Processed: tagging 1012535

2022-06-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 1012535 + pending
Bug #1012535 [src:cantor] cantor: fails to build from source
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1012535: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012535
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1012513: marked as done (apache2: CVE-2022-31813 CVE-2022-26377 CVE-2022-28614 CVE-2022-28615 CVE-2022-29404 CVE-2022-30522 CVE-2022-30556)

2022-06-08 Thread Debian Bug Tracking System
Your message dated Thu, 09 Jun 2022 05:03:55 +
with message-id 
and subject line Bug#1012513: fixed in apache2 2.4.54-1
has caused the Debian Bug report #1012513,
regarding apache2: CVE-2022-31813 CVE-2022-26377 CVE-2022-28614 CVE-2022-28615 
CVE-2022-29404 CVE-2022-30522 CVE-2022-30556
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1012513: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012513
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: apache2
X-Debbugs-CC: t...@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerabilities were published for apache2.

CVE-2022-31813[0]:
| Apache HTTP Server 2.4.53 and earlier may not send the X-Forwarded-*
| headers to the origin server based on client side Connection header
| hop-by-hop mechanism. This may be used to bypass IP based
| authentication on the origin server/application.

CVE-2022-26377[1]:
| Inconsistent Interpretation of HTTP Requests ('HTTP Request
| Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server
| allows an attacker to smuggle requests to the AJP server it forwards
| requests to. This issue affects Apache HTTP Server Apache HTTP Server
| 2.4 version 2.4.53 and prior versions.

CVE-2022-28614[2]:
| The ap_rwrite() function in Apache HTTP Server 2.4.53 and earlier may
| read unintended memory if an attacker can cause the server to reflect
| very large input using ap_rwrite() or ap_rputs(), such as with
| mod_luas r:puts() function.

CVE-2022-28615[3]:
| Apache HTTP Server 2.4.53 and earlier may crash or disclose
| information due to a read beyond bounds in ap_strcmp_match() when
| provided with an extremely large input buffer. While no code
| distributed with the server can be coerced into such a call, third-
| party modules or lua scripts that use ap_strcmp_match() may
| hypothetically be affected.

CVE-2022-29404[4]:
| In Apache HTTP Server 2.4.53 and earlier, a malicious request to a lua
| script that calls r:parsebody(0) may cause a denial of service due to
| no default limit on possible input size.

CVE-2022-30522[5]:
| If Apache HTTP Server 2.4.53 is configured to do transformations with
| mod_sed in contexts where the input to mod_sed may be very large,
| mod_sed may make excessively large memory allocations and trigger an
| abort.

CVE-2022-30556[6]:
| Apache HTTP Server 2.4.53 and earlier may return lengths to
| applications calling r:wsread() that point past the end of the storage
| allocated for the buffer.

As usual Apache fails to directly identify fixing commits at
https://httpd.apache.org/security/vulnerabilities_24.html

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-31813
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31813
[1] https://security-tracker.debian.org/tracker/CVE-2022-26377
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26377
[2] https://security-tracker.debian.org/tracker/CVE-2022-28614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28614
[3] https://security-tracker.debian.org/tracker/CVE-2022-28615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28615
[4] https://security-tracker.debian.org/tracker/CVE-2022-29404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29404
[5] https://security-tracker.debian.org/tracker/CVE-2022-30522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30522
[6] https://security-tracker.debian.org/tracker/CVE-2022-30556
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30556

Please adjust the affected versions in the BTS as needed.
--- End Message ---
--- Begin Message ---
Source: apache2
Source-Version: 2.4.54-1
Done: Yadd 

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1012...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Yadd  (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: 

Bug#991113: libpam-chroot: pam_chroot.so installed in wrong place - Not able to login after upgrade

2022-06-08 Thread Javier Fernandez-Sanguino
Dear Michael,

Thanks for the proposed patch. I will try to review and submit a new
package version is the coming days.

Saludos,

Javier

El mié, 8 jun 2022 20:45, M. Buecher  escribió:

> I had a look at the package source and only the paths in the file
> debian/rules [1] have to be changed.
> Extend all `lib/$(DEB_HOST_MULTIARCH)` to
> `lib/$(DEB_HOST_MULTIARCH)/security` (added suffix `/security`).
>
> [1] https://sources.debian.org/src/libpam-chroot/0.9-5/debian/rules/
>
> Here the changed lines I tested successfully:
>
> ```
>  mkdir -p
> $(CURDIR)/debian/libpam-chroot/lib/$(DEB_HOST_MULTIARCH)/security
>  # Add here commands to install the package into debian/libpam-chroot
>  $(MAKE) install DESTDIR=$(CURDIR)/debian/libpam-chroot
> LIBDIR=$(CURDIR)/debian/libpam-chroot/lib/$(DEB_HOST_MULTIARCH)/security
> INSTALL="install --strip-program=true"
> ```
>
> Enable source repositories, install build tools and dependencies, then
> build and install:
>
> ```
> nano /etc/apt/sources.list
> apt-get update
> apt-get install devscripts build-essential
> cd /var/tmp
> apt-get build-dep libpam-chroot
> apt-get source libpam-chroot
> cd libpam-chroot-0.9*/
> sed -i -e 's#lib/\$(DEB_HOST_MULTIARCH)\(
> \|$\)#lib/\$(DEB_HOST_MULTIARCH\)/security\1#' debian/rules
> debuild -us -uc
> #
> cd /var/tmp
> dpkg -i libpam-chroot_0.9*.deb
> ```
>


Bug#1011863: marked as pending in guix

2022-06-08 Thread Vagrant Cascadian
Control: tag -1 pending

Hello,

Bug #1011863 in guix reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/debian/guix/-/commit/48d7fdd2473949f175b63f5e1a5e2b47c951b218


debian/patches: Remove expiration dates on openpgp keys used in test suite.
(Closes: #1011863)


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1011863



Processed: Bug#1011863 marked as pending in guix

2022-06-08 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1011863 [src:guix] guix: FTBFS: tests fail
Added tag(s) pending.

-- 
1011863: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011863
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: tags 997264 + patch

2022-06-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 997264 + patch
Bug #997264 [src:seriousproton] seriousproton: FTBFS: collisionable.h:5:10: 
fatal error: Box2D/Box2D.h: No such file or directory
Added tag(s) patch.
> --
Stopping processing here.

Please contact me if you need assistance.
-- 
997264: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=997264
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#997264: seriousproton: ftbfs FIX

2022-06-08 Thread David (Plasma) Paul
Attached is a patch to fix Debian bug #997264.

-- 
Plasma


seriousproton_2020.01.15+dfsg-1.1.debdiff
Description: Binary data


Bug#1012538: knocked out usability - module 'collections' has no attribute 'Callable'

2022-06-08 Thread Tyler Schwend
The Debian packaged version is much older than the current version.

On Wednesday, June 8, 2022, Arnaldo Pirrone  wrote:
> Package: chirp
> Version: 1:20200227+py3+20200213-3
> Severity: grave
> X-Debbugs-Cc: it9...@gmail.com
>
> Just tried using this software to program my radio and found out it
stopped
> working. I remember it was everything fine a few months ago. Probably
this is
> caused by changes in Python 3.10.5
>
>
> -- System Information:
> Debian Release: bookworm/sid
>   APT prefers unstable
>   APT policy: (500, 'unstable'), (1, 'experimental')
> Architecture: amd64 (x86_64)
> Foreign Architectures: i386
>
> Kernel: Linux 5.17.13-xanmod1 (SMP w/4 CPU threads)
> Kernel taint flags: TAINT_OOT_MODULE, TAINT_UNSIGNED_MODULE
> Locale: LANG=it_IT.UTF-8, LC_CTYPE=it_IT.UTF-8 (charmap=UTF-8), LANGUAGE
not set
> Shell: /bin/sh linked to /usr/bin/dash
> Init: systemd (via /run/systemd/system)
> LSM: AppArmor: enabled
>
> Versions of packages chirp depends on:
> ii  python3   3.10.4-1+b1
> ii  python3-future0.18.2-6
> ii  python3-serial3.5-1
> ii  python3-six   1.16.0-3
> ii  python3-wxgtk4.0  4.0.7+dfsg-13
>
> chirp recommends no packages.
>
> chirp suggests no packages.
>
> -- no debconf information
>
>


Bug#1012544: libworkflow1: Broken shared library packaging

2022-06-08 Thread Guillem Jover
Package: libworkflow1
Version: 0.9.10-1
Severity: serious

Hi!

This package has several problems:

 - It contains a shared library without a SOVERSION

   ,---
   $ objdump -p /usr/lib/x86_64-linux-gnu/libworkflow.so | grep SONAME
   SONAME   libworkflow.so
   `---

   This means any binary package linked against this shared library
   misses relevant ABI information and can break on any ABI change.
   The SONAME should contain the SOVERSION, in this case I'd assume
   that to be 1, from the binary package name, but given the version
   used in the fully versioned shared library filename, perhaps that
   should have been libworkflow0, and then SONAME should be
   libworkflow.so.0.

 - The shared library object should be the one with the full version,
   say libworkflow.so.0.9.10, the SONAME should be the symlink, so
   say libworkflow.so.0 → libworkflow.so.0.9.10, and the unversioned
   .so symlink for build-time linking should also be a symlink (or in
   some cases a linker script), libworkflow.so → libworkflow.so.0.9.10.

 - The versioned shared library filenames should go into the versioned
   shared library package.

 - The unversioned shared and static library filenames should go into
   the -dev package.

Please refer to debian-policy section §8 for further information. I
think in this case lintian would have flagged these as errors.

Thanks,
Guillem



Bug#1011869: marked as done (golang-github-containers-buildah: FTBFS: make[1]: *** [debian/rules:26: override_dh_auto_build] Error 25)

2022-06-08 Thread Debian Bug Tracking System
Your message dated Wed, 08 Jun 2022 22:49:53 +
with message-id 
and subject line Bug#1011869: fixed in golang-github-containers-buildah 
1.23.1+ds1-3
has caused the Debian Bug report #1011869,
regarding golang-github-containers-buildah: FTBFS: make[1]: *** 
[debian/rules:26: override_dh_auto_build] Error 25
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1011869: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011869
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: golang-github-containers-buildah
Version: 1.23.1+ds1-2
Severity: serious
Justification: FTBFS
Tags: bookworm sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-20220525 ftbfs-bookworm

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.


Relevant part (hopefully):
> make[1]: Entering directory '/<>'
> dh_auto_build -- -tags "seccomp selinux apparmor containers_image_ostree"
>   cd _build && go install -trimpath -v -p 8 -tags "seccomp selinux 
> apparmor containers_image_ostree" github.com/containers/buildah 
> github.com/containers/buildah/bind github.com/containers/buildah/chroot 
> github.com/containers/buildah/cmd/buildah 
> github.com/containers/buildah/copier github.com/containers/buildah/define 
> github.com/containers/buildah/docker 
> github.com/containers/buildah/imagebuildah 
> github.com/containers/buildah/internal/source 
> github.com/containers/buildah/manifests 
> github.com/containers/buildah/pkg/blobcache 
> github.com/containers/buildah/pkg/chrootuser 
> github.com/containers/buildah/pkg/cli 
> github.com/containers/buildah/pkg/completion 
> github.com/containers/buildah/pkg/formats 
> github.com/containers/buildah/pkg/manifests 
> github.com/containers/buildah/pkg/overlay 
> github.com/containers/buildah/pkg/parse 
> github.com/containers/buildah/pkg/rusage 
> github.com/containers/buildah/pkg/sshagent 
> github.com/containers/buildah/pkg/supplemented 
> github.com/containers/buildah/pkg/umask 
> github.com/containers/buildah/pkg/util github.com/containers/buildah/util
> internal/goarch
> internal/unsafeheader
> internal/goos
> internal/goexperiment
> internal/cpu
> internal/race
> runtime/internal/syscall
> runtime/internal/atomic
> sync/atomic
> unicode
> unicode/utf8
> internal/abi
> runtime/internal/math
> runtime/internal/sys
> internal/itoa
> math/bits
> encoding
> unicode/utf16
> internal/nettrace
> internal/bytealg
> github.com/containers/ocicrypt/spec
> crypto/internal/subtle
> crypto/subtle
> vendor/golang.org/x/crypto/cryptobyte/asn1
> container/list
> math
> vendor/golang.org/x/crypto/internal/subtle
> golang.org/x/sys/internal/unsafeheader
> github.com/containers/storage/pkg/promise
> github.com/klauspost/compress/internal/cpuinfo
> github.com/ulikunitz/xz/internal/hash
> image/color
> github.com/rivo/uniseg
> github.com/VividCortex/ewma
> github.com/docker/docker/api
> github.com/docker/docker/api/types/events
> github.com/docker/docker/api/types/image
> github.com/containers/common/version
> golang.org/x/crypto/internal/subtle
> github.com/openshift/imagebuilder/dockerfile/command
> runtime
> github.com/klauspost/compress
> github.com/vbauerster/mpb/internal
> internal/reflectlite
> sync
> internal/singleflight
> math/rand
> internal/sysinfo
> internal/testlog
> runtime/cgo
> errors
> sort
> internal/oserror
> path
> strconv
> io
> vendor/golang.org/x/net/dns/dnsmessage
> crypto/elliptic/internal/fiat
> syscall
> golang.org/x/crypto/cast5
> container/heap
> github.com/containers/storage/pkg/locker
> github.com/beorn7/perks/quantile
> bytes
> strings
> hash
> github.com/containers/image/pkg/compression/internal
> reflect
> crypto
> github.com/containers/image/pkg/compression/types
> crypto/internal/randutil
> crypto/hmac
> bufio
> regexp/syntax
> github.com/docker/docker/api/types/versions
> crypto/rc4
> vendor/golang.org/x/crypto/hkdf
> encoding/base32
> hash/crc32
> compress/bzip2
> crypto/elliptic/internal/nistec
> hash/crc64
> internal/syscall/unix
> time
> internal/syscall/execenv
> vendor/golang.org/x/text/transform
> net/http/internal/ascii
> hash/fnv
> golang.org/x/crypto/openpgp/errors
> hash/adler32
> image
> golang.org/x/crypto/openpgp/s2k
> golang.org/x/crypto/pbkdf2
> github.com/containers/storage/pkg/stringutils
> regexp
> github.com/containers/image/internal/uploadreader
> github.com/prometheus/common/internal/bitbucket.org/ww/goautoneg
> github.com/disiqueira/gotree
> golang.org/x/crypto/blowfish
> text/tabwriter
> github.com/lunixbochs/vtclean
> github.com/docker/libnetwork/resolvconf/dns
> github.com/acarl005/stripansi
> 

Bug#1011869: marked as pending in golang-github-containers-buildah

2022-06-08 Thread Reinhard Tartler
Control: tag -1 pending

Hello,

Bug #1011869 in golang-github-containers-buildah reported by you has been fixed 
in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/go-team/packages/golang-github-containers-buildah/-/commit/d6277761885a440c03b88892c18d4b15c908fa72


Fix FTBFS, closes: #1011869

backport upstream patch 08613ccd6b4f9889f3fadb4326ac6dc1d05b9d0f to make
the current version of buildah work with the newer imagebuilder


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1011869



Processed: Bug#1011869 marked as pending in golang-github-containers-buildah

2022-06-08 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1011869 [src:golang-github-containers-buildah] 
golang-github-containers-buildah: FTBFS: make[1]: *** [debian/rules:26: 
override_dh_auto_build] Error 25
Added tag(s) pending.

-- 
1011869: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011869
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1011875: golang-github-opencontainers-runtime-tools: FTBFS unreproducible

2022-06-08 Thread Reinhard Tartler
My hunch might have been correct, the fresh upload did build successfully
on buildds. yay!

