Bug#1010771: suricata: recieve erros after adding rule list

2022-05-10 Thread Sascha Steinbiss

severity 1010771 normal
thanks

Hi Tim,

I just noticed you also included your suricata.yaml configuration file 
in your bug report. I think I found the cause of your problem.


Let's take a look at a problematic rule:


9/5/2022 -- 14:20:21 -  -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] -
error parsing signature "alert udp ![$SMTP_SERVERS,$DNS_SERVERS] any ->
$DNS_SERVERS 53 (msg:"ET DNS DNS Lookup for localhost.DOMAIN.TLD";
content:"|01|"; offset:2; depth:1; content:"|00 01 00 00 00 00 00|";
distance:1; within:7; content:"|09|localhost"; fast_pattern; nocase;
classtype:bad-unknown; sid:2011802; rev:6; metadata:created_at 2010_10_13,
updated_at 2019_09_03;)" from file /var/lib/suricata/rules/suricata.rules at
line 3806


So this rule alerts if the content patterns are found in traffic from 
source addresses that are _not_ in the ranges configured for SMTP and 
DNS servers (![$SMTP_SERVERS,$DNS_SERVERS]). These variables are 
referenced in the rule but -- since the rule author does not know what 
the IP addresses of these servers are in your network -- need to be 
configured elsewhere, namely in your suricata.conf. Here's the relevant 
snippet from yours:


[...]> %YAML 1.1

---
vars:
   # more specific is better for alert accuracy and performance
   address-groups:
 HOME_NET: "[192.168.0.0/16,10.0.0.0/8,172.16.0.0/12]"
 HOME_NET: "[192.168.0.0/16]"
 HOME_NET: "[10.0.0.0/8]"
 HOME_NET: "[172.16.0.0/12]"
 HOME_NET: "any"
 EXTERNAL_NET: "!$HOME_NET"
 EXTERNAL_NET: "any"
 HTTP_SERVERS: "$HOME_NET"
 SMTP_SERVERS: "$HOME_NET"
 SQL_SERVERS: "$HOME_NET"
 DNS_SERVERS: "$HOME_NET"
 TELNET_SERVERS: "$HOME_NET"
 AIM_SERVERS: "$EXTERNAL_NET"
 DC_SERVERS: "$HOME_NET"
 DNP3_SERVER: "$HOME_NET"
 DNP3_CLIENT: "$HOME_NET"
 MODBUS_CLIENT: "$HOME_NET"
 MODBUS_SERVER: "$HOME_NET"
 ENIP_CLIENT: "$HOME_NET"
 ENIP_SERVER: "$HOME_NET"


So you are setting both SMTP_SERVERS and DNS_SERVERS to the same value 
as your HOME_NET, which here effectively is "any", i.e. any possible IP 
address. Note that each of these assignments of HOME_NET overwrites the 
previous setting, so the last one here counts.
Now, evaluating that configuration, the rule above is now requiring the 
source address to be _not_ any possible IP address, which is obviously a 
problem which leads to an error being reported:


9/5/2022 -- 14:20:21 -  -- [ERRCODE: 
SC_ERR_INVALID_SIGNATURE(39)] - Complete IP space negated. Rule

address range is NIL. Probably have a !any or an address range that
supplies a NULL address range
The solution is easy. Please set only one value for HOME_NET which 
correctly reflects your internal IP addresses and make sure that 
DNS_SERVERS and the others are also set accordingly. Did you just 
comment in all the examples [1] in the stock suricata.yaml file? These 
are just examples -- keeping the first one with the RFC1918 addresses is 
usually sufficient. Otherwise, setting these values is a typical step in 
Suricata initial configuration and baselining.


Note that the same applies to EXTERNAL_NET.

Please let me know if you have any more questions. Lowering the severity 
here since from what I can see this is not an issue with Suricata per se 
but rather related to configuration.


Best regards
Sascha


[1] https://github.com/OISF/suricata/blob/master/suricata.yaml.in#L19


OpenPGP_signature
Description: OpenPGP digital signature


Processed: Re: Bug#1010771: suricata: recieve erros after adding rule list

2022-05-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 1010771 normal
Bug #1010771 [suricata] suricata: recieve erros after adding rule list
Severity set to 'normal' from 'grave'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1010771: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010771
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#965799: marked as done (rasqal: Removal of obsolete debhelper compat 5 and 6 in bookworm)

2022-05-10 Thread Debian Bug Tracking System
Your message dated Wed, 11 May 2022 02:34:58 +
with message-id 
and subject line Bug#965799: fixed in rasqal 0.9.33-0.3
has caused the Debian Bug report #965799,
regarding rasqal: Removal of obsolete debhelper compat 5 and 6 in bookworm
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
965799: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=965799
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: rasqal
Version: 0.9.33-0.1
Severity: normal
Usertags: compat-5-6-removal

Hi,

The package rasqal uses debhelper with a compat level of 5 or 6,
which is deprecated and scheduled for removal[1].

Please bump the debhelper compat at your earliest convenience
/outside the freeze/!

  * Compat 13 is recommended (supported in stable-backports)

  * Compat 7 is the bare minimum


PLEASE KEEP IN MIND THAT the release team *DOES NOT* accept uploads
with compat bumps during the freeze.

If there is any risk that the fix for this bug might not migrate to
testing before 2021-01-01[3] then please postpone the fix until after
the freeze.


At the time of filing this bug, compat 5 and 6 are expected to be
removed "some time during the development cycle of bookworm".


Thanks,
~Niels


[1] https://lists.debian.org/debian-devel/2020/07/msg00065.html

[2] https://release.debian.org/bullseye/FAQ.html

[3] The choice of 2021-01-01 as a "deadline" is set before the actual
freeze deadline to provide a safe cut off point for most people.

Mind you, it is still your responsibility to ensure that the upload
makes it into testing even if you upload before that date.
--- End Message ---
--- Begin Message ---
Source: rasqal
Source-Version: 0.9.33-0.3
Done: Boyuan Yang 

We believe that the bug you reported is fixed in the latest version of
rasqal, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 965...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Boyuan Yang  (supplier of updated rasqal package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 03 May 2022 21:34:08 -0400
Source: rasqal
Architecture: source
Version: 0.9.33-0.3
Distribution: unstable
Urgency: high
Maintainer: Dave Beckett 
Changed-By: Boyuan Yang 
Closes: 965799
Changes:
 rasqal (0.9.33-0.3) unstable; urgency=high
 .
   * Non-maintainer upload.
   * debian/: Bump debhelper compat to v13. (Closes: #965799)
   * debian/control:
 + Bump Standards-Version to 4.6.0.
 + Add Vcs-* fields.
 + Migrate from manual -dbg package to automatic -dbgsym package.
   * debian/changelog: Drop trailing spaces.
   * debian/control: Drop trailing spaces.
   * debian/rules:
 + Convert to dh sequencer.
 + Build documentation from source code instead of using pre-built
   doc/html.
 + Enable full hardening.
   * debian/copyright: Use secure URI.
   * debian/watch: Update to v4 format.
Checksums-Sha1:
 709ccd4389d868ed85bb56b7a2e318b9f202c3cb 2102 rasqal_0.9.33-0.3.dsc
 281c2e0a352c53ef1656bfe778c380226d61726f 1595647 rasqal_0.9.33.orig.tar.gz
 42021a605ed48d3aca1f9d5a231d4665fd5e0ec0 6068 rasqal_0.9.33-0.3.debian.tar.xz
 7f68274692c45bb1281d98b49c7298776166aa8e 9127 rasqal_0.9.33-0.3_amd64.buildinfo
Checksums-Sha256:
 acc6bc4e9f004159b9f839d8d14344dcd888a4ec456501a6d766e4f059ecda65 2102 
rasqal_0.9.33-0.3.dsc
 6924c9ac6570bd241a9669f83b467c728a322470bf34f4b2da4f69492ccfd97c 1595647 
rasqal_0.9.33.orig.tar.gz
 7330caaae94515bbeb42bdcb2d28e9279914cfe944e895d887a2fa9630958e2d 6068 
rasqal_0.9.33-0.3.debian.tar.xz
 3dfa4ff97dc98a0ec087a23ae752afc640d1027ba4f7c9fbf7b8d47d4b3f7915 9127 
rasqal_0.9.33-0.3_amd64.buildinfo
Files:
 0c44831cdfc3770bb9a912f8e4163dd3 2102 devel optional rasqal_0.9.33-0.3.dsc
 1f5def51ca0026cd192958ef07228b52 1595647 devel optional 
rasqal_0.9.33.orig.tar.gz
 edf4394de8f67cd37699331782bb957e 6068 devel optional 
rasqal_0.9.33-0.3.debian.tar.xz
 2a3a934c0ce50a65b39eae67d3bb59ed 9127 devel optional 
rasqal_0.9.33-0.3_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEfncpR22H1vEdkazLwpPntGGCWs4FAmJx2SwACgkQwpPntGGC
Ws5xKhAAp5lgMUuG/HJP7Y5gG80T4VxnRLhkk6DteoG6aNBTR/OeQfVp7yPIxaXF

Bug#1006060: rainloop: FTBFS: Error: File not found with singular glob: /usr/share/nodejs/knockout-sortable/build/knockout-sortable.js (if this was purposeful, use `allowEmpty` option)

2022-05-10 Thread Athos Ribeiro

A fix is available as a salsa MR at 
https://salsa.debian.org/js-team/rainloop/-/merge_requests/2

--
Athos Ribeiro



Processed: Re: Bug#1010824: aiowsgi: Remove aiowsgi from Debian?

2022-05-10 Thread Debian Bug Tracking System
Processing control commands:

> retitle -1 RM: aiowsgi -- ROM; unmaintained upstream, unused in Debian
Bug #1010824 [src:aiowsgi] aiowsgi: Remove aiowsgi from Debian?
Changed Bug title to 'RM: aiowsgi -- ROM; unmaintained upstream, unused in 
Debian' from 'aiowsgi: Remove aiowsgi from Debian?'.
> reassign -1 ftp.debian.org
Bug #1010824 [src:aiowsgi] RM: aiowsgi -- ROM; unmaintained upstream, unused in 
Debian
Bug reassigned from package 'src:aiowsgi' to 'ftp.debian.org'.
No longer marked as found in versions aiowsgi/0.7-2.
Ignoring request to alter fixed versions of bug #1010824 to the same values 
previously set
> severity -1 normal
Bug #1010824 [ftp.debian.org] RM: aiowsgi -- ROM; unmaintained upstream, unused 
in Debian
Severity set to 'normal' from 'serious'

-- 
1010824: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010824
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1010824: aiowsgi: Remove aiowsgi from Debian?

