summaryrefslogtreecommitdiffstats
path: root/tags/u
diff options
context:
space:
mode:
Diffstat (limited to 'tags/u')
-rw-r--r--tags/u/udeb-contains-documentation-file.tag4
-rw-r--r--tags/u/udeb-postinst-calls-ldconfig.tag9
-rw-r--r--tags/u/udeb-uses-unsupported-compression-for-data-tarball.tag9
-rw-r--r--tags/u/udev-rule-in-etc.tag7
-rw-r--r--tags/u/udev-rule-missing-subsystem.tag8
-rw-r--r--tags/u/udev-rule-missing-uaccess.tag9
-rw-r--r--tags/u/udev-rule-unreadable.tag7
-rw-r--r--tags/u/udevadm-called-without-guard.tag14
-rw-r--r--tags/u/uncompressed-manual-page.tag6
-rw-r--r--tags/u/unconditional-use-of-dpkg-statoverride.tag7
-rw-r--r--tags/u/undeclared-elf-prerequisites.tag13
-rw-r--r--tags/u/undocumented-manual-page.tag17
-rw-r--r--tags/u/unexpected-conffile.tag10
-rw-r--r--tags/u/unicode-trojan.tag41
-rw-r--r--tags/u/unknown-architecture.tag8
-rw-r--r--tags/u/unknown-conffile-instruction.tag10
-rw-r--r--tags/u/unknown-control-file.tag8
-rw-r--r--tags/u/unknown-control-interpreter.tag7
-rw-r--r--tags/u/unknown-copyright-format-uri.tag6
-rw-r--r--tags/u/unknown-debconf-priority.tag7
-rw-r--r--tags/u/unknown-debian-watch-file-standard.tag9
-rw-r--r--tags/u/unknown-encoding-in-po-file.tag5
-rw-r--r--tags/u/unknown-essential-value.tag5
-rw-r--r--tags/u/unknown-field-in-templates.tag9
-rw-r--r--tags/u/unknown-field.tag8
-rw-r--r--tags/u/unknown-file-in-debian-source.tag13
-rw-r--r--tags/u/unknown-file-in-python-module-directory.tag8
-rw-r--r--tags/u/unknown-java-class-version.tag5
-rw-r--r--tags/u/unknown-locale-code.tag13
-rw-r--r--tags/u/unknown-meta-field-in-symbols-file.tag7
-rw-r--r--tags/u/unknown-multi-arch-value.tag5
-rw-r--r--tags/u/unknown-paragraph-in-dep5-copyright.tag6
-rw-r--r--tags/u/unknown-priority.tag6
-rw-r--r--tags/u/unknown-runtime-tests-feature.tag7
-rw-r--r--tags/u/unknown-runtime-tests-field.tag7
-rw-r--r--tags/u/unknown-runtime-tests-restriction.tag7
-rw-r--r--tags/u/unknown-section.tag17
-rw-r--r--tags/u/unknown-template-type.tag6
-rw-r--r--tags/u/unknown-testsuite.tag7
-rw-r--r--tags/u/unknown-trigger.tag8
-rw-r--r--tags/u/unmerged-usr.tag27
-rw-r--r--tags/u/unnecessary-source-date-epoch-assignment.tag11
-rw-r--r--tags/u/unnecessary-team-upload.tag5
-rw-r--r--tags/u/unnecessary-testsuite-autopkgtest-field.tag10
-rw-r--r--tags/u/unpack-message-for-deb-control.tag8
-rw-r--r--tags/u/unpack-message-for-deb-data.tag8
-rw-r--r--tags/u/unpack-message-for-orig.tag9
-rw-r--r--tags/u/unpack-message-for-source.tag8
-rw-r--r--tags/u/unparsable-menu-item.tag9
-rw-r--r--tags/u/unquoted-string-in-menu-item.tag9
-rw-r--r--tags/u/unreleased-changelog-distribution.tag6
-rw-r--r--tags/u/unreleased-changes.tag7
-rw-r--r--tags/u/unstripped-binary-or-object.tag8
-rw-r--r--tags/u/unstripped-static-library.tag12
-rw-r--r--tags/u/unsupported-source-format.tag6
-rw-r--r--tags/u/untranslatable-debconf-templates.tag17
-rw-r--r--tags/u/unused-build-dependency-on-cdbs.tag5
-rw-r--r--tags/u/unused-debconf-template.tag23
-rw-r--r--tags/u/unused-entry-in-debian-source-include-binaries.tag9
-rw-r--r--tags/u/unused-license-paragraph-in-dep5-copyright.tag7
-rw-r--r--tags/u/unused-override.tag21
-rw-r--r--tags/u/unusual-control-interpreter.tag7
-rw-r--r--tags/u/unusual-documentation-package-name.tag9
-rw-r--r--tags/u/unusual-interpreter.tag6
-rw-r--r--tags/u/unversioned-copyright-format-uri.tag9
-rw-r--r--tags/u/unwanted-path-too-specific.tag13
-rw-r--r--tags/u/update-debian-copyright.tag6
-rw-r--r--tags/u/upload-has-backports-version-number.tag5
-rw-r--r--tags/u/uploader-name-missing.tag6
-rw-r--r--tags/u/uploaders-in-orphan.tag7
-rw-r--r--tags/u/upstart-job-in-etc-init.d-not-registered-via-update-rc.d.tag12
-rw-r--r--tags/u/upstream-file-without-utf8-name.tag14
-rw-r--r--tags/u/upstream-metadata-exists.tag5
-rw-r--r--tags/u/upstream-metadata-field-unknown.tag10
-rw-r--r--tags/u/upstream-metadata-file-is-missing.tag16
-rw-r--r--tags/u/upstream-metadata-in-native-source.tag15
-rw-r--r--tags/u/upstream-metadata-is-not-a-file.tag7
-rw-r--r--tags/u/upstream-metadata-missing-bug-tracking.tag10
-rw-r--r--tags/u/upstream-metadata-missing-repository.tag10
-rw-r--r--tags/u/upstream-metadata-not-yaml-mapping.tag12
-rw-r--r--tags/u/upstream-metadata-yaml-invalid.tag6
-rw-r--r--tags/u/upstream-metadata.tag6
-rw-r--r--tags/u/use-of-compat-symlink.tag7
-rw-r--r--tags/u/useless-autogenerated-doxygen-file.tag12
-rw-r--r--tags/u/useless-autoreconf-build-depends.tag8
-rw-r--r--tags/u/useless-whatis-entry.tag16
-rw-r--r--tags/u/uses-debhelper-compat-file.tag15
-rw-r--r--tags/u/uses-deprecated-adttmp.tag7
-rw-r--r--tags/u/uses-deprecated-compression-for-data-tarball.tag12
-rw-r--r--tags/u/uses-dpkg-database-directly.tag13
-rw-r--r--tags/u/uses-implicit-await-trigger.tag19
-rw-r--r--tags/u/uses-no-compression-for-control-tarball.tag8
-rw-r--r--tags/u/uses-no-compression-for-data-tarball.tag11
-rw-r--r--tags/u/uses-pdm-cli.tag8
-rw-r--r--tags/u/uses-poetry-cli.tag8
-rw-r--r--tags/u/uses-python-distutils.tag12
-rw-r--r--tags/u/using-first-person-in-description.tag12
-rw-r--r--tags/u/using-first-person-in-templates.tag11
-rw-r--r--tags/u/using-imperative-form-in-templates.tag7
-rw-r--r--tags/u/using-question-in-extended-description-in-templates.tag9
-rw-r--r--tags/u/usr-share-doc-symlink-points-outside-of-usr-share-doc.tag6
-rw-r--r--tags/u/usr-share-doc-symlink-to-foreign-package.tag13
-rw-r--r--tags/u/usr-share-doc-symlink-without-dependency.tag21
103 files changed, 1016 insertions, 0 deletions
diff --git a/tags/u/udeb-contains-documentation-file.tag b/tags/u/udeb-contains-documentation-file.tag
new file mode 100644
index 0000000..38c841d
--- /dev/null
+++ b/tags/u/udeb-contains-documentation-file.tag
@@ -0,0 +1,4 @@
+Tag: udeb-contains-documentation-file
+Severity: error
+Check: documentation
+Explanation: udeb packages should not contain any documentation.
diff --git a/tags/u/udeb-postinst-calls-ldconfig.tag b/tags/u/udeb-postinst-calls-ldconfig.tag
new file mode 100644
index 0000000..285f9e8
--- /dev/null
+++ b/tags/u/udeb-postinst-calls-ldconfig.tag
@@ -0,0 +1,9 @@
+Tag: udeb-postinst-calls-ldconfig
+Severity: error
+Check: maintainer-scripts/ldconfig
+Renamed-From:
+ udeb-postinst-must-not-call-ldconfig
+Explanation: The udeb invokes ldconfig via postinst on install. That is
+ an error in udebs.
+ .
+ ldconfig is not available (and not needed) in debian-installer.
diff --git a/tags/u/udeb-uses-unsupported-compression-for-data-tarball.tag b/tags/u/udeb-uses-unsupported-compression-for-data-tarball.tag
new file mode 100644
index 0000000..658c59a
--- /dev/null
+++ b/tags/u/udeb-uses-unsupported-compression-for-data-tarball.tag
@@ -0,0 +1,9 @@
+Tag: udeb-uses-unsupported-compression-for-data-tarball
+Severity: error
+Check: deb-format
+Explanation: The data tarball of this udeb package is not compressed in format
+ that udpkg (debian-installer's dpkg equivalent) does not support. Thus
+ the udeb is likely to be uninstallable and could break daily or weekly
+ d-i images.
+ .
+ Currently, udpkg supports .gz and .xz compressed tarballs.
diff --git a/tags/u/udev-rule-in-etc.tag b/tags/u/udev-rule-in-etc.tag
new file mode 100644
index 0000000..2d69cf6
--- /dev/null
+++ b/tags/u/udev-rule-in-etc.tag
@@ -0,0 +1,7 @@
+Tag: udev-rule-in-etc
+Severity: error
+Check: udev
+See-Also: Bug#559208
+Explanation: This package ships a udev rule and installs it under
+ <code>/etc/udev/rules.d</code>, which is reserved for user-installed files.