On Sun, Jun 5, 2022 at 7:12 AM Reinhard Tartler  wrote:

> Just a hunch, is it possible that your build environment did not have the
> package 'ca-certificates' present whereas mine does?
>
> I wonder whether I need to add 'ca-certificates' to "Build-Depends". What
> do you think?
>
> On Sun, Jun 5, 2022 at 7:10 AM Reinhard Tartler 
> wrote:
>
>> Please find the buildlog of my attempt attached to this email
>>
>> As far as I can tell, the tests are executing in the same way as in your
>> logs, but I may be missing something.
>>
>
>
> --
> regards,
> Reinhard
>


-- 
regards,
Reinhard


Bug#1011051: marked as done (libssl3: upgrade to libssl3 broke my dovecot setup)

2022-06-08 Thread Debian Bug Tracking System
Your message dated Wed, 08 Jun 2022 21:35:13 +
with message-id 
and subject line Bug#1011051: fixed in openssl 3.0.3-7
has caused the Debian Bug report #1011051,
regarding libssl3: upgrade to libssl3 broke my dovecot setup
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1011051: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011051
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libssl3
Version: 3.0.3-3
Severity: grave
Justification: renders package unusable

After upgrading to libssl3 broke my dovecot setup with following error:
imap-login: Error: Failed to initialize SSL server context: Can't load SSL 
certificate (ssl_cert setting): error:25066067:DSO support 
routines:dlfcn_load:could not load the shared library: 
filename(libproviders.so): libproviders.so: cannot open shared object file: No 
such file or directory, error:25070067:DSO support routines:DSO_load:could not 
load the shared library, error:0E07506E:configuration file 
routines:module_load_dso:error loading dso: module=providers, path=providers, 
error:0E076071:configuration file routines:module_run:unknown module name: 
module=providers

Commenting out providers = provider_sect in /etc/ssl/openssl.cnf fixes the 
issue.
I guess this is closely related to the following debian bug: #918727

-- System Information:
Debian Release: bookworm/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 5.17.0-1-amd64 (SMP w/2 CPU threads; PREEMPT)
Locale: LANG=pl_PL.UTF-8, LC_CTYPE=pl_PL.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages libssl3 depends on:
ii  libc6  2.33-7

libssl3 recommends no packages.

libssl3 suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: openssl
Source-Version: 3.0.3-7
Done: Sebastian Andrzej Siewior 

We believe that the bug you reported is fixed in the latest version of
openssl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1011...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sebastian Andrzej Siewior  (supplier of updated 
openssl package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 08 Jun 2022 23:10:14 +0200
Source: openssl
Architecture: source
Version: 3.0.3-7
Distribution: unstable
Urgency: medium
Maintainer: Debian OpenSSL Team 
Changed-By: Sebastian Andrzej Siewior 
Closes: 1011051
Changes:
 openssl (3.0.3-7) unstable; urgency=medium
 .
   * Remove the provider section from the provided openssl.cnf
(Closes: #1011051).
Checksums-Sha1:
 b2bda295319fc0deb015df7212f817bb3f3f4682 2604 openssl_3.0.3-7.dsc
 df8399b7913cb108105854b4bec85b7571c6b869 125192 openssl_3.0.3-7.debian.tar.xz
Checksums-Sha256:
 7f2b40172ad768da358bd49ef16ee4aed04fb2ae7b4bcdf77745faf5c794f8de 2604 
openssl_3.0.3-7.dsc
 0d369731d061ae435ad7d113895b11d48b36a798b34092cb6e95c391c6de8929 125192 
openssl_3.0.3-7.debian.tar.xz
Files:
 61883e3aa88768df88b57428bdd4495a 2604 utils optional openssl_3.0.3-7.dsc
 9edbd0b6d14d72265e09e2633466ae7c 125192 utils optional 
openssl_3.0.3-7.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=4yrZ
-END PGP SIGNATURE End Message ---


Bug#1011875: marked as done (golang-github-opencontainers-runtime-tools: FTBFS: dh_auto_test: error: cd obj-x86_64-linux-gnu && go test -vet=off -v -p 8 github.com/opencontainers/runtime-tools/api/soc

2022-06-08 Thread Debian Bug Tracking System
Your message dated Wed, 08 Jun 2022 21:20:59 +
with message-id 
and subject line Bug#1011875: fixed in 
golang-github-opencontainers-runtime-tools 0.9.0+git20220423.g0105384-2
has caused the Debian Bug report #1011875,
regarding golang-github-opencontainers-runtime-tools: FTBFS: dh_auto_test: 
error: cd obj-x86_64-linux-gnu && go test -vet=off -v -p 8 
github.com/opencontainers/runtime-tools/api/socket 
github.com/opencontainers/runtime-tools/cgroups 
github.com/opencontainers/runtime-tools/error 
github.com/opencontainers/runtime-tools/filepath 
github.com/opencontainers/runtime-tools/generate 
github.com/opencontainers/runtime-tools/generate/seccomp 
github.com/opencontainers/runtime-tools/specerror 
github.com/opencontainers/runtime-tools/validate returned exit code 1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1011875: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011875
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: golang-github-opencontainers-runtime-tools
Version: 0.9.0+git20220423.g0105384-1
Severity: serious
Justification: FTBFS
Tags: bookworm sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-20220525 ftbfs-bookworm

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.


Relevant part (hopefully):
>  debian/rules build
> dh build --buildsystem=golang --with=golang
>dh_update_autotools_config -O--buildsystem=golang
>dh_autoreconf -O--buildsystem=golang
>dh_auto_configure -O--buildsystem=golang
>dh_auto_build -O--buildsystem=golang
>   cd obj-x86_64-linux-gnu && go generate -v 
> github.com/opencontainers/runtime-tools/api/socket 
> github.com/opencontainers/runtime-tools/cgroups 
> github.com/opencontainers/runtime-tools/error 
> github.com/opencontainers/runtime-tools/filepath 
> github.com/opencontainers/runtime-tools/generate 
> github.com/opencontainers/runtime-tools/generate/seccomp 
> github.com/opencontainers/runtime-tools/specerror 
> github.com/opencontainers/runtime-tools/validate
> src/github.com/opencontainers/runtime-tools/api/socket/socket.go
> src/github.com/opencontainers/runtime-tools/cgroups/cgroups.go
> src/github.com/opencontainers/runtime-tools/cgroups/cgroups_v1.go
> src/github.com/opencontainers/runtime-tools/cgroups/cgroups_v2.go
> src/github.com/opencontainers/runtime-tools/error/error.go
> src/github.com/opencontainers/runtime-tools/filepath/abs.go
> src/github.com/opencontainers/runtime-tools/filepath/abs_test.go
> src/github.com/opencontainers/runtime-tools/filepath/ancestor.go
> src/github.com/opencontainers/runtime-tools/filepath/ancestor_test.go
> src/github.com/opencontainers/runtime-tools/filepath/clean.go
> src/github.com/opencontainers/runtime-tools/filepath/clean_test.go
> src/github.com/opencontainers/runtime-tools/filepath/doc.go
> src/github.com/opencontainers/runtime-tools/filepath/join.go
> src/github.com/opencontainers/runtime-tools/filepath/separator.go
> src/github.com/opencontainers/runtime-tools/generate/config.go
> src/github.com/opencontainers/runtime-tools/generate/generate.go
> src/github.com/opencontainers/runtime-tools/generate/generate_test.go
> src/github.com/opencontainers/runtime-tools/generate/seccomp/consts.go
> src/github.com/opencontainers/runtime-tools/generate/seccomp/parse_action.go
> src/github.com/opencontainers/runtime-tools/generate/seccomp/parse_architecture.go
> src/github.com/opencontainers/runtime-tools/generate/seccomp/parse_arguments.go
> src/github.com/opencontainers/runtime-tools/generate/seccomp/parse_remove.go
> src/github.com/opencontainers/runtime-tools/generate/seccomp/seccomp_default.go
> src/github.com/opencontainers/runtime-tools/generate/seccomp/seccomp_default_linux.go
> src/github.com/opencontainers/runtime-tools/generate/seccomp/syscall_compare.go
> src/github.com/opencontainers/runtime-tools/specerror/bundle.go
> src/github.com/opencontainers/runtime-tools/specerror/config-linux.go
> src/github.com/opencontainers/runtime-tools/specerror/config-windows.go
> src/github.com/opencontainers/runtime-tools/specerror/config.go
> src/github.com/opencontainers/runtime-tools/specerror/error.go
> src/github.com/opencontainers/runtime-tools/specerror/runtime-linux.go
> src/github.com/opencontainers/runtime-tools/specerror/runtime.go
> src/github.com/opencontainers/runtime-tools/validate/validate.go
> src/github.com/opencontainers/runtime-tools/validate/validate_linux.go
> src/github.com/opencontainers/runtime-tools/validate/validate_test.go
>   cd obj-x86_64-linux-gnu && go install -trimpath -v -p 8 
> 

Processed: Re: Bug#1011863: guix: FTBFS: tests fail

2022-06-08 Thread Debian Bug Tracking System
Processing control commands:

> forwarded 1011863 https://issues.guix.gnu.org/55506
Bug #1011863 [src:guix] guix: FTBFS: tests fail
Set Bug forwarded-to-address to 'https://issues.guix.gnu.org/55506'.
> tags 1011863 fixed-upstream
Bug #1011863 [src:guix] guix: FTBFS: tests fail
Added tag(s) fixed-upstream.

-- 
1011863: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011863
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1011863: guix: FTBFS: tests fail

2022-06-08 Thread Vagrant Cascadian
Control: forwarded 1011863 https://issues.guix.gnu.org/55506
Control: tags 1011863 fixed-upstream

On 2022-06-08, Vagrant Cascadian wrote:
> On 2022-05-26, Vagrant Cascadian wrote:
>> On 2022-05-26, Lucas Nussbaum wrote:
>>> During a rebuild of all packages in sid, your package failed to build
>>> on amd64.
> ...
 PASS: tests/channels.scm - latest-channel-instances, missing introduction 
 for 'guix' 
 FAIL: tests/channels.scm - authenticate-channel, wrong first commit signer 
 FAIL: tests/channels.scm - authenticate-channel, .guix-authorizations 
 FAIL: tests/channels.scm - latest-channel-instances, authenticate 
 dependency 
 PASS: tests/combinators.scm - fold2, 1 list 
>> ...
 PASS: tests/git-authenticate.scm - unsigned commits 
 FAIL: tests/git-authenticate.scm - signed commits, SHA1 signature 
 FAIL: tests/git-authenticate.scm - signed commits, default authorizations 
 FAIL: tests/git-authenticate.scm - signed commits, .guix-authorizations 
 FAIL: tests/git-authenticate.scm - signed commits, .guix-authorizations, 
 unauthorized merge 
 FAIL: tests/git-authenticate.scm - signed commits, .guix-authorizations, 
 authorized merge 
 FAIL: tests/git-authenticate.scm - signed commits, .guix-authorizations 
 removed 
 PASS: tests/glob.scm - string->sglob, "foo" 
> ...
>> Will do a local build to see if I can reproduce the failure, various
>> dependencies have since the last guix upload which might trigger some of
>> these issues...
>
> Still had the issues in my builds... but this issue is very likely the
> one fixed upstream:
>
>   https://issues.guix.gnu.org/55506
>   ‘tests/channels.scm’ and ‘tests/git-authenticate.scm’ GPG-related test 
> failures
>
> In short, the openpgp keys used in the test-suite expired. They fixed it
> by removing the expiration dates on the keys... will try to do the same.

Fixed upstream:

  
https://git.savannah.gnu.org/cgit/guix.git/commit/?id=3ae7632ca0a1edca9d8c3c766efb0dcc8aa5da37

live well,
  vagrant


signature.asc
Description: PGP signature


Bug#1011863: guix: FTBFS: tests fail

2022-06-08 Thread Vagrant Cascadian
On 2022-05-26, Vagrant Cascadian wrote:
> On 2022-05-26, Lucas Nussbaum wrote:
>> During a rebuild of all packages in sid, your package failed to build
>> on amd64.
...
>>> PASS: tests/channels.scm - latest-channel-instances, missing introduction 
>>> for 'guix' 
>>> FAIL: tests/channels.scm - authenticate-channel, wrong first commit signer 
>>> FAIL: tests/channels.scm - authenticate-channel, .guix-authorizations 
>>> FAIL: tests/channels.scm - latest-channel-instances, authenticate 
>>> dependency 
>>> PASS: tests/combinators.scm - fold2, 1 list 
> ...
>>> PASS: tests/git-authenticate.scm - unsigned commits 
>>> FAIL: tests/git-authenticate.scm - signed commits, SHA1 signature 
>>> FAIL: tests/git-authenticate.scm - signed commits, default authorizations 
>>> FAIL: tests/git-authenticate.scm - signed commits, .guix-authorizations 
>>> FAIL: tests/git-authenticate.scm - signed commits, .guix-authorizations, 
>>> unauthorized merge 
>>> FAIL: tests/git-authenticate.scm - signed commits, .guix-authorizations, 
>>> authorized merge 
>>> FAIL: tests/git-authenticate.scm - signed commits, .guix-authorizations 
>>> removed 
>>> PASS: tests/glob.scm - string->sglob, "foo" 
...
> Will do a local build to see if I can reproduce the failure, various
> dependencies have since the last guix upload which might trigger some of
> these issues...

Still had the issues in my builds... but this issue is very likely the
one fixed upstream:

  https://issues.guix.gnu.org/55506
  ‘tests/channels.scm’ and ‘tests/git-authenticate.scm’ GPG-related test 
failures

In short, the openpgp keys used in the test-suite expired. They fixed it
by removing the expiration dates on the keys... will try to do the same.


live well,
  vagrant


signature.asc
Description: PGP signature


Bug#1012538: knocked out usability - module 'collections' has no attribute 'Callable'

2022-06-08 Thread Arnaldo Pirrone
Package: chirp
Version: 1:20200227+py3+20200213-3
Severity: grave
X-Debbugs-Cc: it9...@gmail.com

Just tried using this software to program my radio and found out it stopped
working. I remember it was everything fine a few months ago. Probably this is
caused by changes in Python 3.10.5


-- System Information:
Debian Release: bookworm/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.17.13-xanmod1 (SMP w/4 CPU threads)
Kernel taint flags: TAINT_OOT_MODULE, TAINT_UNSIGNED_MODULE
Locale: LANG=it_IT.UTF-8, LC_CTYPE=it_IT.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages chirp depends on:
ii  python3   3.10.4-1+b1
ii  python3-future0.18.2-6
ii  python3-serial3.5-1
ii  python3-six   1.16.0-3
ii  python3-wxgtk4.0  4.0.7+dfsg-13

chirp recommends no packages.

chirp suggests no packages.

-- no debconf information



Bug#1011875: marked as pending in golang-github-opencontainers-runtime-tools

2022-06-08 Thread Reinhard Tartler
Control: tag -1 pending

Hello,

Bug #1011875 in golang-github-opencontainers-runtime-tools reported by you has 
been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/go-team/packages/golang-github-opencontainers-runtime-tools/-/commit/2a5b1ca2b214bf7ce354492592ebd73788607203


Build-depend on ca-certificates, Closes: #1011875


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1011875



Processed: Bug#1011875 marked as pending in golang-github-opencontainers-runtime-tools

2022-06-08 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #1011875 [src:golang-github-opencontainers-runtime-tools] 
golang-github-opencontainers-runtime-tools: FTBFS: dh_auto_test: error: cd 
obj-x86_64-linux-gnu && go test -vet=off -v -p 8 
github.com/opencontainers/runtime-tools/api/socket 
github.com/opencontainers/runtime-tools/cgroups 
github.com/opencontainers/runtime-tools/error 
github.com/opencontainers/runtime-tools/filepath 
github.com/opencontainers/runtime-tools/generate 
github.com/opencontainers/runtime-tools/generate/seccomp 
github.com/opencontainers/runtime-tools/specerror 
github.com/opencontainers/runtime-tools/validate returned exit code 1
Added tag(s) pending.

-- 
1011875: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011875
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1012535: cantor: fails to build from source

2022-06-08 Thread Paul Gevers
Source: cantor
Version: 4:21.12.3-1
Severity: serious
Tags: ftbfs
Justification: ftbfs

Hi,

As part of the pseudo libluajit transition [1] I scheduled a rebuild
of cantor. It failed to build everywhere [2]. As can be seen on the
reproducible build project page, the build already fails in bookworm,
so not related to the libluajit changes in unstable.

Paul

[1] https://release.debian.org/transitions/html/libluajit2-support.html
[2] https://buildd.debian.org/status/package.php?p=cantor
[3] 
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/cantor.html



Bug#1009431: marked as done (skimage: FTBFS: dh_auto_test: error: pybuild --test -i python{version} -p "3.9 3.10" returned exit code 13)

2022-06-08 Thread Debian Bug Tracking System
Your message dated Wed, 08 Jun 2022 19:19:36 +
with message-id 
and subject line Bug#1009431: fixed in skimage 0.18.3-3
has caused the Debian Bug report #1009431,
regarding skimage: FTBFS: dh_auto_test: error: pybuild --test -i 
python{version} -p "3.9 3.10" returned exit code 13
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1009431: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1009431
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: skimage
Version: 0.18.3-2
Severity: serious
Justification: FTBFS
Tags: bookworm sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-20220412 ftbfs-bookworm

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.


