Processed: found 924226 in 2.15.1, found 985059 in 5.6-2, affects 985297

2021-04-19 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 924226 2.15.1
Bug #924226 [debci-worker] debci-worker: cronjob exits with error after package 
removal
Marked as found in versions debci/2.15.1.
> found 985059 5.6-2
Bug #985059 [libwine-development] libwine-development: missing Breaks+Replaces: 
wine-development (<< 4.8)
Marked as found in versions wine-development/5.6-2.
> affects 985297 + libreoffice-impress
Bug #985297 [libreoffice-common] libreoffice-common: do not use dir_to_symlink 
for /usr/lib/libreoffice/share/registry
Added indication that 985297 affects libreoffice-impress
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
924226: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=924226
985059: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985059
985297: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985297
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#987226: youtube-dl: ERROR: Unable to extract yt initial data

2021-04-19 Thread Mike Gabriel

Package: youtube-dl
Severity: grave
Version: 2021.02.10-1

Dear maintainer,

when trying out youtube-dl from Debian testing (aka bullseye) I get  
this error for simple video or playlist based downloads:


ERROR: Unable to extract yt initial data; please report this issue on  
https://yt-dl.org/bug . Make sure you are using the latest version;  
see  https://yt-dl.org/update  on how to update. Be sure to call  
youtube-dl with the --verbose flag and include its complete output.


E.g. for a playlist:

```
[sunweaver@sunobo New-Song]$ youtube-dl --verbose  --extract-audio  
--audio-format mp3 -o "%(title)s.%(ext)s" ""

[debug] System config: []
[debug] User config: []
[debug] Custom config: []
[debug] Command-line args: ['--verbose', '--extract-audio',  
'--audio-format', 'mp3', '-o', '%(title)s.%(ext)s', '']

[debug] Encodings: locale UTF-8, fs utf-8, out utf-8, pref UTF-8
[debug] youtube-dl version 2021.02.10
[debug] Python version 3.9.2 (CPython) -  
Linux-5.10.0-5-amd64-x86_64-with-glibc2.31

[debug] exe versions: ffmpeg 4.3.2-0, ffprobe 4.3.2-0, rtmpdump 2.4
[debug] Proxy map: {}
[youtube:tab] OLAK5uy_m3-t4xLGBOHujynldlI3w-3Qp0WU62EAo: Downloading webpage
ERROR: Unable to extract yt initial data; please report this issue on  
https://yt-dl.org/bug . Make sure you are using the latest version;  
see  https://yt-dl.org/update  on how to update. Be sure to call  
youtube-dl with the --verbose flag and include its complete output.

Traceback (most recent call last):
  File "/usr/lib/python3/dist-packages/youtube_dl/YoutubeDL.py", line  
806, in wrapper

return func(self, *args, **kwargs)
  File "/usr/lib/python3/dist-packages/youtube_dl/YoutubeDL.py", line  
827, in __extract_info

ie_result = ie.extract(url)
  File  
"/usr/lib/python3/dist-packages/youtube_dl/extractor/common.py", line  
532, in extract

ie_result = self._real_extract(url)
  File  
"/usr/lib/python3/dist-packages/youtube_dl/extractor/youtube.py", line  
2647, in _real_extract

data = self._extract_yt_initial_data(item_id, webpage)
  File  
"/usr/lib/python3/dist-packages/youtube_dl/extractor/youtube.py", line  
283, in _extract_yt_initial_data

self._search_regex(
  File  
"/usr/lib/python3/dist-packages/youtube_dl/extractor/common.py", line  
1010, in _search_regex

raise RegexNotFoundError('Unable to extract %s' % _name)
youtube_dl.utils.RegexNotFoundError: Unable to extract yt initial  
data; please report this issue on https://yt-dl.org/bug . Make sure  
you are using the latest version; see  https://yt-dl.org/update  on  
how to update. Be sure to call youtube-dl with the --verbose flag and  
include its complete output.


```

I then tried the latest youtube-dl release (2021-04-17) and all my  
download test succeed.


Unfortunately, that youtube-dl version contains tons of fixes and  
changes, so it may be a challenge enrolling the release team into  
allowing an upstream version bump here.


Unfortunately, I currently lack time for diving into this and finding  
the exact commit that fixes the above issue.


Greets,
Mike
--

DAS-NETZWERKTEAM
c\o Technik- und Ökologiezentrum Eckernförde
Mike Gabriel, Marienthaler Str. 17, 24340 Eckernförde
mobile: +49 (1520) 1976 148
landline: +49 (4351) 850 8940

GnuPG Fingerprint: 9BFB AEE8 6C0A A5FF BF22  0782 9AF4 6B30 2577 1B31
mail: mike.gabr...@das-netzwerkteam.de, http://das-netzwerkteam.de



pgpbOKwFZLULJ.pgp
Description: Digitale PGP-Signatur


Bug#987218: marked as done (nvidia-graphics-drivers-legacy-390xx: CVE-2021-1076)

2021-04-19 Thread Debian Bug Tracking System
Your message dated Tue, 20 Apr 2021 00:39:25 +
with message-id 
and subject line Bug#987218: fixed in nvidia-graphics-drivers-legacy-390xx 
390.143-1
has caused the Debian Bug report #987218,
regarding nvidia-graphics-drivers-legacy-390xx: CVE-2021-1076
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
987218: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=987218
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: nvidia-graphics-drivers
Severity: serious
Tags: security upstream
Control: clone -1 -2 -3 -4 -5 -6 -7
Control: reassign -2 src:nvidia-graphics-drivers-legacy-340xx 340.76-6
Control: retitle -2 nvidia-graphics-drivers-legacy-340xx: CVE-2021-1076
Control: tag -2 + wontfix
Control: reassign -3 src:nvidia-graphics-drivers-legacy-390xx 390.48-4
Control: retitle -3 nvidia-graphics-drivers-legacy-390xx: CVE-2021-1076
Control: reassign -4 src:nvidia-graphics-drivers-tesla-418 418.87.01-1
Control: retitle -4 nvidia-graphics-drivers-tesla-418: CVE-2021-1076
Control: reassign -5 src:nvidia-graphics-drivers-tesla-440 440.64.00-1
Control: retitle -5 nvidia-graphics-drivers-tesla-440: CVE-2021-1076
Control: tag -5 + wontfix
Control: reassign -6 src:nvidia-graphics-drivers-tesla-450 450.51.05-1
Control: retitle -6 nvidia-graphics-drivers-tesla-450: CVE-2021-1076, 
CVE-2021-1077
Control: reassign -7 src:nvidia-graphics-drivers-tesla-460 460.32.03-1
Control: retitle -7 nvidia-graphics-drivers-tesla-460: CVE-2021-1076, 
CVE-2021-1077
Control: found -1 340.24-1
Control: found -1 343.22-1
Control: found -1 396.18-1
Control: found -1 430.14-1
Control: found -1 450.51-1
Control: found -1 455.23.04-1

https://nvidia.custhelp.com/app/answers/detail/a_id/5172

CVE‑2021‑1076   NVIDIA GPU Display Driver for Windows and Linux
contains a vulnerability in the kernel mode layer (nvlddmkm.sys or
nvidia.ko) where improper access control may lead to denial of
service, information disclosure, or data corruption.

CVE‑2021‑1077   NVIDIA GPU Display Driver for Windows and Linux
contains a vulnerability where the software uses a reference count to
manage a resource that is incorrectly updated, which may lead to
denial of service.

Driver Branch   CVE IDs Addressed
R465, R418, R390CVE‑2021‑1076
R460, R450  CVE‑2021‑1076, CVE‑2021‑1077

Andreas
--- End Message ---
--- Begin Message ---
Source: nvidia-graphics-drivers-legacy-390xx
Source-Version: 390.143-1
Done: Andreas Beckmann 

We believe that the bug you reported is fixed in the latest version of
nvidia-graphics-drivers-legacy-390xx, which is due to be installed in the 
Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 987...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann  (supplier of updated 
nvidia-graphics-drivers-legacy-390xx package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 20 Apr 2021 02:04:19 +0200
Source: nvidia-graphics-drivers-legacy-390xx
Architecture: source
Version: 390.143-1
Distribution: unstable
Urgency: medium
Maintainer: Debian NVIDIA Maintainers 
Changed-By: Andreas Beckmann 
Closes: 987218
Changes:
 nvidia-graphics-drivers-legacy-390xx (390.143-1) unstable; urgency=medium
 .
   * New upstream legacy branch release 390.143 (2021-04-19).
 * Fixed CVE-2021-1076.  (Closes: #987218)
   https://nvidia.custhelp.com/app/answers/detail/a_id/5172
 - Fixed a bug where vkCreateSwapchain could cause the X Server to crash
   when an invalid imageFormat was provided.
 - Fixed a driver installation failure on Linux kernel 5.11 release
   candidates, where the NVIDIA kernel module failed to build with error
   "fatal error: asm/kmap_types.h: No such file or directory".
Checksums-Sha1:
 bc7074cd0e8e86f03341552e37e12486b5152d18 7598 
nvidia-graphics-drivers-legacy-390xx_390.143-1.dsc
 aeb78f941105c686a0cfcc03f5f18464ee0ad4a7 85651305 
nvidia-graphics-drivers-legacy-390xx_390.143.orig-amd64.tar.gz
 9fe206096fdcee6de2fe0fbfce811ca1a5acacd9 29923276 
nvidia-graphics-drivers-legacy-390xx_390.143.orig-armhf.tar.gz
 8910a98da31cac9ab37e317ca5757f88fcd59607 49290412 
nvidia-graphics-drivers-legacy-390xx_390.143.orig-i386.tar.g

Processed: Re: pypy-stem: fails to upgrade from buster: prerm uses pypy in unconfigured state

2021-04-19 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 patch
Bug #987213 [pypy-stem] pypy-stem: fails to upgrade from buster: prerm uses 
pypy in unconfigured state
Added tag(s) patch.

-- 
987213: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=987213
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#987213: pypy-stem: fails to upgrade from buster: prerm uses pypy in unconfigured state

2021-04-19 Thread Andreas Beckmann
Followup-For: Bug #987213
Control: tag -1 patch

Hi,

a possible solution would be to move the libc6 dependency in pypy to
pre-depends s.t. pypy will not be unpacked before libc6 providing new
(and required) symbols.


