Bug#1007983: node-puppeteer: broken autopkgtest keeping chromium from migrating to testing

2022-03-20 Thread Andres Salomon

On Sat, 19 Mar 2022 17:44:02 -0400 Andres Salomon wrote:
> Source: node-puppeteer
> Control: found -1 node-puppeteer/13.1.0+dfsg-6
> Control: affects -1 chromium
> Severity: serious
> Tags: sid bookworm
>
> node-puppeteer is keeping chromium from migrating; as
> https://tracker.debian.org/pkg/chromium describes,


It looks like the tests also failed in testing with chromium v98 
(https://ci.debian.net/data/autopkgtest/testing/amd64/n/node-puppeteer/20151806/log.gz), 
which did actually allow chromium v99 to migrate to testing, so you can 
ignore that part of this bug report.




Bug#1008015: marked as done (openvpn: CVE-2022-0547: authentication bypass in external authentication plug-ins)

2022-03-20 Thread Debian Bug Tracking System
Your message dated Sun, 20 Mar 2022 21:09:03 +
with message-id 
and subject line Bug#1008015: fixed in openvpn 2.5.6-1
has caused the Debian Bug report #1008015,
regarding openvpn: CVE-2022-0547: authentication bypass in external 
authentication plug-ins
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1008015: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1008015
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: openvpn
X-Debbugs-CC: t...@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerability was published for openvpn.

CVE-2022-0547[0]:
| OpenVPN 2.1 until v2.4.12 and v2.5.6 may enable authentication bypass
| in external authentication plug-ins when more than one of them makes
| use of deferred authentication replies, which allows an external user
| to be granted access with only partially correct credentials.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-0547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0547

Please adjust the affected versions in the BTS as needed.

Regards,

Markus



signature.asc
Description: This is a digitally signed message part
--- End Message ---
--- Begin Message ---
Source: openvpn
Source-Version: 2.5.6-1
Done: Bernhard Schmidt 

We believe that the bug you reported is fixed in the latest version of
openvpn, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1008...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Bernhard Schmidt  (supplier of updated openvpn package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 20 Mar 2022 21:42:05 +0100
Source: openvpn
Architecture: source
Version: 2.5.6-1
Distribution: unstable
Urgency: high
Maintainer: Bernhard Schmidt 
Changed-By: Bernhard Schmidt 
Closes: 1008015
Changes:
 openvpn (2.5.6-1) unstable; urgency=high
 .
   * New upstream version 2.5.6
 CVE-2022-0547 - Potential authentication by-pass with multiple deferred
 authentication plug-ins plug-ins (Closes: #1008015)
Checksums-Sha1:
 5d9b2a652eb4ad874b6e9d1ef306eace6f9c3f54 2147 openvpn_2.5.6-1.dsc
 c541571e96875427c2615e16ebab496e740d 1853186 openvpn_2.5.6.orig.tar.gz
 ee502279e6851dd08cf9da78f8c35fd6ab787ce2 58908 openvpn_2.5.6-1.debian.tar.xz
 9bb8d5fd24893839cc15d3c4b3cca59b86a0b80e 7704 openvpn_2.5.6-1_amd64.buildinfo
Checksums-Sha256:
 d74cb0f1c5f485b404ddb31067b8d3116504f4a1fef5d8f784b1ad1a6e89e1a2 2147 
openvpn_2.5.6-1.dsc
 333a7ef3d5b317968aca2c77bdc29aa7c6d6bb3316eb3f79743b59c53242ad3d 1853186 
openvpn_2.5.6.orig.tar.gz
 38563c7b8fe5ac3f8d3cdc4fe7883dd79586b498fa6c48505751fb73c547808b 58908 
openvpn_2.5.6-1.debian.tar.xz
 5d64b8239ecac9cb1108f065d90c80f4b61cf90ea3a330132b7ec721676b436f 7704 
openvpn_2.5.6-1_amd64.buildinfo
Files:
 8e7d239df28b5922fc7a09d4773c3b81 2147 net optional openvpn_2.5.6-1.dsc
 434f02d3b371bf1dcd1e618e56969a4c 1853186 net optional openvpn_2.5.6.orig.tar.gz
 7651359cdb86675a933c464b38f188dd 58908 net optional 
openvpn_2.5.6-1.debian.tar.xz
 dc5642b7536b627ebca67bdb1564d3e6 7704 net optional 
openvpn_2.5.6-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=7uxg
-END PGP SIGNATURE End Message ---


Bug#1007841: marked as done (node-nodedbi: FTBFS with nodejs experimental/14.19.0)

2022-03-20 Thread Debian Bug Tracking System
Your message dated Sun, 20 Mar 2022 21:29:43 +
with message-id 
and subject line Bug#1007921: Removed package(s) from unstable
has caused the Debian Bug report #1007841,
regarding node-nodedbi: FTBFS with nodejs experimental/14.19.0
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1007841: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1007841
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: node-nodedbi
Version: 1.0.14-2
Severity: important
Tags: ftbfs

This package fails to rebuild. Build log is attached.


-- System Information:
Debian Release: bookworm/sid
  APT prefers stable-security
  APT policy: (500, 'stable-security'), (500, 'unstable'), (101, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 5.16.0-5-amd64 (SMP w/4 CPU threads; PREEMPT)
Locale: LANG=fr_FR.utf8, LC_CTYPE=fr_FR.utf8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled
Running with gitlab-runner 14.8.2 (c6e7e194)
  on kapouer mWTn5Dhn
section_start:1647475194:prepare_executor
Preparing the "custom" executor
Using Custom executor...
2022-03-17 00:59:54,825 INFO Starting machine using image unstable
2022-03-17 00:59:54,826 INFO Running systemd-run --setenv=SYSTEMD_SECCOMP=0 
--property=KillMode=mixed --property=Type=notify 
--property=RestartForceExitStatus=133 --property=SuccessExitStatus=133 
--property=Slice=machine.slice --property=Delegate=yes 
--property=TasksMax=16384 --property=WatchdogSec=3min systemd-nspawn --quiet 
--volatile=overlay --directory=/var/lib/nspawn-runner/unstable 
--machine=run-2576703 --boot --notify-ready=yes
Running as unit: run-r1426d705a07c49cbae65398c8c2252ed.service
section_end:1647475195:prepare_executor
section_start:1647475195:prepare_script
Preparing environment
Running on corossol...
section_end:1647475195:prepare_script
section_start:1647475195:get_sources
Getting source from Git repository
Fetching changes with git depth set to 1...
Initialized empty Git repository in 
/var/lib/nspawn-runner/.build/js-team/nodejs/.git/
Created fresh repository.
Checking out a27fc43c as master-14.x...

Skipping Git submodules setup
section_end:1647475210:get_sources
section_start:1647475210:restore_cache
Restoring cache
Checking cache for node-nodedbi-build-1...
time="2022-03-17T01:00:10+01:00" level=error msg="Docker executor: prebuilt 
image will be loaded from /var/lib/gitlab-runner."
Runtime platform    arch=amd64 
os=linux pid=157 revision=13.3.1 version=13.3.1
No URL provided, cache will not be downloaded from shared cache server. Instead 
a local version of cache will be extracted. 
Successfully extracted cache
section_end:1647475210:restore_cache
section_start:1647475210:download_artifacts
Downloading artifacts
Downloading artifacts for build (2576682)...
time="2022-03-17T01:00:10+01:00" level=error msg="Docker executor: prebuilt 
image will be loaded from /var/lib/gitlab-runner."
Runtime platform    arch=amd64 
os=linux pid=184 revision=13.3.1 version=13.3.1
Downloading artifacts from coordinator... ok    id=2576682 
responseStatus=200 OK token=7T5PxLhx
section_end:1647475213:download_artifacts
section_start:1647475213:step_script
Executing "step_script" stage of the job script
WARNING: Starting with version 14.0 the 'build_script' stage will be 
replaced with 'step_script': 
https://gitlab.com/gitlab-org/gitlab-runner/-/issues/26426
$ # Reported in 
https://salsa.debian.org/salsa-ci-team/pipeline/issues/104, # collapsed 
multi-line command
+ [[ -n '' ]]
$ export CCACHE_DIR=${CCACHE_TMP_DIR} # collapsed multi-line command
Get:1 http://deb.debian.org/debian unstable InRelease [165 kB]
Get:2 http://deb.debian.org/debian unstable/main Sources [9639 kB]
Get:3 http://deb.debian.org/debian unstable/main amd64 Packages.diff/Index 
[63.6 kB]
Get:4 http://deb.debian.org/debian unstable/main Translation-en [6764 kB]
Get:5 http://deb.debian.org/debian unstable/main amd64 Packages 
T-2022-03-16-2007.25-F-2022-03-16-1412.00.pdiff [45.4 kB]
Get:5 http://deb.debian.org/debian unstable/main amd64 Packages 

Bug#996062: marked as done (gnome-shell-extension-hide-veth: does not declare compatibility with GNOME Shell 41)

2022-03-20 Thread Debian Bug Tracking System
Your message dated Sun, 20 Mar 2022 21:29:12 +
with message-id 
and subject line Bug#1007898: Removed package(s) from unstable
has caused the Debian Bug report #996062,
regarding gnome-shell-extension-hide-veth: does not declare compatibility with 
GNOME Shell 41
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
996062: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=996062
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: gnome-shell-extension-hide-veth
Version: 1.0.2-1.1
Severity: normal
Tags: bookworm sid
User: pkg-gnome-maintain...@lists.alioth.debian.org
Usertags: gnome-shell-41

The metadata.json for this extension doesn't declare compatibility with
GNOME 41. I don't know whether the actual code will need changes or not:
the conservative assumption is that it probably will (so please test).
gnome-shell 41 should be available in experimental soon.

