Processed: Re: Bug#986069: RM: protobuf2/2.6.1-4

2021-03-29 Thread Debian Bug Tracking System
Processing control commands:

> clone -1 -2
Bug #986069 [release.debian.org] RM: protobuf2/2.6.1-4
Bug 986069 cloned as bug 986070
> reassign -2 protobuf2 2.6.1-4
Bug #986070 [release.debian.org] RM: protobuf2/2.6.1-4
Bug reassigned from package 'release.debian.org' to 'protobuf2'.
Ignoring request to alter found versions of bug #986070 to the same values 
previously set
Ignoring request to alter fixed versions of bug #986070 to the same values 
previously set
Bug #986070 [protobuf2] RM: protobuf2/2.6.1-4
There is no source info for the package 'protobuf2' at version '2.6.1-4' with 
architecture ''
Unable to make a source version for version '2.6.1-4'
Marked as found in versions 2.6.1-4.
> severity -2 serious
Bug #986070 [protobuf2] RM: protobuf2/2.6.1-4
Severity set to 'serious' from 'normal'
> retitle -2 protobuf2: unsuitable for release
Bug #986070 [protobuf2] RM: protobuf2/2.6.1-4
Changed Bug title to 'protobuf2: unsuitable for release' from 'RM: 
protobuf2/2.6.1-4'.
> close -1
Bug #986069 [release.debian.org] RM: protobuf2/2.6.1-4
Marked Bug as done

-- 
986069: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986069
986070: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986070
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#986071: libmrpt-vision-lgpl-dev: broken symlink /usr/lib/x86_64-linux-gnu/libmrpt-vision-lgpl.so -> libmrpt-vision-lgpl.so.2.1

2021-03-29 Thread Andreas Beckmann
Package: libmrpt-vision-lgpl-dev
Version: 1:2.1.7-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package ships (or creates)
a broken symlink.

>From the attached log (scroll to the bottom...):

1m19.1s ERROR: FAIL: Broken symlinks:
  /usr/lib/x86_64-linux-gnu/libmrpt-vision-lgpl.so -> 
libmrpt-vision-lgpl.so.2.1 (libmrpt-vision-lgpl-dev)

libmrpt-vision-lgpl-dev has a dependency on libmrpt-vision2.1, but that
should probably be libmrpt-vision-lgpl2.1 instead.


cheers,

Andreas


libmrpt-vision-lgpl-dev_1:2.1.7-1.log.gz
Description: application/gzip


Bug#986072: libminion-perl: broken symlink: /usr/share/perl5/Mojolicious/Plugin/Minion/resources/public/minion/webfonts/fontawesome-webfont.woff -> ../../../../../../../../fonts-font-awesome/fonts/fon

2021-03-29 Thread Andreas Beckmann
Package: libminion-perl
Version: 10.19+dfsg-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package ships (or creates)
a broken symlink.

>From the attached log (scroll to the bottom...):

0m14.8s ERROR: FAIL: Broken symlinks:
  
/usr/share/perl5/Mojolicious/Plugin/Minion/resources/public/minion/webfonts/fontawesome-webfont.woff
 -> ../../../../../../../../fonts-font-awesome/fonts/fontawesome-webfont.wofff 
(libminion-perl)

There is an extra 'f' at the end of the target: .wofff

cheers,

Andreas


libminion-perl_10.19+dfsg-1.log.gz
Description: application/gzip


Processed: forcemerge 964914 986063

2021-03-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forcemerge 964914 986063
Bug #964914 [live-build] live-build: Build for bullseye with security=true fails
Bug #986063 [live-build] live-build wrongly setups security repository for 
Bullseye: bullseye/updates instead of bullseye-security
Severity set to 'important' from 'grave'
Marked as found in versions live-build/1:20191221.
Added tag(s) pending.
Bug #964914 [live-build] live-build: Build for bullseye with security=true fails
Marked as found in versions live-build/1:20190311.
Merged 964914 986063
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
964914: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=964914
986063: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986063
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#985883: python3-pep8: Does not install /usr/bin/pep8

2021-03-29 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 normal
Bug #985883 [python3-pep8] python3-pep8: Does not install /usr/bin/pep8
Severity set to 'normal' from 'grave'

-- 
985883: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985883
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#985883: python3-pep8: Does not install /usr/bin/pep8

2021-03-29 Thread Bastian Germann

Control: severity -1 normal

On Sun, 28 Mar 2021 13:27:57 +1000 Russell Stuart 
 wrote:
On 28/3/21 3:01 am, Andrey Rahmatullin wrote> On Thu, Mar 25, 2021 at 
07:30:14PM +1000, Russell Stuart wrote:>> Justification: renders package 
unusable> >> python3-pep8 does not install the pep8 executable under 
/bin or>> /usr/bin.>

> There is no pep8 executable anymore, and the transitional package that
> shipped a symlink from it to pycodestyle was dropped in 1.7.1-9 in 2020.
> See https://pep8.readthedocs.io/ 


Fair enough.

For the benefit of people needing a clue like myself, adding a sentence 
to the package description like "If you are looking the pep8 program, it 
has been renamed to pycodestyle" would be helpful.


Also, a Recommends: pycodestyle would be helpful.

This is not exactly grave, so I am decreasing severity.



Bug#986080: pki-base-java: arch-specific link target in arch:all package

2021-03-29 Thread Andreas Beckmann
Package: pki-base-java
Version: 10.10.2-2
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package ships (or creates)
a broken symlink.

>From the attached log (scroll to the bottom...):

0m57.0s ERROR: FAIL: Broken symlinks:
  /usr/share/pki/lib/p11-kit-trust.so -> 
../../../lib/x86_64-linux-gnu/pkcs11/p11-kit-trust.so (pki-base-java)

That link target is part of p11-kit-modules, but even adding a
Depends/Recommends/Suggests would only work on amd64.


cheers,

Andreas


pki-base-java_10.10.2-2.log.gz
Description: application/gzip


Bug#984463: marked as done (recollgui: missing Breaks+Replaces: recollcmd (<< 1.28))

2021-03-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 Mar 2021 11:48:22 +
with message-id 
and subject line Bug#984463: fixed in recoll 1.28.5-2
has caused the Debian Bug report #984463,
regarding recollgui: missing Breaks+Replaces: recollcmd (<< 1.28)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
984463: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=984463
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: recollgui
Version: 1.28.5-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package fails to upgrade from
'buster'.
It installed fine in 'buster', then the upgrade to 'bullseye' fails
because it tries to overwrite other packages files without declaring a
Breaks+Replaces relation.

See policy 7.6 at
https://www.debian.org/doc/debian-policy/ch-relationships.html#overwriting-files-and-replacing-packages-replaces

>From the attached log (scroll to the bottom...):

  Preparing to unpack .../5-recollgui_1.28.5-1_amd64.deb ...
  Unpacking recollgui (1.28.5-1) over (1.24.3-3) ...
  dpkg: error processing archive 
/tmp/apt-dpkg-install-EVss6r/5-recollgui_1.28.5-1_amd64.deb (--unpack):
   trying to overwrite '/usr/share/recoll/doc/docbook-xsl.css', which is also 
in package recollcmd 1.24.3-3
  Preparing to unpack .../6-recollcmd_1.28.5-1_amd64.deb ...
  Unpacking recollcmd (1.28.5-1) over (1.24.3-3) ...
  Errors were encountered while processing:
   /tmp/apt-dpkg-install-EVss6r/5-recollgui_1.28.5-1_amd64.deb


cheers,

Andreas


recollgui_1.28.5-1.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---
Source: recoll
Source-Version: 1.28.5-2
Done: Kartik Mistry 

We believe that the bug you reported is fixed in the latest version of
recoll, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 984...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Kartik Mistry  (supplier of updated recoll package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 26 Mar 2021 17:56:52 +0530
Source: recoll
Architecture: source
Version: 1.28.5-2
Distribution: unstable
Urgency: high
Maintainer: Kartik Mistry 
Changed-By: Kartik Mistry 
Closes: 984463
Changes:
 recoll (1.28.5-2) unstable; urgency=high
 .
   * Added missing Breaks+Replaces version for recollcmd and recollgui
 (Closes: #984463)
Checksums-Sha1:
 a1b6b2c316d3ecb8ea3a2e5db26aa0c0f9b77b87 2443 recoll_1.28.5-2.dsc
 88e9361886226ad8b3f4a69c693551d58a0903d7 13852 recoll_1.28.5-2.debian.tar.xz
Checksums-Sha256:
 0392f6b0ba2ab3ec41366f61af97e313ad3f3e205e59eec695e8cdffba5b31d3 2443 
recoll_1.28.5-2.dsc
 bbe693e733135a4b7b5d00274e37f2f45ceb4e499052cc2fb371f929e15be86d 13852 
recoll_1.28.5-2.debian.tar.xz
Files:
 a6ad60adcfbe0277bf8927979333a992 2443 x11 optional recoll_1.28.5-2.dsc
 0983263a6d1ddfd4fed7aeeab83974dd 13852 x11 optional 
recoll_1.28.5-2.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=1gJo
-END PGP SIGNATURE End Message ---


Bug#986085: wordpress-theme-twentytwentyone: broken symlink /var/lib/wordpress/wp-content/themes/twentytwentytwentyone -> /usr/share/wordpress/wp-content/themes/twentytwentytwentyone

2021-03-29 Thread Andreas Beckmann
Package: wordpress-theme-twentytwentyone
Version: 5.7+dfsg1-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package ships (or creates)
a broken symlink.

>From the attached log (scroll to the bottom...):

0m22.5s ERROR: FAIL: Broken symlinks:
  /var/lib/wordpress/wp-content/themes/twentytwentytwentyone -> 
/usr/share/wordpress/wp-content/themes/twentytwentytwentyone 
(wordpress-theme-twentytwentyone)

The target does not exist in any package.


cheers,

Andreas


wordpress-theme-twentytwentyone_5.7+dfsg1-1.log.gz
Description: application/gzip


Processed: found 985865 in 18.3.0-1, affects 985297, user debian...@lists.debian.org, usertagging 975371 ...