+ The correct directory for system rules is <code>/lib/udev/rules.d</code>.
diff --git a/tags/u/udev-rule-missing-subsystem.tag b/tags/u/udev-rule-missing-subsystem.tag
new file mode 100644
index 0000000..5fea937
--- /dev/null
+++ b/tags/u/udev-rule-missing-subsystem.tag
@@ -0,0 +1,8 @@
+Tag: udev-rule-missing-subsystem
+Severity: warning
+Check: udev
+See-Also: https://wiki.debian.org/USB/GadgetSetup
+Explanation: The package matches vendor/product IDs without specifying
+ subsystem. The vendor/product IDs are subsystem specific. Matching
+ rules using those should specify subsystem too, for example by using
+ SUBSYSTEM=="usb" at the start of the matching rule.
diff --git a/tags/u/udev-rule-missing-uaccess.tag b/tags/u/udev-rule-missing-uaccess.tag
new file mode 100644
index 0000000..1b2eaa8
--- /dev/null
+++ b/tags/u/udev-rule-missing-uaccess.tag
@@ -0,0 +1,9 @@
+Tag: udev-rule-missing-uaccess
+Severity: warning
+Check: udev
+See-Also: https://wiki.debian.org/USB/GadgetSetup
+Explanation: The package set up a device for user access without using the
+ uaccess tag. Some udev rules get the same effect using other markers
+ enabling console user access using rules in
+ /lib/udev/rules.d/70-uaccess.rules. Others should specify
+ TAG+="uaccess" in the udev rule.
diff --git a/tags/u/udev-rule-unreadable.tag b/tags/u/udev-rule-unreadable.tag
new file mode 100644
index 0000000..79cff04
--- /dev/null
+++ b/tags/u/udev-rule-unreadable.tag
@@ -0,0 +1,7 @@
+Tag: udev-rule-unreadable
+Severity: error
+Check: udev
+See-Also: https://wiki.debian.org/USB/GadgetSetup
+Explanation: The udev rule entry should be a file
+ The package contain a non-file in /lib/udev/rules.d/. The directory
+ should only contain readable files.
diff --git a/tags/u/udevadm-called-without-guard.tag b/tags/u/udevadm-called-without-guard.tag
new file mode 100644
index 0000000..2661966
--- /dev/null
+++ b/tags/u/udevadm-called-without-guard.tag
@@ -0,0 +1,14 @@
+Tag: udevadm-called-without-guard
+Severity: warning
+Check: scripts
+Explanation: The specified maintainer script uses <code>set -e</code> but seems to
+ call <code>udevadm(8)</code> without a conditional guard.
+ .
+ <code>udevadm</code> can exist but be non-functional (such as inside a
+ chroot) and thus can result in package installation or upgrade failure
+ if the call fails.
+ .
+ Please guard the return code of the call via wrapping it in a suitable
+ <code>if</code> construct, appending <code>|| true</code> or depending on the
+ <code>udev</code> package.
+See-Also: Bug#890224, udevadm(8)
diff --git a/tags/u/uncompressed-manual-page.tag b/tags/u/uncompressed-manual-page.tag
new file mode 100644
index 0000000..979edc0
--- /dev/null
+++ b/tags/u/uncompressed-manual-page.tag
@@ -0,0 +1,6 @@
+Tag: uncompressed-manual-page
+Severity: error
+Check: documentation/manual
+Renamed-From: manpage-not-compressed
+Explanation: Manual pages have to be installed compressed (using "<code>gzip -9n</code>").
+See-Also: debian-policy 12.1
diff --git a/tags/u/unconditional-use-of-dpkg-statoverride.tag b/tags/u/unconditional-use-of-dpkg-statoverride.tag
new file mode 100644
index 0000000..0fcfb03
--- /dev/null
+++ b/tags/u/unconditional-use-of-dpkg-statoverride.tag
@@ -0,0 +1,7 @@
+Tag: unconditional-use-of-dpkg-statoverride
+Severity: warning
+Check: maintainer-scripts/dpkg-statoverride
+Explanation: The maintainer named script appears to use <code>dpkg-statoverride --add</code>
+ without first calling <code>dpkg-statoverride --list</code> to check the current status.
+See-Also:
+ debian-policy 10.9.1
diff --git a/tags/u/undeclared-elf-prerequisites.tag b/tags/u/undeclared-elf-prerequisites.tag
new file mode 100644
index 0000000..fc02c4e
--- /dev/null
+++ b/tags/u/undeclared-elf-prerequisites.tag
@@ -0,0 +1,13 @@
+Tag: undeclared-elf-prerequisites
+Severity: warning
+Check: binaries/prerequisites
+Renamed-From:
+ missing-depends-line
+Explanation: The installation package contains an ELF executable or object file
+ with dynamic references but does not declare any package prerequisites. The
+ Depends field in the installation <code>control</code> file is empty.
+ .
+ This usually happens when <code>Depends</code> field in the source control file
+ does not mention <code>${shlibs:Depends}</code> or, when not using the
+ <code>dh</code> sequencer, there is no call to <code>dpkg-shlibdeps</code> in
+ <code>debian/rules</code>.
diff --git a/tags/u/undocumented-manual-page.tag b/tags/u/undocumented-manual-page.tag
new file mode 100644
index 0000000..fbd498c
--- /dev/null
+++ b/tags/u/undocumented-manual-page.tag
@@ -0,0 +1,17 @@
+Tag: undocumented-manual-page
+Severity: warning
+Check: documentation/manual
+Renamed-From: link-to-undocumented-manpage
+Explanation: Symbolic links to the undocumented(7) manual page may be provided
+ if no manual page is available, but that is deprecated.
+ .
+ The lack of a manual page is still a bug, and if at all possible you
+ should write one yourself.
+ .
+ For help with writing manual pages, refer to the
+ [Man-Page-HOWTO](http://www.schweikhardt.net/man_page_howto.html), the examples created
+ by <code>dh&lowbar;make</code>, or the
+ <code>/usr/share/doc/man-db/examples</code> directory.
+ If the package provides <code>--help</code> output, you might want to use
+ the <code>help2man</code> utility to generate a simple manual page.
+See-Also: debian-policy 12.1
diff --git a/tags/u/unexpected-conffile.tag b/tags/u/unexpected-conffile.tag
new file mode 100644
index 0000000..1f1df36
--- /dev/null
+++ b/tags/u/unexpected-conffile.tag
@@ -0,0 +1,10 @@
+Tag: unexpected-conffile
+Severity: error
+Check: conffiles
+Explanation: The conffiles control file lists this path, but you should
+ ship no such file.
+ .
+ This condition presently occurs only when <code>DEBIAN/conffiles</code>
+ includes the instruction <code>remove-on-upgrade</code>.
+See-Also:
+ deb-conffiles(5)
diff --git a/tags/u/unicode-trojan.tag b/tags/u/unicode-trojan.tag
new file mode 100644
index 0000000..23253d9
--- /dev/null
+++ b/tags/u/unicode-trojan.tag
@@ -0,0 +1,41 @@
+Tag: unicode-trojan
+Severity: pedantic
+Experimental: yes
+Check: files/unicode/trojan
+Explanation: The named text file contains a Unicode codepoint that has been
+ identified as a potential security risk.
+ .
+ There are two distinct attack vectors. One is homoglyphs in which text looks
+ confusingly similar to what a reader might expects, but is actually different.
+ The second is birectional attacks, in which the rendered text hides
+ potentially malicious characters.
+ .
+ Here are the relevant codepoints:
+ .
+ - ARABIC LETTER MARK (<code>U+061C</code>)
+ - LEFT-TO-RIGHT MARK (<code>U+200E</code>)
+ - RIGHT-TO-LEFT MARK (<code>U+200F</code>)
+ - LEFT-TO-RIGHT EMBEDDING (<code>U+202A</code>)
+ - RIGHT-TO-LEFT EMBEDDING (<code>U+202B</code>)
+ - POP DIRECTIONAL FORMATTING (<code>U+202C</code>)
+ - LEFT-TO-RIGHT OVERRIDE (<code>U+202D</code>)
+ - RIGHT-TO-LEFT OVERRIDE (<code>U+202E</code>)
+ - LEFT-TO-RIGHT ISOLATE (<code>U+2066</code>)
+ - RIGHT-TO-LEFT ISOLATE (<code>U+2067</code>)
+ - FIRST STRONG ISOLATE (<code>U+2068</code>)
+ - POP DIRECTIONAL ISOLATE (<code>U+2069</code>)
+ .
+ You can also run a similar check in your shell with that command:
+ .
+ <code>grep -r $'[\u061C\u200E\u200F\u202A\u202B\u202C\u202D\u202E\u2066\u2067\u2068\u2069]'</code>
+ .
+ The registered vulnerabilities are CVE-2021-42694 ("Homoglyph") and
+ CVE-2021-42574 ("Bidirectional Attack").
+See-Also:
+ https://nvd.nist.gov/vuln/detail/CVE-2021-42694,
+ https://nvd.nist.gov/vuln/detail/CVE-2021-42574,
+ https://www.trojansource.codes,
+ https://www.trojansource.codes/trojan-source.pdf,
+ https://en.wikipedia.org/wiki/Bidirectional_text,
+ https://www.ida.org/research-and-publications/publications/all/i/in/initial-analysis-of-underhanded-source-code,
+ https://www.ida.org/-/media/feature/publications/i/in/initial-analysis-of-underhanded-source-code/d-13166.ashx
diff --git a/tags/u/unknown-architecture.tag b/tags/u/unknown-architecture.tag
new file mode 100644
index 0000000..3076885
--- /dev/null
+++ b/tags/u/unknown-architecture.tag
@@ -0,0 +1,8 @@
+Tag: unknown-architecture
+Severity: warning
+Check: fields/architecture
+Explanation: This package claims to be for an unknown architecture. The
+ architecture should be one of the values supported by dpkg or one of the
+ special values "all" or "any". The special value "source" is only used
+ in &ast;.changes files and does not make sense in a binary package or a &ast;.dsc
+ file.
diff --git a/tags/u/unknown-conffile-instruction.tag b/tags/u/unknown-conffile-instruction.tag
new file mode 100644
index 0000000..acdd392
--- /dev/null
+++ b/tags/u/unknown-conffile-instruction.tag
@@ -0,0 +1,10 @@
+Tag: unknown-conffile-instruction
+Severity: error
+Check: conffiles
+Explanation: The instruction ahead of the file name in your
+ <code>debian/conffiles</code> file does not match any of the known values.
