Bug#1011146: marked as done (nvidia-graphics-drivers-tesla-470: CVE-2022-28181, CVE-2022-28183, CVE-2022-28184, CVE-2022-28185, CVE-2022-28191, CVE-2022-28192)

2022-05-23 Thread Debian Bug Tracking System
Your message dated Tue, 24 May 2022 03:25:52 +
with message-id 
and subject line Bug#1011146: fixed in nvidia-graphics-drivers-tesla-470 
470.129.06-1
has caused the Debian Bug report #1011146,
regarding nvidia-graphics-drivers-tesla-470: CVE-2022-28181, CVE-2022-28183, 
CVE-2022-28184, CVE-2022-28185, CVE-2022-28191, CVE-2022-28192
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1011146: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011146
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: nvidia-graphics-drivers
Severity: serious
Tags: security upstream
Control: clone -1 -2 -3 -4 -5 -6 -7 -8
Control: reassign -2 src:nvidia-graphics-drivers-legacy-340xx 340.76-6
Control: retitle -2 nvidia-graphics-drivers-legacy-340xx: CVE-2022-28181, 
CVE-2022-28185
Control: tag -2 + wontfix
Control: reassign -3 src:nvidia-graphics-drivers-legacy-390xx 390.48-4
Control: retitle -3 nvidia-graphics-drivers-legacy-390xx: CVE-2022-28181, 
CVE-2022-28185
Control: reassign -4 src:nvidia-graphics-drivers-tesla-418 418.87.01-1
Control: retitle -4 nvidia-graphics-drivers-tesla-418: CVE-2022-28181, 
CVE-2022-28185, CVE-2022-28192
Control: tag -4 + wontfix
Control: reassign -5 src:nvidia-graphics-drivers-tesla-450 450.51.05-1
Control: retitle -5 nvidia-graphics-drivers-tesla-450: CVE-2022-28181, 
CVE-2022-28185, CVE-2022-28192
Control: reassign -6 src:nvidia-graphics-drivers-tesla-460 460.32.03-1
Control: retitle -6 nvidia-graphics-drivers-tesla-460: CVE-2022-28181, 
CVE-2022-28183, CVE-2022-28184, CVE-2022-28185, CVE-2022-28191, CVE-2022-28192
Control: tag -6 + wontfix
Control: reassign -7 src:nvidia-graphics-drivers-tesla-470 470.57.02-1
Control: retitle -7 nvidia-graphics-drivers-tesla-470: CVE-2022-28181, 
CVE-2022-28183, CVE-2022-28184, CVE-2022-28185, CVE-2022-28191, CVE-2022-28192
Control: reassign -8 src:nvidia-graphics-drivers-tesla-510 510.47.03-1
Control: retitle -8 nvidia-graphics-drivers-tesla-510: CVE-2022-28181, 
CVE-2022-28183, CVE-2022-28184, CVE-2022-28185, CVE-2022-28191, CVE-2022-28192
Control: found -1 340.24-1
Control: found -1 343.22-1
Control: found -1 396.18-1
Control: found -1 430.14-1
Control: found -1 455.23.04-1
Control: found -1 465.24.02-1
Control: found -1 495.44-1

https://nvidia.custhelp.com/app/answers/detail/a_id/5353

CVE-2022-28181  NVIDIA GPU Display Driver for Windows and Linux contains
a vulnerability in the kernel mode layer, where an unprivileged regular
user on the network can cause an out-of-bounds write through a specially
crafted shader, which may lead to code execution, denial of service,
escalation of privileges, information disclosure, and data tampering.
The scope of the impact may extend to other components.

CVE-2022-28183  NVIDIA GPU Display Driver for Windows and Linux contains
a vulnerability in the kernel mode layer, where an unprivileged regular
user can cause an out-of-bounds read, which may lead to denial of
service and information disclosure.

CVE-2022-28184  NVIDIA GPU Display Driver for Windows and Linux contains
a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for
DxgkDdiEscape, where an unprivileged regular user can access
administrator- privileged registers, which may lead to denial of
service, information disclosure, and data tampering.

CVE-2022-28185 NVIDIA GPU Display Driver for Windows and Linux contains
a vulnerability in the ECC layer, where an unprivileged regular user can
cause an out-of-bounds write, which may lead to denial of service and
data tampering.

CVE-2022-28191  NVIDIA vGPU software contains a vulnerability in the
Virtual GPU Manager (nvidia.ko), where uncontrolled resource consumption
can be triggered by an unprivileged regular user, which may lead to
denial of service.

CVE-2022-28192  NVIDIA vGPU software contains a vulnerability in the
Virtual GPU Manager (nvidia.ko), where it may lead to a use-after-free,
which in turn may cause denial of service. This attack is complex to
carry out because the attacker needs to have control over freeing some
host side resources out of sequence, which requires elevated privileges.

Driver Branch   CVE IDs Addressed
R510 and R470   CVE-2022-28181, CVE-2022-28183, CVE-2022-28184, CVE-2022-28185, 
CVE-2022-28191, CVE-2022-28192
R450CVE-2022-28181, CVE-2022-28185, CVE-2022-28192
R390CVE-2022-28181, CVE-2022-28185

Andreas
--- End Message ---
--- Begin Message ---
Source: nvidia-graphics-drivers-tesla-470
Source-Version: 470.129.06-1
Done: Andreas Beckmann 

We believe that the bug you reported is fixed in the latest version of

Bug#1011140: marked as done (nvidia-graphics-drivers: CVE-2022-28181, CVE-2022-28183, CVE-2022-28184, CVE-2022-28185, CVE-2022-28191, CVE-2022-28192)

2022-05-23 Thread Debian Bug Tracking System
Your message dated Tue, 24 May 2022 01:19:22 +
with message-id 
and subject line Bug#1011140: fixed in nvidia-graphics-drivers 470.129.06-1
has caused the Debian Bug report #1011140,
regarding nvidia-graphics-drivers: CVE-2022-28181, CVE-2022-28183, 
CVE-2022-28184, CVE-2022-28185, CVE-2022-28191, CVE-2022-28192
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1011140: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011140
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: nvidia-graphics-drivers
Severity: serious
Tags: security upstream
Control: clone -1 -2 -3 -4 -5 -6 -7 -8
Control: reassign -2 src:nvidia-graphics-drivers-legacy-340xx 340.76-6
Control: retitle -2 nvidia-graphics-drivers-legacy-340xx: CVE-2022-28181, 
CVE-2022-28185
Control: tag -2 + wontfix
Control: reassign -3 src:nvidia-graphics-drivers-legacy-390xx 390.48-4
Control: retitle -3 nvidia-graphics-drivers-legacy-390xx: CVE-2022-28181, 
CVE-2022-28185
Control: reassign -4 src:nvidia-graphics-drivers-tesla-418 418.87.01-1
Control: retitle -4 nvidia-graphics-drivers-tesla-418: CVE-2022-28181, 
CVE-2022-28185, CVE-2022-28192
Control: tag -4 + wontfix
Control: reassign -5 src:nvidia-graphics-drivers-tesla-450 450.51.05-1
Control: retitle -5 nvidia-graphics-drivers-tesla-450: CVE-2022-28181, 
CVE-2022-28185, CVE-2022-28192
Control: reassign -6 src:nvidia-graphics-drivers-tesla-460 460.32.03-1
Control: retitle -6 nvidia-graphics-drivers-tesla-460: CVE-2022-28181, 
CVE-2022-28183, CVE-2022-28184, CVE-2022-28185, CVE-2022-28191, CVE-2022-28192
Control: tag -6 + wontfix
Control: reassign -7 src:nvidia-graphics-drivers-tesla-470 470.57.02-1
Control: retitle -7 nvidia-graphics-drivers-tesla-470: CVE-2022-28181, 
CVE-2022-28183, CVE-2022-28184, CVE-2022-28185, CVE-2022-28191, CVE-2022-28192
Control: reassign -8 src:nvidia-graphics-drivers-tesla-510 510.47.03-1
Control: retitle -8 nvidia-graphics-drivers-tesla-510: CVE-2022-28181, 
CVE-2022-28183, CVE-2022-28184, CVE-2022-28185, CVE-2022-28191, CVE-2022-28192
Control: found -1 340.24-1
Control: found -1 343.22-1
Control: found -1 396.18-1
Control: found -1 430.14-1
Control: found -1 455.23.04-1
Control: found -1 465.24.02-1
Control: found -1 495.44-1

https://nvidia.custhelp.com/app/answers/detail/a_id/5353

CVE-2022-28181  NVIDIA GPU Display Driver for Windows and Linux contains
a vulnerability in the kernel mode layer, where an unprivileged regular
user on the network can cause an out-of-bounds write through a specially
crafted shader, which may lead to code execution, denial of service,
escalation of privileges, information disclosure, and data tampering.
The scope of the impact may extend to other components.

CVE-2022-28183  NVIDIA GPU Display Driver for Windows and Linux contains
a vulnerability in the kernel mode layer, where an unprivileged regular
user can cause an out-of-bounds read, which may lead to denial of
service and information disclosure.

CVE-2022-28184  NVIDIA GPU Display Driver for Windows and Linux contains
a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for
DxgkDdiEscape, where an unprivileged regular user can access
administrator- privileged registers, which may lead to denial of
service, information disclosure, and data tampering.

CVE-2022-28185 NVIDIA GPU Display Driver for Windows and Linux contains
a vulnerability in the ECC layer, where an unprivileged regular user can
cause an out-of-bounds write, which may lead to denial of service and
data tampering.

CVE-2022-28191  NVIDIA vGPU software contains a vulnerability in the
Virtual GPU Manager (nvidia.ko), where uncontrolled resource consumption
can be triggered by an unprivileged regular user, which may lead to
denial of service.

CVE-2022-28192  NVIDIA vGPU software contains a vulnerability in the
Virtual GPU Manager (nvidia.ko), where it may lead to a use-after-free,
which in turn may cause denial of service. This attack is complex to
carry out because the attacker needs to have control over freeing some
host side resources out of sequence, which requires elevated privileges.

Driver Branch   CVE IDs Addressed
R510 and R470   CVE-2022-28181, CVE-2022-28183, CVE-2022-28184, CVE-2022-28185, 
CVE-2022-28191, CVE-2022-28192
R450CVE-2022-28181, CVE-2022-28185, CVE-2022-28192
R390CVE-2022-28181, CVE-2022-28185

Andreas
--- End Message ---
--- Begin Message ---
Source: nvidia-graphics-drivers
Source-Version: 470.129.06-1
Done: Andreas Beckmann 

We believe that the bug you reported is fixed in the latest version of
nvidia-graphics-drivers, which is due to be 

Bug#1011494: FTBFS: compat level 6 unsupported

2022-05-23 Thread Adam Borowski
Source: atitvout
Version: 0.4-13.1
Severity: serious
Tags: ftbfs
Justification: fails to build from source

dh_clean: error: Compatibility levels before 7 are no longer supported (level 6 
requested)

That's pretty self-explaining...



Bug#1011492: tika: FTBFS cannot find symbols

2022-05-23 Thread Markus Koschany
Source: tika
Version: 1.22-2
Severity: serious
X-Debbugs-Cc: a...@debian.org


I just stumbled upon this FTBFS while rebuilding some packages for a new
jsoup release. There are some missing symbols but it is not related to
jsoup. I am just filing this bug report for further investigation
later.

Markus



Bug#950999: marked as done (libkiokudb-perl: FTBFS with recent YAML* packages)

2022-05-23 Thread Debian Bug Tracking System
Your message dated Mon, 23 May 2022 21:53:59 +
with message-id 
and subject line Bug#950999: fixed in libkiokudb-perl 0.57-3
has caused the Debian Bug report #950999,
regarding libkiokudb-perl: FTBFS with recent YAML* packages
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
950999: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=950999
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libkiokudb-perl
Version: 0.57-2
Severity: serious
Tags: upstream ftbfs sid bullseye
Justification: fails to build from source

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

libkiokudb-perl fails to build (and probably also to run) after the
upgrade of the various YAML* packages which by default stop loading
objects:
http://blogs.perl.org/users/tinita/2020/01/making-yamlpm-yamlsyck-and-yamlxs-safer-by-default.html

https://ci.debian.net/data/autopkgtest/testing/amd64/libk/libkiokudb-perl/4227070/log.gz

#v+
not ok 14857 - lookup 1 objects

#   Failed test 'lookup 1 objects'
#   at /usr/share/perl5/KiokuDB/Test/Fixture/Overwrite.pm line 85.
# died: Can't call method "isa" on unblessed reference at 
/usr/share/perl5/KiokuDB/LiveObjects.pm line 423.
#v-

Not sure if this comes from YAML::XS or from MooseX::YAML which needs
to be fixed anyway.