Relevant part (hopefully):
> make[1]: Entering directory '/<>'
> # pass
> make[1]: Leaving directory '/<>'
>dh_auto_test -O--buildsystem=pybuild -Npython3-skimage -Npython-skimage-doc
> I: pybuild base:239: cd /<>/.pybuild/cpython3_3.9/build; 
> python3.9 -m pytest 
> = test session starts 
> ==
> platform linux -- Python 3.9.12, pytest-6.2.5, py-1.10.0, pluggy-1.0.0
> rootdir: /<>, configfile: setup.cfg
> collected 6232 items / 4 skipped / 6228 selected
> 
> skimage/_shared/tests/test_coord.py  [  
> 0%]
> ..   [  
> 0%]
> skimage/_shared/tests/test_fast_exp.py . [  
> 0%]
> skimage/_shared/tests/test_geometry.py ...   [  
> 0%]
> skimage/_shared/tests/test_interpolation.py .[  
> 0%]
> skimage/_shared/tests/test_safe_as_int.py .. [  
> 0%]
> skimage/_shared/tests/test_testing.py .  [  
> 0%]
> skimage/_shared/tests/test_utils.py  [  
> 1%]
> ...  [  
> 1%]
> skimage/_shared/tests/test_version_requirements.py   [  
> 2%]
> skimage/_shared/tests/test_warnings.py . [  
> 2%]
> skimage/color/tests/test_adapt_rgb.py ...[  
> 2%]
> skimage/color/tests/test_colorconv.py .. [  
> 2%]
>  [  
> 3%]
>  [  
> 5%]
>  [  
> 5%]
> skimage/color/tests/test_colorlabel.py ..[  
> 6%]
> skimage/color/tests/test_delta_e.py  [  
> 6%]
> skimage/data/tests/test_data.py s...s.s  [  
> 6%]
> skimage/draw/tests/test_draw.py  [  
> 7%]
> ...  [  
> 7%]
> skimage/draw/tests/test_draw3d.py    [  
> 7%]
> skimage/draw/tests/test_draw_nd.py ...   [  
> 7%]
> skimage/draw/tests/test_polygon2mask.py .[  
> 7%]
> skimage/draw/tests/test_random_shapes.py ..  [  
> 7%]
> skimage/exposure/tests/test_exposure.py  [  
> 8%]
>  [  
> 9%]
> skimage/exposure/tests/test_histogram_matching.py .. [  
> 9%]
> skimage/feature/tests/test_basic_features.py .   [  
> 9%]
> skimage/feature/tests/test_blob.py   [  
> 9%]
> skimage/feature/tests/test_brief.py ..   [  
> 9%]
> skimage/feature/tests/test_canny.py .[  
> 9%]
> skimage/feature/tests/test_cascade.py .  [  
> 9%]
> skimage/feature/tests/test_censure.py    [ 
> 10%]
> skimage/feature/tests/test_corner.py [ 
> 10%]
> skimage/feature/tests/test_daisy.py ...  [ 
> 10%]
> skimage/feature/tests/test_haar.py . [ 
> 11%]
> ..   [ 
> 11%]
> skimage/feature/tests/test_hog.py    [ 
> 11%]
> 

Bug#1010430: marked as done (tifffile breaks skimage autopkgtest: asarray() got an unexpected keyword argument 'multifile')

2022-06-08 Thread Debian Bug Tracking System
Your message dated Wed, 08 Jun 2022 19:19:36 +
with message-id 
and subject line Bug#1010430: fixed in skimage 0.18.3-3
has caused the Debian Bug report #1010430,
regarding tifffile breaks skimage autopkgtest: asarray() got an unexpected 
keyword argument 'multifile'
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1010430: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010430
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: tifffile, skimage
Control: found -1 tifffile/20220426-1
Control: found -1 skimage/0.18.3-2
Severity: serious
Tags: sid bookworm
User: debian...@lists.debian.org
Usertags: breaks needs-update

Dear maintainer(s),

With a recent upload of tifffile the autopkgtest of skimage fails in 
testing when that autopkgtest is run with the binary packages of 
tifffile from unstable. It passes when run with only packages from 
testing. In tabular form:


   passfail
tifffile   from testing20220426-1
skimagefrom testing0.18.3-2
all others from testingfrom testing

I copied some of the output at the bottom of this report.

Currently this regression is blocking the migration of tifffile to 
testing [1]. Due to the nature of this issue, I filed this bug report 
against both packages. Can you please investigate the situation and 
reassign the bug to the right package?


More information about this bug and the reason for filing it can be found on
https://wiki.debian.org/ContinuousIntegration/RegressionEmailInformation

Paul

[1] https://qa.debian.org/excuses.php?package=tifffile

https://ci.debian.net/data/autopkgtest/testing/amd64/s/skimage/21268058/log.gz

___ test_tifffile_kwarg_passthrough 



def test_tifffile_kwarg_passthrough ():

  img = imread(fetch('data/multipage.tif'), key=[1],

 multifile=False, multifile_close=True, fastij=True,
 is_ome=True)

/usr/lib/python3/dist-packages/skimage/io/tests/test_tifffile.py:41: _ _ 
_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ 
_ _ /usr/lib/python3/dist-packages/skimage/io/_io.py:48: in imread

img = call_plugin('imread', fname, plugin=plugin, **plugin_args)
/usr/lib/python3/dist-packages/skimage/io/manage_plugins.py:207: in 
call_plugin

return func(*args, **kwargs)
/usr/lib/python3/dist-packages/skimage/io/_plugins/tifffile_plugin.py:30: in 
imread

return tifffile_imread(fname, **kwargs)
_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ 
_ _ _ _

files = '/usr/lib/python3/dist-packages/skimage/data/../data/multipage.tif'
aszarr = False
kwargs = {'fastij': True, 'key': [1], 'multifile': False, 
'multifile_close': True}

kwargs_file = {'is_ome': True}, kwargs_seq = {}
tif = 

def imread(
files: str
| os.PathLike
| FileHandle
| BinaryIO
| Sequence[str | os.PathLike]
| None = None,
*,
aszarr: bool = False,
**kwargs,
) -> numpy.ndarray | ZarrTiffStore | ZarrFileSequenceStore:
"""Return image data from TIFF file(s) as numpy array or zarr 
storage.
Refer to the TiffFile and TiffSequence classes and their 
asarray

functions for documentation.
Parameters
--
files : path-like, binary stream, or sequence
File name, seekable binary stream, glob pattern, or sequence of
file names. May be None (default) if 'container' is specified.
aszarr : bool
If True, return file sequences, series, or single pages as
zarr storage instead of numpy array (experimental).
**kwargs
Optional extra arguments.
Parameters 'name', 'offset', 'size', and 'is_' flags are 
passed to

TiffFile or TiffSequence.imread.
Parameters 'imread', 'container', 'sort', 'pattern', 
'axesorder',

and 'categories' are passed to TiffSequence.
Other parameters are passed to the asarray or aszarr functions.
The first image series in the file is returned if no 
arguments are

provided.
Returns
---
numpy.ndarray or zarr storage
Image data from the specified pages.
Zarr storage instances must be closed after use.
See TiffPage.asarray for operations that are applied (or not)
to the raw data stored in the file.
"""
kwargs_file = parse_kwargs(
   

Bug#1011306: marked as done (please replace (build) dependency luajit with lua on ppc64el)

2022-06-08 Thread Debian Bug Tracking System
Your message dated Wed, 8 Jun 2022 21:14:30 +0200
with message-id 
and subject line libluajit2 is replacing libluajit on ppc64el
has caused the Debian Bug report #1011306,
regarding please replace (build) dependency luajit with lua on ppc64el
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1011306: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011306
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: luajit, knot-resolver
Control: found -1 luajit/2.1.0~beta3+git20210112+dfsg-2
Control: found -1 knot-resolver/5.4.4-1
Severity: serious
Tags: sid bookworm
X-Debbugs-CC: debian...@lists.debian.org
User: debian...@lists.debian.org
Usertags: breaks needs-update

Dear maintainer(s),

With a recent upload of luajit the autopkgtest of knot-resolver fails in 
testing when that autopkgtest is run with the binary packages of luajit 
from unstable. It passes when run with only packages from testing. In 
tabular form:


   passfail
luajit from testing2.1.0~beta3+git20210112+dfsg-2
knot-resolver  from testing5.4.4-1
all others from testingfrom testing

I copied some of the output at the bottom of this report.

Currently this regression is blocking the migration of luajit to testing 
[1]. Due to the nature of this issue, I filed this bug report against 
both packages. Can you please investigate the situation and reassign the 
bug to the right package?


More information about this bug and the reason for filing it can be found on
https://wiki.debian.org/ContinuousIntegration/RegressionEmailInformation

Paul

[1] https://qa.debian.org/excuses.php?package=luajit

https://ci.debian.net/data/autopkgtest/testing/ppc64el/k/knot-resolver/18781119/log.gz

/usr/sbin/kresd + /usr/bin/kdig roundtrip tests

workdir: /tmp/autopkgtest-lxc.7e24ymsu/downtmp/roundtrip-artifacts
IP addr: 127.148.62.213
 kresd args: --addr=127.148.62.213@8053 --tls=127.148.62.213@8853 
--noninteractive 
--config=/tmp/autopkgtest-lxc.7e24ymsu/downtmp/roundtrip-artifacts/kresd.conf 
--verbose --verbose --verbose


make Certificate Authority key and certificate
--
Generating a 3072 bit RSA private key...
Generating a self signed certificate...
X.509 Certificate Information:
Version: 3
Serial Number (hex): 2b34f0d7e93fd713653dda432ddeffed7f9f834b
Validity:
Not Before: Fri Jan 28 19:35:43 UTC 2022
Not After: Wed Feb 09 19:35:43 UTC 2022
Subject: CN=testing certificate authority (NOT FOR PRODUCTION)
Subject Public Key Algorithm: RSA
Algorithm Security Level: High (3072 bits)
Modulus (bits 3072):
00:98:66:36:e9:ce:d2:58:89:bc:a9:ec:ac:21:5e:4b
d2:f3:70:af:5c:41:11:d2:0f:fa:e2:f1:54:65:bc:86
06:4c:55:9f:0e:c3:72:8a:81:75:c3:be:2a:37:20:6a
ce:45:4d:22:00:92:d8:f3:ff:0c:d1:c3:9e:1b:0e:f9
c4:48:38:22:84:f7:a0:6a:bd:e9:34:9d:91:35:00:7b
97:28:c7:6b:49:14:ed:50:81:07:7e:cc:cb:3c:79:cb
fb:52:3d:3c:e0:c5:d9:1d:b5:1f:49:f4:55:74:db:a9
e7:58:fd:83:b6:56:ef:82:07:8f:6f:af:ec:26:b5:40
b4:23:1f:5c:b5:13:47:28:13:8a:58:58:19:f4:8f:3d
7e:12:c2:75:0c:7e:bd:f3:7d:89:f6:b6:3f:8f:63:99
1b:9d:e6:0c:63:fa:a5:5c:5e:08:27:d7:fd:af:3f:7c
54:74:4d:44:3b:ed:66:1a:05:ca:60:94:87:6d:47:c2
5e:8c:3f:1b:d9:60:21:4f:a4:30:1c:0a:21:da:34:0d
a5:cc:df:70:f4:82:71:d4:05:eb:31:0a:2f:59:db:dd
5a:38:15:2a:39:c0:1c:14:2c:cc:3e:b1:dc:97:3d:d7
ff:95:3c:b7:9a:c9:e4:e4:d1:ee:8e:5f:f0:41:d1:f8
2d:4b:6a:36:8d:e8:33:ad:92:b1:7d:65:07:29:56:36
4a:ee:62:75:58:70:f0:99:31:b5:d9:08:8c:68:13:a2
f6:93:38:a9:d7:f9:84:a2:06:29:6f:c8:4c:53:ec:de
37:4b:0a:3c:a9:69:df:57:fd:f0:94:da:d1:a8:5a:8d
40:80:e4:80:5d:85:4c:4a:2f:94:81:9f:e5:a6:a2:49
10:bf:ff:10:11:9f:c6:9d:4d:04:d4:46:f3:25:7c:62
93:7a:43:c9:2d:6a:d5:5a:f2:4a:b7:35:5e:a1:08:f4
a7:30:7a:50:a2:67:c1:f7:2b:17:43:29:0e:3b:34:48
c5
Exponent (bits 24):
01:00:01

Bug#1011309: marked as done (please replace (build) dependency luajit with lua on ppc64el)

2022-06-08 Thread Debian Bug Tracking System
Your message dated Wed, 8 Jun 2022 21:14:30 +0200
with message-id 
and subject line libluajit2 is replacing libluajit on ppc64el
has caused the Debian Bug report #1011309,
regarding please replace (build) dependency luajit with lua on ppc64el
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1011309: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011309
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: luajit, knot-resolver
Control: found -1 luajit/2.1.0~beta3+git20210112+dfsg-2
Control: found -1 knot-resolver/5.4.4-1
Severity: serious
Tags: sid bookworm
X-Debbugs-CC: debian...@lists.debian.org
User: debian...@lists.debian.org
Usertags: breaks needs-update

Dear maintainer(s),

With a recent upload of luajit the autopkgtest of knot-resolver fails in 
testing when that autopkgtest is run with the binary packages of luajit 
from unstable. It passes when run with only packages from testing. In 
tabular form:


   passfail
luajit from testing2.1.0~beta3+git20210112+dfsg-2
knot-resolver  from testing5.4.4-1
all others from testingfrom testing

I copied some of the output at the bottom of this report.

Currently this regression is blocking the migration of luajit to testing 
[1]. Due to the nature of this issue, I filed this bug report against 
both packages. Can you please investigate the situation and reassign the 
bug to the right package?


More information about this bug and the reason for filing it can be found on
https://wiki.debian.org/ContinuousIntegration/RegressionEmailInformation

Paul

[1] https://qa.debian.org/excuses.php?package=luajit

https://ci.debian.net/data/autopkgtest/testing/ppc64el/k/knot-resolver/18781119/log.gz

/usr/sbin/kresd + /usr/bin/kdig roundtrip tests

workdir: /tmp/autopkgtest-lxc.7e24ymsu/downtmp/roundtrip-artifacts
IP addr: 127.148.62.213
 kresd args: --addr=127.148.62.213@8053 --tls=127.148.62.213@8853 
--noninteractive 
--config=/tmp/autopkgtest-lxc.7e24ymsu/downtmp/roundtrip-artifacts/kresd.conf 
--verbose --verbose --verbose


make Certificate Authority key and certificate
--
Generating a 3072 bit RSA private key...
Generating a self signed certificate...
X.509 Certificate Information:
Version: 3
Serial Number (hex): 2b34f0d7e93fd713653dda432ddeffed7f9f834b
Validity:
Not Before: Fri Jan 28 19:35:43 UTC 2022
Not After: Wed Feb 09 19:35:43 UTC 2022
Subject: CN=testing certificate authority (NOT FOR PRODUCTION)
Subject Public Key Algorithm: RSA
Algorithm Security Level: High (3072 bits)
Modulus (bits 3072):
00:98:66:36:e9:ce:d2:58:89:bc:a9:ec:ac:21:5e:4b
d2:f3:70:af:5c:41:11:d2:0f:fa:e2:f1:54:65:bc:86
06:4c:55:9f:0e:c3:72:8a:81:75:c3:be:2a:37:20:6a
ce:45:4d:22:00:92:d8:f3:ff:0c:d1:c3:9e:1b:0e:f9
c4:48:38:22:84:f7:a0:6a:bd:e9:34:9d:91:35:00:7b
97:28:c7:6b:49:14:ed:50:81:07:7e:cc:cb:3c:79:cb
fb:52:3d:3c:e0:c5:d9:1d:b5:1f:49:f4:55:74:db:a9
e7:58:fd:83:b6:56:ef:82:07:8f:6f:af:ec:26:b5:40
b4:23:1f:5c:b5:13:47:28:13:8a:58:58:19:f4:8f:3d
7e:12:c2:75:0c:7e:bd:f3:7d:89:f6:b6:3f:8f:63:99
1b:9d:e6:0c:63:fa:a5:5c:5e:08:27:d7:fd:af:3f:7c
54:74:4d:44:3b:ed:66:1a:05:ca:60:94:87:6d:47:c2
5e:8c:3f:1b:d9:60:21:4f:a4:30:1c:0a:21:da:34:0d
a5:cc:df:70:f4:82:71:d4:05:eb:31:0a:2f:59:db:dd
5a:38:15:2a:39:c0:1c:14:2c:cc:3e:b1:dc:97:3d:d7
ff:95:3c:b7:9a:c9:e4:e4:d1:ee:8e:5f:f0:41:d1:f8
2d:4b:6a:36:8d:e8:33:ad:92:b1:7d:65:07:29:56:36
4a:ee:62:75:58:70:f0:99:31:b5:d9:08:8c:68:13:a2
f6:93:38:a9:d7:f9:84:a2:06:29:6f:c8:4c:53:ec:de
37:4b:0a:3c:a9:69:df:57:fd:f0:94:da:d1:a8:5a:8d
40:80:e4:80:5d:85:4c:4a:2f:94:81:9f:e5:a6:a2:49
10:bf:ff:10:11:9f:c6:9d:4d:04:d4:46:f3:25:7c:62
93:7a:43:c9:2d:6a:d5:5a:f2:4a:b7:35:5e:a1:08:f4
a7:30:7a:50:a2:67:c1:f7:2b:17:43:29:0e:3b:34:48
c5
Exponent (bits 24):
01:00:01

Bug#1011303: marked as done (please replace (build) dependency luajit with lua on ppc64el)

2022-06-08 Thread Debian Bug Tracking System
Your message dated Wed, 8 Jun 2022 21:14:30 +0200
with message-id 
and subject line libluajit2 is replacing libluajit on ppc64el
has caused the Debian Bug report #1011303,
regarding please replace (build) dependency luajit with lua on ppc64el
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1011303: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011303
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: luajit, knot-resolver
Control: found -1 luajit/2.1.0~beta3+git20210112+dfsg-2
Control: found -1 knot-resolver/5.4.4-1
Severity: serious
Tags: sid bookworm
X-Debbugs-CC: debian...@lists.debian.org
User: debian...@lists.debian.org
Usertags: breaks needs-update

Dear maintainer(s),

With a recent upload of luajit the autopkgtest of knot-resolver fails in 
testing when that autopkgtest is run with the binary packages of luajit 
from unstable. It passes when run with only packages from testing. In 
tabular form:


   passfail
luajit from testing2.1.0~beta3+git20210112+dfsg-2
knot-resolver  from testing5.4.4-1
all others from testingfrom testing

I copied some of the output at the bottom of this report.

Currently this regression is blocking the migration of luajit to testing 
[1]. Due to the nature of this issue, I filed this bug report against 
both packages. Can you please investigate the situation and reassign the 
bug to the right package?