+ .
+ At the time of writing, the only supported value other than blank was
+ 'remove-on-upgrade'.
+See-Also:
+ deb-conffiles(5)
diff --git a/tags/u/unknown-control-file.tag b/tags/u/unknown-control-file.tag
new file mode 100644
index 0000000..40fcbb5
--- /dev/null
+++ b/tags/u/unknown-control-file.tag
@@ -0,0 +1,8 @@
+Tag: unknown-control-file
+Severity: warning
+Check: control-files
+Explanation: The package contains an unknown control file. Policy says that
+ putting additional files in the package control area is generally not a
+ good idea.
+See-Also:
+ debian-policy appendix-2.2
diff --git a/tags/u/unknown-control-interpreter.tag b/tags/u/unknown-control-interpreter.tag
new file mode 100644
index 0000000..6520135
--- /dev/null
+++ b/tags/u/unknown-control-interpreter.tag
@@ -0,0 +1,7 @@
+Tag: unknown-control-interpreter
+Severity: error
+Check: scripts
+Explanation: This package contains a maintainer script that uses an interpreter
+ that the Lintian maintainers have not heard of. This is usually a typo
+ for a common interpreter. If not, please file a wishlist bug on Lintian
+ so that the Lintian maintainers can add this interpreter to their list.
diff --git a/tags/u/unknown-copyright-format-uri.tag b/tags/u/unknown-copyright-format-uri.tag
new file mode 100644
index 0000000..ea63e1b
--- /dev/null
+++ b/tags/u/unknown-copyright-format-uri.tag
@@ -0,0 +1,6 @@
+Tag: unknown-copyright-format-uri
+Severity: pedantic
+Check: debian/copyright/dep5
+Explanation: The copyright file appears to intended as machine-readable, but Lintian
+ cannot recognize its format URI. It could be a typo for a common URI or a
+ syntax error in the first paragraph.
diff --git a/tags/u/unknown-debconf-priority.tag b/tags/u/unknown-debconf-priority.tag
new file mode 100644
index 0000000..81d5f44
--- /dev/null
+++ b/tags/u/unknown-debconf-priority.tag
@@ -0,0 +1,7 @@
+Tag: unknown-debconf-priority
+Severity: error
+Check: debian/debconf
+Explanation: The given maintainer script calls db&lowbar;input or db&lowbar;text with a
+ first argument that doesn't match one of the known priorities. The
+ supported priorities are low, medium, high, and critical.
+See-Also: debconf-devel(7)
diff --git a/tags/u/unknown-debian-watch-file-standard.tag b/tags/u/unknown-debian-watch-file-standard.tag
new file mode 100644
index 0000000..ecfb165
--- /dev/null
+++ b/tags/u/unknown-debian-watch-file-standard.tag
@@ -0,0 +1,9 @@
+Tag: unknown-debian-watch-file-standard
+Severity: warning
+Check: debian/watch/standard
+Renamed-From:
+ debian-watch-file-unknown-version
+Explanation: The <code>version=</code> line in the <code>debian/watch</code> file in this
+ package declares an unknown version. The currently known watch file
+ versions are 2, 3 and 4.
+See-Also: uscan(1)
diff --git a/tags/u/unknown-encoding-in-po-file.tag b/tags/u/unknown-encoding-in-po-file.tag
new file mode 100644
index 0000000..000c66d
--- /dev/null
+++ b/tags/u/unknown-encoding-in-po-file.tag
@@ -0,0 +1,5 @@
+Tag: unknown-encoding-in-po-file
+Severity: warning
+Check: debian/po-debconf
+Explanation: Encoding must be declared in PO files. Otherwise, charset
+ conversions cannot be performed.
diff --git a/tags/u/unknown-essential-value.tag b/tags/u/unknown-essential-value.tag
new file mode 100644
index 0000000..4aeedf0
--- /dev/null
+++ b/tags/u/unknown-essential-value.tag
@@ -0,0 +1,5 @@
+Tag: unknown-essential-value
+Severity: error
+Check: fields/essential
+Explanation: The only valid values for the Essential field are yes and no.
+See-Also: debian-policy 5.6.9
diff --git a/tags/u/unknown-field-in-templates.tag b/tags/u/unknown-field-in-templates.tag
new file mode 100644
index 0000000..8bbced5
--- /dev/null
+++ b/tags/u/unknown-field-in-templates.tag
@@ -0,0 +1,9 @@
+Tag: unknown-field-in-templates
+Severity: error
+Check: debian/debconf
+Explanation: The valid field types are presently <code>Template</code>,
+ <code>Type</code>, <code>Choices</code>, <code>Default</code>, and
+ <code>Description</code>.
+See-Also:
+ debconf-specification 3.1,
+ debconf-devel(7)
diff --git a/tags/u/unknown-field.tag b/tags/u/unknown-field.tag
new file mode 100644
index 0000000..f9a9dea
--- /dev/null
+++ b/tags/u/unknown-field.tag
@@ -0,0 +1,8 @@
+Tag: unknown-field
+Severity: warning
+Check: fields/unknown
+Renamed-From: unknown-field-in-dsc
+ unknown-field-in-control
+Explanation: See the Policy Manual for a list of the possible fields in
+ a package control files.
+See-Also: debian-policy 5.3, debian-policy 5.4
diff --git a/tags/u/unknown-file-in-debian-source.tag b/tags/u/unknown-file-in-debian-source.tag
new file mode 100644
index 0000000..c33a79f
--- /dev/null
+++ b/tags/u/unknown-file-in-debian-source.tag
@@ -0,0 +1,13 @@
+Tag: unknown-file-in-debian-source
+Severity: error
+Check: debian/source-dir
+Explanation: The source package contains a file in <code>debian/source/</code>
+ that Lintian does not know about. Currently the following files are recognized:
+ .
+ - <code>format</code>
+ - <code>include-binaries</code>
+ - <code>lintian-overrides</code>
+ - <code>options</code>
+ - <code>patch-header</code>
+ .
+ Perhaps the name of one of the those files was accidentally mistyped.
diff --git a/tags/u/unknown-file-in-python-module-directory.tag b/tags/u/unknown-file-in-python-module-directory.tag
new file mode 100644
index 0000000..a7690e6
--- /dev/null
+++ b/tags/u/unknown-file-in-python-module-directory.tag
@@ -0,0 +1,8 @@
+Tag: unknown-file-in-python-module-directory
+Severity: error
+Check: languages/python
+Explanation: This package installs the specified "non-Python" file in the
+ top-level of a Python library directory.
+ .
+ This was either a mistake and/or will likely to cause conflicts with other
+ packages.
diff --git a/tags/u/unknown-java-class-version.tag b/tags/u/unknown-java-class-version.tag
new file mode 100644
index 0000000..59826c5
--- /dev/null
+++ b/tags/u/unknown-java-class-version.tag
@@ -0,0 +1,5 @@
+Tag: unknown-java-class-version
+Severity: warning
+Check: languages/java
+Explanation: The package contains a Jar file with Java class files compiled for an
+ unknown Java version. The class file may be corrupt.
diff --git a/tags/u/unknown-locale-code.tag b/tags/u/unknown-locale-code.tag
new file mode 100644
index 0000000..e01c29f
--- /dev/null
+++ b/tags/u/unknown-locale-code.tag
@@ -0,0 +1,13 @@
+Tag: unknown-locale-code
+Severity: warning
+Check: files/locales
+See-Also: http://www.loc.gov/standards/iso639-2/php/code_list.php
+Explanation: The package appears to ship locales for a language but uses an
+ unknown locale code as a subdirectory of <code>/usr/share/locale</code>.
+ This usually results in users of the intended target language not
+ finding the locale. The language codes used in the locale directories
+ are those from the ISO 639-1 and ISO 639-2 standards, not those
+ usually used as TLDs (which are from the ISO 3166 standard).
+ .
+ It is possible that the language code was mistyped or incorrectly
+ guessed from the language's or country's name.
diff --git a/tags/u/unknown-meta-field-in-symbols-file.tag b/tags/u/unknown-meta-field-in-symbols-file.tag
new file mode 100644
index 0000000..2d9f01f
--- /dev/null
+++ b/tags/u/unknown-meta-field-in-symbols-file.tag
@@ -0,0 +1,7 @@
+Tag: unknown-meta-field-in-symbols-file
+Severity: error
+Check: debian/shlibs
+Explanation: The symbols control file contains an unknown meta-information field.
+ .
+ A list of currently supported fields may be found in deb-symbols(5).
+See-Also: deb-symbols(5)
diff --git a/tags/u/unknown-multi-arch-value.tag b/tags/u/unknown-multi-arch-value.tag
new file mode 100644
index 0000000..da5796a
--- /dev/null
+++ b/tags/u/unknown-multi-arch-value.tag
@@ -0,0 +1,5 @@
+Tag: unknown-multi-arch-value
+Severity: error
+Check: fields/multi-arch
+Explanation: The package has an unknown value in its Multi-Arch field. The
+ value must be one of "no", "same", "foreign" or "allowed".
diff --git a/tags/u/unknown-paragraph-in-dep5-copyright.tag b/tags/u/unknown-paragraph-in-dep5-copyright.tag
new file mode 100644
index 0000000..f17a481
--- /dev/null
+++ b/tags/u/unknown-paragraph-in-dep5-copyright.tag
@@ -0,0 +1,6 @@
+Tag: unknown-paragraph-in-dep5-copyright
+Severity: warning
+Check: debian/copyright/dep5
+See-Also: https://www.debian.org/doc/packaging-manuals/copyright-format/1.0/
+Explanation: The machine-readable copyright file contains a paragraph that is neither
+ a standalone license paragraph nor a files paragraph.
diff --git a/tags/u/unknown-priority.tag b/tags/u/unknown-priority.tag
new file mode 100644
index 0000000..d22af52
--- /dev/null
+++ b/tags/u/unknown-priority.tag
@@ -0,0 +1,6 @@
+Tag: unknown-priority
+Severity: error
+Check: fields/priority
+Explanation: The "Priority:" field in this package's control file is not one of
+ the priorities defined in the Policy Manual.