Cheers,
gregor

-BEGIN PGP SIGNATURE-
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=XNWk
-END PGP SIGNATURE-
--- End Message ---
--- Begin Message ---
Source: libkiokudb-perl
Source-Version: 0.57-3
Done: gregor herrmann 

We believe that the bug you reported is fixed in the latest version of
libkiokudb-perl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 950...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
gregor herrmann  (supplier of updated libkiokudb-perl 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 23 May 2022 23:27:37 +0200
Source: libkiokudb-perl
Architecture: source
Version: 0.57-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Perl Group 
Changed-By: gregor herrmann 
Closes: 950999
Changes:
 libkiokudb-perl (0.57-3) unstable; urgency=medium
 .
   [ gregor herrmann ]
   * Add patch to allow object loading with YAML::XS.
 (Closes: #950999)
   * Update years of packaging copyright.
   * Declare compliance with Debian Policy 4.5.0.
   * Set Rules-Requires-Root: no.
   * Drop unneeded version constraints from (build) dependencies.
   * Set upstream metadata fields: Bug-Submit.
   * Remove obsolete fields Contact, Name from debian/upstream/metadata.
 .
   [ Debian Janitor ]
   * Update standards version to 4.5.1, no changes needed.
 .
   [ gregor herrmann ]
   * Update years of packaging copyright.
   * Declare compliance with Debian Policy 4.6.1.
   * Bump debhelper-compat to 13.
Checksums-Sha1:
 f228a2de52b7069a518b79a69ce7da833c633e77 3206 libkiokudb-perl_0.57-3.dsc
 cb8356d3456029bf50bd683a711c5bf7b3cd819e 4388 
libkiokudb-perl_0.57-3.debian.tar.xz
Checksums-Sha256:
 d4de9ced75eb9f5147e4ca13d65b447a8b90f34a9402a9093881305caead6b33 3206 
libkiokudb-perl_0.57-3.dsc
 909eb9cb27e81275cf4ac519790d5d786c45cc9312546304bab9a4a678e6c5fd 4388 
libkiokudb-perl_0.57-3.debian.tar.xz
Files:
 7930f15d14b42632dc580df127cc1b74 3206 perl optional libkiokudb-perl_0.57-3.dsc
 

Processed: Bug#952229 marked as pending in libkiokudb-backend-dbi-perl

2022-05-23 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #952229 [src:libkiokudb-backend-dbi-perl] libkiokudb-backend-dbi-perl: 
FTBFS: dh_auto_test: error: make -j4 test TEST_VERBOSE=1 returned exit code 2
Added tag(s) pending.

-- 
952229: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=952229
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#952229: marked as pending in libkiokudb-backend-dbi-perl

2022-05-23 Thread gregor herrmann
Control: tag -1 pending

Hello,

Bug #952229 in libkiokudb-backend-dbi-perl reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/perl-team/modules/packages/libkiokudb-backend-dbi-perl/-/commit/55be2dfa371ab3db1494b353d5c38ed159e3f8c6


Make build dependency on libkiokudb-perl versioned.

Closes: #952229


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/952229



Bug#995402: marked as done (libclass-dbi-sweet-perl: FTBFS: test failure)

2022-05-23 Thread Debian Bug Tracking System
Your message dated Mon, 23 May 2022 21:37:44 +
with message-id 
and subject line Bug#995402: fixed in libclass-dbi-sweet-perl 0.11-2
has caused the Debian Bug report #995402,
regarding libclass-dbi-sweet-perl: FTBFS: test failure
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
995402: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=995402
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libclass-dbi-sweet-perl
Version: 0.11-1.1
Severity: serious
Tags: ftbfs sid bookworm upstream
Justification: fails to build from source
Forwarded: https://rt.cpan.org/Public/Bug/Display.html?id=134150

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

The package fails it's test suite with the newer SQL::Abstract:

DBD::SQLite::db prepare_cached failed: no such column: cds.tags.tag [for 
Statement "SELECT me.artistid, me.name
FROM   artist me, cd cds, tags tags
WHERE  cds.tags.tag = ? AND me.artistid = cds.artist AND cds.cdid = tags.cd
"] at /usr/share/perl5/Ima/DBI.pm line 398.
# Looks like your test exited with 2 just after 16.
t/04join.t ...
1..17
ok 1 - use SweetTest;
ok 2 - Artist retrieved by name
ok 3 - Correct number of CDs returned
ok 4 - Correct CD returned first
ok 5 - next_by operating correctly
ok 6 - FROM statement ok
ok 7 - WHERE clause ok
ok 8 - Last CD returned correctly
ok 9 - Join search by object ok
ok 10 - Tag retrieved
ok 11 - Retrieve previous by has_many works
ok 12 - Single CD retrieved via might_have
ok 13 - Correct CD retrieved
ok 14 - Order by might_have ok
ok 15 - retrieve_previous ok
ok 16 - search_like ok
Dubious, test returned 2 (wstat 512, 0x200)
Failed 1/17 subtests


cf. also
https://rt.cpan.org/Public/Bug/Display.html?id=134150

and

https://ci.debian.net/data/autopkgtest/testing/amd64/libc/libclass-dbi-sweet-perl/15623876/log.gz


Cheers,
gregor

-BEGIN PGP SIGNATURE-
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=xDHP
-END PGP SIGNATURE-
--- End Message ---
--- Begin Message ---
Source: libclass-dbi-sweet-perl
Source-Version: 0.11-2
Done: Damyan Ivanov 

We believe that the bug you reported is fixed in the latest version of
libclass-dbi-sweet-perl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 995...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Damyan Ivanov  (supplier of updated libclass-dbi-sweet-perl 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 23 May 2022 21:26:50 +
Source: libclass-dbi-sweet-perl
Architecture: source
Version: 0.11-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Perl Group 
Changed-By: Damyan Ivanov 
Closes: 995402
Changes:
 libclass-dbi-sweet-perl (0.11-2) unstable; urgency=medium
 .
   [ Salvatore Bonaccorso ]
   * debian/control: Use HTTPS transport protocol for Vcs-Git URI
 .
   [ gregor herrmann ]
   * debian/copyright: change Copyright-Format 1.0 URL to HTTPS.
   * Remove Jonathan Yu from Uploaders. Thanks for your work!
 .
   [ Salvatore Bonaccorso ]
   * Update Vcs-* headers for switch to salsa.debian.org
 .
   [ gregor herrmann ]
   * debian/watch: use uscan version 4.
 .
   [ Debian Janitor ]
   * Bump debhelper from old 9 to 12.
   * Set debhelper-compat version in Build-Depends.
   * Remove constraints unnecessary 

Bug#995402: marked as pending in libclass-dbi-sweet-perl

2022-05-23 Thread Damyan Ivanov
Control: tag -1 pending

Hello,

Bug #995402 in libclass-dbi-sweet-perl reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/perl-team/modules/packages/libclass-dbi-sweet-perl/-/commit/f70f8715314be5cc428366b938badc7d92e2ed9f


patch usage of SQL::Abstract and replace it with SQL::Abstract::Classic

Closes: #995402 -- FTBFS with SQL::Abstract 2.0


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/995402



Processed: Bug#995402 marked as pending in libclass-dbi-sweet-perl

2022-05-23 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #995402 [src:libclass-dbi-sweet-perl] libclass-dbi-sweet-perl: FTBFS: test 
failure
Added tag(s) pending.

-- 
995402: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=995402
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1010739: marked as done (haskell-distributive: FTBFS: doctests: : cannot satisfy -package distributive-0.6.2)

2022-05-23 Thread Debian Bug Tracking System
Your message dated Mon, 23 May 2022 20:41:54 +
with message-id 
and subject line Bug#1010739: fixed in haskell-devscripts 0.16.17
has caused the Debian Bug report #1010739,
regarding haskell-distributive: FTBFS: doctests: : cannot satisfy 
-package distributive-0.6.2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1010739: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010739
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: haskell-distributive
Version: 0.6.2-1
Severity: serious

>From my sbuild build log (on amd64, and haskell-devscripts version was 
>0.16.14):

...
Running debian/hlibrary.setup test --builddir=dist-ghc --show-details=direct
Non-zero exit code 1.
Running 2 test suites...
Test suite doctests: RUNNING...
-i
-i/<>/dist-ghc/build/autogen
-i/<>/dist-ghc/build
-i/<>/src
-package-env=-
-hide-all-packages
-no-user-package-db
-package-db=/var/lib/ghc/package.conf.d
-package-db=dist-ghc/package.conf.inplace
-optP-include
-optPdist-ghc/build/autogen/cabal_macros.h
-package-id=base-4.13.0.0
-package-id=base-orphans-0.8.2-1Y1ZqNmIsRFEurBzE3x0AA
-package-id=tagged-0.8.6-FYc8l1vwILF5OSKkSTSNII
-package-id=transformers-0.5.6.2
-package=distributive-0.6.2
-package-id=doctest-0.16.3-5Rdunu33bocFtnt3QIeq3L
Data.Distributive
Data.Distributive.Generic
Test suite doctests: FAIL
Test suite logged to: dist-ghc/test/distributive-0.6.2-doctests.log
Test suite spec: RUNNING...

Generics
 Id
   distribute idExample = idExample
 Stream
   runId (shead (stail (distribute streamExample))) = 1
 PolyRec
   runId (plast (runId (pinit (distribute polyRecExample = 1

Finished in 0.0240 seconds
3 examples, 0 failures
Test suite spec: PASS
Test suite logged to: dist-ghc/test/distributive-0.6.2-spec.log
1 of 2 test suites (1 of 2 test cases) passed.
doctests: : cannot satisfy -package distributive-0.6.2
   (use -v for more information)
at /usr/share/perl5/Debian/Debhelper/Buildsystem/Haskell/Recipes.pm line 106.
   
Debian::Debhelper::Buildsystem::Haskell::Recipes::run_quiet("debian/hlibrary.setup",
"test", "--builddir=dist-ghc", "--show-details=direct") called at
/usr/share/perl5/Debian/Debhelper/Buildsystem/Haskell/Recipes.pm line
130
   
Debian::Debhelper::Buildsystem::Haskell::Recipes::run("debian/hlibrary.setup",
"test", "--builddir=dist-ghc", "--show-details=direct") called at
/usr/share/perl5/Debian/Debhelper/Buildsystem/Haskell/Recipes.pm line
685
   Debian::Debhelper::Buildsystem::Haskell::Recipes::check_recipe()
called at -e line 1
make: *** [/usr/share/cdbs/1/class/hlibrary.mk:153: build-ghc-stamp] Error 25
dpkg-buildpackage: error: debian/rules binary-arch subprocess returned
exit status 2
-- 
Daniel Schepler
--- End Message ---
--- Begin Message ---
Source: haskell-devscripts
Source-Version: 0.16.17
Done: Scott Talbert 

We believe that the bug you reported is fixed in the latest version of
haskell-devscripts, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1010...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Scott Talbert  (supplier of updated haskell-devscripts package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 23 May 2022 15:56:54 -0400
Source: haskell-devscripts
Architecture: source
Version: 0.16.17
Distribution: unstable
Urgency: medium
Maintainer: Debian Haskell Group 

Changed-By: Scott Talbert 
Closes: 1010739
Changes:
 haskell-devscripts (0.16.17) unstable; urgency=medium
 .
   * Team Upload.
   * Perform haddock recipe before build recipe (Closes: #1010739)
Checksums-Sha1:
 e8e26d94c035cfb49c541188286eddfe7472fd7c 1953 haskell-devscripts_0.16.17.dsc
 2c7531b66f4d9fd02903dde91346bb2052cbcf2f 37344 
haskell-devscripts_0.16.17.tar.xz
 8df5e20d519148bb34604d5c10a1917ca2845436 6380 
haskell-devscripts_0.16.17_amd64.buildinfo
Checksums-Sha256:
 4c8ac25d060de660a2a6bf4551bd4ad7b731ddae8dcb7be17b8c1b71438a7bb2 1953 
haskell-devscripts_0.16.17.dsc
 43d3a71cb3be348d59c18810b5aa4681100998f789001e5f00a6350611130bef 37344 
haskell-devscripts_0.16.17.tar.xz
 b5eaa71a69ed6f7372e4eaf660e90d0c676b7e724c2b06ba440dc2a15ac67c26 6380 

Bug#1010739: marked as pending in haskell-devscripts

2022-05-23 Thread Scott Talbert
Control: tag -1 pending

Hello,

Bug #1010739 in haskell-devscripts reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/haskell-team/haskell-devscripts/-/commit/60dc01b0df75a500789046a96cb92aaeb27955bf


Perform haddock recipe before build recipe (Closes: #1010739)

Evidently, haddock wipes out some of the files created by the build
recipe (specifically at least the in-place registration files in
dist-ghc/package.conf.inplace), so move it before build.


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1010739



Processed: Bug#1010739 marked as pending in haskell-devscripts

2022-05-23 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1010739 [haskell-devscripts] haskell-distributive: FTBFS: doctests: 
: cannot satisfy -package distributive-0.6.2
Added tag(s) pending.

-- 
1010739: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010739
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#995402: libclass-dbi-sweet-perl: FTBFS: test failure

2022-05-23 Thread Damyan Ivanov
Just a recording of a failed attempt to figure out what is wrong.

The problem seems to be with an internal SQL::Abstract method that is 
used by Class::DBI::Sweet (_recurse_where), which is reworked in the 
2.0 release, so a two-level join isn't handled.

It is not clear to me whether SQL:A is to blame or C:DBI:S. Should be 
the later, since SQL:A can't actually know which class/table 
corresponds to the joined alias or how to construct the join 
expression.

Anyway, If I had to decide today what happens with the package, I'd 
consider two options: removal of the package, and removal of the 
two-level join from documentation/tests.