More information about this bug and the reason for filing it can be found on
https://wiki.debian.org/ContinuousIntegration/RegressionEmailInformation

Paul

[1] https://qa.debian.org/excuses.php?package=luajit

https://ci.debian.net/data/autopkgtest/testing/ppc64el/k/knot-resolver/18781119/log.gz

/usr/sbin/kresd + /usr/bin/kdig roundtrip tests

workdir: /tmp/autopkgtest-lxc.7e24ymsu/downtmp/roundtrip-artifacts
IP addr: 127.148.62.213
 kresd args: --addr=127.148.62.213@8053 --tls=127.148.62.213@8853 
--noninteractive 
--config=/tmp/autopkgtest-lxc.7e24ymsu/downtmp/roundtrip-artifacts/kresd.conf 
--verbose --verbose --verbose


make Certificate Authority key and certificate
--
Generating a 3072 bit RSA private key...
Generating a self signed certificate...
X.509 Certificate Information:
Version: 3
Serial Number (hex): 2b34f0d7e93fd713653dda432ddeffed7f9f834b
Validity:
Not Before: Fri Jan 28 19:35:43 UTC 2022
Not After: Wed Feb 09 19:35:43 UTC 2022
Subject: CN=testing certificate authority (NOT FOR PRODUCTION)
Subject Public Key Algorithm: RSA
Algorithm Security Level: High (3072 bits)
Modulus (bits 3072):
00:98:66:36:e9:ce:d2:58:89:bc:a9:ec:ac:21:5e:4b
d2:f3:70:af:5c:41:11:d2:0f:fa:e2:f1:54:65:bc:86
06:4c:55:9f:0e:c3:72:8a:81:75:c3:be:2a:37:20:6a
ce:45:4d:22:00:92:d8:f3:ff:0c:d1:c3:9e:1b:0e:f9
c4:48:38:22:84:f7:a0:6a:bd:e9:34:9d:91:35:00:7b
97:28:c7:6b:49:14:ed:50:81:07:7e:cc:cb:3c:79:cb
fb:52:3d:3c:e0:c5:d9:1d:b5:1f:49:f4:55:74:db:a9
e7:58:fd:83:b6:56:ef:82:07:8f:6f:af:ec:26:b5:40
b4:23:1f:5c:b5:13:47:28:13:8a:58:58:19:f4:8f:3d
7e:12:c2:75:0c:7e:bd:f3:7d:89:f6:b6:3f:8f:63:99
1b:9d:e6:0c:63:fa:a5:5c:5e:08:27:d7:fd:af:3f:7c
54:74:4d:44:3b:ed:66:1a:05:ca:60:94:87:6d:47:c2
5e:8c:3f:1b:d9:60:21:4f:a4:30:1c:0a:21:da:34:0d
a5:cc:df:70:f4:82:71:d4:05:eb:31:0a:2f:59:db:dd
5a:38:15:2a:39:c0:1c:14:2c:cc:3e:b1:dc:97:3d:d7
ff:95:3c:b7:9a:c9:e4:e4:d1:ee:8e:5f:f0:41:d1:f8
2d:4b:6a:36:8d:e8:33:ad:92:b1:7d:65:07:29:56:36
4a:ee:62:75:58:70:f0:99:31:b5:d9:08:8c:68:13:a2
f6:93:38:a9:d7:f9:84:a2:06:29:6f:c8:4c:53:ec:de
37:4b:0a:3c:a9:69:df:57:fd:f0:94:da:d1:a8:5a:8d
40:80:e4:80:5d:85:4c:4a:2f:94:81:9f:e5:a6:a2:49
10:bf:ff:10:11:9f:c6:9d:4d:04:d4:46:f3:25:7c:62
93:7a:43:c9:2d:6a:d5:5a:f2:4a:b7:35:5e:a1:08:f4
a7:30:7a:50:a2:67:c1:f7:2b:17:43:29:0e:3b:34:48
c5
Exponent (bits 24):
01:00:01

Bug#1011301: marked as done (please replace (build) dependency luajit with lua on ppc64el)

2022-06-08 Thread Debian Bug Tracking System
Your message dated Wed, 8 Jun 2022 21:14:30 +0200
with message-id 
and subject line libluajit2 is replacing libluajit on ppc64el
has caused the Debian Bug report #1011301,
regarding please replace (build) dependency luajit with lua on ppc64el
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1011301: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011301
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: luajit, knot-resolver
Control: found -1 luajit/2.1.0~beta3+git20210112+dfsg-2
Control: found -1 knot-resolver/5.4.4-1
Severity: serious
Tags: sid bookworm
X-Debbugs-CC: debian...@lists.debian.org
User: debian...@lists.debian.org
Usertags: breaks needs-update

Dear maintainer(s),

With a recent upload of luajit the autopkgtest of knot-resolver fails in 
testing when that autopkgtest is run with the binary packages of luajit 
from unstable. It passes when run with only packages from testing. In 
tabular form:


   passfail
luajit from testing2.1.0~beta3+git20210112+dfsg-2
knot-resolver  from testing5.4.4-1
all others from testingfrom testing

I copied some of the output at the bottom of this report.

Currently this regression is blocking the migration of luajit to testing 
[1]. Due to the nature of this issue, I filed this bug report against 
both packages. Can you please investigate the situation and reassign the 
bug to the right package?


More information about this bug and the reason for filing it can be found on
https://wiki.debian.org/ContinuousIntegration/RegressionEmailInformation

Paul

[1] https://qa.debian.org/excuses.php?package=luajit

https://ci.debian.net/data/autopkgtest/testing/ppc64el/k/knot-resolver/18781119/log.gz

/usr/sbin/kresd + /usr/bin/kdig roundtrip tests

workdir: /tmp/autopkgtest-lxc.7e24ymsu/downtmp/roundtrip-artifacts
IP addr: 127.148.62.213
 kresd args: --addr=127.148.62.213@8053 --tls=127.148.62.213@8853 
--noninteractive 
--config=/tmp/autopkgtest-lxc.7e24ymsu/downtmp/roundtrip-artifacts/kresd.conf 
--verbose --verbose --verbose


make Certificate Authority key and certificate
--
Generating a 3072 bit RSA private key...
Generating a self signed certificate...
X.509 Certificate Information:
Version: 3
Serial Number (hex): 2b34f0d7e93fd713653dda432ddeffed7f9f834b
Validity:
Not Before: Fri Jan 28 19:35:43 UTC 2022
Not After: Wed Feb 09 19:35:43 UTC 2022
Subject: CN=testing certificate authority (NOT FOR PRODUCTION)
Subject Public Key Algorithm: RSA
Algorithm Security Level: High (3072 bits)
Modulus (bits 3072):
00:98:66:36:e9:ce:d2:58:89:bc:a9:ec:ac:21:5e:4b
d2:f3:70:af:5c:41:11:d2:0f:fa:e2:f1:54:65:bc:86
06:4c:55:9f:0e:c3:72:8a:81:75:c3:be:2a:37:20:6a
ce:45:4d:22:00:92:d8:f3:ff:0c:d1:c3:9e:1b:0e:f9
c4:48:38:22:84:f7:a0:6a:bd:e9:34:9d:91:35:00:7b
97:28:c7:6b:49:14:ed:50:81:07:7e:cc:cb:3c:79:cb
fb:52:3d:3c:e0:c5:d9:1d:b5:1f:49:f4:55:74:db:a9
e7:58:fd:83:b6:56:ef:82:07:8f:6f:af:ec:26:b5:40
b4:23:1f:5c:b5:13:47:28:13:8a:58:58:19:f4:8f:3d
7e:12:c2:75:0c:7e:bd:f3:7d:89:f6:b6:3f:8f:63:99
1b:9d:e6:0c:63:fa:a5:5c:5e:08:27:d7:fd:af:3f:7c
54:74:4d:44:3b:ed:66:1a:05:ca:60:94:87:6d:47:c2
5e:8c:3f:1b:d9:60:21:4f:a4:30:1c:0a:21:da:34:0d
a5:cc:df:70:f4:82:71:d4:05:eb:31:0a:2f:59:db:dd
5a:38:15:2a:39:c0:1c:14:2c:cc:3e:b1:dc:97:3d:d7
ff:95:3c:b7:9a:c9:e4:e4:d1:ee:8e:5f:f0:41:d1:f8
2d:4b:6a:36:8d:e8:33:ad:92:b1:7d:65:07:29:56:36
4a:ee:62:75:58:70:f0:99:31:b5:d9:08:8c:68:13:a2
f6:93:38:a9:d7:f9:84:a2:06:29:6f:c8:4c:53:ec:de
37:4b:0a:3c:a9:69:df:57:fd:f0:94:da:d1:a8:5a:8d
40:80:e4:80:5d:85:4c:4a:2f:94:81:9f:e5:a6:a2:49
10:bf:ff:10:11:9f:c6:9d:4d:04:d4:46:f3:25:7c:62
93:7a:43:c9:2d:6a:d5:5a:f2:4a:b7:35:5e:a1:08:f4
a7:30:7a:50:a2:67:c1:f7:2b:17:43:29:0e:3b:34:48
c5
Exponent (bits 24):
01:00:01

Bug#1011300: marked as done (please replace (build) dependency luajit with lua on ppc64el)

2022-06-08 Thread Debian Bug Tracking System
Your message dated Wed, 8 Jun 2022 21:14:30 +0200
with message-id 
and subject line libluajit2 is replacing libluajit on ppc64el
has caused the Debian Bug report #1011300,
regarding please replace (build) dependency luajit with lua on ppc64el
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1011300: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011300
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: luajit, knot-resolver
Control: found -1 luajit/2.1.0~beta3+git20210112+dfsg-2
Control: found -1 knot-resolver/5.4.4-1
Severity: serious
Tags: sid bookworm
X-Debbugs-CC: debian...@lists.debian.org
User: debian...@lists.debian.org
Usertags: breaks needs-update

Dear maintainer(s),

With a recent upload of luajit the autopkgtest of knot-resolver fails in 
testing when that autopkgtest is run with the binary packages of luajit 
from unstable. It passes when run with only packages from testing. In 
tabular form:


   passfail
luajit from testing2.1.0~beta3+git20210112+dfsg-2
knot-resolver  from testing5.4.4-1
all others from testingfrom testing

I copied some of the output at the bottom of this report.

Currently this regression is blocking the migration of luajit to testing 
[1]. Due to the nature of this issue, I filed this bug report against 
both packages. Can you please investigate the situation and reassign the 
bug to the right package?


More information about this bug and the reason for filing it can be found on
https://wiki.debian.org/ContinuousIntegration/RegressionEmailInformation

Paul

[1] https://qa.debian.org/excuses.php?package=luajit

https://ci.debian.net/data/autopkgtest/testing/ppc64el/k/knot-resolver/18781119/log.gz

/usr/sbin/kresd + /usr/bin/kdig roundtrip tests

workdir: /tmp/autopkgtest-lxc.7e24ymsu/downtmp/roundtrip-artifacts
IP addr: 127.148.62.213
 kresd args: --addr=127.148.62.213@8053 --tls=127.148.62.213@8853 
--noninteractive 
--config=/tmp/autopkgtest-lxc.7e24ymsu/downtmp/roundtrip-artifacts/kresd.conf 
--verbose --verbose --verbose


make Certificate Authority key and certificate
--
Generating a 3072 bit RSA private key...
Generating a self signed certificate...
X.509 Certificate Information:
Version: 3
Serial Number (hex): 2b34f0d7e93fd713653dda432ddeffed7f9f834b
Validity:
Not Before: Fri Jan 28 19:35:43 UTC 2022
Not After: Wed Feb 09 19:35:43 UTC 2022
Subject: CN=testing certificate authority (NOT FOR PRODUCTION)
Subject Public Key Algorithm: RSA
Algorithm Security Level: High (3072 bits)
Modulus (bits 3072):
00:98:66:36:e9:ce:d2:58:89:bc:a9:ec:ac:21:5e:4b
d2:f3:70:af:5c:41:11:d2:0f:fa:e2:f1:54:65:bc:86
06:4c:55:9f:0e:c3:72:8a:81:75:c3:be:2a:37:20:6a
ce:45:4d:22:00:92:d8:f3:ff:0c:d1:c3:9e:1b:0e:f9
c4:48:38:22:84:f7:a0:6a:bd:e9:34:9d:91:35:00:7b
97:28:c7:6b:49:14:ed:50:81:07:7e:cc:cb:3c:79:cb
fb:52:3d:3c:e0:c5:d9:1d:b5:1f:49:f4:55:74:db:a9
e7:58:fd:83:b6:56:ef:82:07:8f:6f:af:ec:26:b5:40
b4:23:1f:5c:b5:13:47:28:13:8a:58:58:19:f4:8f:3d
7e:12:c2:75:0c:7e:bd:f3:7d:89:f6:b6:3f:8f:63:99
1b:9d:e6:0c:63:fa:a5:5c:5e:08:27:d7:fd:af:3f:7c
54:74:4d:44:3b:ed:66:1a:05:ca:60:94:87:6d:47:c2
5e:8c:3f:1b:d9:60:21:4f:a4:30:1c:0a:21:da:34:0d
a5:cc:df:70:f4:82:71:d4:05:eb:31:0a:2f:59:db:dd
5a:38:15:2a:39:c0:1c:14:2c:cc:3e:b1:dc:97:3d:d7
ff:95:3c:b7:9a:c9:e4:e4:d1:ee:8e:5f:f0:41:d1:f8
2d:4b:6a:36:8d:e8:33:ad:92:b1:7d:65:07:29:56:36
4a:ee:62:75:58:70:f0:99:31:b5:d9:08:8c:68:13:a2
f6:93:38:a9:d7:f9:84:a2:06:29:6f:c8:4c:53:ec:de
37:4b:0a:3c:a9:69:df:57:fd:f0:94:da:d1:a8:5a:8d
40:80:e4:80:5d:85:4c:4a:2f:94:81:9f:e5:a6:a2:49
10:bf:ff:10:11:9f:c6:9d:4d:04:d4:46:f3:25:7c:62
93:7a:43:c9:2d:6a:d5:5a:f2:4a:b7:35:5e:a1:08:f4
a7:30:7a:50:a2:67:c1:f7:2b:17:43:29:0e:3b:34:48
c5
Exponent (bits 24):
01:00:01

Bug#1011299: marked as done (please replace (build) dependency luajit with lua on ppc64el)

2022-06-08 Thread Debian Bug Tracking System
Your message dated Wed, 8 Jun 2022 21:14:30 +0200
with message-id 
and subject line libluajit2 is replacing libluajit on ppc64el
has caused the Debian Bug report #1011299,
regarding please replace (build) dependency luajit with lua on ppc64el
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1011299: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011299
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: luajit, knot-resolver
Control: found -1 luajit/2.1.0~beta3+git20210112+dfsg-2
Control: found -1 knot-resolver/5.4.4-1
Severity: serious
Tags: sid bookworm
X-Debbugs-CC: debian...@lists.debian.org
User: debian...@lists.debian.org
Usertags: breaks needs-update

Dear maintainer(s),

With a recent upload of luajit the autopkgtest of knot-resolver fails in 
testing when that autopkgtest is run with the binary packages of luajit 
from unstable. It passes when run with only packages from testing. In 
tabular form:


   passfail
luajit from testing2.1.0~beta3+git20210112+dfsg-2
knot-resolver  from testing5.4.4-1
all others from testingfrom testing

I copied some of the output at the bottom of this report.

Currently this regression is blocking the migration of luajit to testing 
[1]. Due to the nature of this issue, I filed this bug report against 
both packages. Can you please investigate the situation and reassign the 
bug to the right package?