2022-05-10 Thread Stefano Rivera
Control: retitle -1 RM: aiowsgi -- ROM; unmaintained upstream, unused in Debian
Control: reassign -1 ftp.debian.org
Control: severity -1 normal

> Shall we just RM it?

Got a +1 from Jelmer Vernooij, doing it.

SR

-- 
Stefano Rivera
  http://tumbleweed.org.za/
  +1 415 683 3272



Bug#1010578: severity of bug

2022-05-10 Thread Thorsten Alteholz

Hi Gianfrance,

can you please explain which part of [1] makes you think that this bug 
warrants a severity of serious?


  Thorsten


[1] https://release.debian.org/testing/rc_policy.txt



Processed: cifs-utils: diff for NMU version 2:6.14-1.1

2022-05-10 Thread Debian Bug Tracking System
Processing control commands:

> tags 1010818 + patch
Bug #1010818 [src:cifs-utils] cifs-utils: CVE-2022-27239 CVE-2022-29869
Added tag(s) patch.
> tags 1010818 + pending
Bug #1010818 [src:cifs-utils] cifs-utils: CVE-2022-27239 CVE-2022-29869
Added tag(s) pending.

-- 
1010818: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010818
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1010818: cifs-utils: diff for NMU version 2:6.14-1.1

2022-05-10 Thread Salvatore Bonaccorso
Control: tags 1010818 + patch
Control: tags 1010818 + pending


Dear maintainer,

I've prepared an NMU for cifs-utils (versioned as 2:6.14-1.1) and
uploaded it to DELAYED/2. Please feel free to tell me if I
should delay it longer.

Regards,
Salvatore
diff -Nru cifs-utils-6.14/debian/changelog cifs-utils-6.14/debian/changelog
--- cifs-utils-6.14/debian/changelog	2021-12-14 11:15:06.0 +0100
+++ cifs-utils-6.14/debian/changelog	2022-05-10 21:59:48.0 +0200
@@ -1,3 +1,13 @@
+cifs-utils (2:6.14-1.1) unstable; urgency=high
+
+  * Non-maintainer upload.
+  * mount.cifs: fix length check for ip option parsing (CVE-2022-27239)
+(Closes: #1010818)
+  * mount.cifs: fix verbose messages on option parsing (CVE-2022-29869)
+(Closes: #1010818)
+
+ -- Salvatore Bonaccorso   Tue, 10 May 2022 21:59:48 +0200
+
 cifs-utils (2:6.14-1) unstable; urgency=medium
 
   * New upstream version 6.14
diff -Nru cifs-utils-6.14/debian/patches/CVE-2022-27239-mount.cifs-fix-length-check-for-ip-op.patch cifs-utils-6.14/debian/patches/CVE-2022-27239-mount.cifs-fix-length-check-for-ip-op.patch
--- cifs-utils-6.14/debian/patches/CVE-2022-27239-mount.cifs-fix-length-check-for-ip-op.patch	1970-01-01 01:00:00.0 +0100
+++ cifs-utils-6.14/debian/patches/CVE-2022-27239-mount.cifs-fix-length-check-for-ip-op.patch	2022-05-10 21:59:48.0 +0200
@@ -0,0 +1,39 @@
+From: Jeffrey Bencteux 
+Date: Thu, 17 Mar 2022 12:58:52 -0400
+Subject: CVE-2022-27239: mount.cifs: fix length check for ip option parsing
+Origin: https://git.samba.org/cifs-utils.git/?p=cifs-utils.git;a=commit;h=007c07fd91b6d42f8bd45187cf78ebb06801139d
+Bug: https://bugzilla.samba.org/show_bug.cgi?id=15025
+Bug-Debian: https://bugs.debian.org/1010818
+Bug-Debian-Security: https://security-tracker.debian.org/tracker/CVE-2022-27239
+
+Previous check was true whatever the length of the input string was,
+leading to a buffer overflow in the subsequent strcpy call.
+
+Bug: https://bugzilla.samba.org/show_bug.cgi?id=15025
+
+Signed-off-by: Jeffrey Bencteux 
+Reviewed-by: David Disseldorp 
+---
+ mount.cifs.c | 5 +++--
+ 1 file changed, 3 insertions(+), 2 deletions(-)
+
+diff --git a/mount.cifs.c b/mount.cifs.c
+index 84274c98ddf5..3a6b449cc10c 100644
+--- a/mount.cifs.c
 b/mount.cifs.c
+@@ -926,9 +926,10 @@ parse_options(const char *data, struct parsed_mount_info *parsed_info)
+ 			if (!value || !*value) {
+ fprintf(stderr,
+ 	"target ip address argument missing\n");
+-			} else if (strnlen(value, MAX_ADDRESS_LEN) <=
++			} else if (strnlen(value, MAX_ADDRESS_LEN) <
+ MAX_ADDRESS_LEN) {
+-strcpy(parsed_info->addrlist, value);
++strlcpy(parsed_info->addrlist, value,
++	MAX_ADDRESS_LEN);
+ if (parsed_info->verboseflag)
+ 	fprintf(stderr,
+ 		"ip address %s override specified\n",
+-- 
+2.36.0
+
diff -Nru cifs-utils-6.14/debian/patches/mount.cifs-fix-verbose-messages-on-option-parsing.patch cifs-utils-6.14/debian/patches/mount.cifs-fix-verbose-messages-on-option-parsing.patch
--- cifs-utils-6.14/debian/patches/mount.cifs-fix-verbose-messages-on-option-parsing.patch	1970-01-01 01:00:00.0 +0100
+++ cifs-utils-6.14/debian/patches/mount.cifs-fix-verbose-messages-on-option-parsing.patch	2022-05-10 21:59:48.0 +0200
@@ -0,0 +1,47 @@
+From: Jeffrey Bencteux 
+Date: Sat, 19 Mar 2022 13:41:15 -0400
+Subject: mount.cifs: fix verbose messages on option parsing
+Origin: https://git.samba.org/cifs-utils.git/?p=cifs-utils.git;a=commit;h=8acc963a2e7e9d63fe1f2e7f73f5a03f83d9c379
+Bug: https://bugzilla.samba.org/show_bug.cgi?id=15026
+Bug-Debian: https://bugs.debian.org/1010818
+Bug-Debian-Security: https://security-tracker.debian.org/tracker/CVE-2022-29869
+
+When verbose logging is enabled, invalid credentials file lines may be
+dumped to stderr. This may lead to information disclosure in particular
+conditions when the credentials file given is sensitive and contains '='
+signs.
+
+Bug: https://bugzilla.samba.org/show_bug.cgi?id=15026
+
+Signed-off-by: Jeffrey Bencteux 
+Reviewed-by: David Disseldorp 
+---
+ mount.cifs.c | 6 +-
+ 1 file changed, 1 insertion(+), 5 deletions(-)
+
+diff --git a/mount.cifs.c b/mount.cifs.c
+index 3a6b449cc10c..2278995c9653 100644
+--- a/mount.cifs.c
 b/mount.cifs.c
+@@ -628,17 +628,13 @@ static int open_cred_file(char *file_name,
+ goto return_i;
+ 			break;
+ 		case CRED_DOM:
+-			if (parsed_info->verboseflag)
+-fprintf(stderr, "domain=%s\n",
+-	temp_val);
+ 			strlcpy(parsed_info->domain, temp_val,
+ sizeof(parsed_info->domain));
+ 			break;
+ 		case CRED_UNPARSEABLE:
+ 			if (parsed_info->verboseflag)
+ fprintf(stderr, "Credential formatted "
+-	"incorrectly: %s\n",
+-	temp_val ? temp_val : "(null)");
++	"incorrectly\n");
+ 			break;
+ 		}
+ 	}
+-- 
+2.36.0
+
diff -Nru cifs-utils-6.14/debian/patches/series cifs-utils-6.14/debian/patches/series
--- cifs-utils-6.14/debian/patches/series	2021-12-14 11:11:19.0 +0100
+++ 

Bug#1010824: aiowsgi: Remove aiowsgi from Debian?

2022-05-10 Thread Stefano Rivera
Source: aiowsgi
Version: 0.7-2
Severity: serious

Filing as RC, to trigger autoremoval.

I just spent an hour getting aiowsgi in shape. It hasn't been touched
for 4 years upstream, and didn't support Python 3.7. The changes weren't
complex, but it seems nobody cares.
https://github.com/gawel/aiowsgi/pull/5
https://github.com/gawel/aiowsgi/pull/6
https://github.com/gawel/aiowsgi/pull/7
https://github.com/gawel/aiowsgi/pull/8
https://github.com/gawel/aiowsgi/pull/9

Shall we just RM it?

SR



Bug#1010822: jupyter-client: autopkgtest regression: Unknown config option: asyncio_mode

2022-05-10 Thread Paul Gevers

Source: jupyter-client
Version: 7.3.0-2
Severity: serious
User: debian...@lists.debian.org
Usertags: regression

Dear maintainer(s),

With a recent upload of jupyter-client the autopkgtest of jupyter-client 
fails in testing when that autopkgtest is run with the binary packages 
of jupyter-client from unstable. It passes when run with only packages 
from testing. In tabular form:


   passfail
jupyter-client from testing7.3.0-2
all others from testingfrom testing

I copied some of the output at the bottom of this report.

Currently this regression is blocking the migration to testing [1]. Can 
you please investigate the situation and fix it?