Andreas
diff -Nru pypy-7.3.3+dfsg/debian/changelog pypy-7.3.3+dfsg/debian/changelog
--- pypy-7.3.3+dfsg/debian/changelog2020-11-21 18:14:19.0 +0100
+++ pypy-7.3.3+dfsg/debian/changelog2021-04-19 20:54:44.0 +0200
@@ -1,3 +1,11 @@
+pypy (7.3.3+dfsg-2) UNRELEASED; urgency=medium
+
+  * pypy: Move libc6 dependency to Pre-Depends s.t. pypy stays usable from
+maintainer scripts during upgrades even while unconfigured.
+(Closes: #987213)
+
+ -- Andreas Beckmann   Mon, 19 Apr 2021 20:54:44 +0200
+
 pypy (7.3.3+dfsg-1) unstable; urgency=medium
 
   * New upstream release (identical to RC1).
diff -Nru pypy-7.3.3+dfsg/debian/control pypy-7.3.3+dfsg/debian/control
--- pypy-7.3.3+dfsg/debian/control  2020-11-21 18:14:19.0 +0100
+++ pypy-7.3.3+dfsg/debian/control  2021-04-19 20:54:44.0 +0200
@@ -34,6 +34,7 @@
 
 Package: pypy
 Architecture: any
+Pre-Depends: ${pypy-libc-pre-depends}
 Depends: pypy-lib (= ${binary:Version}), ${misc:Depends}, ${shlibs:Depends}
 Breaks:
  pypy-backports.functools-lru-cache (<< 1.5-3~),
diff -Nru pypy-7.3.3+dfsg/debian/rules pypy-7.3.3+dfsg/debian/rules
--- pypy-7.3.3+dfsg/debian/rules2020-11-21 18:14:19.0 +0100
+++ pypy-7.3.3+dfsg/debian/rules2021-04-19 20:54:44.0 +0200
@@ -73,6 +73,10 @@
 override_dh_compress:
dh_compress -X.inv -X.txt
 
+override_dh_gencontrol-arch:
+   sed -i -r '/^shlibs:Depends=/{p; s/.*[= 
,](libc[0-9][^,]*).*/pypy-libc-pre-depends=\1/}' debian/pypy.substvars
+   dh_gencontrol
+
 override_dh_installdeb:
set -e; for maintscript in preinst postinst prerm; do \
sed -e 's/#VERSION#/$(VER)/g' \


Bug#983140: marked as done (ansible: Does not detect correct python interpreter on bullseye target)

2021-04-19 Thread Debian Bug Tracking System
Your message dated Mon, 19 Apr 2021 23:03:30 +
with message-id 
and subject line Bug#983140: fixed in ansible 2.10.7+merged+base+2.10.8+dfsg-1
has caused the Debian Bug report #983140,
regarding ansible: Does not detect correct python interpreter on bullseye target
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
983140: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=983140
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ansible
Version: 2.9.16+dfsg-1.1
Severity: important

I set up a fresh bullseye host (upgraded from a base buster
installation) and it has python3.7 and python3.9 installed. I think that
python3.7 is left over from buster and should probably be removed from
the host (apt-get autoremove does so). However, I expect this is a common
scenario after an upgrade.

if I run my base playbook in check mode it tells me to install
python3-apt, but that is already installed on the target. The reason is
that python3-apt in bullseye only provides the module for python3.9,
but ansible tries to run python3.7.

The following patch fixes this:

--- /usr/lib/python3/dist-packages/ansible/config/base.yml.bak  2021-02-19 
22:34:00.363529032 +
+++ /usr/lib/python3/dist-packages/ansible/config/base.yml  2021-02-19 
22:34:08.987398189 +
@@ -1462,6 +1462,7 @@
   name: Ordered list of Python interpreters to check for in discovery
   default:
   - /usr/bin/python
+  - python3.9
   - python3.7
   - python3.6
   - python3.5

Something similar is available upstream:


Please consider applying this fix in the version of ansible shipped
with bullseye so that bullseye hosts can manage bullseye hosts out of the
box.

(I'd also suggest moving /usr/bin/python3 up that list so that this
doesn't recur for future python 3 releases.)

-- System Information:
Debian Release: bullseye/sid
  APT prefers testing-debug
  APT policy: (500, 'testing-debug'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 5.10.0-3-amd64 (SMP w/4 CPU threads)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_GB:en
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages ansible depends on:
ii  openssh-client1:8.4p1-3
ii  python3   3.9.1-1
ii  python3-cryptography  3.3.1-1
ii  python3-distutils 3.9.1-2
ii  python3-dnspython 2.0.0-1
ii  python3-httplib2  0.18.1-3
ii  python3-jinja22.11.2-1
ii  python3-netaddr   0.7.19-4
ii  python3-paramiko  2.7.2-1
ii  python3-yaml  5.3.1-3+b1

Versions of packages ansible recommends:
pn  python3-argcomplete  
pn  python3-jmespath 
pn  python3-kerberos 
pn  python3-libcloud 
pn  python3-selinux  
pn  python3-winrm
pn  python3-xmltodict

Versions of packages ansible suggests:
pn  cowsay   
ii  sshpass  1.09-1+b1

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: ansible
Source-Version: 2.10.7+merged+base+2.10.8+dfsg-1
Done: Lee Garrett 

We believe that the bug you reported is fixed in the latest version of
ansible, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 983...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Lee Garrett  (supplier of updated ansible package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 19 Apr 2021 23:56:56 +0200
Source: ansible
Architecture: source
Version: 2.10.7+merged+base+2.10.8+dfsg-1
Distribution: unstable
Urgency: medium
Maintainer: Lee Garrett 
Changed-By: Lee Garrett 
Closes: 983140
Changes:
 ansible (2.10.7+merged+base+2.10.8+dfsg-1) unstable; urgency=medium
 .
   * Upload to unstable
   * Thanks to Christian Kastner for preparing this release.
   * Temporarily merge ansible-base and ansible source packages.
   * Remove 0006-remove-sphinx-notfound.patch (not needed)
   * Fix python interpreter discovery (Closes: #983140)
   * Fix "Mask default and fallback values for no_log module options"
 (CVE-2021-20228)
Checksums-Sha1:
 ad176d29b7688f0bceb639bd3213a2

Bug#986519: marked as done (nheko: FTBFS: internal compiler error)

2021-04-19 Thread Debian Bug Tracking System
Your message dated Mon, 19 Apr 2021 21:18:36 +
with message-id 
and subject line Bug#986519: fixed in nheko 0.8.0+really0.7.2-4
has caused the Debian Bug report #986519,
regarding nheko: FTBFS: internal compiler error
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
986519: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986519
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: nheko
Version: 0.7.2-3
Severity: serious
Justification: FTBFS on amd64
Tags: bullseye sid ftbfs
Usertags: ftbfs-20210406 ftbfs-bullseye

Hi,

During a rebuild of all packages in bullseye, your package failed to build
on amd64.

This is caused by #980629 which is fixed in experimental, but not in
unstable/testing. At this point of the release cycle, maybe a separate
fix in nheko should be investigated, if gcc-10 is not going to be fixed
in testing.

Relevant part (hopefully):
> make[4]: Entering directory '/<>/build'
> [ 34%] Building CXX object CMakeFiles/nheko.dir/cmake_pch.hxx.gch
> /usr/bin/c++ -DBOOST_ALL_NO_LIB -DBOOST_ATOMIC_DYN_LINK 
> -DBOOST_IOSTREAMS_DYN_LINK -DBOOST_SYSTEM_DYN_LINK -DBOOST_THREAD_DYN_LINK 
> -DFMT_LOCALE -DFMT_SHARED -DJSON_USE_IMPLICIT_CONVERSIONS=1 
> -DQAPPLICATION_CLASS=QApplication -DQT_CONCURRENT_LIB -DQT_CORE_LIB 
> -DQT_DBUS_LIB -DQT_GUI_LIB -DQT_MULTIMEDIA_LIB -DQT_NETWORK_LIB -DQT_NO_DEBUG 
> -DQT_QMLMODELS_LIB -DQT_QML_LIB -DQT_QUICKCONTROLS2_LIB -DQT_QUICKWIDGETS_LIB 
> -DQT_QUICK_LIB -DQT_SVG_LIB -DQT_WIDGETS_LIB -DSPDLOG_COMPILED_LIB 
> -DSPDLOG_FMT_EXTERNAL -DSPDLOG_SHARED_LIB -I/<>/build 
> -I/<> -I/<>/src -I/<>/includes 
> -I/<>/third_party/blurhash 
> -I/<>/third_party/cpp-httplib-0.5.12 -I/usr/include/tweeny 
> -I/<>/third_party/SingleApplication-3.1.3.1 -isystem 
> /usr/include/x86_64-linux-gnu/qt5 -isystem 
> /usr/include/x86_64-linux-gnu/qt5/QtDBus -isystem 
> /usr/include/x86_64-linux-gnu/qt5/QtCore -isystem 
> /usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -isystem 
> /<>/mtxclient/include -isystem 
> /usr/include/x86_64-linux-gnu/qt5/QtWidgets -isystem 
> /usr/include/x86_64-linux-gnu/qt5/QtGui -isystem 
> /usr/include/x86_64-linux-gnu/qt5/QtSvg -isystem 
> /usr/include/x86_64-linux-gnu/qt5/QtConcurrent -isystem 
> /usr/include/x86_64-linux-gnu/qt5/QtMultimedia -isystem 
> /usr/include/x86_64-linux-gnu/qt5/QtNetwork -isystem 
> /usr/include/x86_64-linux-gnu/qt5/QtQml -isystem 
> /usr/include/x86_64-linux-gnu/qt5/QtQuickControls2 -isystem 
> /usr/include/x86_64-linux-gnu/qt5/QtQuick -isystem 
> /usr/include/x86_64-linux-gnu/qt5/QtQmlModels -isystem 
> /usr/include/x86_64-linux-gnu/qt5/QtQuickWidgets -g -O2 
> -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat 
> -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time 
> -D_FORTIFY_SOURCE=2  -Wall   -Wextra -pipe
>-pedantic   -fsized-deallocation
> -fdiagnostics-color=always  -Wunreachable-code  
> -std=c++17 -O2 -g -DNDEBUG -fPIE -fPIC -pthread -std=gnu++17 -Winvalid-pch -x 
> c++-header -include /<>/build/CMakeFiles/nheko.dir/cmake_pch.hxx 
> -o CMakeFiles/nheko.dir/cmake_pch.hxx.gch -c 
> /<>/build/CMakeFiles/nheko.dir/cmake_pch.hxx.cxx
> [ 34%] Building CXX object CMakeFiles/nheko.dir/src/dialogs/ImageOverlay.cpp.o
> [ 34%] Building CXX object CMakeFiles/nheko.dir/src/dialogs/FallbackAuth.cpp.o
> [ 35%] Building CXX object CMakeFiles/nheko.dir/src/dialogs/CreateRoom.cpp.o
> [ 36%] Building CXX object CMakeFiles/nheko.dir/src/dialogs/InviteUsers.cpp.o
> /usr/bin/c++ -DBOOST_ALL_NO_LIB -DBOOST_ATOMIC_DYN_LINK 
> -DBOOST_IOSTREAMS_DYN_LINK -DBOOST_SYSTEM_DYN_LINK -DBOOST_THREAD_DYN_LINK 
> -DFMT_LOCALE -DFMT_SHARED -DJSON_USE_IMPLICIT_CONVERSIONS=1 
> -DQAPPLICATION_CLASS=QApplication -DQT_CONCURRENT_LIB -DQT_CORE_LIB 
> -DQT_DBUS_LIB -DQT_GUI_LIB -DQT_MULTIMEDIA_LIB -DQT_NETWORK_LIB -DQT_NO_DEBUG 
> -DQT_QMLMODELS_LIB -DQT_QML_LIB -DQT_QUICKCONTROLS2_LIB -DQT_QUICKWIDGETS_LIB 
> -DQT_QUICK_LIB -DQT_SVG_LIB -DQT_WIDGETS_LIB -DSPDLOG_COMPILED_LIB 
> -DSPDLOG_FMT_EXTERNAL -DSPDLOG_SHARED_LIB -I/<>/build 
> -I/<> -I/<>/src -I/<>/includes 
> -I/<>/third_party/blurhash 
> -I/<>/third_party/cpp-httplib-0.5.12 -I/usr/include/tweeny 
> -I/<>/third_party/SingleApplication-3.1.3.1 -isystem 
> /usr/include/x86_64-linux-gnu/qt5 -isystem 
> /usr/include/x86_64-linux-gnu/qt5/QtDBus -isystem 
> /usr/include/x86_64-linux-gnu/qt5/QtCore -isystem 
> /usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -isystem 
> /<>/mtxclient/include -isystem 
> /usr/include/x86_64-linux-gnu/qt5/QtWidgets -isystem 
> /usr/inclu