More information about this bug and the reason for filing it can be found on
https://wiki.debian.org/ContinuousIntegration/RegressionEmailInformation

Paul

[1] https://qa.debian.org/excuses.php?package=luajit

https://ci.debian.net/data/autopkgtest/testing/ppc64el/k/knot-resolver/18781119/log.gz

/usr/sbin/kresd + /usr/bin/kdig roundtrip tests

workdir: /tmp/autopkgtest-lxc.7e24ymsu/downtmp/roundtrip-artifacts
IP addr: 127.148.62.213
 kresd args: --addr=127.148.62.213@8053 --tls=127.148.62.213@8853 
--noninteractive 
--config=/tmp/autopkgtest-lxc.7e24ymsu/downtmp/roundtrip-artifacts/kresd.conf 
--verbose --verbose --verbose


make Certificate Authority key and certificate
--
Generating a 3072 bit RSA private key...
Generating a self signed certificate...
X.509 Certificate Information:
Version: 3
Serial Number (hex): 2b34f0d7e93fd713653dda432ddeffed7f9f834b
Validity:
Not Before: Fri Jan 28 19:35:43 UTC 2022
Not After: Wed Feb 09 19:35:43 UTC 2022
Subject: CN=testing certificate authority (NOT FOR PRODUCTION)
Subject Public Key Algorithm: RSA
Algorithm Security Level: High (3072 bits)
Modulus (bits 3072):
00:98:66:36:e9:ce:d2:58:89:bc:a9:ec:ac:21:5e:4b
d2:f3:70:af:5c:41:11:d2:0f:fa:e2:f1:54:65:bc:86
06:4c:55:9f:0e:c3:72:8a:81:75:c3:be:2a:37:20:6a
ce:45:4d:22:00:92:d8:f3:ff:0c:d1:c3:9e:1b:0e:f9
c4:48:38:22:84:f7:a0:6a:bd:e9:34:9d:91:35:00:7b
97:28:c7:6b:49:14:ed:50:81:07:7e:cc:cb:3c:79:cb
fb:52:3d:3c:e0:c5:d9:1d:b5:1f:49:f4:55:74:db:a9
e7:58:fd:83:b6:56:ef:82:07:8f:6f:af:ec:26:b5:40
b4:23:1f:5c:b5:13:47:28:13:8a:58:58:19:f4:8f:3d
7e:12:c2:75:0c:7e:bd:f3:7d:89:f6:b6:3f:8f:63:99
1b:9d:e6:0c:63:fa:a5:5c:5e:08:27:d7:fd:af:3f:7c
54:74:4d:44:3b:ed:66:1a:05:ca:60:94:87:6d:47:c2
5e:8c:3f:1b:d9:60:21:4f:a4:30:1c:0a:21:da:34:0d
a5:cc:df:70:f4:82:71:d4:05:eb:31:0a:2f:59:db:dd
5a:38:15:2a:39:c0:1c:14:2c:cc:3e:b1:dc:97:3d:d7
ff:95:3c:b7:9a:c9:e4:e4:d1:ee:8e:5f:f0:41:d1:f8
2d:4b:6a:36:8d:e8:33:ad:92:b1:7d:65:07:29:56:36
4a:ee:62:75:58:70:f0:99:31:b5:d9:08:8c:68:13:a2
f6:93:38:a9:d7:f9:84:a2:06:29:6f:c8:4c:53:ec:de
37:4b:0a:3c:a9:69:df:57:fd:f0:94:da:d1:a8:5a:8d
40:80:e4:80:5d:85:4c:4a:2f:94:81:9f:e5:a6:a2:49
10:bf:ff:10:11:9f:c6:9d:4d:04:d4:46:f3:25:7c:62
93:7a:43:c9:2d:6a:d5:5a:f2:4a:b7:35:5e:a1:08:f4
a7:30:7a:50:a2:67:c1:f7:2b:17:43:29:0e:3b:34:48
c5
Exponent (bits 24):
01:00:01

Bug#1011296: marked as done (please replace (build) dependency luajit with lua on ppc64el)

2022-06-08 Thread Debian Bug Tracking System
Your message dated Wed, 8 Jun 2022 21:14:30 +0200
with message-id 
and subject line libluajit2 is replacing libluajit on ppc64el
has caused the Debian Bug report #1011296,
regarding please replace (build) dependency luajit with lua on ppc64el
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1011296: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011296
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: luajit, knot-resolver
Control: found -1 luajit/2.1.0~beta3+git20210112+dfsg-2
Control: found -1 knot-resolver/5.4.4-1
Severity: serious
Tags: sid bookworm
X-Debbugs-CC: debian...@lists.debian.org
User: debian...@lists.debian.org
Usertags: breaks needs-update

Dear maintainer(s),

With a recent upload of luajit the autopkgtest of knot-resolver fails in 
testing when that autopkgtest is run with the binary packages of luajit 
from unstable. It passes when run with only packages from testing. In 
tabular form:


   passfail
luajit from testing2.1.0~beta3+git20210112+dfsg-2
knot-resolver  from testing5.4.4-1
all others from testingfrom testing

I copied some of the output at the bottom of this report.

Currently this regression is blocking the migration of luajit to testing 
[1]. Due to the nature of this issue, I filed this bug report against 
both packages. Can you please investigate the situation and reassign the 
bug to the right package?


More information about this bug and the reason for filing it can be found on
https://wiki.debian.org/ContinuousIntegration/RegressionEmailInformation

Paul

[1] https://qa.debian.org/excuses.php?package=luajit

https://ci.debian.net/data/autopkgtest/testing/ppc64el/k/knot-resolver/18781119/log.gz

/usr/sbin/kresd + /usr/bin/kdig roundtrip tests

workdir: /tmp/autopkgtest-lxc.7e24ymsu/downtmp/roundtrip-artifacts
IP addr: 127.148.62.213
 kresd args: --addr=127.148.62.213@8053 --tls=127.148.62.213@8853 
--noninteractive 
--config=/tmp/autopkgtest-lxc.7e24ymsu/downtmp/roundtrip-artifacts/kresd.conf 
--verbose --verbose --verbose


make Certificate Authority key and certificate
--
Generating a 3072 bit RSA private key...
Generating a self signed certificate...
X.509 Certificate Information:
Version: 3
Serial Number (hex): 2b34f0d7e93fd713653dda432ddeffed7f9f834b
Validity:
Not Before: Fri Jan 28 19:35:43 UTC 2022
Not After: Wed Feb 09 19:35:43 UTC 2022
Subject: CN=testing certificate authority (NOT FOR PRODUCTION)
Subject Public Key Algorithm: RSA
Algorithm Security Level: High (3072 bits)
Modulus (bits 3072):
00:98:66:36:e9:ce:d2:58:89:bc:a9:ec:ac:21:5e:4b
d2:f3:70:af:5c:41:11:d2:0f:fa:e2:f1:54:65:bc:86
06:4c:55:9f:0e:c3:72:8a:81:75:c3:be:2a:37:20:6a
ce:45:4d:22:00:92:d8:f3:ff:0c:d1:c3:9e:1b:0e:f9
c4:48:38:22:84:f7:a0:6a:bd:e9:34:9d:91:35:00:7b
97:28:c7:6b:49:14:ed:50:81:07:7e:cc:cb:3c:79:cb
fb:52:3d:3c:e0:c5:d9:1d:b5:1f:49:f4:55:74:db:a9
e7:58:fd:83:b6:56:ef:82:07:8f:6f:af:ec:26:b5:40
b4:23:1f:5c:b5:13:47:28:13:8a:58:58:19:f4:8f:3d
7e:12:c2:75:0c:7e:bd:f3:7d:89:f6:b6:3f:8f:63:99
1b:9d:e6:0c:63:fa:a5:5c:5e:08:27:d7:fd:af:3f:7c
54:74:4d:44:3b:ed:66:1a:05:ca:60:94:87:6d:47:c2
5e:8c:3f:1b:d9:60:21:4f:a4:30:1c:0a:21:da:34:0d
a5:cc:df:70:f4:82:71:d4:05:eb:31:0a:2f:59:db:dd
5a:38:15:2a:39:c0:1c:14:2c:cc:3e:b1:dc:97:3d:d7
ff:95:3c:b7:9a:c9:e4:e4:d1:ee:8e:5f:f0:41:d1:f8
2d:4b:6a:36:8d:e8:33:ad:92:b1:7d:65:07:29:56:36
4a:ee:62:75:58:70:f0:99:31:b5:d9:08:8c:68:13:a2
f6:93:38:a9:d7:f9:84:a2:06:29:6f:c8:4c:53:ec:de
37:4b:0a:3c:a9:69:df:57:fd:f0:94:da:d1:a8:5a:8d
40:80:e4:80:5d:85:4c:4a:2f:94:81:9f:e5:a6:a2:49
10:bf:ff:10:11:9f:c6:9d:4d:04:d4:46:f3:25:7c:62
93:7a:43:c9:2d:6a:d5:5a:f2:4a:b7:35:5e:a1:08:f4
a7:30:7a:50:a2:67:c1:f7:2b:17:43:29:0e:3b:34:48
c5
Exponent (bits 24):
01:00:01

Processed: tagging 1012513, found 1012513 in 2.4.53-2

2022-06-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 1012513 + upstream
Bug #1012513 [src:apache2] apache2: CVE-2022-31813 CVE-2022-26377 
CVE-2022-28614 CVE-2022-28615 CVE-2022-29404 CVE-2022-30522 CVE-2022-30556
Added tag(s) upstream.
> found 1012513 2.4.53-2
Bug #1012513 [src:apache2] apache2: CVE-2022-31813 CVE-2022-26377 
CVE-2022-28614 CVE-2022-28615 CVE-2022-29404 CVE-2022-30522 CVE-2022-30556
Marked as found in versions apache2/2.4.53-2.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1012513: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012513
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: tagging 1012512

2022-06-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 1012512 + upstream
Bug #1012512 [src:libengine-gost-openssl1.1] libengine-gost-openssl1.1: 
CVE-2022-29242
Added tag(s) upstream.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1012512: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012512
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1007225: marked as done (ruby-image-processing: CVE-2022-24720)

2022-06-08 Thread Debian Bug Tracking System
Your message dated Wed, 08 Jun 2022 18:49:04 +
with message-id 
and subject line Bug#1007225: fixed in ruby-image-processing 1.10.3-2
has caused the Debian Bug report #1007225,
regarding ruby-image-processing: CVE-2022-24720
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1007225: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1007225
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ruby-image-processing
Version: 1.10.3-1
Severity: grave
Tags: security upstream
X-Debbugs-Cc: car...@debian.org, Debian Security Team 

Hi,

The following vulnerability was published for ruby-image-processing.

CVE-2022-24720[0]:
| image_processing is an image processing wrapper for libvips and
| ImageMagick/GraphicsMagick. Prior to version 1.12.2, using the
| `#apply` method from image_processing to apply a series of operations
| that are coming from unsanitized user input allows the attacker to
| execute shell commands. This method is called internally by Active
| Storage variants, so Active Storage is vulnerable as well. The
| vulnerability has been fixed in version 1.12.2 of image_processing. As
| a workaround, users who process based on user input should always
| sanitize the user input by allowing only a constrained set of
| operations.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-24720
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24720
[1] 
https://github.com/janko/image_processing/security/advisories/GHSA-cxf7-qrc5-9446
[2] 
https://github.com/janko/image_processing/commit/038e4574e8f4f4b636a62394e09983c71980dada

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: ruby-image-processing
Source-Version: 1.10.3-2
Done: Utkarsh Gupta 

We believe that the bug you reported is fixed in the latest version of
ruby-image-processing, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1007...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Utkarsh Gupta  (supplier of updated ruby-image-processing 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 08 Jun 2022 23:00:16 +0530
Source: ruby-image-processing
Architecture: source
Version: 1.10.3-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Ruby Team 

Changed-By: Utkarsh Gupta 
Closes: 1007225
Changes:
 ruby-image-processing (1.10.3-2) unstable; urgency=medium
 .
   [ Utkarsh Gupta ]
   * Re-order d/p/series to match the previous order
   * Refresh d/patches
   * Add myself as the uploader instead.
 - Jongmin Kim has been MIA, so drop them. Thank you
   for your contributions, Jongmin Kim.
 .
   [ Daniel Leidert ]
   * Team upload.
   * d/control (Depends): Remove interpreter and add ${ruby:Depends}.
   * d/copyright: Add Upstream-Contact field.
   * d/rules: Add DH_RUBY to set gem installation layout.
   * d/upstream/metadata: Add upstream metadata.
 .
   [ Rajesh Simandalahi ]
   * d/p/prevent-remote-shell-execution-in-apply.patch: Add patch
 to pevent remote shell execution in #apply. Thanks to Janko
 Marohnić for providing the patch.
 (Closes: #1007225) (Fixes: CVE-2022-24720)
Checksums-Sha1:
 00f93572d102b8b302fc45d782b1246ed8b04146 2366 
ruby-image-processing_1.10.3-2.dsc
 d3d85f42b5324c0e21707f72542b79b79d72b789 985090 
ruby-image-processing_1.10.3.orig.tar.gz
 21cd12852aac6934cab43a667936b904c7dec8c5 4316 
ruby-image-processing_1.10.3-2.debian.tar.xz
 ffd558770f3535d2e3eb47e5dd778276809eb293 14058 
ruby-image-processing_1.10.3-2_source.buildinfo
Checksums-Sha256:
 611da65e85745f004833b4ef69b8729a0ea7746cac7d3dd6b20e93410c6f1ba7 2366 
ruby-image-processing_1.10.3-2.dsc
 af5e15751997008ed160d13c2d1375103a21539a9daf4be51a87886f3f4a8600 985090 
ruby-image-processing_1.10.3.orig.tar.gz
 928c2249b8fcf4a02a2a4cff3c6af01a2b1035dc5973a056212209fa3d35c7d8 4316 
ruby-image-processing_1.10.3-2.debian.tar.xz
 e68a4792b6a74a1859dcb13f237572ceabd2982068e2717f3f7b71e14e5664d8 14058 

Bug#1012513: apache2: CVE-2022-31813 CVE-2022-26377 CVE-2022-28614 CVE-2022-28615 CVE-2022-29404 CVE-2022-30522 CVE-2022-30556

2022-06-08 Thread Moritz Muehlenhoff
On Wed, Jun 08, 2022 at 07:51:28PM +0200, Yadd wrote:
> Hi,
> 
> those CVEs are tagged low/moderate by upstream, why did you tag this bug as 
> grave ?

Anything moderate or above should get fixed by the next Debian release IOW RC 
severity.

Cheers,
Moritz



Bug#991113: libpam-chroot: pam_chroot.so installed in wrong place - Not able to login after upgrade

2022-06-08 Thread M. Buecher
I had a look at the package source and only the paths in the file 
debian/rules [1] have to be changed.
Extend all `lib/$(DEB_HOST_MULTIARCH)` to 
`lib/$(DEB_HOST_MULTIARCH)/security` (added suffix `/security`).


[1] https://sources.debian.org/src/libpam-chroot/0.9-5/debian/rules/

Here the changed lines I tested successfully:

```
    mkdir -p 
$(CURDIR)/debian/libpam-chroot/lib/$(DEB_HOST_MULTIARCH)/security

    # Add here commands to install the package into debian/libpam-chroot
    $(MAKE) install DESTDIR=$(CURDIR)/debian/libpam-chroot 
LIBDIR=$(CURDIR)/debian/libpam-chroot/lib/$(DEB_HOST_MULTIARCH)/security 
INSTALL="install --strip-program=true"

```

Enable source repositories, install build tools and dependencies, then 
build and install:


```
nano /etc/apt/sources.list
apt-get update
apt-get install devscripts build-essential
cd /var/tmp
apt-get build-dep libpam-chroot
apt-get source libpam-chroot
cd libpam-chroot-0.9*/
sed -i -e 's#lib/\$(DEB_HOST_MULTIARCH)\( 
\|$\)#lib/\$(DEB_HOST_MULTIARCH\)/security\1#' debian/rules

debuild -us -uc
#
cd /var/tmp
dpkg -i libpam-chroot_0.9*.deb
```



Bug#1012513: apache2: CVE-2022-31813 CVE-2022-26377 CVE-2022-28614 CVE-2022-28615 CVE-2022-29404 CVE-2022-30522 CVE-2022-30556

2022-06-08 Thread Yadd
Hi,

those CVEs are tagged low/moderate by upstream, why did you tag this bug as 
grave ?

Cheers,
Yadd

Le Mercredi, Juin 08, 2022 17:49 CEST, Moritz Mühlenhoff  a 
écrit:

> Source: apache2
> X-Debbugs-CC: t...@security.debian.org
> Severity: grave
> Tags: security
>
> Hi,
>
> The following vulnerabilities were published for apache2.
>
> CVE-2022-31813[0]:
> | Apache HTTP Server 2.4.53 and earlier may not send the X-Forwarded-*
> | headers to the origin server based on client side Connection header
> | hop-by-hop mechanism. This may be used to bypass IP based
> | authentication on the origin server/application.
>
> CVE-2022-26377[1]:
> | Inconsistent Interpretation of HTTP Requests ('HTTP Request
> | Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server
> | allows an attacker to smuggle requests to the AJP server it forwards
> | requests to. This issue affects Apache HTTP Server Apache HTTP Server
> | 2.4 version 2.4.53 and prior versions.
>
> CVE-2022-28614[2]:
> | The ap_rwrite() function in Apache HTTP Server 2.4.53 and earlier may
> | read unintended memory if an attacker can cause the server to reflect
> | very large input using ap_rwrite() or ap_rputs(), such as with
> | mod_luas r:puts() function.
>
> CVE-2022-28615[3]:
> | Apache HTTP Server 2.4.53 and earlier may crash or disclose
> | information due to a read beyond bounds in ap_strcmp_match() when
> | provided with an extremely large input buffer. While no code
> | distributed with the server can be coerced into such a call, third-
> | party modules or lua scripts that use ap_strcmp_match() may
> | hypothetically be affected.
>
> CVE-2022-29404[4]:
> | In Apache HTTP Server 2.4.53 and earlier, a malicious request to a lua
> | script that calls r:parsebody(0) may cause a denial of service due to
> | no default limit on possible input size.
>
> CVE-2022-30522[5]:
> | If Apache HTTP Server 2.4.53 is configured to do transformations with
> | mod_sed in contexts where the input to mod_sed may be very large,
> | mod_sed may make excessively large memory allocations and trigger an
> | abort.
>
> CVE-2022-30556[6]:
> | Apache HTTP Server 2.4.53 and earlier may return lengths to
> | applications calling r:wsread() that point past the end of the storage
> | allocated for the buffer.
>
> As usual Apache fails to directly identify fixing commits at
> https://httpd.apache.org/security/vulnerabilities_24.html
>
> If you fix the vulnerabilities please also make sure to include the
> CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.
>
> For further information see:
>
> [0] https://security-tracker.debian.org/tracker/CVE-2022-31813
> https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31813
> [1] https://security-tracker.debian.org/tracker/CVE-2022-26377
> https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26377
> [2] https://security-tracker.debian.org/tracker/CVE-2022-28614
> https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28614
> [3] https://security-tracker.debian.org/tracker/CVE-2022-28615
> https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28615
> [4] https://security-tracker.debian.org/tracker/CVE-2022-29404
> https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29404
> [5] https://security-tracker.debian.org/tracker/CVE-2022-30522
> https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30522
> [6] https://security-tracker.debian.org/tracker/CVE-2022-30556
> https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30556
>
> Please adjust the affected versions in the BTS as needed.
>



Bug#991113: libpam-chroot: pam_chroot.so installed in wrong place - Not able to login after upgrade

2022-06-08 Thread M. Buecher
Package: libpam-chroot
Version: 0.9-5
Followup-For: Bug #991113
X-Debbugs-Cc: maddes+deb...@maddes.net

Dear Maintainer,

the library pam_chroot.so is installed in the wrong location, therefore it 
cannot be loaded.
This prevents anyone (incl. root) to log into systems that require that module.
Changed the pam module to optional via a live linux and found an error message 
in auth.log:
```
Jun  8 19:30:16 test-debian11 sshd[459]: PAM unable to dlopen(pam_chroot.so): 
/lib/security/pam_chroot.so: cannot open shared object file: No such file or 
directory
Jun  8 19:30:16 test-debian11 sshd[459]: PAM adding faulty module: pam_chroot.so
```

Current wrong location: `/usr/lib/x86_64-linux-gnu/pam_chroot.so`
Correct location: /lib/security/pam_chroot.so -> 
/usr/lib/x86_64-linux-gnu/security/

Workaround:
Boot from a live linux system and move/copy/link file to correct location.
`ln -v -s -r -t /usr/lib/x86_64-linux-gnu/security/ 
/usr/lib/x86_64-linux-gnu/pam_chroot.so`

-- System Information:
Debian Release: 11.3
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable-security'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 5.10.0-14-amd64 (SMP w/1 CPU thread)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US:en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages libpam-chroot depends on:
ii  libc6 2.31-13+deb11u3
ii  libpam0g  1.4.0-9+deb11u1

libpam-chroot recommends no packages.

libpam-chroot suggests no packages.