In versions of GNOME Shell up to 3.38, metadata.json didn't matter much,
because validation of extensions' metadata against the installed Shell
version was disabled by default; but since GNOME 40 the default has changed
back to enabling the version check by default, in an effort to avoid
issues caused by outdated extensions remaining enabled. As a result,
GNOME Shell extensions in bookworm should probably have a dependency like:

Depends: gnome-shell (>= x), gnome-shell (<< y~)

where x and y are set according to metadata.json.
gnome-shell-extension-caffeine is a good example of this technique.

When we do the GNOME Shell 41 transition, hopefully soon, we will have
to either update this extension or remove it from testing. It would be
useful to get a fixed version into experimental.

Thanks,
smcv
--- End Message ---
--- Begin Message ---
Version: 1.0.2-1.1+rm

Dear submitter,

as the package gnome-shell-extension-hide-veth has just been removed from the 
Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/1007898

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

Please note that the changes have been done on the master archive and
will not propagate to any mirrors until the next dinstall run at the
earliest.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#967093: marked as done (hothasktags: FTBFS: unsatisfiable build-dependency: libghc-src-exts-dev (< 1.21) but 1.22.0-1 is to be installed)

2022-03-20 Thread Debian Bug Tracking System
Your message dated Sun, 20 Mar 2022 21:27:59 +
with message-id 
and subject line Bug#1007877: Removed package(s) from unstable
has caused the Debian Bug report #967093,
regarding hothasktags: FTBFS: unsatisfiable build-dependency: 
libghc-src-exts-dev (< 1.21) but 1.22.0-1 is to be installed
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
967093: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=967093
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: hothasktags
Version: 0.3.8-3
Severity: serious
Justification: FTBFS on amd64
Tags: bullseye sid ftbfs
Usertags: ftbfs-20200803 ftbfs-bullseye

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.

Relevant part (hopefully):
> +--+
> | Install package build dependencies  
>  |
> +--+
> 
> 
> Setup apt archive
> -
> 
> Merged Build-Depends: debhelper (>= 9), ghc (>= 8), libghc-cpphs-dev (<< 
> 1.21), libghc-cpphs-dev (>= 1.11), libghc-filemanip-dev, libghc-filepath-dev, 
> libghc-glob-dev, libghc-optparse-applicative-dev (>= 0.13), libghc-split-dev, 
> libghc-src-exts-dev (<< 1.21), libghc-src-exts-dev (>= 1.18.2), 
> build-essential, fakeroot
> Filtered Build-Depends: debhelper (>= 9), ghc (>= 8), libghc-cpphs-dev (<< 
> 1.21), libghc-cpphs-dev (>= 1.11), libghc-filemanip-dev, libghc-filepath-dev, 
> libghc-glob-dev, libghc-optparse-applicative-dev (>= 0.13), libghc-split-dev, 
> libghc-src-exts-dev (<< 1.21), libghc-src-exts-dev (>= 1.18.2), 
> build-essential, fakeroot
> dpkg-deb: building package 'sbuild-build-depends-main-dummy' in 
> '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'.
> Ign:1 copy:/<>/apt_archive ./ InRelease
> Get:2 copy:/<>/apt_archive ./ Release [957 B]
> Ign:3 copy:/<>/apt_archive ./ Release.gpg
> Get:4 copy:/<>/apt_archive ./ Sources [457 B]
> Get:5 copy:/<>/apt_archive ./ Packages [543 B]
> Fetched 1957 B in 0s (194 kB/s)
> Reading package lists...
> Reading package lists...
> 
> Install main build dependencies (apt-based resolver)
> 
> 
> Installing build dependencies
> Reading package lists...
> Building dependency tree...
> Reading state information...
> Some packages could not be installed. This may mean that you have
> requested an impossible situation or if you are using the unstable
> distribution that some required packages have not yet been created
> or been moved out of Incoming.
> The following information may help to resolve the situation:
> 
> The following packages have unmet dependencies:
>  sbuild-build-depends-main-dummy : Depends: libghc-src-exts-dev (< 1.21) but 
> 1.22.0-1 is to be installed
> E: Unable to correct problems, you have held broken packages.
> apt-get failed.

The full build log is available from:
   http://qa-logs.debian.net/2020/08/03/hothasktags_0.3.8-3_unstable.log

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on EC2 VM instances from
Amazon Web Services, using a clean, minimal and up-to-date chroot. Every
failed build was retried once to eliminate random failures.
--- End Message ---
--- Begin Message ---
Version: 0.3.8-3+rm

Dear submitter,

as the package hothasktags has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/1007877

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

Please note that the changes have been done on the master archive and
will not propagate to any mirrors until the next dinstall run at the
earliest.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#1008028: hydra: fails to propagate errors from sub-configure to make

2022-03-20 Thread Helmut Grohne
Source: hydra
Version: 9.3-1
Severity: serious
Justifictation: policy 4.6

When the sub-configure invocation for hydra-gtk fails, the error is
ignored and the build attempts to continue. Such behaviour is prohibited
by the Debian policy section 4.6:

| cd hydra-gtk && sh ./make_xhydra.sh
| Trying to compile xhydra now (hydra gtk gui) - don't worry if this fails, 
this is really optional ...
...
| Error: configure wasnt happy. Analyse this:
| make[1]: [Makefile:74: xhydra] Error 1 (ignored)
| 
| Now type make install
| make[1]: Leaving directory '/<>'

Note that xhydra is a non-optional component from a Debian packaging
point of view.

Helmut



Bug#1008006: marked as done (dde-qt5integration: FTBFS: Unknown module(s) in QT: dtkgui5.5 dtkwidget5.5)

2022-03-20 Thread Debian Bug Tracking System
Your message dated Sun, 20 Mar 2022 20:35:53 +
with message-id 
and subject line Bug#1008006: fixed in dde-qt5integration 5.5.17-1
has caused the Debian Bug report #1008006,
regarding dde-qt5integration: FTBFS: Unknown module(s) in QT: dtkgui5.5 
dtkwidget5.5
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1008006: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1008006
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: dde-qt5integration
Version: 5.5.8-1
Severity: serious
Tags: ftbfs

Dear Maintainer,

dde-qt5integration fails to build from source in a clean sid chroot:

  Project ERROR: Unknown module(s) in QT: dtkgui5.5 dtkwidget5.5
  make[2]: *** [Makefile:47: sub-chameleon-make_first] Error 3
  make[2]: Leaving directory '/build/dde-qt5integration-5.5.8/styleplugins'

The full build log is attached.