2021-03-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 985865 18.3.0-1
Bug #985865 [puppet-module-swift] puppet-module-swift: fails to install: chmod: 
cannot access '/etc/facter/facts.d/swift_blockdevs_names_to_uuid.sh': No such 
file or directory
Marked as found in versions puppet-module-swift/18.3.0-1.
> affects 985297 + vsd2odg
Bug #985297 [libreoffice-common] libreoffice-common: do not use dir_to_symlink 
for /usr/lib/libreoffice/share/registry
Added indication that 985297 affects vsd2odg
> user debian...@lists.debian.org
Setting user to debian...@lists.debian.org (was a...@debian.org).
> usertags 975371 piuparts
Usertags were: adequate broken-symlink.
Usertags are now: piuparts adequate broken-symlink.
> found 858516 1:20140707+nmu2.1
Bug #858516 [libmorph] libmorph: broken symlink: /usr/share/doc/libmorph/README 
-> README.html
Marked as found in versions xmorph/1:20140707+nmu2.1.
> found 911474 3.1.0-2
Bug #911474 [python3-rally] python3-rally: broken symlinks: 
/usr/lib/python3/dist-packages/rally/ui/templates/libs/*.js
Marked as found in versions rally/3.1.0-2.
> found 910416 1.3.0+dfsg-2.1
Bug #910416 [ruby-gettext-i18n-rails-js] ruby-gettext-i18n-rails-js: broken 
symlink: 
/usr/share/rubygems-integration/all/gems/gettext_i18n_rails_js-1.3.0/vendor/assets/javascripts/gettext/jed.js
 -> vendor/assets/javascripts/gettext/usr/share/javascript/jed/jed.js
Marked as found in versions ruby-gettext-i18n-rails-js/1.3.0+dfsg-2.1.
> found 857821 1.3.2-2.1
Bug #857821 [ruby-rails-assets-punycode] ruby-rails-assets-punycode: broken 
symlink: 
/usr/share/ruby-rails-assets-punycode/app/assets/javascripts/punycode/punycode.js
 -> ../../../../../javascript/punycode/punycode.js
Marked as found in versions ruby-rails-assets-punycode/1.3.2-2.1.
> found 857823 1.1.4~dfsg-2.1
Bug #857823 [ruby-rails-assets-jquery-fullscreen] 
ruby-rails-assets-jquery-fullscreen: broken symlink: 
/usr/share/ruby-rails-assets-jquery-fullscreen/app/assets/javascripts/jquery-fullscreen/jquery.fullscreen-min.js
 -> ../../../../../javascript/jquery-fullscreen/jquery.fullscreen.min.js
Marked as found in versions ruby-rails-assets-jquery-fullscreen/1.1.4~dfsg-2.1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
857821: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=857821
857823: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=857823
858516: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=858516
910416: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=910416
911474: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=911474
975371: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=975371
985297: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985297
985865: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985865
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#986097: libphp8.0-embed: unusual unversioned soname: libphp.so

2021-03-29 Thread Andreas Beckmann
Package: libphp8.0-embed
Version: 8.0.3-1
Severity: serious
Tags: patch
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package does not ship the
SONAME link for its library (Policy 8.1).
That link got created later by ldconfig.

>From the attached log (scroll to the bottom...):

0m36.3s DEBUG: Starting command: ['chroot', '/srv/piuparts/tmp/tmpAUgYFo', 
'tmp/scripts/pre_remove_40_find_unowned_lib_links']
0m37.6s DUMP:
  UNOWNED SYMLINK /usr/lib/libphp.so -> libphp8.0.so
0m37.6s DEBUG: Command ok: ['chroot', '/srv/piuparts/tmp/tmpAUgYFo', 
'tmp/scripts/pre_remove_40_find_unowned_lib_links']

This link also shows that the actual soname is unversioned 'libphp.so'
which is quite unusual.


Andreas


libphp8.0-embed_8.0.3-1.log.gz
Description: application/gzip


Bug#985715: marked as done (ukui-themes: unhandled symlink to directory conversion: /usr/share/icons/ukui-icon-theme-default/128x128 -> ../ukui/128x128)

2021-03-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 Mar 2021 12:49:41 +
with message-id 
and subject line Bug#985715: fixed in ukui-themes 3.0.1-1
has caused the Debian Bug report #985715,
regarding ukui-themes: unhandled symlink to directory conversion: 
/usr/share/icons/ukui-icon-theme-default/128x128 -> ../ukui/128x128
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
985715: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985715
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ukui-themes
Version: 3.0.0-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

an upgrade test with piuparts revealed that your package installs files
over existing symlinks and possibly overwrites files owned by other
packages. This usually means an old version of the package shipped a
symlink but that was later replaced by a real (and non-empty)
directory. This kind of overwriting another package's files cannot be
detected by dpkg.

This was observed on the following upgrade paths:

  testing -> sid

For /usr/share/doc/PACKAGE this may not be problematic as long as both
packages are installed, ship byte-for-byte identical files and are
upgraded in lockstep. But once one of the involved packages gets
removed, the other one will lose its documentation files, too,
including the copyright file, which is a violation of Policy 12.5:
https://www.debian.org/doc/debian-policy/ch-docs.html#copyright-information

For other overwritten locations anything interesting may happen.

Note that dpkg intentionally does not replace directories with symlinks
and vice versa, you need the maintainer scripts to do this.
See in particular the end of point 4 in
https://www.debian.org/doc/debian-policy/ch-maintainerscripts.html#details-of-unpack-phase-of-installation-or-upgrade

It is recommended to use the dpkg-maintscript-helper commands
'dir_to_symlink' and 'symlink_to_dir' (available since dpkg 1.17.14)
to perform the conversion, ideally using d/$PACKAGE.maintscript.
See dpkg-maintscript-helper(1) and dh_installdeb(1) for details.


>From the attached log (scroll to the bottom...):

  Preparing to unpack .../ukui-themes_3.0.0-1_all.deb ...
  Unpacking ukui-themes (3.0.0-1) over (1.4.1-1) ...
  dpkg: error processing archive 
/var/cache/apt/archives/ukui-themes_3.0.0-1_all.deb (--unpack):
   unable to install new version of 
'/usr/share/icons/ukui-icon-theme-default/128x128/apps/0ad.png': No such file 
or directory
  Errors were encountered while processing:
   /var/cache/apt/archives/ukui-themes_3.0.0-1_all.deb


There are probably more symlinks that need conversion, I haven't
tried to find all of them.


cheers,

Andreas


ukui-themes_3.0.0-1.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---
Source: ukui-themes
Source-Version: 3.0.1-1
Done: handsome_feng 

We believe that the bug you reported is fixed in the latest version of
ukui-themes, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 985...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
handsome_feng  (supplier of updated ukui-themes 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 26 Mar 2021 11:21:10 +
Source: ukui-themes
Architecture: source
Version: 3.0.1-1
Distribution: unstable
Urgency: medium
Maintainer: Kylin Team 
Changed-By: handsome_feng 
Closes: 985715
Changes:
 ukui-themes (3.0.1-1) unstable; urgency=medium
 .
   * New upstream release. (Closes: #985715)
Checksums-Sha1:
 121494f66f82778ed17b6104109ae315a89747f6 1981 ukui-themes_3.0.1-1.dsc
 f8d9c050860483914dcea491d540a6a55dd1919a 67200168 ukui-themes_3.0.1.orig.tar.gz
 a2ec1952551c1608051daae4e835993dcaecb626 1992 ukui-themes_3.0.1-1.debian.tar.xz
 6da4343b7d3e56ba52eecbba67ca29e4da29eff9 8001 
ukui-themes_3.0.1-1_source.buildinfo
Checksums-Sha256:
 80f273358ce5c5c9e27badd5f6d3757183e921014796978b2ebdc5a16b328a00 1981 
ukui-themes_3.0.1-1.dsc
 c2e48880cfb1f1d3bdc676c13c0b84a88b1e6b3d136f74da91a0a1d6d9a6f0f9 67200168 
ukui-themes_3.0.1.orig.tar.gz
 75860789d59b1031607596b67aad9a6970dfe74a040b6c57de1d6114537d34d7 1992 
ukui-themes_3.0.1-1.debian.tar.xz
 21fd8271d6077b89a

Bug#973474: gnome: Unable to log back in in after screen lock

2021-03-29 Thread Simon McVittie
Control: clone -1 -2 -3
Control: retitle -2 cinnamon-session: Should not upload XDG_SESSION_ID to 
systemd --user
Control: reassign -2 cinnamon-session 4.8.0-2
Control: retitle -3 mate-session-manager: Should not upload XDG_SESSION_ID to 
systemd --user
Control: reassign -3 mate-session-manager 1.24.1-1
Control: retitle -1 gnome-session: Should work around session managers that 
upload XDG_SESSION_ID to systemd --user
Control: reassign -1 gnome-session 3.38.0-3
Control: forwarded -1 https://gitlab.gnome.org/GNOME/gnome-session/-/issues/86

A summary of this bug for MATE and Cinnamon maintainers:

Steps to reproduce:
* Install a bullseye system with GNOME and Cinnamon, or GNOME and MATE,
  or all three. I used GNOME and Cinnamon (only) in a VM to diagnose what
  was happening, and then installed MATE on the same VM to verify whether
  it has the same bug as Cinnamon (it does).
* Configure gdm to be the display manager (I don't know whether this is
  actually important, but it's what I had)
* Have Debian's default systemd-logind configuration with
  KillUserProcesses=no (contrary to the systemd upstream default of
  KillUserProcesses=yes)
* Log in as a test user. Before entering the password, set the requested
  desktop session to Cinnamon or MATE using the cogwheel icon in the lower
  right corner.
* Log out, returning to the gdm greeter.
* Quickly log back in as the same user, but before entering the password,
  set the requested desktop session to something GNOME-based.
  I tested "GNOME" and "GNOME on Xorg", but GNOME Classic would probably
  behave the same.
* Lock the screen (Super+L, where Super is usually the Windows logo key)
* Try to unlock the screen with the password

Expected result:
* Screen successfully unlocks

Actual result:
* An error message like this appears during GNOME startup:
  gnome-shell[2218]: JS ERROR: Could not get a proxy for the current session: 
Gio.IOErrorEnum: GDBus.Error:org.freedesktop.login1.NoSuchSession: No session 
'2' known
  where 2 is the session ID that was allocated to Cinnamon or MATE (and not
  the numerically larger session ID that was allocated to GNOME).
* Screen does not unlock, password prompt immediately reappears.

Logs with extra debugging (see below) are available in
.

The root cause is that in GNOME 3.38, GNOME Shell is run as a
`systemd --user` service, which inherits the activation environment
variables that are uploaded to `systemd --user` by user processes such as
gnome-session, cinnamon-session, mate-session-manager, and (if installed)
/etc/X11/Xsession.d/95dbus_update-activation-env. gnome-session and
95dbus_update-activation-env are careful to avoid sending variables
that should be specific to one particular login session - particularly
XDG_SEAT, XDG_SESSION_ID and XDG_VTNR - to `systemd --user`. However,
cinnamon-session and mate-session-manager do not have the same special
case for those variables and will indiscriminately upload everything.