-- Damyan



Bug#1011298: marked as done (please replace (build) dependency luajit with lua on ppc64el)

2022-05-23 Thread Debian Bug Tracking System
Your message dated Mon, 23 May 2022 19:37:08 +
with message-id 
and subject line Bug#1011298: fixed in ettercap 1:0.8.3.1-7
has caused the Debian Bug report #1011298,
regarding please replace (build) dependency luajit with lua on ppc64el
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1011298: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011298
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: luajit, knot-resolver
Control: found -1 luajit/2.1.0~beta3+git20210112+dfsg-2
Control: found -1 knot-resolver/5.4.4-1
Severity: serious
Tags: sid bookworm
X-Debbugs-CC: debian...@lists.debian.org
User: debian...@lists.debian.org
Usertags: breaks needs-update

Dear maintainer(s),

With a recent upload of luajit the autopkgtest of knot-resolver fails in 
testing when that autopkgtest is run with the binary packages of luajit 
from unstable. It passes when run with only packages from testing. In 
tabular form:


   passfail
luajit from testing2.1.0~beta3+git20210112+dfsg-2
knot-resolver  from testing5.4.4-1
all others from testingfrom testing

I copied some of the output at the bottom of this report.

Currently this regression is blocking the migration of luajit to testing 
[1]. Due to the nature of this issue, I filed this bug report against 
both packages. Can you please investigate the situation and reassign the 
bug to the right package?


More information about this bug and the reason for filing it can be found on
https://wiki.debian.org/ContinuousIntegration/RegressionEmailInformation

Paul

[1] https://qa.debian.org/excuses.php?package=luajit

https://ci.debian.net/data/autopkgtest/testing/ppc64el/k/knot-resolver/18781119/log.gz

/usr/sbin/kresd + /usr/bin/kdig roundtrip tests

workdir: /tmp/autopkgtest-lxc.7e24ymsu/downtmp/roundtrip-artifacts
IP addr: 127.148.62.213
 kresd args: --addr=127.148.62.213@8053 --tls=127.148.62.213@8853 
--noninteractive 
--config=/tmp/autopkgtest-lxc.7e24ymsu/downtmp/roundtrip-artifacts/kresd.conf 
--verbose --verbose --verbose


make Certificate Authority key and certificate
--
Generating a 3072 bit RSA private key...
Generating a self signed certificate...
X.509 Certificate Information:
Version: 3
Serial Number (hex): 2b34f0d7e93fd713653dda432ddeffed7f9f834b
Validity:
Not Before: Fri Jan 28 19:35:43 UTC 2022
Not After: Wed Feb 09 19:35:43 UTC 2022
Subject: CN=testing certificate authority (NOT FOR PRODUCTION)
Subject Public Key Algorithm: RSA
Algorithm Security Level: High (3072 bits)
Modulus (bits 3072):
00:98:66:36:e9:ce:d2:58:89:bc:a9:ec:ac:21:5e:4b
d2:f3:70:af:5c:41:11:d2:0f:fa:e2:f1:54:65:bc:86
06:4c:55:9f:0e:c3:72:8a:81:75:c3:be:2a:37:20:6a
ce:45:4d:22:00:92:d8:f3:ff:0c:d1:c3:9e:1b:0e:f9
c4:48:38:22:84:f7:a0:6a:bd:e9:34:9d:91:35:00:7b
97:28:c7:6b:49:14:ed:50:81:07:7e:cc:cb:3c:79:cb
fb:52:3d:3c:e0:c5:d9:1d:b5:1f:49:f4:55:74:db:a9
e7:58:fd:83:b6:56:ef:82:07:8f:6f:af:ec:26:b5:40
b4:23:1f:5c:b5:13:47:28:13:8a:58:58:19:f4:8f:3d
7e:12:c2:75:0c:7e:bd:f3:7d:89:f6:b6:3f:8f:63:99
1b:9d:e6:0c:63:fa:a5:5c:5e:08:27:d7:fd:af:3f:7c
54:74:4d:44:3b:ed:66:1a:05:ca:60:94:87:6d:47:c2
5e:8c:3f:1b:d9:60:21:4f:a4:30:1c:0a:21:da:34:0d
a5:cc:df:70:f4:82:71:d4:05:eb:31:0a:2f:59:db:dd
5a:38:15:2a:39:c0:1c:14:2c:cc:3e:b1:dc:97:3d:d7
ff:95:3c:b7:9a:c9:e4:e4:d1:ee:8e:5f:f0:41:d1:f8
2d:4b:6a:36:8d:e8:33:ad:92:b1:7d:65:07:29:56:36
4a:ee:62:75:58:70:f0:99:31:b5:d9:08:8c:68:13:a2
f6:93:38:a9:d7:f9:84:a2:06:29:6f:c8:4c:53:ec:de
37:4b:0a:3c:a9:69:df:57:fd:f0:94:da:d1:a8:5a:8d
40:80:e4:80:5d:85:4c:4a:2f:94:81:9f:e5:a6:a2:49
10:bf:ff:10:11:9f:c6:9d:4d:04:d4:46:f3:25:7c:62
93:7a:43:c9:2d:6a:d5:5a:f2:4a:b7:35:5e:a1:08:f4
a7:30:7a:50:a2:67:c1:f7:2b:17:43:29:0e:3b:34:48
c5
Exponent (bits 24):
01:00:01

Bug#1000861: eggdrop: diff for NMU version 1.8.4+repack1-0.1

2022-05-23 Thread Boyuan Yang
Control: tags 1000861 + patch
Control: tags 1000861 + pending
X-Debbugs-CC: c...@winkie.fr

Dear maintainer,

I've prepared an NMU for eggdrop (versioned as 1.8.4+repack1-0.1) and
uploaded it to DELAYED/3. Please feel free to tell me if I
should delay it longer.

Regards.

diff -Nru eggdrop-1.8.4/debian/changelog eggdrop-
1.8.4+repack1/debian/changelog
--- eggdrop-1.8.4/debian/changelog  2020-04-09 07:08:10.0 -0400
+++ eggdrop-1.8.4+repack1/debian/changelog  2022-05-23
15:04:58.0 -0400
@@ -1,3 +1,12 @@
+eggdrop (1.8.4+repack1-0.1) unstable; urgency=high
+
+  * Non-maintainer upload.
+  * Repack upstream tarball with no file change. This solves the
+broken upstream tarball signature that causes FTBFS.
+(Closes: #1000861)
+
+ -- Boyuan Yang   Mon, 23 May 2022 15:04:58 -0400
+
 eggdrop (1.8.4-1) unstable; urgency=low
 
   * New upstream version 1.8.4


signature.asc
Description: This is a digitally signed message part


Processed: eggdrop: diff for NMU version 1.8.4+repack1-0.1

2022-05-23 Thread Debian Bug Tracking System
Processing control commands:

> tags 1000861 + patch
Bug #1000861 [src:eggdrop] eggdrop: orig tarball doesn't match the attached 
upstream signature
Added tag(s) patch.
> tags 1000861 + pending
Bug #1000861 [src:eggdrop] eggdrop: orig tarball doesn't match the attached 
upstream signature
Added tag(s) pending.

-- 
1000861: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1000861
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1010678: marked as done (slapd: dpkg-reconfigure doesn't restart slapd)

2022-05-23 Thread Debian Bug Tracking System
Your message dated Mon, 23 May 2022 18:40:24 +
with message-id 
and subject line Bug#1010971: fixed in openldap 2.5.12+dfsg-2
has caused the Debian Bug report #1010971,
regarding slapd: dpkg-reconfigure doesn't restart slapd
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1010971: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010971
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: slapd
Version: 2.5.12+dfsg-1
Severity: serious
Control: affects -1 src:sssd

The last upload of openldap is affected by #1010677 in debhelper: 
"dpkg-reconfigure slapd" doesn't restart slapd and the config reset 
isn't applied.


In addition to users' expectations, this breaks (at least) the 
autopkgtest of sssd, which uses dpkg-reconfigure to reset the 
configuration to a known starting point.
--- End Message ---
--- Begin Message ---
Source: openldap
Source-Version: 2.5.12+dfsg-2
Done: Ryan Tandy 

We believe that the bug you reported is fixed in the latest version of
openldap, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1010...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ryan Tandy  (supplier of updated openldap package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 23 May 2022 10:14:53 -0700
Source: openldap
Architecture: source
Version: 2.5.12+dfsg-2
Distribution: unstable
Urgency: medium
Maintainer: Debian OpenLDAP Maintainers 

Changed-By: Ryan Tandy 
Closes: 1010971
Changes:
 openldap (2.5.12+dfsg-2) unstable; urgency=medium
 .
   * Stop slapd explicitly in prerm as a workaround for #1006147, which caused
 dpkg-reconfigure to not restart the service, so the new configuration was
 not applied. See also #994204. (Closes: #1010971)
Checksums-Sha1:
 fd41b2132da2cdc095c983adbd504097ec774421 3179 openldap_2.5.12+dfsg-2.dsc
 8dcf2e5d9dc36baf4a7a7983836e95820738ce50 157900 
openldap_2.5.12+dfsg-2.debian.tar.xz
Checksums-Sha256:
 140e78550e434b2366af9973567952439c9e88fbbf91c9abc8673b89c0a94318 3179 
openldap_2.5.12+dfsg-2.dsc
 f4a0ffc8e00fcea2d7a3629e714ff1d1c440614510e590230bf4c9f2f7adc574 157900 
openldap_2.5.12+dfsg-2.debian.tar.xz
Files:
 68cff956801d81c67b4589d2d6772d3e 3179 net optional openldap_2.5.12+dfsg-2.dsc
 7b0bc9983b7e6d9b53eed828fef675b6 157900 net optional 
openldap_2.5.12+dfsg-2.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQJDBAEBCgAtFiEEPSfh0nqdQTd5kOFlIp/PEvXWa7YFAmKLzEwPHHJ5YW5AbmFy
ZGlzLmNhAAoJECKfzxL11mu2jp0P/j6A5eykEcwr4mdPWvFdKvvrlJEYcZ6oj/to
0Y7Bt8rH6Uk64KY37QkRY/q0ISUjiLouBIZZFe7Qpz0Gzc2QTlVMfWucLE4E3CHR
1iDfkWWLOiDbpdIaHmmSsD77F4rErDd9R36GoPRe5/uGTGzY1zWmeRyvajn67Ae9
6BbUu3NKNS7GiHUhAo3lzmF+Zicgf1AtnC3AUNVRuf5uGZDzr5eIQAgpnN4IUici
ZMcuby/1cD2694ctlLrM2w7iI00rSErm9OVAsmIZtzPDNEgA556tzuCjWnCst3X0
wwxcMvwQawVs/xdY96TmbSbTVbYRDLV8JnaLe7PSuL8CPj/oudx2igxbj6fH6/MW
KjzwMIDT2gP8BgqVTNHptdUPHkOcgvMK+JjVZlS8SxPOZvHPXyJ0tIXmLNprE2S5
P1X85L3MDsFwbeqxIr+VBOojcIWxBac9s0AB2GPUgIsy4heJQ6QwGq4qmoVLqjvi
GXkzpndROmWNdn2oqO0p+L/rM/gQDNaM+eH9GqBMIIvLNdVYFVYA5zsD7XLdieup
d/H4qqJ0c3ItPHik6BUN08GYasFNl7Rbt+7xg/ufT6Y9wnJNOU+vJYya7P4D/Lkg
OhSBFyMe7BkIt4He+ttVGUpr6hTPABnXsv1jfKaIvjX3e0gKxckJyjGo11uBQYsB
fTu5DKrL
=F8+u
-END PGP SIGNATURE End Message ---


Bug#1010971: marked as done (openldap breaks sssd autopkgtest: ldap_bind: Invalid credentials)

2022-05-23 Thread Debian Bug Tracking System
Your message dated Mon, 23 May 2022 18:40:24 +
with message-id 
and subject line Bug#1010971: fixed in openldap 2.5.12+dfsg-2
has caused the Debian Bug report #1010971,
regarding openldap breaks sssd autopkgtest: ldap_bind: Invalid credentials
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1010971: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010971
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: openldap, sssd
Control: found -1 openldap/2.5.12+dfsg-1
Control: found -1 sssd/2.6.3-3
Severity: serious
Tags: sid bookworm
User: debian...@lists.debian.org
Usertags: breaks needs-update

Dear maintainer(s),

With a recent upload of openldap the autopkgtest of sssd fails in 
testing when that autopkgtest is run with the binary packages of 
openldap from unstable. It passes when run with only packages from 
testing. In tabular form:


   passfail
openldap   from testing2.5.12+dfsg-1
sssd   from testing2.6.3-3
versioned deps [0] from testingfrom unstable
all others from testingfrom testing

I copied some of the output at the bottom of this report.

Currently this regression is blocking the migration of openldap to 
testing [1]. Due to the nature of this issue, I filed this bug report 
against both packages. Can you please investigate the situation and 
reassign the bug to the right package?


More information about this bug and the reason for filing it can be found on
https://wiki.debian.org/ContinuousIntegration/RegressionEmailInformation

Paul

[0] You can see what packages were added from the second line of the log 
file quoted below. The migration software adds source package from 
unstable to the list if they are needed to install packages from 
openldap/2.5.12+dfsg-1. I.e. due to versioned dependencies or 
breaks/conflicts.