More information about this bug and the reason for filing it can be found on
https://wiki.debian.org/ContinuousIntegration/RegressionEmailInformation

Paul

[1] https://qa.debian.org/excuses.php?package=jupyter-client

https://ci.debian.net/data/autopkgtest/testing/amd64/j/jupyter-client/21495237/log.gz

= test session starts 
==

platform linux -- Python 3.10.4, pytest-6.2.5, py-1.10.0, pluggy-1.0.0
rootdir: /tmp/autopkgtest-lxc.rmh7o27d/downtmp/build.nCZ/src, 
configfile: pyproject.toml

plugins: asyncio-0.16.0
collected 142 items / 4 errors / 138 selected
INTERNALERROR> Traceback (most recent call last):
INTERNALERROR>   File "/usr/lib/python3/dist-packages/_pytest/main.py", 
line 269, in wrap_session

INTERNALERROR> session.exitstatus = doit(config, session) or 0
INTERNALERROR>   File "/usr/lib/python3/dist-packages/_pytest/main.py", 
line 322, in _main

INTERNALERROR> config.hook.pytest_collection(session=session)
INTERNALERROR>   File "/usr/lib/python3/dist-packages/pluggy/_hooks.py", 
line 265, in __call__
INTERNALERROR> return self._hookexec(self.name, 
self.get_hookimpls(), kwargs, firstresult)
INTERNALERROR>   File 
"/usr/lib/python3/dist-packages/pluggy/_manager.py", line 80, in _hookexec
INTERNALERROR> return self._inner_hookexec(hook_name, methods, 
kwargs, firstresult)
INTERNALERROR>   File 
"/usr/lib/python3/dist-packages/pluggy/_callers.py", line 55, in _multicall

INTERNALERROR> gen.send(outcome)
INTERNALERROR>   File 
"/usr/lib/python3/dist-packages/_pytest/config/__init__.py", line 1210, 
in pytest_collection

INTERNALERROR> self._validate_config_options()
INTERNALERROR>   File 
"/usr/lib/python3/dist-packages/_pytest/config/__init__.py", line 1233, 
in _validate_config_options
INTERNALERROR> self._warn_or_fail_if_strict(f"Unknown config option: 
{key}\n")
INTERNALERROR>   File 
"/usr/lib/python3/dist-packages/_pytest/config/__init__.py", line 1269, 
in _warn_or_fail_if_strict
INTERNALERROR> 
self.issue_config_time_warning(PytestConfigWarning(message), stacklevel=3)
INTERNALERROR>   File 
"/usr/lib/python3/dist-packages/_pytest/config/__init__.py", line 1321, 
in issue_config_time_warning

INTERNALERROR> warnings.warn(warning, stacklevel=stacklevel)
INTERNALERROR> pytest.PytestConfigWarning: Unknown config option: 
asyncio_mode


== 4 errors in 
0.99s ===

autopkgtest [20:09:57]: test command1



OpenPGP_signature
Description: OpenPGP digital signature


Bug#1010821: pypdf2 breaks xml2rfc autopkgtest: lxml.etree.XMLSyntaxError: PCDATA invalid Char value 1

2022-05-10 Thread Paul Gevers

Source: pypdf2, xml2rfc
Control: found -1 pypdf2/1.27.12-1
Control: found -1 xml2rfc/3.12.4-1
Severity: serious
Tags: sid bookworm
User: debian...@lists.debian.org
Usertags: breaks needs-update

Dear maintainer(s),

With a recent upload of pypdf2 the autopkgtest of xml2rfc fails in 
testing when that autopkgtest is run with the binary packages of pypdf2 
from unstable. It passes when run with only packages from testing. In 
tabular form:


   passfail
pypdf2 from testing1.27.12-1
xml2rfcfrom testing3.12.4-1
all others from testingfrom testing

I copied some of the output at the bottom of this report.

Currently this regression is blocking the migration of pypdf2 to testing 
[1]. Due to the nature of this issue, I filed this bug report against 
both packages. Can you please investigate the situation and reassign the 
bug to the right package?


More information about this bug and the reason for filing it can be found on
https://wiki.debian.org/ContinuousIntegration/RegressionEmailInformation

Paul

[1] https://qa.debian.org/excuses.php?package=pypdf2

https://ci.debian.net/data/autopkgtest/testing/amd64/x/xml2rfc/21504535/log.gz

==
ERROR: setUpClass (__main__.PdfWriterTests)
--
Traceback (most recent call last):
  File 
"/tmp/autopkgtest-lxc.mlxdmdjo/downtmp/build.EDj/src/xxx/test.py", line 
495, in setUpClass

cls.elements_pdfxml = xmldoc(None, bytes=elements_pdfdoc)
  File "/usr/lib/python3/dist-packages/xml2rfc/walkpdf.py", line 97, in 
xmldoc

return lxml.etree.fromstring(text)
  File "src/lxml/etree.pyx", line 3252, in lxml.etree.fromstring
  File "src/lxml/parser.pxi", line 1913, in lxml.etree._parseMemoryDocument
  File "src/lxml/parser.pxi", line 1793, in lxml.etree._parseDoc
  File "src/lxml/parser.pxi", line 1082, in 
lxml.etree._BaseParser._parseUnicodeDoc
  File "src/lxml/parser.pxi", line 615, in 
lxml.etree._ParserContext._handleParseResultDoc

  File "src/lxml/parser.pxi", line 725, in lxml.etree._handleParseResult
  File "src/lxml/parser.pxi", line 654, in lxml.etree._raiseParseError
  File "", line 11931
lxml.etree.XMLSyntaxError: PCDATA invalid Char value 1, line 11931, column 5

--
Ran 42 tests in 32.420s

FAILED (errors=1)
autopkgtest [04:57:54]: test run-pytest



OpenPGP_signature
Description: OpenPGP digital signature


Processed: pypdf2 breaks xml2rfc autopkgtest: lxml.etree.XMLSyntaxError: PCDATA invalid Char value 1

2022-05-10 Thread Debian Bug Tracking System
Processing control commands:

> found -1 pypdf2/1.27.12-1
Bug #1010821 [src:pypdf2, src:xml2rfc] pypdf2 breaks xml2rfc autopkgtest: 
lxml.etree.XMLSyntaxError: PCDATA invalid Char value 1
Marked as found in versions pypdf2/1.27.12-1.
> found -1 xml2rfc/3.12.4-1
Bug #1010821 [src:pypdf2, src:xml2rfc] pypdf2 breaks xml2rfc autopkgtest: 
lxml.etree.XMLSyntaxError: PCDATA invalid Char value 1
Marked as found in versions xml2rfc/3.12.4-1.

-- 
1010821: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010821
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: pypdf2 breaks bookletimposer autopkgtest: Can't get Fields array

2022-05-10 Thread Debian Bug Tracking System
Processing control commands:

> found -1 pypdf2/1.27.12-1
Bug #1010820 [src:pypdf2, src:bookletimposer] pypdf2 breaks bookletimposer 
autopkgtest: Can't get Fields array
Marked as found in versions pypdf2/1.27.12-1.
> found -1 bookletimposer/0.3.1-1
Bug #1010820 [src:pypdf2, src:bookletimposer] pypdf2 breaks bookletimposer 
autopkgtest: Can't get Fields array
Marked as found in versions bookletimposer/0.3.1-1.

-- 
1010820: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010820
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1010820: pypdf2 breaks bookletimposer autopkgtest: Can't get Fields array

2022-05-10 Thread Paul Gevers

Source: pypdf2, bookletimposer
Control: found -1 pypdf2/1.27.12-1
Control: found -1 bookletimposer/0.3.1-1
Severity: serious
Tags: sid bookworm
User: debian...@lists.debian.org
Usertags: breaks needs-update

Dear maintainer(s),

With a recent upload of pypdf2 the autopkgtest of bookletimposer fails 
in testing when that autopkgtest is run with the binary packages of 
pypdf2 from unstable. It passes when run with only packages from 
testing. In tabular form:


   passfail
pypdf2 from testing1.27.12-1
bookletimposer from testing0.3.1-1
all others from testingfrom testing

I copied some of the output at the bottom of this report.

Currently this regression is blocking the migration of pypdf2 to testing 
[1]. Due to the nature of this issue, I filed this bug report against 
both packages. Can you please investigate the situation and reassign the 
bug to the right package?


More information about this bug and the reason for filing it can be found on
https://wiki.debian.org/ContinuousIntegration/RegressionEmailInformation

Paul

[1] https://qa.debian.org/excuses.php?package=pypdf2

https://ci.debian.net/data/autopkgtest/testing/amd64/b/bookletimposer/21504534/log.gz

0%: creating page 1
50%: creating page 2
100%: writing converted file
100%: done
Syntax Error: Can't get Fields array<0a>
1
Syntax Error: Can't get Fields array<0a>
1
0%: extracting page 1
25%: extracting page 2
50%: extracting page 3
75%: extracting page 4
100%: writing converted file
100%: done
Syntax Error: Can't get Fields array<0a>
1
Syntax Error: Can't get Fields array<0a>
1
1
autopkgtest [04:57:02]: test integration



OpenPGP_signature
Description: OpenPGP digital signature


Bug#1010818: cifs-utils: CVE-2022-27239 CVE-2022-29869

2022-05-10 Thread Salvatore Bonaccorso
Hi,

On Tue, May 10, 2022 at 09:29:52PM +0200, Salvatore Bonaccorso wrote:
> Source: cifs-utils
> Version: 2:6.8-2
> Severity: grave
> Tags: security upstream
> X-Debbugs-Cc: car...@debian.org, Debian Security Team 
> 
> Control: found -1 2:6.11-3.1
> Control: found -1 2:6.14-1
> 
> Hi,
> 
> The following vulnerabilities were published for cifs-utils.
> 
> CVE-2022-27239[0]:
> | In cifs-utils through 6.14, a stack-based buffer overflow when parsing
> | the mount.cifs ip= command-line argument could lead to local attackers
> | gaining root privileges.
> 
> 
> CVE-2022-29869[1]:
> | cifs-utils through 6.14, with verbose logging, can cause an
> | information leak when a file contains = (equal sign) characters but is
> | not a valid credentials file.
> 
> 
> If you fix the vulnerabilities please also make sure to include the
> CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.
> 
> For further information see:
> 
> [0] https://security-tracker.debian.org/tracker/CVE-2022-27239
> https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27239
> [1] https://security-tracker.debian.org/tracker/CVE-2022-29869
> https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29869

Working on the buster- and bullseye-security updates and can propose
as well a NMU for unstable if needed.

Regards,
Salvatore



Bug#1010819: python-svg.path: autopkgtest regression

2022-05-10 Thread Paul Gevers

Source: python-svg.path
Version: 6.0-1
Severity: serious
X-Debbugs-CC: by...@debian.org
User: debian...@lists.debian.org
Usertags: regression

Dear maintainer(s),

With a recent upload of python-svg.path the autopkgtest of 
python-svg.path fails in testing when that autopkgtest is run with the 
binary packages of python-svg.path from unstable. It passes when run 
with only packages from testing. In tabular form:


   passfail
python-svg.pathfrom testing6.0-1
versioned deps [0] from testingfrom unstable
all others from testingfrom testing

I copied some of the output at the bottom of this report.

Currently this regression is blocking the migration to testing [1]. Can 
you please investigate the situation and fix it?


More information about this bug and the reason for filing it can be found on
https://wiki.debian.org/ContinuousIntegration/RegressionEmailInformation

Paul

[0] You can see what packages were added from the second line of the log 
file quoted below. The migration software adds source package from 
unstable to the list if they are needed to install packages from 
python-svg.path/6.0-1. I.e. due to versioned dependencies or 
breaks/conflicts.