For example, looking for "New session" in journal-cinnamon.txt.gz, we can
see Cinnamon session 2 start at 12:16:07, and XDG_SESSION_ID=2 is uploaded
to `dbus-daemon --session` and copied from there to `system --user` at
12:16:09. After we log out and back in, GNOME session 6 starts at 12:17:08.
If everything worked correctly, we should see messages like this:

gnome-shell[1234]: Unset XDG_SESSION_ID, getCurrentSessionProxy() called 
outside a user session. Asking logind directly.
gnome-shell[1234]: Will monitor session 6

but instead gnome-shell inherits XDG_SESSION_ID=2 from the activation
environment, and tries (and fails) to monitor that. The MATE log shows
similar symptoms.

Helpful steps to debug:
* Boot with systemd.log_level=debug on the kernel command-line so you can
  see more of what is going on
* Put this unit in /etc/systemd/system/dbus-monitor.service with a symlink
  to ../dbus-monitor.service in /etc/systemd/system/multi-user.target.wants:
[Unit]
Description=System bus monitor
Before=gdm.service
Wants=dbus.socket
After=dbus.socket
[Service]
User=root
ExecStart=/usr/bin/dbus-monitor --system
* Put this unit in /etc/systemd/user/dbus-monitor.service with a symlink
  to ../dbus-monitor.service in /etc/systemd/user/default.target.wants:
[Unit]
Description=Session bus monitor
Before=org.gnome.Shell@wayland.service org.gnome.Shell@x11.service
Wants=dbus.socket
After=dbus.socket
[Service]
ExecStart=/usr/bin/dbus-monitor --session
* Before logging out from Cinnamon or MATE, use logger(1) to record a
  message in the system log
* Before locking the screen in GNOME, use logger(1) again

I think this is really a bug in cinnamon-session and mate-session-manager:
they should not be adding highly login-session-specific variables like
XDG_SESSION_ID to the activation environment. However, when there's a bad
interaction between two components it's often better to fix both ends,
so I'm testing a 

Processed: Re: Bug#973474: gnome: Unable to log back in in after screen lock

2021-03-29 Thread Debian Bug Tracking System
Processing control commands:

> clone -1 -2 -3
Bug #973474 [gnome] gnome: Unable to log back in in after screen lock
Bug 973474 cloned as bugs 986099-986100
> retitle -2 cinnamon-session: Should not upload XDG_SESSION_ID to systemd 
> --user
Bug #986099 [gnome] gnome: Unable to log back in in after screen lock
Changed Bug title to 'cinnamon-session: Should not upload XDG_SESSION_ID to 
systemd --user' from 'gnome: Unable to log back in in after screen lock'.
> reassign -2 cinnamon-session 4.8.0-2
Bug #986099 [gnome] cinnamon-session: Should not upload XDG_SESSION_ID to 
systemd --user
Bug reassigned from package 'gnome' to 'cinnamon-session'.
No longer marked as found in versions meta-gnome3/1:3.38+2.
Ignoring request to alter fixed versions of bug #986099 to the same values 
previously set
Bug #986099 [cinnamon-session] cinnamon-session: Should not upload 
XDG_SESSION_ID to systemd --user
Marked as found in versions cinnamon-session/4.8.0-2.
> retitle -3 mate-session-manager: Should not upload XDG_SESSION_ID to systemd 
> --user
Bug #986100 [gnome] gnome: Unable to log back in in after screen lock
Changed Bug title to 'mate-session-manager: Should not upload XDG_SESSION_ID to 
systemd --user' from 'gnome: Unable to log back in in after screen lock'.
> reassign -3 mate-session-manager 1.24.1-1
Bug #986100 [gnome] mate-session-manager: Should not upload XDG_SESSION_ID to 
systemd --user
Bug reassigned from package 'gnome' to 'mate-session-manager'.
No longer marked as found in versions meta-gnome3/1:3.38+2.
Ignoring request to alter fixed versions of bug #986100 to the same values 
previously set
Bug #986100 [mate-session-manager] mate-session-manager: Should not upload 
XDG_SESSION_ID to systemd --user
Marked as found in versions mate-session-manager/1.24.1-1.
> retitle -1 gnome-session: Should work around session managers that upload 
> XDG_SESSION_ID to systemd --user
Bug #973474 [gnome] gnome: Unable to log back in in after screen lock
Changed Bug title to 'gnome-session: Should work around session managers that 
upload XDG_SESSION_ID to systemd --user' from 'gnome: Unable to log back in in 
after screen lock'.
> reassign -1 gnome-session 3.38.0-3
Bug #973474 [gnome] gnome-session: Should work around session managers that 
upload XDG_SESSION_ID to systemd --user
Bug reassigned from package 'gnome' to 'gnome-session'.
No longer marked as found in versions meta-gnome3/1:3.38+2.
Ignoring request to alter fixed versions of bug #973474 to the same values 
previously set
Bug #973474 [gnome-session] gnome-session: Should work around session managers 
that upload XDG_SESSION_ID to systemd --user
Marked as found in versions gnome-session/3.38.0-3.
> forwarded -1 https://gitlab.gnome.org/GNOME/gnome-session/-/issues/86
Bug #973474 [gnome-session] gnome-session: Should work around session managers 
that upload XDG_SESSION_ID to systemd --user
Set Bug forwarded-to-address to 
'https://gitlab.gnome.org/GNOME/gnome-session/-/issues/86'.

-- 
973474: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=973474
986099: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986099
986100: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986100
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#962921: Please fix spam for bullseye

2021-03-29 Thread Tiago Bortoletto Vaz
Hi Romain, thanks for poking me on that.

I've just uploaded a source-only version (1.2.5) with the same changes
applied to 1.2.4.

Bests,

On 2021-03-28 7:29 a.m., Romain Francoise wrote:
> Hi Tiago,
> 
> apticron is scheduled for automatic removal on 04/12 and the fixed
> package will not migrate because you included an arch-all binary in your
> upload. Please upload a source-only version.
> 
> Thanks.
> 



Bug#985347: closed by Debian FTP Masters (reply to Andrej Shadura ) (Bug#985347: fixed in bmake 20200710-8)

2021-03-29 Thread Andreas Beckmann

Control: found -1 20200710-8

On 16/03/2021 13.51, Debian Bug Tracking System wrote:

   * preinst: Properly deal with other packages installing files under
  /usr/share/mk (Closes: #985347)


That does not work.

Now we have

1m59.2s ERROR: installs objects over existing directory symlinks:
  /usr/share/mk/bps.autoconf.mk (bsdowl) != 
/usr/share/bmake/mk-bmake/bps.autoconf.mk (?)
/usr/share/mk -> bmake/mk-bmake
  /usr/share/mk/bps.clean.mk (bsdowl) != /usr/share/bmake/mk-bmake/bps.clean.mk 
(?)
/usr/share/mk -> bmake/mk-bmake
  /usr/share/mk/bps.credentials.mk (bsdowl) != 
/usr/share/bmake/mk-bmake/bps.credentials.mk (?)
/usr/share/mk -> bmake/mk-bmake
  /usr/share/mk/bps.files.mk (bsdowl) != /usr/share/bmake/mk-bmake/bps.files.mk 
(?)
/usr/share/mk -> bmake/mk-bmake
  /usr/share/mk/bps.init.mk (bsdowl) != /usr/share/bmake/mk-bmake/bps.init.mk 
(?)
/usr/share/mk -> bmake/mk-bmake
...

The Conflicts: bsdowl (<< 2.2.2-1.2) would have done its job ...
you don't want to be co-installable with packages shipping stuff in 
/usr/share/mk


Andreas



Processed: Re: Bug#985347 closed by Debian FTP Masters (reply to Andrej Shadura ) (Bug#985347: fixed in bmake 20200710-8)

2021-03-29 Thread Debian Bug Tracking System
Processing control commands:

> found -1 20200710-8
Bug #985347 {Done: Andrej Shadura } [bmake] bmake: missing 
Conflicts: bsdowl (<< 2.2.2-1.2)
Marked as found in versions bmake/20200710-8; no longer marked as fixed in 
versions bmake/20200710-8 and reopened.

-- 
985347: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985347
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Bug#986072 marked as pending in libminion-perl

2021-03-29 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #986072 [libminion-perl] libminion-perl: broken symlink: 
/usr/share/perl5/Mojolicious/Plugin/Minion/resources/public/minion/webfonts/fontawesome-webfont.woff
 -> ../../../../../../../../fonts-font-awesome/fonts/fontawesome-webfont.wofff
Added tag(s) pending.

-- 
986072: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986072
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#986072: marked as pending in libminion-perl

2021-03-29 Thread gregor herrmann
Control: tag -1 pending

Hello,

Bug #986072 in libminion-perl reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/perl-team/modules/packages/libminion-perl/-/commit/b74af786f585bd8485611c0916708d2e6add4eca


Fix symlink to webfont in debian/libminion-perl.links.

Thanks: Andreas Beckmann for the bug report.
Closes: #986072


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/986072



Bug#986072: marked as done (libminion-perl: broken symlink: /usr/share/perl5/Mojolicious/Plugin/Minion/resources/public/minion/webfonts/fontawesome-webfont.woff -> ../../../../../../../../fonts-font-a

2021-03-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 Mar 2021 15:03:31 +
with message-id 
and subject line Bug#986072: fixed in libminion-perl 10.19+dfsg-2
has caused the Debian Bug report #986072,
regarding libminion-perl: broken symlink: 
/usr/share/perl5/Mojolicious/Plugin/Minion/resources/public/minion/webfonts/fontawesome-webfont.woff
 -> ../../../../../../../../fonts-font-awesome/fonts/fontawesome-webfont.wofff
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
986072: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986072
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libminion-perl
Version: 10.19+dfsg-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package ships (or creates)
a broken symlink.