[1] https://qa.debian.org/excuses.php?package=openldap

https://ci.debian.net/data/autopkgtest/testing/amd64/s/sssd/21705563/log.gz

+ . debian/tests/util
+ . debian/tests/common-tests
+ mydomain=example.com
+ myhostname=ldap.example.com
+ mysuffix=dc=example,dc=com
+ admin_dn=cn=admin,dc=example,dc=com
+ admin_pw=secret
+ ldap_user=testuser1
+ ldap_user_pw=testuser1secret
+ ldap_group=ldapusers
+ adjust_hostname ldap.example.com
+ local myhostname=ldap.example.com
+ echo ldap.example.com
+ hostname ldap.example.com
+ grep -qE ldap.example.com /etc/hosts
+ echo 127.0.1.10 ldap.example.com
+ reconfigure_slapd
+ debconf-set-selections
+ rm -rf /var/backups/*slapd* /var/backups/unknown*ldapdb
+ dpkg-reconfigure -fnoninteractive -pcritical slapd
  Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.5.12+dfsg-1... done.
  Moving old database directory to /var/backups:
  - directory unknown... done.
  Creating initial configuration... done.
  Creating LDAP directory... done.
+ generate_certs ldap.example.com
+ local cn=ldap.example.com
+ local cert=/etc/ldap/server.pem
+ local key=/etc/ldap/server.key
+ local cnf=/etc/ldap/openssl.cnf
+ cat
+ openssl req -new -x509 -nodes -out /etc/ldap/server.pem -keyout 
/etc/ldap/server.key -config /etc/ldap/openssl.cnf

Generating a RSA private key
.+
+
writing new private key to '/etc/ldap/server.key'
-
+ chmod 0640 /etc/ldap/server.key
+ chgrp openldap /etc/ldap/server.key
+ [ ! -f /etc/ldap/server.pem ]
+ [ ! -f /etc/ldap/server.key ]
+ enable_ldap_ssl
+ cat
+ cat+ ldapmodify -H ldapi:/// -Y EXTERNAL -Q
modifying entry "cn=config"

+ populate_ldap_rfc2307
+ ldapadd -x -D cn=admin,dc=example,dc=com -w secret
+ cat
ldap_bind: Invalid credentials (49)
autopkgtest [05:16:59]: test ldap-user-group-ldap-auth



OpenPGP_signature
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: openldap
Source-Version: 2.5.12+dfsg-2
Done: Ryan Tandy 

We believe that the bug you reported is fixed in the latest version of
openldap, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1010...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ryan Tandy  (supplier of updated openldap package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-

Bug#1011446: q2-demux, q2-taxa: replace node-uglifyjs-webpack-plugin with node-terser-webpack-plugin

2022-05-23 Thread Andreas Tille
Dear Pirate,

Am Mon, May 23, 2022 at 11:25:54PM +0530 schrieb Pirate Praveen:
> >Hmmm, I tried to push a fix quickly but the new package does not seem to
> >be a plugin replacment as you can see in Salsa CI:
> >
> >  https://salsa.debian.org/med-team/q2-demux/-/jobs/2798791
> >
> >Any idea how this can be fixed?
> 
> https://salsa.debian.org/med-team/q2-demux/-/blob/master/q2_demux/_summarize/assets/webpack.config.js#L19
> 
> This will need to be changed as well.

Sorry for beeing so absolutely uneducated but could you be so
kind to mention to what exactly this needs to be changed?

Sorry for my ignorance about JS

 Andreas.

-- 
http://fam-tille.de



Bug#1006241: marked as done (yubico-piv-tool: FTBFS with OpenSSL 3.0)

2022-05-23 Thread Debian Bug Tracking System
Your message dated Mon, 23 May 2022 17:52:55 +
with message-id 
and subject line Bug#1006241: fixed in yubico-piv-tool 2.2.0-1.1
has caused the Debian Bug report #1006241,
regarding yubico-piv-tool: FTBFS with OpenSSL 3.0
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1006241: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006241
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: yubico-piv-tool
Version: 2.2.0-1
Severity: important
Tags: bookworm sid patch fixed-upstream
User: pkg-openssl-de...@lists.alioth.debian.org
Usertags: ftbfs-3.0
control: forwarded -1 https://github.com/Yubico/yubico-piv-tool/pull/334

Your package is failing to build using OpenSSL 3.0 with the
following error:

| cd /<>/obj-x86_64-linux-gnu/ykcs11 && /usr/bin/cc 
-DCRYPTOKI_EXPORTS -DHAVE_EXPLICIT_BZERO -I/<>/lib 
-I/<>/ykcs11 -g -O2 -ffile-prefix-map=/<>=. 
-fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time 
-D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings 
-Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all 
-std=c99 -Wno-unused-result  -fvisibility=hidden -fPIC -DSTATIC  -std=gnu99 -MD 
-MT ykcs11/CMakeFiles/ykcs11.dir/ykcs11.c.o -MF 
CMakeFiles/ykcs11.dir/ykcs11.c.o.d -o CMakeFiles/ykcs11.dir/ykcs11.c.o -c 
/<>/ykcs11/ykcs11.c
| In file included from /usr/include/openssl/crypto.h:39,
|  from /usr/include/openssl/bn.h:26,
|  from /<>/ykcs11/openssl_types.h:34,
|  from /<>/ykcs11/ykcs11.h:37,
|  from /<>/ykcs11/ykcs11.c:31:
| /usr/include/openssl/core.h:72:11: error: unknown type name 
‘OSSL_DISPATCH’
|72 | const OSSL_DISPATCH *implementation;
|   |   ^
| /usr/include/openssl/core.h:191:43: error: unknown type name 
‘OSSL_DISPATCH’
|   191 | const OSSL_DISPATCH *in,
|   |   ^
| /usr/include/openssl/core.h:192:43: error: unknown type name 
‘OSSL_DISPATCH’
|   192 | const OSSL_DISPATCH **out,
|   |   ^
| /usr/include/openssl/core.h:216:35: error: unknown type name ‘OSSL_PARAM’
|   216 | typedef int (OSSL_CALLBACK)(const OSSL_PARAM params[], void *arg);
|   |   ^~
| /usr/include/openssl/core.h:217:41: error: unknown type name ‘OSSL_PARAM’
|   217 | typedef int (OSSL_INOUT_CALLBACK)(const OSSL_PARAM in_params[],
|   | ^~
| /usr/include/openssl/core.h:218:35: error: unknown type name 
‘OSSL_PARAM’; did you mean ‘OSSL_PARAM_REAL’?
|   218 |   OSSL_PARAM out_params[], void *arg);
|   |   ^~
|   |   OSSL_PARAM_REAL
| /usr/include/openssl/core.h:227:46: error: unknown type name ‘OSSL_PARAM’
|   227 |const OSSL_PARAM params[], 
void *arg);
|   |  ^~
| In file included from /usr/include/openssl/bn.h:26,
|  from /<>/ykcs11/openssl_types.h:34,
|  from /<>/ykcs11/ykcs11.h:37,
|  from /<>/ykcs11/ykcs11.c:31:
…

For more information see:
https://www.openssl.org/docs/man3.0/man7/migration_guide.html

Sebastian
--- End Message ---
--- Begin Message ---
Source: yubico-piv-tool
Source-Version: 2.2.0-1.1
Done: Sebastian Ramacher 

We believe that the bug you reported is fixed in the latest version of
yubico-piv-tool, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1006...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sebastian Ramacher  (supplier of updated yubico-piv-tool 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 21 May 2022 19:24:52 +0200
Source: yubico-piv-tool
Architecture: source
Version: 2.2.0-1.1
Distribution: unstable
Urgency: medium
Maintainer: Debian Authentication Maintainers 

Bug#1003037: marked as done (astra-toolbox: FTBFS: error: parameter packs not expanded with '...')

2022-05-23 Thread Debian Bug Tracking System
Your message dated Mon, 23 May 2022 19:30:11 +0200
with message-id <7efc0ac9-eb01-ff14-9d22-5014f940e...@debian.org>
and subject line Re: astra-toolbox: FTBFS: error: parameter packs not expanded 
with '...'
has caused the Debian Bug report #1003037,
regarding astra-toolbox: FTBFS: error: parameter packs not expanded with '...'
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1003037: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1003037
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: astra-toolbox
Version: 1.8.3-10
Severity: serious
Tags: ftbfs
Justification: fails to build from source

Hi,

astra-toolbox recently started to FTBFS, probably due to some updated
toolchain package or build dependency.:

/usr/bin/nvcc -gencode=arch=compute_35,code=sm_35 
-gencode=arch=compute_50,code=sm_50 -gencode=arch=compute_60,code=sm_60 
-gencode=arch=compute_60,code=compute_60  -I../build/linux/../.. 
-I../build/linux/../../include -DASTRA_CUDA -c ../build/linux/../../cuda
/3d/mem3d.cu -Xcompiler -fPIC -DPIC -o cuda/3d/.libs/mem3d.o

/usr/include/c++/11/bits/std_function.h:435:145: error: parameter packs not 
expanded with '...':
  435 | function(_Functor&& __f)
  | 
^ 
/usr/include/c++/11/bits/std_function.h:435:145: note: '_ArgTypes'
/usr/include/c++/11/bits/std_function.h:530:146: error: parameter packs not 
expanded with '...':
  530 | operator=(_Functor&& __f)
  | 
 ^ 
/usr/include/c++/11/bits/std_function.h:530:146: note: '_ArgTypes'
make[2]: *** [Makefile:361: cuda/3d/mem3d.lo] Error 1


Andreas


astra-toolbox_1.8.3-10.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---

On Mon, 03 Jan 2022 03:07:39 +0100 Andreas Beckmann  wrote:

/usr/include/c++/11/bits/std_function.h:435:145: error: parameter packs not 
expanded with '...':
  435 | function(_Functor&& __f)


I've now switched back the default compiler for nvidia-cuda-toolkit 
11.4.3 in sid to g++-10 which does not have this problem.
There are also some autopkgtests in place that should notice regressions 
when compiling stl headers with nvcc.



Andreas--- End Message ---


Processed: Re: nvidia-cuda-toolkit: nvcc chokes on g++ 11.2's bits/std_function.h

2022-05-23 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 important
Bug #1006962 [nvidia-cuda-toolkit] nvidia-cuda-toolkit: nvcc chokes on g++ 
11.2's bits/std_function.h
Severity set to 'important' from 'serious'

-- 
1006962: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006962
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1006962: nvidia-cuda-toolkit: nvcc chokes on g++ 11.2's bits/std_function.h

2022-05-23 Thread Andreas Beckmann

Control: severity -1 important

On Fri, 29 Apr 2022 01:56:49 +0200 Andreas Beckmann  wrote:

I'll probaby go back to gcc 10 for now ...


Did that in sid.

Andreas



Bug#964155: marked as done (libcalendar-simple-perl breaks libtemplate-plugin-calendar-simple-perl autopkgtest: not ok 1 - correct output for Jan 1970)

2022-05-23 Thread Debian Bug Tracking System
Your message dated Mon, 23 May 2022 16:50:54 +
with message-id 
and subject line Bug#964155: fixed in libtemplate-plugin-calendar-simple-perl 
1.00-2
has caused the Debian Bug report #964155,
regarding libcalendar-simple-perl breaks 
libtemplate-plugin-calendar-simple-perl autopkgtest: not ok 1 - correct output 
for Jan 1970
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
964155: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=964155
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libcalendar-simple-perl, libtemplate-plugin-calendar-simple-perl
Control: found -1 libcalendar-simple-perl/2.0.0-1
Control: found -1 libtemplate-plugin-calendar-simple-perl/1.00-1
Severity: serious
Tags: sid bullseye
X-Debbugs-CC: debian...@lists.debian.org
User: debian...@lists.debian.org
Usertags: breaks needs-update

Dear maintainer(s),

With a recent upload of libcalendar-simple-perl the autopkgtest of
libtemplate-plugin-calendar-simple-perl fails in testing when that
autopkgtest is run with the binary packages of libcalendar-simple-perl
from unstable. It passes when run with only packages from testing. In
tabular form:

  passfail
libcalendar-simple-perl   from testing2.0.0-1
libtemplate-plugin-calendar-simple-perl   from testing1.00-1
all othersfrom testingfrom testing

I copied some of the output at the bottom of this report.

Currently this regression is blocking the migration of
libcalendar-simple-perl to testing [1]. Due to the nature of this issue,
I filed this bug report against both packages. Can you please
investigate the situation and reassign the bug to the right package?