+See-Also: debian-policy 2.5
diff --git a/tags/u/unknown-runtime-tests-feature.tag b/tags/u/unknown-runtime-tests-feature.tag
new file mode 100644
index 0000000..43df623
--- /dev/null
+++ b/tags/u/unknown-runtime-tests-feature.tag
@@ -0,0 +1,7 @@
+Tag: unknown-runtime-tests-feature
+Severity: pedantic
+Check: testsuite
+Explanation: A paragraph in debian/tests/control mentions a non-standard
+ value for the Features field. Though allowed, this may indicate an
+ error, as the value will be ignored.
+See-Also: https://salsa.debian.org/ci-team/autopkgtest/tree/master/doc/README.package-tests.rst
diff --git a/tags/u/unknown-runtime-tests-field.tag b/tags/u/unknown-runtime-tests-field.tag
new file mode 100644
index 0000000..09bed92
--- /dev/null
+++ b/tags/u/unknown-runtime-tests-field.tag
@@ -0,0 +1,7 @@
+Tag: unknown-runtime-tests-field
+Severity: pedantic
+Check: testsuite
+Explanation: A paragraph in debian/tests/control mentions a non-standard
+ field. Though allowed, this may indicate an error, as the whole
+ paragraph will be ignored.
+See-Also: https://salsa.debian.org/ci-team/autopkgtest/tree/master/doc/README.package-tests.rst
diff --git a/tags/u/unknown-runtime-tests-restriction.tag b/tags/u/unknown-runtime-tests-restriction.tag
new file mode 100644
index 0000000..208c40e
--- /dev/null
+++ b/tags/u/unknown-runtime-tests-restriction.tag
@@ -0,0 +1,7 @@
+Tag: unknown-runtime-tests-restriction
+Severity: pedantic
+Check: testsuite
+Explanation: A paragraph in debian/tests/control mentions a non-standard
+ value for the Restrictions field. Though allowed, this may indicate an
+ error, as the whole paragraph will be ignored.
+See-Also: https://salsa.debian.org/ci-team/autopkgtest/tree/master/doc/README.package-tests.rst
diff --git a/tags/u/unknown-section.tag b/tags/u/unknown-section.tag
new file mode 100644
index 0000000..e8e1fd2
--- /dev/null
+++ b/tags/u/unknown-section.tag
@@ -0,0 +1,17 @@
+Tag: unknown-section
+Severity: warning
+Check: fields/section
+Explanation: The "Section:" field in this package's control file is not one of
+ the sections in use on the ftp archive. Valid sections are currently
+ admin, comm, cli-mono, database, debug, devel, doc,
+ editors, electronics, embedded, fonts, games, gnome, gnu-r,
+ gnustep, graphics, hamradio, haskell, httpd, interpreters,
+ java, javascript, kde, libdevel, libs, lisp, localization, kernel, mail,
+ math, misc, net, news, ocaml, oldlibs, otherosfs, perl,
+ php, python, ruby, rust, science, shells, sound, tex, text,
+ utils, vcs, video, web, x11, xfce, zope.
+ .
+ The section name should be preceded by either "contrib/", "non-free/"
+ or "non-free-firmware/" if the package is in the according archive
+ area.
+See-Also: debian-policy 2.4
diff --git a/tags/u/unknown-template-type.tag b/tags/u/unknown-template-type.tag
new file mode 100644
index 0000000..2745b4d
--- /dev/null
+++ b/tags/u/unknown-template-type.tag
@@ -0,0 +1,6 @@
+Tag: unknown-template-type
+Severity: error
+Check: debian/debconf
+Explanation: A "Type:" field in a templates file provided by this package uses an
+ unknown data type. Valid types are currently "string", "boolean", "select",
+ "multiselect", "note", "text", and "password".
diff --git a/tags/u/unknown-testsuite.tag b/tags/u/unknown-testsuite.tag
new file mode 100644
index 0000000..c5497e7
--- /dev/null
+++ b/tags/u/unknown-testsuite.tag
@@ -0,0 +1,7 @@
+Tag: unknown-testsuite
+Severity: warning
+Check: testsuite
+Explanation: The dsc file sets Testsuite to an unrecognised value. This
+ field is most probably copied by dpkg-source from Testsuite in
+ debian/control.
+See-Also: https://salsa.debian.org/ci-team/autopkgtest/tree/master/doc/README.package-tests.rst
diff --git a/tags/u/unknown-trigger.tag b/tags/u/unknown-trigger.tag
new file mode 100644
index 0000000..64e95f3
--- /dev/null
+++ b/tags/u/unknown-trigger.tag
@@ -0,0 +1,8 @@
+Tag: unknown-trigger
+Severity: error
+Check: triggers
+Explanation: The package has a trigger that Lintian does not recognise in its
+ control file.
+ .
+ The package may be uninstallable if dpkg does not support the trigger.
+See-Also: deb-triggers(5)
diff --git a/tags/u/unmerged-usr.tag b/tags/u/unmerged-usr.tag
new file mode 100644
index 0000000..ef65646
--- /dev/null
+++ b/tags/u/unmerged-usr.tag
@@ -0,0 +1,27 @@
+Tag: unmerged-usr
+Severity: classification
+Check: files/hierarchy/merged-usr
+Explanation: The named file is being installed in a legacy location.
+ Many competing distributions install this file under <code>/usr</code>.
+ Debian would like to do the same, but the best way to get there is
+ presently unclear.
+ .
+ Please coordinate with the release team before you change this path to
+ the new location. There is a growing body of evidence that uncoordinated
+ action by individual package maintainers or teams may not be the best
+ path forward.
+ .
+ Debian's Technical Committee voted on February 1, 2021 that the
+ <code>bookworm</code> release should support only the merged-usr root
+ filesystem layout, thus dropping support for the non-merged-usr layout.
+See-Also:
+ https://wiki.debian.org/UsrMerge,
+ https://wiki.debian.org/Teams/Dpkg/MergedUsr,
+ Bug#978636,
+ https://lists.debian.org/debian-devel/2020/11/#00232,
+ https://lists.debian.org/debian-devel/2020/12/#00386,
+ https://lists.debian.org/debian-devel-announce/2019/03/msg00001.html,
+ https://rusty.ozlabs.org/?p=236,
+ https://www.linux-magazine.com/Issues/2019/228/Debian-usr-Merge,
+ https://lwn.net/Articles/773342/,
+ https://www.freedesktop.org/wiki/Software/systemd/TheCaseForTheUsrMerge/
diff --git a/tags/u/unnecessary-source-date-epoch-assignment.tag b/tags/u/unnecessary-source-date-epoch-assignment.tag
new file mode 100644
index 0000000..8a0b015
--- /dev/null
+++ b/tags/u/unnecessary-source-date-epoch-assignment.tag
@@ -0,0 +1,11 @@
+Tag: unnecessary-source-date-epoch-assignment
+Severity: info
+Check: debian/rules
+Explanation: There is an assignment to a <code>SOURCE&lowbar;DATE&lowbar;EPOCH</code> variable in the
+ <code>debian/rules</code> file.
+ .
+ As of dpkg 1.18.8, this is no longer necessary as dpkg exports this
+ variable if it is not already set. However, you can also include
+ <code>/usr/share/dpkg/pkg-info.mk</code> or <code>/usr/share/dpkg/default.mk</code>
+ to ensure it is exported.
+See-Also: https://reproducible-builds.org/specs/source-date-epoch/
diff --git a/tags/u/unnecessary-team-upload.tag b/tags/u/unnecessary-team-upload.tag
new file mode 100644
index 0000000..bb8a698
--- /dev/null
+++ b/tags/u/unnecessary-team-upload.tag
@@ -0,0 +1,5 @@
+Tag: unnecessary-team-upload
+Severity: warning
+Check: nmu
+Explanation: The <code>debian/changelog</code> file refers to a "Team upload" but the
+ uploader is listed amongst the Maintainer/Uploaders.
diff --git a/tags/u/unnecessary-testsuite-autopkgtest-field.tag b/tags/u/unnecessary-testsuite-autopkgtest-field.tag
new file mode 100644
index 0000000..5803c10
--- /dev/null
+++ b/tags/u/unnecessary-testsuite-autopkgtest-field.tag
@@ -0,0 +1,10 @@
+Tag: unnecessary-testsuite-autopkgtest-field
+Severity: warning
+Check: testsuite
+Explanation: You do not need to specify a <code>Testsuite: autopkgtest</code> field if
+ a <code>debian/tests/control</code> file exists. It is automatically added by
+ dpkg-source(1) since dpkg 1.17.1.
+ .
+ Please remove this line from your <code>debian/control</code> file.
+Renamed-From:
+ unnecessary-testsuite-autopkgtest-header
diff --git a/tags/u/unpack-message-for-deb-control.tag b/tags/u/unpack-message-for-deb-control.tag
new file mode 100644
index 0000000..5674cab
--- /dev/null
+++ b/tags/u/unpack-message-for-deb-control.tag
@@ -0,0 +1,8 @@
+Tag: unpack-message-for-deb-control
+Severity: error
+Check: unpack
+Explanation: Unpacking the contents of the <code>control.tar.gz</code>
+ member of this installable package produced the listed error.
+ .
+ It probably means something is broken or the package was somehow
+ constructed in a strange way.
diff --git a/tags/u/unpack-message-for-deb-data.tag b/tags/u/unpack-message-for-deb-data.tag
new file mode 100644
index 0000000..815f7bb
--- /dev/null
+++ b/tags/u/unpack-message-for-deb-data.tag
@@ -0,0 +1,8 @@
+Tag: unpack-message-for-deb-data
+Severity: error
+Check: unpack
+Explanation: Unpacking the contents of the <code>data.tar.gz</code>
+ member of this installable package produced the listed error.
+ .