>From the attached log (scroll to the bottom...):

0m14.8s ERROR: FAIL: Broken symlinks:
  
/usr/share/perl5/Mojolicious/Plugin/Minion/resources/public/minion/webfonts/fontawesome-webfont.woff
 -> ../../../../../../../../fonts-font-awesome/fonts/fontawesome-webfont.wofff 
(libminion-perl)

There is an extra 'f' at the end of the target: .wofff

cheers,

Andreas


libminion-perl_10.19+dfsg-1.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---
Source: libminion-perl
Source-Version: 10.19+dfsg-2
Done: gregor herrmann 

We believe that the bug you reported is fixed in the latest version of
libminion-perl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 986...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
gregor herrmann  (supplier of updated libminion-perl package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 29 Mar 2021 16:38:47 +0200
Source: libminion-perl
Architecture: source
Version: 10.19+dfsg-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Perl Group 
Changed-By: gregor herrmann 
Closes: 986072
Changes:
 libminion-perl (10.19+dfsg-2) unstable; urgency=medium
 .
   * Team upload.
   * Fix symlink to webfont in debian/libminion-perl.links.
 Thanks to Andreas Beckmann for the bug report. (Closes: #986072)
Checksums-Sha1:
 c9e8d2b8b96e2f23c67dec792824d8d11c9efc56 2528 libminion-perl_10.19+dfsg-2.dsc
 48bac6bb05160bdcbbc87868cebc6656d01a5ca2 30412 
libminion-perl_10.19+dfsg-2.debian.tar.xz
Checksums-Sha256:
 63bda4cd370ba01872ba3a2a3cbf43231f4af297133ba592030d0eadc3c487cc 2528 
libminion-perl_10.19+dfsg-2.dsc
 1c8ba0b7c4e59ba0a024025e511cb7ccf9b72328a6771a30397f1ae416b59799 30412 
libminion-perl_10.19+dfsg-2.debian.tar.xz
Files:
 6079a60bd4a26570a6b8cd77b919c099 2528 perl optional 
libminion-perl_10.19+dfsg-2.dsc
 0f4e5f59bf4ba6c7299274a8797dc1ac 30412 perl optional 
libminion-perl_10.19+dfsg-2.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQKTBAEBCgB9FiEE0eExbpOnYKgQTYX6uzpoAYZJqgYFAmBh5xxfFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEQx
RTEzMTZFOTNBNzYwQTgxMDREODVGQUJCM0E2ODAxODY0OUFBMDYACgkQuzpoAYZJ
qgZwsBAAnSHbjxz4GzsRlmZYo1dgMAmGwo3cvDvQyLU+kV/+BgZe0A4LiP5XgGDa
5e6AAfohilqGLccR2+wG9k3TiJFCNaQVT0EBcKFLhRUlpD3D09CBpK+nqg/saBeu
NlY6DpXy7bVG+vtQIb8KGnlm6V9Gi6PItVqoRY+YlCONPU2myK99Vi07452Q0ZX2
zEPrun6aa1/bh7txIo6VjOM3M25hZdRRu7l22x3lO69y0nP4C5CeisCzHOdNlqE7
BkeSwKwpZ5TqXl+QWrX4jn06PInPs5IxVQqVWHwOcJQPpBfiqS4U8ChYXOwlKaSN
RNYXIA+3zuxY+hPdpq+m8jZ+quWipkHSj6tc0gz38q353/2GQX1ly9HDUtRiDM2V
u/dQEuXJYlNXjp5gBNgxkjqGEnt0NC1QAS3vNKShShmLy2o6CD6CLC0Ol8E6CFNr
AWHZrRHqbdtLl+FOQv0WtjS8ByMiwUWyBjPC6b2zlaC3cM/kKB3sNfNlzuQ/0hJ7
ExbxByK1POc9nyGMVkEA+/WhZnwjkl33s34iqRV3nx6+ynaIvEqbZQg810LfNDBv
a7Wg4KYw5ULKBDJ6vE1g2smJQdIc0mSlhaotnpkWE2ucm6uyunW47itqspWIY52j
4xS79yF7g53ExzSvu1NXyy5S0n4R3Pt5M7NtzBJnA6GvVSTzPZs=
=1BsN
-END PGP SIGNATURE End Message ---


Bug#985347: closed by Debian FTP Masters (reply to Andrej Shadura ) (Bug#985347: fixed in bmake 20200710-8)

2021-03-29 Thread Andrej Shadura
Control: severity -1 wishlist

On Mon, 29 Mar 2021 16:34:50 +0200 Andreas Beckmann  wrote:
> Control: found -1 20200710-8
> 
> On 16/03/2021 13.51, Debian Bug Tracking System wrote:
> >* preinst: Properly deal with other packages installing files under
> >   /usr/share/mk (Closes: #985347)
> 
> That does not work.
> 
> Now we have
> 
> 1m59.2s ERROR: installs objects over existing directory symlinks:
>/usr/share/mk/bps.autoconf.mk (bsdowl) != 
> /usr/share/bmake/mk-bmake/bps.autoconf.mk (?)
>  /usr/share/mk -> bmake/mk-bmake
>/usr/share/mk/bps.clean.mk (bsdowl) != 
> /usr/share/bmake/mk-bmake/bps.clean.mk (?)
>  /usr/share/mk -> bmake/mk-bmake
>/usr/share/mk/bps.credentials.mk (bsdowl) != 
> /usr/share/bmake/mk-bmake/bps.credentials.mk (?)
>  /usr/share/mk -> bmake/mk-bmake
>/usr/share/mk/bps.files.mk (bsdowl) != 
> /usr/share/bmake/mk-bmake/bps.files.mk (?)
>  /usr/share/mk -> bmake/mk-bmake
>/usr/share/mk/bps.init.mk (bsdowl) != 
> /usr/share/bmake/mk-bmake/bps.init.mk (?)
>  /usr/share/mk -> bmake/mk-bmake
> ...
> 
> The Conflicts: bsdowl (<< 2.2.2-1.2) would have done its job ...
> you don't want to be co-installable with packages shipping stuff in 
> /usr/share/mk

I don’t see why this is wrong and should not be allowed; I disagree with
piuparts on this, and I don’t think it’s a bug worth fixing.

-- 
Cheers,
  Andrej



Processed: Re: Bug#985347 closed by Debian FTP Masters (reply to Andrej Shadura ) (Bug#985347: fixed in bmake 20200710-8)

2021-03-29 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 wishlist
Bug #985347 [bmake] bmake: missing Conflicts: bsdowl (<< 2.2.2-1.2)
Severity set to 'wishlist' from 'serious'

-- 
985347: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985347
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#985515: marked as done (libzmat1-dev: broken symlink: /usr/lib/x86_64-linux-gnu/libzmat.so -> debian/libzmat1/usr/lib/x86_64-linux-gnu/libzmat.so.1)

2021-03-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 Mar 2021 16:18:42 +
with message-id 
and subject line Bug#985515: fixed in zmat 0.9.8+ds-3
has caused the Debian Bug report #985515,
regarding libzmat1-dev: broken symlink: /usr/lib/x86_64-linux-gnu/libzmat.so -> 
debian/libzmat1/usr/lib/x86_64-linux-gnu/libzmat.so.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
985515: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985515
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libzmat1-dev
Version: 0.9.8+ds-2
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package ships (or creates)
a broken symlink.

>From the attached log (scroll to the bottom...):

0m22.9s ERROR: FAIL: Broken symlinks:
  /usr/lib/x86_64-linux-gnu/libzmat.so -> 
debian/libzmat1/usr/lib/x86_64-linux-gnu/libzmat.so.1 (libzmat1-dev:amd64)


BTW, why isn't that package called just 'libzmat-dev' (i.e. unversioned)?


cheers,

Andreas


libzmat1-dev_0.9.8+ds-2.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---
Source: zmat
Source-Version: 0.9.8+ds-3
Done: Sébastien Villemot 

We believe that the bug you reported is fixed in the latest version of
zmat, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 985...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sébastien Villemot  (supplier of updated zmat package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 29 Mar 2021 17:58:31 +0200
Source: zmat
Architecture: source
Version: 0.9.8+ds-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Octave Group 
Changed-By: Sébastien Villemot 
Closes: 985515
Changes:
 zmat (0.9.8+ds-3) unstable; urgency=medium
 .
   * Team upload
   * Fix libzmat.so symlink (Closes: #985515)
Checksums-Sha1:
 5f682fbc1a72c60efb5e2918128ef49105bfac55 2109 zmat_0.9.8+ds-3.dsc
 ee0aa70c7a0bd10424cbd8e7a8f560e130c2daf0 5968 zmat_0.9.8+ds-3.debian.tar.xz
 7c5a1b891747008567ea8ec53ace6b6b96ed8cde 20554 zmat_0.9.8+ds-3_amd64.buildinfo
Checksums-Sha256:
 e9048a76a2b11195cb4a5f3aeb5222529ebf4b4d4fd8d38bb03f1ff6d3d5351f 2109 
zmat_0.9.8+ds-3.dsc
 0f731291709e72dc0640a13a6e18354bf142fb6cc3309e92cd8b75a6b208a3f1 5968 
zmat_0.9.8+ds-3.debian.tar.xz
 db5adf4644b947610b245f4facd9ffd94a4d5e3661a0a7f9bac83445734ecb23 20554 
zmat_0.9.8+ds-3_amd64.buildinfo
Files:
 1be6d58680853b9d5f30369c4af99f48 2109 libs optional zmat_0.9.8+ds-3.dsc
 a5ad95b04d68325f5ca6f3954f81900a 5968 libs optional 
zmat_0.9.8+ds-3.debian.tar.xz
 b6599ea84c456fa1d681ef4773bb0de6 20554 libs optional 
zmat_0.9.8+ds-3_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=b6Qj
-END PGP SIGNATURE End Message ---


Bug#986106: libparse-keyword-perl: Upstream says "DO NOT USE!", no significant usage in Debian

2021-03-29 Thread intrigeri
Package: libparse-keyword-perl
Version: 0.09-1
Severity: serious

As pointed out by Jonas Smedegaard a month ago¹, this module is
deprecated upstream: the upstream homepage² explicitly states "DO NOT
USE!".

Jonas analysis lead him to conclude that we can, and should, remove
this package and its (few) reverse (build-)dependencies from Debian.
I agreed and AFAICT nobody challenged this reasoning.

Let's start by ensuring this package is not shipped in Bullseye,
thanks to this RC bug.

I'll file removal requests for ftpmaster.