More information about this bug and the reason for filing it can be found on
https://wiki.debian.org/ContinuousIntegration/RegressionEmailInformation

Paul

[1] https://qa.debian.org/excuses.php?package=libcalendar-simple-perl

https://ci.debian.net/data/autopkgtest/testing/amd64/libt/libtemplate-plugin-calendar-simple-perl/6098414/log.gz

autopkgtest [08:52:21]: test autodep8-perl-build-deps:
[---
t/00-load.t 
1..1
ok 1 - use Template::Plugin::Calendar::Simple;
ok
t/01-run.t .
1..1
not ok 1 - correct output for Jan 1970

#   Failed test 'correct output for Jan 1970'
#   at t/01-run.t line 13.
#  got: '
# 
#   1 1970
#   
#
SunMonTueWedThuFriSat
#   
#   
#
1234
#   
#   
#
567891011
#   
#   
#
12131415161718
#   
#   
#
19202122232425
#   
#   
#
262728293031
#   
# 
# '
# expected: '
# 
#   1 1970
#   
#
SunMonTueWedThuFriSat
#   
#   
#
123
#   
#   
#
45678910
#   
#   
#
11121314151617
#   
#   
#
18192021222324
#   
#   
#
25262728293031
#   
# 
# '
# Looks like you failed 1 test of 1.
Dubious, test returned 1 (wstat 256, 0x100)
Failed 1/1 subtests
t/02-monday.t ..
1..1
ok 1 - correct output when Monday starts week
ok

Test Summary Report
---
t/01-run.t   (Wstat: 256 Tests: 1 Failed: 1)
  Failed test:  1
  Non-zero exit status: 1
Files=3, Tests=3,  0 wallclock secs ( 0.04 usr  0.00 sys +  0.28 cusr
0.02 csys =  0.34 CPU)
Result: FAIL
autopkgtest [08:52:21]: test autodep8-perl-build-deps:
---]



signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: libtemplate-plugin-calendar-simple-perl
Source-Version: 1.00-2
Done: gregor herrmann 

We believe that the bug you reported is fixed in the latest version of
libtemplate-plugin-calendar-simple-perl, which is due to be installed in the 
Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 964...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
gregor herrmann  (supplier of updated 
libtemplate-plugin-calendar-simple-perl package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 23 May 2022 18:22:49 +0200
Source: libtemplate-plugin-calendar-simple-perl
Architecture: source
Version: 1.00-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Perl Group 
Changed-By: gregor herrmann 
Closes: 964155
Changes:
 libtemplate-plugin-calendar-simple-perl (1.00-2) unstable; 

Processed: Bug#964155 marked as pending in libtemplate-plugin-calendar-simple-perl

2022-05-23 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #964155 [src:libtemplate-plugin-calendar-simple-perl] 
libcalendar-simple-perl breaks libtemplate-plugin-calendar-simple-perl 
autopkgtest: not ok 1 - correct output for Jan 1970
Added tag(s) pending.

-- 
964155: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=964155
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#964155: marked as pending in libtemplate-plugin-calendar-simple-perl

2022-05-23 Thread gregor herrmann
Control: tag -1 pending

Hello,

Bug #964155 in libtemplate-plugin-calendar-simple-perl reported by you has been 
fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/perl-team/modules/packages/libtemplate-plugin-calendar-simple-perl/-/commit/e69ea904011c68bdebddfaa3af86d0f5004faebb


Add patch for compatibility with Calendar::Simple 2.0.

Closes: #964155


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/964155



Processed: fixed 1006658 in libobject-pad-perl/0.65-1

2022-05-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> fixed 1006658 libobject-pad-perl/0.65-1
Bug #1006658 [src:libobject-pad-perl, src:libtickit-widget-scrollbox-perl] 
libobject-pad-perl breaks libtickit-widget-scrollbox-perl autopkgtest: 
malloc_consolidate(): unaligned fastbin chunk detected
Marked as fixed in versions libobject-pad-perl/0.65-1; no longer marked as 
fixed in versions libobject-pad-perl/0.65-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1006658: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006658
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1003504: marked as pending in node-lodash

2022-05-23 Thread Yadd
Control: tag -1 pending

Hello,

Bug #1003504 in node-lodash reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/js-team/node-lodash/-/commit/619bfe5f2b2bbb06dace2bf16bba007ff378d234


Drop useless webpack plugin

Closes: #1003504


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1003504



Processed: Bug#1003504 marked as pending in node-lodash

2022-05-23 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1003504 [src:node-lodash] node-lodash: FTBFS with webpack5: TypeError: 
webpack.optimize.OccurrenceOrderPlugin is not a constructor
Added tag(s) pending.

-- 
1003504: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1003504
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: fixed 1011145 in 460.106.00-3

2022-05-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> fixed 1011145 460.106.00-3
Bug #1011145 [src:nvidia-graphics-drivers-tesla-460] 
nvidia-graphics-drivers-tesla-460: CVE-2022-28181, CVE-2022-28183, 
CVE-2022-28184, CVE-2022-28185, CVE-2022-28191, CVE-2022-28192
Marked as fixed in versions nvidia-graphics-drivers-tesla-460/460.106.00-3.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1011145: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011145
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1006658: libobject-pad-perl breaks libtickit-widget-scrollbox-perl autopkgtest: malloc_consolidate(): unaligned fastbin chunk detected

2022-05-23 Thread Damyan Ivanov
Control: notfound 1006658 libtickit-widget-scrollbox-perl/0.11-1
Control: fixed 1006658 0.65-1

> With a recent upload of libobject-pad-perl the autopkgtest of
> libtickit-widget-scrollbox-perl fails in testing when that autopkgtest is
> run with the binary packages of libobject-pad-perl from unstable. It passes
> when run with only packages from testing. In tabular form:
> 
>passfail
> libobject-pad-perl from testing0.61-1
> libtickit-widget-scrollbox-perl from testing0.11-1
> all others from testingfrom testing

This seems to have fixed by itself at some point. The same version of 
libtickit-widget-scrollbox-perl now builds/tests fine with object-pad 
0.65, so marking the bug as fixed in that version.


-- Damyan



Processed: Re: Bug#1006658: libobject-pad-perl breaks libtickit-widget-scrollbox-perl autopkgtest: malloc_consolidate(): unaligned fastbin chunk detected

2022-05-23 Thread Debian Bug Tracking System
Processing control commands:

> notfound 1006658 libtickit-widget-scrollbox-perl/0.11-1
Bug #1006658 [src:libobject-pad-perl, src:libtickit-widget-scrollbox-perl] 
libobject-pad-perl breaks libtickit-widget-scrollbox-perl autopkgtest: 
malloc_consolidate(): unaligned fastbin chunk detected
No longer marked as found in versions libtickit-widget-scrollbox-perl/0.11-1.
> fixed 1006658 0.65-1
Bug #1006658 [src:libobject-pad-perl, src:libtickit-widget-scrollbox-perl] 
libobject-pad-perl breaks libtickit-widget-scrollbox-perl autopkgtest: 
malloc_consolidate(): unaligned fastbin chunk detected
The source 'libtickit-widget-scrollbox-perl' and version '0.65-1' do not appear 
to match any binary packages
Marked as fixed in versions libobject-pad-perl/0.65-1 and 
libtickit-widget-scrollbox-perl/0.65-1.

-- 
1006658: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006658
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Bug#1001554 marked as pending in node-mocha

2022-05-23 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1001554 [src:node-mocha] node-mocha: FTBFS with webpack5: Error: wrong 
webpack5 options configuration
Ignoring request to alter tags of bug #1001554 to the same tags previously set

-- 
1001554: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001554
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1005016: libobject-pad-slotattr-final-perl: Object::Pad::SlotAttr::Final is replaced by Object::Pad::FieldAttr::Final

2022-05-23 Thread gregor herrmann
On Mon, 23 May 2022 10:37:23 +, Damyan Ivanov wrote:

> > > libobject-pad-slotattr-final-perl - declare Object::Pad slots readonly 
> > > after construction
> > > libobject-pad-slotattr-isa-perl - apply class type constraints to 
> > > Object::Pad slots
> > > libobject-pad-slotattr-lazyinit-perl - lazily initialise Object::Pad 
> > > slots at first read
> > > libobject-pad-slotattr-trigger-perl - invoke an instance method after a 
> > > :writer accessor

> I have just uploaded libobject-pad-fieldattr-final-perl to NEW. The 
> others will follow.

\o/
 
> I guess the deprecated packages should go the RM route? 

Agreed.

> Perhaps after 
> the new ones are accepted?
> Not sure whether the waiting for the replacements to enter unstable is 
> strictly necessary. To me it just feels polite to possible users

s/users/user/ # →

% for p in libobject-pad-slotattr-final-perl libobject-pad-slotattr-isa-perl 
libobject-pad-slotattr-lazyinit-perl libobject-pad-slotattr-trigger-perl; 
popcon $p
libobject-pad-slotattr-final-perl
{'libobject-pad-slotattr-final-perl': 1}
libobject-pad-slotattr-isa-perl
{'libobject-pad-slotattr-isa-perl': 1}
libobject-pad-slotattr-lazyinit-perl
{'libobject-pad-slotattr-lazyinit-perl': 1}
libobject-pad-slotattr-trigger-perl
{'libobject-pad-slotattr-trigger-perl': 1}


Cheers,
gregor

-- 
 .''`.  https://info.comodo.priv.at -- Debian Developer https://www.debian.org
 : :' : OpenPGP fingerprint D1E1 316E 93A7 60A8 104D  85FA BB3A 6801 8649 AA06
 `. `'  Member VIBE!AT & SPI Inc. -- Supporter Free Software Foundation Europe
   `-   


signature.asc
Description: Digital Signature


Bug#1001554: marked as pending in node-mocha

2022-05-23 Thread Yadd
Control: tag -1 pending

Hello,

Bug #1001554 in node-mocha reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/js-team/node-mocha/-/commit/e0ea63cf823a64a423092678d30f0dd1f1ce886c


Add missing build dependnecy to node-babel-loader

Closes: #1001554


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1001554



Bug#1001554: node-mocha: FTBFS with webpack5: Error: wrong webpack5 options configuration

2022-05-23 Thread Yadd

On 23/05/2022 12:05, Pirate Praveen wrote:

Control: tags -1 patch

On Mon, 23 May 2022 14:34:29 +0530 Pirate Praveen 
 wrote:

 >
 >
 > On തി, മേയ് 23 2022 at 02:04:56 വൈകു +05:30:00
 > +05:30:00, Pirate Praveen  wrote:
 > > Control: severity -1 serious
 > >
 > >
 > > Since webpack 5 is in unstable, bumping severity.
 > >
 >
 > After dropping the patch for webpack 4 compatibility, the build now
 > fails with this error.
 >
 > It is not very clear from the log what is missing though.
 >
 > [08:40:30] Webpack errors:
 > [object Object]

Running webpack directly gave the following error,

(debian-sid)pravi@mahishi:~/forge/js-team/node-mocha/workerpool$ webpack 
--entry ./src/index.js -o /tmp/bundle.js --target es5
[webpack-cli] Error: For the selected environment is no default script 
chunk format available:
JSONP Array push can be chosen when 'document' or 'importScripts' is 
available.
CommonJs exports can be chosen when 'require' or node builtins are 
available.
Select an appropriate 'target' to allow selecting one by default, or 
specify the 'output.chunkFormat' directly.

    at /usr/share/nodejs/webpack/lib/config/defaults.js:735:11
    at F (/usr/share/nodejs/webpack/lib/config/defaults.js:72:15)
    at applyOutputDefaults 
(/usr/share/nodejs/webpack/lib/config/defaults.js:716:2)
    at applyWebpackOptionsDefaults 
(/usr/share/nodejs/webpack/lib/config/defaults.js:190:2)

    at createCompiler (/usr/share/nodejs/webpack/lib/webpack.js:77:2)
    at create (/usr/share/nodejs/webpack/lib/webpack.js:134:16)
    at webpack (/usr/share/nodejs/webpack/lib/webpack.js:142:47)
    at WebpackCLI.f [as webpack] 
(/usr/share/nodejs/webpack/lib/index.js:58:16)
    at WebpackCLI.createCompiler 
(/usr/share/nodejs/webpack-cli/lib/webpack-cli.js:2200:23)
    at async WebpackCLI.runWebpack 
(/usr/share/nodejs/webpack-cli/lib/webpack-cli.js:2330:16)


This merge request drops es5 from target and build passes 
https://salsa.debian.org/js-team/node-mocha/-/merge_requests/1 Can 
someone review this and see if it is okay to drop es5 target here?
No, you're wrong here. This is just a missing build dependency to 
node-babel-loader.


Cheers,
Yadd



Bug#1011076: marked as done (libssl3,mercurial: can't connect to server created with `openssl s_server -tls1`)

2022-05-23 Thread Debian Bug Tracking System
Your message dated Mon, 23 May 2022 11:37:30 +
with message-id 
and subject line Bug#1011076: fixed in mercurial 6.1.2-1
has caused the Debian Bug report #1011076,
regarding libssl3,mercurial: can't connect to server created with `openssl 
s_server -tls1`
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1011076: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011076
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libssl3,mercurial
Severity: normal
X-Debbugs-Cc: jcris...@debian.org

Hi,

mercurial's test suite no longer passes in sid, with:

> --- /<>/tests/test-https.t
> +++ /<>/tests/test-https.t.err
> @@ -362,9 +362,11 @@
>  Clients talking same TLS versions work
> 
>$ P="$CERTSDIR" hg --config hostsecurity.minimumprotocol=tls1.0 --config 
> hostsecurity.ciphers=DEFAULT id https://localhost:$HGPORT/
> -  5fed3813f7f5
> +  abort: error: [SSL: TLSV1_ALERT_INTERNAL_ERROR] tlsv1 alert internal error 
> (_ssl.c:997)
> +  [100]
>$ P="$CERTSDIR" hg --config hostsecurity.minimumprotocol=tls1.1 --config 
> hostsecurity.ciphers=DEFAULT id https://localhost:$HGPORT1/
> -  5fed3813f7f5
> +  abort: error: [SSL: TLSV1_ALERT_INTERNAL_ERROR] tlsv1 alert internal error 
> (_ssl.c:997)
> +  [100]
>$ P="$CERTSDIR" hg --config hostsecurity.minimumprotocol=tls1.2 id 
> https://localhost:$HGPORT2/
>5fed3813f7f5
> 
> @@ -399,8 +401,8 @@
>  --insecure will allow TLS 1.0 connections and override configs
> 
>$ hg --config hostsecurity.minimumprotocol=tls1.2 id --insecure 
> https://localhost:$HGPORT1/
> -  warning: connection security to localhost is disabled per current 
> settings; communication is susceptible to eavesdropping and tampering
> -  5fed3813f7f5
> +  abort: error: [SSL: TLSV1_ALERT_INTERNAL_ERROR] tlsv1 alert internal error 
> (_ssl.c:997)
> +  [100]
> 
>  The per-host config option overrides the default
> 
> @@ -408,7 +410,8 @@
>> --config hostsecurity.ciphers=DEFAULT \
>> --config hostsecurity.minimumprotocol=tls1.2 \
>> --config hostsecurity.localhost:minimumprotocol=tls1.0
> -  5fed3813f7f5
> +  abort: error: [SSL: TLSV1_ALERT_INTERNAL_ERROR] tlsv1 alert internal error 
> (_ssl.c:997)
> +  [100]
> 
>  The per-host config option by itself works
> 
> 
> ERROR: test-https.t output changed

The failures happen in parts of the test that spin up and attempt to
connect to a TLS1.0 or TLS1.1 server.  It used to pass on 1.1.1n and (I
think) 1.1.1o.