[1] https://qa.debian.org/excuses.php?package=python-svg.path

https://ci.debian.net/data/autopkgtest/testing/amd64/p/python-svg.path/21504537/log.gz

==
FAIL: /tmp/autopkgtest-lxc.by0_p364/downtmp/build.x5A/src/README.rst
Doctest: README.rst
--
Traceback (most recent call last):
  File "/usr/lib/python3.9/doctest.py", line 2205, in runTest
raise self.failureException(self.format_failure(new.getvalue()))
AssertionError: Failed doctest test for README.rst
  File 
"/tmp/autopkgtest-lxc.by0_p364/downtmp/build.x5A/src/README.rst", line 0


--
File "/tmp/autopkgtest-lxc.by0_p364/downtmp/build.x5A/src/README.rst", 
line 85, in README.rst

Failed example:
path.d()
Expected:
'M 200,100 L 300,100 Q 200,200 200,300'
Got:
'L 300,100 Q 200,200 200,300'


--
Ran 45 tests in 2.290s

FAILED (failures=1)


OpenPGP_signature
Description: OpenPGP digital signature


Processed: cifs-utils: CVE-2022-27239 CVE-2022-29869

2022-05-10 Thread Debian Bug Tracking System
Processing control commands:

> found -1 2:6.11-3.1
Bug #1010818 [src:cifs-utils] cifs-utils: CVE-2022-27239 CVE-2022-29869
Marked as found in versions cifs-utils/2:6.11-3.1.
> found -1 2:6.14-1
Bug #1010818 [src:cifs-utils] cifs-utils: CVE-2022-27239 CVE-2022-29869
Marked as found in versions cifs-utils/2:6.14-1.

-- 
1010818: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010818
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1010818: cifs-utils: CVE-2022-27239 CVE-2022-29869

2022-05-10 Thread Salvatore Bonaccorso
Source: cifs-utils
Version: 2:6.8-2
Severity: grave
Tags: security upstream
X-Debbugs-Cc: car...@debian.org, Debian Security Team 
Control: found -1 2:6.11-3.1
Control: found -1 2:6.14-1

Hi,

The following vulnerabilities were published for cifs-utils.

CVE-2022-27239[0]:
| In cifs-utils through 6.14, a stack-based buffer overflow when parsing
| the mount.cifs ip= command-line argument could lead to local attackers
| gaining root privileges.


CVE-2022-29869[1]:
| cifs-utils through 6.14, with verbose logging, can cause an
| information leak when a file contains = (equal sign) characters but is
| not a valid credentials file.


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-27239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27239
[1] https://security-tracker.debian.org/tracker/CVE-2022-29869
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29869

Regards,
Salvatore



Bug#1010815: src:rust-pretty-assertions: fails to migrate to testing for too long: autopkgtest regression

2022-05-10 Thread Paul Gevers

Source: rust-pretty-assertions
Version: 0.6.1-3
Severity: serious
Control: close -1 1.1.0-1
Tags: sid bookworm
User: release.debian@packages.debian.org
Usertags: out-of-sync

Dear maintainer(s),

The Release Team considers packages that are out-of-sync between testing 
and unstable for more than 60 days as having a Release Critical bug in 
testing [1]. Your package src:rust-pretty-assertions has been trying to 
migrate for 61 days [2]. Hence, I am filing this bug. Your package has 
an autopkgtest that fails everywhere.


If a package is out of sync between unstable and testing for a longer 
period, this usually means that bugs in the package in testing cannot be 
fixed via unstable. Additionally, blocked packages can have impact on 
other packages, which makes preparing for the release more difficult. 
Finally, it often exposes issues with the package and/or
its (reverse-)dependencies. We expect maintainers to fix issues that 
hamper the migration of their package in a timely manner.


This bug will trigger auto-removal when appropriate. As with all new 
bugs, there will be at least 30 days before the package is auto-removed.


I have immediately closed this bug with the version in unstable, so if 
that version or a later version migrates, this bug will no longer affect 
testing. I have also tagged this bug to only affect sid and bookworm, so 
it doesn't affect (old-)stable.


If you believe your package is unable to migrate to testing due to 
issues beyond your control, don't hesitate to contact the Release Team.


Paul

[1] https://lists.debian.org/debian-devel-announce/2020/02/msg5.html
[2] https://qa.debian.org/excuses.php?package=rust-pretty-assertions



OpenPGP_signature
Description: OpenPGP digital signature


Processed: src:rust-pretty-assertions: fails to migrate to testing for too long: autopkgtest regression

2022-05-10 Thread Debian Bug Tracking System
Processing control commands:

> close -1 1.1.0-1
Bug #1010815 [src:rust-pretty-assertions] src:rust-pretty-assertions: fails to 
migrate to testing for too long: autopkgtest regression
Marked as fixed in versions rust-pretty-assertions/1.1.0-1.
Bug #1010815 [src:rust-pretty-assertions] src:rust-pretty-assertions: fails to 
migrate to testing for too long: autopkgtest regression
Marked Bug as done

-- 
1010815: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010815
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1010814: src:faketime: fails to migrate to testing for too long: FTBFS on 32 bit architectures

2022-05-10 Thread Paul Gevers

Source: faketime
Version: 0.9.8-9
Severity: serious
Control: close -1 0.9.10-2
Tags: sid bookworm
User: release.debian@packages.debian.org
Usertags: out-of-sync

Dear maintainer(s),

The Release Team considers packages that are out-of-sync between testing 
and unstable for more than 60 days as having a Release Critical bug in 
testing [1]. Your package src:faketime has been trying to migrate for 61 
days [2]. Hence, I am filing this bug. Your package fails to build from 
source on our 32 bit architectures (and kfreebsd-amd64 but that's not a 
a release architecture).


If a package is out of sync between unstable and testing for a longer 
period, this usually means that bugs in the package in testing cannot be 
fixed via unstable. Additionally, blocked packages can have impact on 
other packages, which makes preparing for the release more difficult. 
Finally, it often exposes issues with the package and/or
its (reverse-)dependencies. We expect maintainers to fix issues that 
hamper the migration of their package in a timely manner.


This bug will trigger auto-removal when appropriate. As with all new 
bugs, there will be at least 30 days before the package is auto-removed.


I have immediately closed this bug with the version in unstable, so if 
that version or a later version migrates, this bug will no longer affect 
testing. I have also tagged this bug to only affect sid and bookworm, so 
it doesn't affect (old-)stable.


If you believe your package is unable to migrate to testing due to 
issues beyond your control, don't hesitate to contact the Release Team.


Paul

[1] https://lists.debian.org/debian-devel-announce/2020/02/msg5.html
[2] https://qa.debian.org/excuses.php?package=faketime



OpenPGP_signature
Description: OpenPGP digital signature


Processed: src:faketime: fails to migrate to testing for too long: FTBFS on 32 bit architectures

2022-05-10 Thread Debian Bug Tracking System
Processing control commands:

> close -1 0.9.10-2
Bug #1010814 [src:faketime] src:faketime: fails to migrate to testing for too 
long: FTBFS on 32 bit architectures
Marked as fixed in versions faketime/0.9.10-2.
Bug #1010814 [src:faketime] src:faketime: fails to migrate to testing for too 
long: FTBFS on 32 bit architectures
Marked Bug as done

-- 
1010814: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010814
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1010813: mutter: Let gtk4 4.6.3+ds1-2 migrate to testing first

2022-05-10 Thread Jeremy Bicha
Source: mutter
Version: 42.1-1
Severity: serious
Control: affects -1 src:gtk4

mutter 42.1-1 has a Breaks: libgtk-4-1 << 4.6.3+ds1-2
Therefore, mutter shouldn't be allowed to migrate to Testing until
that version of gtk4 is available in Testing.

Thank you,
Jeremy Bicha



Processed: mutter: Let gtk4 4.6.3+ds1-2 migrate to testing first

2022-05-10 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 src:gtk4
Bug #1010813 [src:mutter] mutter: Let gtk4 4.6.3+ds1-2 migrate to testing first
Added indication that 1010813 affects src:gtk4

-- 
1010813: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010813
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1010231: marked as done (android-platform-tools dropped symbols (at least causes autopkgtest regression inandroid-platform-art))

2022-05-10 Thread Debian Bug Tracking System
Your message dated Wed, 11 May 2022 01:56:21 +0900
with message-id 

and subject line Re: android-platform-tools dropped symbols (at least causes 
autopkgtest regression inandroid-platform-art)
has caused the Debian Bug report #1010231,
regarding android-platform-tools dropped symbols (at least causes autopkgtest 
regression inandroid-platform-art)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1010231: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010231
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: android-platform-tools
Control: found -1 android-platform-tools/29.0.6-9
Control: affects -1 src:android-platform-art
Severity: serious
Tags: sid bookworm
User: debian...@lists.debian.org
Usertags: breaks

Dear maintainer(s),

With a recent upload of android-platform-tools the autopkgtest of 
android-platform-art fails in testing when that autopkgtest is run with 
the binary packages of android-platform-tools from unstable. It passes 
when run with only packages from testing. In tabular form:


   passfail
android-platform-tools from testing29.0.6-9
android-platform-art   from testing10.0.0+r36-5
all others from testingfrom testing

I copied some of the output at the bottom of this report. Looking at the 
error, it seems the library dropped a symbol. That needs to be handled 
by bumping SONAME and going through a library transition. I might be 
wrong reading the signs thought.


Currently this regression is blocking the migration of 
android-platform-tools to testing [1].


More information about this bug and the reason for filing it can be found on
https://wiki.debian.org/ContinuousIntegration/RegressionEmailInformation