[1] 
https://alioth-lists.debian.net/pipermail/pkg-perl-maintainers/2021-February/144274.html
[2] https://metacpan.org/pod/Parse::Keyword



Processed: [bts-link] source package src:lightyears

2021-03-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> #
> # bts-link upstream status pull for source package src:lightyears
> # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
> # https://bts-link-team.pages.debian.net/bts-link/
> #
> user debian-bts-l...@lists.debian.org
Setting user to debian-bts-l...@lists.debian.org (was 
debian-bts-l...@lists.debian.org).
> # remote status report for #936945 (http://bugs.debian.org/936945)
> # Bug title: lightyears: Python2 removal in sid/bullseye
> #  * https://github.com/20kly/20kly/issues/2
> #  * remote status changed: open -> closed
> #  * closed upstream
> tags 936945 + fixed-upstream
Bug #936945 [src:lightyears] lightyears: Python2 removal in sid/bullseye
Added tag(s) fixed-upstream.
> usertags 936945 - status-open
Usertags were: status-open.
There are now no usertags set.
> usertags 936945 + status-closed
There were no usertags set.
Usertags are now: status-closed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
936945: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=936945
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#912860: Requested removal of libgtk2-perl from unstable

2021-03-29 Thread intrigeri
Hi,

FYI, after a 28 months long process, I've just requested the removal
from unstable of libgtk2-perl and its reverse-dependencies, which
includes this package: #986109.

If you, or someone else, still cares about this package, I hope
they'll succeed in porting it to a current GUI toolkit, such as GTK 3,
and this package can come back to Debian some day :)

Cheers!



Bug#986071: libmrpt-vision-lgpl-dev: broken symlink /usr/lib/x86_64-linux-gnu/libmrpt-vision-lgpl.so -> libmrpt-vision-lgpl.so.2.1

2021-03-29 Thread José Luis Blanco-Claraco
Wow, good catch, thanks!

It's now fixed upstream [1], the next release will come with this fixed.

[1] https://github.com/MRPT/mrpt/commit/e585a555b556b97bef50a803b9dfd9d53070931f

On Mon, Mar 29, 2021 at 11:09 AM Andreas Beckmann  wrote:
>
> Package: libmrpt-vision-lgpl-dev
> Version: 1:2.1.7-1
> Severity: serious
> User: debian...@lists.debian.org
> Usertags: piuparts
>
> Hi,
>
> during a test with piuparts I noticed your package ships (or creates)
> a broken symlink.
>
> From the attached log (scroll to the bottom...):
>
> 1m19.1s ERROR: FAIL: Broken symlinks:
>   /usr/lib/x86_64-linux-gnu/libmrpt-vision-lgpl.so -> 
> libmrpt-vision-lgpl.so.2.1 (libmrpt-vision-lgpl-dev)
>
> libmrpt-vision-lgpl-dev has a dependency on libmrpt-vision2.1, but that
> should probably be libmrpt-vision-lgpl2.1 instead.
>
>
> cheers,
>
> Andreas



-- 

/**
 * Jose Luis Blanco-Claraco
 * Universidad de Almería - Departamento de Ingeniería
 * [Homepage]( https://w3.ual.es/~jlblanco/ )
 * [GH profile]( https://github.com/jlblancoc )
 */



Bug#973474: marked as pending in gnome-session

2021-03-29 Thread Simon McVittie
Control: tag -1 pending

Hello,

Bug #973474 in gnome-session reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/gnome-team/gnome-session/-/commit/6f5c3c80be8f92ababd8d6201c5c58e732b47f54


d/patches: Actively remove undesired variables from activation environment

This works around bugs in cinnamon-session and mate-session-manager,
which do not yet have an equivalent of gnome-session's variable_blacklist
and so will upload login-session-specific variables like XDG_SESSION_ID
into `dbus-daemon --session` and, indirectly, `systemd --user`.

Closes: #973474


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/973474



Processed: Bug#973474 marked as pending in gnome-session

2021-03-29 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #973474 [gnome-session] gnome-session: Should work around session managers 
that upload XDG_SESSION_ID to systemd --user
Added tag(s) pending.

-- 
973474: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=973474
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#973474: marked as done (gnome-session: Should work around session managers that upload XDG_SESSION_ID to systemd --user)

2021-03-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 Mar 2021 17:48:22 +
with message-id 
and subject line Bug#973474: fixed in gnome-session 3.38.0-4
has caused the Debian Bug report #973474,
regarding gnome-session: Should work around session managers that upload 
XDG_SESSION_ID to systemd --user
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
973474: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=973474
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: gnome
Version: 1:3.38+2
Severity: important
X-Debbugs-Cc: laurent.deb...@gmail.com

Dear Maintainer,

When the screens lock after idle, I can't log back in.
I am ask to type my password, which I type correctly, then the screen goes back
locked (without an error message of any kind)
When I got lock :
I used Ctrl Alt Fx then
Killall gdm3
 and login again

Cheers,
L.B




-- System Information:
Debian Release: bullseye/sid
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'unstable'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 5.8.0-3-amd64 (SMP w/12 CPU threads)
Kernel taint flags: TAINT_WARN
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages gnome depends on:
ii  avahi-daemon 0.8-3
ii  cheese   3.38.0-2
ii  cups-pk-helper   0.2.6-1+b1
ii  desktop-base 10.0.3
ii  evolution3.36.4-2
ii  evolution-plugins3.36.4-2
ii  file-roller  3.38.0-1
ii  gedit-plugins3.36.2-1
ii  gnome-calendar   3.38.1-2
ii  gnome-clocks 3.38.0-1
ii  gnome-color-manager  3.36.0-1
ii  gnome-core   1:3.38+2
ii  gnome-documents  3.34.0-2
ii  gnome-getting-started-docs   3.36.2-1
ii  gnome-maps   3.38.1.1-1
ii  gnome-music  3.36.4.1-1
ii  gnome-screenshot 3.38.0-1
ii  gnome-sound-recorder 3.38.0-1
ii  gnome-todo   3.28.1-5
ii  gnome-tweaks 3.34.0-4
ii  gnome-weather3.36.1-1
ii  gstreamer1.0-libav   1.18.1-1
ii  gstreamer1.0-plugins-ugly1.18.1-1
ii  libgsf-bin   1.14.47-1
ii  libproxy1-plugin-networkmanager  0.4.15-14
ii  libreoffice-calc 1:7.0.3-1
ii  libreoffice-gnome1:7.0.3-1
ii  libreoffice-impress  1:7.0.3-1
ii  libreoffice-writer   1:7.0.3-1
ii  network-manager-gnome1.18.0-1
ii  orca 3.38.0-1
ii  rhythmbox3.4.4-3
ii  rhythmbox-plugin-cdrecorder  3.4.4-3
ii  rhythmbox-plugins3.4.4-3
ii  rygel-playbin0.38.3-1
ii  rygel-tracker0.38.3-1
ii  seahorse 3.36-1
ii  shotwell 0.30.10-1+b1
ii  simple-scan  3.36.4-1
ii  totem-plugins3.38.0-1
ii  vinagre  3.22.0-7
ii  vino 3.22.0-6
ii  xdg-user-dirs-gtk0.10-3

Versions of packages gnome recommends:
ii  gnome-games 1:3.38+2
ii  nautilus-extension-brasero  3.12.2-6
ii  transmission-gtk3.00-1

Versions of packages gnome suggests:
pn  alacarte 
pn  empathy  
pn  firefox-esr-l10n-all | firefox-l10n-all  
pn  gnome-remote-desktop 
pn  goobox | sound-juicer
pn  polari   
pn  webext-ublock-origin 

Versions of packages gnome-core depends on:
ii  adwaita-icon-theme3.38.0-1
ii  at-spi2-core  2.38.0-2
ii  baobab3.38.0-1
ii  caribou   0.4.21-7
ii  chromium  83.0.4103.116-3.1
ii  dconf-cli 0.38.0-1
ii  dconf-gsettings-backend   0.38.0-1
ii  eog   3.38.0-1
ii  evince3.38.0-2
ii  evolution-data-server 3.36.4-1
ii  firefox-esr   78.4.0esr-2
ii  fonts-cantarell   0.111-3
ii  gdm3  3.38.1-2
ii  gedit 3.36.2-1
ii  gkbd-capplet  3.26.1-1
ii  glib-networking   2.66.0-2
ii  gnome-bac

Bug#985281: r-cran-dt: unhandled symlink to directory conversion: /usr/lib/R/site-library/DT/htmlwidgets/lib/datatables-extensions -> ../../../../../../share/javascript/jquery-datatables-extensions

2021-03-29 Thread Étienne Mollier
Hi Andreas,

Andreas Beckmann, on 2021-03-28 21:26:08 +0200:
> On 27/03/2021 22.43, Étienne Mollier wrote:
> > There is however this upgrade path that I struggle to fix, note
> > the missing --distupgrade-to-testdebs, which goes through the
> > existing 0.17+dfsg-2 in Testing, and which is still broken:
> 
> That's a stable2testing2sid test (-d buster -d bullseye -d sid) and you can 
> do that with --d-t-t, too.
> (you could also use -d buster -d bullseye -d bullseye --d-t-t, yes, 2x -d 
> bullseye)
> 
> The breakage is caused by by upgrading to the bullseye version, debsums says
> 
> debsums: missing file 
> /usr/share/javascript/jquery-datatables/css/dataTables.bootstrap.css (from 
> libjs-jquery-datatables package)
> debsums: missing file 
> /usr/share/javascript/jquery-datatables/css/dataTables.bootstrap.min.css 
> (from libjs-jquery-datatables package)
[...]
> debsums: missing file 
> /usr/share/javascript/jquery-datatables-extensions/Buttons/js/dataTables.buttons.js
>  (from libjs-jquery-datatables-extensions package)
> debsums: missing file 
> /usr/share/javascript/jquery-datatables-extensions/Buttons/js/dataTables.buttons.min.js
>  (from libjs-jquery-datatables-extensions package)
> 
> debsums is not entirely right, the files still exist (as in 'test -e'),
> but have been replaced by dangling symlinks:
> (do you want to file a bug against debsums for that?)

Thank you very much Andreas Beckmann for the detailed
explanantion.  I understand that a dangling link can be
considered by the system as a missing file.  But I agree this
can be confusing, so I'm filing a wishlist item.

