Bug Tracking System
Your message dated Mon, 08 Mar 2021 15:18:36 + with message-id and subject line Bug#983596: fixed in gsoap 2.8.104-3 has caused the Debian Bug report #983596, regarding CVE-2020-13574 CVE-2020-13575 CVE-2020-13576 CVE-2020-13577 CVE-2020-13578 to be marked as done. This means that you claim

Bug#984529: rheolef: missing Breaks+Replaces: librheolef-dev (<< 7.1)

2021-03-08 Thread Boyuan Yang
X-Debbugs-CC: pierre.saram...@imag.fr debian-scie...@lists.debian.org On Thu, 04 Mar 2021 18:31:28 +0100 Andreas Beckmann wrote: > Package: rheolef > Version: 7.1-3 > Severity: serious > User: debian...@lists.debian.org > Usertags: piuparts > > Hi, > > during a test with piuparts I noticed

Bug#984802: conflicts: lcdf-typetools

2021-03-08 Thread Samuel Thibault
Gürkan Myczko, le lun. 08 mars 2021 15:44:52 +0100, a ecrit: > Package: otf-trace > Version: 1.12.5+dfsg-7 > Severity: serious > Justification: Sounds like a serious violation of ?10.1 Well, yes. The base issue is that OTF stands both for OpenType Font and Open Trace Format. Thus the marked

Bug#984802: conflicts: lcdf-typetools

2021-03-08 Thread Gürkan Myczko
Package: otf-trace Version: 1.12.5+dfsg-7 Severity: serious Justification: Sounds like a serious violation of ?10.1 -- System Information: Debian Release: bullseye/sid APT prefers focal-updates APT policy: (500, 'focal-updates'), (500, 'focal-security'), (500, 'focal') Architecture: amd64

Bug#984800: Remove dependency on cgroup-tools

2021-03-08 Thread Santiago Ruano Rincón
Source: mininet Version: 2.3.0-1 Severity: serious Tags: upstream Hi Tomasz, cgroup-tools (src:libcgroup) is now tagged to be autoremoved from testing due to https://bugs.debian.org/959022 mininet should have to get rid of any cgroup-tools/cgroup1-related stuff. Cheers, -- Santiago --

Bug#984533: libc6: upgrade from 2.28-10 to 2.31-9 breaks system

2021-03-08 Thread Thomas Hahn
On Sun, 7 Mar 2021 23:38:40 +0100 Aurelien Jarno wrote: > On 2021-03-07 22:56, Sven Joachim wrote: > > On 2021-03-05 14:41 +0100, Aurelien Jarno wrote: > > > > > control: notfound -1 libc6/2.28-10 > > > control: found -1 libc6/2.31-9 > > > control: severity -1 grave > > > > > > On 2021-03-04

Bug#984786: marked as done (apertium-separable: Python2 removal in sid/bullseye)

2021-03-08 Thread Debian Bug Tracking System
Your message dated Mon, 08 Mar 2021 13:48:30 + with message-id and subject line Bug#984786: fixed in apertium-separable 0.3.6-2 has caused the Debian Bug report #984786, regarding apertium-separable: Python2 removal in sid/bullseye to be marked as done. This means that you claim that the

Bug#984785: marked as done (apertium-arg-cat: Python2 removal in sid/bullseye)

2021-03-08 Thread Debian Bug Tracking System
Your message dated Mon, 08 Mar 2021 13:48:25 + with message-id and subject line Bug#984785: fixed in apertium-arg-cat 0.2.0-2 has caused the Debian Bug report #984785, regarding apertium-arg-cat: Python2 removal in sid/bullseye to be marked as done. This means that you claim that the problem

Bug#984689: marked as done (ruby-vcr: DFSG violation (Hippocratic license))

2021-03-08 Thread Debian Bug Tracking System
Your message dated Mon, 08 Mar 2021 13:33:31 + with message-id and subject line Bug#984689: fixed in ruby-vcr 6.0.0+really5.0.0-1 has caused the Debian Bug report #984689, regarding ruby-vcr: DFSG violation (Hippocratic license) to be marked as done. This means that you claim that the

Bug#926276: Should guacamole-client be removed?