-- no debconf information



Bug#1012510: marked as done (firejail: CVE-2022-31214: local root exploit reachable via --join logic)

2022-06-08 Thread Debian Bug Tracking System
Your message dated Wed, 08 Jun 2022 16:48:56 +
with message-id 
and subject line Bug#1012510: fixed in firejail 0.9.68-4
has caused the Debian Bug report #1012510,
regarding firejail: CVE-2022-31214: local root exploit reachable via --join 
logic
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1012510: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012510
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: firejail
Version: 0.9.68-3
Severity: grave
Tags: security upstream
Justification: user security hole
X-Debbugs-Cc: car...@debian.org, Debian Security Team 

Hi,

The following vulnerability was published for firejail.

CVE-2022-31214[0]:
| local root exploit reachable via --join logic

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-31214
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31214
[1] https://www.openwall.com/lists/oss-security/2022/06/08/10
[2] 
https://github.com/netblue30/firejail/commit/27cde3d7d1e4e16d4190932347c7151dc2a84c50
[3] 
https://github.com/netblue30/firejail/commit/dab835e7a0eb287822016f5ae4e87f46e1d363e7
[4] 
https://github.com/netblue30/firejail/commit/1884ea22a90d225950d81c804f1771b42ae55f54

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: firejail
Source-Version: 0.9.68-4
Done: Reiner Herrmann 

We believe that the bug you reported is fixed in the latest version of
firejail, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1012...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Reiner Herrmann  (supplier of updated firejail package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 08 Jun 2022 18:30:16 +0200
Source: firejail
Architecture: source
Version: 0.9.68-4
Distribution: unstable
Urgency: high
Maintainer: Reiner Herrmann 
Changed-By: Reiner Herrmann 
Closes: 1012510
Changes:
 firejail (0.9.68-4) unstable; urgency=high
 .
   * Fix local root exploit reachable via --join logic. (CVE-2022-31214)
 (Closes: #1012510)
Checksums-Sha1:
 6d6d8c5fbac8d54229c11e9319dcf747faf37753 2479 firejail_0.9.68-4.dsc
 5b893ef3d4f22ae95354477c82bb14a2b12951d4 27784 firejail_0.9.68-4.debian.tar.xz
 3410deba6eee72ac89b9dbb48169b12dec593458 6604 
firejail_0.9.68-4_source.buildinfo
Checksums-Sha256:
 fd95dadcbe29d880037f238dda070283b8748acd77b9701218686f7555df0019 2479 
firejail_0.9.68-4.dsc
 6ec8a433ea7a68061a639ef322e4721743c6110c0a09fd918e62f5c2030fe988 27784 
firejail_0.9.68-4.debian.tar.xz
 40b5b3d8f0f38175c64bdf7f4c8e2ca156b46c37bb7ccada96a927dcf307912f 6604 
firejail_0.9.68-4_source.buildinfo
Files:
 c883eb9d914f0dc200d3950853b13524 2479 utils optional firejail_0.9.68-4.dsc
 6efe51c50d0f1745d8507729181e90e9 27784 utils optional 
firejail_0.9.68-4.debian.tar.xz
 09e2e8d44639cf8d0370b5e7d4debcc1 6604 utils optional 
firejail_0.9.68-4_source.buildinfo

-BEGIN PGP SIGNATURE-
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=hqMa
-END PGP SIGNATURE End Message ---


Processed: your mail

2022-06-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 1012361 wishlist
Bug #1012361 [electrum] New upstream version 4.2.2
Severity set to 'wishlist' from 'critical'
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
1012361: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012361
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1009431: skimage: FTBFS: dh_auto_test: error: pybuild --test -i python{version} -p "3.9 3.10" returned exit code 13

2022-06-08 Thread Graham Inggs
Control: tags -1 + patch ftbfs
Control: unblock -1 by 1010595

The attached patch, based on an imageio upstream commit [1], fixes the
issue with Pillow 9.1 for me.


[1] https://github.com/imageio/imageio/pull/775
Description: handle PIL palettes with <256 colors
 based on https://github.com/imageio/imageio/pull/775
Bug-Debian: https://bugs.debian.org/1009431
Author: Graham Inggs 
Last-Update: 2022-06-08

--- a/skimage/io/_plugins/pil_plugin.py
+++ b/skimage/io/_plugins/pil_plugin.py
@@ -160,7 +160,8 @@
 if pil_image.mode != 'P':
 raise ValueError('pil_image.mode must be equal to "P".')
 # get palette as an array with R, G, B columns
-palette = np.asarray(pil_image.getpalette()).reshape((256, 3))
+# Note: starting in pillow 9.1 palettes may have less than 256 entries
+palette = np.asarray(pil_image.getpalette()).reshape((-1, 3))
 # Not all palette colors are used; unused colors have junk values.
 start, stop = pil_image.getextrema()
 valid_palette = palette[start:stop + 1]


Processed: skimage: FTBFS: dh_auto_test: error: pybuild --test -i python{version} -p "3.9 3.10" returned exit code 13

2022-06-08 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + patch ftbfs
Bug #1009431 [src:skimage] skimage: FTBFS: dh_auto_test: error: pybuild --test 
-i python{version} -p "3.9 3.10" returned exit code 13
Added tag(s) patch.
> unblock -1 by 1010595
Bug #1009431 [src:skimage] skimage: FTBFS: dh_auto_test: error: pybuild --test 
-i python{version} -p "3.9 3.10" returned exit code 13
1009431 was blocked by: 1010595
1009431 was not blocking any bugs.
Removed blocking bug(s) of 1009431: 1010595

-- 
1009431: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1009431
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1012494: gdb: FTBFS on ppc family: No rule to make target 'info' in build/default/sim/ppc

2022-06-08 Thread Simon McVittie
Control: tags -1 + fixed-upstream patch

On Wed, 08 Jun 2022 at 12:53:42 +0100, Simon McVittie wrote:
> I think the solution to this might be upstream commit acbf56d7 (trying it
> now on the ppc64el porterbox).

That seems to have been successful. MR available here:
https://salsa.debian.org/gdb-team/gdb/-/merge_requests/12

smcv



Processed: Re: Bug#1012494: gdb: FTBFS on ppc family: No rule to make target 'info' in build/default/sim/ppc

2022-06-08 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + fixed-upstream patch
Bug #1012494 [gdb] gdb: FTBFS on ppc family: No rule to make target 'info' in 
build/default/sim/ppc
Added tag(s) patch and fixed-upstream.

-- 
1012494: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012494
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1012505: marked as done (debmutate: missing runtime python3-pcre dependency?)

2022-06-08 Thread Debian Bug Tracking System
Your message dated Wed, 08 Jun 2022 16:04:19 +
with message-id 
and subject line Bug#1012505: fixed in debmutate 0.53
has caused the Debian Bug report #1012505,
regarding debmutate: missing runtime python3-pcre dependency?
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1012505: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012505
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: debmutate
Version: 0.52
Severity: serious

Hello, building lintian-brush now fails with something like:

fixer test: no-watch-file for debian-watch-file-old-format ... Traceback (most 
recent call last):

  File "/<>/fixers/debian-watch-file-old-format.py", line 5, in 


from debmutate.watch import WatchEditor

  File "/usr/lib/python3/dist-packages/debmutate/watch.py", line 22, in 

import pcre

ModuleNotFoundError: No module named 'pcre'

FAIL

fixer test: outdated for debian-watch-file-old-format ... Traceback (most 
recent call last):

  File "/<>/fixers/debian-watch-file-old-format.py", line 5, in 


from debmutate.watch import WatchEditor

  File "/usr/lib/python3/dist-packages/debmutate/watch.py", line 22, in 

import pcre

ModuleNotFoundError: No module named 'pcre'

FAIL

fixer test: already-updated for debian-watch-file-old-format ... Traceback 
(most recent call last):

  File "/<>/fixers/debian-watch-file-old-format.py", line 5, in 


from debmutate.watch import WatchEditor

  File "/usr/lib/python3/dist-packages/debmutate/watch.py", line 22, in 

import pcre

ModuleNotFoundError: No module named 'pcre'

FAIL

fixer sanity test: debian-watch-file-old-format ... ok

fixer test: simple for debian-watch-uses-insecure-uri ... Traceback (most 
recent call last):

  File "/<>/fixers/debian-watch-uses-insecure-uri.py", line 12, in 


from debmutate.watch import parse_watch_file

  File "/usr/lib/python3/dist-packages/debmutate/watch.py", line 22, in 

import pcre

ModuleNotFoundError: No module named 'pcre'

FAIL

fixer sanity test: debian-watch-uses-insecure-uri ... ok

fixer test: simple for debian-watch-contains-dh_make-template ... Traceback 
(most recent call last):

  File "/<>/fixers/debian-watch-contains-dh_make-template.py", line 3, 
in 

from debmutate.watch import WatchEditor

  File "/usr/lib/python3/dist-packages/debmutate/watch.py", line 22, in 

import pcre

ModuleNotFoundError: No module named 'pcre'

FAIL

I think debmutate should have a runtime dependency on pcre module?

thanks for considering it

Gianfranco
--- End Message ---
--- Begin Message ---
Source: debmutate
Source-Version: 0.53
Done: Jelmer Vernooij 

We believe that the bug you reported is fixed in the latest version of
debmutate, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1012...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jelmer Vernooij  (supplier of updated debmutate package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 08 Jun 2022 16:35:10 +0100
Source: debmutate
Architecture: source
Version: 0.53
Distribution: unstable
Urgency: medium
Maintainer: Jelmer Vernooij 
Changed-By: Jelmer Vernooij 
Closes: 1012505
Changes:
 debmutate (0.53) unstable; urgency=medium
 .
   * Bump python3-pcre from Recommends to Depends. Closes: #1012505
Checksums-Sha1:
 5ec6a699bd1939237fb087f5aa2cbf7496ed5c29 1767 debmutate_0.53.dsc
 c3d18d770a8cf4625d37cc742b2c9f2672e7a32e 55696 debmutate_0.53.tar.xz
 9725369cb771b78fe54206089e0e3bbbc3453182 6875 debmutate_0.53_amd64.buildinfo
Checksums-Sha256:
 6e6bcce293bacafd989ef60d03c8b318ce0da1584d3a739d063363d26f3ca948 1767 
debmutate_0.53.dsc
 a292e171b24ca7c4a311454be6656a78770443aae3cf6e9606927f591513a53d 55696 
debmutate_0.53.tar.xz
 c360404814d8fa9fe26d9808391cb0b9f907b1a95cacbcfae48b89487da92c9b 6875 
debmutate_0.53_amd64.buildinfo
Files:
 0d96d9cbe649044cd77082324823e841 1767 python optional debmutate_0.53.dsc
 e90ec12680cfb34cefda9508a44ccf9b 55696 python optional debmutate_0.53.tar.xz
 f93420f11530a21d08120e8db5dc415a 6875 python optional 
debmutate_0.53_amd64.buildinfo

-BEGIN PGP SIGNATURE-


Bug#1012502: [Pkg-sssd-devel] Bug#1012502: sssd: authentication fails with latest sssd

2022-06-08 Thread Michael Stone

On Wed, Jun 08, 2022 at 05:41:00PM +0300, Timo Aaltonen wrote:

Did you have 2.7.0 at some point?


2.7.0-1 was installed 2022-05-27
2.7.0-1+b1 was installed 2022-05-29

no issues with either of those; I reverted to 2.6.3 just because it was 
easier to grab from the mirrors.




Bug#1012513: apache2: CVE-2022-31813 CVE-2022-26377 CVE-2022-28614 CVE-2022-28615 CVE-2022-29404 CVE-2022-30522 CVE-2022-30556

2022-06-08 Thread Moritz Mühlenhoff
Source: apache2
X-Debbugs-CC: t...@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerabilities were published for apache2.

CVE-2022-31813[0]:
| Apache HTTP Server 2.4.53 and earlier may not send the X-Forwarded-*
| headers to the origin server based on client side Connection header
| hop-by-hop mechanism. This may be used to bypass IP based
| authentication on the origin server/application.

CVE-2022-26377[1]:
| Inconsistent Interpretation of HTTP Requests ('HTTP Request
| Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server
| allows an attacker to smuggle requests to the AJP server it forwards
| requests to. This issue affects Apache HTTP Server Apache HTTP Server
| 2.4 version 2.4.53 and prior versions.

CVE-2022-28614[2]:
| The ap_rwrite() function in Apache HTTP Server 2.4.53 and earlier may
| read unintended memory if an attacker can cause the server to reflect
| very large input using ap_rwrite() or ap_rputs(), such as with
| mod_luas r:puts() function.

CVE-2022-28615[3]:
| Apache HTTP Server 2.4.53 and earlier may crash or disclose
| information due to a read beyond bounds in ap_strcmp_match() when
| provided with an extremely large input buffer. While no code
| distributed with the server can be coerced into such a call, third-
| party modules or lua scripts that use ap_strcmp_match() may
| hypothetically be affected.

CVE-2022-29404[4]:
| In Apache HTTP Server 2.4.53 and earlier, a malicious request to a lua
| script that calls r:parsebody(0) may cause a denial of service due to
| no default limit on possible input size.

CVE-2022-30522[5]:
| If Apache HTTP Server 2.4.53 is configured to do transformations with
| mod_sed in contexts where the input to mod_sed may be very large,
| mod_sed may make excessively large memory allocations and trigger an
| abort.

CVE-2022-30556[6]:
| Apache HTTP Server 2.4.53 and earlier may return lengths to
| applications calling r:wsread() that point past the end of the storage
| allocated for the buffer.

As usual Apache fails to directly identify fixing commits at
https://httpd.apache.org/security/vulnerabilities_24.html

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-31813
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31813
[1] https://security-tracker.debian.org/tracker/CVE-2022-26377
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26377
[2] https://security-tracker.debian.org/tracker/CVE-2022-28614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28614
[3] https://security-tracker.debian.org/tracker/CVE-2022-28615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28615
[4] https://security-tracker.debian.org/tracker/CVE-2022-29404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29404
[5] https://security-tracker.debian.org/tracker/CVE-2022-30522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30522
[6] https://security-tracker.debian.org/tracker/CVE-2022-30556
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30556

Please adjust the affected versions in the BTS as needed.



Bug#1012512: libengine-gost-openssl1.1: CVE-2022-29242

2022-06-08 Thread Moritz Mühlenhoff
Source: libengine-gost-openssl1.1
X-Debbugs-CC: t...@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerability was published for libengine-gost-openssl1.1.

CVE-2022-29242[0]:
| GOST engine is a reference implementation of the Russian GOST crypto
| algorithms for OpenSSL. TLS clients using GOST engine when ciphersuite
| `TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC` is agreed and the
| server uses 512 bit GOST secret keys are vulnerable to buffer
| overflow. GOST engine version 3.0.1 contains a patch for this issue.
| Disabling ciphersuite `TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC`
| is a possible workaround.

https://github.com/gost-engine/engine/security/advisories/GHSA-2rmw-8wpg-vgw5

Patches:
https://github.com/gost-engine/engine/commit/7df766124f87768b43b9e8947c5a01e17545772c
 (v3.0.1)
https://github.com/gost-engine/engine/commit/b2b4d629f100eaee9f5942a106b1ccefe85b8808
 (v3.0.1)
https://github.com/gost-engine/engine/commit/c6655a0b620a3e31f085cc906f8073fe81b2fad3
 (v3.0.1)

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-29242
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29242

Please adjust the affected versions in the BTS as needed.