> # ls -la /usr/share/javascript/jquery-datatables/css 
> /usr/share/javascript/jquery-datatables-extensions/Buttons/js
> /usr/share/javascript/jquery-datatables-extensions/Buttons/js:
> total 0
> drwxr-xr-x 2 root root 420 Mar 28 13:14 .
> drwxr-xr-x 5 root root 100 Mar 28 13:14 ..
> lrwxrwxrwx 1 root root 104 Feb 12 07:11 buttons.bootstrap.js -> 
> ../../../../../../../../../share/javascript/jquery-datatables-extensions/Buttons/js/buttons.bootstrap.js
[...]
> lrwxrwxrwx 1 root root   88 Feb 12 07:11 jquery.dataTables.min.css -> 
> ../../../../../../../../share/javascript/jquery-datatables/css/jquery.dataTables.min.css
> 
> That can't be fixed on the r-cran-dt side alone.
> But I'd consider it pretty bad (haven't seen overwrite problems
> this way so far), as the files are actually destroyed (usually
> they get overwritten with files with the same or similar content,
> not symlinks).
> Since the buggy package has reached testing, there are probably
> people using testing that have the destroyed files.
> 
> The fix should be pretty easy: both libjs-jquery-datatables and
> libjs-jquery-datatables-extensions (from two different source
> packages) need to add
>   Breaks: r-cran-dt (<< 0.17+dfsg-3~)
> That will reinstall the destroyed files after upgrading to the fixed r-cran-dt
> (r-cran-dt could bump its dependencies to the versions with the Breaks,
> but that's primarily to prevent some partial upgrades with messed up files
> and it could even introduce some upgrade unpack ordering fun).
> 
> Can you take care of that?

I was to file bugs to notify Debian Javascript Maintainers this
evening, but I see Andreas Tille already uploaded the fix.
Thanks Andreas Tille!

Kind Regards,
-- 
Étienne Mollier 
Fingerprint:  8f91 b227 c7d6 f2b1 948c  8236 793c f67e 8f0d 11da
Sent from /dev/pts/2, please excuse my verbosity.


signature.asc
Description: PGP signature


Processed: notfound 986046 in 3.22.1-1, notfound 986046 in 3.24.2-3, notfound 986046 in 3.22.3-4 ...

2021-03-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> notfound 986046 3.22.1-1
Bug #986046 [gdm3] gdm3: dependencies do not include an X11 server and a window 
manager
No longer marked as found in versions gdm3/3.22.1-1.
> notfound 986046 3.24.2-3
Bug #986046 [gdm3] gdm3: dependencies do not include an X11 server and a window 
manager
Ignoring request to alter found versions of bug #986046 to the same values 
previously set
> notfound 986046 3.22.3-4
Bug #986046 [gdm3] gdm3: dependencies do not include an X11 server and a window 
manager
Ignoring request to alter found versions of bug #986046 to the same values 
previously set
> notfixed 986046 3.22.3-4
Bug #986046 [gdm3] gdm3: dependencies do not include an X11 server and a window 
manager
No longer marked as fixed in versions gdm3/3.22.3-4.
> notfixed 986046 3.24.2-3
Bug #986046 [gdm3] gdm3: dependencies do not include an X11 server and a window 
manager
No longer marked as fixed in versions gdm3/3.24.2-3.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
986046: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986046
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#983760: marked as pending in java3d

2021-03-29 Thread Jochen Sprickerhof
Control: tag -1 pending

Hello,

Bug #983760 in java3d reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/java-team/java3d/-/commit/223e8cb84eb6aef1508fdcfc0b3a65769e646f0e


Update patch for GLsizeiptr typedef

Closes: #983760


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/983760



Processed: Bug#983760 marked as pending in java3d

2021-03-29 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #983760 [src:java3d] java3d FTBFS on 32bit: error: conflicting types for 
‘GLsizeiptr’
Added tag(s) pending.

-- 
983760: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=983760
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#983760: marked as done (java3d FTBFS on 32bit: error: conflicting types for ‘GLsizeiptr’)

2021-03-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 Mar 2021 18:33:22 +
with message-id 
and subject line Bug#983760: fixed in java3d 1.5.2+dfsg-17
has caused the Debian Bug report #983760,
regarding java3d FTBFS on 32bit: error: conflicting types for ‘GLsizeiptr’
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
983760: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=983760
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: java3d
Version: 1.5.2+dfsg-16
Severity: serious
Tags: ftbfs

https://tests.reproducible-builds.org/debian/rb-pkg/buster/i386/java3d.html
https://buildd.debian.org/status/package.php?p=java3d&suite=sid

...
 [exec] In file included from /usr/include/GL/gl.h:2050,
 [exec]  from 
/<>/j3d-core/src/native/ogl/gldefs.h:70,
 [exec]  from 
/<>/j3d-core/src/native/ogl/Canvas3D.c:47:
 [exec] /usr/include/GL/glext.h:469:25: error: conflicting types for 
‘GLsizeiptr’
 [exec]   469 | typedef khronos_ssize_t GLsizeiptr;
 [exec]   | ^~
 [exec] In file included from 
/<>/j3d-core/src/native/ogl/Canvas3D.c:47:
 [exec] /<>/j3d-core/src/native/ogl/gldefs.h:68:19: note: 
previous declaration of ‘GLsizeiptr’ was here
 [exec]68 | typedef ptrdiff_t GLsizeiptr;
 [exec]   |   ^~
...
--- End Message ---
--- Begin Message ---
Source: java3d
Source-Version: 1.5.2+dfsg-17
Done: Jochen Sprickerhof 

We believe that the bug you reported is fixed in the latest version of
java3d, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 983...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jochen Sprickerhof  (supplier of updated java3d package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 29 Mar 2021 20:11:36 +0200
Source: java3d
Architecture: source
Version: 1.5.2+dfsg-17
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Jochen Sprickerhof 
Closes: 911055 983760
Changes:
 java3d (1.5.2+dfsg-17) unstable; urgency=medium
 .
   * Team upload.
   * Update patch for GLsizeiptr typedef (Closes: #983760)
   * Update homepage (Closes: #911055)
Checksums-Sha1:
 01298e87490ae32bde4e035a966323977f8ae052 2287 java3d_1.5.2+dfsg-17.dsc
 ca4fe27c81115f755ea78c090337828a67b01015 17884 
java3d_1.5.2+dfsg-17.debian.tar.xz
 68a7de90ab31ebff331d2eb4117393f30711c076 7653 
java3d_1.5.2+dfsg-17_source.buildinfo
Checksums-Sha256:
 7607de7b8037c6825e0810770f734014faf8db8958e220cdf2d7a2a5ef17a7dc 2287 
java3d_1.5.2+dfsg-17.dsc
 ee8634a3e06cbc282fb3f290338c2543d580fb88f69cd32f4982ac54cd13c1d3 17884 
java3d_1.5.2+dfsg-17.debian.tar.xz
 84bc2c621d8ebaa5e02a8d63dae2b66a179bb55581d4f9c55ddd445c525125db 7653 
java3d_1.5.2+dfsg-17_source.buildinfo
Files:
 a95c43d3a17499bde61954a0d2de7158 2287 java optional java3d_1.5.2+dfsg-17.dsc
 5161b88e8df518b1708e1f31eb9249c8 17884 java optional 
java3d_1.5.2+dfsg-17.debian.tar.xz
 abb3cc774eeaf5d5de7b32d576ff95d7 7653 java optional 
java3d_1.5.2+dfsg-17_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEc7KZy9TurdzAF+h6W//cwljmlDMFAmBiGSsACgkQW//cwljm
lDNizQ//VnDo++VGqS3Au+TGFg6TT4WEPTe1aDmHwpGl5D0ohxP3ommX3KZpWp/b
r99sg6p37KM3/w7Nd35VafdAye+pil+vupReCVVuhyBgeLibgoKXj6zaD2nENhBe
IYrGf9Jo7YLd4xNdb3nZVdTP1wztzFIyIzPmk8sXLvgDHecjVz7GSiagYH8WQL10
2lJwQNa3qw6JOEXLmrG1Ee+QjftBESkfB8/h7ZpyDybmF770dtTGJ2UB6rQjlDfO
axNKX8hqYYamEIH6vSHjfI7YAMZBzvcI5QJPNtmoZ2QZaHcmGy38IEvmrAOejkjt
N7nG6YS1LPQSVPm0yhGx198MvC2vvd69HMQyJLmjGzkTcYDm7aIAM54iCTflCvlU
vbHluOQp0o3CnxyNgrycZgZ5kOElMt+QN4SnNth77MRyqM9jrVVvesbOaw7SH7ml
QQlgQMv4a33WwC726Da+cGB4Kx6C9gRks4MfD57TK+xruzTyXz+dyVEoSC4Cn+b5
W2lILsULJA7nBgw0PyVoZ1SfBEg59DB8xi3OsOFQAr8cJ/OwIdl35mfPB+xvKB6u
sGfQugSUO5oLZjI8Rjhaxm+s7TkVB6ZGDMlGzbeVvg4b+BL3Qos068q//6S6FUzJ
mBUpCEDqmNm4/5L+a7SNpnT4fZWJmN9CGp/zNKhVITDWaggen4o=
=2ter
-END PGP SIGNATURE End Message ---


Bug#932983: marked as done (Please remove python2 support from your package)

2021-03-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 Mar 2021 19:54:59 +0100
with message-id <20210329195459.3d9e5aa4@sylvester.codehelp>
and subject line Addressing version confusion
has caused the Debian Bug report #932983,
regarding Please remove python2 support from your package
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
932983: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=932983
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: django-restricted-resource
Version: 2016.8-2
Severity: serious
Tags: patch

Hi,

Please see attached quick and dirty patch to remove Python 2 support from
your module, which is needed since the upload of Django 2.2. in Sid.

Cheers,

Thomas Goirand (zigo)
diff --git a/debian/changelog b/debian/changelog
index 10909c0..ac7a04c 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,10 @@
+django-restricted-resource (2016.8-2.1) UNRELEASED; urgency=medium
+
+  * Non-maintainer upload.
+  * Removed Python 2 support.
+
+ -- Thomas Goirand   Thu, 25 Jul 2019 14:49:40 +0200
+
 django-restricted-resource (2016.8-2) unstable; urgency=medium
 
   * Reduce build-depends to assist python3 transition.
diff --git a/debian/control b/debian/control
index 7358028..035b2bb 100644
--- a/debian/control
+++ b/debian/control
@@ -13,16 +13,6 @@ Homepage: http://www.linaro.org/engineering/validation
 Vcs-Browser: https://github.com/Linaro/pkg-django-restricted-resource
 Vcs-Git: https://github.com/Linaro/pkg-django-restricted-resource.git
 
-Package: python-django-restricted-resource
-Architecture: all
-Depends: ${misc:Depends}, ${python:Depends}
-Provides: ${python:Provides}
-Description: Django Base model for ownership and access control (Python 2)
- Restricted resources can have owners, users or groups of users,
- organised within the django admin interface. Resources can be
- public or private to allow an app to provide access control
- over model objects.
-
 Package: python3-django-restricted-resource
 Architecture: all
 Depends: ${misc:Depends}, ${python3:Depends}
diff --git a/debian/rules b/debian/rules
index 45ed112..b16845e 100755
--- a/debian/rules
+++ b/debian/rules
@@ -1,17 +1,15 @@
 #!/usr/bin/make -f
 
 %:
-   dh $@ --with python2,python3
+   dh $@ --with python3
 
 .PHONY: override_dh_auto_test
 override_dh_auto_test:
# Run the bundled tests (in-memory database) when building the package
-   LC_ALL=C python ./django_restricted_resource/test_project/manage.py test
LC_ALL=C python3 ./django_restricted_resource/test_project/manage.py 
test
 
 override_dh_auto_install:
dh_auto_install
-   python setup.py install 
--root=$(CURDIR)/debian/python-django-restricted-resource/ --install-layout=deb
python3 setup.py install 
--root=$(CURDIR)/debian/python3-django-restricted-resource/ --install-layout=deb
 
 override_dh_auto_clean:
--- End Message ---
--- Begin Message ---
This bug was actually fixed Mon, 19 Aug 2019 19:51:03 GMT but the
version tracking got confused. So I'm just sorting out how the bug
shows in DDPO and PTS.