Paul

[1] https://qa.debian.org/excuses.php?package=android-platform-tools

https://ci.debian.net/data/autopkgtest/testing/amd64/a/android-platform-art/21177056/log.gz

all.dex
/usr/bin/dexdump2: symbol lookup error: 
/usr/lib/x86_64-linux-gnu/android/libbacktrace.so.0: undefined symbol: 
Crc64GenerateTable

cmp: EOF on /tmp/test-1496/all.xml which is empty
failed: /usr/bin/dexdump2 -e -l xml all.dex
/usr/bin/dexlist: symbol lookup error: 
/usr/lib/x86_64-linux-gnu/android/libbacktrace.so.0: undefined symbol: 
Crc64GenerateTable

cmp: EOF on /tmp/test-1496/all.lst which is empty
failed: /usr/bin/dexlist all.dex
/usr/bin/dexdump2: symbol lookup error: 
/usr/lib/x86_64-linux-gnu/android/libbacktrace.so.0: undefined symbol: 
Crc64GenerateTable

cmp: EOF on /tmp/test-1496/all.txt which is empty
failed: /usr/bin/dexdump2 -adfh all.dex
bytecodes.dex
/usr/bin/dexdump2: symbol lookup error: 
/usr/lib/x86_64-linux-gnu/android/libbacktrace.so.0: undefined symbol: 
Crc64GenerateTable

cmp: EOF on /tmp/test-1496/bytecodes.xml which is empty
failed: /usr/bin/dexdump2 -e -l xml bytecodes.dex
/usr/bin/dexlist: symbol lookup error: 
/usr/lib/x86_64-linux-gnu/android/libbacktrace.so.0: undefined symbol: 
Crc64GenerateTable

cmp: EOF on /tmp/test-1496/bytecodes.lst which is empty
failed: /usr/bin/dexlist bytecodes.dex
/usr/bin/dexdump2: symbol lookup error: 
/usr/lib/x86_64-linux-gnu/android/libbacktrace.so.0: undefined symbol: 
Crc64GenerateTable

cmp: EOF on /tmp/test-1496/bytecodes.txt which is empty
failed: /usr/bin/dexdump2 -adfh bytecodes.dex
checkers.dex
/usr/bin/dexdump2: symbol lookup error: 
/usr/lib/x86_64-linux-gnu/android/libbacktrace.so.0: undefined symbol: 
Crc64GenerateTable

cmp: EOF on /tmp/test-1496/checkers.xml which is empty
failed: /usr/bin/dexdump2 -e -l xml checkers.dex
/usr/bin/dexlist: symbol lookup error: 
/usr/lib/x86_64-linux-gnu/android/libbacktrace.so.0: undefined symbol: 
Crc64GenerateTable

cmp: EOF on /tmp/test-1496/checkers.lst which is empty
failed: /usr/bin/dexlist checkers.dex
/usr/bin/dexdump2: symbol lookup error: 
/usr/lib/x86_64-linux-gnu/android/libbacktrace.so.0: undefined symbol: 
Crc64GenerateTable

cmp: EOF on /tmp/test-1496/checkers.txt which is empty
failed: /usr/bin/dexdump2 -adfh checkers.dex
const-method-handle.dex
/usr/bin/dexdump2: symbol lookup error: 
/usr/lib/x86_64-linux-gnu/android/libbacktrace.so.0: undefined symbol: 
Crc64GenerateTable

cmp: EOF on /tmp/test-1496/const-method-handle.xml which is empty
failed: /usr/bin/dexdump2 -e -l xml const-method-handle.dex
/usr/bin/dexlist: symbol lookup error: 
/usr/lib/x86_64-linux-gnu/android/libbacktrace.so.0: undefined symbol: 
Crc64GenerateTable

cmp: EOF on /tmp/test-1496/const-method-handle.lst which is empty
failed: /usr/bin/dexlist const-method-handle.dex
/usr/bin/dexdump2: symbol lookup error: 

Bug#1006245: marked as done (libwebsockets: FTBFS with OpenSSL 3.0)

2022-05-10 Thread Debian Bug Tracking System
Your message dated Tue, 10 May 2022 16:49:22 +
with message-id 
and subject line Bug#1006245: fixed in libwebsockets 4.0.20-3
has caused the Debian Bug report #1006245,
regarding libwebsockets: FTBFS with OpenSSL 3.0
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1006245: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006245
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libwebsockets
Version: 4.0.20-2
Severity: important
Tags: bookworm sid
User: pkg-openssl-de...@lists.alioth.debian.org
Usertags: ftbfs-3.0

Your package is failing to build using OpenSSL 3.0 with the
following error:

| [ 31%] Building C object 
CMakeFiles/websockets.dir/lib/tls/openssl/openssl-server.c.o
| /usr/bin/cc  -I/<>/include -I/<>/plugins 
-I/<>/lib/core -I/<>/lib/core-net 
-I/<>/lib/event-libs -I/<>/include/abstract 
-I/<>/lib/tls -I/<>/lib/roles 
-I/<>/lib/event-libs/libuv -I/<>/lib/event-libs/poll 
-I/<>/lib/event-libs/libevent 
-I/<>/lib/event-libs/glib -I/<>/lib/event-libs/libev 
-I/<>/lib/jose/jwe -I/<>/lib/jose/jws 
-I/<>/lib/jose -I/<>/lib/misc 
-I/<>/lib/roles/http -I/<>/lib/roles/http/compression 
-I/<>/lib/roles/h1 -I/<>/lib/roles/h2 
-I/<>/lib/roles/ws -I/<>/lib/roles/cgi 
-I/<>/lib/roles/dbus -I/<>/lib/roles/raw-proxy 
-I/<>/lib/abstract -I/<>/lib/system/async-dns 
-I/<>/lib/roles/mqtt -I/<>/lib/plat/unix 
-I/<>/obj-x86_64-linux-gnu -I/<>/lib -Wall 
-Wsign-compare -Wstrict-aliasing -Wuninitialized -Werror -fvisibility=hidden 
-Wundef  -Wtype-limits -Wignored-qualifiers -g -O2 
-ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat 
-Werror=format-security -fno-strict-aliasing -Wno-error=format-truncation 
-Wno-error=format-overflow -Wdate-time -D_FORTIFY_SOURCE=2  -pthread -MD -MT 
CMakeFiles/websockets.dir/lib/tls/openssl/openssl-server.c.o -MF 
CMakeFiles/websockets.dir/lib/tls/openssl/openssl-server.c.o.d -o 
CMakeFiles/websockets.dir/lib/tls/openssl/openssl-server.c.o -c 
/<>/lib/tls/openssl/openssl-server.c
| /<>/lib/tls/openssl/openssl-server.c: In function 
‘lws_tls_server_certs_load’:
| /<>/lib/tls/openssl/openssl-server.c:403:9: error: 
‘EC_KEY_new_by_curve_name’ is deprecated: Since OpenSSL 3.0 
[-Werror=deprecated-declarations]
|   403 | ecdh = EC_KEY_new_by_curve_name(ecdh_nid);
|   | ^~~~
| In file included from /usr/include/openssl/x509.h:33,
|  from /usr/include/openssl/ssl.h:31,
|  from /<>/include/libwebsockets.h:250,
|  from /<>/lib/core/private-lib-core.h:135,
|  from /<>/lib/tls/openssl/openssl-server.c:25:
| /usr/include/openssl/ec.h:996:31: note: declared here
|   996 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid);
|   |   ^~~~
| /<>/lib/tls/openssl/openssl-server.c:409:9: error: 
‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 
[-Werror=deprecated-declarations]
|   409 | EC_KEY_free(ecdh);
|   | ^~~
| In file included from /usr/include/openssl/x509.h:33,
|  from /usr/include/openssl/ssl.h:31,
|  from /<>/include/libwebsockets.h:250,
|  from /<>/lib/core/private-lib-core.h:135,
|  from /<>/lib/tls/openssl/openssl-server.c:25:
| /usr/include/openssl/ec.h:1001:28: note: declared here
|  1001 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
|   |^~~
| /<>/lib/tls/openssl/openssl-server.c:451:9: error: 
‘EVP_PKEY_get1_EC_KEY’ is deprecated: Since OpenSSL 3.0 
[-Werror=deprecated-declarations]
|   451 | EC_key = EVP_PKEY_get1_EC_KEY(pkey);
|   | ^~
| In file included from /usr/include/openssl/x509.h:29,
|  from /usr/include/openssl/ssl.h:31,
|  from /<>/include/libwebsockets.h:250,
|  from /<>/lib/core/private-lib-core.h:135,
|  from /<>/lib/tls/openssl/openssl-server.c:25:
| /usr/include/openssl/evp.h:1374:19: note: declared here
|  1374 | struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey);
|   |   ^~~~
| /<>/lib/tls/openssl/openssl-server.c:459:9: error: 
‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 
[-Werror=deprecated-declarations]
|   459 | EC_KEY_free(EC_key);
|   | ^~~
| In file included from /usr/include/openssl/x509.h:33,
|  from /usr/include/openssl/ssl.h:31,
|  from /<>/include/libwebsockets.h:250,
|  from 

Bug#1006245: libwebsockets: FTBFS with OpenSSL 3.0

2022-05-10 Thread GCS
On Tue, May 10, 2022 at 2:00 AM Bastian Germann  wrote:
> Upstream's changelog says in v4.2.0:
> "prepared for openssl v3 compatibility, for main function and GENCRYPTO"
>
> So please import that or a later version.
 While that may provide OpenSSL 3.0+ support, 'prepared' doesn't mean
(for me at least) that it's finished work.
Most importantly please note that 4.1.6 (already in experimental)
needs a transition on its own and while I've packaged 4.3.0 locally
that means a package split. Meaning uploading the latter would need
sourceful upload for its reverse dependencies (adopt for the new
packages).
As I don't want to delay the OpenSSL transition, I am going to fix the
building of the Sid (4.0.20) version. Then will do the 4.3.1
transition.

Regards,
Laszlo/GCS



Bug#1010657: marked as done (google-oauth-client-java: CVE-2021-22573 - IdTokenVerifier does not verify the signature of ID Token)

2022-05-10 Thread Debian Bug Tracking System
Your message dated Tue, 10 May 2022 14:34:01 +
with message-id 
and subject line Bug#1010657: fixed in google-oauth-client-java 1.33.3-1
has caused the Debian Bug report #1010657,
regarding google-oauth-client-java: CVE-2021-22573 - IdTokenVerifier does not 
verify the signature of ID Token
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1010657: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010657
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: google-oauth-client-java
Version: 1.28.0-2
Severity: grave
Tags: security
Justification: user security hole
X-Debbugs-Cc: codeh...@debian.org, Debian Security Team 


Hi,

The following vulnerability was published for google-oauth-client-java.

CVE-2021-22573[0]:
| The vulnerability is that IDToken verifier does not verify if token is
| properly signed. Signature verification makes sure that the token's
| payload comes from valid provider, not from someone else. An attacker
| can provide a compromised token with custom payload. The token will
| pass the validation on the client side. We recommend upgrading to
| version 1.33.3 or above


> The spec requires to validate the signature of ID token for apps that
> cannot guarantee TLS communication, which is the case for this library.
> This library initiates a local server that can run on any client machine
> without TLS support. So, it is critical to validate the signature, 
> before trusting the claims of an ID token, which can be received from 
> a malicious service provider.

Fixed in upstream release 1.33.3

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-22573
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22573

Please adjust the affected versions in the BTS as needed.