+ It probably means something is broken or the package was somehow
+ constructed in a strange way.
diff --git a/tags/u/unpack-message-for-orig.tag b/tags/u/unpack-message-for-orig.tag
new file mode 100644
index 0000000..f3cf0f1
--- /dev/null
+++ b/tags/u/unpack-message-for-orig.tag
@@ -0,0 +1,9 @@
+Tag: unpack-message-for-orig
+Severity: error
+Check: unpack
+Explanation: Unpacking the contents of this source package produced the
+ listed error.
+ .
+ It probably means something is broken or the package was somehow
+ constructed in a strange way. You may wish to report this as a bug
+ to upstream.
diff --git a/tags/u/unpack-message-for-source.tag b/tags/u/unpack-message-for-source.tag
new file mode 100644
index 0000000..1ff56f4
--- /dev/null
+++ b/tags/u/unpack-message-for-source.tag
@@ -0,0 +1,8 @@
+Tag: unpack-message-for-source
+Severity: info
+Check: unpack
+Explanation: Unpacking the contents of this source package produced the
+ listed error.
+ .
+ It probably means something is broken or the package was somehow
+ constructed in a strange way.
diff --git a/tags/u/unparsable-menu-item.tag b/tags/u/unparsable-menu-item.tag
new file mode 100644
index 0000000..238ce2b
--- /dev/null
+++ b/tags/u/unparsable-menu-item.tag
@@ -0,0 +1,9 @@
+Tag: unparsable-menu-item
+Severity: error
+Check: menu-format
+Explanation: A given <code>menu</code> file cannot be recognized as being a series of
+ <code>tag=value</code> pairs.
+ .
+ This condition is sometimes caused by unmatched double quotes.
+See-Also:
+ menu-manual 3.2
diff --git a/tags/u/unquoted-string-in-menu-item.tag b/tags/u/unquoted-string-in-menu-item.tag
new file mode 100644
index 0000000..e214b75
--- /dev/null
+++ b/tags/u/unquoted-string-in-menu-item.tag
@@ -0,0 +1,9 @@
+Tag: unquoted-string-in-menu-item
+Severity: warning
+Check: menu-format
+Explanation: The given <code>menu</code> item includes a tag with an unquoted string that
+ looks like <code>section=Games</code> instead of <code>section="Games"</code>.
+ .
+ That use is deprecated. Please quote the string.
+See-Also:
+ menu-manual 3.2
diff --git a/tags/u/unreleased-changelog-distribution.tag b/tags/u/unreleased-changelog-distribution.tag
new file mode 100644
index 0000000..f9cb8ae
--- /dev/null
+++ b/tags/u/unreleased-changelog-distribution.tag
@@ -0,0 +1,6 @@
+Tag: unreleased-changelog-distribution
+Severity: info
+Check: debian/changelog
+Explanation: The distribution in the latest Debian changelog entry indicates
+ that this package was not intended to be released yet.
+See-Also: Bug#873520
diff --git a/tags/u/unreleased-changes.tag b/tags/u/unreleased-changes.tag
new file mode 100644
index 0000000..c69896f
--- /dev/null
+++ b/tags/u/unreleased-changes.tag
@@ -0,0 +1,7 @@
+Tag: unreleased-changes
+Severity: error
+Check: fields/distribution
+Explanation: The distribution in the <code>Changes</code> field copied from
+ <code>debian/changelog</code> indicates that this package was not intended
+ to be released yet.
+See-Also: Bug#542747
diff --git a/tags/u/unstripped-binary-or-object.tag b/tags/u/unstripped-binary-or-object.tag
new file mode 100644
index 0000000..e74ca91
--- /dev/null
+++ b/tags/u/unstripped-binary-or-object.tag
@@ -0,0 +1,8 @@
+Tag: unstripped-binary-or-object
+Severity: error
+Check: binaries/debug-symbols
+See-Also: debian-policy 10.1, debian-policy 10.2
+Explanation: The package installs an unstripped binary or object file.
+ .
+ Please note, that shared libraries have to be stripped with the
+ <code>--strip-unneeded</code> option.
diff --git a/tags/u/unstripped-static-library.tag b/tags/u/unstripped-static-library.tag
new file mode 100644
index 0000000..0797bd5
--- /dev/null
+++ b/tags/u/unstripped-static-library.tag
@@ -0,0 +1,12 @@
+Tag: unstripped-static-library
+Severity: info
+Check: libraries/static
+Explanation: The package installs an unstripped static library.
+ .
+ Please note, that static libraries have to be stripped with the
+ <code>--strip-debug</code> option. You will probably also want to
+ use <code>--remove-section=.comment --remove-section=.note</code>
+ to avoid the static-library-has-unneeded-section tag.
+ .
+ <code>dh&lowbar;strip</code> (after debhelper/9.20150811) will do this
+ automatically for you.
diff --git a/tags/u/unsupported-source-format.tag b/tags/u/unsupported-source-format.tag
new file mode 100644
index 0000000..2d08af9
--- /dev/null
+++ b/tags/u/unsupported-source-format.tag
@@ -0,0 +1,6 @@
+Tag: unsupported-source-format
+Severity: error
+Check: fields/format
+Explanation: This package uses a different source package format than "1.0",
+ "3.0 (quilt)" or "3.0 (native)". Other package formats are supported by
+ dpkg-source, but they are not allowed in the Debian archive.
diff --git a/tags/u/untranslatable-debconf-templates.tag b/tags/u/untranslatable-debconf-templates.tag
new file mode 100644
index 0000000..752cd57
--- /dev/null
+++ b/tags/u/untranslatable-debconf-templates.tag
@@ -0,0 +1,17 @@
+Tag: untranslatable-debconf-templates
+Severity: error
+Check: debian/po-debconf
+Explanation: This package seems to be using debconf templates, but some
+ descriptions are not translatable. You should prepend an underscore
+ before every translatable field, as described in po-debconf(7). This
+ may mean that translators weren't properly warned about new strings.
+ .
+ Translators may be notified of changes using podebconf-report-po, for
+ example:
+ .
+ podebconf-report-po --call --withtranslators --deadline="+10 days" \
+ --languageteam
+ .
+ If the field is not intended for users to see, ensure the first line
+ of the description contains "for internal use".
+See-Also: debian-policy 3.9.1
diff --git a/tags/u/unused-build-dependency-on-cdbs.tag b/tags/u/unused-build-dependency-on-cdbs.tag
new file mode 100644
index 0000000..2eb35c2
--- /dev/null
+++ b/tags/u/unused-build-dependency-on-cdbs.tag
@@ -0,0 +1,5 @@
+Tag: unused-build-dependency-on-cdbs
+Severity: warning
+Check: debhelper
+Explanation: The package build-depends on cdbs, but does not include any cdbs
+ files in <code>debian/rules</code>.
diff --git a/tags/u/unused-debconf-template.tag b/tags/u/unused-debconf-template.tag
new file mode 100644
index 0000000..bfa218b
--- /dev/null
+++ b/tags/u/unused-debconf-template.tag
@@ -0,0 +1,23 @@
+Tag: unused-debconf-template
+Severity: info
+Check: debian/debconf
+Explanation: Templates which are not used by the package should be removed from
+ the templates file.
+ .
+ This will reduce the size of the templates database and prevent
+ translators from unnecessarily translating the template's text.
+ .
+ In some cases, the template is used but Lintian is unable to determine
+ this. Common causes are:
+ .
+ - the maintainer scripts embed a variable in the template name in
+ order to allow a template to be selected from a range of similar
+ templates (e.g. <code>db&lowbar;input low start&lowbar;$service&lowbar;at&lowbar;boot</code>)
+ .
+ - the template is not used by the maintainer scripts but is used by
+ a program in the package
+ .
+ - the maintainer scripts are written in perl. Lintian currently only
+ understands the shell script debconf functions.
+ .
+ If any of the above apply, please install an override.
diff --git a/tags/u/unused-entry-in-debian-source-include-binaries.tag b/tags/u/unused-entry-in-debian-source-include-binaries.tag
new file mode 100644
index 0000000..0180662
--- /dev/null
+++ b/tags/u/unused-entry-in-debian-source-include-binaries.tag
@@ -0,0 +1,9 @@
+Tag: unused-entry-in-debian-source-include-binaries
+Severity: info
+Check: debian/source/include-binaries
+Explanation: An entry in <code>debian/source/include-binaries</code> does not exist
+ in the patched source tree. Please remove the entry.
+ .
+ The format for the file is described in the manual page for
+ <code>dpkg-source</code>.
+See-Also: dpkg-source(1), Bug#528001, https://stackoverflow.com/questions/21057015/debian-include-binaries-format
diff --git a/tags/u/unused-license-paragraph-in-dep5-copyright.tag b/tags/u/unused-license-paragraph-in-dep5-copyright.tag
new file mode 100644
index 0000000..d3fa909
--- /dev/null
+++ b/tags/u/unused-license-paragraph-in-dep5-copyright.tag
@@ -0,0 +1,7 @@
+Tag: unused-license-paragraph-in-dep5-copyright
+Severity: info
+Check: debian/copyright/dep5
+See-Also: https://www.debian.org/doc/packaging-manuals/copyright-format/1.0/
+Explanation: The license paragraph in the machine-readable copyright file is not
+ referenced by any files paragraph. It could be a typo in the license name or
+ the license paragraph is simply not needed and can be removed.
diff --git a/tags/u/unused-override.tag b/tags/u/unused-override.tag
new file mode 100644
index 0000000..6eab89e
--- /dev/null
+++ b/tags/u/unused-override.tag
@@ -0,0 +1,21 @@
+Tag: unused-override
+Severity: info
+Show-Always: yes
+Check: lintian
+Explanation: Your package specifies the named override but there were no
+ tags that could have been silenced by it.
+ .
+ Maybe you fixed an underlying condition but forgot to remove the
+ override. It is also possible that the Lintian maintainers fixed a
+ false positive.
+ .
+ If the override is now unused, please remove it.
+ .
+ This tag is similar to <code>mismatched-override</code> except there a
+ tag could have been silenced if the context had matched.
+ .
+ Sometimes, overrides end up not being used because a tag appears
+ only on some architectures. In that case, overrides can be equipped
+ with an architecture qualifier.
