Package: crowdsec-custom-bouncer
Version: 0.0.15-2
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package failed to install. As
per definition of the release team this makes the package too buggy for
a release, thus the severity.

>From the attached log (scroll to the bottom...):

  Selecting previously unselected package crowdsec.
  Preparing to unpack .../4-crowdsec_1.4.6-3+b1_i386.deb ...
  Unpacking crowdsec (1.4.6-3+b1) ...
  Selecting previously unselected package crowdsec-custom-bouncer.
  Preparing to unpack .../5-crowdsec-custom-bouncer_0.0.15-2+b1_i386.deb ...
  Unpacking crowdsec-custom-bouncer (0.0.15-2+b1) ...
  Setting up crowdsec-custom-bouncer (0.0.15-2+b1) ...
  [ESC][31mFATA[ESC][0m[03-05-2023 23:19:26] while reading yaml file: open 
/etc/crowdsec/config.yaml: no such file or directory 
  dpkg: error processing package crowdsec-custom-bouncer (--configure):
   installed crowdsec-custom-bouncer package post-installation script 
subprocess returned error exit status 1
  Setting up libsqlite3-0:i386 (3.40.1-2) ...
  Setting up libssl3:i386 (3.0.8-1) ...
  Setting up openssl (3.0.8-1) ...
  Setting up ca-certificates (20230311) ...
  Updating certificates in /etc/ssl/certs...
  140 added, 0 removed; done.
  Setting up crowdsec (1.4.6-3+b1) ...
  I: Registering to LAPI (/etc/crowdsec/local_api_credentials.yaml)
  W: Missing /etc/machine-id, initializing
  I: Registering to CAPI (/etc/crowdsec/online_api_credentials.yaml)
  I: Setting up offline hub (see README.Debian)
  I: Enabling upstream-recommended items, first installation (via symlinks from 
/etc/crowdsec)
  I: Enabling WAL for SQLite [fstype=] (see README.Debian)
  Processing triggers for libc-bin (2.36-9) ...
  Processing triggers for ca-certificates (20230311) ...
  Updating certificates in /etc/ssl/certs...
  0 added, 0 removed; done.
  Running hooks in /etc/ca-certificates/update.d...
  done.
  Errors were encountered while processing:
   crowdsec-custom-bouncer

Note that crowdsec gets configured after crowdsec-custom-bouncer in
this case because there is only a Recommends.


cheers,

Andreas

Attachment: crowdsec-custom-bouncer_0.0.15-2+b1.log.gz
Description: application/gzip

Reply via email to