--
Dmitry Shachnev
I: pbuilder: network access will be disabled during build
I: Current time: Sun Mar 20 17:03:02 MSK 2022
I: pbuilder-time-stamp: 1647784982
I: Building the build Environment
I: extracting base tarball [/home/dmitry/pbuilder/sid-base.tgz]
I: copying local configuration
W: --override-config is not set; not updating apt.conf Read the manpage 
for details.
I: mounting /proc filesystem
I: mounting /sys filesystem
I: creating /{dev,run}/shm
I: mounting /dev/pts filesystem
I: redirecting /dev/ptmx to /dev/pts/ptmx
I: policy-rc.d already exists
I: Obtaining the cached apt archive contents
I: Copying source file
I: copying [dde-qt5integration_5.5.8-1.dsc]
I: copying [./dde-qt5integration_5.5.8.orig.tar.gz]
I: copying [./dde-qt5integration_5.5.8-1.debian.tar.xz]
I: Extracting source
gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.dxFptRaa/trustedkeys.kbx': 
General error
gpgv: Signature made Wed Nov 10 01:28:36 2021 UTC
gpgv:using RSA key 7E7729476D87D6F11D91ACCBC293E7B461825ACE
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify signature ./dde-qt5integration_5.5.8-1.dsc
dpkg-source: info: extracting dde-qt5integration in dde-qt5integration-5.5.8
dpkg-source: info: unpacking dde-qt5integration_5.5.8.orig.tar.gz
dpkg-source: info: unpacking dde-qt5integration_5.5.8-1.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 0001-disable-googletest-for-now.patch
I: Not using root during the build.
I: Installing the build-deps
 -> Attempting to satisfy build-dependencies
 -> Creating pbuilder-satisfydepends-dummy package
Package: pbuilder-satisfydepends-dummy
Version: 0.invalid.0
Architecture: amd64
Maintainer: Debian Pbuilder Team 
Description: Dummy package to satisfy dependencies with aptitude - created by 
pbuilder
 This package was created automatically by pbuilder to satisfy the
 build-dependencies of the package being currently built.
Depends: debhelper-compat (= 13), libdtkgui-dev (>= 5.5.17~), libdtkwidget-dev 
(>= 5.5.17~), libegl1-mesa-dev, libfontconfig1-dev, libfreetype6-dev, 
libglib2.0-dev, libmtdev-dev, libqt5svg5-dev, libqt5x11extras5-dev, 
libqt5xdg-dev, libqt5xdgiconloader-dev (>= 3.2.0~), libxrender-dev, pkg-config, 
qt5-qmake, qtbase5-dev, qtbase5-private-dev
dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in 
'/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'.
Selecting previously unselected package pbuilder-satisfydepends-dummy.
(Reading database ... 13644 files and directories currently installed.)
Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ...
Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ...
dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring 
anyway as you requested:
 pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however:
  Package debhelper-compat is not installed.
 pbuilder-satisfydepends-dummy depends on libdtkgui-dev (>= 5.5.17~); however:
  Package libdtkgui-dev is not installed.
 pbuilder-satisfydepends-dummy depends on libdtkwidget-dev (>= 5.5.17~); 
however:
  Package libdtkwidget-dev is not installed.
 pbuilder-satisfydepends-dummy depends on libegl1-mesa-dev; however:
  Package libegl1-mesa-dev is not installed.
 pbuilder-satisfydepends-dummy depends on libfontconfig1-dev; however:
  Package libfontconfig1-dev is not installed.
 pbuilder-satisfydepends-dummy depends on libfreetype6-dev; however:
  Package libfreetype6-dev is not 

Processed: Close 1008026

2022-03-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 1008026 + upstream fixed-upstream
Bug #1008026 [usbguard] usbguard: CVE-2019-25058: unauthorized access via D-Bus
Added tag(s) upstream and fixed-upstream.
> found 1008026 0.6.2+ds1-2
Bug #1008026 [usbguard] usbguard: CVE-2019-25058: unauthorized access via D-Bus
Marked as found in versions usbguard/0.6.2+ds1-2.
> found 1008026 0.7.4+ds-1
Bug #1008026 [usbguard] usbguard: CVE-2019-25058: unauthorized access via D-Bus
Marked as found in versions usbguard/0.7.4+ds-1.
> found 1008026 1.0.0+ds-2
Bug #1008026 [usbguard] usbguard: CVE-2019-25058: unauthorized access via D-Bus
Marked as found in versions usbguard/1.0.0+ds-2.
> close 1008026 1.1.0+ds-1
Bug #1008026 [usbguard] usbguard: CVE-2019-25058: unauthorized access via D-Bus
Marked as fixed in versions usbguard/1.1.0+ds-1.
Bug #1008026 [usbguard] usbguard: CVE-2019-25058: unauthorized access via D-Bus
Marked Bug as done
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1008026: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1008026
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1005932: marked as done (nvidia-graphics-drivers-tesla-450: incompatible with xorg-server video ABI 25)

2022-03-20 Thread Debian Bug Tracking System
Your message dated Sun, 20 Mar 2022 19:02:07 +
with message-id 
and subject line Bug#1005932: fixed in nvidia-graphics-drivers-tesla-450 
450.172.01-2~deb11u1
has caused the Debian Bug report #1005932,
regarding nvidia-graphics-drivers-tesla-450: incompatible with xorg-server 
video ABI 25
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1005932: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1005932
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: nvidia-graphics-drivers-tesla-418
Version: 418.226.00-1
Severity: serious

xorg-server's video ABI was recently bumped, and
nvidia-graphics-drivers-tesla-418 only declares compatibility for up to
v24.

Cheers,
Julien
--- End Message ---
--- Begin Message ---
Source: nvidia-graphics-drivers-tesla-450
Source-Version: 450.172.01-2~deb11u1
Done: Andreas Beckmann 

We believe that the bug you reported is fixed in the latest version of
nvidia-graphics-drivers-tesla-450, which is due to be installed in the Debian 
FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1005...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann  (supplier of updated 
nvidia-graphics-drivers-tesla-450 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 20 Mar 2022 16:53:36 +0100
Source: nvidia-graphics-drivers-tesla-450
Architecture: source
Version: 450.172.01-2~deb11u1
Distribution: bullseye
Urgency: medium
Maintainer: Debian NVIDIA Maintainers 
Changed-By: Andreas Beckmann 
Closes: 996595 999670 1004851 1005932
Changes:
 nvidia-graphics-drivers-tesla-450 (450.172.01-2~deb11u1) bullseye; 
urgency=medium
 .
   * Rebuild for bullseye.
 .
 nvidia-graphics-drivers-tesla-450 (450.172.01-2) unstable; urgency=medium
 .
   * Add xorg-video-abi-25 (Xorg Xserver 21) as alternative dependency.
 (Closes: #1005932)
   * Backport pde_data changes from 470.103.01 to fix kernel module build for
 Linux 5.17.
   * dkms.conf: Use a BUILD_EXCLUSIVE equivalent hack to skip building for -rt
 kernels, not supported upstream (510.54-1).
   * Declare Testsuite: autopkgtest-pkg-dkms (510.54-1).
 .
 nvidia-graphics-drivers-tesla-450 (450.172.01-1) unstable; urgency=medium
 .
   * New upstream Tesla release 450.172.01 (2022-01-31).
 * Fixed CVE‑2022‑21813, CVE‑2022‑21814.  (Closes: #1004851)
   https://nvidia.custhelp.com/app/answers/detail/a_id/5312
 - Fixed a bug that caused nvidia-drm.ko to crash when loading with
   DRM-KMS enabled (modeset=1) on Linux v5.14.
 * Improved compatibility with recent Linux kernels.
 .
   [ Andreas Beckmann ]
   * Refresh patches.
   * nvidia-tesla-450-kernel-support: Provide
 /etc/modprobe.d/nvidia-options.conf as a template taking into account the
 module renaming. This is a slave alternative of the nvidia alternative
 (470.86-1).  (Closes: #999670)
 .
 nvidia-graphics-drivers-tesla-450 (450.156.00-1) unstable; urgency=medium
 .
   * New upstream Tesla release 450.156.00 (2021-10-26).
 - Fixed a bug that could cause the /proc/driver/nvidia/suspend power
   management interface to fail to preserve and restore video memory
   allocations when the NVreg_TemporaryFilePath module parameter for
   nvidia.ko specified an invalid path.
 .
   [ Andreas Beckmann ]
   * bug-script: Show the nvidia and glx alternatives (470.82.00-1).
   * nvidia-tesla-450-alternative: libnvidia-cfg.so.1 on its own is not
 sufficient to activate a nvidia alternative (470.82.00-1).
 (Closes: #996595)
   * Fix bashisms in upstream scripts (470.82.00-1).
   * Drop the unusable leftover non-GLVND libegl1-nvidia-tesla-450 package
 (470.82.00-1).
   * nvidia-tesla-450-alternative: Drop unused non-GLVND slave links
 (470.82.00-1).
   * Update lintian overrides.
 .
 nvidia-graphics-drivers-tesla-450 (450.142.00-2) unstable; urgency=medium
 .
   * Backport drm_device_has_pdev and set_current_state changes from 470.63.01
 to fix kernel module build for Linux 5.14.
   * Generate tight dependencies on libnvidia*-glcore/libnvidia*-eglcore
 (470.57.02-3).
   * Bump Standards-Version to 4.6.0. No changes needed.
Checksums-Sha1:
 

Bug#1008026: usbguard: CVE-2019-25058: unauthorized access via D-Bus

2022-03-20 Thread Markus Koschany
Package: usbguard
X-Debbugs-CC: t...@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerability was published for usbguard.

CVE-2019-25058[0]:
| An issue was discovered in USBGuard before 1.1.0. On systems with the
| usbguard-dbus daemon running, an unprivileged user could make USBGuard
| allow all USB devices to be connected in the future.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-25058
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25058

Please adjust the affected versions in the BTS as needed.