+See-Also:
+ lintian-manual 2.4.3
diff --git a/tags/u/unusual-control-interpreter.tag b/tags/u/unusual-control-interpreter.tag
new file mode 100644
index 0000000..dc011b2
--- /dev/null
+++ b/tags/u/unusual-control-interpreter.tag
@@ -0,0 +1,7 @@
+Tag: unusual-control-interpreter
+Severity: warning
+Check: scripts
+Explanation: This package contains a control script for an interpreter that is
+ not normally used for control scripts. This is permissible but not
+ recommended. It makes it harder for other developers to understand your
+ package.
diff --git a/tags/u/unusual-documentation-package-name.tag b/tags/u/unusual-documentation-package-name.tag
new file mode 100644
index 0000000..2e4ff3e
--- /dev/null
+++ b/tags/u/unusual-documentation-package-name.tag
@@ -0,0 +1,9 @@
+Tag: unusual-documentation-package-name
+Severity: info
+Check: fields/package
+Explanation: The specified package appears to be a documentation package
+ that ends with the string "-docs". It is recommended that such
+ packages use the more usual "-doc" suffix instead.
+ .
+ Please remove the superfluous trailing "s" from the package name.
+See-Also: debian-policy 12.3
diff --git a/tags/u/unusual-interpreter.tag b/tags/u/unusual-interpreter.tag
new file mode 100644
index 0000000..957a3a2
--- /dev/null
+++ b/tags/u/unusual-interpreter.tag
@@ -0,0 +1,6 @@
+Tag: unusual-interpreter
+Severity: warning
+Check: scripts
+Explanation: This package contains a script for an interpreter that is not shipped
+ in the package and is not known to Lintian. It is possible that there is
+ a typo or the interpreter is not executable.
diff --git a/tags/u/unversioned-copyright-format-uri.tag b/tags/u/unversioned-copyright-format-uri.tag
new file mode 100644
index 0000000..47a8f35
--- /dev/null
+++ b/tags/u/unversioned-copyright-format-uri.tag
@@ -0,0 +1,9 @@
+Tag: unversioned-copyright-format-uri
+Severity: pedantic
+Check: debian/copyright/dep5
+See-Also: https://www.debian.org/doc/packaging-manuals/copyright-format/1.0/
+Explanation: Format URI of the machine-readable copyright file is not versioned.
+ .
+ Please use
+ <code>https://www.debian.org/doc/packaging-manuals/copyright-format/*version*/</code>
+ as the format URI instead.
diff --git a/tags/u/unwanted-path-too-specific.tag b/tags/u/unwanted-path-too-specific.tag
new file mode 100644
index 0000000..6a681fb
--- /dev/null
+++ b/tags/u/unwanted-path-too-specific.tag
@@ -0,0 +1,13 @@
+Tag: unwanted-path-too-specific
+Severity: warning
+Check: debian/not-installed
+Explanation: The file <code>debian/not-installed</code> lists a path that may
+ cause unexpected build failures. The path is too specific.
+ .
+ A common problem are entries starting with
+ <code>usr/lib/x86&lowbar;64-linux-gnu</code>. The sources will build fine
+ on <code>amd64</code> but not on other architectures, because the
+ paths to do exist.
+ .
+ Please consider using an asterisk, which will work fine.
+See-Also: Bug#961104, Bug#961960, Bug#961973
diff --git a/tags/u/update-debian-copyright.tag b/tags/u/update-debian-copyright.tag
new file mode 100644
index 0000000..05d2aa9
--- /dev/null
+++ b/tags/u/update-debian-copyright.tag
@@ -0,0 +1,6 @@
+Tag: update-debian-copyright
+Experimental: yes
+Severity: pedantic
+Check: debian/copyright/dep5
+Explanation: The most recent copyright year mentioned for files in <code>./debian</code>
+ lags behind the year in the timestamp for the most recent changelog entry.
diff --git a/tags/u/upload-has-backports-version-number.tag b/tags/u/upload-has-backports-version-number.tag
new file mode 100644
index 0000000..9d806af
--- /dev/null
+++ b/tags/u/upload-has-backports-version-number.tag
@@ -0,0 +1,5 @@
+Tag: upload-has-backports-version-number
+Severity: error
+Check: fields/distribution
+Explanation: The version number looks like a backport, but the upload's target
+ distribution is not a backport suite.
diff --git a/tags/u/uploader-name-missing.tag b/tags/u/uploader-name-missing.tag
new file mode 100644
index 0000000..bb9f18e
--- /dev/null
+++ b/tags/u/uploader-name-missing.tag
@@ -0,0 +1,6 @@
+Tag: uploader-name-missing
+Severity: error
+Check: fields/uploaders
+Explanation: The uploader field seems to contain just an email address. It must
+ contain the package uploader's name and email address.
+See-Also: debian-policy 5.6.3
diff --git a/tags/u/uploaders-in-orphan.tag b/tags/u/uploaders-in-orphan.tag
new file mode 100644
index 0000000..a6ec425
--- /dev/null
+++ b/tags/u/uploaders-in-orphan.tag
@@ -0,0 +1,7 @@
+Tag: uploaders-in-orphan
+Severity: error
+Check: nmu
+Renamed-From: orphaned-package-should-not-have-uploaders
+Explanation: Packages with their maintainer set to packages@qa.debian.org, i.e.
+ orphaned packages, should not have uploaders. Adopt the package properly if
+ you want to resume its maintenance.
diff --git a/tags/u/upstart-job-in-etc-init.d-not-registered-via-update-rc.d.tag b/tags/u/upstart-job-in-etc-init.d-not-registered-via-update-rc.d.tag
new file mode 100644
index 0000000..668da83
--- /dev/null
+++ b/tags/u/upstart-job-in-etc-init.d-not-registered-via-update-rc.d.tag
@@ -0,0 +1,12 @@
+Tag: upstart-job-in-etc-init.d-not-registered-via-update-rc.d
+Severity: warning
+Check: init-d
+Explanation: The package installs an upstart-job in <code>/etc/init.d</code>
+ which is not registered in the <code>postinst</code> script. On
+ non-upstart systems this is usually a bug, unless you omit the links
+ intentionally for some reason or create the links some other way.
+ .
+ This tag should only be emitted for vendors that do not use upstart
+ by default (such as Debian). If this tag is emitted by a vendor
+ using upstart (e.g. Ubuntu), it may be a misconfiguration of their
+ Lintian vendor profile.
diff --git a/tags/u/upstream-file-without-utf8-name.tag b/tags/u/upstream-file-without-utf8-name.tag
new file mode 100644
index 0000000..8726043
--- /dev/null
+++ b/tags/u/upstream-file-without-utf8-name.tag
@@ -0,0 +1,14 @@
+Tag: upstream-file-without-utf8-name
+Severity: info
+Check: files/names
+See-Also: debian-policy 10.10
+Explanation: The file name in the upstream source tree is not valid UTF-8.
+ There is probably not much a maintainer can do other than ask upstream
+ to package the sources differently.
+ .
+ Repacking may by an option, but it often has other drawbacks, such as
+ the loss of a cryptographic chain of custody.
+ .
+ Unlike other file names in Lintian, which are printed in UTF-8, the
+ attached reference shows the bytes used by the file system. Unprintable
+ characters may have been replaced.
diff --git a/tags/u/upstream-metadata-exists.tag b/tags/u/upstream-metadata-exists.tag
new file mode 100644
index 0000000..5ab6d8b
--- /dev/null
+++ b/tags/u/upstream-metadata-exists.tag
@@ -0,0 +1,5 @@
+Tag: upstream-metadata-exists
+Severity: classification
+Check: debian/upstream/metadata
+See-Also: https://dep-team.pages.debian.net/deps/dep12/
+Explanation: The sources contain a DEP 12 metadata file.
diff --git a/tags/u/upstream-metadata-field-unknown.tag b/tags/u/upstream-metadata-field-unknown.tag
new file mode 100644
index 0000000..9308651
--- /dev/null
+++ b/tags/u/upstream-metadata-field-unknown.tag
@@ -0,0 +1,10 @@
+Tag: upstream-metadata-field-unknown
+Severity: warning
+Check: debian/upstream/metadata
+Explanation: The named field in the upstream metadata provided with this
+ package is not part of the DEP-12 specification.
+ .
+ Please use only recognized field names.
+See-Also:
+ https://dep-team.pages.debian.net/deps/dep12/,
+ https://wiki.debian.org/UpstreamMetadata
diff --git a/tags/u/upstream-metadata-file-is-missing.tag b/tags/u/upstream-metadata-file-is-missing.tag
new file mode 100644
index 0000000..04dbf27
--- /dev/null
+++ b/tags/u/upstream-metadata-file-is-missing.tag
@@ -0,0 +1,16 @@
+Tag: upstream-metadata-file-is-missing
+Severity: pedantic
+Check: debian/upstream/metadata
+Experimental: yes
+See-Also: https://dep-team.pages.debian.net/deps/dep12/, https://wiki.debian.org/UpstreamMetadata
+Explanation: This source package is not Debian-native but it does not have a
+ <code>debian/upstream/metadata</code> file.
+ .
+ The Upstream MEtadata GAthered with YAml (UMEGAYA) project is an effort
+ to collect meta-information about upstream projects from any source
+ package. This file is in YAML format and it is used in to feed the data
+ in the UltimateDebianDatabase. For example, it can contains the way the
+ authors want their software be cited in publications and some
+ bibliographic references about the software.
+ .
+ Please add a <code>debian/upstream/metadata</code> file.
diff --git a/tags/u/upstream-metadata-in-native-source.tag b/tags/u/upstream-metadata-in-native-source.tag
new file mode 100644
index 0000000..acac795
--- /dev/null
+++ b/tags/u/upstream-metadata-in-native-source.tag
@@ -0,0 +1,15 @@
+Tag: upstream-metadata-in-native-source
+Severity: warning
+Check: debian/upstream/metadata
+See-Also: https://dep-team.pages.debian.net/deps/dep12/, https://wiki.debian.org/UpstreamMetadata
+Explanation: This source package is Debian-native and has a
+ <code>debian/upstream/metadata</code> file.
+ .
+ The Upstream MEtadata GAthered with YAml (UMEGAYA) project is an effort
+ to collect meta-information about upstream projects from any source
+ package. This file is in YAML format and it is used in to feed the data
+ in the UltimateDebianDatabase. For example, it can contains the way the
+ authors want their software be cited in publications and some
+ bibliographic references about the software.
