Bug#997504: terminator: FTBFS: dh_auto_test: error: pybuild --test --test-pytest -i python{version} -p 3.9 returned exit code 13

2021-12-11 Thread Markus Frosch
TK yet. Will push a fix soon. Best Regards Markus Frosch

Bug#997504: marked as pending in terminator

2021-12-11 Thread Markus Frosch
Control: tag -1 pending Hello, Bug #997504 in terminator reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below and you can check the diff of the fix at:

Bug#985543: yubikey-luks: after upgrade and reboot - yubikey "not detected" (but blinking)

2021-03-21 Thread Markus Frosch
Hi Jerome, On Sat, 2021-03-20 at 12:29 -0400, Jerome Charaoui wrote: > I've attempted, but was unable, to reproduce this bug. > > I set up the yubikey-luks challenge-response on a fresh stretch system, > and after upgrading to bullseye, it was working as before, which > suggests the package is

Bug#985543: yubikey-luks: after upgrade and reboot - yubikey "not detected" (but blinking)

2021-03-21 Thread Markus Frosch
t /etc/crypttab * Screenshots of the prompt, error messages, maybe boot in recovery mode You should always be able to unlock with any other passphrase, as long as the YubiKey is not present, I hope this works for you? Also make sure you have updated initramfs, after upgrading yubikey-luks: update- initramfs -uv Best Regards Markus Frosch

Bug#984709: yubikey-luks: Stop exposing challenge in process list

2021-03-08 Thread Markus Frosch
Hi Christian, On Sun, 2021-03-07 at 15:44 +0100, Christian Kastner wrote: > Looking at the upstream yubikey-luks repository, I noticed what seems to > be an important recent fix, namely for the password (used as the yubikey > challenge) being exposed in the process list: > >   

Bug#979063: php-font-lib: Useless in Debian

2021-01-02 Thread Markus Frosch
-dompdf, which is not depent on by any package in testing. Only possible candidate would be civicrm [2], which seems not be able to make it to bullseye. Also see the orphan [3]. Best Regards Markus Frosch [1] https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=979022 [2] https://tracker.debian.org

Bug#969788: Fwd: Re: Bug#969788: nextcloud-desktop: Upgrade removed part of configuration

2020-10-03 Thread Markus Frosch
Control: severity -1 important Somehow this message didn't reach the BTS... Forwarded Message Von: Sandro Knauß An: Tobias Frost , 969...@bugs.debian.org, Markus Frosch < lazyfro...@debian.org>, Erwan David Betreff: Re: Bug#969788: nextcloud-desktop: Upgrade remove

Bug#969788: nextcloud-desktop: Upgrade removed part of configuration

2020-09-09 Thread Markus Frosch
tags -1 + moreinfo upstream thanks On Tue, 08 Sep 2020 08:29:17 +0200 Erwan David wrote: > Package: nextcloud-desktop > Version: 3.0.1-1 > Severity: grave > Justification: causes non-serious data loss > > I had 3 synchronized folders, after upgrade I had only the first defined, configuration of

Bug#968395: Stretch update of {{ package }}?

2020-08-14 Thread Markus Frosch
Hi Emilio, On Fri, 2020-08-14 at 12:40 +0200, Emilio Pozuelo Monfort wrote: > The Debian LTS team would like to fix the security issues which are > currently open in the Stretch version of {{ package }}: > I'm not aware of any security issues with Terminator. Not sure why went wrong here,

Bug#959856: [Python-apps-team] Bug#959856: terminator: ships /usr/share/icons/hicolor/icon-theme.cache

2020-05-21 Thread Markus Frosch
On Mon, 2020-05-18 at 19:05 +0200, Adrian Vondendriesch wrote: > I wasn't able to find any way to tell pybuild to pass any argument right > after "python3 setup.py" and the action it should call (for instance > "install"). Passing --install-args to pybuild doesn't work. Therefor I > did the same

Bug#959856: marked as pending in terminator

2020-05-21 Thread Markus Frosch
Control: tag -1 pending Hello, Bug #959856 in terminator reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below and you can check the diff of the fix at:

