Bug#1066313: fixed upstream

2024-04-17 Thread Clément Hermann
Hi, Le 11/04/2024 à 22:23, micah anderson a écrit : These issues are fixed upstream in main, but there is not a release. The fix is in commit 1171bf2fd4e7a0cab02cf5fca59090b65af9cd29. Clément would you pull that fix into the package to resolve this FTBFS? Thanks for the heads up! I'll try

Bug#1017619: nautilus-wipe: Fails to build with nautilus 43

2023-01-22 Thread Clément Hermann
Hi, FYI, Upstream has started work on that  in a branch https://git.tuxfamily.org/wipetools/nautiluswipe.git/log/?h=nautilus-extension-4-wip. There are "alpha release" but I'm not sure this will be ready for bookworm. I can try to update it in experimental, though. Cheers, -- nodens

Bug#1014966: onionshare: CVE-2021-41867 CVE-2021-41868 CVE-2022-21688 CVE-2022-21689 CVE-2022-21690 CVE-2022-21691 CVE-2022-21692 CVE-2022-21693 CVE-2022-21694 CVE-2022-21695 CVE-2022-21696

2022-11-27 Thread Clément Hermann
Hi Le 25/10/2022 à 13:53, Clément Hermann a écrit : Hi Moritz, Le 25/10/2022 à 11:15, Moritz Muehlenhoff a écrit : Given that the primary use case for onionshare will be tails, my suggestion would be that CVE-2022-21689 and CVE-2022-21690 get backported fixes for the next Bullseye point

Bug#1014966: onionshare: CVE-2021-41867 CVE-2021-41868 CVE-2022-21688 CVE-2022-21689 CVE-2022-21690 CVE-2022-21691 CVE-2022-21692 CVE-2022-21693 CVE-2022-21694 CVE-2022-21695 CVE-2022-21696

2022-10-25 Thread Clément Hermann
Hi Moritz, Le 25/10/2022 à 11:15, Moritz Muehlenhoff a écrit : Hi Clément, Sadly, upstream rectified and confirms it affects 2.2 [0], and has been tested and reproduced on Bullseye. We do need to fix it. Upstream has a few suggestions, but I guess our choices are either uploading 2.5 to

Bug#1021732: [Pkg-privacy-maintainers] Bug#1021732: libimage-exiftool-perl breaks mat2 autopkgtest: 'ColorProfiles' not found in ...

2022-10-25 Thread Clément Hermann
Hi Georg, Le 14/10/2022 à 11:12, Georg Faerber a écrit : Control: forwarded -1 https://0xacab.org/jvoisin/mat2/-/issues/178 Control: tags -1 + fixed-upstream upstream Hi Paul, On 22-10-13 19:52:35, Paul Gevers wrote: With a recent upload of libimage-exiftool-perl the autopkgtest of mat2

Bug#1014966: onionshare: CVE-2021-41867 CVE-2021-41868 CVE-2022-21688 CVE-2022-21689 CVE-2022-21690 CVE-2022-21691 CVE-2022-21692 CVE-2022-21693 CVE-2022-21694 CVE-2022-21695 CVE-2022-21696

2022-10-25 Thread Clément Hermann
Le 24/10/2022 à 20:41, Clément Hermann a écrit : - CVE-2022-21694 <https://github.com/advisories/GHSA-h29c-wcm8-883h> affects Bullseye, but that might be an acceptable risk ? The issue is that CSP can only be turned on or off, not configured to allow js etc, so it is only useful for

Bug#1014966: onionshare: CVE-2021-41867 CVE-2021-41868 CVE-2022-21688 CVE-2022-21689 CVE-2022-21690 CVE-2022-21691 CVE-2022-21692 CVE-2022-21693 CVE-2022-21694 CVE-2022-21695 CVE-2022-21696

2022-10-24 Thread Clément Hermann
Le 24/10/2022 à 18:26, Clément Hermann a écrit : Hi, Le 23/10/2022 à 18:27, Clément Hermann a écrit : Hi, Le 22/10/2022 à 15:01, Salvatore Bonaccorso a écrit : To be on safe side, explicitly confirming by upstream would be great. Agreed. And asked upstream: https://github.com/onionshare

Bug#1014966: onionshare: CVE-2021-41867 CVE-2021-41868 CVE-2022-21688 CVE-2022-21689 CVE-2022-21690 CVE-2022-21691 CVE-2022-21692 CVE-2022-21693 CVE-2022-21694 CVE-2022-21695 CVE-2022-21696

2022-10-24 Thread Clément Hermann
Hi, Le 23/10/2022 à 18:27, Clément Hermann a écrit : Hi, Le 22/10/2022 à 15:01, Salvatore Bonaccorso a écrit : Thanks for the quick reply! (much appreciated). I think it would be good to get a confirmation from upstream and if possible to have those advisories updates. E.g. https

Bug#1014966: onionshare: CVE-2021-41867 CVE-2021-41868 CVE-2022-21688 CVE-2022-21689 CVE-2022-21690 CVE-2022-21691 CVE-2022-21692 CVE-2022-21693 CVE-2022-21694 CVE-2022-21695 CVE-2022-21696

2022-10-23 Thread Clément Hermann
Hi, Le 22/10/2022 à 15:01, Salvatore Bonaccorso a écrit : Thanks for the quick reply! (much appreciated). I think it would be good to get a confirmation from upstream and if possible to have those advisories updates. E.g.