Regards,

Markus


signature.asc
Description: This is a digitally signed message part


Bug#1004851: marked as done (nvidia-graphics-drivers-tesla-450: CVE-2022-21813, CVE-2022-21814)

2022-03-20 Thread Debian Bug Tracking System
Your message dated Sun, 20 Mar 2022 19:02:07 +
with message-id 
and subject line Bug#1004851: fixed in nvidia-graphics-drivers-tesla-450 
450.172.01-2~deb11u1
has caused the Debian Bug report #1004851,
regarding nvidia-graphics-drivers-tesla-450: CVE-2022-21813, CVE-2022-21814
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1004851: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1004851
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: nvidia-graphics-drivers
Severity: serious
Tags: security upstream
Control: clone -1 -2 -3 -4 -5 -6 -7
Control: reassign -2 src:nvidia-graphics-drivers-legacy-340xx 340.76-6
Control: retitle -2 nvidia-graphics-drivers-legacy-340xx: CVE-2022-21813, 
CVE-2022-21814
Control: tag -2 + wontfix
Control: reassign -3 src:nvidia-graphics-drivers-legacy-390xx 390.48-4
Control: retitle -3 nvidia-graphics-drivers-legacy-390xx: CVE-2022-21813, 
CVE-2022-21814
Control: reassign -4 src:nvidia-graphics-drivers-tesla-418 418.87.01-1
Control: retitle -4 nvidia-graphics-drivers-tesla-418: CVE-2022-21813, 
CVE-2022-21814
Control: reassign -5 src:nvidia-graphics-drivers-tesla-450 450.51.05-1
Control: retitle -5 nvidia-graphics-drivers-tesla-450: CVE-2022-21813, 
CVE-2022-21814
Control: reassign -6 src:nvidia-graphics-drivers-tesla-460 460.32.03-1
Control: retitle -6 nvidia-graphics-drivers-tesla-460: CVE-2022-21813, 
CVE-2022-21814
Control: reassign -7 src:nvidia-graphics-drivers-tesla-470 470.57.02-1
Control: retitle -7 nvidia-graphics-drivers-tesla-470: CVE-2022-21813, 
CVE-2022-21814
Control: found -1 340.24-1
Control: found -1 343.22-1
Control: found -1 396.18-1
Control: found -1 430.14-1
Control: found -1 450.51-1
Control: found -1 455.23.04-1
Control: found -1 465.24.02-1
Control: found -1 495.44-1

https://nvidia.custhelp.com/app/answers/detail/a_id/5312

CVE‑2022‑21813  NVIDIA GPU Display Driver for Linux contains a
vulnerability in the kernel driver, where improper handling of
insufficient permissions or privileges may allow an unprivileged
local user limited write access to protected memory, which can
lead to denial of service.

CVE‑2022‑21814  NVIDIA GPU Display Driver for Linux contains a
vulnerability in the kernel driver package, where improper
handling of insufficient permissions or privileges may allow an
unprivileged local user limited write access to protected memory,
which can lead to denial of service.

Driver Branch   CVE IDs Addressed
R510, R470  CVE-2022-21813, CVE-2022-21814

Andreas
--- End Message ---
--- Begin Message ---
Source: nvidia-graphics-drivers-tesla-450
Source-Version: 450.172.01-2~deb11u1
Done: Andreas Beckmann 

We believe that the bug you reported is fixed in the latest version of
nvidia-graphics-drivers-tesla-450, which is due to be installed in the Debian 
FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1004...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann  (supplier of updated 
nvidia-graphics-drivers-tesla-450 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 20 Mar 2022 16:53:36 +0100
Source: nvidia-graphics-drivers-tesla-450
Architecture: source
Version: 450.172.01-2~deb11u1
Distribution: bullseye
Urgency: medium
Maintainer: Debian NVIDIA Maintainers 
Changed-By: Andreas Beckmann 
Closes: 996595 999670 1004851 1005932
Changes:
 nvidia-graphics-drivers-tesla-450 (450.172.01-2~deb11u1) bullseye; 
urgency=medium
 .
   * Rebuild for bullseye.
 .
 nvidia-graphics-drivers-tesla-450 (450.172.01-2) unstable; urgency=medium
 .
   * Add xorg-video-abi-25 (Xorg Xserver 21) as alternative dependency.
 (Closes: #1005932)
   * Backport pde_data changes from 470.103.01 to fix kernel module build for
 Linux 5.17.
   * dkms.conf: Use a BUILD_EXCLUSIVE equivalent hack to skip building for -rt
 kernels, not supported upstream (510.54-1).
   * Declare Testsuite: autopkgtest-pkg-dkms (510.54-1).
 .
 nvidia-graphics-drivers-tesla-450 (450.172.01-1) unstable; urgency=medium
 .
   * New upstream Tesla release 450.172.01 (2022-01-31).
 * Fixed CVE‑2022‑21813, CVE‑2022‑21814.  (Closes: #1004851)
   

Bug#1008020: marked as done (precious: build-depends on obsolete package.)

2022-03-20 Thread Debian Bug Tracking System
Your message dated Sun, 20 Mar 2022 18:35:17 +
with message-id 
and subject line Bug#1008020: fixed in precious 0.1.3-3
has caused the Debian Bug report #1008020,
regarding precious: build-depends on obsolete package.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1008020: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1008020
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: precious
Version: 0.1.3-2
Severity: serious

The upstream of  the rust which crate dropped the optional dependency on
the rust failure crate. As a result of this the rust-which source 
package no longer

builds a librust-which+failure-dev package.

The librust-which+failure-dev binary package is still present in 
unstable as a

cruft package, but is uninstallable. It is completely gone from testing.

After updating the build-dependency to librust-which+default-dev
(reflecting the fact that your Cargo.toml depends on the which crate
with default features enabled), I was able to build the package succesfully.
I have not tested it though.
--- End Message ---
--- Begin Message ---
Source: precious
Source-Version: 0.1.3-3
Done: Jonas Smedegaard 

We believe that the bug you reported is fixed in the latest version of
precious, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1008...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jonas Smedegaard  (supplier of updated precious package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 20 Mar 2022 18:50:35 +0100
Source: precious
Architecture: source
Version: 0.1.3-3
Distribution: unstable
Urgency: medium
Maintainer: Jonas Smedegaard 
Changed-By: Jonas Smedegaard 
Closes: 1008020
Changes:
 precious (0.1.3-3) unstable; urgency=medium
 .
   * fix build-depend on librust-which+default-dev
 (not librust-which+failure-dev);
 closes: bug#1008020, thanks to Peter Michael Green
   * fix clean generated documentation
   * add package fields Built-Using XB-X-Cargo-Built-Using
Checksums-Sha1:
 ae0848dbeadd4964e3ab24c955bcf54192e6 2466 precious_0.1.3-3.dsc
 04415afc2691f5ee01c0e58b6d1f0ed1bb95d2ec 11336 precious_0.1.3-3.debian.tar.xz
 278b8dbfa4c31f7e80397615a7b4599cc5d45210 13880 precious_0.1.3-3_amd64.buildinfo
Checksums-Sha256:
 5515a4122f78a23b1e52bce14c0148db779d4e7cb2afe710fa64ebba3e639d84 2466 
precious_0.1.3-3.dsc
 c94804896e16c7658be1032a1984e232bc5aad17e1084db940554e6a854d69b5 11336 
precious_0.1.3-3.debian.tar.xz
 d44204393a43143306330ee24ce3b365809e4b1b609213d7e4339090395de8d9 13880 
precious_0.1.3-3_amd64.buildinfo
Files:
 2bb7e40e955d65f4da31fcd48c36f9b7 2466 devel optional precious_0.1.3-3.dsc
 bf0f8cf3c8b5b348a0bd20761128a41b 11336 devel optional 
precious_0.1.3-3.debian.tar.xz
 d379cbc36b3045c3eb5acf590b102654 13880 devel optional 
precious_0.1.3-3_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEn+Ppw2aRpp/1PMaELHwxRsGgASEFAmI3cFQACgkQLHwxRsGg
ASHDQA/+MTq+cj/8breWKfuZZpVfTfz1X0ozBM7yZTlyc+awpB1aHZQNDETZhPca
1coplrsIVVp3hpBbpwGqUqvJptaMPq0ImJL/XTkuBruWtw+x+ivaFpCX8bvqByTn
bSqPvo6TsMqQqCoX6kShWaHjRn5Yp4G5nV6M8ZOchwlCZvNxUpithcTZaTA160ka
JamBaXW11YVnAi5u9UgdjGWAsW4iK93KzdwRRxkUmf1yjN6Mt+05btJ7BezPMFly
jqFmrOw8HOQ5fSMdGzKaRu2Vyl05YuSdVKBouwGlP+Xkm593/1uJ0fB1s1ldpmxP
16CUDOHU/kpkL68R+7QUhEeOU1l1oEdRbpAY27hEfUedlOO6QLcY0sRNPvAsupZh
19w7wsLgLyH3IoVgPdmwxsXr4/c9ZuV/6PoEdvrjc9pSNLjde0+zagxIiTporTfI
4f1qqQfkCz6uxfk2fpGGOe0mrO+LDibUa1aXRJnDor1/dGTxX/NAfT7jKqJW+p0I
fv9YaA10ErprBdpVoysZ0NYE8yQmDFhtUozgqLhffGbFMIGLHP8Q/4yh6ooPdwsd
4EpeHyoIpdg3xOWet0Z0qx5vbiTlmyM0CHkhBhwbb7gTuvDV6DB10BOPC8NkwKmK
afLWFQGIYfBovOfO4Uiry3KkZ+LfwBXPcCV752+lNF+AJH2OJFw=
=9Juo
-END PGP SIGNATURE End Message ---