Processed: nvidia-graphics-drivers: CVE-2021-1076, CVE-2021-1077

2021-04-19 Thread Debian Bug Tracking System
Processing control commands:

> clone -1 -2 -3 -4 -5 -6 -7
Bug #987216 [src:nvidia-graphics-drivers] nvidia-graphics-drivers: 
CVE-2021-1076, CVE-2021-1077
Bug 987216 cloned as bugs 987217-987222
> reassign -2 src:nvidia-graphics-drivers-legacy-340xx 340.76-6
Bug #987217 [src:nvidia-graphics-drivers] nvidia-graphics-drivers: 
CVE-2021-1076, CVE-2021-1077
Bug reassigned from package 'src:nvidia-graphics-drivers' to 
'src:nvidia-graphics-drivers-legacy-340xx'.
Ignoring request to alter found versions of bug #987217 to the same values 
previously set
Ignoring request to alter fixed versions of bug #987217 to the same values 
previously set
Bug #987217 [src:nvidia-graphics-drivers-legacy-340xx] nvidia-graphics-drivers: 
CVE-2021-1076, CVE-2021-1077
Marked as found in versions nvidia-graphics-drivers-legacy-340xx/340.76-6.
> retitle -2 nvidia-graphics-drivers-legacy-340xx: CVE-2021-1076
Bug #987217 [src:nvidia-graphics-drivers-legacy-340xx] nvidia-graphics-drivers: 
CVE-2021-1076, CVE-2021-1077
Changed Bug title to 'nvidia-graphics-drivers-legacy-340xx: CVE-2021-1076' from 
'nvidia-graphics-drivers: CVE-2021-1076, CVE-2021-1077'.
> tag -2 + wontfix
Bug #987217 [src:nvidia-graphics-drivers-legacy-340xx] 
nvidia-graphics-drivers-legacy-340xx: CVE-2021-1076
Added tag(s) wontfix.
> reassign -3 src:nvidia-graphics-drivers-legacy-390xx 390.48-4
Bug #987218 [src:nvidia-graphics-drivers] nvidia-graphics-drivers: 
CVE-2021-1076, CVE-2021-1077
Bug reassigned from package 'src:nvidia-graphics-drivers' to 
'src:nvidia-graphics-drivers-legacy-390xx'.
Ignoring request to alter found versions of bug #987218 to the same values 
previously set
Ignoring request to alter fixed versions of bug #987218 to the same values 
previously set
Bug #987218 [src:nvidia-graphics-drivers-legacy-390xx] nvidia-graphics-drivers: 
CVE-2021-1076, CVE-2021-1077
Marked as found in versions nvidia-graphics-drivers-legacy-390xx/390.48-4.
> retitle -3 nvidia-graphics-drivers-legacy-390xx: CVE-2021-1076
Bug #987218 [src:nvidia-graphics-drivers-legacy-390xx] nvidia-graphics-drivers: 
CVE-2021-1076, CVE-2021-1077
Changed Bug title to 'nvidia-graphics-drivers-legacy-390xx: CVE-2021-1076' from 
'nvidia-graphics-drivers: CVE-2021-1076, CVE-2021-1077'.
> reassign -4 src:nvidia-graphics-drivers-tesla-418 418.87.01-1
Bug #987219 [src:nvidia-graphics-drivers] nvidia-graphics-drivers: 
CVE-2021-1076, CVE-2021-1077
Bug reassigned from package 'src:nvidia-graphics-drivers' to 
'src:nvidia-graphics-drivers-tesla-418'.
Ignoring request to alter found versions of bug #987219 to the same values 
previously set
Ignoring request to alter fixed versions of bug #987219 to the same values 
previously set
Bug #987219 [src:nvidia-graphics-drivers-tesla-418] nvidia-graphics-drivers: 
CVE-2021-1076, CVE-2021-1077
The source 'nvidia-graphics-drivers-tesla-418' and version '418.87.01-1' do not 
appear to match any binary packages
Marked as found in versions nvidia-graphics-drivers-tesla-418/418.87.01-1.
> retitle -4 nvidia-graphics-drivers-tesla-418: CVE-2021-1076
Bug #987219 [src:nvidia-graphics-drivers-tesla-418] nvidia-graphics-drivers: 
CVE-2021-1076, CVE-2021-1077
Changed Bug title to 'nvidia-graphics-drivers-tesla-418: CVE-2021-1076' from 
'nvidia-graphics-drivers: CVE-2021-1076, CVE-2021-1077'.
> reassign -5 src:nvidia-graphics-drivers-tesla-440 440.64.00-1
Bug #987220 [src:nvidia-graphics-drivers] nvidia-graphics-drivers: 
CVE-2021-1076, CVE-2021-1077
Bug reassigned from package 'src:nvidia-graphics-drivers' to 
'src:nvidia-graphics-drivers-tesla-440'.
Ignoring request to alter found versions of bug #987220 to the same values 
previously set
Ignoring request to alter fixed versions of bug #987220 to the same values 
previously set
Bug #987220 [src:nvidia-graphics-drivers-tesla-440] nvidia-graphics-drivers: 
CVE-2021-1076, CVE-2021-1077
Marked as found in versions nvidia-graphics-drivers-tesla-440/440.64.00-1.
> retitle -5 nvidia-graphics-drivers-tesla-440: CVE-2021-1076
Bug #987220 [src:nvidia-graphics-drivers-tesla-440] nvidia-graphics-drivers: 
CVE-2021-1076, CVE-2021-1077
Changed Bug title to 'nvidia-graphics-drivers-tesla-440: CVE-2021-1076' from 
'nvidia-graphics-drivers: CVE-2021-1076, CVE-2021-1077'.
> tag -5 + wontfix
Bug #987220 [src:nvidia-graphics-drivers-tesla-440] 
nvidia-graphics-drivers-tesla-440: CVE-2021-1076
Added tag(s) wontfix.
> reassign -6 src:nvidia-graphics-drivers-tesla-450 450.51.05-1
Bug #987221 [src:nvidia-graphics-drivers] nvidia-graphics-drivers: 
CVE-2021-1076, CVE-2021-1077
Bug reassigned from package 'src:nvidia-graphics-drivers' to 
'src:nvidia-graphics-drivers-tesla-450'.
Ignoring request to alter found versions of bug #987221 to the same values 
previously set
Ignoring request to alter fixed versions of bug #987221 to the same values 
previously set
Bug #987221 [src:nvidia-graphics-drivers-tesla-450] nvidia-graphics-drivers: 
CVE-2021-1076, CVE-2021-1077
Marked as found in versions nvidia-graphics-drivers-tesla-450/450.51.05-1.
> retitl

Bug#987216: nvidia-graphics-drivers: CVE-2021-1076, CVE-2021-1077

2021-04-19 Thread Andreas Beckmann
Source: nvidia-graphics-drivers
Severity: serious
Tags: security upstream
Control: clone -1 -2 -3 -4 -5 -6 -7
Control: reassign -2 src:nvidia-graphics-drivers-legacy-340xx 340.76-6
Control: retitle -2 nvidia-graphics-drivers-legacy-340xx: CVE-2021-1076
Control: tag -2 + wontfix
Control: reassign -3 src:nvidia-graphics-drivers-legacy-390xx 390.48-4
Control: retitle -3 nvidia-graphics-drivers-legacy-390xx: CVE-2021-1076
Control: reassign -4 src:nvidia-graphics-drivers-tesla-418 418.87.01-1
Control: retitle -4 nvidia-graphics-drivers-tesla-418: CVE-2021-1076
Control: reassign -5 src:nvidia-graphics-drivers-tesla-440 440.64.00-1
Control: retitle -5 nvidia-graphics-drivers-tesla-440: CVE-2021-1076
Control: tag -5 + wontfix
Control: reassign -6 src:nvidia-graphics-drivers-tesla-450 450.51.05-1
Control: retitle -6 nvidia-graphics-drivers-tesla-450: CVE-2021-1076, 
CVE-2021-1077
Control: reassign -7 src:nvidia-graphics-drivers-tesla-460 460.32.03-1
Control: retitle -7 nvidia-graphics-drivers-tesla-460: CVE-2021-1076, 
CVE-2021-1077
Control: found -1 340.24-1
Control: found -1 343.22-1
Control: found -1 396.18-1
Control: found -1 430.14-1
Control: found -1 450.51-1
Control: found -1 455.23.04-1

https://nvidia.custhelp.com/app/answers/detail/a_id/5172

CVE‑2021‑1076   NVIDIA GPU Display Driver for Windows and Linux
contains a vulnerability in the kernel mode layer (nvlddmkm.sys or
nvidia.ko) where improper access control may lead to denial of
service, information disclosure, or data corruption.

CVE‑2021‑1077   NVIDIA GPU Display Driver for Windows and Linux
contains a vulnerability where the software uses a reference count to
manage a resource that is incorrectly updated, which may lead to
denial of service.

Driver Branch   CVE IDs Addressed
R465, R418, R390CVE‑2021‑1076
R460, R450  CVE‑2021‑1076, CVE‑2021‑1077

Andreas


Bug#986251: marked as done (python-bleach: CVE-2021-23980)

2021-04-19 Thread Debian Bug Tracking System
Your message dated Mon, 19 Apr 2021 19:17:08 +
with message-id 
and subject line Bug#986251: fixed in python-bleach 3.1.2-0+deb10u2
has caused the Debian Bug report #986251,
regarding python-bleach: CVE-2021-23980
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
986251: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986251
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: python-bleach
Version: 3.2.1-2
Severity: grave
Tags: security upstream
Justification: user security hole
X-Debbugs-Cc: car...@debian.org, Debian Security Team 

Hi,

The following vulnerability was published for python-bleach.

CVE-2021-23980[0]:
| mutation XSS via allowed math or svg; p or br; and style, title,
| noscript, script, textarea, noframes, iframe, or xmp tags with
| strip_comments=False

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-23980
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23980
[1] https://github.com/mozilla/bleach/security/advisories/GHSA-vv2x-vrpj-qqpq
[2] https://bugzilla.mozilla.org/show_bug.cgi?id=1689399

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: python-bleach
Source-Version: 3.1.2-0+deb10u2
Done: Salvatore Bonaccorso 

We believe that the bug you reported is fixed in the latest version of
python-bleach, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 986...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated python-bleach 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 15 Apr 2021 20:57:08 +0200
Source: python-bleach
Architecture: source
Version: 3.1.2-0+deb10u2
Distribution: buster-security
Urgency: high
Maintainer: Debian Python Modules Team 

Changed-By: Salvatore Bonaccorso 
Closes: 986251
Changes:
 python-bleach (3.1.2-0+deb10u2) buster-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * sanitizer: escape HTML comments (CVE-2021-23980) (Closes: #986251)
   * tests: add tests for more eject tags for GHSA-vv2x-vrpj-qqpq
Checksums-Sha1:
 9ba031539b22a06f09b1f659ee571dab4d94b508 3078 python-bleach_3.1.2-0+deb10u2.dsc
 da4766a03778213f682396e3c076447e35ff731a 7364 
python-bleach_3.1.2-0+deb10u2.debian.tar.xz
 8afd3b290a49f9e0fce033c42777c83bfd50e12f 7215 
python-bleach_3.1.2-0+deb10u2_source.buildinfo
Checksums-Sha256:
 f9b923411beea03058881b2b96080d2f18764abdac2d9b937a4e8a333fe85b6f 3078 
python-bleach_3.1.2-0+deb10u2.dsc
 433f289c7f1719dc00d283a6edc083c77310f7fba796c8dd106cd7a588fe150e 7364 
python-bleach_3.1.2-0+deb10u2.debian.tar.xz
 8a5fb2205eee8d75808f1920f401f9336531ef4b0cb492df55fe3b4ba7c2a4f3 7215 
python-bleach_3.1.2-0+deb10u2_source.buildinfo
Files:
 aec38115b9ae83fcb4cfc586c9dc7aba 3078 python optional 
python-bleach_3.1.2-0+deb10u2.dsc
 9af7362dd8fd7766b46ed22a64e4d59b 7364 python optional 
python-bleach_3.1.2-0+deb10u2.debian.tar.xz
 d41db28da4550b966d88434f5f15551e 7215 python optional 
python-bleach_3.1.2-0+deb10u2_source.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#931566: marked as done (Don't complain about suite changes (Acquire::AllowReleaseInfoChange::Suite should be "true"))