Processed: found 1012510 in 0.9.64.4-2

2022-06-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 1012510 0.9.64.4-2
Bug #1012510 [src:firejail] firejail: CVE-2022-31214: local root exploit 
reachable via --join logic
Marked as found in versions firejail/0.9.64.4-2.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1012510: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012510
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1012510: firejail: CVE-2022-31214: local root exploit reachable via --join logic

2022-06-08 Thread Salvatore Bonaccorso
Source: firejail
Version: 0.9.68-3
Severity: grave
Tags: security upstream
Justification: user security hole
X-Debbugs-Cc: car...@debian.org, Debian Security Team 

Hi,

The following vulnerability was published for firejail.

CVE-2022-31214[0]:
| local root exploit reachable via --join logic

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-31214
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31214
[1] https://www.openwall.com/lists/oss-security/2022/06/08/10
[2] 
https://github.com/netblue30/firejail/commit/27cde3d7d1e4e16d4190932347c7151dc2a84c50
[3] 
https://github.com/netblue30/firejail/commit/dab835e7a0eb287822016f5ae4e87f46e1d363e7
[4] 
https://github.com/netblue30/firejail/commit/1884ea22a90d225950d81c804f1771b42ae55f54

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Bug#1012502: [Pkg-sssd-devel] Bug#1012502: sssd: authentication fails with latest sssd

2022-06-08 Thread Timo Aaltonen

Michael Stone kirjoitti 8.6.2022 klo 15.44:

Package: sssd
Version: 2.7.1-1
Severity: critical
Justification: breaks the whole system

Installing sssd 2.7.1-1 causes IPA/krb5 authentication to fail with messages
such as the following in /var/log/sssd/sssd_DOMAIN.log

(2022-06-07 18:31:36): [be[DOMAIN]] [krb5_auth_done] (0x3f7c0): [RID#10] The 
krb5_child process returned an error. Please inspect the krb5_child.log file or 
the journal for more information
(2022-06-07 18:32:59): [be[DOMAIN]] [krb5_auth_send] (0x0020): [RID#14] Illegal 
empty authtok for user [USER@DOMAIN]
** PREVIOUS MESSAGE WAS TRIGGERED BY THE FOLLOWING 
BACKTRACE:
[...]
*  (2022-06-07 18:32:59): [be[DOMAIN]] [krb5_auth_queue_send] (0x1000): 
[RID#14] Wait queue of user [USER@DOMAIN] is empty, running request 
[0x560b4c6ac820] immediately.
*  (2022-06-07 18:32:59): [be[DOMAIN]] [krb5_auth_send] (0x0020): [RID#14] 
Illegal empty authtok for user [USER@DOMAIN]
** BACKTRACE DUMP ENDS HERE 
*


while in /var/log/sssd/krb5_child.log:

(2022-06-07 18:31:36): [krb5_child[2481391]] [sss_extract_pac] (0x0040): 
[RID#10] No PAC authdata available.
** PREVIOUS MESSAGE WAS TRIGGERED BY THE FOLLOWING 
BACKTRACE:
[...]
*  (2022-06-07 18:31:36): [krb5_child[2481391]] [validate_tgt] (0x2000): 
[RID#10] Found keytab entry with the realm of the credential.
*  (2022-06-07 18:31:36): [krb5_child[2481391]] [validate_tgt] (0x0400): 
[RID#10] TGT verified using key for [PRINCIPAL@DOMAIN].
*  (2022-06-07 18:31:36): [krb5_child[2481391]] [sss_extract_pac] (0x0040): 
[RID#10] No PAC authdata available.
** BACKTRACE DUMP ENDS HERE 
*

(2022-06-07 18:31:36): [krb5_child[2481391]] [validate_tgt] (0x0020): [RID#10] 
PAC check failed for principal [USER@DOMAIN].
(2022-06-07 18:31:36): [krb5_child[2481391]] [get_and_save_tgt] (0x0020): 
[RID#10] 2045: [1432158308][Unknown code UUz 100]
** PREVIOUS MESSAGE WAS TRIGGERED BY THE FOLLOWING 
BACKTRACE:
*  (2022-06-07 18:31:36): [krb5_child[2481391]] [validate_tgt] (0x0020): 
[RID#10] PAC check failed for principal [USER@DOMAIN].
*  (2022-06-07 18:31:36): [krb5_child[2481391]] [get_and_save_tgt] 
(0x0020): [RID#10] 2045: [1432158308][Unknown code UUz 100]
** BACKTRACE DUMP ENDS HERE 
*

(2022-06-07 18:31:36): [krb5_child[2481391]] [map_krb5_error] (0x0020): 
[RID#10] [1432158308][PAC check failed].
(2022-06-08  8:06:08): [krb5_child[2498572]] [sss_extract_pac] (0x0040): 
[RID#93] No PAC authdata available.
** PREVIOUS MESSAGE WAS TRIGGERED BY THE FOLLOWING 
BACKTRACE:
[...]


Reverting to sssd 2.6.3-3 immediately reestablishes authentication.


Did you have 2.7.0 at some point?


--
t



Processed: Re: [DSE-Dev] Bug#1012503: selinux-policy-default - Fails to install: No such file or directory

2022-06-08 Thread Debian Bug Tracking System
Processing control commands:

> reassign -1 libsepol2 3.4-1
Bug #1012503 [selinux-policy-default] selinux-policy-default - Fails to 
install: No such file or directory
Bug reassigned from package 'selinux-policy-default' to 'libsepol2'.
No longer marked as found in versions refpolicy/2:2.20220520-1.
Ignoring request to alter fixed versions of bug #1012503 to the same values 
previously set
Bug #1012503 [libsepol2] selinux-policy-default - Fails to install: No such 
file or directory
Marked as found in versions libsepol/3.4-1.

-- 
1012503: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012503
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1012505: debmutate: missing runtime python3-pcre dependency?

2022-06-08 Thread Gianfranco Costamagna

Source: debmutate
Version: 0.52
Severity: serious

Hello, building lintian-brush now fails with something like:

fixer test: no-watch-file for debian-watch-file-old-format ... Traceback (most 
recent call last):

  File "/<>/fixers/debian-watch-file-old-format.py", line 5, in 


from debmutate.watch import WatchEditor

  File "/usr/lib/python3/dist-packages/debmutate/watch.py", line 22, in 

import pcre

ModuleNotFoundError: No module named 'pcre'

FAIL

fixer test: outdated for debian-watch-file-old-format ... Traceback (most 
recent call last):

  File "/<>/fixers/debian-watch-file-old-format.py", line 5, in 


from debmutate.watch import WatchEditor

  File "/usr/lib/python3/dist-packages/debmutate/watch.py", line 22, in 

import pcre

ModuleNotFoundError: No module named 'pcre'

FAIL

fixer test: already-updated for debian-watch-file-old-format ... Traceback 
(most recent call last):

  File "/<>/fixers/debian-watch-file-old-format.py", line 5, in 


from debmutate.watch import WatchEditor

  File "/usr/lib/python3/dist-packages/debmutate/watch.py", line 22, in 

import pcre

ModuleNotFoundError: No module named 'pcre'

FAIL

fixer sanity test: debian-watch-file-old-format ... ok

fixer test: simple for debian-watch-uses-insecure-uri ... Traceback (most 
recent call last):

  File "/<>/fixers/debian-watch-uses-insecure-uri.py", line 12, in 


from debmutate.watch import parse_watch_file

  File "/usr/lib/python3/dist-packages/debmutate/watch.py", line 22, in 

import pcre

ModuleNotFoundError: No module named 'pcre'

FAIL

fixer sanity test: debian-watch-uses-insecure-uri ... ok

fixer test: simple for debian-watch-contains-dh_make-template ... Traceback 
(most recent call last):

  File "/<>/fixers/debian-watch-contains-dh_make-template.py", line 3, 
in 

from debmutate.watch import WatchEditor

  File "/usr/lib/python3/dist-packages/debmutate/watch.py", line 22, in 

import pcre

ModuleNotFoundError: No module named 'pcre'

FAIL

I think debmutate should have a runtime dependency on pcre module?

thanks for considering it

Gianfranco



Bug#1012503: selinux-policy-default - Fails to install: No such file or directory

2022-06-08 Thread Bastian Blank
Package: selinux-policy-default
Version: 2:2.20220520-1
Severity: serious

Moin

selinux-policy-default fails to install into a basic Debian unstable
system:

Setting up selinux-policy-default (2:2.20220520-1) ...
Updating selinux default policy (this step might take a 
moment)...libsemanage.semanage_pipe_data: Child process 
/usr/libexec/selinux/hll/pp failed with code: 255. (No such file or directory).
xserver: libsepol.validate_user_datum: Invalid user datum
xserver: libsepol.validate_datum_array_entries: Invalid datum array entries
xserver: libsepol.validate_policydb: Invalid policydb
xserver: libsepol.sepol_module_package_read: invalid module in module package 
(at section 0)
xserver: Failed to read policy package
libsemanage.semanage_direct_commit: Failed to compile hll files into cil files.
 (No such file or directory).
semodule:  Failed!
 failed.
dpkg: error processing package selinux-policy-default (--configure):
 installed selinux-policy-default package post-installation script subprocess 
returned error exit status 1
Processing triggers for man-db (2.10.2-1) ...
Errors were encountered while processing:
 selinux-policy-default
E: Sub-process /usr/bin/dpkg returned an error code (1)

Bastian



Bug#1010747: closed by Debian FTP Masters (reply to Georges Khaznadar ) (Bug#1010747: fixed in pyacidobasic 2.11.1-2)

2022-06-08 Thread Yuri D'Elia
On Wed, May 18 2022, Debian Bug Tracking System wrote:
> This is an automatic notification regarding your Bug report
> which was filed against the shiboken2 package:
>
> #1010747: Unusable with current python version
>
> It has been closed by Debian FTP Masters
>  (reply to Georges Khaznadar
> ).

This bug was against shiboken2, but was fixed pyacidobasic?
I just verified nothing has been fixed in shiboken2 yet.



Bug#1012502: sssd: authentication fails with latest sssd

2022-06-08 Thread Michael Stone
Package: sssd
Version: 2.7.1-1
Severity: critical
Justification: breaks the whole system

Installing sssd 2.7.1-1 causes IPA/krb5 authentication to fail with messages
such as the following in /var/log/sssd/sssd_DOMAIN.log 

(2022-06-07 18:31:36): [be[DOMAIN]] [krb5_auth_done] (0x3f7c0): [RID#10] The 
krb5_child process returned an error. Please inspect the krb5_child.log file or 
the journal for more information
(2022-06-07 18:32:59): [be[DOMAIN]] [krb5_auth_send] (0x0020): [RID#14] Illegal 
empty authtok for user [USER@DOMAIN]
** PREVIOUS MESSAGE WAS TRIGGERED BY THE FOLLOWING 
BACKTRACE:
[...]
   *  (2022-06-07 18:32:59): [be[DOMAIN]] [krb5_auth_queue_send] (0x1000): 
[RID#14] Wait queue of user [USER@DOMAIN] is empty, running request 
[0x560b4c6ac820] immediately.
   *  (2022-06-07 18:32:59): [be[DOMAIN]] [krb5_auth_send] (0x0020): [RID#14] 
Illegal empty authtok for user [USER@DOMAIN]
** BACKTRACE DUMP ENDS HERE 
*


while in /var/log/sssd/krb5_child.log:

(2022-06-07 18:31:36): [krb5_child[2481391]] [sss_extract_pac] (0x0040): 
[RID#10] No PAC authdata available.
** PREVIOUS MESSAGE WAS TRIGGERED BY THE FOLLOWING 
BACKTRACE:
[...]
   *  (2022-06-07 18:31:36): [krb5_child[2481391]] [validate_tgt] (0x2000): 
[RID#10] Found keytab entry with the realm of the credential.
   *  (2022-06-07 18:31:36): [krb5_child[2481391]] [validate_tgt] (0x0400): 
[RID#10] TGT verified using key for [PRINCIPAL@DOMAIN].
   *  (2022-06-07 18:31:36): [krb5_child[2481391]] [sss_extract_pac] (0x0040): 
[RID#10] No PAC authdata available.
** BACKTRACE DUMP ENDS HERE 
*

(2022-06-07 18:31:36): [krb5_child[2481391]] [validate_tgt] (0x0020): [RID#10] 
PAC check failed for principal [USER@DOMAIN].
(2022-06-07 18:31:36): [krb5_child[2481391]] [get_and_save_tgt] (0x0020): 
[RID#10] 2045: [1432158308][Unknown code UUz 100]
** PREVIOUS MESSAGE WAS TRIGGERED BY THE FOLLOWING 
BACKTRACE:
   *  (2022-06-07 18:31:36): [krb5_child[2481391]] [validate_tgt] (0x0020): 
[RID#10] PAC check failed for principal [USER@DOMAIN].
   *  (2022-06-07 18:31:36): [krb5_child[2481391]] [get_and_save_tgt] (0x0020): 
[RID#10] 2045: [1432158308][Unknown code UUz 100]
** BACKTRACE DUMP ENDS HERE 
*

(2022-06-07 18:31:36): [krb5_child[2481391]] [map_krb5_error] (0x0020): 
[RID#10] [1432158308][PAC check failed].
(2022-06-08  8:06:08): [krb5_child[2498572]] [sss_extract_pac] (0x0040): 
[RID#93] No PAC authdata available.
** PREVIOUS MESSAGE WAS TRIGGERED BY THE FOLLOWING 
BACKTRACE:
[...]


Reverting to sssd 2.6.3-3 immediately reestablishes authentication.



Bug#1012497: marked as done (librust-rustyline-dev: depends on missing package librust-nix-0.23+default-dev)

2022-06-08 Thread Debian Bug Tracking System
Your message dated Wed, 08 Jun 2022 12:28:09 +
with message-id 
and subject line Bug#1012497: fixed in rust-rustyline 6.3.0-4
has caused the Debian Bug report #1012497,
regarding librust-rustyline-dev: depends on missing package 
librust-nix-0.23+default-dev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1012497: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012497
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: librust-rustyline-dev
Version: 6.3.0-3
Severity: grave
Justification: renders package unusable

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

As sbject says, package is impossible to install.


-BEGIN PGP SIGNATURE-
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=Pq0f
-END PGP SIGNATURE-
--- End Message ---
--- Begin Message ---
Source: rust-rustyline
Source-Version: 6.3.0-4
Done: Sylvestre Ledru 

We believe that the bug you reported is fixed in the latest version of
rust-rustyline, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1012...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sylvestre Ledru  (supplier of updated rust-rustyline 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 08 Jun 2022 14:05:58 +0200
Source: rust-rustyline
Architecture: source
Version: 6.3.0-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Rust Maintainers 

Changed-By: Sylvestre Ledru 
Closes: 1012497
Changes:
 rust-rustyline (6.3.0-4) unstable; urgency=medium
 .
   * Team upload.
   * Package rustyline 6.3.0 from crates.io using debcargo 2.5.0
   * Fix the nix dep (Closes: #1012497)
Checksums-Sha1:
 f4f42278335e8d480d83c9f42769c66a25349f3f 3115 rust-rustyline_6.3.0-4.dsc
 e67da0301055531e53437aa8b130e07241ddd27a 6452 
rust-rustyline_6.3.0-4.debian.tar.xz
 7ee10a514f6d50fad9a66988f9d5517c26b610d6 9603 
rust-rustyline_6.3.0-4_source.buildinfo
Checksums-Sha256:
 340d95c1303f804d9c1760259ed1ec82ce2c0fd9ffb2d298279f615d4ab5f8d9 3115 
rust-rustyline_6.3.0-4.dsc
 1a63b1f8774d2dc40f1ef7c3b58cd7ff6191f24b35cd0e9d2f0c947fccae82fb 6452 
rust-rustyline_6.3.0-4.debian.tar.xz
 970f65e7a50255e781937a5899158ba335e19e25833db495942b4dbdae3881ca 9603 
rust-rustyline_6.3.0-4_source.buildinfo
Files:
 a02b015ddfa74d0bf55844893f4a2965 3115 rust optional rust-rustyline_6.3.0-4.dsc
 ced435243012008671d411e9d6db4253 6452 rust optional 
rust-rustyline_6.3.0-4.debian.tar.xz
 a4751b1bb32289d454b9ddefac45b259 9603 rust optional 
rust-rustyline_6.3.0-4_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEtg21mU05vsTRqVzPfmUo2nUvG+EFAmKgkLEACgkQfmUo2nUv
G+FaBA//Udih+wsTHSaX8eUR+hIcOzmFuhf7+QGkDL7STKwxjDe33zuLyWIRMcRE
MAB4j2uR/feosa5Y0SDXAXMsY9ITu1kwZbYT/5CmfSTdoWQHCxOJ18iL4eANh06S
/8yYLIW06eehktn5I62PJsrLjZDnSiWm7g4oQxUk8Qj1xpT0aqcHkdDF+/ONPb7+
8ojp4UjRbJnJhvKM0db9HvID4eNuH95klxVOnE80Y/fC7G8rS9GPBxs6oAUsDVEn
fgmKGxkJPyHyYZR+a9hA0Iy4nxh6BZNuz/XzR0Hlju2IH/3FKGVVIG0H1AkMvdue
ohRzfpFmng25/BMUolSwx0x+g2Vw6YVEdBDAAgFo50VuWBnYqx2bQUgYMEuAwh9x
xRDz9jf5RN56z3ggwi98bxM4mS3NJV1r3e/S/GEHfixlt+JD8AiSFOwKfN//U0n4
t8AkJX8j8xLwmGCCgv+u4zVsxw0FaS//kY6HRG33rNvqkmlQRKOuhFLIZd1rFdBR
LTYTGcuBZoF2ORP1ChGY0XsE3QSXCRQSkUQWdkzvMWcl/3eAbBAEVST3IV8EFXCN
8TVruuNRYdH6YoszMeQfGyYfGc1qCFY8vh1OxpAdpqttbLfapp97thooICuWzODN
wQOuhBeJB0U3C2km3C7K3d0HKTnpLIPH62jNU8uxhzHhxD4nIpQ=
=REE0
-END PGP SIGNATURE End Message ---


Processed: found 1012467 in 0.8.0-1

2022-06-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 1012467 0.8.0-1
Bug #1012467 [src:davix] davix ships complete lyrics of "Never Gonna Give You 
Up"
Marked as found in versions davix/0.8.0-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1012467: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012467
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1012498: finalcif: FTBFS with python3-gemmi 0.5.5+ds

2022-06-08 Thread Andrius Merkys
Source: finalcif
Version: 104+dfsg-1
Severity: serious
Tags: ftbfs

finalcif FTBFS with python3-gemmi 0.5.5+ds:

self = 

@property
def is_centrosymm(self) -> bool:
"""
Whether a structuere is centro symmetric or not.
"""
if not self.symmops or self.symmops == ['']:
# Do not crash without symmops
return False
ops = gemmi.GroupOps([gemmi.Op(o) for o in self.symmops])
>   return ops.is_centric()
E   AttributeError: 'gemmi.GroupOps' object has no attribute
'is_centric'

finalcif/cif/cif_file_io.py:567: AttributeError

It worked fine with python3-gemmi 0.5.4+ds, thus the cause is API change
in python3-gemmi.