2021-03-08 Thread Mike Gabriel
Hi Salvatore, On Sa 06 Mär 2021 20:31:46 CET, Salvatore Bonaccorso wrote: Hi, On Wed, Apr 03, 2019 at 12:27:25PM +, Mike Gabriel wrote: Hi Moritz, On Di 02 Apr 2019 22:04:34 CEST, Moritz Muehlenhoff wrote: > Source: guacamole-client > Severity: serious > > Should guacamole-client be

Bug#983379: marked as done (Panic on startup)

2021-03-08 Thread Debian Bug Tracking System
Your message dated Mon, 08 Mar 2021 13:05:49 + with message-id and subject line Bug#983379: fixed in user-mode-linux 5.10um2 has caused the Debian Bug report #983379, regarding Panic on startup to be marked as done. This means that you claim that the problem has been dealt with. If this is

Bug#983533: [vinagre] black screen when launching RDP session

2021-03-08 Thread Simon McVittie
On Thu, 25 Feb 2021 at 19:04:49 +, Mike Gabriel wrote: > I saw from other open > bugs that vinagre upstream is scarcely maintained. Does it make sense to > ship vinagre in Debian 11? I suspect there are people relying on it, but as you say, it's basically unmaintained upstream. The latest

Bug#983533: Fix for #983533, fix session startup of RDP session in vinagre's RDP plugin

2021-03-08 Thread Simon McVittie
On Fri, 26 Feb 2021 at 09:44:34 +, Mike Gabriel wrote: > I have done more tests with vinagre. I have attached a .debdiff that fixes > Vinagre's connection initialization and gives me a working RDP session. I suspect you might well now be Debian's foremost expert on Vinagre... I notice that

Bug#984785: apertium-arg-cat: Python2 removal in sid/bullseye

2021-03-08 Thread Tino Didriksen
d/control wrongly mentions python - it does not need python to build. Should just be removed. -- Tino Didriksen On Mon, 8 Mar 2021 at 12:39, Matthias Klose wrote: > Package: src:apertium-arg-cat > Version: 0.2.0-1 > Severity: serious > Tags: sid bullseye > User: debian-pyt...@lists.debian.org

Bug#982332: Status regarding Dahdi RC bugs?

2021-03-08 Thread Bernhard Schmidt
Hi Tzafrir, what are your plans regarding the three RC bugs filed against dahdi-* (Bug#982332, Bug#982334, Bug#982389)? They would case Asterisk's removal from Bullseye if they are not fixed. Since Asterisk would need to drop a binary package they are not easily reintroduced either. Bernhard

Bug#984689: ruby-vcr: DFSG violation (Hippocratic license)

2021-03-08 Thread Antonio Terceiro
On Mon, Mar 08, 2021 at 02:50:18PM +0530, Pirate Praveen wrote: > > > On 2021, മാർച്ച് 8 1:24:48 AM IST, Antonio Terceiro > wrote: [...] > >I don't think that will be needed. I reverted to 5.0.0 locally, added a > >few patches, and at least all of our reverse dependencies seem to pass > >their

Bug#942960: marked as done (catch: Python2 removal in sid/bullseye)

2021-03-08 Thread Debian Bug Tracking System
Your message dated Mon, 08 Mar 2021 11:48:30 + with message-id and subject line Bug#942960: fixed in catch 1.12.1-1.1 has caused the Debian Bug report #942960, regarding catch: Python2 removal in sid/bullseye to be marked as done. This means that you claim that the problem has been dealt

Bug#984786: apertium-separable: Python2 removal in sid/bullseye

2021-03-08 Thread Tino Didriksen
Whoops. That's an oversight in d/control - it should say python3 instead of python. This was fixed upstream last year ( https://github.com/apertium/apertium-separable/issues/28), so I was certain this must be a bogus bug report - but no, I plain forgot to adjust d/control. -- Tino Didriksen On

Bug#984786: apertium-separable: Python2 removal in sid/bullseye

2021-03-08 Thread Matthias Klose
Package: src:apertium-separable Version: 0.3.6-1 Severity: serious Tags: sid bullseye User: debian-pyt...@lists.debian.org Usertags: py2removal Python2 becomes end-of-live upstream, and Debian aims to remove Python2 from the distribution, as discussed in

Bug#984785: apertium-arg-cat: Python2 removal in sid/bullseye

2021-03-08 Thread Matthias Klose
Package: src:apertium-arg-cat Version: 0.2.0-1 Severity: serious Tags: sid bullseye User: debian-pyt...@lists.debian.org Usertags: py2removal Python2 becomes end-of-live upstream, and Debian aims to remove Python2 from the distribution, as discussed in

Processed: reopening, still depends on the unversioned python

2021-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > reopen 936950 Bug #936950 {Done: Antoine Beaupré } [src:linkchecker] linkchecker: Python2 removal in sid/bullseye Bug #966754 {Done: Antoine Beaupré } [src:linkchecker] linkchecker: Unversioned Python removal in sid/bullseye 'reopen' may be

Bug#936950: linkchecker-web still depends on the unversioned python

2021-03-08 Thread Matthias Klose
linkchecker-web still depends on the unversioned python.