+ .
+ Please remove the <code>debian/upstream/metadata</code> file.
diff --git a/tags/u/upstream-metadata-is-not-a-file.tag b/tags/u/upstream-metadata-is-not-a-file.tag
new file mode 100644
index 0000000..b18f20f
--- /dev/null
+++ b/tags/u/upstream-metadata-is-not-a-file.tag
@@ -0,0 +1,7 @@
+Tag: upstream-metadata-is-not-a-file
+Severity: warning
+Check: debian/upstream/metadata
+See-Also: https://dep-team.pages.debian.net/deps/dep12/
+Explanation: The DEP 12 metadata file in the source is not readable. This
+ could be caused by a dangling symlink, or that the name is used
+ by some non-file directory entry.
diff --git a/tags/u/upstream-metadata-missing-bug-tracking.tag b/tags/u/upstream-metadata-missing-bug-tracking.tag
new file mode 100644
index 0000000..15bae30
--- /dev/null
+++ b/tags/u/upstream-metadata-missing-bug-tracking.tag
@@ -0,0 +1,10 @@
+Tag: upstream-metadata-missing-bug-tracking
+Severity: info
+Check: debian/upstream/metadata
+See-Also: https://dep-team.pages.debian.net/deps/dep12/
+Explanation: The DEP 12 metadata file does not specify any upstream bug
+ tracking information (ie. the <code>Bug-Database</code> or
+ <code>Bug-Submit</code> fields are missing).
+ .
+ The upstream metadata can be found in the source package in the
+ file <code>debian/upstream/metadata</code>.
diff --git a/tags/u/upstream-metadata-missing-repository.tag b/tags/u/upstream-metadata-missing-repository.tag
new file mode 100644
index 0000000..75f1224
--- /dev/null
+++ b/tags/u/upstream-metadata-missing-repository.tag
@@ -0,0 +1,10 @@
+Tag: upstream-metadata-missing-repository
+Severity: info
+Check: debian/upstream/metadata
+See-Also: https://dep-team.pages.debian.net/deps/dep12/
+Explanation: The DEP 12 metadata file does not specify the location of
+ upstream's version control repository (ie. the <code>Repository</code>
+ and <code>Repository-Browse</code> fields are missing).
+ .
+ The upstream metadata can be found in the source package in the
+ file <code>debian/upstream/metadata</code>.
diff --git a/tags/u/upstream-metadata-not-yaml-mapping.tag b/tags/u/upstream-metadata-not-yaml-mapping.tag
new file mode 100644
index 0000000..a03f216
--- /dev/null
+++ b/tags/u/upstream-metadata-not-yaml-mapping.tag
@@ -0,0 +1,12 @@
+Tag: upstream-metadata-not-yaml-mapping
+Severity: warning
+Check: debian/upstream/metadata
+See-Also: https://dep-team.pages.debian.net/deps/dep12/
+Explanation: The DEP 12 metadata file is not well formed. The document
+ level must be a YAML mapping:
+ .
+ Some-Field: some-value
+ Another-Field: another-value
+ .
+ Sometimes, the fields are mistakenly prefaced with a hyphen, which
+ makes them a YAML sequence. In that case, please remove the hyphens.
diff --git a/tags/u/upstream-metadata-yaml-invalid.tag b/tags/u/upstream-metadata-yaml-invalid.tag
new file mode 100644
index 0000000..fcb1c50
--- /dev/null
+++ b/tags/u/upstream-metadata-yaml-invalid.tag
@@ -0,0 +1,6 @@
+Tag: upstream-metadata-yaml-invalid
+Severity: warning
+Check: debian/upstream/metadata
+See-Also: https://dep-team.pages.debian.net/deps/dep12/
+Explanation: The DEP 12 metadata file is not well formed. The formatting
+ need to be adjusted to match the YAML specification.
diff --git a/tags/u/upstream-metadata.tag b/tags/u/upstream-metadata.tag
new file mode 100644
index 0000000..6a1b737
--- /dev/null
+++ b/tags/u/upstream-metadata.tag
@@ -0,0 +1,6 @@
+Tag: upstream-metadata
+Severity: classification
+Check: debian/upstream/metadata
+Explanation: The DEP 12 metadata contains the field and the value indicated.
+See-Also:
+ https://dep-team.pages.debian.net/deps/dep12/
diff --git a/tags/u/use-of-compat-symlink.tag b/tags/u/use-of-compat-symlink.tag
new file mode 100644
index 0000000..1471a71
--- /dev/null
+++ b/tags/u/use-of-compat-symlink.tag
@@ -0,0 +1,7 @@
+Tag: use-of-compat-symlink
+Severity: error
+Check: files/hierarchy/standard
+Explanation: This package uses a directory that, according to the Filesystem
+ Hierarchy Standard, should exist only as a compatibility symlink.
+ Packages should not traverse such symlinks when installing files, they
+ should use the standard directories instead.
diff --git a/tags/u/useless-autogenerated-doxygen-file.tag b/tags/u/useless-autogenerated-doxygen-file.tag
new file mode 100644
index 0000000..2295333
--- /dev/null
+++ b/tags/u/useless-autogenerated-doxygen-file.tag
@@ -0,0 +1,12 @@
+Tag: useless-autogenerated-doxygen-file
+Severity: info
+Check: documentation
+Explanation: The package appears to ship files
+ from doxygen generated documentation used only
+ for internal purpose of doxygen.
+ .
+ These files are only needed to speed up the
+ regeneration of the output when this is done
+ in an incremental fashion (i.e. without first deleting
+ all output files), and are not needed for
+ reading the documentation.
diff --git a/tags/u/useless-autoreconf-build-depends.tag b/tags/u/useless-autoreconf-build-depends.tag
new file mode 100644
index 0000000..5235496
--- /dev/null
+++ b/tags/u/useless-autoreconf-build-depends.tag
@@ -0,0 +1,8 @@
+Tag: useless-autoreconf-build-depends
+Severity: warning
+Check: debhelper
+Explanation: Since compatibility level 10, debhelper enables the <code>autoreconf</code>
+ sequence by default.
+ .
+ It is therefore not necessary to specify build-dependencies on
+ <code>dh-autoreconf</code> or <code>autotools-dev</code> and they can be removed.
diff --git a/tags/u/useless-whatis-entry.tag b/tags/u/useless-whatis-entry.tag
new file mode 100644
index 0000000..102cd1e
--- /dev/null
+++ b/tags/u/useless-whatis-entry.tag
@@ -0,0 +1,16 @@
+Tag: useless-whatis-entry
+Severity: warning
+Check: documentation/manual
+Renamed-From: manpage-has-useless-whatis-entry
+Explanation: The whatis entry for this manual page (the brief description found
+ in the NAME section) is of the form:
+ .
+ program - manual page for program
+ .
+ This conveys no information about what the program is for and is
+ repetitive. The short description should contain brief information about
+ what the program is for to aid in searching with apropos and similar
+ programs.
+ .
+ If this manual page was generated by help2man, use the -n option to
+ provide a more meaningful description.
diff --git a/tags/u/uses-debhelper-compat-file.tag b/tags/u/uses-debhelper-compat-file.tag
new file mode 100644
index 0000000..c7ecd31
--- /dev/null
+++ b/tags/u/uses-debhelper-compat-file.tag
@@ -0,0 +1,15 @@
+Tag: uses-debhelper-compat-file
+Severity: pedantic
+Check: debhelper
+Explanation: This package uses a <code>debian/compat</code> file to denote the
+ required debhelper compatibility number.
+ .
+ However, debhelper has replaced <code>debian/compat</code> with the
+ <code>debhelper-compat</code> virtual package for most circumstances.
+ .
+ Packages not using an experimental or beta compatibility level should
+ Build-Depend on the <code>debhelper-compat</code> virtual package, for
+ example:
+ .
+ Build-Depends: debhelper-compat (= 13)
+See-Also: debhelper(7)
diff --git a/tags/u/uses-deprecated-adttmp.tag b/tags/u/uses-deprecated-adttmp.tag
new file mode 100644
index 0000000..46416d0
--- /dev/null
+++ b/tags/u/uses-deprecated-adttmp.tag
@@ -0,0 +1,7 @@
+Tag: uses-deprecated-adttmp
+Severity: warning
+Check: testsuite
+Explanation: The specified test file appears to use the deprecated
+ <code>ADTTMP</code> variable.
+ .
+ Please replace this with <code>AUTOPKGTEST&lowbar;TMP</code>.
diff --git a/tags/u/uses-deprecated-compression-for-data-tarball.tag b/tags/u/uses-deprecated-compression-for-data-tarball.tag
new file mode 100644
index 0000000..3fdb6b3
--- /dev/null
+++ b/tags/u/uses-deprecated-compression-for-data-tarball.tag
@@ -0,0 +1,12 @@
+Tag: uses-deprecated-compression-for-data-tarball
+Severity: error
+Check: deb-format
+Explanation: The data portion of this binary package uses a deprecated compression
+ format. Although dpkg will support extracting such binary packages for
+ the foreseeable future, creating them will eventually be disallowed. A
+ warning is emitted for lzma since dpkg 1.16.4, and for bzip2 since dpkg
+ 1.17.7.
+ .
+ For lzma, xz is the direct replacement. For bzip2 either gzip or xz can
+ be used as a substitute, depending on the wanted properties: gzip for
+ maximum compatibility and speed, and xz for maximum compression ratio.
diff --git a/tags/u/uses-dpkg-database-directly.tag b/tags/u/uses-dpkg-database-directly.tag
new file mode 100644
index 0000000..d00f4b5
--- /dev/null
+++ b/tags/u/uses-dpkg-database-directly.tag
@@ -0,0 +1,13 @@
+Tag: uses-dpkg-database-directly
+Severity: warning
+Check: files/contents
+Explanation: The listed file or maintainer script appears to access the
+ internal database(s) of dpkg.
+ .
+ The entire dpkg database, its layout and files are an internal
+ interface and no program or package should be accessing it, other
+ than dpkg itself and the suite of dpkg tools.
+ .
+ Whilst the files may be editable by an admin, that's a supported (but
+ unrecommended) feature reserved for humans and not for automatic tools.