Bug#959893: appstream-generator: Link against libglibd-2.0.so broken

2020-05-06 Thread Markus Frosch
Package: appstream-generator Version: 0.8.1-1+b1 Severity: grave Justification: renders package unusable Hi maintainer, the package possible needs rebuilding. > appstream-generator: error while loading shared libraries: libglibd-2.0.so: > cannot open shared object file: No such file or directory

Bug#921131: taking over yum-utils

2019-02-28 Thread Markus Frosch
.debian.org/pkg-rpm-team/yum-utils/commit/0c946a3b072b921a96d1b47a9653367db74d5cf0 Upstream has applied more refactoring, I will rebase our patches at a later point, for now it should work. Cheers Markus Frosch -- mar...@lazyfrosch.de / lazyfro...@debian.org https://lazyfrosch.de signatur

Bug#921131: CVE-2018-10897

2019-02-10 Thread Markus Frosch
istro build system, I would proceed with uploading a fix and join as co-maintainer. I already created a salsa project: https://salsa.debian.org/debian/yum-utils @Mike: Can I get a short approval? Also: Is the experimental upload ready for buster? Cheers Markus Frosch -- mar...@lazyfrosch.de /

Bug#918149: terminator in buster

2019-01-29 Thread Markus Frosch
> > Kind regards, > > El dom., 27 ene. 2019 a las 7:00, Markus Frosch > () escribió: >> >> Hey all, >> is anyone taking care about the RC bug [2] in terminator[1] for upcoming >> buster? >> >> I plan to do an NMU over the next days, if

Bug#918149: terminator in buster

2019-01-27 Thread Markus Frosch
to adopt the package as well, since I'm using terminator. Anyone opposes that? Cheers Markus Frosch [1] https://tracker.debian.org/pkg/terminator [2] https://bugs.debian.org/918149 -- mar...@lazyfrosch.de / lazyfro...@debian.org https://lazyfrosch.de signature.asc Description: OpenPGP digital

Bug#918260: ruby-protected-attributes: Depends: ruby-activemodel (< 2:5.0) but 2:5.2.0+dfsg-2 is to be installed

2019-01-26 Thread Markus Frosch
is the actual dependency as it seems Redmine (from its Gemfile) actually no longer mentions "protected_attibutes". Suggestion: Update redmine dependencies Still a problem: Why dependency resolver wants to remove seemingly unrelated packages? Anything I can help with? Cheers Markus Frosch

Bug#911734: yubikey-luks: enrolling yubikey does not work

2019-01-23 Thread Markus Frosch
.5.1+29.g5df2b95-1. Make sure to also check NEWS and README.md Cheers Markus Frosch -- mar...@lazyfrosch.de / lazyfro...@debian.org https://lazyfrosch.de

Bug#913556: apt-show-versions: Max. recursion depth with nested structures exceeded

2018-11-12 Thread Markus Frosch
ounts as an attachment! $ grep -r ^deb sources.list sources.list.d/*.list | wc -l 15 $ apt list | wc -l 117049 Cheers Markus Frosch -- mar...@lazyfrosch.de / lazyfro...@debian.org https://lazyfrosch.de sources.list:deb http://httpredir.debian.org/debian buster main contrib non-free sou

Bug#913556: apt-show-versions: Max. recursion depth with nested structures exceeded

2018-11-12 Thread Markus Frosch
Package: apt-show-versions Version: 0.22.9 Severity: grave Justification: renders package unusable Hello Maintainer, this might be connected to #913477, but I'm not sure. Since upgrading to current testing today the package broke during configure. Might be related to the latest perl transition.

Bug#851671: icinga-web: Mysql error: Specified key was too long; max key length is 767 bytes

2017-02-20 Thread Markus Frosch
dpkg-reconfigure icinga-web then succeeded Thanks for the report, I think the explicit character set would be the best solution. Testing pending. Cheers Markus Frosch -- mar...@lazyfrosch.de / lazyfro...@debian.org http://www.lazyfrosch.de

Bug#851585: [Pkg-nagios-devel] Bug#851585: icinga2-ido-mysql: fails to upgrade from 'jessie': mysql said: ERROR 1067 (42000) at line 10: Invalid default value for 'status_update_time'