Trying to replicate with openssl's cmdline tools, e.g.:
  openssl s_server -cert tests/sslcerts/pub.pem -key tests/sslcerts/priv.pem 
-tls1

and
  openssl s_client -connect localhost:4433 -tls1

The server reports:
4084745F427F:error:0A76:SSL routines:tls_choose_sigalg:no suitable 
signature algorithm:../ssl/t1_lib.c:3331:

Talking with Sebastian on IRC he suggested some extra -cipher /
-provider command line options which didn't seem to make a difference.

I guess I have two questions:
- is this a bug or an intended change?
- if it's intended, is there a way to allow these connections again?

Thanks,
Julien
--- End Message ---
--- Begin Message ---
Source: mercurial
Source-Version: 6.1.2-1
Done: Julien Cristau 

We believe that the bug you reported is fixed in the latest version of
mercurial, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1011...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julien Cristau  (supplier of updated mercurial package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 23 May 2022 12:21:07 +0200
Source: mercurial
Architecture: source
Version: 6.1.2-1
Distribution: sid
Urgency: medium
Maintainer: Debian Python Team 
Changed-By: Julien Cristau 
Closes: 1004341 1011076
Changes:
 mercurial (6.1.2-1) sid; urgency=medium
 .
   * Add zsh_completion to debian/copyright (closes: #1004341)
   * New upstream bugfix release
   * Fix test failures with openssl 3 (closes: #1011076)
Checksums-Sha1:
 df3abc29be7871b152f9fc02a0e7d1cd24493372 2799 mercurial_6.1.2-1.dsc
 8357a11e621c046e2f526cd3dcbb2326612c2d8c 8066147 mercurial_6.1.2.orig.tar.gz
 18a52ab9f9aa334128a97961fa3a95a82cf06cee 659 

Bug#1011446: q2-demux, q2-taxa: replace node-uglifyjs-webpack-plugin with node-terser-webpack-plugin

2022-05-23 Thread Andreas Tille
Hi,

Am Mon, May 23, 2022 at 10:12:23AM +0530 schrieb Pirate Praveen:
> Package: q2-demux,q2-taxa
> severity: serious
> Control: block 977311 by -1
> 
> node-uglifyjs-webpack-plugin is dead upstream and we want to remove it from
> debian, please switch to using node-terser-webpack-plugin.

Hmmm, I tried to push a fix quickly but the new package does not seem to
be a plugin replacment as you can see in Salsa CI:

  https://salsa.debian.org/med-team/q2-demux/-/jobs/2798791

Any idea how this can be fixed?

Kind regards

   Andreas.

-- 
http://fam-tille.de



Processed: Bug#1011076 marked as pending in mercurial

2022-05-23 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1011076 [mercurial] libssl3,mercurial: can't connect to server created 
with `openssl s_server -tls1`
Added tag(s) pending.

-- 
1011076: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011076
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1011076: marked as pending in mercurial

2022-05-23 Thread Julien Cristau
Control: tag -1 pending

Hello,

Bug #1011076 in mercurial reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/python-team/packages/mercurial/-/commit/8adcdc9fa53367961c8c0a736729d5e74cda0dac


Fix test failures with openssl 3

Closes: #1011076


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1011076



Bug#1003946: marked as done (node-fuzzaldrin-plus: FTBFS with webpack 5: Could not find *.dsc)

2022-05-23 Thread Debian Bug Tracking System
Your message dated Mon, 23 May 2022 11:19:24 +
with message-id 
and subject line Bug#1003946: fixed in node-fuzzaldrin-plus 0.6.0+dfsg+~0.6.2-2
has caused the Debian Bug report #1003946,
regarding node-fuzzaldrin-plus: FTBFS with webpack 5: Could not find *.dsc
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1003946: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1003946
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---


Source: node-fuzzaldrin-plus
Version: 0.4.5+repack10+~cs71.23.57-2
Severity: important
Tags: ftbfs
User: pkg-javascript-de...@alioth-lists.debian.net
Usertags: webpack5

Hi,

We are starting to build against webpack5 in experimental and the 
package needed for local build is webpack and node-webpack-source from 
experimental.
During a test rebuild, node-fuzzaldrin-plus was found to fail to build 
in that situation.


Relevant part (hopefully):

+--+
| Fetch source files 
  |

+--+

E: Could not find *.dsc

+--+
| Cleanup 
  |

+--+

Purging /build/*.dsc-3nkpX5
Not cleaning session: cloned chroot in use
E: Failed to fetch source files


The full log is attached to this mail.

sbuild (Debian sbuild) 0.81.2 (31 January 2021) on debian

+==+
| *.dsc (amd64)Tue, 18 Jan 2022 11:29:04 + |
+==+

Package: *.dsc
Distribution: unstable
Machine Architecture: amd64
Host Architecture: amd64
Build Architecture: amd64
Build Type: binary

I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-d7b56ab8-038d-4ebd-ba69-be093f4ab494' with '<>'
W: ../webpack_5.65.0+dfsg+~cs9.20.9-3_all.deb is neither a regular file nor a directory. Skipping...
I: NOTICE: Log filtering will replace 'build/*.dsc-3nkpX5/resolver-UZZdyD' with '<>'

+--+
| Update chroot|
+--+

Get:1 file:/build/*.dsc-3nkpX5/resolver-IramXe/apt_archive ./ InRelease
Ign:1 file:/build/*.dsc-3nkpX5/resolver-IramXe/apt_archive ./ InRelease
Get:2 file:/build/*.dsc-3nkpX5/resolver-IramXe/apt_archive ./ Release [951 B]
Get:2 file:/build/*.dsc-3nkpX5/resolver-IramXe/apt_archive ./ Release [951 B]
Get:3 file:/build/*.dsc-3nkpX5/resolver-IramXe/apt_archive ./ Release.gpg
Ign:3 file:/build/*.dsc-3nkpX5/resolver-IramXe/apt_archive ./ Release.gpg
Get:4 file:/build/*.dsc-3nkpX5/resolver-IramXe/apt_archive ./ Packages [807 B]
Err:4 file:/build/*.dsc-3nkpX5/resolver-IramXe/apt_archive ./ Packages
  Could not open file /build/*.dsc-3nkpX5/resolver-IramXe/apt_archive/./Packages - open (13: Permission denied)
Get:4 file:/build/*.dsc-3nkpX5/resolver-IramXe/apt_archive ./ Packages [1405 B]
Get:5 http://deb.debian.org/debian unstable InRelease [165 kB]
Get:6 http://deb.debian.org/debian experimental InRelease [75.4 kB]
Get:7 http://deb.debian.org/debian unstable/main Sources.diff/Index [63.6 kB]
Get:8 http://deb.debian.org/debian unstable/main amd64 Packages.diff/Index [63.6 kB]
Get:9 http://deb.debian.org/debian experimental/main Sources.diff/Index [63.3 kB]
Get:10 http://deb.debian.org/debian experimental/main amd64 Packages.diff/Index [63.3 kB]
Get:11 http://deb.debian.org/debian unstable/main Sources T-2022-01-18-0802.10-F-2022-01-17-0803.35.pdiff [62.1 kB]
Get:12 http://deb.debian.org/debian unstable/main amd64 Packages T-2022-01-18-0802.10-F-2022-01-17-0803.35.pdiff [79.0 kB]
Get:13 http://deb.debian.org/debian experimental/main Sources T-2022-01-18-0802.10-F-2022-01-17-0803.35.pdiff [6616 B]
Get:11 http://deb.debian.org/debian unstable/main Sources T-2022-01-18-0802.10-F-2022-01-17-0803.35.pdiff [62.1 kB]
Get:14 http://deb.debian.org/debian experimental/main amd64 Packages T-2022-01-18-0802.10-F-2022-01-17-0803.35.pdiff [12.1 kB]
Get:12 http://deb.debian.org/debian unstable/main amd64 Packages T-2022-01-18-0802.10-F-2022-01-17-0803.35.pdiff [79.0 kB]
Get:13 http://deb.debian.org/debian experimental/main Sources T-2022-01-18-0802.10-F-2022-01-17-0803.35.pdiff [6616 B]
Get:14 http://deb.debian.org/debian 

Bug#1011396: marked as done (posterazor: Unable to load compatible files (PDF, SVG...))

2022-05-23 Thread Debian Bug Tracking System
Your message dated Mon, 23 May 2022 12:17:45 +0100
with message-id 

and subject line posterazor: Unable to load compatible files (PDF, SVG...)
has caused the Debian Bug report #1011396,
regarding posterazor: Unable to load compatible files (PDF, SVG...)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1011396: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011396
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: posterazor
Version: 1.5.1-10
Severity: grave
Justification: renders package unusable

The app is unable to load supposedly compatible files (PDF, SVG). It just fails
rendering a "cannot load file" error.

Running the app on the command-line shows no further info.

Regards,
Antonio

-- System Information:
Debian Release: 11.3
  APT prefers stable-security
  APT policy: (500, 'stable-security'), (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.10.0-14-amd64 (SMP w/16 CPU threads)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_WARN, TAINT_OOT_MODULE,
TAINT_UNSIGNED_MODULE
Locale: LANG=es_ES.UTF-8, LC_CTYPE=es_ES.UTF-8 (charmap=UTF-8), LANGUAGE not
set
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages posterazor depends on:
ii  libc6  2.31-13+deb11u3
ii  libfltk-images1.3  1.3.5-3
ii  libfltk1.3 1.3.5-3
ii  libfreeimage3  3.18.0+ds2-6
ii  libgcc-s1  10.2.1-6
ii  libstdc++6 10.2.1-6
ii  libx11-6   2:1.7.2-1
ii  libxpm41:3.5.12-1

posterazor recommends no packages.

posterazor suggests no packages.
--- End Message ---
--- Begin Message ---
Hi again,

Absolutely my fault: I thought posterazor was PDF & SVG compatible but it
is not.

I'm very sorry for the confusion.

Regards,
Antonio
--- End Message ---


Bug#1011458: snowflake: CVE-2022-29222 - fails to reject untrustworthy client certificates due to missing checks on private key

2022-05-23 Thread Neil Williams
Source: snowflake
Version: 1.1.0-2
Severity: grave
Tags: security
Justification: user security hole
X-Debbugs-Cc: codeh...@debian.org, Debian Security Team 


Hi,

The following vulnerability was published for snowflake.

CVE-2022-29222[0]:
| Pion DTLS is a Go implementation of Datagram Transport Layer Security.
| Prior to version 2.1.5, a DTLS Client could provide a Certificate that
| it doesn't posses the private key for and Pion DTLS wouldn't reject
| it. This issue affects users that are using Client certificates only.
| The connection itself is still secure. The Certificate provided by
| clients can't be trusted when using a Pion DTLS server prior to
| version 2.1.5. Users should upgrade to version 2.1.5 to receive a
| patch. There are currently no known workarounds.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-29222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29222

Please adjust the affected versions in the BTS as needed.


-- System Information:
Debian Release: bookworm/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 5.17.0-2-amd64 (SMP w/6 CPU threads; PREEMPT)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_GB:en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled



Processed: node-fuzzaldrin-plus: FTBFS with webpack 5: Could not find *.dsc

2022-05-23 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 serious
Bug #1003946 [src:node-fuzzaldrin-plus] node-fuzzaldrin-plus: FTBFS with 
webpack 5: Could not find *.dsc
Severity set to 'serious' from 'important'

-- 
1003946: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1003946
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1005016: libobject-pad-slotattr-final-perl: Object::Pad::SlotAttr::Final is replaced by Object::Pad::FieldAttr::Final

2022-05-23 Thread Damyan Ivanov
-=| gregor herrmann, 09.02.2022 21:18:13 +0100 |=-
> > % apt-cache --names-only search libobject-pad-slot | grep -v 
> > dbgsym
> > libobject-pad-slotattr-final-perl - declare Object::Pad slots readonly 
> > after construction
> > libobject-pad-slotattr-isa-perl - apply class type constraints to 
> > Object::Pad slots
> > libobject-pad-slotattr-lazyinit-perl - lazily initialise Object::Pad slots 
> > at first read
> > libobject-pad-slotattr-trigger-perl - invoke an instance method after a 
> > :writer accessor
> 
> Alright, making this a bit more formal:
> - cloning the bug for the 3 other affected packages
> - marking them as serious as they currently block the perl 5.34
>   transition (by way of blocking the rebuilt arch:any libobject-pad-perl
>   as it breaks the 4 autopkgtests); this could be ignored, but the
>   4 packages are doomed anyway, so an RC bug makes removal from
>   testing more transparent.