2021-04-19 Thread Debian Bug Tracking System
Your message dated Mon, 19 Apr 2021 19:17:07 +
with message-id 
and subject line Bug#931566: fixed in apt 1.8.2.3
has caused the Debian Bug report #931566,
regarding Don't complain about suite changes 
(Acquire::AllowReleaseInfoChange::Suite should be "true")
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
931566: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931566
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: apt
Version: 1.8.1
Severity: important

Hi,

I and #debian-devel in general were pretty surprised that our "buster"
systems couldn't properly "apt-get update" anymore today:

+ apt-get update
Get:1 http://mirror.hetzner.de/debian/packages buster InRelease [118 kB]
Get:2 http://security.debian.org/debian-security buster/updates InRelease [39.1 
kB]
Get:3 http://ftp.de.debian.org/debian buster InRelease [118 kB]
Hit:4 http://apt.postgresql.org/pub/repos/apt buster-pgdg InRelease
Hit:5 http://atalia.postgresql.org/pub/repos/apt buster-pgdg-testing InRelease
Reading package lists...
E: Repository 'http://mirror.hetzner.de/debian/packages buster InRelease' 
changed its 'Suite' value from 'testing' to 'stable'
E: Repository 'http://security.debian.org/debian-security buster/updates 
InRelease' changed its 'Suite' value from 'testing' to 'stable'
E: Repository 'http://ftp.de.debian.org/debian buster InRelease' changed its 
'Suite' value from 'testing' to 'stable'

For me, this killed the update process for the build chroots for
apt.postgresql.org.

I guess the same thing will happen once buster is turning oldstable,
breaking out all our stable installations out there. IMHO that's bad.

It might make sense to send a signal to people tracking suites, but if
sources.list is on a codename, it doesn't make any sense to break
systems that are totally fine.

Please consider setting Acquire::AllowReleaseInfoChange::Suite "true";

Or maybe silently do the change when running non-interactively.
Thanks.

Christoph

PS: Please document AllowReleaseInfoChange.
--- End Message ---
--- Begin Message ---
Source: apt
Source-Version: 1.8.2.3
Done: Julian Andres Klode 

We believe that the bug you reported is fixed in the latest version of
apt, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 931...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julian Andres Klode  (supplier of updated apt package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 19 Apr 2021 18:41:13 +0200
Source: apt
Architecture: source
Version: 1.8.2.3
Distribution: buster
Urgency: medium
Maintainer: APT Development Team 
Changed-By: Julian Andres Klode 
Closes: 931566
Changes:
 apt (1.8.2.3) buster; urgency=medium
 .
   * Default Acquire::AllowReleaseInfoChange::Suite to "true" (Closes: #931566)
Checksums-Sha1:
 c2bbcb247ef9e61c15ed414554fa5b90b0121afa 2774 apt_1.8.2.3.dsc
 ec43ec0c607aa9b416cd0ecdf7386a00b6e5c97b 2191868 apt_1.8.2.3.tar.xz
 498b2365058da17af932267d5bb7a5d35c060343 7411 apt_1.8.2.3_source.buildinfo
Checksums-Sha256:
 03ed672edefe4badbb2c7b32332293403bb03feb2ea0777c0846939a2fcb8bba 2774 
apt_1.8.2.3.dsc
 c21c9b18c4a26bc183432cb49b919af073862954f1ae8a204096b0a68c946d3b 2191868 
apt_1.8.2.3.tar.xz
 671086ebc7d91b76d0d6ca56743f7102113267c588f459e9c4002b87bbf3a0eb 7411 
apt_1.8.2.3_source.buildinfo
Files:
 fd7470b16c69e0a8caf9d7db4628cf70 2774 admin important apt_1.8.2.3.dsc
 ade576aaaf6a37fae44abbb074fc01bb 2191868 admin important apt_1.8.2.3.tar.xz
 f4b137976b9cd5c46905c1db216ae27e 7411 admin important 
apt_1.8.2.3_source.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#987213: pypy-stem: fails to upgrade from buster: prerm uses pypy in unconfigured state

2021-04-19 Thread Andreas Beckmann
Package: pypy-stem
Version: 1.8.0-3
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package fails to upgrade from
'buster'.
It installed fine in 'buster', then the upgrade to 'bullseye' fails.

>From the attached log (scroll to the bottom...):

  Preparing to unpack .../pypy-stem_1.8.0-3_all.deb ...
  /usr/bin/pypy: /lib/x86_64-linux-gnu/libm.so.6: version `GLIBC_2.29' not 
found (required by /usr/lib/pypy/bin/libpypy-c.so)
  dpkg: warning: old pypy-stem package pre-removal script subprocess returned 
error exit status 1
  dpkg: trying script from the new package instead ...
  /usr/bin/pypy: /lib/x86_64-linux-gnu/libm.so.6: version `GLIBC_2.29' not 
found (required by /usr/lib/pypy/bin/libpypy-c.so)
  dpkg: error processing archive 
/var/cache/apt/archives/pypy-stem_1.8.0-3_all.deb (--unpack):
   new pypy-stem package pre-removal script subprocess returned error exit 
status 1
  /usr/bin/pypy: /lib/x86_64-linux-gnu/libm.so.6: version `GLIBC_2.29' not 
found (required by /usr/lib/pypy/bin/libpypy-c.so)
  dpkg: error while cleaning up:
   installed pypy-stem package post-installation script subprocess returned 
error exit status 1
  Errors were encountered while processing:
   /var/cache/apt/archives/pypy-stem_1.8.0-3_all.deb

The problem: at the point where pypy-stem gets unpacked (und thus
'prerm upgrade' is run), the new pypy has already been unpacked but 
the new libc6 is not yet unpacked.
This should be solvable by adding Pre-depends: pypy to pypy-stem
(to ensure pypy is in a usable state).
But this looks more like a general problem that could happen in all
pypy packages ...


cheers,

Andreas


pypy-stem_1.8.0-3.log.gz
Description: application/gzip


Processed: [bts-link] source package src:jhead

2021-04-19 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> #
> # bts-link upstream status pull for source package src:jhead
> # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
> # https://bts-link-team.pages.debian.net/bts-link/
> #
> user debian-bts-l...@lists.debian.org
Setting user to debian-bts-l...@lists.debian.org (was 
debian-bts-l...@lists.debian.org).
> # remote status report for #986923 (http://bugs.debian.org/986923)
> # Bug title: jhead: CVE-2021-3496
> #  * https://github.com/Matthias-Wandel/jhead/issues/33
> #  * remote status changed: (?) -> closed
> #  * closed upstream
> tags 986923 + fixed-upstream
Bug #986923 [src:jhead] jhead: CVE-2021-3496
Added tag(s) fixed-upstream.
> usertags 986923 + status-closed
There were no usertags set.
Usertags are now: status-closed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
986923: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986923
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#931566: Don't complain about suite changes (Acquire::AllowReleaseInfoChange::Suite should be "true")

2021-04-19 Thread Julian Andres Klode
On Mon, Apr 19, 2021 at 06:31:48PM +0200, Julien Cristau wrote:
> Can we defer these until after the AllowReleaseInfoChange change is
> out, please?

Done. I uploaded 1.8.2.3 with that one change as requested, and created a
pu bug for it.

-- 
debian developer - deb.li/jak | jak-linux.org - free software dev
ubuntu core developer  i speak de, en



Processed: [bts-link] source package libcgroup

2021-04-19 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> #
> # bts-link upstream status pull for source package libcgroup
> # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
> # https://bts-link-team.pages.debian.net/bts-link/
> #
> user debian-bts-l...@lists.debian.org
Setting user to debian-bts-l...@lists.debian.org (was 
debian-bts-l...@lists.debian.org).
> # remote status report for #959022 (http://bugs.debian.org/959022)
> # Bug title: cgroup-tools: does not work in cgroup2 / unified hierarchy
> #  * https://github.com/libcgroup/libcgroup/issues/12
> #  * remote status changed: open -> closed
> #  * closed upstream
> tags 959022 + fixed-upstream
Bug #959022 [cgroup-tools] cgroup-tools: does not work in cgroup2 / unified 
hierarchy
Added tag(s) fixed-upstream.
> usertags 959022 - status-open
Usertags were: status-open.
There are now no usertags set.
> usertags 959022 + status-closed
There were no usertags set.
Usertags are now: status-closed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
959022: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=959022
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#985416: marked as done (changing gitexecdir breaks packages that install commands there)

2021-04-19 Thread Debian Bug Tracking System
Your message dated Mon, 19 Apr 2021 17:03:34 +
with message-id 
and subject line Bug#985416: fixed in git 1:2.31.1-1
has caused the Debian Bug report #985416,
regarding changing gitexecdir breaks packages that install commands there
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
985416: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985416
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: git
Version: 1:2.31.0-1
Severity: normal

Hi!

The latest version in sid, breaks user code sourcing the git-sh-prompt
shell library as it moved from /usr/lib/ to /usr/libexec, even though
I see the comment there says to copy it, but that means no automatic
upgrades. :/

Could you perhaps add a backwards compatibility symlink for the time
being? Or when using bash, perhaps even a warning based on the
“caller” builtin if using the old pathname?