(Original closure was just fixed 932983 2016.8-3)

-- 


Neil Williams
=
http://www.linux.codehelp.co.uk/



pgpTnaCe7bs40.pgp
Description: OpenPGP digital signature
--- End Message ---


Bug#985455: Follow up

2021-03-29 Thread Neil Williams
Hi,

Just doing a simplistic test in schroot, I don't see the same problem
with just python3-pkg-resources. Standard sbuild environment, installed
just python3-pkg-resources, changed apt source & update, upgrade without
errors. (Was also able to then do dist-upgrade). Same version of
python3-pkg-resources as this bug.

However, adding python3-joblib to the chroot immediately provoked the
bug in a clean repeat of the check.

I'm attaching the full log of the run with python3-joblib showing the
bug.

If, after the bug shows up, I purge python3-joblib with dpkg -P, apt
upgrade completes normally.

After the removal:
apt-cache policy python3-joblib
python3-joblib:
  Installed: (none)
  Candidate: 0.17.0-2
  Version table:
 0.17.0-2 500
500 http://deb.debian.org/debian bullseye/main amd64 Packages

So it's the same version of python3-joblib as in the bug report.

Should this bug be reassigned to python3-joblib?

-- 


Neil Williams
=
http://www.linux.codehelp.co.uk/

(buster-amd64-sbuild)root@sylvester:/home# apt install python3-joblib python3-pkg-resources
Reading package lists... Done
Building dependency tree   
Reading state information... Done
The following additional packages will be installed:
  file libblas3 libexpat1 libgfortran5 libgpm2 liblapack3 libmagic-mgc libmagic1 libmpdec2 libncurses6 libprocps7 libpython3-stdlib
  libpython3.7-minimal libpython3.7-stdlib libreadline7 libsqlite3-0 libssl1.1 lsb-base mime-support procps psmisc python3
  python3-atomicwrites python3-attr python3-minimal python3-more-itertools python3-numpy python3-pluggy python3-psutil python3-py
  python3-pytest python3-simplejson python3-six python3.7 python3.7-minimal readline-common
Suggested packages:
  gpm python3-doc python3-tk python3-venv python-attr-doc gfortran python-numpy-doc python3-dev python3-numpy-dbg python3-setuptools
  python-psutil-doc subversion python3.7-venv python3.7-doc binfmt-support readline-doc
The following NEW packages will be installed:
  file libblas3 libexpat1 libgfortran5 libgpm2 liblapack3 libmagic-mgc libmagic1 libmpdec2 libncurses6 libprocps7 libpython3-stdlib
  libpython3.7-minimal libpython3.7-stdlib libreadline7 libsqlite3-0 libssl1.1 lsb-base mime-support procps psmisc python3
  python3-atomicwrites python3-attr python3-joblib python3-minimal python3-more-itertools python3-numpy python3-pkg-resources python3-pluggy
  python3-psutil python3-py python3-pytest python3-simplejson python3-six python3.7 python3.7-minimal readline-common
0 upgraded, 38 newly installed, 0 to remove and 0 not upgraded.
Need to get 14.2 MB of archives.
After this operation, 63.9 MB of additional disk space will be used.
Do you want to continue? [Y/n] 
Get:1 http://deb.debian.org/debian buster/main amd64 libssl1.1 amd64 1.1.1d-0+deb10u5 [1539 kB]
Get:2 http://deb.debian.org/debian buster/main amd64 libpython3.7-minimal amd64 3.7.3-2+deb10u3 [589 kB]
Get:3 http://deb.debian.org/debian buster/main amd64 libexpat1 amd64 2.2.6-2+deb10u1 [106 kB]
Get:4 http://deb.debian.org/debian buster/main amd64 python3.7-minimal amd64 3.7.3-2+deb10u3 [1737 kB]
Get:5 http://deb.debian.org/debian buster/main amd64 python3-minimal amd64 3.7.3-1 [36.6 kB]
Get:6 http://deb.debian.org/debian buster/main amd64 mime-support all 3.62 [37.2 kB]
Get:7 http://deb.debian.org/debian buster/main amd64 libmpdec2 amd64 2.4.2-2 [87.2 kB]
Get:8 http://deb.debian.org/debian buster/main amd64 readline-common all 7.0-5 [70.6 kB]
Get:9 http://deb.debian.org/debian buster/main amd64 libreadline7 amd64 7.0-5 [151 kB]
Get:10 http://deb.debian.org/debian buster/main amd64 libsqlite3-0 amd64 3.27.2-3+deb10u1 [641 kB]
Get:11 http://deb.debian.org/debian buster/main amd64 libpython3.7-stdlib amd64 3.7.3-2+deb10u3 [1734 kB]
Get:12 http://deb.debian.org/debian buster/main amd64 python3.7 amd64 3.7.3-2+deb10u3 [330 kB]
Get:13 http://deb.debian.org/debian buster/main amd64 libpython3-stdlib amd64 3.7.3-1 [20.0 kB]
Get:14 http://deb.debian.org/debian buster/main amd64 python3 amd64 3.7.3-1 [61.5 kB]
Get:15 http://deb.debian.org/debian buster/main amd64 libncurses6 amd64 6.1+20181013-2+deb10u2 [102 kB]
Get:16 http://deb.debian.org/debian buster/main amd64 libprocps7 amd64 2:3.3.15-2 [61.7 kB]
Get:17 http://deb.debian.org/debian buster/main amd64 lsb-base all 10.2019051400 [28.4 kB]
Get:18 http://deb.debian.org/debian buster/main amd64 procps amd64 2:3.3.15-2 [259 kB]
Get:19 http://deb.debian.org/debian buster/main amd64 libmagic-mgc amd64 1:5.35-4+deb10u2 [242 kB]
Get:20 http://deb.debian.org/debian buster/main amd64 libmagic1 amd64 1:5.35-4+deb10u2 [118 kB]
Get:21 http://deb.debian.org/debian buster/main amd64 file amd64 1:5.35-4+deb10u2 [66.4 kB]
Get:22 http://deb.debian.org/debian buster/main amd64 libgfortran5 amd64 8.3.0-6 [581 kB]
Get:23 http://deb.debian.org/debian buster/main amd64 libblas3 amd64 3.8.0-2 [148 kB]
Get:24 http://deb.debian.org/debian buster/main amd64 libgpm2 amd64 1.20.7-5 [35.1 kB]
Get:25 http://deb.debian.org/debian 

Bug#985281: r-cran-dt: unhandled symlink to directory conversion: /usr/lib/R/site-library/DT/htmlwidgets/lib/datatables-extensions -> ../../../../../../share/javascript/jquery-datatables-extensions

2021-03-29 Thread Andreas Tille
Hi,

On Mon, Mar 29, 2021 at 07:58:28PM +0200, Étienne Mollier wrote:
> Thank you very much Andreas Beckmann for the detailed
> explanantion.  I understand that a dangling link can be
> considered by the system as a missing file.  But I agree this
> can be confusing, so I'm filing a wishlist item.

Thanks.
 
> > The fix should be pretty easy: both libjs-jquery-datatables and
> > libjs-jquery-datatables-extensions (from two different source
> > packages) need to add
> >   Breaks: r-cran-dt (<< 0.17+dfsg-3~)
> > That will reinstall the destroyed files after upgrading to the fixed 
> > r-cran-dt
> > (r-cran-dt could bump its dependencies to the versions with the Breaks,
> > but that's primarily to prevent some partial upgrades with messed up files
> > and it could even introduce some upgrade unpack ordering fun).
> > 
> > Can you take care of that?
> 
> I was to file bugs to notify Debian Javascript Maintainers this
> evening, but I see Andreas Tille already uploaded the fix.

Both packages are uploaded and according unblock bugs to release.d.o
filed. :-)

Kind regards

  Andreas.

-- 
http://fam-tille.de



Bug#985455: python3-pkg-resources: fails to upgrade from 'buster': ValueError: not enough values to unpack (expected 4, got 3) in /usr/bin/py3compile

2021-03-29 Thread Jochen Sprickerhof

Hi,

I can reproduce the bug when upgrading python3-joblib before 
python3-minimal. This sounds related to #954403.


Cheers Jochen


signature.asc
Description: PGP signature


Bug#986119: Source package includes files shared libraries with GPL violations

2021-03-29 Thread Sven Bartscher
Source: dwarf-fortress
Version: 0.44.12-1
Severity: serious

The source tarballs for both amd64 and i386 contain the following
shared libraries:

$ ls {amd64,i386}/libs/lib{gcc_s.so.1,stdc++.so.6}
amd64/libs/libgcc_s.so.1
amd64/libs/libstdc++.so.6
i386/libs/libgcc_s.so.1
i386/libs/libstdc++.so.6

These files are presumably compiled from GCC runtime components and
licensed under a GPL. But upstream does not publish or point to source
code for these files or give any licensing information for them.

This is clearly a violation of the licenses of these files and we can
not distribute them.

Since these files aren't shipped in any binary packages, we can just
repack the source tarball to exclude them, to sidestep the problem.