+See-Also: https://wiki.debian.org/DpkgConffileHandling
diff --git a/tags/u/uses-implicit-await-trigger.tag b/tags/u/uses-implicit-await-trigger.tag
new file mode 100644
index 0000000..143f072
--- /dev/null
+++ b/tags/u/uses-implicit-await-trigger.tag
@@ -0,0 +1,19 @@
+Tag: uses-implicit-await-trigger
+Severity: warning
+Check: triggers
+Explanation: The listed trigger is present in the control file of the package.
+ The trigger is an <code>await</code> trigger, which may not be obvious from its name.
+ .
+ The <code>await</code> triggers place rather strong requirements on <code>dpkg</code> that often lead
+ to trigger cycles due to changes in other packages.
+ .
+ If the package does not need the guarantees that <code>dpkg</code> provides to <code>await</code>
+ triggers, please use the <code>-noawait</code> variant of the trigger. This is often
+ the case for packages that use the trigger to compile a form of cache.
+ .
+ If the package does need the guarantees provided by <code>dpkg</code>, then please
+ document the rationale in a comment above the trigger and use the
+ <code>-await</code> variant of the trigger to avoid this warning.
+See-Also:
+ deb-triggers(5),
+ Bug#774559
diff --git a/tags/u/uses-no-compression-for-control-tarball.tag b/tags/u/uses-no-compression-for-control-tarball.tag
new file mode 100644
index 0000000..bc768a7
--- /dev/null
+++ b/tags/u/uses-no-compression-for-control-tarball.tag
@@ -0,0 +1,8 @@
+Tag: uses-no-compression-for-control-tarball
+Severity: error
+Check: deb-format
+See-Also: deb(5)
+Explanation: The control portion of this binary package uses a non-compressed
+ format. Although dpkg will support extracting such binary packages
+ since dpkg 1.10.24, creating them is not advised except in special
+ cases.
diff --git a/tags/u/uses-no-compression-for-data-tarball.tag b/tags/u/uses-no-compression-for-data-tarball.tag
new file mode 100644
index 0000000..e94b582
--- /dev/null
+++ b/tags/u/uses-no-compression-for-data-tarball.tag
@@ -0,0 +1,11 @@
+Tag: uses-no-compression-for-data-tarball
+Severity: error
+Check: deb-format
+See-Also: deb(5)
+Explanation: The data portion of this binary package uses a non-compressed
+ format. Although dpkg will support extracting such binary packages
+ since dpkg 1.10.24, creating them is not advised except in special
+ cases.
+ .
+ Except if data is non-compressible, use gzip for
+ maximum compatibility and speed, and xz for maximum compression ratio.
diff --git a/tags/u/uses-pdm-cli.tag b/tags/u/uses-pdm-cli.tag
new file mode 100644
index 0000000..4b28f7d
--- /dev/null
+++ b/tags/u/uses-pdm-cli.tag
@@ -0,0 +1,8 @@
+Tag: uses-pdm-cli
+Severity: info
+Check: languages/python
+Explanation: The source declares <code>python3-pdm</code> as a build prerequisite,
+ but that is a command-line interface (CLI) tool.
+ .
+ Should <code>pdm</code> be required to build these sources, please declare the
+ prerequisite <code>python3-pdm-pep517</code> instead.
diff --git a/tags/u/uses-poetry-cli.tag b/tags/u/uses-poetry-cli.tag
new file mode 100644
index 0000000..97ab42c
--- /dev/null
+++ b/tags/u/uses-poetry-cli.tag
@@ -0,0 +1,8 @@
+Tag: uses-poetry-cli
+Severity: info
+Check: languages/python
+Explanation: The source declares <code>python3-poetry</code> as a build prerequisite,
+ but that is a command-line interface (CLI) tool.
+ .
+ Should <code>poetry</code> be required to build these sources, please declare the
+ prerequisite <code>python3-poetry-core</code> instead.
diff --git a/tags/u/uses-python-distutils.tag b/tags/u/uses-python-distutils.tag
new file mode 100644
index 0000000..f4712d9
--- /dev/null
+++ b/tags/u/uses-python-distutils.tag
@@ -0,0 +1,12 @@
+Tag: uses-python-distutils
+Severity: info
+Check: languages/python/distutils
+Explanation: This package uses the Python distutils module.
+ .
+ In Python 3.10 and 3.11, distutils has been formally marked as deprecated. Code
+ that imports distutils will no longer work from Python 3.12.
+ .
+ Please prepare for this deprecation and migrate away from the Python distutils
+ module.
+ .
+ See-Also: https://peps.python.org/pep-0632
diff --git a/tags/u/using-first-person-in-description.tag b/tags/u/using-first-person-in-description.tag
new file mode 100644
index 0000000..9dd6022
--- /dev/null
+++ b/tags/u/using-first-person-in-description.tag
@@ -0,0 +1,12 @@
+Tag: using-first-person-in-description
+Severity: info
+Check: fields/description
+Explanation: You should avoid the use of first person ("I will do this..." or
+ "We recommend..."). The computer is not a person and the description
+ does not speak for the maintainer or maintainers. Instead, use a more
+ neutral construction and try to rephrase into factual statements about
+ the package.
+ .
+ For example, rather than saying "I don't recommend this package if you
+ are short on memory," say something like "this package is not suitable
+ for low-memory systems."
diff --git a/tags/u/using-first-person-in-templates.tag b/tags/u/using-first-person-in-templates.tag
new file mode 100644
index 0000000..67ad8b9
--- /dev/null
+++ b/tags/u/using-first-person-in-templates.tag
@@ -0,0 +1,11 @@
+Tag: using-first-person-in-templates
+Severity: warning
+Check: debian/debconf
+Explanation: You should avoid the use of first person ("I will do this..." or
+ "We recommend..."). The computer is not a person and the Debconf
+ templates do not speak for the Debian developers. You should use neutral
+ construction and often the passive form.
+ .
+ If this template is only used internally by the package and not displayed
+ to the user, put "for internal use" in the short description.
+See-Also: developer-reference 6.5.2.5
diff --git a/tags/u/using-imperative-form-in-templates.tag b/tags/u/using-imperative-form-in-templates.tag
new file mode 100644
index 0000000..b460b8f
--- /dev/null
+++ b/tags/u/using-imperative-form-in-templates.tag
@@ -0,0 +1,7 @@
+Tag: using-imperative-form-in-templates
+Severity: warning
+Check: debian/debconf
+Explanation: Do not use useless imperative constructions such as "Please choose...",
+ "Enter...". The interface will make it obvious that the user needs to
+ choose or enter something.
+See-Also: developer-reference 6.5.4.2
diff --git a/tags/u/using-question-in-extended-description-in-templates.tag b/tags/u/using-question-in-extended-description-in-templates.tag
new file mode 100644
index 0000000..01635f7
--- /dev/null
+++ b/tags/u/using-question-in-extended-description-in-templates.tag
@@ -0,0 +1,9 @@
+Tag: using-question-in-extended-description-in-templates
+Severity: warning
+Check: debian/debconf
+Explanation: The extended description of a debconf template should never include
+ a question.
+ .
+ If this template is only used internally by the package and not displayed
+ to the user, put "for internal use" in the short description.
+See-Also: developer-reference 6.5.3.2
diff --git a/tags/u/usr-share-doc-symlink-points-outside-of-usr-share-doc.tag b/tags/u/usr-share-doc-symlink-points-outside-of-usr-share-doc.tag
new file mode 100644
index 0000000..7526291
--- /dev/null
+++ b/tags/u/usr-share-doc-symlink-points-outside-of-usr-share-doc.tag
@@ -0,0 +1,6 @@
+Tag: usr-share-doc-symlink-points-outside-of-usr-share-doc
+Severity: error
+Check: debian/copyright
+Explanation: The /usr/share/doc/*pkg* symbolic link is pointing to a directory
+ outside of <code>/usr/share/doc</code>.
+See-Also: debian-policy 12.5
diff --git a/tags/u/usr-share-doc-symlink-to-foreign-package.tag b/tags/u/usr-share-doc-symlink-to-foreign-package.tag
new file mode 100644
index 0000000..b0c04dc
--- /dev/null
+++ b/tags/u/usr-share-doc-symlink-to-foreign-package.tag
@@ -0,0 +1,13 @@
+Tag: usr-share-doc-symlink-to-foreign-package
+Severity: error
+Check: debian/copyright
+Explanation: If the package installs a symbolic link
+ <code>/usr/share/doc/*pkg1* -&gt; *pkg2*</code>, then *pkg1*
+ and *pkg2* must both come from the same source package.
+ .
+ The best solution is probably to stop symlinking the
+ <code>/usr/share/doc</code> directory for this package and instead include a
+ real /usr/share/doc/*pkg1* directory within *pkg1* with the
+ appropriate contents (such as the <code>copyright</code> and
+ <code>changelog.Debian.gz</code> files).
+See-Also: debian-policy 12.5
diff --git a/tags/u/usr-share-doc-symlink-without-dependency.tag b/tags/u/usr-share-doc-symlink-without-dependency.tag
new file mode 100644
index 0000000..7c5f794
--- /dev/null
+++ b/tags/u/usr-share-doc-symlink-without-dependency.tag
@@ -0,0 +1,21 @@
+Tag: usr-share-doc-symlink-without-dependency
+Severity: error
+Check: debian/copyright
+Explanation: If the package installs a symbolic link
+ <code>/usr/share/doc/*pkg1* -&gt; *pkg2*</code>, then *pkg1*
+ must depend on *pkg2* directory, with the same version as
+ *pkg1*.
+ .
+ Adding the dependency just to fix this bug is often not a good solution.
+ Usually, it's better to include a real <code>/usr/share/doc/*pkg1*</code>
+ directory within *pkg1* and copy the copyright file into that
+ directory.
+ .
+ Transitive dependencies are not allowed here. In other words, if the
+ documentation directory is shipped in *pkg3* and *pkg1* depends
+ on *pkg2*, which in turn depends on *pkg3*, that's still an
+ error. Copyright file extractors are not required to go more than one
+ level deep when resolving dependencies. Each package should have a
+ direct dependency on the package which includes its documentation
+ directory.
+See-Also: debian-policy 12.5