2017-01-31 Thread Markus Frosch
downgrade the severity if this bug is specific to that weird > combination. > > > cheers, > > Andreas > > > > ___ > Pkg-nagios-devel mailing list > pkg-nagios-de...@lists.alioth.debian.org > http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-nagios-devel > Cheers Markus Frosch -- mar...@lazyfrosch.de / lazyfro...@debian.org http://www.lazyfrosch.de signature.asc Description: OpenPGP digital signature

Bug#853075: ruby-minitar: diff for NMU version 0.5.4-3.1

2017-01-30 Thread Markus Frosch
migration to stretch? Or is there some new auto-security mechanism? :) Cheers Markus Frosch -- mar...@lazyfrosch.de / lazyfro...@debian.org http://www.lazyfrosch.de signature.asc Description: OpenPGP digital signature

Bug#850215: [pkg-php-pear] Bug#850215: zendframework: CVE-2016-10034

2017-01-05 Thread Markus Frosch
s < 2, this bug wouldn't affect Debian. Would love if someone could approve or object my analysis. Cheers Markus Frosch -- mar...@lazyfrosch.de / lazyfro...@debian.org http://www.lazyfrosch.de signature.asc Description: OpenPGP digital signature

Bug#831418: #831418 EOL: not to be released with Stretch

2016-08-21 Thread Markus Frosch
Control: severity -1 important On 25.07.2016 13:11, Markus Frosch wrote: > Hey all, > this is a interesting problem, while looking on the 3 dependent packages. > (see below) > > We have 3 choices to go on: > > 1. Still provide zendframework 1 in a separated path,

Bug#832118: [Pkg-puppet-devel] Bug#832118: ruby-puppet-forge: FTBFS: psych.rb:471:in `initialize': No such file or directory @ rb_sysopen - /usr/lib/ruby/locales/config.yaml (Errno::ENOENT)

2016-07-28 Thread Markus Frosch
a "vendor_ruby" installation. But that should be fixable to packages that use it. Regards Markus Frosch -- mar...@lazyfrosch.de / lazyfro...@debian.org http://www.lazyfrosch.de signature.asc Description: OpenPGP digital signature

Bug#831418: #831418 EOL: not to be released with Stretch

2016-07-25 Thread Markus Frosch
Hey all, this is a interesting problem, while looking on the 3 dependent packages. (see below) We have 3 choices to go on: 1. Still provide zendframework 1 in a separated path, so it won't conflict with ZF2/3 2. Embed needed code into the packages, and drop the full library 3. Remove all 3

Bug#823542: [Pkg-gmagick-im-team] Bug#823542: imagemagick-common: please mitigate CVE-2016-3714, remote arbitrary code execution during handling of delegates

2016-05-12 Thread Markus Frosch
I had a look on the RedHat patch for ImageMagick in RHEL 7. Please see it attached. Thats for Errata: https://rhn.redhat.com/errata/RHSA-2016-0726.html It seems like the were adding the mitigation, and further path security for the delegated actions. Cheers Markus Frosch -- mar

Bug#813849: Multiple security issues

2016-02-27 Thread Markus Frosch
. Cheers Markus Frosch -- mar...@lazyfrosch.de / lazyfro...@debian.org http://www.lazyfrosch.de

Bug#803676: icinga-web-config-icinga2-ido-mysql: dbconfig creates database with wrong permissions and fails because of this

2015-11-11 Thread Markus Frosch
eporting, I will have a detailed look tomorrow. Though this is no grave bug, but still important. Cheers Markus Frosch -- mar...@lazyfrosch.de http://www.lazyfrosch.de signature.asc Description: OpenPGP digital signature

Bug#794466: Virtualbox might not be suitable for Stretch

2015-08-09 Thread Markus Frosch
their upstream releases? In lack of a proper patch source, the Oracle way... Cheers Markus Frosch - -- mar...@lazyfrosch.de / lazyfro...@debian.org http://www.lazyfrosch.de -BEGIN PGP SIGNATURE- Version: GnuPG v2 iQEcBAEBCAAGBQJVyDkrAAoJEPJhXZqrmHtuBtQH/3kp+00a6xaICX1Z9jiVHDa9