-- System Information:
Debian Release: bullseye/sid
  APT prefers testing-security
  APT policy: (990, 'testing-security'), (990, 'testing-debug'), (990, 
'testing'), (102, 'unstable-debug'), (102, 'unstable'), (101, 
'experimental-debug'), (101, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.10.0-5-amd64 (SMP w/12 CPU threads)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE, 
TAINT_UNSIGNED_MODULE
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

-- no debconf information



Bug#986119: marked as done (Source package includes files shared libraries with GPL violations)

2021-03-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 Mar 2021 21:33:33 +
with message-id 
and subject line Bug#986119: fixed in dwarf-fortress 0.47.05+dfsg1-1
has caused the Debian Bug report #986119,
regarding Source package includes files shared libraries with GPL violations
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
986119: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986119
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: dwarf-fortress
Version: 0.44.12-1
Severity: serious

The source tarballs for both amd64 and i386 contain the following
shared libraries:

$ ls {amd64,i386}/libs/lib{gcc_s.so.1,stdc++.so.6}
amd64/libs/libgcc_s.so.1
amd64/libs/libstdc++.so.6
i386/libs/libgcc_s.so.1
i386/libs/libstdc++.so.6

These files are presumably compiled from GCC runtime components and
licensed under a GPL. But upstream does not publish or point to source
code for these files or give any licensing information for them.

This is clearly a violation of the licenses of these files and we can
not distribute them.

Since these files aren't shipped in any binary packages, we can just
repack the source tarball to exclude them, to sidestep the problem.

-- System Information:
Debian Release: bullseye/sid
  APT prefers testing-security
  APT policy: (990, 'testing-security'), (990, 'testing-debug'), (990, 
'testing'), (102, 'unstable-debug'), (102, 'unstable'), (101, 
'experimental-debug'), (101, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.10.0-5-amd64 (SMP w/12 CPU threads)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE, 
TAINT_UNSIGNED_MODULE
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: dwarf-fortress
Source-Version: 0.47.05+dfsg1-1
Done: Sven Bartscher 

We believe that the bug you reported is fixed in the latest version of
dwarf-fortress, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 986...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sven Bartscher  (supplier of updated dwarf-fortress 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 29 Mar 2021 23:11:04 +0200
Binary: dwarf-fortress dwarf-fortress-data
Source: dwarf-fortress
Architecture: all amd64 i386 source
Version: 0.47.05+dfsg1-1
Distribution: experimental
Urgency: medium
Maintainer: Sven Bartscher 
Changed-By: Sven Bartscher 
Closes: 986119
Description: 
 dwarf-fortress-data - Dwarf Fortress data files
 dwarf-fortress - Slaves to Armok: God of Blood Chapter II: Dwarf Fortress
Changes:
 dwarf-fortress (0.47.05+dfsg1-1) experimental; urgency=medium
 .
   * Remove unnecessary code copies with license violations from source
 tarball. (Closes: #986119)
Checksums-Sha1: 
 5431b39f8a77588744356513859df95b61cc8cad 2907 
dwarf-fortress_0.47.05+dfsg1-1.dsc
 36845b4a2ab2a5665f46facbbfa59de3fe431b7e 10237408 
dwarf-fortress_0.47.05+dfsg1.orig-amd64.tar.xz
 f827afd4a74ce4355a628ea234627febec1956f6 10857112 
dwarf-fortress_0.47.05+dfsg1.orig-i386.tar.xz
 05d39f65f028a811b13092bd2ce6893c24e3c230 108 
dwarf-fortress_0.47.05+dfsg1.orig.tar.xz
 10f77ae6c3108850fb2a266c3577dd1fffc46d5f 9832 
dwarf-fortress_0.47.05+dfsg1-1.debian.tar.xz
 8f7a13ebcd485a537e4ca2e8352b5e60880896d9 3167724 
dwarf-fortress-data_0.47.05+dfsg1-1_all.deb
 24735611b4b8d813eba7eef82ba43db8a554dbfd 9117 
dwarf-fortress_0.47.05+dfsg1-1_amd64.buildinfo
 9e427343d94a639d5895e4155e31b4921812a2e8 6734440 
dwarf-fortress_0.47.05+dfsg1-1_amd64.deb
 d6f8aa0cdc5ebbe412cdec03ebe51764d4cd1a53 7821 
dwarf-fortress_0.47.05+dfsg1-1_i386.buildinfo
 95ee7787065228debccb99b5f56003e3d7a988a3 7356156 
dwarf-fortress_0.47.05+dfsg1-1_i386.deb
Checksums-Sha256: 
 4eabe3f63f9b980795c2c80d39ce0fac984c023aaae69696b088126041b62218 2907 
dwarf-fortress_0.47.05+dfsg1-1.dsc
 b2d787ac9dc0aef08acbcb8935ea56c2c91315949953bb918e70360c5c9e1f05 10237408 
dwarf-fortress_0.47.05+dfsg1.orig-amd64.tar.xz
 b6f2347c17c4172b8648399af80f089af7fb33ebb3e8e510181fb4d

Processed: Re: Bug#985890: libglib2.0-0: usage of glib_check_version() should generate tight package dependencies

2021-03-29 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 normal
Bug #985890 [libglib2.0-0] libglib2.0-0: usage of glib_check_version() should 
generate tight package dependencies
Severity set to 'normal' from 'serious'

-- 
985890: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985890
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#985890: libglib2.0-0: usage of glib_check_version() should generate tight package dependencies

2021-03-29 Thread Simon McVittie
Control: severity -1 normal

On Thu, 25 Mar 2021 at 20:46:37 +0100, Andreas Beckmann wrote:
> On 25/03/2021 18.16, Simon McVittie wrote:
> > On Thu, 25 Mar 2021 at 15:05:21 +0100, Andreas Beckmann wrote:
> > > during buster -> bullseye upgrade tests with piuparts I observed some
> > > failures related to glib dependencies:
> > > 
> > >Setting up libclutter-imcontext-0.1-bin (0.1.4-3.1) ...
> > >Cannot load module 
> > > /usr/lib/x86_64-linux-gnu/clutter-imcontext/immodules/im-ibus.so: GModule 
> > > (/usr/lib/x86_64-linux-gnu/clutter-imcontext/immodules/im-ibus.so) 
> > > initialization check failed: GLib version too old (micro mismatch)
> > 
> > This seems more like a bug in ibus-clutter to me?
> 
> I've posted a patch to the ibus-clutter bug that tightens the dependency to
> (>= upstream_version). The should be the minimal solution for bullseye, it
> should be revisited for bookworm .

Thanks for doing that! I agree that this design seems a good solution
for bullseye but should probably be fixed in a nicer way for bookworm.
I haven't reviewed the implementation, so no positive or negative opinion
on that.

> > Perhaps it would be more reasonable to special-case this function
> > in the symbols file to generate a dependency on at least version
> > ${major}.${minor}.0? That would accommodate what fcitx5-gtk does, and
> > seems like a better boundary for stable (x.even.z) releases at least.
> 
> I'm leaving this bug for you to implement this or downgrade severity or
> close it.

I'm inclined to go with what the release team say, because they're
our domain experts on balancing the risk of regressions during partial
upgrades against making transitions feasible. I gave them some options
on #985610 (either leaving it as-is, this compromise, or generating a
tight dependency like you initially proposed), and Sebastian Ramacher
preferred the idea of leaving it as-is.

For now I'm just downgrading this bug, but if other release team members
don't object to what Sebastian said, then I'll close this as "not a bug,
working as intended" without further action.

Thanks,
smcv



Bug#983470: cdbs: waf-unpack needs Python 2.7

2021-03-29 Thread Chris Hofstaedtler
* Jonas Smedegaard :
> severity -1 normal

Not sure if the missing "Control:" was intentional, but just to be
sure I'm pointing out this did not work.

> > Marking as serious as Python 2.7 is EOL and 
> > https://wiki.debian.org/Python/2Removal clearly says that packages are 
> > not allowed to rely on it.
> > cdbs also doesn't depend on python-is-python2, which could be argued 
> > to allow this usage, so it is actually broken in Bullseye.
> 
> Severity serious is appropriate for any packages actually using that 
> waf-unpack script, but not for CDBS offering that script.

>From a quick sources.d.o search, no package appears to rely on
waf.mk or waf-unpack today.

> At least that's my personal opinion - the CDBS maintainers obviously 
> have the final say on this...¹

Seems like the current CDBS maintainers are silent on this;
personally I would agree on this bug not being serious (for now).

Chris



Bug#986064: spamassassin: Security update failed tue to error in post-installation script

2021-03-29 Thread Noah Meyerhans
Control: severity -1 important

On Mon, Mar 29, 2021 at 01:44:15AM +0200, Stephan Helma wrote:
> Severity: grave
> Justification: renders package unusable

Downgrading from grave because I've been unable to reproduce it when
testing various upgrade scenarios.  I suspect a local issue that's not
fully handled by the postinst script.

> I installed today's security update (3.4.2-1+deb10u3) and got the following 
> error:
> 
> Setting up spamassassin (3.4.2-1+deb10u3) ...
> dpkg: error processing package spamassassin (--configure):
>  installed spamassassin package post-installation script subprocess returned 
> err
> or exit status 1
> Errors were encountered while processing: 
>  
>  spamassassin
> E: Sub-process /usr/bin/dpkg returned an error code (1) 
> 
> I am happy to look into the reason, why the post-installation script failed, 
> but how can I display the line number where it fails?

Can you post the output of "find /var/lib/spamassassin/ -ls"

See also #986034, which is reporting a similar upgrade issue.  I'm not
merging them yet as it's not clear that the root cause is the same.

Note that the postinst script did not change with this package update.

noah



Processed: Re: Bug#986064: spamassassin: Security update failed tue to error in post-installation script

2021-03-29 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 important
Bug #986064 [spamassassin] spamassassin: Security update failed tue to error in 
post-installation script
Severity set to 'important' from 'grave'

-- 
986064: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986064
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: lightdm: Error getting user list from org.freedesktop.Accounts

2021-03-29 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + bullseye sid
Bug #960329 [lightdm] lightdm: Error getting user list from 
org.freedesktop.Accounts
Added tag(s) sid and bullseye.
> severity -1 grave
Bug #960329 [lightdm] lightdm: Error getting user list from 
org.freedesktop.Accounts
Severity set to 'grave' from 'minor'

-- 
960329: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960329
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#960329: change severity of 960329 to normal.

2021-03-29 Thread Ryutaroh Matsumoto
Control: severity -1 normal

I now think that failure of the startup of lightdm is
caused by something other than lightdm.
I keep investigating and lower the severity
until I get a clear picture of the symptom.

Best regards, Ryutaroh



Processed: change severity of 960329 to normal.

2021-03-29 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 normal
Bug #960329 [lightdm] lightdm: Error getting user list from 
org.freedesktop.Accounts
Severity set to 'normal' from 'grave'

-- 
960329: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960329
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems