Processed: change severity of 960329 to normal.

2021-03-29 Thread Debian Bug Tracking System
Processing control commands: > severity -1 normal Bug #960329 [lightdm] lightdm: Error getting user list from org.freedesktop.Accounts Severity set to 'normal' from 'grave' -- 960329: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960329 Debian Bug Tracking System Contact

Bug#960329: change severity of 960329 to normal.

2021-03-29 Thread Ryutaroh Matsumoto
Control: severity -1 normal I now think that failure of the startup of lightdm is caused by something other than lightdm. I keep investigating and lower the severity until I get a clear picture of the symptom. Best regards, Ryutaroh

Processed: Re: lightdm: Error getting user list from org.freedesktop.Accounts

2021-03-29 Thread Debian Bug Tracking System
Processing control commands: > tags -1 + bullseye sid Bug #960329 [lightdm] lightdm: Error getting user list from org.freedesktop.Accounts Added tag(s) sid and bullseye. > severity -1 grave Bug #960329 [lightdm] lightdm: Error getting user list from org.freedesktop.Accounts Severity set to

Processed: Re: Bug#986064: spamassassin: Security update failed tue to error in post-installation script

2021-03-29 Thread Debian Bug Tracking System
Processing control commands: > severity -1 important Bug #986064 [spamassassin] spamassassin: Security update failed tue to error in post-installation script Severity set to 'important' from 'grave' -- 986064: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986064 Debian Bug Tracking System

Bug#986064: spamassassin: Security update failed tue to error in post-installation script

2021-03-29 Thread Noah Meyerhans
Control: severity -1 important On Mon, Mar 29, 2021 at 01:44:15AM +0200, Stephan Helma wrote: > Severity: grave > Justification: renders package unusable Downgrading from grave because I've been unable to reproduce it when testing various upgrade scenarios. I suspect a local issue that's not

Bug#983470: cdbs: waf-unpack needs Python 2.7

2021-03-29 Thread Chris Hofstaedtler
* Jonas Smedegaard : > severity -1 normal Not sure if the missing "Control:" was intentional, but just to be sure I'm pointing out this did not work. > > Marking as serious as Python 2.7 is EOL and > > https://wiki.debian.org/Python/2Removal clearly says that packages are > > not allowed to

Bug#985890: libglib2.0-0: usage of glib_check_version() should generate tight package dependencies

2021-03-29 Thread Simon McVittie
Control: severity -1 normal On Thu, 25 Mar 2021 at 20:46:37 +0100, Andreas Beckmann wrote: > On 25/03/2021 18.16, Simon McVittie wrote: > > On Thu, 25 Mar 2021 at 15:05:21 +0100, Andreas Beckmann wrote: > > > during buster -> bullseye upgrade tests with piuparts I observed some > > > failures

Processed: Re: Bug#985890: libglib2.0-0: usage of glib_check_version() should generate tight package dependencies

2021-03-29 Thread Debian Bug Tracking System
Processing control commands: > severity -1 normal Bug #985890 [libglib2.0-0] libglib2.0-0: usage of glib_check_version() should generate tight package dependencies Severity set to 'normal' from 'serious' -- 985890: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985890 Debian Bug Tracking

Bug#986119: marked as done (Source package includes files shared libraries with GPL violations)

2021-03-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 Mar 2021 21:33:33 + with message-id and subject line Bug#986119: fixed in dwarf-fortress 0.47.05+dfsg1-1 has caused the Debian Bug report #986119, regarding Source package includes files shared libraries with GPL violations to be marked as done. This means that you

Bug#986119: Source package includes files shared libraries with GPL violations

2021-03-29 Thread Sven Bartscher
Source: dwarf-fortress Version: 0.44.12-1 Severity: serious The source tarballs for both amd64 and i386 contain the following shared libraries: $ ls {amd64,i386}/libs/lib{gcc_s.so.1,stdc++.so.6} amd64/libs/libgcc_s.so.1 amd64/libs/libstdc++.so.6 i386/libs/libgcc_s.so.1 i386/libs/libstdc++.so.6

Bug#985455: python3-pkg-resources: fails to upgrade from 'buster': ValueError: not enough values to unpack (expected 4, got 3) in /usr/bin/py3compile

2021-03-29 Thread Jochen Sprickerhof
Hi, I can reproduce the bug when upgrading python3-joblib before python3-minimal. This sounds related to #954403. Cheers Jochen signature.asc Description: PGP signature

Bug#985281: r-cran-dt: unhandled symlink to directory conversion: /usr/lib/R/site-library/DT/htmlwidgets/lib/datatables-extensions -> ../../../../../../share/javascript/jquery-datatables-extensions

2021-03-29 Thread Andreas Tille
Hi, On Mon, Mar 29, 2021 at 07:58:28PM +0200, Étienne Mollier wrote: > Thank you very much Andreas Beckmann for the detailed > explanantion. I understand that a dangling link can be > considered by the system as a missing file. But I agree this > can be confusing, so I'm filing a wishlist item.

Bug#985455: Follow up

2021-03-29 Thread Neil Williams
Hi, Just doing a simplistic test in schroot, I don't see the same problem with just python3-pkg-resources. Standard sbuild environment, installed just python3-pkg-resources, changed apt source & update, upgrade without errors. (Was also able to then do dist-upgrade). Same version of

Bug#932983: marked as done (Please remove python2 support from your package)

2021-03-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 Mar 2021 19:54:59 +0100 with message-id <20210329195459.3d9e5aa4@sylvester.codehelp> and subject line Addressing version confusion has caused the Debian Bug report #932983, regarding Please remove python2 support from your package to be marked as done. This means that

Bug#983760: marked as done (java3d FTBFS on 32bit: error: conflicting types for ‘GLsizeiptr’)

2021-03-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 Mar 2021 18:33:22 + with message-id and subject line Bug#983760: fixed in java3d 1.5.2+dfsg-17 has caused the Debian Bug report #983760, regarding java3d FTBFS on 32bit: error: conflicting types for ‘GLsizeiptr’ to be marked as done. This means that you claim that

Bug#983760: marked as pending in java3d

2021-03-29 Thread Jochen Sprickerhof
Control: tag -1 pending Hello, Bug #983760 in java3d reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below and you can check the diff of the fix at:

Processed: Bug#983760 marked as pending in java3d

2021-03-29 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #983760 [src:java3d] java3d FTBFS on 32bit: error: conflicting types for ‘GLsizeiptr’ Added tag(s) pending. -- 983760: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=983760 Debian Bug Tracking System Contact ow...@bugs.debian.org with

Processed: notfound 986046 in 3.22.1-1, notfound 986046 in 3.24.2-3, notfound 986046 in 3.22.3-4 ...

2021-03-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > notfound 986046 3.22.1-1 Bug #986046 [gdm3] gdm3: dependencies do not include an X11 server and a window manager No longer marked as found in versions gdm3/3.22.1-1. > notfound 986046 3.24.2-3 Bug #986046 [gdm3] gdm3: dependencies do not include

Bug#985281: r-cran-dt: unhandled symlink to directory conversion: /usr/lib/R/site-library/DT/htmlwidgets/lib/datatables-extensions -> ../../../../../../share/javascript/jquery-datatables-extensions

2021-03-29 Thread Étienne Mollier
Hi Andreas, Andreas Beckmann, on 2021-03-28 21:26:08 +0200: > On 27/03/2021 22.43, Étienne Mollier wrote: > > There is however this upgrade path that I struggle to fix, note > > the missing --distupgrade-to-testdebs, which goes through the > > existing 0.17+dfsg-2 in Testing, and which is still

Bug#973474: marked as done (gnome-session: Should work around session managers that upload XDG_SESSION_ID to systemd --user)

2021-03-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 Mar 2021 17:48:22 + with message-id and subject line Bug#973474: fixed in gnome-session 3.38.0-4 has caused the Debian Bug report #973474, regarding gnome-session: Should work around session managers that upload XDG_SESSION_ID to systemd --user to be marked as

Processed: Bug#973474 marked as pending in gnome-session

2021-03-29 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #973474 [gnome-session] gnome-session: Should work around session managers that upload XDG_SESSION_ID to systemd --user Added tag(s) pending. -- 973474: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=973474 Debian Bug Tracking System Contact

Bug#973474: marked as pending in gnome-session

2021-03-29 Thread Simon McVittie
Control: tag -1 pending Hello, Bug #973474 in gnome-session reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below and you can check the diff of the fix at:

Bug#986071: libmrpt-vision-lgpl-dev: broken symlink /usr/lib/x86_64-linux-gnu/libmrpt-vision-lgpl.so -> libmrpt-vision-lgpl.so.2.1

2021-03-29 Thread José Luis Blanco-Claraco
Wow, good catch, thanks! It's now fixed upstream [1], the next release will come with this fixed. [1] https://github.com/MRPT/mrpt/commit/e585a555b556b97bef50a803b9dfd9d53070931f On Mon, Mar 29, 2021 at 11:09 AM Andreas Beckmann wrote: > > Package: libmrpt-vision-lgpl-dev > Version: 1:2.1.7-1

Bug#912860: Requested removal of libgtk2-perl from unstable

2021-03-29 Thread intrigeri
Hi, FYI, after a 28 months long process, I've just requested the removal from unstable of libgtk2-perl and its reverse-dependencies, which includes this package: #986109. If you, or someone else, still cares about this package, I hope they'll succeed in porting it to a current GUI toolkit, such

Processed: [bts-link] source package src:lightyears

2021-03-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > # > # bts-link upstream status pull for source package src:lightyears > # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html > # https://bts-link-team.pages.debian.net/bts-link/ > # > user debian-bts-l...@lists.debian.org

Bug#986106: libparse-keyword-perl: Upstream says "DO NOT USE!", no significant usage in Debian

2021-03-29 Thread intrigeri
Package: libparse-keyword-perl Version: 0.09-1 Severity: serious As pointed out by Jonas Smedegaard a month ago¹, this module is deprecated upstream: the upstream homepage² explicitly states "DO NOT USE!". Jonas analysis lead him to conclude that we can, and should, remove this package and its

Bug#985515: marked as done (libzmat1-dev: broken symlink: /usr/lib/x86_64-linux-gnu/libzmat.so -> debian/libzmat1/usr/lib/x86_64-linux-gnu/libzmat.so.1)

2021-03-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 Mar 2021 16:18:42 + with message-id and subject line Bug#985515: fixed in zmat 0.9.8+ds-3 has caused the Debian Bug report #985515, regarding libzmat1-dev: broken symlink: /usr/lib/x86_64-linux-gnu/libzmat.so -> debian/libzmat1/usr/lib/x86_64-linux-gnu/libzmat.so.1

Bug#985347: closed by Debian FTP Masters (reply to Andrej Shadura ) (Bug#985347: fixed in bmake 20200710-8)

2021-03-29 Thread Andrej Shadura
Control: severity -1 wishlist On Mon, 29 Mar 2021 16:34:50 +0200 Andreas Beckmann wrote: > Control: found -1 20200710-8 > > On 16/03/2021 13.51, Debian Bug Tracking System wrote: > >* preinst: Properly deal with other packages installing files under > > /usr/share/mk (Closes: #985347)

Processed: Re: Bug#985347 closed by Debian FTP Masters (reply to Andrej Shadura ) (Bug#985347: fixed in bmake 20200710-8)

2021-03-29 Thread Debian Bug Tracking System
Processing control commands: > severity -1 wishlist Bug #985347 [bmake] bmake: missing Conflicts: bsdowl (<< 2.2.2-1.2) Severity set to 'wishlist' from 'serious' -- 985347: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985347 Debian Bug Tracking System Contact ow...@bugs.debian.org with

Bug#986072: marked as done (libminion-perl: broken symlink: /usr/share/perl5/Mojolicious/Plugin/Minion/resources/public/minion/webfonts/fontawesome-webfont.woff -> ../../../../../../../../fonts-font-a

2021-03-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 Mar 2021 15:03:31 + with message-id and subject line Bug#986072: fixed in libminion-perl 10.19+dfsg-2 has caused the Debian Bug report #986072, regarding libminion-perl: broken symlink:

Processed: Bug#986072 marked as pending in libminion-perl

2021-03-29 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #986072 [libminion-perl] libminion-perl: broken symlink: /usr/share/perl5/Mojolicious/Plugin/Minion/resources/public/minion/webfonts/fontawesome-webfont.woff -> ../../../../../../../../fonts-font-awesome/fonts/fontawesome-webfont.wofff Added

Bug#986072: marked as pending in libminion-perl

2021-03-29 Thread gregor herrmann
Control: tag -1 pending Hello, Bug #986072 in libminion-perl reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below and you can check the diff of the fix at:

Processed: Re: Bug#985347 closed by Debian FTP Masters (reply to Andrej Shadura ) (Bug#985347: fixed in bmake 20200710-8)

2021-03-29 Thread Debian Bug Tracking System
Processing control commands: > found -1 20200710-8 Bug #985347 {Done: Andrej Shadura } [bmake] bmake: missing Conflicts: bsdowl (<< 2.2.2-1.2) Marked as found in versions bmake/20200710-8; no longer marked as fixed in versions bmake/20200710-8 and reopened. -- 985347:

Bug#985347: closed by Debian FTP Masters (reply to Andrej Shadura ) (Bug#985347: fixed in bmake 20200710-8)

2021-03-29 Thread Andreas Beckmann
Control: found -1 20200710-8 On 16/03/2021 13.51, Debian Bug Tracking System wrote: * preinst: Properly deal with other packages installing files under /usr/share/mk (Closes: #985347) That does not work. Now we have 1m59.2s ERROR: installs objects over existing directory symlinks:

Bug#962921: Please fix spam for bullseye

2021-03-29 Thread Tiago Bortoletto Vaz
Hi Romain, thanks for poking me on that. I've just uploaded a source-only version (1.2.5) with the same changes applied to 1.2.4. Bests, On 2021-03-28 7:29 a.m., Romain Francoise wrote: > Hi Tiago, > > apticron is scheduled for automatic removal on 04/12 and the fixed > package will not

Processed: Re: Bug#973474: gnome: Unable to log back in in after screen lock

2021-03-29 Thread Debian Bug Tracking System
Processing control commands: > clone -1 -2 -3 Bug #973474 [gnome] gnome: Unable to log back in in after screen lock Bug 973474 cloned as bugs 986099-986100 > retitle -2 cinnamon-session: Should not upload XDG_SESSION_ID to systemd > --user Bug #986099 [gnome] gnome: Unable to log back in in

Bug#973474: gnome: Unable to log back in in after screen lock

2021-03-29 Thread Simon McVittie
Control: clone -1 -2 -3 Control: retitle -2 cinnamon-session: Should not upload XDG_SESSION_ID to systemd --user Control: reassign -2 cinnamon-session 4.8.0-2 Control: retitle -3 mate-session-manager: Should not upload XDG_SESSION_ID to systemd --user Control: reassign -3 mate-session-manager

Bug#985715: marked as done (ukui-themes: unhandled symlink to directory conversion: /usr/share/icons/ukui-icon-theme-default/128x128 -> ../ukui/128x128)

2021-03-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 Mar 2021 12:49:41 + with message-id and subject line Bug#985715: fixed in ukui-themes 3.0.1-1 has caused the Debian Bug report #985715, regarding ukui-themes: unhandled symlink to directory conversion: /usr/share/icons/ukui-icon-theme-default/128x128 ->

Bug#986097: libphp8.0-embed: unusual unversioned soname: libphp.so

2021-03-29 Thread Andreas Beckmann
Package: libphp8.0-embed Version: 8.0.3-1 Severity: serious Tags: patch User: debian...@lists.debian.org Usertags: piuparts Hi, during a test with piuparts I noticed your package does not ship the SONAME link for its library (Policy 8.1). That link got created later by ldconfig. >From the

Processed: found 985865 in 18.3.0-1, affects 985297, user debian...@lists.debian.org, usertagging 975371 ...

2021-03-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > found 985865 18.3.0-1 Bug #985865 [puppet-module-swift] puppet-module-swift: fails to install: chmod: cannot access '/etc/facter/facts.d/swift_blockdevs_names_to_uuid.sh': No such file or directory Marked as found in versions

Bug#986085: wordpress-theme-twentytwentyone: broken symlink /var/lib/wordpress/wp-content/themes/twentytwentytwentyone -> /usr/share/wordpress/wp-content/themes/twentytwentytwentyone

2021-03-29 Thread Andreas Beckmann
Package: wordpress-theme-twentytwentyone Version: 5.7+dfsg1-1 Severity: serious User: debian...@lists.debian.org Usertags: piuparts Hi, during a test with piuparts I noticed your package ships (or creates) a broken symlink. >From the attached log (scroll to the bottom...): 0m22.5s ERROR: FAIL:

Bug#984463: marked as done (recollgui: missing Breaks+Replaces: recollcmd (<< 1.28))

2021-03-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 Mar 2021 11:48:22 + with message-id and subject line Bug#984463: fixed in recoll 1.28.5-2 has caused the Debian Bug report #984463, regarding recollgui: missing Breaks+Replaces: recollcmd (<< 1.28) to be marked as done. This means that you claim that the problem

Bug#986080: pki-base-java: arch-specific link target in arch:all package

2021-03-29 Thread Andreas Beckmann
Package: pki-base-java Version: 10.10.2-2 Severity: serious User: debian...@lists.debian.org Usertags: piuparts Hi, during a test with piuparts I noticed your package ships (or creates) a broken symlink. >From the attached log (scroll to the bottom...): 0m57.0s ERROR: FAIL: Broken symlinks:

Processed: Re: Bug#985883: python3-pep8: Does not install /usr/bin/pep8

2021-03-29 Thread Debian Bug Tracking System
Processing control commands: > severity -1 normal Bug #985883 [python3-pep8] python3-pep8: Does not install /usr/bin/pep8 Severity set to 'normal' from 'grave' -- 985883: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985883 Debian Bug Tracking System Contact ow...@bugs.debian.org with

Bug#985883: python3-pep8: Does not install /usr/bin/pep8

2021-03-29 Thread Bastian Germann
Control: severity -1 normal On Sun, 28 Mar 2021 13:27:57 +1000 Russell Stuart wrote: On 28/3/21 3:01 am, Andrey Rahmatullin wrote> On Thu, Mar 25, 2021 at 07:30:14PM +1000, Russell Stuart wrote:>> Justification: renders package unusable> >> python3-pep8 does not install the pep8 executable

Processed: forcemerge 964914 986063

2021-03-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > forcemerge 964914 986063 Bug #964914 [live-build] live-build: Build for bullseye with security=true fails Bug #986063 [live-build] live-build wrongly setups security repository for Bullseye: bullseye/updates instead of bullseye-security Severity

Bug#986072: libminion-perl: broken symlink: /usr/share/perl5/Mojolicious/Plugin/Minion/resources/public/minion/webfonts/fontawesome-webfont.woff -> ../../../../../../../../fonts-font-awesome/fonts/fon

2021-03-29 Thread Andreas Beckmann
Package: libminion-perl Version: 10.19+dfsg-1 Severity: serious User: debian...@lists.debian.org Usertags: piuparts Hi, during a test with piuparts I noticed your package ships (or creates) a broken symlink. >From the attached log (scroll to the bottom...): 0m14.8s ERROR: FAIL: Broken

Bug#986071: libmrpt-vision-lgpl-dev: broken symlink /usr/lib/x86_64-linux-gnu/libmrpt-vision-lgpl.so -> libmrpt-vision-lgpl.so.2.1

2021-03-29 Thread Andreas Beckmann
Package: libmrpt-vision-lgpl-dev Version: 1:2.1.7-1 Severity: serious User: debian...@lists.debian.org Usertags: piuparts Hi, during a test with piuparts I noticed your package ships (or creates) a broken symlink. >From the attached log (scroll to the bottom...): 1m19.1s ERROR: FAIL: Broken

Processed: Re: Bug#986069: RM: protobuf2/2.6.1-4

2021-03-29 Thread Debian Bug Tracking System
Processing control commands: > clone -1 -2 Bug #986069 [release.debian.org] RM: protobuf2/2.6.1-4 Bug 986069 cloned as bug 986070 > reassign -2 protobuf2 2.6.1-4 Bug #986070 [release.debian.org] RM: protobuf2/2.6.1-4 Bug reassigned from package 'release.debian.org' to 'protobuf2'. Ignoring

Processed: Re: Bug#985963: debuerreotype: uses debian-archive-keyring in autopkgtests without real dependency

2021-03-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 985963 important Bug #985963 [src:debuerreotype] debuerreotype: uses debian-archive-keyring in autopkgtests without real dependency Severity set to 'important' from 'serious' > thanks Stopping processing here. Please contact me if you