Thanks,
Guillem
--- End Message ---
--- Begin Message ---
Source: git
Source-Version: 1:2.31.1-1
Done: Jonathan Nieder 

We believe that the bug you reported is fixed in the latest version of
git, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 985...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jonathan Nieder  (supplier of updated git package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 19 Apr 2021 09:23:57 -0700
Source: git
Architecture: source
Version: 1:2.31.1-1
Distribution: unstable
Urgency: low
Maintainer: Jonathan Nieder 
Changed-By: Jonathan Nieder 
Closes: 985416
Changes:
 git (1:2.31.1-1) unstable; urgency=low
 .
   * new upstream point release (see RelNotes/2.31.1.txt).
   * install dashed commands to /usr/lib again (thx Sven Joachim;
 closes: #985416).
Checksums-Sha1:
 b2a8ac86325d93f3942243739bf0cc194f7e88f3 2867 git_2.31.1-1.dsc
 a66f98f88bf7734f8463446ac0735cee190da1dc 6413368 git_2.31.1.orig.tar.xz
 7814a71a91b960c353c97082f2879a093683d7c9 677220 git_2.31.1-1.debian.tar.xz
 3bc9a4bdd9b7b7a2cd06b4b9116f34626127f517 12067 git_2.31.1-1_amd64.buildinfo
Checksums-Sha256:
 df916b38bb47da050080b325bd5c79495ddacbdde0631c5397045f15400f5399 2867 
git_2.31.1-1.dsc
 9f61417a44d5b954a5012b6f34e526a3336dcf5dd720e2bb7ada92ad8b3d6680 6413368 
git_2.31.1.orig.tar.xz
 5a2c9c623175c1bec72d423a8acf84bbc9c0af1874c5f35710f2afbe7d991e74 677220 
git_2.31.1-1.debian.tar.xz
 3c1e63d99351e149cba79f64ed0bb6a7dba3d6ee2b0abb8ebcbb5144bd021af1 12067 
git_2.31.1-1_amd64.buildinfo
Files:
 8513f585a09104acc2f1ee01c56cea15 2867 vcs optional git_2.31.1-1.dsc
 51bd18a1af964dd3b1c7b0220889ebb6 6413368 vcs optional git_2.31.1.orig.tar.xz
 0a0c38ea08c450cc898e0294ae7ef792 677220 vcs optional git_2.31.1-1.debian.tar.xz
 0714af9b366f674033bfb991a3953bb5 12067 vcs optional 
git_2.31.1-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQJHBAEBCAAxFiEEUh5Y8X6W1xKqD/EC38Zx7rMz+iUFAmB9s0cTHGpybmllZGVy
QGdtYWlsLmNvbQAKCRDfxnHuszP6Jd89EACSjUPvtXM2x9oH6uw6K/RmRghb58ke
kZo+Ww1h5YmR5rk6c6wP0V86qhfmbbOvejOOERQROLdVmthU9HFvOx/+5iMH6Dn1
GY+aXzdx39kTgazFhPJe96ZmUJ0HNGuGEFZgWxvGajBW/gzDPhJUz50erww4A4fL
i0Jxvrwj1sqmeGvtYjR7sSybRNarw7LoAxFYj7KXdtoNmelpi2OL/ocwLINt0QGJ
tSlOk345ItzUVIjOHQw/R3cv6VVs2maMS3xuEls/rKB+eTUqUUIakufhQPMf3Y2B
QFkRwYU9Edl3/ItCPAg/PWfkKOYT06mUDlEy0NtBip4wBJ3xtz/ISAqSvWdYl0jr
lj9IhDUV6MTsR3FHtIKguIxD2IIz90EE9Osqoe38kRXyEv5L4cwe/9RV5mC/1Kiw
7pdSVsaYyNQBBi4rXMBz+4X2I4ZPDaQZwNxCxezU6jJR7TpFaUZ1+PqsoDteNZs2
A69h242S9/R0prVVr2NS7UFu5wdktunEuWZbtK0iOum6jdSlDCZw6t5yqc7T0CNk
EhtMLA9khhcm6I5InKLrh72qS0a+5hk5kOrZZTebkaYxDuB+/Jx27AC20+7CHOn6
tbAaP+gdWoIqmx8Vpj8158gXKhhO3xWhK67MZmYpu/AZXutynJeddtnRYibiDO9u
X2uPfQy4ZVAX5g==
=OKp3
-END PGP SIGNATURE End Message ---


Processed: libwbclient-dev: missing Breaks+Replaces: samba-dev (<< 2:4.11)

2021-04-19 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 + samba-dev
Bug #987209 [libwbclient-dev] libwbclient-dev: missing Breaks+Replaces: 
samba-dev (<< 2:4.11)
Added indication that 987209 affects samba-dev

-- 
987209: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=987209
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#987209: libwbclient-dev: missing Breaks+Replaces: samba-dev (<< 2:4.11)

2021-04-19 Thread Andreas Beckmann
Package: libwbclient-dev
Version: 2:4.13.5+dfsg-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts
Control: affects -1 + samba-dev

Hi,

during a test with piuparts I noticed your package fails to upgrade from
'buster'.
It installed fine in 'buster', then the upgrade to 'bullseye' fails
because it tries to overwrite other packages files without declaring a
Breaks+Replaces relation.

See policy 7.6 at
https://www.debian.org/doc/debian-policy/ch-relationships.html#overwriting-files-and-replacing-packages-replaces

>From the attached log (scroll to the bottom...):

  Selecting previously unselected package libwbclient-dev:amd64.
  Preparing to unpack .../libwbclient-dev_2%3a4.13.5+dfsg-1_amd64.deb ...
  Unpacking libwbclient-dev:amd64 (2:4.13.5+dfsg-1) ...
  dpkg: error processing archive 
/var/cache/apt/archives/libwbclient-dev_2%3a4.13.5+dfsg-1_amd64.deb (--unpack):
   trying to overwrite '/usr/lib/x86_64-linux-gnu/pkgconfig/samba-util.pc', 
which is also in package samba-dev:amd64 2:4.9.5+dfsg-5+deb10u1
  dpkg-deb: error: paste subprocess was killed by signal (Broken pipe)
  Preparing to unpack .../samba-dev_2%3a4.13.5+dfsg-1_amd64.deb ...
  Unpacking samba-dev:amd64 (2:4.13.5+dfsg-1) over (2:4.9.5+dfsg-5+deb10u1) ...
  Errors were encountered while processing:
   /var/cache/apt/archives/libwbclient-dev_2%3a4.13.5+dfsg-1_amd64.deb


cheers,

Andreas


samba-dev_2:4.13.5+dfsg-1.log.gz
Description: application/gzip


Bug#987208: gpsd-tools: missing Breaks+Replaces: gpsd-clients (<< 3.20-10)

2021-04-19 Thread Andreas Beckmann
Package: gpsd-tools
Version: 3.22-2
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts
Control: affects -1 + gpsd-clients

Hi,

during a test with piuparts I noticed your package fails to upgrade from
'buster'.
It installed fine in 'buster', then the upgrade to 'bullseye' fails
because it tries to overwrite other packages files without declaring a
Breaks+Replaces relation.

See policy 7.6 at
https://www.debian.org/doc/debian-policy/ch-relationships.html#overwriting-files-and-replacing-packages-replaces

>From the attached log (scroll to the bottom...):

  Preparing to unpack .../0-gpsd-tools_3.22-2_amd64.deb ...
  Unpacking gpsd-tools (3.22-2) ...
  dpkg: error processing archive 
/tmp/apt-dpkg-install-ONWm92/0-gpsd-tools_3.22-2_amd64.deb (--unpack):
   trying to overwrite '/usr/bin/cgps', which is also in package gpsd-clients 
3.17-7
  dpkg-deb: error: paste subprocess was killed by signal (Broken pipe)


cheers,

Andreas


gpsd-clients_3.22-2.log.gz
Description: application/gzip


Bug#931566: Don't complain about suite changes (Acquire::AllowReleaseInfoChange::Suite should be "true")

2021-04-19 Thread Julien Cristau
On Mon, Apr 19, 2021 at 06:28:05PM +0200, Julian Andres Klode wrote:
> On Mon, Apr 19, 2021 at 06:08:23PM +0200, Julien Cristau wrote:
> > On Mon, Apr 19, 2021 at 06:01:18PM +0200, Julian Andres Klode wrote:
> > > I see. Nobody pinged me since then, but it is indeed fixed in the
> > > 1.8.5 stable update that at least one release team member was
> > > not exited about.
> > > 
> > > https://salsa.debian.org/apt-team/apt/-/compare/1.8.2.2...1.8.5
> > > 
> > > So it's up to the release team if they want 1.8.5 or whether we'll have
> > > to cherry-pick a subset of it into a 1.8.2.3. I think my opinion on that
> > > is clear - I don't want to maintain a 1.8.2.z branch, it's more work 
> > > compared
> > > to just following the normal stable apt updates, and there's a lot less
> > > testing going on.
> > > 
> > Please upload just that fix to buster; I don't care too much about the
> > version number you pick.
> 
> Is there a buster point release before bullseye release, or should that
> be in buster-updates?
> 
I don't know.  It needs to make its way to spu soon either way.

> Given that buster is going to security support only soon anyway, I don't
> mind where I apply security updates to that much :D
> 
> 
> But I really do want to cherry-pick at least two other code fixes, and one 
> test
> suite fix:
> 
Can we defer these until after the AllowReleaseInfoChange change is
out, please?

Thanks,
Julien

> * 
> https://salsa.debian.org/apt-team/apt/-/commit/cfee71c6f2d1478ce4d4ed74ef690ae1350ea403
>   
> https://salsa.debian.org/apt-team/apt/-/commit/75f452c7309d66548c86a6526cbd65fc51a70039
> 
>   (really just one change, but it was split over two releases, first
>   turned error to warning, next one ignores it completely; because it
>   was in 2 releases in main so I kept it separate :D)
> 
>   too, they'll make immediate configuration errors non-fatal. Currently
>   they are fatal in the sense that they are ignored and the upgrade runs
>   and then it just exits with 1 at the end. So it does not change the
>   outcome, it just makes the error reporting less silly. 
> 
>   It is very likely that some upgrades on multi-arch systems fail erronously
>   without them. To be fair, the multi-arch aspect is also fixed by
>   
> https://salsa.debian.org/apt-team/apt/-/commit/7f65fa3843abc476cbba65c808abc5dd77835815
>   but that changes ordering results, and is not strictly necessary.
> 
> * And I want
>   
> https://salsa.debian.org/apt-team/apt/-/commit/cfc6870e9b8ad119219ce5dc1871531006bb2d71
> 
>   to avoid people getting packages removed that stuff still depends on
>   because their prerm script failed. This might happen during an upgrade
>   to bullseye, and it's very very likely APT will not be able to recover from 
> it 
>   - I've never successfully recovered a distribution upgrade that had a 
> failure in the
>   middle (and fwiw, all of them had, but they were my faults, really).
> 
> * Also the testsuite-only change in
>   
> https://salsa.debian.org/apt-team/apt/-/commit/730c5c861c32c9385dc862af8673984b12902343
>   which makes things work reliably on debci armhf (no regression
>   potential, wheee)
> 
> -- 
> debian developer - deb.li/jak | jak-linux.org - free software dev
> ubuntu core developer  i speak de, en
> 



Processed: gpsd-tools: missing Breaks+Replaces: gpsd-clients (<< 3.20-10)

2021-04-19 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 + gpsd-clients
Bug #987208 [gpsd-tools] gpsd-tools: missing Breaks+Replaces: gpsd-clients (<< 
3.20-10)
Added indication that 987208 affects gpsd-clients

-- 
987208: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=987208
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#931566: Don't complain about suite changes (Acquire::AllowReleaseInfoChange::Suite should be "true")

2021-04-19 Thread Julian Andres Klode
On Mon, Apr 19, 2021 at 06:08:23PM +0200, Julien Cristau wrote:
> On Mon, Apr 19, 2021 at 06:01:18PM +0200, Julian Andres Klode wrote:
> > I see. Nobody pinged me since then, but it is indeed fixed in the
> > 1.8.5 stable update that at least one release team member was
> > not exited about.
> > 
> > https://salsa.debian.org/apt-team/apt/-/compare/1.8.2.2...1.8.5
> > 
> > So it's up to the release team if they want 1.8.5 or whether we'll have
> > to cherry-pick a subset of it into a 1.8.2.3. I think my opinion on that
> > is clear - I don't want to maintain a 1.8.2.z branch, it's more work 
> > compared
> > to just following the normal stable apt updates, and there's a lot less
> > testing going on.
> > 
> Please upload just that fix to buster; I don't care too much about the
> version number you pick.

Is there a buster point release before bullseye release, or should that
be in buster-updates?

Given that buster is going to security support only soon anyway, I don't
mind where I apply security updates to that much :D


But I really do want to cherry-pick at least two other code fixes, and one test
suite fix:

* 
https://salsa.debian.org/apt-team/apt/-/commit/cfee71c6f2d1478ce4d4ed74ef690ae1350ea403
  
https://salsa.debian.org/apt-team/apt/-/commit/75f452c7309d66548c86a6526cbd65fc51a70039

  (really just one change, but it was split over two releases, first
  turned error to warning, next one ignores it completely; because it
  was in 2 releases in main so I kept it separate :D)

  too, they'll make immediate configuration errors non-fatal. Currently
  they are fatal in the sense that they are ignored and the upgrade runs
  and then it just exits with 1 at the end. So it does not change the
  outcome, it just makes the error reporting less silly. 

  It is very likely that some upgrades on multi-arch systems fail erronously
  without them. To be fair, the multi-arch aspect is also fixed by
  
https://salsa.debian.org/apt-team/apt/-/commit/7f65fa3843abc476cbba65c808abc5dd77835815
  but that changes ordering results, and is not strictly necessary.

* And I want
  
https://salsa.debian.org/apt-team/apt/-/commit/cfc6870e9b8ad119219ce5dc1871531006bb2d71

  to avoid people getting packages removed that stuff still depends on
  because their prerm script failed. This might happen during an upgrade
  to bullseye, and it's very very likely APT will not be able to recover from 
it 
  - I've never successfully recovered a distribution upgrade that had a failure 
in the
  middle (and fwiw, all of them had, but they were my faults, really).

* Also the testsuite-only change in
  
https://salsa.debian.org/apt-team/apt/-/commit/730c5c861c32c9385dc862af8673984b12902343
  which makes things work reliably on debci armhf (no regression
  potential, wheee)

-- 
debian developer - deb.li/jak | jak-linux.org - free software dev
ubuntu core developer  i speak de, en



Bug#987199: marked as done (kwartz-client: purging removes /etc/nslcd.conf created by nslcd)

2021-04-19 Thread Debian Bug Tracking System
Your message dated Mon, 19 Apr 2021 16:18:29 +
with message-id 
and subject line Bug#987199: fixed in kwartz-client 1.9-1
has caused the Debian Bug report #987199,
regarding kwartz-client: purging removes /etc/nslcd.conf created by nslcd
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
987199: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=987199
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: kwartz-client
Version: 1.8-4
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package removes files that
were installed by another package.
The removed files were already present before the package was installed,
they may have been shipped or created by a dependency.

>From the attached log (scroll to the bottom...):

2m7.2s ERROR: FAIL: After purging files have disappeared:
  /etc/nslcd.confnot owned

Was /etc/nslcd.conf created by kwartz-client in the past?

# grep -r nslcd.conf /var/lib/dpkg/info/
/var/lib/dpkg/info/kwartz-client.md5sums:ea4c27685fa2cbea78a29c69d0fc3edb  
usr/share/doc/kwartz-client/nslcd.conf.template
/var/lib/dpkg/info/kwartz-client.postrm:# remove the file 
/etc/nslcd.conf
/var/lib/dpkg/info/kwartz-client.postrm:rm -f /etc/nslcd.conf
/var/lib/dpkg/info/kwartz-client.list:/usr/share/doc/kwartz-client/nslcd.conf.template
/var/lib/dpkg/info/nslcd.config:CONFFILE="/etc/nslcd.conf"
/var/lib/dpkg/info/nslcd.md5sums:73be86d7ac83a3701e3192f0ca26f099  
usr/share/doc/nslcd/examples/nslcd.conf.gz
/var/lib/dpkg/info/nslcd.md5sums:a8ba2986aa5325974076cb1c402971ab  
usr/share/man/man5/nslcd.conf.5.gz
/var/lib/dpkg/info/nslcd.postinst:CONFFILE="/etc/nslcd.conf"
/var/lib/dpkg/info/nslcd.postinst:# nslcd configuration file. See nslcd.conf(5)
/var/lib/dpkg/info/nslcd.postrm:CONFFILE="/etc/nslcd.conf"
/var/lib/dpkg/info/nslcd.list:/usr/share/doc/nslcd/examples/nslcd.conf.gz
/var/lib/dpkg/info/nslcd.list:/usr/share/man/man5/nslcd.conf.5.gz


cheers,

Andreas


kwartz-client_1.8-4.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---
Source: kwartz-client
Source-Version: 1.9-1
Done: Georges Khaznadar 

We believe that the bug you reported is fixed in the latest version of
kwartz-client, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 987...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Georges Khaznadar  (supplier of updated kwartz-client 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 19 Apr 2021 17:50:40 +0200
Source: kwartz-client
Architecture: source
Version: 1.9-1
Distribution: unstable
Urgency: medium
Maintainer: Georges Khaznadar 
Changed-By: Georges Khaznadar 
Closes: 987199
Changes:
 kwartz-client (1.9-1) unstable; urgency=medium
 .
   * new upstream release
   * save older nslcd.conf when it is there, and add a footprint
 about kwartz-client in the new nslcd.conf after configuration
   * restore the older nslcd.conf when kwartz-client is purged.
 Closes: #987199
Checksums-Sha1:
 8baebc26de7dbba0e3c246fa0c2c176ef42931b9 1888 kwartz-client_1.9-1.dsc
 2ca1b6b1a33a14045720ef787e83161f643768a4 253892 kwartz-client_1.9.orig.tar.xz
 ce21b54b60ae4c6c5b6b160639bf3a1cfcb681a0 2 
kwartz-client_1.9-1.debian.tar.xz
 fe836058f8b57f8c90287cd401645fdbcd22274d 5888 
kwartz-client_1.9-1_source.buildinfo
Checksums-Sha256:
 6c50e317e7cdfb011a0733f9c1bfaf8178dff188a7d4b9689fc974a7414f6f9a 1888 
kwartz-client_1.9-1.dsc
 29fb3ad9c4b273dd5b8795048a98a1a309cca739b6f67de3c21e4b6c2d2c9291 253892 
kwartz-client_1.9.orig.tar.xz
 e1f9e6cc53fa13b6a663cccfb9a07d251a535ad61d481c56eae2615524fbc131 2 
kwartz-client_1.9-1.debian.tar.xz
 7ab9c5aa8406f35cd3fb69d85cbe9231abc6cd09d2ba8b1b92739f04aac7d527 5888 
kwartz-client_1.9-1_source.buildinfo
Files:
 8bb6f9cfef0b104734d0408cd3cdac86 1888 admin optional kwartz-client_1.9-1.dsc
 680279d563bfcfbd23a4310444f1f0c9 253892 admin optional 
kwartz-client_1.9.orig.tar.xz
 38526c48c46f517bb90149c66e610aa6 2 admin optional 
kwartz-client_1.9-1.debian.tar.xz
 630e74a2a5effcbb22b5d7df95dd440c 5888 admin optional 
kwartz-client_1.9-

Bug#987207: podman not running out-of-the-box as root

2021-04-19 Thread Laurent Bigonville
On Mon, 19 Apr 2021 17:50:52 +0200 Laurent Bigonville  
wrote:


>
> Looking at fedora it seems that they have a containers-common package
> that ships a default storage.conf file:
>
> 
https://src.fedoraproject.org/rpms/containers-common/blob/rawhide/f/storage.conf


Note that that file is not setting the "mount_program" by default as 
fedora/RH defaults to xfs.


Debian is still using extfs by default, so that parameter is probably 
needed here




Processed: found 982758 in 3.7.2-1

2021-04-19 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # Just ran into this, too
> found 982758 3.7.2-1
Bug #982758 [webext-browserpass] webext-browserpass: Failed to install on 
upgrade to bullseye
Marked as found in versions browserpass/3.7.2-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
982758: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982758
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#931566: Don't complain about suite changes (Acquire::AllowReleaseInfoChange::Suite should be "true")

2021-04-19 Thread Julien Cristau
On Mon, Apr 19, 2021 at 06:01:18PM +0200, Julian Andres Klode wrote:
> I see. Nobody pinged me since then, but it is indeed fixed in the
> 1.8.5 stable update that at least one release team member was
> not exited about.
> 
> https://salsa.debian.org/apt-team/apt/-/compare/1.8.2.2...1.8.5
> 
> So it's up to the release team if they want 1.8.5 or whether we'll have
> to cherry-pick a subset of it into a 1.8.2.3. I think my opinion on that
> is clear - I don't want to maintain a 1.8.2.z branch, it's more work compared
> to just following the normal stable apt updates, and there's a lot less
> testing going on.
> 
Please upload just that fix to buster; I don't care too much about the
version number you pick.

Thanks,
Julien



Bug#931566: Don't complain about suite changes (Acquire::AllowReleaseInfoChange::Suite should be "true")

2021-04-19 Thread Julian Andres Klode
On Mon, Apr 19, 2021 at 05:40:09PM +0200, Christoph Berg wrote:
> Re: Julian Andres Klode
> > > We're getting close to the release of bullseye and it has been brought
> > > to my attention that this bug is still unfixed in buster. Once we
> > > release bullseye, this bug is going to run havoc for our buster users.
> > 
> > That's not accurate. This is _only_ a problem for users of testing,
> > where the codename changes from time to time.
> 
> This *is* a problem for users of "buster" where the suite will be
> changing from "stable" to "oldstable". (Yes, we do release buster
> twice, once as stable and then as oldstable.)
> 
> Unless the fix that has closed #931566 is also applied to the apt
> version in buster, things will explode horribly.

Oh I see. That's tricky.

> 
> Changed-By: Julian Andres Klode 
> Changes:
>  apt (2.1.10) unstable; urgency=medium
>  .
>* Default Acquire::AllowReleaseInfoChange::Suite to "true" (Closes: 
> #931566)
> 
> Notably, that needs to happen well before the bullseye release or else
> systems will not be able to "apt-get update" non-interactively to
> actually see the updated package.
> 
> > For stable users, this is not a problem at all, more the opposite. Those
> > poor souls who have stable in their sources.list won't suddenly get
> > upgraded to bullseye.
> 
> Yes, this part of the change is the good one. Pinning suite for
> "buster" users is not.
> 
> > > Can we somehow come up with a plan on how to handle this? Can we have a
> > > fix in the next point release? Are there faster options than just
> > > waiting some time after the next point release before we can release
> > > bullseye, e.g. could the SRM allow an update to stable for the change of
> > > an apt default to have the change earlier than the next point release?
> > 
> > I have no intention of issuing a stable update.
> 
> On 2020-08-10 you said:
> 
> 17:04  juliank: is #931566 going to be fixed in buster as well?
> 17:04 -zwiebelbot- Debian#931566: Don't complain about suite changes 
> (Acquire::AllowReleaseInfoChange::Suite should be "true") - 
> https://bugs.debian.org/931566
> 17:04  Myon: yes
> 17:04  cool
> 17:04  thanks

I see. Nobody pinged me since then, but it is indeed fixed in the
1.8.5 stable update that at least one release team member was
not exited about.

https://salsa.debian.org/apt-team/apt/-/compare/1.8.2.2...1.8.5

So it's up to the release team if they want 1.8.5 or whether we'll have
to cherry-pick a subset of it into a 1.8.2.3. I think my opinion on that
is clear - I don't want to maintain a 1.8.2.z branch, it's more work compared
to just following the normal stable apt updates, and there's a lot less
testing going on.

-- 
debian developer - deb.li/jak | jak-linux.org - free software dev
ubuntu core developer  i speak de, en


signature.asc
Description: PGP signature


Bug#987207: podman not running out-of-the-box as root

2021-04-19 Thread Laurent Bigonville
Package: podman
Version: 3.0.1+dfsg1-1
Severity: serious

Hello,

After installing podman, I cannot run it as root out of the box as it
fails with:

ERRO[] [graphdriver] prior storage driver overlay failed: kernel does not 
support overlay fs: 'overlay' is not supported over extfs at 
"/var/lib/containers/storage/overlay": backing file system is unsupported for 
this graph driver
Error: kernel does not support overlay fs: 'overlay' is not supported over 
extfs at "/var/lib/containers/storage/overlay": backing file system is 
unsupported for this graph driver

Looking at fedora it seems that they have a containers-common package
that ships a default storage.conf file:

https://src.fedoraproject.org/rpms/containers-common/blob/rawhide/f/storage.conf

I see that the debian package is shipping a file in
/usr/share/containers/storage.conf (in the containers-storage package),
but that file is apparently not read (strace only shows that the file in
/etc/containers is read) and anyway unlike in fedora:

1) the driver is not set to overlay
2) the file is installed only if the containers-storage package is
installed, which is not done by default.
3) that file is not read anyway, strace only shows that
/etc/containers/storage.conf is read and not
/usr/share/containers/storage.conf, so the file is apparently useless

Shouldn't debian do the same thing than fedora so everything works OOTB?

As a side note, I can see they are shipping also other files as well,
like the seccomp.json file, using strace, it seems that podman tries to
read them:

[pid 14835] newfstatat(AT_FDCWD, "/etc/containers/seccomp.json", 0xcee6b8, 
0) = -1 ENOENT (Aucun fichier ou dossier de ce type)
[pid 14835] newfstatat(AT_FDCWD, "/usr/share/containers/seccomp.json", 
0xcee788, 0) = -1 ENOENT (Aucun fichier ou dossier de ce type)

Shouldn't that file be shipped by default too?

Kind regards,
Laurent Bigonville

-- System Information:
Debian Release: 11.0
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'unstable'), (1, 
'experimental-debug'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 5.10.0-6-amd64 (SMP w/8 CPU threads)
Locale: LANG=fr_BE.UTF-8, LC_CTYPE=fr_BE.UTF-8 (charmap=UTF-8), 
LANGUAGE=fr_BE:fr
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: SELinux: enabled - Mode: Permissive - Policy name: refpolicy

Versions of packages podman depends on:
ii  conmon   2.0.25+ds1-1
ii  containernetworking-plugins  0.9.0-1+b3
ii  golang-github-containers-common  0.35.4+ds1-1
ii  init-system-helpers  1.60
ii  libc62.31-11
ii  libdevmapper1.02.1   2:1.02.175-2.1
ii  libgpgme11   1.14.0-1+b2
ii  libseccomp2  2.5.1-1
ii  runc 1.0.0~rc93+ds1-3

Versions of packages podman recommends:
ii  buildah   1.20.0+ds1-1
ii  fuse-overlayfs1.4.0-1
ii  golang-github-containernetworking-plugin-dnsname  1.1.1+ds1-4+b4
ii  slirp4netns   1.0.1-2
ii  tini  0.19.0-1
ii  uidmap1:4.8.1-1

Versions of packages podman suggests:
ii  containers-storage  1.24.8+dfsg1-1+b1
ii  docker-compose  1.25.0-1

-- no debconf information



Bug#931566: Don't complain about suite changes (Acquire::AllowReleaseInfoChange::Suite should be "true")

2021-04-19 Thread Christoph Berg
Re: Julian Andres Klode
> > We're getting close to the release of bullseye and it has been brought
> > to my attention that this bug is still unfixed in buster. Once we
> > release bullseye, this bug is going to run havoc for our buster users.
> 
> That's not accurate. This is _only_ a problem for users of testing,
> where the codename changes from time to time.

This *is* a problem for users of "buster" where the suite will be
changing from "stable" to "oldstable". (Yes, we do release buster
twice, once as stable and then as oldstable.)

Unless the fix that has closed #931566 is also applied to the apt
version in buster, things will explode horribly.

Changed-By: Julian Andres Klode 
Changes:
 apt (2.1.10) unstable; urgency=medium
 .
   * Default Acquire::AllowReleaseInfoChange::Suite to "true" (Closes: #931566)

Notably, that needs to happen well before the bullseye release or else
systems will not be able to "apt-get update" non-interactively to
actually see the updated package.

> For stable users, this is not a problem at all, more the opposite. Those
> poor souls who have stable in their sources.list won't suddenly get
> upgraded to bullseye.

Yes, this part of the change is the good one. Pinning suite for
"buster" users is not.

> > Can we somehow come up with a plan on how to handle this? Can we have a
> > fix in the next point release? Are there faster options than just
> > waiting some time after the next point release before we can release
> > bullseye, e.g. could the SRM allow an update to stable for the change of
> > an apt default to have the change earlier than the next point release?
> 
> I have no intention of issuing a stable update.

On 2020-08-10 you said:

17:04  juliank: is #931566 going to be fixed in buster as well?
17:04 -zwiebelbot- Debian#931566: Don't complain about suite changes 
(Acquire::AllowReleaseInfoChange::Suite should be "true") - 
https://bugs.debian.org/931566
17:04  Myon: yes
17:04  cool
17:04  thanks

Christoph



Bug#987201: openbgpd: missing Breaks+Replaces: frr (<< 7)

2021-04-19 Thread Andreas Beckmann
Package: openbgpd
Version: 6.8p1-2
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package fails to upgrade from
'stable'.
It installed fine in 'stable', then the upgrade to 'sid' fails
because it tries to overwrite other packages files without declaring a
Breaks+Replaces relation.

See policy 7.6 at
https://www.debian.org/doc/debian-policy/ch-relationships.html#overwriting-files-and-replacing-packages-replaces

This test intentionally skipped 'testing' to find file overwrite
problems before packages migrate from 'unstable' to 'testing'.

>From the attached log (scroll to the bottom...):

  Preparing to unpack .../openbgpd_6.8p1-2_amd64.deb ...
  Unpacking openbgpd (6.8p1-2) ...
  dpkg: error processing archive 
/var/cache/apt/archives/openbgpd_6.8p1-2_amd64.deb (--unpack):
   trying to overwrite '/usr/share/man/man8/bgpd.8.gz', which is also in 
package frr 6.0.2-2+deb10u1
  Errors were encountered while processing:
   /var/cache/apt/archives/openbgpd_6.8p1-2_amd64.deb

There is only the conflict with the manpage, but no conflict with
any executable. There are no conflicts with frr 7.x in bullseye.


cheers,

Andreas


frr=6.0.2-2+deb10u1_openbgpd=6.8p1-2.log.gz
Description: application/gzip


Bug#987199: kwartz-client: purging removes /etc/nslcd.conf created by nslcd

2021-04-19 Thread Andreas Beckmann
Package: kwartz-client
Version: 1.8-4
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package removes files that
were installed by another package.
The removed files were already present before the package was installed,
they may have been shipped or created by a dependency.

>From the attached log (scroll to the bottom...):

2m7.2s ERROR: FAIL: After purging files have disappeared:
  /etc/nslcd.confnot owned

Was /etc/nslcd.conf created by kwartz-client in the past?

# grep -r nslcd.conf /var/lib/dpkg/info/
/var/lib/dpkg/info/kwartz-client.md5sums:ea4c27685fa2cbea78a29c69d0fc3edb  
usr/share/doc/kwartz-client/nslcd.conf.template
/var/lib/dpkg/info/kwartz-client.postrm:# remove the file 
/etc/nslcd.conf
/var/lib/dpkg/info/kwartz-client.postrm:rm -f /etc/nslcd.conf
/var/lib/dpkg/info/kwartz-client.list:/usr/share/doc/kwartz-client/nslcd.conf.template
/var/lib/dpkg/info/nslcd.config:CONFFILE="/etc/nslcd.conf"
/var/lib/dpkg/info/nslcd.md5sums:73be86d7ac83a3701e3192f0ca26f099  
usr/share/doc/nslcd/examples/nslcd.conf.gz
/var/lib/dpkg/info/nslcd.md5sums:a8ba2986aa5325974076cb1c402971ab  
usr/share/man/man5/nslcd.conf.5.gz
/var/lib/dpkg/info/nslcd.postinst:CONFFILE="/etc/nslcd.conf"
/var/lib/dpkg/info/nslcd.postinst:# nslcd configuration file. See nslcd.conf(5)
/var/lib/dpkg/info/nslcd.postrm:CONFFILE="/etc/nslcd.conf"
/var/lib/dpkg/info/nslcd.list:/usr/share/doc/nslcd/examples/nslcd.conf.gz
/var/lib/dpkg/info/nslcd.list:/usr/share/man/man5/nslcd.conf.5.gz


cheers,

Andreas


kwartz-client_1.8-4.log.gz
Description: application/gzip


Bug#987198: barbican-api,barbican-common: both manage /etc/barbican/vassals/barbican-api.ini

2021-04-19 Thread Andreas Beckmann
Package: barbican-api,barbican-common
Version: 1:11.0.0-2
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed purging barbican-api removes
files that were installed by another package.
The removed files were already present before the package was installed,
they may have been shipped or created by a dependency.


>From the attached log (scroll to the bottom...):

1m21.4s ERROR: FAIL: After purging files have disappeared:
  /etc/barbican/vassals/ owned by: barbican-api
  /etc/barbican/vassals/barbican-api.ini owned by: barbican-api

barbican-api ships it as a conffile,
while barbican-common manages it with the maintainer scripts:

/var/lib/dpkg/info/barbican-api.conffiles:/etc/barbican/vassals/barbican-api.ini
/var/lib/dpkg/info/barbican-api.list:/etc/barbican/vassals/barbican-api.ini
/var/lib/dpkg/info/barbican-common.md5sums:65c93e1360c99387fadbec36c7cba67c  
usr/share/barbican-common/vassals/barbican-api.ini
/var/lib/dpkg/info/barbican-common.postinst:pkgos_write_new_conf barbican 
vassals/barbican-api.ini
/var/lib/dpkg/info/barbican-common.postrm:  for i in barbican.conf 
vassals/barbican-admin.ini vassals/barbican-api.ini barbican-admin-paste.ini 
barbican-api.conf barbican-api-paste.ini barbican-functional.conf policy.json 
api_audit_map.conf ; do
/var/lib/dpkg/info/barbican-common.list:/usr/share/barbican-common/vassals/barbican-api.ini


cheers,

Andreas


barbican-api_1:11.0.0-2.log.gz
Description: application/gzip


Bug#987196: neutron-common,neutron-metadata-agent: both manage /etc/neutron/metadata_agent.ini

2021-04-19 Thread Andreas Beckmann
Package: neutron-common,neutron-metadata-agent
Version: 2:17.1.0-2
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed that removal of neutron-metadata-agent
removes files that were installed by another package.
The removed files were already present before the package was installed,
they may have been shipped or created by a dependency.

>From the attached log (scroll to the bottom...):

2m34.7s ERROR: FAIL: After purging files have disappeared:
  /etc/neutron/metadata_agent.ininot owned

That file is managed by two packages:

/var/lib/dpkg/info/neutron-metadata-agent.postinst:CONF_FILE=/etc/neutron/metadata_agent.ini
/var/lib/dpkg/info/neutron-metadata-agent.postinst: install -D -m 
0640 -o neutron -g neutron /usr/share/neutron-metadata-agent/metadata_agent.ini 
${CONF_FILE}
/var/lib/dpkg/info/neutron-metadata-agent.postrm:   rm -f 
/etc/neutron/metadata_agent.ini
/var/lib/dpkg/info/neutron-common.postinst: pkgos_write_new_conf neutron 
metadata_agent.ini
/var/lib/dpkg/info/neutron-common.postrm:   rm -f 
/etc/neutron/metadata_agent.ini


cheers,

Andreas


neutron-metadata-agent_2:17.1.0-2.log.gz
Description: application/gzip


Bug#987194: puppet-module-ceilometer: removes puppet-module-openstacklib alternative on package removal

2021-04-19 Thread Andreas Beckmann
Package: puppet-module-ceilometer
Version: 17.4.0-2
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package removes files that
were installed by another package.
The removed files were already present before the package was installed,
they may have been shipped or created by a dependency.

>From the attached log (scroll to the bottom...):

0m58.6s ERROR: FAIL: After purging files have disappeared:
  /etc/alternatives/puppet-module-openstacklib -> 
/usr/share/puppet/modules.available/openstacklib   not owned
  /usr/share/puppet/modules/openstacklib -> 
/etc/alternatives/puppet-module-openstacklib not owned

prerm has

if [ "${1}" = "remove" ] || [ "${1}" = "upgrade" ] || [ "${1}" = "deconfigure" 
] ; then
update-alternatives --remove puppet-module-openstacklib 
/usr/share/puppet/modules.available/openstacklib
fi

while postinst/postrm only handle puppet-module-ceilometer


cheers,

Andreas


puppet-module-ceilometer_17.4.0-2.log.gz
Description: application/gzip


Bug#987193: glance-common: purging deletes /etc/glance/rootwrap.conf owned by glance-store-common

2021-04-19 Thread Andreas Beckmann
Package: glance-common
Version: 2:21.0.0-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package removes files that
were installed by another package.

>From the attached log (scroll to the bottom...):

2m9.3s ERROR: FAIL: debsums reports modifications inside the chroot:
  debsums: missing file /etc/glance/rootwrap.conf (from glance-store-common 
package)

postrm has

for i in [...] \
[...] rootwrap.conf [...] ; do
if [ -e "/etc/glance/${i}" ] ; then
rm /etc/glance/${i}
fi
done

cheers,

Andreas


glance-common_2:21.0.0-1.log.gz
Description: application/gzip


Bug#986525: Patch available for #986525

2021-04-19 Thread Roland Mas

Hi,

The problem mentioned in #986525 has a fix upstream in 
https://github.com/aio-libs/yarl/pull/575. I prepared a merge request at 
https://salsa.debian.org/python-team/packages/yarl/-/merge_requests/3 
with the patch, formatted according to DEP-3 guidelines, and a 
debian/changelog entry.


This does fix the FTBFS for me.

I can NMU if needed.

Roland.

>From b35decabba16716bc505628ac0a45bb435ec6a4d Mon Sep 17 00:00:00 2001
From: Roland Mas 
Date: Mon, 19 Apr 2021 13:47:06 +0200
Subject: [PATCH] Apply patch from github to fix #986525

---
 debian/changelog  |  6 +++-
 debian/patches/fix-986525 | 74 +++
 debian/patches/series |  1 +
 3 files changed, 80 insertions(+), 1 deletion(-)
 create mode 100644 debian/patches/fix-986525

diff --git a/debian/changelog b/debian/changelog
index edf9fd3..6f4 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,8 +1,12 @@
 yarl (1.6.3-2) UNRELEASED; urgency=medium
 
+  [ Sandro Tosi ]
   * Use the new Debian Python Team contact name and address
 
- -- Sandro Tosi   Mon, 04 Jan 2021 17:09:22 -0500
+  [ Roland Mas ]
+  * Fix failing test with Python 3.9.2 (closes: #986525).
+
+ -- Roland Mas   Mon, 19 Apr 2021 14:14:30 +0200
 
 yarl (1.6.3-1) unstable; urgency=low
 
diff --git a/debian/patches/fix-986525 b/debian/patches/fix-986525
new file mode 100644
index 000..cf2d6d2
--- /dev/null
+++ b/debian/patches/fix-986525
@@ -0,0 +1,74 @@
+Description: Fix test with Python 3.9.2
+ This patch fixes a test that fails with Python 3.9.2. 
+Origin: upstream, https://github.com/aio-libs/yarl/pull/575
+Bug: https://github.com/aio-libs/yarl/issues/563
+Bug-Debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986525
+Last-Update: 2021-04-19
+
+---
+Index: yarl/tests/test_url_query.py
+===
+--- yarl.orig/tests/test_url_query.py
 yarl/tests/test_url_query.py
+@@ -63,7 +63,7 @@ def test_ampersand_as_value():
+ 
+ 
+ def test_semicolon_as_separator():
+-u = URL("http://127.0.0.1/?a=1;b=2";)
++u = URL("http://127.0.0.1/?a=1;b=2";, separator=";")
+ assert len(u.query) == 2
+ 
+ 
+Index: yarl/yarl/_url.py
+===
+--- yarl.orig/yarl/_url.py
 yarl/yarl/_url.py
+@@ -126,7 +126,7 @@ class URL:
+ #   / path-noscheme
+ #   / path-empty
+ # absolute-URI  = scheme ":" hier-part [ "?" query ]
+-__slots__ = ("_cache", "_val")
++__slots__ = ("_cache", "_val", "_separator")
+ 
+ _QUOTER = _Quoter(requote=False)
+ _REQUOTER = _Quoter()
+@@ -142,7 +142,7 @@ class URL:
+ _PATH_UNQUOTER = _Unquoter(unsafe="+")
+ _QS_UNQUOTER = _Unquoter(qs=True)
+ 
+-def __new__(cls, val="", *, encoded=False, strict=None):
++def __new__(cls, val="", *, encoded=False, strict=None, separator="&"):
+ if strict is not None:  # pragma: no cover
+ warnings.warn("strict parameter is ignored")
+ if type(val) is cls:
+@@ -188,6 +188,7 @@ class URL:
+ self = object.__new__(cls)
+ self._val = val
+ self._cache = {}
++self._separator = separator
+ return self
+ 
+ @classmethod
+@@ -551,7 +552,21 @@ class URL:
+ Empty value if URL has no query part.
+ 
+ """
+-ret = MultiDict(parse_qsl(self.raw_query_string, keep_blank_values=True))
++if (
++(3, 6, 13) <= sys.version_info < (3, 7)
++or (3, 7, 10) <= sys.version_info < (3, 8)
++or (3, 8, 8) <= sys.version_info < (3, 9)
++or sys.version_info >= (3, 9, 2)
++):
++ret = MultiDict(
++parse_qsl(
++self.raw_query_string,
++keep_blank_values=True,
++separator=self._separator,
++)
++)
++else:
++ret = MultiDict(parse_qsl(self.raw_query_string, keep_blank_values=True))
+ return MultiDictProxy(ret)
+ 
+ @property
diff --git a/debian/patches/series b/debian/patches/series
index 8b3b873..fd29cd1 100644
--- a/debian/patches/series
+++ b/debian/patches/series
@@ -2,3 +2,4 @@
 0002-docs-disable-intersphinx.patch
 0003-docs-disable-sidebar_collapse-option.patch
 0004-disable-privacy-breach-links-in-documentation.patch
+fix-986525
-- 
2.30.2



Bug#987192: ceph-base: purging deletes /etc/ceph/rbdmap owned by ceph-common

2021-04-19 Thread Andreas Beckmann
Package: ceph-base
Version: 14.2.18-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package removes files that
were installed by another package.

>From the attached log (scroll to the bottom...):

1m5.2s ERROR: FAIL: debsums reports modifications inside the chroot:
  debsums: missing file /etc/ceph/rbdmap (from ceph-common package)

postrm has

if [ "${1}" = "purge" ] ; then
rm -rf /var/log/ceph 
rm -rf /etc/ceph
fi

cheers,

Andreas


ceph-base_14.2.18-1.log.gz
Description: application/gzip


Bug#986814: Latest vagrant Buster libvirt image not found

2021-04-19 Thread Christopher Huhn

> Thanks for your interest for the Debian Vagrant boxes.

Thank you for providing these boxes!

> is the box properly downloaded on your side ?

Yes, after Lucas Nussbaum's re-upload `vagrant box update` works fine again.

Best

Christopher


Am 17.04.21 um 20:37 schrieb Emmanuel Kasper:

Le 12/04/2021 à 13:14, Christopher Huhn a écrit :

Package: cloud.debian.org
Severity: serious

The latest Buster libvirt image for vagrant gives me a 404, `vagrant box
update` fails.

λ > curl
https://app.vagrantup.com/debian/boxes/buster64/versions/10.20210409.1/providers/libvirt.box


Hi
Thanks for your interest for the Debian Vagrant boxes.

when I'm doing vagrant box update the box is downloaded from
https://vagrantcloud.com/debian/boxes/buster64/versions/10.20210409./providers/libvirt.box

and is properly found

vagrant box update
==> default: Checking for updates to 'debian/buster64'
 default: Latest installed version: 10.4.0
 default: Version constraints:
 default: Provider: libvirt
==> default: Updating 'debian/buster64' with provider 'libvirt' from version
==> default: '10.4.0' to '10.20210409.1'...
==> default: Loading metadata for box
'https://vagrantcloud.com/debian/buster64'
==> default: Adding box 'debian/buster64' (v10.20210409.1) for provider:
libvirt
 default: Downloading:
https://vagrantcloud.com/debian/boxes/buster64/versions/10.20210409.1/providers/libvirt.box
Download redirected to host:
vagrantcloud-files-production.s3-accelerate.amazonaws.com
==> default: Successfully added box 'debian/buster64' (v10.20210409.1)
for 'libvirt'!


when creating a fresh environment with
export VAGRANT_DEFAULT_PROVIDER=libvirt
vagrant init debian/buster64`
vagrant up

is the box properly downloaded on your side ?





--

Christopher Huhn
HPC group
IT department

GSI Helmholtzzentrum fuer Schwerionenforschung GmbH
Planckstr. 1, 64291 Darmstadt, https://www.gsi.de/

Sitz der Gesellschaft / Registered Office:Darmstadt
Handelsregister   / Commercial Register:
Amtsgericht Darmstadt, HRB 1528

Geschaeftsfuehrung/ Managing Directors:
  Professor Dr. Paolo Giubellino, Dr. Ulrich Breuer, Joerg Blaurock

Vorsitzender des GSI-Aufsichtsrates /
  Chairman of the GSI Supervisory Board:
  Ministerialdirigent Dr. Volkmar Dietz



smime.p7s
Description: S/MIME Cryptographic Signature


Bug#987149: xscreensaver: allows starting external programs with cap_net_raw

2021-04-19 Thread Moritz Muehlenhoff
On Sun, Apr 18, 2021 at 07:21:31PM +0200, Tormod Volden wrote:
> Yes, I think dropping the set_cap is the easy way out of here. sonar
> will still be visually pleasing, just not so interesting.

Let's do that for buster/bullseye? And when xscreensaver gets updated to 6.00
after the release, it can be re-enabled?

> I don't think we should wait for upstream mesa to fix this, but can't
> we just patch Debian mesa with getauxval() checks? Since mesa
> currently does the geteuid check, it seems logical to fix it there
> also for other situations than sonar.

I doubt the mesa maintainers want to merge any fix before it's vetted
by upstream.

Cheers,
Moritz



Bug#987130: libcrypt-dev and location of development files

2021-04-19 Thread Simon McVittie
On Sun, 18 Apr 2021 at 10:44:17 +0200, Helmut Grohne wrote:
> One aspect to this certainly is that the .pc files are now located in
> /lib, which is wrong as pkg-config does not search that directory.

Here's an autopkgtest that reproduces that bug:
https://salsa.debian.org/md/libxcrypt/-/merge_requests/2

I've confirmed that it fails with 1:4.4.18-3 and succeeds with 1:4.4.18-4.

There's no particular urgency to add that for bullseye, but I think
it would be good to have in a future upload targeting bookworm:
when libraries need to be split between /lib and /usr/lib and/or must
support static linking, it's easy to get something subtly wrong, and
an autopkgtest that calls a simple function from the library makes sure
that mistakes won't go undetected.

smcv