Andrius



Bug#1012497: librust-rustyline-dev: depends on missing package librust-nix-0.23+default-dev

2022-06-08 Thread Jonas Smedegaard
Package: librust-rustyline-dev
Version: 6.3.0-3
Severity: grave
Justification: renders package unusable

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

As sbject says, package is impossible to install.


-BEGIN PGP SIGNATURE-
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=Pq0f
-END PGP SIGNATURE-



Bug#1012494: gdb: FTBFS on ppc family: No rule to make target 'info' in build/default/sim/ppc

2022-06-08 Thread Simon McVittie
On Wed, 08 Jun 2022 at 12:24:45 +0100, Simon McVittie wrote:
> > make[4]: Entering directory '/<>/build/default/sim/ppc'
> > make[4]: *** No rule to make target 'info'.  Stop.

I think the solution to this might be upstream commit acbf56d7 (trying it
now on the ppc64el porterbox).

That commit is included in upstream release 12.1, but I think it would be
good to get 11.x into testing before uploading 12.x to unstable.

smcv
From: Dan Streetman 
Date: Tue, 11 May 2021 09:28:15 -0400
Subject: sim: ppc: add missing empty targets

These are copied from sim/common/Make-common.in.

On ppc the build fails without at least the 'info' target, e.g.:

Making info in ppc
make[4]: Entering directory '/<>/gdb-10.2.2974.g5b45e89f56d+21.10.20210510155809/build/default/sim/ppc'
make[4]: *** No rule to make target 'info'.  Stop.

Origin: upstream, 12.1, commit:acbf56d780b77c30276431474b41defc868e2e5c
Bug-Debian: https://bugs.debian.org/1012494
---
 sim/ppc/Makefile.in | 12 
 1 file changed, 12 insertions(+)

diff --git a/sim/ppc/Makefile.in b/sim/ppc/Makefile.in
index 3a5d43c..172965c 100644
--- a/sim/ppc/Makefile.in
+++ b/sim/ppc/Makefile.in
@@ -867,6 +867,18 @@ config.status: configure
 
 check:
 
+html:
+clean-html:
+install-html:
+
+info:
+clean-info:
+install-info:
+
+pdf:
+clean-pdf:
+install-pdf:
+
 install: installdirs
 	a=`basename "$$(pwd)"`; \
 	n=`echo run | sed '$(program_transform_name)'`; \


Bug#1012496: inkscape: FTBFS on arm64, ppc64el, s390x

2022-06-08 Thread Mattia Rizzolo
Source: inkscape
Version: 1.2-1
Severity: serious
Tags: ftbfs
Forwarded: https://gitlab.com/inkscape/inkscape/-/issues/3554

https://buildd.debian.org/status/fetch.php?pkg=inkscape=arm64=1.2-1=1653329867=0
https://buildd.debian.org/status/fetch.php?pkg=inkscape=ppc64el=1.2-1=1653326620=0
https://buildd.debian.org/status/fetch.php?pkg=inkscape=s390x=1.2-1=165123=0


signature.asc
Description: PGP signature


Bug#1012494: gdb: FTBFS on ppc family: No rule to make target 'info' in build/default/sim/ppc

2022-06-08 Thread Simon McVittie
Package: gdb
Version: 11.2-1
Severity: serious
Tags: ftbfs
Justification: fails to build from source (but built successfully in the past)
X-Debbugs-Cc: debian-powe...@lists.debian.org
User: debian-powe...@lists.debian.org
Usertags: ppc64el powerpc ppc64

gdb 11 is not migrating to testing because the ppc64el build is missing:

> make[3]: Leaving directory '/<>/build/default/gnulib'
> Doing info in sim
> make[3]: Entering directory '/<>/build/default/sim'
> Making info in ppc
> make[4]: Entering directory '/<>/build/default/sim/ppc'
> make[4]: *** No rule to make target 'info'.  Stop.
> make[4]: Leaving directory '/<>/build/default/sim/ppc'
> make[3]: *** [Makefile:1271: info-recursive] Error 1
> make[3]: Leaving directory '/<>/build/default/sim'
> make[2]: *** [Makefile:8088: info-sim] Error 1
> make[2]: Leaving directory '/<>/build/default'
> make[1]: *** [Makefile:984: do-info] Error 2
> make[1]: Leaving directory '/<>/build/default'
> make: *** [debian/rules:233: stamps/build-default] Error 2
— 
https://buildd.debian.org/status/fetch.php?pkg=gdb=ppc64el=11.2-1=1651406483=0

The non-release architectures powerpc and ppc64 seem to have the same bug.

If there's no obvious nice solution, it might be possible to mitigate
this by only enabling the texinfo documentation when asked to build
Architecture: all packages, which in practice get built on an x86 buildd?

smcv



Bug#1012479: marked as done (libcoq-paramcoq-ocaml: missing Breaks+Replaces: libcoq-paramcoq (<< 1.1.3-5))

2022-06-08 Thread Debian Bug Tracking System
Your message dated Wed, 08 Jun 2022 09:35:40 +
with message-id 
and subject line Bug#1012479: fixed in paramcoq 1.1.3-6
has caused the Debian Bug report #1012479,
regarding libcoq-paramcoq-ocaml: missing Breaks+Replaces: libcoq-paramcoq (<< 
1.1.3-5)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1012479: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012479
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libcoq-paramcoq-ocaml
Version: 1.1.3-5
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package fails to upgrade from
'testing'.
It installed fine in 'testing', then the upgrade to 'sid' fails
because it tries to overwrite other packages files without declaring a
Breaks+Replaces relation.

See policy 7.6 at
https://www.debian.org/doc/debian-policy/ch-relationships.html#overwriting-files-and-replacing-packages-replaces

>From the attached log (scroll to the bottom...):

  Preparing to unpack .../libcoq-paramcoq-ocaml_1.1.3-5+b1_amd64.deb ...
  Unpacking libcoq-paramcoq-ocaml (1.1.3-5+b1) ...
  dpkg: error processing archive 
/var/cache/apt/archives/libcoq-paramcoq-ocaml_1.1.3-5+b1_amd64.deb (--unpack):
   trying to overwrite '/usr/lib/ocaml/coq/user-contrib/Param/paramcoq.cmxs', 
which is also in package libcoq-paramcoq 1.1.3-3
  dpkg-deb: error: paste subprocess was killed by signal (Broken pipe)
  Errors were encountered while processing:
   /var/cache/apt/archives/libcoq-paramcoq-ocaml_1.1.3-5+b1_amd64.deb


cheers,

Andreas


libcoq-paramcoq=1.1.3-3_libcoq-paramcoq-ocaml=1.1.3-5+b1.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---
Source: paramcoq
Source-Version: 1.1.3-6
Done: Julien Puydt 

We believe that the bug you reported is fixed in the latest version of
paramcoq, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1012...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julien Puydt  (supplier of updated paramcoq package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 08 Jun 2022 09:49:19 +0200
Source: paramcoq
Architecture: source
Version: 1.1.3-6
Distribution: unstable
Urgency: medium
Maintainer: Debian OCaml Maintainers 
Changed-By: Julien Puydt 
Closes: 1012479
Changes:
 paramcoq (1.1.3-6) unstable; urgency=medium
 .
   * Add Breaks for the package split (no Replace because
   they don't!) (Closes: #1012479).
Checksums-Sha1:
 174f44d53f92f1a8253cf3042408270eac358e4e 2159 paramcoq_1.1.3-6.dsc
 34de43164fcee731925155dfcddcd7d05f6c85f6 2948 paramcoq_1.1.3-6.debian.tar.xz
 72f50683b9b6bc2cef8875352c66fa441acafa9a 6710 paramcoq_1.1.3-6_source.buildinfo
Checksums-Sha256:
 d1af4c92d5c33303009ee1160d72a995183a7d57f818e44f6733e14e1d8e42c5 2159 
paramcoq_1.1.3-6.dsc
 7c558aebd7ba0301f0464e4d1df2fe6968fb6f2dbd09b4f5ebe46e6884ab8fe5 2948 
paramcoq_1.1.3-6.debian.tar.xz
 8f1223be28ea1f000bb96cddfe815603eb01f2c1e71b53b133ee46049fe3b46a 6710 
paramcoq_1.1.3-6_source.buildinfo
Files:
 9f697a8bf9f50384767344c42afd4dc8 2159 ocaml optional paramcoq_1.1.3-6.dsc
 b5182c80afaa78e72807ac568445c87d 2948 ocaml optional 
paramcoq_1.1.3-6.debian.tar.xz
 b03925ebc5b62e0681c4c1ad547ec3f7 6710 ocaml optional 
paramcoq_1.1.3-6_source.buildinfo

-BEGIN PGP SIGNATURE-
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=Mdgf
-END PGP SIGNATURE End 

Bug#1011808: marked as done (ffcall: FTBFS: make[4]: *** [Makefile:1210: asyncsafe-spin.lo] Error 63)

2022-06-08 Thread Debian Bug Tracking System
Your message dated Wed, 08 Jun 2022 09:03:51 +
with message-id 
and subject line Bug#1011808: fixed in ffcall 2.4-2
has caused the Debian Bug report #1011808,
regarding ffcall: FTBFS: make[4]: *** [Makefile:1210: asyncsafe-spin.lo] Error 
63
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1011808: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011808
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ffcall
Version: 2.4-1
Severity: serious
Justification: FTBFS
Tags: bookworm sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-20220525 ftbfs-bookworm

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.


Relevant part (hopefully):
> make[4]: Entering directory '/<>/gnulib-lib'
> /bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  
>  -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<>=. 
> -fstack-protector-strong -Wformat -Werror=format-security -c -o 
> asyncsafe-spin.lo asyncsafe-spin.c
> libtool: Version mismatch error.  This is libtool 2.4.7 Debian-2.4.7-4, but 
> the
> libtool: definition of this LT_INIT comes from libtool 2.4.6.
> libtool: You should recreate aclocal.m4 with macros from libtool 2.4.7 
> Debian-2.4.7-4
> libtool: and run autoconf again.
> make[4]: *** [Makefile:1210: asyncsafe-spin.lo] Error 63


The full build log is available from:
http://qa-logs.debian.net/2022/05/25/ffcall_2.4-1_unstable.log

All bugs filed during this archive rebuild are listed at:
https://bugs.debian.org/cgi-bin/pkgreport.cgi?tag=ftbfs-20220525;users=lu...@debian.org
or:
https://udd.debian.org/bugs/?release=na=ign=7=7=only=ftbfs-20220525=lu...@debian.org=1=1=1=1#results

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

If you reassign this bug to another package, please marking it as 'affects'-ing
this package. See https://www.debian.org/Bugs/server-control#affects

If you fail to reproduce this, please provide a build log and diff it with mine
so that we can identify if something relevant changed in the meantime.
--- End Message ---
--- Begin Message ---
Source: ffcall
Source-Version: 2.4-2
Done: Sébastien Villemot 

We believe that the bug you reported is fixed in the latest version of
ffcall, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1011...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sébastien Villemot  (supplier of updated ffcall package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 08 Jun 2022 10:34:29 +0200
Source: ffcall
Architecture: source
Version: 2.4-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Common Lisp Team 
Changed-By: Sébastien Villemot 
Closes: 1011808
Changes:
 ffcall (2.4-2) unstable; urgency=medium
 .
   * d/copyright: fix short license name (FSFULLR instead of FSFUL)
   * m4-dirs.patch: new patch, to tell Autoconf where to look for local macros.
 As a consequence, no longer pass these directories as arguments to aclocal
 in debian/rules. Libtool macros are thus properly updated by dh-autoreconf.
 (Closes: #1011808)
   * Bump S-V to 4.6.1
Checksums-Sha1:
 0698a15791e20a1e16c09929d025097a195ed4e3 2369 ffcall_2.4-2.dsc
 3bd2fbe4c887f4bc4af219e851e4f96732d79b84 10060 ffcall_2.4-2.debian.tar.xz
 ce4f2292d2d36f1110b4dff58b28074b58e4c580 7904 ffcall_2.4-2_amd64.buildinfo
Checksums-Sha256:
 ec18d8d07d6d72ee2c27406fdb69c46301c0418d604f3d49affe0962aec639e1 2369 
ffcall_2.4-2.dsc
 8981f52f6f5fcc38e8a603b12107441a91214f03ae7d3105b509a7968c4f3b8b 10060 
ffcall_2.4-2.debian.tar.xz
 be74961f002df32707365b9e2084e49a6f9f6db47064f266ce669e9d3dad4c3a 7904 
ffcall_2.4-2_amd64.buildinfo
Files:
 7b4174ed56d1820dd8e2d1734da34f57 2369 libs optional ffcall_2.4-2.dsc
 db1926cdd30394c6e250f12ca678e0f2 10060 libs optional ffcall_2.4-2.debian.tar.xz
 c26c5cb9f9c567ebbf9bc0028183cb24 7904 libs optional 
ffcall_2.4-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEU5UdlScuDFuCvoxKLOzpNQ7OvkoFAmKgX9sACgkQLOzpNQ7O
vkpm4w//SambDQBwQE1J8fR3kneJhhnssQqarXMYAfPbGiV6cgppvl5igZxlFepo

Bug#1011307: 1011307

2022-06-08 Thread Jeroen Ploemen
A request for the removal of sysbench from ppc64el has been filed in
order to allow the recent upload to migrate to testing, see #1012484.


pgp0U1RcwU9fK.pgp
Description: OpenPGP digital signature


Processed: Re: Bug#1001057: grub2: hold 2.06 in unstable for now

2022-06-08 Thread Debian Bug Tracking System
Processing control commands:

> retitle -1 grub2: CVE-2022-28735 grub2: shim_lock verifier allows non-kernel 
> files to be loaded
Bug #1001057 [grub2] grub2: hold 2.06 in unstable for now
Changed Bug title to 'grub2: CVE-2022-28735 grub2: shim_lock verifier allows 
non-kernel files to be loaded' from 'grub2: hold 2.06 in unstable for now'.

-- 
1001057: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001057
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1001057: grub2: hold 2.06 in unstable for now

2022-06-08 Thread Julian Andres Klode
Control: retitle -1 grub2: CVE-2022-28735 grub2: shim_lock verifier allows 
non-kernel files to be loaded

On Fri, Dec 03, 2021 at 11:17:26AM +, Colin Watson wrote:
> Package: grub2
> Version: 2.06-2
> Severity: serious
> Justification: maintainer says so
> 
> GRUB 2.06 is a pretty big change over 2.04.  I'd like to hold this in
> unstable for a while longer to let things shake out before we allow it
> to move to testing.

Now that it's public, we can say that here's the real reason for this:

CVE-2022-28735 grub2: shim_lock verifier allows non-kernel files to be
loaded
6.7/CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

The GRUB2's shim_lock verifier allows non-kernel files to be loaded on 
shim-powered
secure boot systems. Allowing such files to be loaded may lead to
unverified
code and modules to be loaded in GRUB2 breaking the secure boot
trust-chain.

https://lists.gnu.org/archive/html/grub-devel/2022-06/msg00035.html

That's why we wanted to keep it ouf of testing to not expose our testing
users to that.

Planning to have updates ready in the next couple days.

-- 
debian developer - deb.li/jak | jak-linux.org - free software dev
ubuntu core developer  i speak de, en



Bug#1012482: rdflib: URLInputSource can be abused to retrieve arbitrary documents if used naïvely

2022-06-08 Thread Andrius Merkys
Source: rdflib
Version: 6.1.1
Severity: critical
Tags: security upstream
Forwarded: https://github.com/RDFLib/rdflib/issues/1844

Hello,

rdflib will attempt to resolve any URL in @context in POSTed JSON-LD
messages, leading to various probing and DDoS vectors, see the upstream
discussion [1].

[1] https://github.com/RDFLib/rdflib/issues/1844

Andrius