-- System Information:
Debian Release: bookworm/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.17.0-1-amd64 (SMP w/16 CPU threads; PREEMPT)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_GB:en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled
--- End Message ---
--- Begin Message ---
Source: google-oauth-client-java
Source-Version: 1.33.3-1
Done: tony mancill 

We believe that the bug you reported is fixed in the latest version of
google-oauth-client-java, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1010...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
tony mancill  (supplier of updated 
google-oauth-client-java package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 08 May 2022 13:42:32 -0700
Source: google-oauth-client-java
Architecture: source
Version: 1.33.3-1
Distribution: unstable
Urgency: high
Maintainer: Debian Java Maintainers 

Changed-By: tony mancill 
Closes: 1010657
Changes:
 google-oauth-client-java (1.33.3-1) unstable; urgency=high
 .
   * Team upload
   * New upstream version 1.33.3
 Upstream fix for CVE-2021-22573 (Closes: #1010657)
   * Refresh patches for new upstream version
   * Remove CVE-2020-7692.patch; applied upstream in version 1.31.0
   * Add versioned build-dep on libgoogle-http-client-java package
 version that includes the google-http-client-gson jar
Checksums-Sha1:
 082270c2f5b462c9ed24d0835a618ab2a687441a 2268 
google-oauth-client-java_1.33.3-1.dsc
 2fc04be65c34df2f7f04a7be5d3fb3ab92f891dd 113692 
google-oauth-client-java_1.33.3.orig.tar.xz
 6c3819ac4db4b4fc4f6a858edd797cfd138e611c 3252 
google-oauth-client-java_1.33.3-1.debian.tar.xz
 1b330f3b212085d8d9cb2a646e3bcdce28380954 12880 
google-oauth-client-java_1.33.3-1_amd64.buildinfo
Checksums-Sha256:
 9f7873b4d437e25192af0b3cb79405d54ff0aeb656858135f1f83af23343fa15 2268 
google-oauth-client-java_1.33.3-1.dsc
 cf6d01c0211b86f53ad4053b6596d0ddf90cd34233183c4df33f7e1df72891ec 113692 
google-oauth-client-java_1.33.3.orig.tar.xz
 

Bug#997293: marked as done (pinfo: FTBFS: video.c:112:26: error: format ‘%d’ expects argument of type ‘int’, but argument 2 has type ‘long unsigned int’ [-Werror=format=])

2022-05-10 Thread Debian Bug Tracking System
Your message dated Tue, 10 May 2022 13:19:02 +
with message-id 
and subject line Bug#997293: fixed in pinfo 0.6.13-1.2
has caused the Debian Bug report #997293,
regarding pinfo: FTBFS: video.c:112:26: error: format ‘%d’ expects argument of 
type ‘int’, but argument 2 has type ‘long unsigned int’ [-Werror=format=]
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
997293: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=997293
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: pinfo
Version: 0.6.13-1.1
Severity: serious
Justification: FTBFS
Tags: bookworm sid ftbfs

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.


Relevant part (hopefully):
> gcc -DHAVE_CONFIG_H -I. -I..   
> -D__DEB_CANARY_CPPFLAGS_5f14615696649541a025d3d0f8e0447f__ -Wdate-time 
> -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE  -D_XOPEN_SOURCE=600 
> -I/usr/include/readline -Wall -Wextra -Wshadow -Werror 
> -DLOCALEDIR=\"/usr/share/locale\" -DCONFIGDIR=\"/etc/pinforc\" -g -O2 
> -Werror=implicit-function-declaration -Werror=array-bounds -Werror=clobbered 
> -Werror=volatile-register-var 
> -D__DEB_CANARY_CFLAGS_5f14615696649541a025d3d0f8e0447f__ 
> -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat 
> -Werror=format-security  -D_XOPEN_SOURCE=600 -c -o pinfo-video.o `test -f 
> 'video.c' || echo './'`video.c
> In file included from localestuff.h:41,
>  from common_includes.h:59,
>  from video.c:24:
> video.c: In function ‘showscreen’:
> video.c:112:26: error: format ‘%d’ expects argument of type ‘int’, but 
> argument 2 has type ‘long unsigned int’ [-Werror=format=]
>   112 | printw(_("Viewing line %d/%d, %d%%"), pos + maxy - 2, 
> lines,((pos + maxy - 2) * 100) / lines);
>   |  ^~
> video.c:112:24: note: in expansion of macro ‘_’
>   112 | printw(_("Viewing line %d/%d, %d%%"), pos + maxy - 2, 
> lines,((pos + maxy - 2) * 100) / lines);
>   |^
> video.c:112:41: note: format string is defined here
>   112 | printw(_("Viewing line %d/%d, %d%%"), pos + maxy - 2, 
> lines,((pos + maxy - 2) * 100) / lines);
>   |~^
>   | |
>   | int
>   |%ld
> In file included from localestuff.h:41,
>  from common_includes.h:59,
>  from video.c:24:
> video.c:112:26: error: format ‘%d’ expects argument of type ‘int’, but 
> argument 3 has type ‘long unsigned int’ [-Werror=format=]
>   112 | printw(_("Viewing line %d/%d, %d%%"), pos + maxy - 2, 
> lines,((pos + maxy - 2) * 100) / lines);
>   |  ^~
> video.c:112:24: note: in expansion of macro ‘_’
>   112 | printw(_("Viewing line %d/%d, %d%%"), pos + maxy - 2, 
> lines,((pos + maxy - 2) * 100) / lines);
>   |^
> video.c:112:44: note: format string is defined here
>   112 | printw(_("Viewing line %d/%d, %d%%"), pos + maxy - 2, 
> lines,((pos + maxy - 2) * 100) / lines);
>   |   ~^
>   ||
>   |int
>   |   %ld
> In file included from localestuff.h:41,
>  from common_includes.h:59,
>  from video.c:24:
> video.c:112:26: error: format ‘%d’ expects argument of type ‘int’, but 
> argument 4 has type ‘long unsigned int’ [-Werror=format=]
>   112 | printw(_("Viewing line %d/%d, %d%%"), pos + maxy - 2, 
> lines,((pos + maxy - 2) * 100) / lines);
>   |  ^~
> video.c:112:24: note: in expansion of macro ‘_’
>   112 | printw(_("Viewing line %d/%d, %d%%"), pos + maxy - 2, 
> lines,((pos + maxy - 2) * 100) / lines);
>   |^
> video.c:112:48: note: format string is defined here
>   112 | printw(_("Viewing line %d/%d, %d%%"), pos + maxy - 2, 
> lines,((pos + maxy - 2) * 100) / lines);
>   |   ~^
>   ||
>   |int
>   |   %ld
> In file included from 

Bug#1006023: marked as done (lombok: FTBFS: [ivy:compile] /<>/src/stubs/com/sun/tools/javadoc/DocCommentScanner.java:4: error: package exists in another module: jdk.javadoc)

2022-05-10 Thread Debian Bug Tracking System
Your message dated Tue, 10 May 2022 12:48:57 +
with message-id 
and subject line Bug#1006023: fixed in lombok 1.18.12-2
has caused the Debian Bug report #1006023,
regarding lombok: FTBFS: [ivy:compile] 
/<>/src/stubs/com/sun/tools/javadoc/DocCommentScanner.java:4: 
error: package exists in another module: jdk.javadoc
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1006023: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006023
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: lombok
Version: 1.18.12-1
Severity: serious
Justification: FTBFS
Tags: bookworm sid ftbfs

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.


Relevant part (hopefully):
> make[1]: Entering directory '/<>'
> ant -Dbasedir=/<> \
>   -Dlombok.version=1.18.12 \
> -Drt-openjdk6.available=true \
> -Drt-openjdk8.available=true \
>   dist dist-utils
> Buildfile: /<>/build.xml
> 
> ensure-ipp:
> 
> ensureOpenJdk8Rt:
> 
> version:
> 
> -unpackLibs:
>   [taskdef] Could not load definitions from resource 
> org/apache/ivy/ant/antlib.xml. It could not be found.
> [ivy:cachedunjar] Expanding: /<>/lib/runtime/asm-9.2.jar into 
> /<>/build/lombok
> [ivy:cachedunjar] Expanding: /<>/lib/runtime/asm-all-9.2.jar 
> into /<>/build/lombok
> [ivy:cachedunjar] Expanding: /<>/lib/runtime/asm-all.jar into 
> /<>/build/lombok
> [ivy:cachedunjar] Expanding: 
> /<>/lib/runtime/asm-analysis-9.2.jar into 
> /<>/build/lombok
> [ivy:cachedunjar] Expanding: /<>/lib/runtime/asm-analysis.jar 
> into /<>/build/lombok
> [ivy:cachedunjar] Expanding: /<>/lib/runtime/asm-commons-9.2.jar 
> into /<>/build/lombok
> [ivy:cachedunjar] Expanding: /<>/lib/runtime/asm-commons.jar 
> into /<>/build/lombok
> [ivy:cachedunjar] Expanding: /<>/lib/runtime/asm-debug-all.jar 
> into /<>/build/lombok
> [ivy:cachedunjar] Expanding: /<>/lib/runtime/asm-tree-9.2.jar 
> into /<>/build/lombok
> [ivy:cachedunjar] Expanding: /<>/lib/runtime/asm-tree.jar into 
> /<>/build/lombok
> [ivy:cachedunjar] Expanding: /<>/lib/runtime/asm-util-9.2.jar 
> into /<>/build/lombok
> [ivy:cachedunjar] Expanding: /<>/lib/runtime/asm-util.jar into 
> /<>/build/lombok
> [ivy:cachedunjar] Expanding: /<>/lib/runtime/asm.jar into 
> /<>/build/lombok
> [ivy:cachedunjar] Expanding: /<>/lib/runtime/cmdreader-1.5.jar 
> into /<>/build/lombok
> [ivy:cachedunjar] Expanding: /<>/lib/runtime/cmdreader.jar into 
> /<>/build/lombok
> [ivy:cachedunjar] Expanding: 
> /<>/lib/runtime/com.zwitserloot.cmdreader-1.5.jar into 
> /<>/build/lombok
> [ivy:cachedunjar] Expanding: 
> /<>/lib/runtime/com.zwitserloot.cmdreader.jar into 
> /<>/build/lombok
> [ivy:cachedunjar] Expanding: 
> /<>/lib/runtime/eclipse-jdt-core-manipulation-1.15.0.jar into 
> /<>/build/lombok
> [ivy:cachedunjar] Expanding: 
> /<>/lib/runtime/eclipse-jdt-core-manipulation.jar into 
> /<>/build/lombok
> [ivy:cachedunjar] Expanding: 
> /<>/lib/runtime/eclipse-jdt-ui-3.24.0.jar into 
> /<>/build/lombok
> [ivy:cachedunjar] Expanding: /<>/lib/runtime/eclipse-jdt-ui.jar 
> into /<>/build/lombok
> [ivy:cachedunjar] Expanding: 
> /<>/lib/runtime/eclipse-jface-text-3.18.100.jar into 
> /<>/build/lombok
> [ivy:cachedunjar] Expanding: 
> /<>/lib/runtime/eclipse-jface-text.jar into 
> /<>/build/lombok
> [ivy:cachedunjar] Expanding: 
> /<>/lib/runtime/lombok.injector-0.36.jar into 
> /<>/build/lombok
> [ivy:cachedunjar] Expanding: /<>/lib/runtime/lombok.injector.jar 
> into /<>/build/lombok
> [ivy:cachedunjar] Expanding: 
> /<>/lib/runtime/lombok.patcher-0.36.jar into 
> /<>/build/lombok
> [ivy:cachedunjar] Expanding: /<>/lib/runtime/lombok.patcher.jar 
> into /<>/build/lombok
> [ivy:cachedunjar] Expanding: /<>/lib/runtime/osgi.core-7.0.0.jar 
> into /<>/build/lombok
> [ivy:cachedunjar] Expanding: /<>/lib/runtime/osgi.core.jar into 
> /<>/build/lombok
> 
> -ensureJdk9:
> 
> compile:
> [compile:mkdir] Created dir: /<>/build/stubsstubs
> [compile:javac] Compiling 11 source files to /<>/build/stubsstubs
> [compile:javac] Support for javac --release has been added in Java9 ignoring 
> it
> [compile:mkdir] Created dir: /<>/build/stubs
> [compile:javac] Compiling 26 source files to /<>/build/stubs
> [compile:javac] Support for javac --release has been added in Java9 ignoring 
> it
> [ivy:compile] 
> /<>/src/stubs/com/sun/tools/javadoc/DocCommentScanner.java:4: 
> error: package exists in another module: jdk.javadoc
> [ivy:compile] package com.sun.tools.javadoc;
> [ivy:compile] ^
> [ivy:compile] 
> /<>/src/stubs/com/sun/tools/javadoc/DocCommentScanner.java:12: 
> error: 