Bug#1008005: marked as done (php-imagick: Recommends removed package: ttf-dejavu-core)

2022-03-20 Thread Debian Bug Tracking System
Your message dated Sun, 20 Mar 2022 17:35:32 +
with message-id 
and subject line Bug#1008005: fixed in php-imagick 3.7.0-2
has caused the Debian Bug report #1008005,
regarding php-imagick: Recommends removed package: ttf-dejavu-core
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1008005: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1008005
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: php-imagick
Version: 3.4.4+php8.0+3.4.4-2+deb11u2
Severity: serious

Dear maintainer,

Due to a recent change in autopkgtest, I noticed that your packages
recommend a package that's not available in stable, testing and
unstable. ttf-dejavu-core was a transitional package in buster, please
update your recommends to fonts-dejavu-core.

Currently your autopkgtests are broken because "needs-recommends" now
fails if Recommends can't be installed (as it always should have done).

Paul
--- End Message ---
--- Begin Message ---
Source: php-imagick
Source-Version: 3.7.0-2
Done: Ondřej Surý 

We believe that the bug you reported is fixed in the latest version of
php-imagick, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1008...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ondřej Surý  (supplier of updated php-imagick package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 20 Mar 2022 18:09:06 +0100
Source: php-imagick
Architecture: source
Version: 3.7.0-2
Distribution: unstable
Urgency: medium
Maintainer: Debian PHP PECL Maintainers 
Changed-By: Ondřej Surý 
Closes: 1008005
Changes:
 php-imagick (3.7.0-2) unstable; urgency=medium
 .
   * Swap ttf-dejavu-core for fonts-dejavu-core (Closes: #1008005)
Checksums-Sha1:
 3377132eb5cab14211a29fbbb1db8fdd47d41bd9 2403 php-imagick_3.7.0-2.dsc
 59d5b81a9ad699bad7025f2c7396f10352fb5901 15160 
php-imagick_3.7.0-2.debian.tar.xz
 4f2102ad127edf6fbfeac282aaf18bd781e64ea2 12879 
php-imagick_3.7.0-2_amd64.buildinfo
Checksums-Sha256:
 94a2bac3e590f5ce556e84d1a4e92b66b1c24464a9c58cd7217b213ed57424c2 2403 
php-imagick_3.7.0-2.dsc
 311736710de116cb46bd4f2f6b7c90e950aca1534b618c8acef0f38d262e0468 15160 
php-imagick_3.7.0-2.debian.tar.xz
 96979861e11e3248a63e26a726b1931c249f81246481d5e8e459b7fb1cfa725f 12879 
php-imagick_3.7.0-2_amd64.buildinfo
Files:
 8ff6c5fbac7e3b5eb2f0e24e29bf800d 2403 php optional php-imagick_3.7.0-2.dsc
 86a2b64fe62bb2e4cb056a9f3cf7d233 15160 php optional 
php-imagick_3.7.0-2.debian.tar.xz
 ddc385d2d4f12e50269192154040f7e7 12879 php optional 
php-imagick_3.7.0-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=iZHC
-END PGP SIGNATURE End Message ---


Processed: Re: Bug#1006953: fonts-creep2: Font does not install correctly, so does not show up in GUI font lists

2022-03-20 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 -moreinfo
Bug #1006953 [fonts-creep2] fonts-creep2: Font does not install correctly, so 
does not show up in GUI font lists
Removed tag(s) moreinfo.
> severity -1 grave
Bug #1006953 [fonts-creep2] fonts-creep2: Font does not install correctly, so 
does not show up in GUI font lists
Severity set to 'grave' from 'normal'

-- 
1006953: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006953
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1008020: precious: build-depends on obsolete package.

2022-03-20 Thread Peter Michael Green

Package: precious
Version: 0.1.3-2
Severity: serious

The upstream of  the rust which crate dropped the optional dependency on
the rust failure crate. As a result of this the rust-which source 
package no longer

builds a librust-which+failure-dev package.

The librust-which+failure-dev binary package is still present in 
unstable as a

cruft package, but is uninstallable. It is completely gone from testing.

After updating the build-dependency to librust-which+default-dev
(reflecting the fact that your Cargo.toml depends on the which crate
with default features enabled), I was able to build the package succesfully.
I have not tested it though.



Bug#1007992: libigdgmm12: new version causes segfaults

2022-03-20 Thread Sebastian Ramacher
On 2022-03-20 07:07:46 +0100, Paul Menzel wrote:
> Control: forward -1 https://github.com/intel/gmmlib/issues/95
> 
> Dear Debian folks,
> 
> 
> Am 20.03.22 um 04:35 schrieb Christoph Anton Mitterer:
> 
> […]
> 
> > This version breaks e.g. video playback with mpv (also vlc):
> > $ mpv test.mp4
> >   (+) Video --vid=1 (h264 720x300 23.976fps)
> >   (+) Audio --aid=1 (aac 2ch 44100Hz)
> > Segmentation fault
> 
> I am only able to reproduce this with VA-API enabled, that means, when I
> pass `--hwdec=vaapi` to mpv. Firefox with VA-API enabled crashes too, but
> not when it’s disabled. Do you have VA-API enabled for mpv?

Considering that this code is only used for VA-API drivers for Intel
GPUs, that's not surprising.

vlc tries to auto-detect the best playback method (unless configuered to
use a specific one). It tries both VA-API and VDPAU and picks the best
match.

Cheers

> 
> […]
> 
> I installed *libigdgmm12-dbgsym*, and created the issue #95 *[regression]
> Terminates with segfault in InitializeGmm/InitContext* upstream [1].
> 
> Hopefully, they analyze and fix it quickly. No idea, if it’s possible to
> revert to an earlier version in Debian sid/unstable until that is fixed.
> 
> 
> Kind regards,
> 
> Paul
> 
> 
> [1]: https://github.com/intel/gmmlib/issues/95
> 

-- 
Sebastian Ramacher


signature.asc
Description: PGP signature


Processed: severity of 1007992 is grave

2022-03-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 1007992 grave
Bug #1007992 [libigdgmm12] libigdgmm12: new version causes segfaults
Severity set to 'grave' from 'critical'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1007992: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1007992
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1007992: libigdgmm12: new version causes segfaults

2022-03-20 Thread Christoph Anton Mitterer
On Sun, 2022-03-20 at 07:07 +0100, Paul Menzel wrote:
> Firefox with VA-API enabled crashes too,
> but not when it’s disabled.


> Do you have VA-API enabled for mpv?
I do have:
hwdec=auto

in mpv.conf, which I think would use vaapi here.

However, I have nothing specifically set for VLC.


Thanks,
Chris.



Processed: found 1008015 in 2.5.5-1, found 1008015 in 2.5.1-3, tagging 1008015

2022-03-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 1008015 2.5.5-1
Bug #1008015 [openvpn] openvpn: CVE-2022-0547: authentication bypass in 
external authentication plug-ins
Marked as found in versions openvpn/2.5.5-1.
> found 1008015 2.5.1-3
Bug #1008015 [openvpn] openvpn: CVE-2022-0547: authentication bypass in 
external authentication plug-ins
Marked as found in versions openvpn/2.5.1-3.
> tags 1008015 + upstream
Bug #1008015 [openvpn] openvpn: CVE-2022-0547: authentication bypass in 
external authentication plug-ins
Added tag(s) upstream.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1008015: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1008015
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1007977: [Android-tools-devel] Bug#1007977: android-platform-system-core: builds adb which is also built (at a higher version) by android-platform-tools

2022-03-20 Thread Hans-Christoph Steiner
Right, this is an ongoing, incomplete migration.  Anything that is built in 
android-platform-tools should be removed from android-platform-system-core or 
any other android-platform-* packages.  We welcome contributions there!




Bug#1008015: openvpn: CVE-2022-0547: authentication bypass in external authentication plug-ins

2022-03-20 Thread Markus Koschany
Package: openvpn
X-Debbugs-CC: t...@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerability was published for openvpn.