Processed: Re: bagel: Python2 removal in sid/bullseye

2021-03-08 Thread Debian Bug Tracking System
Processing control commands: > severity -1 serious Bug #942912 [src:bagel] bagel: Python2 removal in sid/bullseye Severity set to 'serious' from 'normal' -- 942912: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=942912 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: Also in buster

2021-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > reassign 983917 src:libgweather 3.28.2-2 Bug #983917 [libgweather-3-16] gnome-weather: Fails to get forecast data Bug reassigned from package 'libgweather-3-16' to 'src:libgweather'. No longer marked as found in versions libgweather/3.36.1-1.

Processed: also found in 2.7.18-1

2021-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > fixed 984777 2.7.18-1 Bug #984777 [src:python2.7] python2.7: please add Breaks against unversioned python packages Marked as fixed in versions python2.7/2.7.18-1. > thanks Stopping processing here. Please contact me if you need assistance. --

Bug#972936: libgcc-s1 buster -> bullseye upgrade issues

2021-03-08 Thread Andreas Beckmann
On 15/02/2021 10.07, Matthias Klose wrote: On 2/14/21 5:58 PM, Simon McVittie wrote: On Sat, 13 Feb 2021 at 19:52:10 +0100, Paul Gevers wrote: [The release team are] pretty concerned about a couple of known RC bugs which need the proper attention of people familiar with upgrade paths as

Bug#983379: [PATCH] um: mark all kernel symbols as local

2021-03-08 Thread Johannes Berg
On Mon, 2021-03-08 at 15:59 +0530, Ritesh Raj Sarraf wrote: > Hi, > > Just a follow-up question on this fix. > > Is it something that is a candidate for linux-stable ? I guess that makes sense. Once it's in mainline you can also request that yourself :) johannes

Bug#983379: [PATCH] um: mark all kernel symbols as local

2021-03-08 Thread Ritesh Raj Sarraf
Hi, Just a follow-up question on this fix. Is it something that is a candidate for linux-stable ? Thanks, Ritesh On Sat, 2021-03-06 at 16:21 +0530, Ritesh Raj Sarraf wrote: > > > Marking all the symbols as local seems correct, and does seem > > > to address the issue, so do that. Also do it

Processed: user debian...@lists.debian.org, usertagging 970104, affects 970104

2021-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > user debian...@lists.debian.org Setting user to debian...@lists.debian.org (was a...@debian.org). > usertags 970104 piuparts Usertags were: piuparts. Usertags are now: piuparts. > affects 970104 + librust-gstreamer+futures-dev >

Bug#984777: python2.7: please add Breaks against unversioned python packages

2021-03-08 Thread Andreas Beckmann
Source: python2.7 Version: 2.7.18-1 Severity: serious Tags: patch Hi, while analyzing piuparts buster->bullseye tests, I found some cases where the Python 2 stack was not completely upgraded (some packages were kept at the buster version even if a newer version was available in bullseye). This

Processed: found 984534 in 4.0.1-1

2021-03-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > found 984534 4.0.1-1 Bug #984534 [soci] [PATCH] Missing type conversion hints in libsoci_sqlite3-4.0 lead to std::bad_cast exceptions in Linphone There is no source info for the package 'soci' at version '4.0.1-1' with architecture '' Unable to

Bug#984689: ruby-vcr: DFSG violation (Hippocratic license)

2021-03-08 Thread Pirate Praveen
On 2021, മാർച്ച് 8 1:24:48 AM IST, Antonio Terceiro wrote: >On Sun, Mar 07, 2021 at 11:01:16PM +0530, Pirate Praveen wrote: >> [adding release team] >> >> On Sun, Mar 7, 2021 at 10:49 pm, Utkarsh Gupta wrote: >> > Hi Praveen, >> > >> > On Sun, Mar 7, 2021 at 10:15 PM Pirate Praveen >> >

Processed: rust-nom-3: depends on multiple unavailable packages

2021-03-08 Thread Debian Bug Tracking System
Processing control commands: > affects -1 + librust-nom-3+regexp-dev librust-nom-3+compiler-error-dev > librust-nom-3+lazy-static-dev librust-nom-3+nightly-dev > librust-nom-3+regex-dev librust-nom-3+regexp-macros-dev Bug #984771 [src:rust-nom-3] rust-nom-3: depends on multiple unavailable

Bug#984771: rust-nom-3: depends on multiple unavailable packages

2021-03-08 Thread Andreas Beckmann
Source: rust-nom-3 Version: 3.2.1-2 Severity: serious User: debian...@lists.debian.org Usertags: piuparts Control: affects -1 + librust-nom-3+regexp-dev librust-nom-3+compiler-error-dev librust-nom-3+lazy-static-dev librust-nom-3+nightly-dev librust-nom-3+regex-dev

Bug#984479: is this a proper fix?

2021-03-08 Thread Andreas Beckmann
On 07/03/2021 21.49, Thomas Lange wrote: Do you think that this is a proper fix? I don't think that is sufficient. I'll look into it tonight. Andreas