Bug#1010804: frogatto: Missing Build-Depends on libopengl-dev

2022-05-10 Thread Robie Basak
Package: frogatto
Version: 1.3.1+dfsg-5
Severity: serious
Tags: patch
Justification: fails to build from source (but built successfully in the past)
User: ubuntu-de...@lists.ubuntu.com
Usertags: origin-ubuntu kinetic ubuntu-patch

*** /tmp/tmpULOMPK/bug_body

In Ubuntu, the build was failing with the following:

Package opengl was not found in the pkg-config search path.
Perhaps you should add the directory containing `opengl.pc'
to the PKG_CONFIG_PATH environment variable
Package 'opengl', required by 'glu', not found

It looks like you need it to be an explicit Build-Depends as the build
requires it directly. Presumably it built before because it was being
brought in indirectly, but that isn't happening here.

  * Add Build-Depends on libopengl-dev to fix FTBFS.


Thanks for considering the patch.

*** /tmp/tmpULOMPK/frogatto_1.3.1+dfsg-5ubuntu1.debdiff
diff -Nru frogatto-1.3.1+dfsg/debian/control frogatto-1.3.1+dfsg/debian/control
--- frogatto-1.3.1+dfsg/debian/control  2020-07-27 16:41:33.0 +0100
+++ frogatto-1.3.1+dfsg/debian/control  2022-05-10 12:45:13.0 +0100
@@ -14,7 +13,8 @@
  libsdl-mixer1.2-dev (>= 1.2.7),
  libsdl-image1.2-dev (>= 1.2.7),
  libboost-regex-dev (>= 1.35),
- libboost-system-dev (>= 1.35)
+ libboost-system-dev (>= 1.35),
+ libopengl-dev
 Homepage: http://www.frogatto.com/
 Uploaders: Debian Games Team ,
Vincent Cheng ,


-- System Information:
Debian Release: stretch/sid
  APT prefers xenial-updates
  APT policy: (500, 'xenial-updates'), (500, 'xenial-security'), (500, 
'xenial'), (400, 'xenial-proposed'), (100, 'xenial-backports')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.4.0-221-generic (SMP w/8 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)


signature.asc
Description: PGP signature


Bug#1005677: marked as done (apertium-fr-es: FTBFS: wrong parameters to apertium-gen-modes)

2022-05-10 Thread Debian Bug Tracking System
Your message dated Tue, 10 May 2022 11:34:30 +
with message-id 
and subject line Bug#1005677: fixed in apertium-fr-es 0.9.4-1
has caused the Debian Bug report #1005677,
regarding apertium-fr-es: FTBFS: wrong parameters to apertium-gen-modes
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1005677: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1005677
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: apertium-fr-es
Version: 0.9.2~r61322-4
Severity: serious
Justification: FTBFS
Tags: bookworm sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-20220212 ftbfs-bookworm

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.


Relevant part (hopefully):
> make[2]: Entering directory '/<>'
> make[2]: Nothing to be done for 'install-exec-am'.
> mv modes modes.bak
>  /bin/mkdir -p 
> '/<>/debian/apertium-fr-es/usr/share/apertium/apertium-fr-es/'
> apertium-gen-modes modes.xml apertium-fr-es
>  /usr/bin/install -c -m 644 fr-es.autopgen.bin fr-es.eco.autolex.bin 
> fr-es.t1x.bin fr-es.t2x.bin fr-es.t3x.bin es-fr.autopgen.bin 
> es-fr.eco.autolex.bin es-fr.t1x.bin es-fr.t2x.bin es-fr.t3x.bin 
> fr-es.autobil.bin fr-es.autogen.bin fr-es.autolex.bin fr-es.automorf.bin 
> es-fr.autobil.bin es-fr.autogen.bin es-fr.autolex.bin es-fr.automorf.bin 
> eco-fr-es.autobil.bin eco-fr-es.autogen.bin eco-fr-es.automorf.bin 
> eco-es-fr.autobil.bin eco-es-fr.autogen.bin eco-es-fr.automorf.bin fr-es.prob 
> es-fr.prob apertium-fr-es.fr-es.t1x apertium-fr-es.fr-es.t2x 
> apertium-fr-es.fr-es.t3x apertium-fr-es.es-fr.t1x apertium-fr-es.es-fr.t2x 
> apertium-fr-es.es-fr.t3x 
> '/<>/debian/apertium-fr-es/usr/share/apertium/apertium-fr-es/'
> apertium-gen-modes: 
> USAGE: apertium-gen-modes [-fvh] modes.xml [install_path]
>   -f, --full:  expect absolute installation path
>   -v, --verbose:   print more detailed messages
>   -h, --help:  display this help
> make[2]: *** [Makefile:956: install-data-local] Error 1


The full build log is available from:
http://qa-logs.debian.net/2022/02/12/apertium-fr-es_0.9.2~r61322-4_unstable.log

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

If you reassign this bug to another package, please marking it as 'affects'-ing
this package. See https://www.debian.org/Bugs/server-control#affects

If you fail to reproduce this, please provide a build log and diff it with mine
so that we can identify if something relevant changed in the meantime.
--- End Message ---
--- Begin Message ---
Source: apertium-fr-es
Source-Version: 0.9.4-1
Done: Kartik Mistry 

We believe that the bug you reported is fixed in the latest version of
apertium-fr-es, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1005...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Kartik Mistry  (supplier of updated apertium-fr-es package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 10 May 2022 16:51:07 +0530
Source: apertium-fr-es
Architecture: source
Version: 0.9.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Science Team 

Changed-By: Kartik Mistry 
Closes: 1005677
Changes:
 apertium-fr-es (0.9.4-1) unstable; urgency=medium
 .
   [ Tino Didriksen ]
   * Update to latest release (Closes: #1005677)
Checksums-Sha1:
 f2fa59b2c98a941cf37dc8767f0d64b09995bcd8 2090 apertium-fr-es_0.9.4-1.dsc
 0211fb71c5504e395cb5c41492984284465ac27d 913049 
apertium-fr-es_0.9.4.orig.tar.bz2
 955d599b5c5e0636c6d477264f96865050b42fa1 2628 
apertium-fr-es_0.9.4-1.debian.tar.xz
Checksums-Sha256:
 1e2585a0aa1ab9904b0854ddf3965094b6eabcd5fe4228eb67679e8923049e57 2090 
apertium-fr-es_0.9.4-1.dsc
 5f1185f1fea9d053dbdc4d608580ca6d08c9661d6b65800086d54101e40c716a 913049 
apertium-fr-es_0.9.4.orig.tar.bz2
 f7bae1f78909fba5e371d1ef97107d08d81ba8351ba3f0afb252a05b0b355a7e 2628 
apertium-fr-es_0.9.4-1.debian.tar.xz
Files:
 0d24a539ea8d7a1aa81075802e0f7d10 2090 science optional 
apertium-fr-es_0.9.4-1.dsc
 3ff888a5c0db476f6543a7d9a41b1d1e 913049 science optional 
apertium-fr-es_0.9.4.orig.tar.bz2
 

Processed: 1006341

2022-05-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 1006341 important
Bug #1006341 [src:dpdk] dpdk: FTBFS on a bigger box
Severity set to 'important' from 'serious'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1006341: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006341
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1010698: Salsa MR to fix this

2022-05-10 Thread Simon Chopin
I just posted a Salsa MR to fix this issue:

https://salsa.debian.org/debian/stunnel/-/merge_requests/1

--
Simon Chopin
Foundations Team Ubuntu MOTU
simon.cho...@canonical.comscho...@ubuntu.com



Processed: Re: Bug#995242: isc-dhcp-server: omshell returns inconsistent results or segfaults

2022-05-10 Thread Debian Bug Tracking System
Processing control commands:

> forwarded -1 https://gitlab.isc.org/isc-projects/dhcp/-/issues/167
Bug #995242 [isc-dhcp-server] isc-dhcp-server: omshell returns inconsistent 
results or segfaults
Ignoring request to change the forwarded-to-address of bug#995242 to the same 
value

-- 
995242: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=995242
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#995242: isc-dhcp-server: omshell returns inconsistent results or segfaults

2022-05-10 Thread Santiago Ruano Rincón
Control: forwarded -1 https://gitlab.isc.org/isc-projects/dhcp/-/issues/167

On Mon, 7 Mar 2022 14:41:23 -0800 Harris Enniss  wrote:
> We encountered this as well. It seems to be an issue with the way debian's
> fork is linked against system bind libraries (i.e. libiscexport-1105);
> segfaults disappear once we link them statically, as the isc sources do.

The latest release (4.4.3-1) removed that bind against bind system
libraries. Are you able to confirm this bug disappeared with it?