CVE-2022-0547[0]:
| OpenVPN 2.1 until v2.4.12 and v2.5.6 may enable authentication bypass
| in external authentication plug-ins when more than one of them makes
| use of deferred authentication replies, which allows an external user
| to be granted access with only partially correct credentials.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-0547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0547

Please adjust the affected versions in the BTS as needed.

Regards,

Markus



signature.asc
Description: This is a digitally signed message part


Processed: tagging 1007841, tagging 1007941

2022-03-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 1007841 + sid bookworm experimental
Bug #1007841 [src:node-nodedbi] node-nodedbi: FTBFS with nodejs 
experimental/14.19.0
Added tag(s) bookworm, experimental, and sid.
> tags 1007941 + sid bookworm
Bug #1007941 [megadown] megadown: Should we remove this package?
Added tag(s) sid and bookworm.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1007841: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1007841
1007941: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1007941
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1008006: dde-qt5integration: FTBFS: Unknown module(s) in QT: dtkgui5.5 dtkwidget5.5

2022-03-20 Thread Dmitry Shachnev
Source: dde-qt5integration
Version: 5.5.8-1
Severity: serious
Tags: ftbfs

Dear Maintainer,

dde-qt5integration fails to build from source in a clean sid chroot:

  Project ERROR: Unknown module(s) in QT: dtkgui5.5 dtkwidget5.5
  make[2]: *** [Makefile:47: sub-chameleon-make_first] Error 3
  make[2]: Leaving directory '/build/dde-qt5integration-5.5.8/styleplugins'

The full build log is attached.

--
Dmitry Shachnev
I: pbuilder: network access will be disabled during build
I: Current time: Sun Mar 20 17:03:02 MSK 2022
I: pbuilder-time-stamp: 1647784982
I: Building the build Environment
I: extracting base tarball [/home/dmitry/pbuilder/sid-base.tgz]
I: copying local configuration
W: --override-config is not set; not updating apt.conf Read the manpage 
for details.
I: mounting /proc filesystem
I: mounting /sys filesystem
I: creating /{dev,run}/shm
I: mounting /dev/pts filesystem
I: redirecting /dev/ptmx to /dev/pts/ptmx
I: policy-rc.d already exists
I: Obtaining the cached apt archive contents
I: Copying source file
I: copying [dde-qt5integration_5.5.8-1.dsc]
I: copying [./dde-qt5integration_5.5.8.orig.tar.gz]
I: copying [./dde-qt5integration_5.5.8-1.debian.tar.xz]
I: Extracting source
gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.dxFptRaa/trustedkeys.kbx': 
General error
gpgv: Signature made Wed Nov 10 01:28:36 2021 UTC
gpgv:using RSA key 7E7729476D87D6F11D91ACCBC293E7B461825ACE
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify signature ./dde-qt5integration_5.5.8-1.dsc
dpkg-source: info: extracting dde-qt5integration in dde-qt5integration-5.5.8
dpkg-source: info: unpacking dde-qt5integration_5.5.8.orig.tar.gz
dpkg-source: info: unpacking dde-qt5integration_5.5.8-1.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 0001-disable-googletest-for-now.patch
I: Not using root during the build.
I: Installing the build-deps
 -> Attempting to satisfy build-dependencies
 -> Creating pbuilder-satisfydepends-dummy package
Package: pbuilder-satisfydepends-dummy
Version: 0.invalid.0
Architecture: amd64
Maintainer: Debian Pbuilder Team 
Description: Dummy package to satisfy dependencies with aptitude - created by 
pbuilder
 This package was created automatically by pbuilder to satisfy the
 build-dependencies of the package being currently built.
Depends: debhelper-compat (= 13), libdtkgui-dev (>= 5.5.17~), libdtkwidget-dev 
(>= 5.5.17~), libegl1-mesa-dev, libfontconfig1-dev, libfreetype6-dev, 
libglib2.0-dev, libmtdev-dev, libqt5svg5-dev, libqt5x11extras5-dev, 
libqt5xdg-dev, libqt5xdgiconloader-dev (>= 3.2.0~), libxrender-dev, pkg-config, 
qt5-qmake, qtbase5-dev, qtbase5-private-dev
dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in 
'/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'.
Selecting previously unselected package pbuilder-satisfydepends-dummy.
(Reading database ... 13644 files and directories currently installed.)
Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ...
Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ...
dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring 
anyway as you requested:
 pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however:
  Package debhelper-compat is not installed.
 pbuilder-satisfydepends-dummy depends on libdtkgui-dev (>= 5.5.17~); however:
  Package libdtkgui-dev is not installed.
 pbuilder-satisfydepends-dummy depends on libdtkwidget-dev (>= 5.5.17~); 
however:
  Package libdtkwidget-dev is not installed.
 pbuilder-satisfydepends-dummy depends on libegl1-mesa-dev; however:
  Package libegl1-mesa-dev is not installed.
 pbuilder-satisfydepends-dummy depends on libfontconfig1-dev; however:
  Package libfontconfig1-dev is not installed.
 pbuilder-satisfydepends-dummy depends on libfreetype6-dev; however:
  Package libfreetype6-dev is not installed.
 pbuilder-satisfydepends-dummy depends on libglib2.0-dev; however:
  Package libglib2.0-dev is not installed.
 pbuilder-satisfydepends-dummy depends on libmtdev-dev; however:
  Package libmtdev-dev is not installed.
 pbuilder-satisfydepends-dummy depends on libqt5svg5-dev; however:
  Package libqt5svg5-dev is not installed.
 pbuilder-satisfydepends-dummy depends on libqt5x11extras5-dev; however:
  Package libqt5x11extras5-dev is not installed.
 pbuilder-satisfydepends-dummy depends on libqt5xdg-dev; however:
  Package libqt5xdg-dev is not installed.
 pbuilder-satisfydepends-dummy depends on libqt5xdgiconloader-dev (>= 3.2.0~); 
however:
  Package libqt5xdgiconloader-dev is not installed.
 pbuilder-satisfydepends-dummy depends on libxrender-dev; however:
  Package libxrender-dev is not installed.
 pbuilder-satisfydepends-dummy depends on 

Bug#1008005: php-imagick: Recommends removed package: ttf-dejavu-core

2022-03-20 Thread Paul Gevers
Package: php-imagick
Version: 3.4.4+php8.0+3.4.4-2+deb11u2
Severity: serious

Dear maintainer,

Due to a recent change in autopkgtest, I noticed that your packages
recommend a package that's not available in stable, testing and
unstable. ttf-dejavu-core was a transitional package in buster, please
update your recommends to fonts-dejavu-core.

Currently your autopkgtests are broken because "needs-recommends" now
fails if Recommends can't be installed (as it always should have done).

Paul



Processed: Properly close bug 1006088

2022-03-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> notfixed 1006088 2.000-2
Bug #1006088 {Done: Kartik Mistry } [src:fonts-smc-manjari] 
fonts-smc-manjari: FTBFS: pkg_resources.DistributionNotFound: The 
'unicodedata2>=14.0.0' distribution was not found and is required by fonttools
No longer marked as fixed in versions fonts-smc-manjari/2.000-2 and 2.000-2.
> fixed 1006088 2.000-3
Bug #1006088 {Done: Kartik Mistry } [src:fonts-smc-manjari] 
fonts-smc-manjari: FTBFS: pkg_resources.DistributionNotFound: The 
'unicodedata2>=14.0.0' distribution was not found and is required by fonttools
Marked as fixed in versions fonts-smc-manjari/2.000-3.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1006088: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006088
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#990026: marked as done (cron: Reduced charset in MAILTO causes breakage)

2022-03-20 Thread Debian Bug Tracking System
Your message dated Sun, 20 Mar 2022 12:49:50 +
with message-id 
and subject line Bug#990026: fixed in cron 3.0pl1-137.1
has caused the Debian Bug report #990026,
regarding cron: Reduced charset in MAILTO causes breakage
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
990026: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=990026
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: cron
Version: 3.0pl1-134
Severity: serious
File: cron
X-Debbugs-Cc: sm...@debian.org

This change:

https://salsa.debian.org/debian/cron/-/blob/master/debian/patches/features/Add-MAILFROM-environment-variable.patch

added a MAILFROM envvar. It also adds a whitelist filter to both MAILFROM
and MAILTO (which it fails to document in debian/cron.NEWS).

Crucially, this now excludes the '=' character, among others. Since email
localparts with embedded key=value assignments are frequently used to set
variables like severity or category in ticketing / workflow systems, this
is going to break existing installations. (It definitely will do so at my
employer.)