Bug#1014966: onionshare: CVE-2021-41867 CVE-2021-41868 CVE-2022-21688 CVE-2022-21689 CVE-2022-21690 CVE-2022-21691 CVE-2022-21692 CVE-2022-21693 CVE-2022-21694 CVE-2022-21695 CVE-2022-21696

2022-10-22 Thread Clément Hermann
Hi Salvatore, Le 22/10/2022 à 13:49, Salvatore Bonaccorso a écrit : For further information see: [0] https://security-tracker.debian.org/tracker/CVE-2021-41867 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41867 [1] https://security-tracker.debian.org/tracker/CVE-2021-41868

Bug#1022200: CPAN should be more helpful on missing key when check_sigs is enabled (Was: Re: cpan: cannot check signatures)

2022-10-22 Thread Clément Hermann
Hi! Thanks for your report. I could reproduce your issue if I enable check_sigs option in CPAN (which is _not_ the default). Thing is, it's not a bug, really. Or not quite. It's a result of the correction of a bug in CPAN < 2.29 who would succeed silently if there is no signature/no way to

Bug#981817: onioncircuits: Permission denied: '/usr/local/lib/python3.7/dist-packages/psutil-5.7.2.dist-info'

2021-02-04 Thread Clément Hermann
Control: severity -1 normal Control: tags -1 +moreinfo Hi, Thanks for reporting a bug in onioncircuit Debian package! On 04/02/2021 10:39, Jonathan Marquardt wrote: > Package: onioncircuits > Version: 0.5-4 > Severity: grave > Justification: renders package unusable > > Dear Maintainer, >

Bug#976579: libgsecuredelete: FTBFS in debian (patch)`

2021-01-12 Thread Clément Hermann
the code is properly generated. I implemented this in the debian package (to be uploaded soon). Please, consider including this patch. Cheers, -- Clément Hermann (nodens) (with my Tails contributor and Debian Privacy Packaging Team member hats both on) Description: Fix valac call generation

Bug#971299: [Pkg-privacy-maintainers] Bug#971299: onionshare: Switch to python3-pycryptodome

2021-01-11 Thread Clément Hermann
Hi, On 10/01/2021 23:46, Sebastian Ramacher wrote: > On 2020-10-05 15:18:46 +0200, Clément Hermann wrote: >> >> Hi, >> >> Control: block 971299 with 886291 >> thanks >> >> On 28/09/2020 23:29, Sebastian Ramacher wrote: >>> Source: onionsha

Bug#978411: src:golang-gopkg-lxc-go-lxc.v2: fails to migrate to testing for too long: maintainer built arch:all binary

2020-12-28 Thread Clément Hermann
Hi Paul, On 27/12/2020 07:12, Paul Gevers wrote: > Source: golang-gopkg-lxc-go-lxc.v2 > Version: 0.0+git20190625.f4822c6-1 > Severity: serious > Control: close -1 0.0+git20201012.d1943fb-1 > Tags: sid bullseye pending > User: release.debian@packages.debian.org > Usertags: out-of-sync > >

Bug#948318: openssh-server: Unable to restart sshd restart after upgrade to version 8.1p1-2

2020-01-20 Thread Clément Hermann
On Sat, 18 Jan 2020 23:55:10 +0100 Marco d'Itri wrote: > On Jan 07, Guillaume Brocker wrote: > > > janv. 06 11:10:46 sigismund sshd[27148]: /usr/sbin/sshd: > > /lib/i386-linux-gnu/libcrypt.so.1: version `XCRYPT_2.0' not found (required > > by /usr/sbin/sshd) > Does purging libxcrypt1 make it

Bug#802169: mysql-workbench: Can't install; package depends on libgdal.so.1-1.11.2 which isn't provided by any package

2015-10-23 Thread Clément Hermann
Package: mysql-workbench Followup-For: Bug #802169 reopen 802169 thanks Hi, I have the same problem in sid amd64. According to https://packages.debian.org/sid/mysql-workbench there is indeed a problem with virtual package libgdal.so.1-1.11.2 which is not available. This will prevent package