I have just uploaded libobject-pad-fieldattr-final-perl to NEW. The 
others will follow.

I guess the deprecated packages should go the RM route? Perhaps after 
the new ones are accepted?

Not sure whether the waiting for the replacements to enter unstable is 
strictly necessary. To me it just feels polite to possible users

-- Damyan



Processed: Re: node-lodash: FTBFS with webpack5: TypeError: webpack.optimize.OccurrenceOrderPlugin is not a constructor

2022-05-23 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 serious
Bug #1003504 [src:node-lodash] node-lodash: FTBFS with webpack5: TypeError: 
webpack.optimize.OccurrenceOrderPlugin is not a constructor
Severity set to 'serious' from 'important'

-- 
1003504: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1003504
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: reassign 1011076 to mercurial, severity of 1011076 is serious, tagging 1011076

2022-05-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 1011076 mercurial
Bug #1011076 [libssl3,mercurial] libssl3,mercurial: can't connect to server 
created with `openssl s_server -tls1`
Bug reassigned from package 'libssl3,mercurial' to 'mercurial'.
Ignoring request to alter found versions of bug #1011076 to the same values 
previously set
Ignoring request to alter fixed versions of bug #1011076 to the same values 
previously set
> severity 1011076 serious
Bug #1011076 [mercurial] libssl3,mercurial: can't connect to server created 
with `openssl s_server -tls1`
Severity set to 'serious' from 'normal'
> tags 1011076 + ftbfs sid bookworm
Bug #1011076 [mercurial] libssl3,mercurial: can't connect to server created 
with `openssl s_server -tls1`
Added tag(s) ftbfs, bookworm, and sid.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1011076: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011076
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: [Pkg-javascript-devel] Bug#1001554: node-mocha: FTBFS with webpack5: Error: wrong webpack5 options configuration

2022-05-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 patch
Bug #1001554 [src:node-mocha] node-mocha: FTBFS with webpack5: Error: wrong 
webpack5 options configuration
Added tag(s) patch.

-- 
1001554: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001554
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Bug#1001554 marked as pending in node-mocha

2022-05-23 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1001554 [src:node-mocha] node-mocha: FTBFS with webpack5: Error: wrong 
webpack5 options configuration
Added tag(s) pending.

-- 
1001554: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001554
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1001554: marked as pending in node-mocha

2022-05-23 Thread Praveen Arimbrathodiyil
Control: tag -1 pending

Hello,

Bug #1001554 in node-mocha reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/js-team/node-mocha/-/commit/45f27df031e0200763abed7fc5a1c65014a7d77e


Webpack 5 is not able to target web and es5 simultaneiously

Closes: #1001554


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1001554



Bug#1010623: more debug info needed

2022-05-23 Thread Dick Middleton

On 5/21/22 9:44 PM, Thomas Lange wrote:


I've just called dracut --debug /tmp/tempfile on my machine Debian
bullseye, kernel 5.10.0-14-amd64, no crypto partition.
I can see, that dracut adds the ccm module by itself and also installs
the ccm.ko into the initrd.


Running dracut --debug does something horrible to my system forcing me to reboot so I've 
not been able to run it to completion.  In what I had of the log file it did seem to be 
installing the ccm and ecb modules.


I don't know what's going on. Maybe dracut is looking at the running system to see what's 
loaded.  Remember the version that didn't boot was built on a 5.4 system where the module 
organisation seems to be different.


I suppose I could go back to the old system and try building the new initrd again to get 
the log.



Maybe uyou can alos provide some information about the
encrypted root file system. I do not know how crypt setups work, but I
guess we need the encryption type of the file system and maybe other
infos about it.


I attach the luks dump of the partition header.  I don't think there's anything 
non-standard about it.


The partition is a md raid-5 assembly which is luks encrypted.  It contains an lvm pv/vg 
with all my filesystems (mostly xfs) in it.


I'm not sure how much pursuing this is worth the effort.  Perhaps recording the workaround 
(load the modules in dracut) in case someone else hits the problem is sufficient.


Dick

--
Dick Middleton  d...@lingbrae.com

LUKS header information
Version:2
Epoch:  4
Metadata area:  16384 [bytes]
Keyslots area:  1678 [bytes]
UUID:   
Label:  (no label)
Subsystem:  (no subsystem)
Flags:  (no flags)

Data segments:
  0: crypt
offset: 16777216 [bytes]
length: (whole device)
cipher: aes-xts-plain64
sector: 512 [bytes]

Keyslots:
  0: luks2
Key:512 bits
Priority:   normal
Cipher: aes-xts-plain64
Cipher key: 512 bits
PBKDF:  argon2i
Time cost:  4
Memory: 735048
Threads:4
Salt:   
AF stripes: 4000
AF hash:sha256
Area offset:32768 [bytes]
Area length:258048 [bytes]
Digest ID:  0
  1: luks2
Key:512 bits
Priority:   normal
Cipher: aes-xts-plain64
Cipher key: 512 bits
PBKDF:  argon2i
Time cost:  4
Memory: 710101
Threads:4
Salt:   
AF stripes: 4000
AF hash:sha256
Area offset:290816 [bytes]
Area length:258048 [bytes]
Digest ID:  0
Tokens:
Digests:
  0: pbkdf2
Hash:   sha256
Iterations: 62653
Salt:   
Digest: 



Bug#1008015: Bugfix might break some setups

2022-05-23 Thread Bernhard Schmidt

Hi,

this is definitely not an issue with the fix for Bug#1008015, which was 
a very minor security bugfix targeted for


You are running unstable, therefor you have been upgraded to OpenVPN 2.6 
and OpenSSL 3.0.


Could you please file a new bug about this with as much information as 
available about your configuration? I have never used PKCS#12 
certificates before. I guess this is more an issue of OpenSSL 3.0 than 
OpenVPN 2.6.


> 2022-05-23 08:47:47 OpenSSL: error:0308010C:digital envelope 
routines::unsupported
> 2022-05-23 08:47:47 OpenSSL: error:0308010C:digital envelope 
routines::unsupported
> 2022-05-23 08:47:47 Decoding PKCS12 failed. Probably wrong password 
or unsupported/legacy encryption


Bernhard

Am 23.05.22 um 09:31 schrieb Peter Keel:

Hi

Apparently since the fix for #1008015 openvpn now demands a password,
even though none was needed before.

2022-05-23 08:47:47 OpenVPN 2.6_git x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] 
[LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] [DCO] built on May 20 2022
2022-05-23 08:47:47 library versions: OpenSSL 3.0.3 3 May 2022, LZO 2.10
 Enter Private Key Password:
2022-05-23 08:47:47 OpenSSL: error:0308010C:digital envelope 
routines::unsupported
2022-05-23 08:47:47 OpenSSL: error:0308010C:digital envelope 
routines::unsupported
2022-05-23 08:47:47 Decoding PKCS12 failed. Probably wrong password or 
unsupported/legacy encryption
2022-05-23 08:47:47 Error: private key password verification failed
2022-05-23 08:47:47 Exiting due to fatal error

The p12 comes by default from an OPNsense, I can't see how it's
generated, much less how to set or even enter a password there.

Cheers
Seegras




Bug#1011422: marked as done (liblapack-doc: overly generic manpage name: real(3))

2022-05-23 Thread Debian Bug Tracking System
Your message dated Mon, 23 May 2022 08:35:58 +
with message-id 
and subject line Bug#1011422: fixed in lapack 3.10.1-2
has caused the Debian Bug report #1011422,
regarding liblapack-doc: overly generic manpage name: real(3)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1011422: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011422
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: liblapack-doc
Version: 3.10.1-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package uses a very generic
manpage file name that now clashes with other packages:

  /usr/share/man/man3/real.3.gz


Andreas
--- End Message ---
--- Begin Message ---
Source: lapack
Source-Version: 3.10.1-2
Done: Sébastien Villemot 

We believe that the bug you reported is fixed in the latest version of
lapack, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1011...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sébastien Villemot  (supplier of updated lapack package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 23 May 2022 09:51:12 +0200
Source: lapack
Architecture: source
Version: 3.10.1-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Science Team 

Changed-By: Sébastien Villemot 
Closes: 1011422
Changes:
 lapack (3.10.1-2) unstable; urgency=medium
 .
   * Bump S-V to 4.6.1
   * Remove manpages with too generic name (Closes: #1011422)
Checksums-Sha1:
 881f246c269f3e5360e71bb4fd85e3d73e3a9f3f 3367 lapack_3.10.1-2.dsc
 9d01e2f546ef66f548307894657d9659f4003b0e 27308 lapack_3.10.1-2.debian.tar.xz
 f4ddc1f5dbdc4588e55dbc274a8124bcb5264299 17450 lapack_3.10.1-2_amd64.buildinfo
Checksums-Sha256:
 3db463dfc464a3024a943d7b47bd36fff564a54881b551a5d6883a52398f044a 3367 
lapack_3.10.1-2.dsc
 921fb9bfaeea2dbf7e5948e501d206a5362667d58f1f50095e648cac7bdce65d 27308 
lapack_3.10.1-2.debian.tar.xz
 e800fa370c7671b6bbf392ed80c922c6205c98e2ddd0959cabe4cb48a9630f02 17450 
lapack_3.10.1-2_amd64.buildinfo
Files:
 80068c798e8a757ed49a95fd6377bdf8 3367 libs optional lapack_3.10.1-2.dsc
 f49d6baf86987af2fdbf5a621456a76f 27308 libs optional 
lapack_3.10.1-2.debian.tar.xz
 02327e01fa5314b933ad4400ad0bbfd5 17450 libs optional 
lapack_3.10.1-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=1vj6
-END PGP SIGNATURE End Message ---


Bug#1011186: marked as done (ovn: FTBFS on armhf)

2022-05-23 Thread Debian Bug Tracking System
Your message dated Mon, 23 May 2022 08:37:12 +
with message-id 
and subject line Bug#1011186: fixed in ovn 21.06.0+ds1-8
has caused the Debian Bug report #1011186,
regarding ovn: FTBFS on armhf
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1011186: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011186
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ovn
Version: 21.06.0+ds1-5
Severity: serious
Tags: ftbfs
Justification: fails to build from source (but built successfully in the past)
X-Debbugs-Cc: sramac...@debian.org

https://buildd.debian.org/status/fetch.php?pkg=ovn=armhf=21.06.0%2Bds1-5=1652705748=0

/usr/bin/make  check-local
make[4]: Entering directory '/<>'
set /bin/bash './tests/testsuite' -C tests 
AUTOTEST_PATH=/<>/ovs/utilities:/<>/ovs/vswitchd:/<>/ovs/ovsdb:/<>/ovs/vtep:tests:::controller-vtep:northd:utilities:controller:ic;
 \
"$@" --recheck || \
(test -z "$(find /<>/tests/testsuite.dir -name 'asan.*')" && \
 test X'' = Xyes && "$@" --recheck)
## --- ##
## ovn 21.06.0 test suite. ##
## --- ##

OVN end-to-end tests

156: ovn -- policy-based routing IPv6: 1 HVs, 3 LSs, 1 lport/LS, 1 LR -- 
ovn-northd -- dp-groups=no FAILED (ovn.at:7180)
332: ovn -- ACL conjunction -- ovn-northd -- dp-groups=no FAILED 
(ovs-macros.at:255)
379: ovn -- neighbor update on same HV -- ovn-northd -- dp-groups=yes ok
557: ovn -- nb_cfg timestamp -- ovn-northd -- dp-groups=yes ok

OVN Interconnection Controller

946: ovn-ic -- gateway sync -- ovn-northd -- dp-groups=no FAILED (ovn-ic.at:67)

## - ##
## Test results. ##
## - ##

ERROR: All 5 tests were run,
3 failed unexpectedly.
## -- ##
## testsuite.log was created. ##
## -- ##

Please send `tests/testsuite.log' and all information you think might help:

   To: 
   Subject: [ovn 21.06.0] testsuite: 156 332 946 failed

You may investigate any problem if you feel able to do so, in which
case the test suite provides a good starting point.  Its output may
be found below `tests/testsuite.dir'.

make[4]: *** [Makefile:3437: check-local] Error 1
make[4]: Leaving directory '/<>'


Cheers
-- 
Sebastian Ramacher
--- End Message ---
--- Begin Message ---
Source: ovn
Source-Version: 21.06.0+ds1-8
Done: Thomas Goirand 