At minimum this needs to be documented. Ideally, the set of allowed
characters should be expanded.
--- End Message ---
--- Begin Message ---
Source: cron
Source-Version: 3.0pl1-137.1
Done: Georges Khaznadar 

We believe that the bug you reported is fixed in the latest version of
cron, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 990...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Georges Khaznadar  (supplier of updated cron package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 13 Jul 2021 11:04:41 +0200
Source: cron
Architecture: source
Version: 3.0pl1-137.1
Distribution: unstable
Urgency: medium
Maintainer: Javier Fernández-Sanguino Peña 
Changed-By: Georges Khaznadar 
Closes: 990026
Changes:
 cron (3.0pl1-137.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * authorized characters like "=", "/" in email addresses.
 the modified file is 
debian/patches/features/Add-MAILFROM-environment-variable.patch
 Closes: #990026
Checksums-Sha1:
 331a311962b383b5fdb94795b69d74b44c0b7bbc 1914 cron_3.0pl1-137.1.dsc
 f72064f560448b9431757bc9eb4876ddca371291 107308 cron_3.0pl1-137.1.debian.tar.xz
 7e688de82503dbd19adcdb696a6cb35b1e3a3eed 5871 
cron_3.0pl1-137.1_source.buildinfo
Checksums-Sha256:
 eadb5579b3b9490860fd9472eefe46ba20008aa5b601a9609ddf0d288bd529bd 1914 
cron_3.0pl1-137.1.dsc
 c6af815c81d3b3e7fc8a9562871dbc792f5327adc994b946bc7f30ef0121a44f 107308 
cron_3.0pl1-137.1.debian.tar.xz
 5dec58554d523609604847e54e4aea41b630a027b4e58ca4d6f8aebcae342ce3 5871 
cron_3.0pl1-137.1_source.buildinfo
Files:
 67adc81c52fa69dcb24f4007cbdd997d 1914 admin important cron_3.0pl1-137.1.dsc
 423f1984a792c47a44ab6e8a2dd00e56 107308 admin important 
cron_3.0pl1-137.1.debian.tar.xz
 61c54b5faaafe440d18ada2ddaf873ff 5871 admin important 
cron_3.0pl1-137.1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQJIBAEBCAAyFiEEM0CzZP9nFT+3zK6FHCgWkHE2rjkFAmI3H4MUHGdlb3JnZXNr
QGRlYmlhbi5vcmcACgkQHCgWkHE2rjnIiRAAn8CHCekIZ06NzzwOWt1+3dEAmqIS
/3UUMhqHjJjawfJS1PQ1YoANwYe6kZcSLyNaAWFnVWuDXOS1wLMUTujbIJT9Rax2
mlNHhP5QYsbKOFJqRbsTgl9jIIHNQJ6DSEHLG6Np+uFBuO3BxKsuMS4+pSmnGXi/
8Z3IDC9cb+lPZ/yRHLzPoXrQd73sm+qdYlcnhXetg/4vBm3AsY8w0L9dhT8kDvs1
7ihZ+6PerdkDEdJt10D0deJRXAhvx+gVmS8E7yhl9FZp7GPv9aMF7Nt8zYToJLDR
eirPIzs4yucrJWLWNOqvNUVkYi6SrIpA8ESzy5lQRC9ouMeO7tsZFfoWbXKLHZX+
/Pf65bIA8dC41eNKIo8kPA1ie35bHml0bmwBT16/4GdXM71CEJLptNNxnmay700i
H7STYyxM1VDFLOwqb7obgEO+fQZ22myDDLyhAgEPbO116LaJHrF90SjEFje0Q8ee
ySHYE9sZLDY3GTObiRXNz7RmiG60lBWj3JWf1NvaRmk0+QBous+ErR2CAx5hNPv4
1C+iSxjvBd5WetcP/5Az2wGNMCK3Z0JDseonIA9QqReP9uwuw2f/YT05Ubd08J02
ZHTPjXPj55vhV3FYVAoup8viUC1Cpd7/NyApi2eW0yioF/z2z6XOt7Eo3HWL/cRS
htvxGM8r03WBaos=
=d2OF
-END PGP SIGNATURE End Message ---


Bug#1007985: marked as done (apertium-lex-tools: fatal error: lttoolbox/ltstr.h: No such file or directory)

2022-03-20 Thread Debian Bug Tracking System
Your message dated Sun, 20 Mar 2022 11:33:50 +
with message-id 
and subject line Bug#1007985: fixed in apertium-lex-tools 0.3.0-1
has caused the Debian Bug report #1007985,
regarding apertium-lex-tools: fatal error: lttoolbox/ltstr.h: No such file or 
directory
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1007985: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1007985
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: apertium-lex-tools
Version: 0.2.7-1
Severity: serious
Tags: ftbfs sid bookworm
X-Debbugs-Cc: sramac...@debian.org

g++ -DPACKAGE_NAME=\"apertium-lex-tools\" 
-DPACKAGE_TARNAME=\"apertium-lex-tools\" -DPACKAGE_VERSION=\"0.2.7\" 
-DPACKAGE_STRING=\"apertium-lex-tools\ 0.2.7\" 
-DPACKAGE_BUGREPORT=\"apertium-st...@lists.sourceforge.net\" -DPACKAGE_URL=\"\" 
-DPACKAGE=\"apertium-lex-tools\" -DVERSION=\"0.2.7\" -DHAVE_IRSTLM=0 
-DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 
-DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 
-DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_YASMET=0 -DHAVE_LIBXML2=1 
-DHAVE_SETLOCALE=1 -DHAVE_STRDUP=1 -DHAVE_DECL_FREAD_UNLOCKED=1 
-DHAVE_DECL_FWRITE_UNLOCKED=1 -DHAVE_DECL_FGETC_UNLOCKED=1 
-DHAVE_DECL_FPUTC_UNLOCKED=1 -DHAVE_DECL_FPUTS_UNLOCKED=1 
-DHAVE_DECL_FGETWC_UNLOCKED=0 -DHAVE_DECL_FPUTWC_UNLOCKED=0 
-DHAVE_DECL_FGETWS_UNLOCKED=0 -DHAVE_DECL_FPUTWS_UNLOCKED=0 -I.   -Wdate-time 
-D_FORTIFY_SOURCE=2 -Wall -Wextra -g -O2 -ffile-prefix-map=/<>=. 
-fstack-protector-strong -Wformat -Werror=format-security 
-I/usr/include/lttoolbox-3.6 -I/usr/include/apertium-3.8 
-I/usr/lib/x86_64-linux-gnu/apertium-3.8/include -I/usr/include/libxml2  -Wall 
-Wextra -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong 
-Wformat -Werror=format-security -std=c++20 -c -o lrx_proc.o lrx_proc.cc
In file included from lrx_proc.cc:17:
./lrx_processor.h:37:10: fatal error: lttoolbox/ltstr.h: No such file or 
directory
   37 | #include 
  |  ^~~
compilation terminated.
make[2]: *** [Makefile:426: lrx_proc.o] Error 1


See
https://buildd.debian.org/status/fetch.php?pkg=apertium-lex-tools=amd64=0.2.7-1%2Bb1=1647711879=0

Cheers
-- 
Sebastian Ramacher


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: apertium-lex-tools
Source-Version: 0.3.0-1
Done: Kartik Mistry 

We believe that the bug you reported is fixed in the latest version of
apertium-lex-tools, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1007...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Kartik Mistry  (supplier of updated apertium-lex-tools 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 20 Mar 2022 16:39:19 +0530
Source: apertium-lex-tools
Architecture: source
Version: 0.3.0-1
Distribution: unstable
Urgency: low
Maintainer: Debian Science Team 

Changed-By: Kartik Mistry 
Closes: 1007985
Changes:
 apertium-lex-tools (0.3.0-1) unstable; urgency=low
 .
   [ Tino Didriksen ]
   * Update to latest upstream release. (Closes: #1007985)
   * debian/control:
 + Updated Build-deps.
 + Updated Standards-Version to 4.6.0
   * Updated debian/watch file.
Checksums-Sha1:
 821a0cfc0d3d6486355e603a445041269a37649b 2266 apertium-lex-tools_0.3.0-1.dsc
 27a6f0c166a7956b7e3bab1a99bdf28f2a6c0445 85751 
apertium-lex-tools_0.3.0.orig.tar.bz2
 d61f937e24c97c0c80dd7d8201dfec98ab62029b 3276 
apertium-lex-tools_0.3.0-1.debian.tar.xz
Checksums-Sha256:
 1458b1524b6b82e9782f99b1ceacaf8caf5d4dae68e86a3bbff563c81f864d71 2266 
apertium-lex-tools_0.3.0-1.dsc
 6fe179aac39f89ffc2c92127ca98bcf3d40a02697599598841d6fcfb0485e54d 85751 
apertium-lex-tools_0.3.0.orig.tar.bz2
 34f04af894716ecc47f185d01c6de0e4f0e96b1ba70367dcf2a2e5e9539de404 3276 
apertium-lex-tools_0.3.0-1.debian.tar.xz
Files:
 09c96f1668aa06cbdabef7df55182172 2266 science optional 
apertium-lex-tools_0.3.0-1.dsc
 f8e5b01ffa4b5c610946cfe7ebc7e274 85751 science optional 
apertium-lex-tools_0.3.0.orig.tar.bz2
 69bd1cdd475a19835de9b91304c05897 3276 science optional 
apertium-lex-tools_0.3.0-1.debian.tar.xz