> 
> I should still be able to reproduce this in our testing environment, and
> will try collecting a backtrace once I have the time (although that may not
> be for a while.
> 
> Thanks very much Andrea for your reports; they were very helpful.
> 
> -- 
> Harris Enniss
> 
> On Fri, Feb 18, 2022 at 8:27 AM Bernhard Übelacker 
> wrote:
> 
> > On Wed, 16 Feb 2022 09:43:41 +0100 Andrea Turbiglio <
> > andrea.turbig...@uninsubria.it> wrote:
> > >
> > > I'll try to recreate a similar environment, but I don't know when I will
> > be able to.
> > >
> >
> >
> > Hello Andrea,
> > If you have a working environment now, I am uncertain if
> > that effort is justified, for just some limited information
> > of uncertain benefit, and I am not at all speaking
> > for isc-dhcp-server maintainers.
> >
> > Maybe the points from my last mail might be helpful
> > for future issues at least.
> >
> > Kind regards,
> > Bernhard
> >
> > --
> > To unsubscribe, send mail to 995242-unsubscr...@bugs.debian.org.
> >


signature.asc
Description: PGP signature


Processed: Re: Bug#995242: isc-dhcp-server: omshell returns inconsistent results or segfaults

2022-05-10 Thread Debian Bug Tracking System
Processing control commands:

> forwarded -1 https://gitlab.isc.org/isc-projects/dhcp/-/issues/167
Bug #995242 [isc-dhcp-server] isc-dhcp-server: omshell returns inconsistent 
results or segfaults
Set Bug forwarded-to-address to 
'https://gitlab.isc.org/isc-projects/dhcp/-/issues/167'.

-- 
995242: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=995242
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1005679: marked as done (apertium-eo-en: FTBFS: wrong parameters to apertium-gen-modes)

2022-05-10 Thread Debian Bug Tracking System
Your message dated Tue, 10 May 2022 06:34:01 +
with message-id 
and subject line Bug#1005679: fixed in apertium-eo-en 1.0.2-1
has caused the Debian Bug report #1005679,
regarding apertium-eo-en: FTBFS: wrong parameters to apertium-gen-modes
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1005679: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1005679
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: apertium-eo-en
Version: 1.0.0~r63833-3
Severity: serious
Justification: FTBFS
Tags: bookworm sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-20220212 ftbfs-bookworm

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.


Relevant part (hopefully):
> make[2]: Entering directory '/<>'
> make[2]: Nothing to be done for 'install-exec-am'.
> mv modes modes.bak
>  /bin/mkdir -p 
> '/<>/debian/apertium-eo-en/usr/share/apertium/apertium-eo-en/'
> apertium-gen-modes modes.xml apertium-eo-en
>  /usr/bin/install -c -m 644 eo-en.automorf.bin en-eo.automorf.bin 
> eo-en.autobil.bin en-eo.autobil.bin eo-en.autogen.bin en-eo.autogen.bin 
> eo-en.autopgen.bin en-eo.autopgen.bin eo-en.prob en-eo.prob eo-en.t1x.bin 
> eo-en.t2x.bin eo-en.antaux_t2x.bin eo-en.t3x.bin en-eo.t1x.bin 
> en-eo.genitive.t1x.bin en-eo.antaux_t2x.bin en-eo.antaux2_t2x.bin 
> en-eo.t2x.bin en-eo.t3x.bin 
> '/<>/debian/apertium-eo-en/usr/share/apertium/apertium-eo-en/'
> apertium-gen-modes: 
> USAGE: apertium-gen-modes [-fvh] modes.xml [install_path]
>   -f, --full:  expect absolute installation path
>   -v, --verbose:   print more detailed messages
>   -h, --help:  display this help
> make[2]: *** [Makefile:868: install-data-local] Error 1


The full build log is available from:
http://qa-logs.debian.net/2022/02/12/apertium-eo-en_1.0.0~r63833-3_unstable.log

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

If you reassign this bug to another package, please marking it as 'affects'-ing
this package. See https://www.debian.org/Bugs/server-control#affects

If you fail to reproduce this, please provide a build log and diff it with mine
so that we can identify if something relevant changed in the meantime.
--- End Message ---
--- Begin Message ---
Source: apertium-eo-en
Source-Version: 1.0.2-1
Done: Kartik Mistry 

We believe that the bug you reported is fixed in the latest version of
apertium-eo-en, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1005...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Kartik Mistry  (supplier of updated apertium-eo-en package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 10 May 2022 11:36:53 +0530
Source: apertium-eo-en
Architecture: source
Version: 1.0.2-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Science Team 

Changed-By: Kartik Mistry 
Closes: 1005679
Changes:
 apertium-eo-en (1.0.2-1) unstable; urgency=medium
 .
   [ Tino Didriksen ]
   * Update to latest release (Closes: #1005679)
Checksums-Sha1:
 3bd939af38967c1c33d486c4d179d05db2bad59f 2139 apertium-eo-en_1.0.2-1.dsc
 8a19de1701913f660721a54f45cbab0a8b4fc457 932473 
apertium-eo-en_1.0.2.orig.tar.bz2
 8961bb2910ad68a76a7b755c41e062d5607c8c0e 2396 
apertium-eo-en_1.0.2-1.debian.tar.xz
Checksums-Sha256:
 b80836fcd37d7f1eb1999d1909d782cb9c1f6c7c62b3d34c64020aa4fc02398a 2139 
apertium-eo-en_1.0.2-1.dsc
 8d83a093cdefcfdf772340a918d9660b037c0bf220035602183db5b149c2f4a0 932473 
apertium-eo-en_1.0.2.orig.tar.bz2
 3809dc5e1217e89304bb0146efcd0bdf27fa5f1de5b6f2dee53152c2da3b03f8 2396 
apertium-eo-en_1.0.2-1.debian.tar.xz
Files:
 17f3ebd23fe8fe0e5b8691d30bbda1cc 2139 science optional 
apertium-eo-en_1.0.2-1.dsc
 4e3a6e0bbfeea2a820c061631ab71ba3 932473 science optional 
apertium-eo-en_1.0.2.orig.tar.bz2
 71cea50cc457174251f8ac9fc26c6ae8 2396 science optional 
apertium-eo-en_1.0.2-1.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEa2MbXvVUr2sRlmKSAsHT8ng6pN4FAmJ6AewACgkQAsHT8ng6
pN4LNxAAqMlqvG/2vD5rPzD8GYWuw+/gR7Xk8EudahZCb5jX6qHjoVFl712KCJsF

Bug#1005683: marked as done (apertium-eu-en: FTBFS: wrong parameters to apertium-gen-modes)

2022-05-10 Thread Debian Bug Tracking System
Your message dated Tue, 10 May 2022 06:18:54 +
with message-id 
and subject line Bug#1005683: fixed in apertium-eu-en 0.3.3-1
has caused the Debian Bug report #1005683,
regarding apertium-eu-en: FTBFS: wrong parameters to apertium-gen-modes
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1005683: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1005683
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: apertium-eu-en
Version: 0.3.1~r56205-3
Severity: serious
Justification: FTBFS
Tags: bookworm sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-20220212 ftbfs-bookworm

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.


Relevant part (hopefully):
> make[2]: Entering directory '/<>'
> make[2]: Nothing to be done for 'install-exec-am'.
> mv modes modes.bak
>  /bin/mkdir -p 
> '/<>/debian/apertium-eu-en/usr/share/apertium/apertium-eu-en/'
> apertium-gen-modes modes.xml apertium-eu-en
>  /usr/bin/install -c -m 644 eu-en.automorf.bin eu-en.autobil.bin 
> eu-en.autogen.bin eu-en.autopgen.bin eu-en.ordinals.t1x.bin 
> eu-en.colloc.t1x.bin eu-en.t1x.bin eu-en.t2x.bin eu-en.t3x.bin eu-en.prob 
> modes.xml 
> '/<>/debian/apertium-eu-en/usr/share/apertium/apertium-eu-en/'
> apertium-gen-modes: 
> USAGE: apertium-gen-modes [-fvh] modes.xml [install_path]
>   -f, --full:  expect absolute installation path
>   -v, --verbose:   print more detailed messages
>   -h, --help:  display this help
> make[2]: *** [Makefile:806: install-data-local] Error 1


The full build log is available from:
http://qa-logs.debian.net/2022/02/12/apertium-eu-en_0.3.1~r56205-3_unstable.log

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

If you reassign this bug to another package, please marking it as 'affects'-ing
this package. See https://www.debian.org/Bugs/server-control#affects

If you fail to reproduce this, please provide a build log and diff it with mine
so that we can identify if something relevant changed in the meantime.
--- End Message ---
--- Begin Message ---
Source: apertium-eu-en
Source-Version: 0.3.3-1
Done: Kartik Mistry 

We believe that the bug you reported is fixed in the latest version of
apertium-eu-en, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1005...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Kartik Mistry  (supplier of updated apertium-eu-en package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 10 May 2022 11:23:18 +0530
Source: apertium-eu-en
Architecture: source
Version: 0.3.3-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Science Team 

Changed-By: Kartik Mistry 
Closes: 1005683
Changes:
 apertium-eu-en (0.3.3-1) unstable; urgency=medium
 .
   [ Tino Didriksen ]
   * Update to latest release (Closes: #1005683)
Checksums-Sha1:
 67f4bbaf2e3a266cb7889408b543e7a69b3d2ee8 2087 apertium-eu-en_0.3.3-1.dsc
 2bbec43016e9739bc7091d0852168a49c7eb1892 1012128 
apertium-eu-en_0.3.3.orig.tar.bz2
 b97bf62e48c2e6b3db7095c6e6daede7107581e7 2400 
apertium-eu-en_0.3.3-1.debian.tar.xz
Checksums-Sha256:
 9545464711e1ac6941d2061282835e52a42f452373404589477380ed5efcd819 2087 
apertium-eu-en_0.3.3-1.dsc
 a857947ccd095bb9bead72d8096e41b62d283990bbf948c9e074da5a4d9ba5f1 1012128 
apertium-eu-en_0.3.3.orig.tar.bz2
 d4156d74852a1b9a3c0021ecb4f1d5db7cbad3fc356e2d0f3ae251d69841eaf6 2400 
apertium-eu-en_0.3.3-1.debian.tar.xz
Files:
 579148aadcbd4b6ebe50b89f2ac520ed 2087 science optional 
apertium-eu-en_0.3.3-1.dsc
 ce791bbd7f0933ef5ee7ab3cc5b87f97 1012128 science optional 
apertium-eu-en_0.3.3.orig.tar.bz2
 6c9b2d0684205b7eab9f16e39ff55eb8 2400 science optional 
apertium-eu-en_0.3.3-1.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEa2MbXvVUr2sRlmKSAsHT8ng6pN4FAmJ5/xYACgkQAsHT8ng6
pN7pCRAAvWh4WFira8GCmCRKqsban6XT5I+fcdwytQ2818vnhLIr6ETKXJDQmPXn
OLJTixXjI2XsGOCmq/4IkarXKehWyejc+E4LpFnZumKtczhlpWF6uvuKoyzQz7OU
1KIggk7jHXZ3pGxpo6psvrMU6PuVKyUBoy8JDBD0+JMgHK/bjpkusY/DBbd18lYK
NeR9RqGBuRTQJlO1e5Nh63xEzEG1Gn5/qoS2PSiFcYrDJVLvfw92HSngM5+Yi0Bz