We believe that the bug you reported is fixed in the latest version of
ovn, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1011...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thomas Goirand  (supplier of updated ovn package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 23 May 2022 09:03:36 +0200
Source: ovn
Architecture: source
Version: 21.06.0+ds1-8
Distribution: unstable
Urgency: medium
Maintainer: Debian OpenStack 
Changed-By: Thomas Goirand 
Closes: 1011186
Changes:
 ovn (21.06.0+ds1-8) unstable; urgency=medium
 .
   * Even more unit test blacklisting (Closes: #1011186).
Checksums-Sha1:
 0eda915ac169d8f73e0b88a5babc315123f3aabc 2655 ovn_21.06.0+ds1-8.dsc
 86af57b54f9ad2e28643555f954903d2747cc73d 9152 ovn_21.06.0+ds1-8.debian.tar.xz
 a01784ec84cb4fa9476455fd0c2bd984fe454979 14455 
ovn_21.06.0+ds1-8_amd64.buildinfo
Checksums-Sha256:
 f2037d670a95db36fb531024723cddff1a34d199e3ef57d2624b60423255a536 2655 
ovn_21.06.0+ds1-8.dsc
 25b66ff70bfb7936390f5a05c9bb6a2641802545ed493323c299d941915fc9c8 9152 
ovn_21.06.0+ds1-8.debian.tar.xz
 d7e3f159aff0883eac6fb3fea6bec1dc1cb8fdbd052e5fa250055a2aefeab347 14455 
ovn_21.06.0+ds1-8_amd64.buildinfo
Files:
 28c81d1e3840d756121699a117256f34 2655 net optional ovn_21.06.0+ds1-8.dsc
 552f1cbe144c4e412851c05d8299833e 9152 net optional 
ovn_21.06.0+ds1-8.debian.tar.xz
 e933ed356f628e5071a2555dde8c4786 14455 net optional 
ovn_21.06.0+ds1-8_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEoLGp81CJVhMOekJc1BatFaxrQ/4FAmKLQ1YACgkQ1BatFaxr
Q/63qQ/9GUfPTv2CtPvZ/24GOylr4SKF79QjaOBja2u+mhFLPQgPt1vCi33oaeau
rnU7zmo6yIBpx1jvkBAyVVw8l30LOJJxCmTGql6ijNF3jeB8IH8+fs4X8454BixI
xZ3YMtmikIKp69NUJcaZy8FhMQwLAGBXjztmnbFU2azxcWbHOulJpfev0a7alc47

Processed: Re: node-mocha: FTBFS with webpack5: Error: wrong webpack5 options configuration

2022-05-23 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 serious
Bug #1001554 [src:node-mocha] node-mocha: FTBFS with webpack5: Error: wrong 
webpack5 options configuration
Severity set to 'serious' from 'important'

-- 
1001554: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001554
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Your mail

2022-05-23 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 serious
Bug #1001549 [node-webpack] node-mermaid: FTBFS with webpack5: Error: 
webpack-cli is missing
Severity set to 'serious' from 'normal'

-- 
1001549: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001549
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1006584: marked as done (transmission: FTBFS with OpenSSL 3.0)

2022-05-23 Thread Debian Bug Tracking System
Your message dated Mon, 23 May 2022 07:48:47 +
with message-id 
and subject line Bug#1006584: fixed in transmission 3.00-2.1
has caused the Debian Bug report #1006584,
regarding transmission: FTBFS with OpenSSL 3.0
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1006584: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006584
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: transmission
Version: 3.00-2
Severity: important
Tags: bookworm sid
User: pkg-openssl-de...@lists.alioth.debian.org
Usertags: ftbfs-3.0

Your package is failing to build using OpenSSL 3.0 with the
following error:

| make[4]: Entering directory '/<>/libtransmission'
| PASS: bitfield-test
| PASS: blocklist-test
| PASS: clients-test
| ../test-driver: line 112: 818824 Segmentation fault  "$@" >> "$log_file" 
2>&1
| FAIL: crypto-test
| PASS: error-test
| PASS: file-test
| PASS: history-test
| PASS: json-test
| PASS: magnet-test
| PASS: makemeta-test
| PASS: metainfo-test
| PASS: move-test
| PASS: peer-msgs-test
| PASS: quark-test
| PASS: rename-test
| PASS: rpc-test
| PASS: session-test
| PASS: subprocess-test
| PASS: tr-getopt-test
| PASS: utils-test
| PASS: variant-test
| PASS: watchdir-test
| PASS: watchdir-generic-test
| ===
|transmission 3.00: libtransmission/test-suite.log
| ===
| 
| # TOTAL: 23
| # PASS:  22
| # SKIP:  0
| # XFAIL: 0
| # FAIL:  1
| # XPASS: 0
| # ERROR: 0
| 
| .. contents:: :depth: 2
| 
| FAIL: crypto-test
| =
| 
| [2022-02-15 05:12:36.620] tr_crypto_utils: OpenSSL error: 
error:0308010C:digital envelope routines::unsupported
| FAIL crypto-test (exit status: 139)
| 
| 
| Testsuite summary for transmission 3.00
| 
| # TOTAL: 23
| # PASS:  22
| # SKIP:  0
| # XFAIL: 0
| # FAIL:  1
| # XPASS: 0
| # ERROR: 0
| 
| See libtransmission/test-suite.log
| Please report to https://github.com/transmission/transmission
| 
| make[4]: *** [Makefile:1469: test-suite.log] Error 1
| make[4]: Leaving directory '/<>/libtransmission'

For more information see:
https://www.openssl.org/docs/man3.0/man7/migration_guide.html

Sebastian
--- End Message ---
--- Begin Message ---
Source: transmission
Source-Version: 3.00-2.1
Done: Sebastian Ramacher 

We believe that the bug you reported is fixed in the latest version of
transmission, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1006...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sebastian Ramacher  (supplier of updated transmission 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 21 May 2022 09:22:10 +0200
Source: transmission
Architecture: source
Version: 3.00-2.1
Distribution: unstable
Urgency: low
Maintainer: Sandro Tosi 
Changed-By: Sebastian Ramacher 
Closes: 1006584
Changes:
 transmission (3.00-2.1) unstable; urgency=low
 .
   [ Steve Langasek ]
   * debian/patches/openssl3-compat.patch: Compatibility with OpenSSL 3.
 (Closes: #1006584)
Checksums-Sha1:
 6e0b84297f86d5a3fb60a6324d82e507edc4eb1a 2585 transmission_3.00-2.1.dsc
 169a2a1442dd9a5e50db74428cd428e76bc32998 22876 
transmission_3.00-2.1.debian.tar.xz
Checksums-Sha256:
 0f959a27fa3701f762d7febe5093ea692c45b9f4ff11380c6a25ca5fb13782a8 2585 
transmission_3.00-2.1.dsc
 6e23c3c577171a365b249c00a18bd7362c903d16d81698ae5c1a62252a6bbb18 22876 
transmission_3.00-2.1.debian.tar.xz
Files:
 3458df0df01b07f1c6b0786c49455904 2585 net optional transmission_3.00-2.1.dsc
 ae0d65636ec3c59640785d91316501b3 22876 net optional 
transmission_3.00-2.1.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEE94y6B4F7sUmhHTOQafL8UW6nGZMFAmKIlPYACgkQafL8UW6n
GZMB0Q//Yeigh3WquZD4b7vibaqnC6G+EhrfBzUGGKZYsg/ll+JY/zsyw2It8NWm

Bug#1008015: Bugfix might break some setups

2022-05-23 Thread Peter Keel
Hi

Apparently since the fix for #1008015 openvpn now demands a password, 
even though none was needed before. 

2022-05-23 08:47:47 OpenVPN 2.6_git x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] 
[LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] [DCO] built on May 20 2022
2022-05-23 08:47:47 library versions: OpenSSL 3.0.3 3 May 2022, LZO 2.10
 Enter Private Key Password:
2022-05-23 08:47:47 OpenSSL: error:0308010C:digital envelope 
routines::unsupported
2022-05-23 08:47:47 OpenSSL: error:0308010C:digital envelope 
routines::unsupported
2022-05-23 08:47:47 Decoding PKCS12 failed. Probably wrong password or 
unsupported/legacy encryption
2022-05-23 08:47:47 Error: private key password verification failed
2022-05-23 08:47:47 Exiting due to fatal error

The p12 comes by default from an OPNsense, I can't see how it's 
generated, much less how to set or even enter a password there.

Cheers
Seegras
-- 
"Those who give up essential liberties for temporary safety deserve 
neither liberty nor safety." -- Benjamin Franklin
"It's also true that those who would give up privacy for security are 
likely to end up with neither." -- Bruce Schneier



Bug#996425: hitch: diff for NMU version 1.7.1-2.1

2022-05-23 Thread Stig Sandbeck Mathisen
Adrian Bunk  writes:

> Dear maintainer,
>
> I've prepared an NMU for hitch (versioned as 1.7.1-2.1) and uploaded
> it to DELAYED/2. Please feel free to tell me if I should cancel it.
>
> cu
> Adrian
>
>

Hello Adrian,

Thank you for the bugfix, I'll pull it into the packaging repo as well.

-- 
Stig Sandbeck Mathisen
Debian Developer



Bug#1001392: marked as done (node-axios: FTBFS with webpack5: Invalid)

2022-05-23 Thread Debian Bug Tracking System
Your message dated Mon, 23 May 2022 06:05:44 +
with message-id 
and subject line Bug#1001392: fixed in node-axios 0.26.1+dfsg-2
has caused the Debian Bug report #1001392,
regarding node-axios: FTBFS with webpack5: Invalid
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1001392: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001392
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: node-axios

Version: 0.24.0+dfsg-1

Severity: important

Justification: ftbfs

Tags: ftbfs

User:pkg-javascript-de...@alioth-lists.debian.net

Usertags: webpack5


Hi,

We are starting to build against webpack5 in experimental and the 
package needed for local build is webpack and node-webpack-source from 
experimental.
During a test rebuild, node-axios was found to fail to build in that 
situation


Relevant part (hopefully):


   debian/rules override_dh_auto_build
make[1]: Entering directory '/<>'
grunt build
Loading "webpack.js" tasks...ERROR
>> Error: Cannot find module 'webpack/lib/CachePlugin'
>> Require stack:
>> - /usr/share/nodejs/grunt-webpack/src/plugins/CachePluginFactory.js
>> - /usr/share/nodejs/grunt-webpack/tasks/webpack.js
>> - /usr/share/nodejs/grunt/lib/grunt/task.js
>> - /usr/share/nodejs/grunt/lib/grunt.js
>> - /usr/share/nodejs/grunt-cli/bin/grunt
Loading "Gruntfile.js" tasks...ERROR
>> Error: Cannot find module 'uglifyjs-webpack-plugin'
>> Require stack:
>> - /<>/webpack.config.js
>> - /<>/Gruntfile.js
>> - /usr/share/nodejs/grunt/lib/grunt/task.js
>> - /usr/share/nodejs/grunt/lib/grunt.js
>> - /usr/share/nodejs/grunt-cli/bin/grunt
Warning: Task "build" not found. Use --force to continue.

Aborted due to warnings.
make[1]: *** [debian/rules:11: override_dh_auto_build] Error 3
make[1]: Leaving directory '/<>'
make: *** [debian/rules:8: binary] Error 2
dpkg-buildpackage: error: debian/rules binary subprocess returned exit 
status 2


The full log is attached to this mail


sbuild (Debian sbuild) 0.79.1 (22 April 2020) on mahishi

+==+
| node-axios 0.24.0+dfsg-1 (amd64) Mon, 06 Dec 2021 13:44:06 + |
+==+

Package: node-axios
Version: 0.24.0+dfsg-1
Source Version: 0.24.0+dfsg-1
Distribution: unstable
Machine Architecture: amd64
Host Architecture: amd64
Build Architecture: amd64
Build Type: binary

I: NOTICE: Log filtering will replace 
'var/run/schroot/mount/unstable-amd64-sbuild-92829737-5021-4570-8d84-b9d1b9f02781'
 with '<>'
I: NOTICE: Log filtering will replace 'build/node-axios-JWyPjC/resolver-zSNFTr' 
with '<>'

+--+
| Update chroot|
+--+

Get:1 file:/build/node-axios-JWyPjC/resolver-36DAqo/apt_archive ./ InRelease
Ign:1 file:/build/node-axios-JWyPjC/resolver-36DAqo/apt_archive ./ InRelease
Get:2 file:/build/node-axios-JWyPjC/resolver-36DAqo/apt_archive ./ Release [951 
B]
Get:2 file:/build/node-axios-JWyPjC/resolver-36DAqo/apt_archive ./ Release [951 
B]
Get:3 file:/build/node-axios-JWyPjC/resolver-36DAqo/apt_archive ./ Release.gpg
Ign:3 file:/build/node-axios-JWyPjC/resolver-36DAqo/apt_archive ./ Release.gpg
Get:4 file:/build/node-axios-JWyPjC/resolver-36DAqo/apt_archive ./ Packages 
[797 B]
Err:4 file:/build/node-axios-JWyPjC/resolver-36DAqo/apt_archive ./ Packages
  Could not open file 
/build/node-axios-JWyPjC/resolver-36DAqo/apt_archive/./Packages - open (13: 
Permission denied)
Get:4 file:/build/node-axios-JWyPjC/resolver-36DAqo/apt_archive ./ Packages 
[1371 B]
Hit:5 http://deb.debian.org/debian unstable InRelease
Hit:6 http://deb.debian.org/debian experimental InRelease
Reading package lists...
W: Target Packages (main/binary-amd64/Packages) is configured multiple times in 
/etc/apt/sources.list:4 and 
/etc/apt/sources.list.d/sbuild-extra-repositories.list:1
W: Target Packages (main/binary-all/Packages) is configured multiple times in 
/etc/apt/sources.list:4 and 
/etc/apt/sources.list.d/sbuild-extra-repositories.list:1
W: Target Packages (main/binary-amd64/Packages) is configured multiple times in 
/etc/apt/sources.list:4 and 
/etc/apt/sources.list.d/sbuild-extra-repositories.list:1
W: Target Packages (main/binary-all/Packages) is configured multiple times in 
/etc/apt/sources.list:4 and 
/etc/apt/sources.list.d/sbuild-extra-repositories.list:1
Reading package lists...
Building