-BEGIN PGP SIGNATURE-


Bug#1007891: marked as done (calligra FTBFS with poppler 22.02)

2022-03-20 Thread Debian Bug Tracking System
Your message dated Sun, 20 Mar 2022 11:03:50 +
with message-id 
and subject line Bug#1007891: fixed in calligra 1:3.2.1+dfsg-5
has caused the Debian Bug report #1007891,
regarding calligra FTBFS with poppler 22.02
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1007891: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1007891
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: calligra
Version: 1:3.2.1+dfsg-4
Severity: serious
Tags: ftbfs fixed-upstream
Control: block 1006233 by -1

https://buildd.debian.org/status/logs.php?pkg=calligra=1%3A3.2.1%2Bdfsg-4%2Bb2

...
In file included from /usr/include/poppler/PDFDoc.h:62,
 from /<>/filters/karbon/pdf/PdfImport.cpp:39:
/usr/include/poppler/Form.h:326:10: error: ‘optional’ in namespace ‘std’ does 
not name a template type
  326 | std::optional getCheckedSignature(Goffset 
*checkedFileSize);
  |  ^~~~
/usr/include/poppler/Form.h:326:5: note: ‘std::optional’ is only available from 
C++17 onwards
  326 | std::optional getCheckedSignature(Goffset 
*checkedFileSize);
  | ^~~
/usr/include/poppler/Form.h:619:10: error: ‘optional’ in namespace ‘std’ does 
not name a template type
  619 | std::optional getCheckedSignature(Goffset 
*checkedFileSize);
  |  ^~~~
/usr/include/poppler/Form.h:619:5: note: ‘std::optional’ is only available from 
C++17 onwards
  619 | std::optional getCheckedSignature(Goffset 
*checkedFileSize);
  | ^~~
make[3]: *** 
[filters/karbon/pdf/CMakeFiles/calligra_filter_pdf2svg.dir/build.make:107: 
filters/karbon/pdf/CMakeFiles/calligra_filter_pdf2svg.dir/PdfImport.cpp.o] 
Error 1


The Ubuntu diff seems to contain the changes necessary to fix this.
--- End Message ---
--- Begin Message ---
Source: calligra
Source-Version: 1:3.2.1+dfsg-5
Done: Pino Toscano 

We believe that the bug you reported is fixed in the latest version of
calligra, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1007...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Pino Toscano  (supplier of updated calligra package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 20 Mar 2022 11:47:04 +0100
Source: calligra
Architecture: source
Version: 1:3.2.1+dfsg-5
Distribution: unstable
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Pino Toscano 
Closes: 1007891
Changes:
 calligra (1:3.2.1+dfsg-5) unstable; urgency=medium
 .
   * Team upload.
   * Backport upstream commit 068cd9aec11052733e393976142516d2190e4564,
 upstream commit 2ac46db52c6ad401f67ae5b5fcd859a5872f0311,
 part of upstream commit 62f510702ef9c34ac50f8d8601a4290ab558464c,
 upstream commit 19584bed9588860047e3bd04e3fd2cf7e36adc3a, and
 upstream commit 2f220c6d1418ce7fa509e0dc598a67e66908cbd3 to fix the build
 with newer versions of ECM, C++, and Poppler; patches
 upstream_Fix-some-more-warnings.patch,
 upstream_Small-CMake-modernization.patch,
 upstream_Update-Cmake-and-deps-Fix-Freetype-and-FontConfig-Li.patch,
 upstream_Remove-old-std-c-11-setting-for-Vc.patch, and
 upstream_Fix-compile-with-newer-versions-of-poppler.patch.
 (Closes: #1007891)
   * Append -Wno-deprecated -Wno-deprecated-declarations to the CXXFLAGS,
 as there are lots of deprecation warnings that make build logs bigger.
   * Update watch file to v4, no changes required.
   * Remove the commented calligraplan, kexi, and krita dependencies from the
 calligra metapackage, as they are no more part of Calligra now.
   * Update lintian overrides.
Checksums-Sha1:
 66a5adfc5053f54752eb823938c1ed71dc38f247 4616 calligra_3.2.1+dfsg-5.dsc
 d343263160f926e39c5085a58db1c4902866d96c 43008 
calligra_3.2.1+dfsg-5.debian.tar.xz
 d926e538074a031061b20df24f21f5b17153b750 25305 
calligra_3.2.1+dfsg-5_source.buildinfo
Checksums-Sha256:
 87b3a7f5379c08223826fa418241035777809453a193f3bc9da2407e994582fc 4616 
calligra_3.2.1+dfsg-5.dsc
 261f59cce84198829007959eb59764be38114d4cd66318e98034f895483dd5ac 43008 
calligra_3.2.1+dfsg-5.debian.tar.xz
 2a1d6984a774f1dfa5d868a31bd7060aa213d95f3f598f12be417ace7bd03bdf 

Processed: tagging 1007891

2022-03-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 1007891 + pending
Bug #1007891 [src:calligra] calligra FTBFS with poppler 22.02
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1007891: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1007891
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Bug #1005587 forwarded to upstream fix

2022-03-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 1005587 
> https://gitlab.gnome.org/GNOME/gnome-mahjongg/-/merge_requests/26
Bug #1005587 [src:gnome-mahjongg] gnome-mahjongg: FTBFS: 
../data/meson.build:24:0: ERROR: Function does not take positional arguments.
Set Bug forwarded-to-address to 
'https://gitlab.gnome.org/GNOME/gnome-mahjongg/-/merge_requests/26'.
> --
Stopping processing here.

Please contact me if you need assistance.
-- 
1005587: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1005587
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Bug #1005545: Forwarded to upstream fix

2022-03-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 1005545 https://gitlab.gnome.org/GNOME/gcr/-/issues/89
Bug #1005545 [src:gcr] gcr: FTBFS: ../gck/meson.build:130:2: ERROR: 
gnome.generate_gir got unknown keyword arguments "packages"
Set Bug forwarded-to-address to 
'https://gitlab.gnome.org/GNOME/gcr/-/issues/89'.
> --
Stopping processing here.

Please contact me if you need assistance.
-- 
1005545: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1005545
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: FTBFS with nodejs experimental/14.19.0

2022-03-20 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 serious
Bug #1007843 [src:node-opencv] node-opencv: FTBFS with nodejs 
experimental/14.19.0
Severity set to 'serious' from 'important'

-- 
1007843: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1007843
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#1007992: libigdgmm12: new version causes segfaults

2022-03-20 Thread Debian Bug Tracking System
Processing control commands:

> forwarded -1 https://github.com/intel/gmmlib/issues/95
Bug #1007992 [libigdgmm12] libigdgmm12: new version causes segfaults
Set Bug forwarded-to-address to 'https://github.com/intel/gmmlib/issues/95'.

-- 
1007992: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1007992
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1007992: libigdgmm12: new version causes segfaults

2022-03-20 Thread Paul Menzel

Control: forwarded -1 https://github.com/intel/gmmlib/issues/95


Dear Debian folks,


Am 20.03.22 um 07:07 schrieb Paul Menzel:

Control: forward -1 https://github.com/intel/gmmlib/issues/95


I thought it was `forwarded`, but changed after reading the example in 
*How to report a bug in Debian using reportbug* [2], which turned out to 
be wrong.


[…]


Kind regards,

Paul


[2]: https://www.debian.org/Bugs/Reporting.en.html#control



Bug#1007992: libigdgmm12: new version causes segfaults

2022-03-20 Thread Paul Menzel

Control: forward -1 https://github.com/intel/gmmlib/issues/95

Dear Debian folks,


Am 20.03.22 um 04:35 schrieb Christoph Anton Mitterer:

[…]


This version breaks e.g. video playback with mpv (also vlc):
$ mpv test.mp4
  (+) Video --vid=1 (h264 720x300 23.976fps)
  (+) Audio --aid=1 (aac 2ch 44100Hz)
Segmentation fault


I am only able to reproduce this with VA-API enabled, that means, when I 
pass `--hwdec=vaapi` to mpv. Firefox with VA-API enabled crashes too, 
but not when it’s disabled. Do you have VA-API enabled for mpv?


[…]

I installed *libigdgmm12-dbgsym*, and created the issue #95 
*[regression] Terminates with segfault in InitializeGmm/InitContext* 
upstream [1].


Hopefully, they analyze and fix it quickly. No idea, if it’s possible to 
revert to an earlier version in Debian sid/unstable until that is fixed.



Kind regards,

Paul


[1]: https://github.com/intel/gmmlib/issues/95