Bug#794466: Virtualbox might not be suitable for Stretch

2015-08-08 Thread Markus Frosch
On Mon, 3 Aug 2015 10:47:23 + (UTC) Gianfranco Costamagna costamagnagianfra...@yahoo.it wrote: Source: virtualbox Version: 4.3.30-dfsg-1 Severity: critical Hi Gianfranco, thanks for your summary. Although I'm not involved in maintaining virtualbox, still a few thoughts: * What would

Bug#785005: [Pkg-nagios-devel] Bug#785005: icinga-web: config XML parsing error and memory leak

2015-08-06 Thread Markus Frosch
this on other systems and explain any changes you did to XML configuration or from the user side? I really doubt that this is a major problem, and if it can be reproduced only So far, sorry for the late answer... Best Regards Markus Frosch -- mar...@lazyfrosch.de http://www.lazyfrosch.de

Bug#785305: Keepass would disable Lock on suspend when running on mono

2015-08-06 Thread Markus Frosch
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Control: severity -1 wishlist Control: tags -1 + wontfix upstream - security On Wed, 5 Aug 2015 08:42:24 +0200 Bernhard Schmidt be...@birkenwald.de wrote: On Wed, Jun 17, 2015 at 01:28:20AM -0400, Braiam Peguero wrote: Hi, From version 2.30

Bug#775252: closing 775252

2015-04-04 Thread Markus Frosch
close 775252 thanks -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#775252: [Pkg-nagios-devel] Bug#775252: Bug#775252: icinga-web-config-icinga2-ido-mysql, icinga-web-config-icinga2-ido-pgsql: fails to install: icinga2-enable-feature: command not found

2015-03-12 Thread Markus Frosch
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Control: fixed 775252 1.12.0-1 I just noticed I forgot to set the BTS information in changelog. This problem has been finally fixed with 1.12.0-1. Cheers Markus Frosch - -- mar...@lazyfrosch.de / lazyfro...@debian.org http://www.lazyfrosch.de

Bug#774047: [Pkg-nagios-devel] Bug#774047: pnp4nagios FTBFS on arm64, outdated config.sub/guess

2015-01-03 Thread Markus Frosch
on arm64, Versions 0.6.24+dfsg1-3 was the first to fail on arm64, the intervening versions were not built on arm64 due to bug 769696. Thanks for noticing. Patch pending in GIT, will do some work on the package this week, then upload. -- Markus Frosch lazyfro...@debian.org / mar

Bug#736727: [Pkg-nagios-devel] Bug#736727: [src:icinga] Sourceless file

2014-01-26 Thread Markus Frosch
. Does is matter and is this really of severity serious? I don't think it would require a DFSG tarball where. Correct me if I'm wrong. Cheers Markus -- Markus Frosch mar...@lazyfrosch.de http://www.lazyfrosch.de signature.asc Description: This is a digitally signed message part

Bug#698507: nagvis: prompting due to modified conffiles which were not modified by the user: /etc/nagvis/apache.conf

2013-12-12 Thread Markus Frosch
version of nagvis? Cheers Markus -- Markus Frosch mar...@lazyfrosch.de http://www.lazyfrosch.de signature.asc Description: This is a digitally signed message part

Bug#547092: [Pkg-nagios-devel] Bug#547092: nrpe ssl security problem

2013-02-07 Thread Markus Frosch
of nrpe based checks before realizing they just opened a security hole on all their systems... If this can't be solved, maybe we could recommend better alternatives? -- Markus Frosch mar...@lazyfrosch.de http://www.lazyfrosch.de -- To UNSUBSCRIBE, email to debian-bugs-rc-requ

Bug#694641: icinga-web: CVE-2012-5475

2012-11-28 Thread Markus Frosch
tags 694641 + pending tags 694262 + pending thanks Update to unstable coming soon. The flash component has been removed and the feature disabled. In addition a upstream patch was applied to allow the user to re-enable it when he wants -Markus -- mar...@lazyfrosch.de http://www.lazyfrosch.de

Bug#689764: icinga-web: includes non-free jsmin

2012-10-06 Thread Markus Frosch
this with the upstream project and upload a new version with a dfsg tarball asap. Current expectations are to remove this file completely! Best Regards Markus -- Markus Frosch mar...@lazyfrosch.de http://www.lazyfrosch.de -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org