Processed: block 987441 with 988826

2021-05-19 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > block 987441 with 988826 Bug #987441 [src:debian-installer] debian-installer: D-I must get ready for Bullseye 987441 was blocked by: 961056 987377 988786 988787 987788 987568 987368 926539 987587 987449 987441 was not blocking any bugs. Added

Bug#988787: marked as done (cdebconf-gtk-udeb: should give GTK a chance to do layout before adding lots of text)

2021-05-19 Thread Debian Bug Tracking System
Your message dated Thu, 20 May 2021 05:33:25 + with message-id and subject line Bug#988787: fixed in cdebconf 0.258 has caused the Debian Bug report #988787, regarding cdebconf-gtk-udeb: should give GTK a chance to do layout before adding lots of text to be marked as done. This means that

Bug#987449: marked as done ([rc-1 graphical d-i] graphical installer hangs at language chooser step for several languages)

2021-05-19 Thread Debian Bug Tracking System
Your message dated Thu, 20 May 2021 05:33:25 + with message-id and subject line Bug#987449: fixed in cdebconf 0.258 has caused the Debian Bug report #987449, regarding [rc-1 graphical d-i] graphical installer hangs at language chooser step for several languages to be marked as done. This

Bug#988804: prometheus: CVE-2021-29622

2021-05-19 Thread Salvatore Bonaccorso
Hi Martina, On Thu, May 20, 2021 at 06:16:34AM +0100, Martina Ferrari wrote: > On 20/05/2021 05:11, Salvatore Bonaccorso wrote: > > > Thanks, so I have to assume we are protected since 63d6cb569d4e > > ("Refresh patches and patch out react-app URL handlers") in the > > packaging repository,

Bug#988804: prometheus: CVE-2021-29622

2021-05-19 Thread Martina Ferrari
On 20/05/2021 05:11, Salvatore Bonaccorso wrote: Thanks, so I have to assume we are protected since 63d6cb569d4e ("Refresh patches and patch out react-app URL handlers") in the packaging repository, which would be in debian/2.15.2+ds-1. Is this correct? To be precise, that commit patched out

Processed: Bug#988787 marked as pending in cdebconf

2021-05-19 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #988787 [cdebconf-gtk-udeb] cdebconf-gtk-udeb: should give GTK a chance to do layout before adding lots of text Ignoring request to alter tags of bug #988787 to the same tags previously set -- 988787:

Bug#988787: marked as pending in cdebconf

2021-05-19 Thread Cyril Brulebois
Control: tag -1 pending Hello, Bug #988787 in cdebconf reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below and you can check the diff of the fix at:

Processed: Bug#988787 marked as pending in cdebconf

2021-05-19 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #988787 [cdebconf-gtk-udeb] cdebconf-gtk-udeb: should give GTK a chance to do layout before adding lots of text Added tag(s) pending. -- 988787: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=988787 Debian Bug Tracking System Contact

Bug#988787: marked as pending in cdebconf

2021-05-19 Thread Cyril Brulebois
Control: tag -1 pending Hello, Bug #988787 in cdebconf reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below and you can check the diff of the fix at:

Bug#988804: prometheus: CVE-2021-29622

2021-05-19 Thread Salvatore Bonaccorso
Hi Martina, On Wed, May 19, 2021 at 11:36:01PM +0100, Martina Ferrari wrote: > Hi Salvatore, > > On 19/05/2021 19:40, Salvatore Bonaccorso wrote: > > > > The following vulnerability was published for prometheus. > > > > CVE-2021-29622[0]: > > | Open Redirect under the /new endpoint > > > > If

Bug#988804: marked as done (prometheus: CVE-2021-29622)

2021-05-19 Thread Debian Bug Tracking System
Your message dated Wed, 19 May 2021 23:36:01 +0100 with message-id <5a8127d5-1a93-3e2f-6174-b55239331...@tina.pm> and subject line Re: Bug#988804: prometheus: CVE-2021-29622 has caused the Debian Bug report #988804, regarding prometheus: CVE-2021-29622 to be marked as done. This means that you

Bug#987641: [PING to debian-release] Re: Bug#987641: e2fsprogs: FTBFS on armel/armhf with a 64-bit kernel

2021-05-19 Thread Theodore Y. Ts'o
Ping to the debian-release bug. Do you want me to upload a fix to this bug where e2fsprogs fails its regression test (and thus its package build) when armhf and armel are running on a 64-bit ARM platform, but they were built successfully when run on a 32-bit ARM builder? No question this is a

Processed: Bug#986623 marked as pending in tuxmath

2021-05-19 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #986623 [tuxmath] tuxmath: Segfaults on startup Ignoring request to alter tags of bug #986623 to the same tags previously set -- 986623: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986623 Debian Bug Tracking System Contact

Bug#986623: marked as pending in tuxmath

2021-05-19 Thread Holger Levsen
Control: tag -1 pending Hello, Bug #986623 in tuxmath reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below and you can check the diff of the fix at:

Processed: found 910150 in 20190710-1, found 988294 in 7.1.4+19.04.20190319-5, user debian...@lists.debian.org ...

2021-05-19 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > found 910150 20190710-1 Bug #910150 [obs-build] obs-build: broken symlinks: /usr/lib/obs-build/configs/{stretch,buster}.conf -> unstable.conf Marked as found in versions obs-build/20190710-1. > found 988294 7.1.4+19.04.20190319-5 Bug #988294

Bug#988735: marked as done (pglogical: CVE-2021-3515)

2021-05-19 Thread Debian Bug Tracking System
Your message dated Wed, 19 May 2021 20:20:34 + with message-id and subject line Bug#988735: fixed in pglogical 2.3.3-3 has caused the Debian Bug report #988735, regarding pglogical: CVE-2021-3515 to be marked as done. This means that you claim that the problem has been dealt with. If this is

Bug#986623: ping

2021-05-19 Thread Holger Levsen
hi, pinging the bug to prevent autoremoval, I plan to upload within the next hours anyway, but still... who knows :) -- cheers, Holger ⢀⣴⠾⠻⢶⣦⠀ ⣾⠁⢠⠒⠀⣿⡁ holger@(debian|reproducible-builds|layer-acht).org ⢿⡄⠘⠷⠚⠋⠀ OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C ⠈⠳⣄

Bug#988214: fixed in rails 2:6.0.3.7+dfsg-1

2021-05-19 Thread Paul Gevers
Hi, On Sat, 15 May 2021 11:18:31 + Debian FTP Masters wrote: > rails (2:6.0.3.7+dfsg-1) unstable; urgency=high > . >* Upload to unstable directly. >* New upstream version 6.0.3.7+dfsg. (Closes: #988214) > - Prevent slow regex when parsing host authorization header. >

Bug#988629: mariadb-10.5: FTBFS on armel: selected processor does not support `isb' in ARM mode

2021-05-19 Thread Otto Kekäläinen
Status: Vicențiu is debugging this but has challenges replicating armhf build ke 19. toukok. 2021 klo 12.39 Sebastian Ramacher kirjoitti: > Control: severity -1 serious > > On 2021-05-16 21:26:48 -0700, Otto Kekäläinen wrote: > > Source: mariadb-10.5 > > Version: 1:10.5.10-1 > > Tags:

Bug#988786: marked as done (libgtk2.0-0-udeb: should avoid GtkTextView relayout loop if width from Pango oscillates)

2021-05-19 Thread Debian Bug Tracking System
Your message dated Wed, 19 May 2021 19:48:47 + with message-id and subject line Bug#988786: fixed in gtk+2.0 2.24.33-2 has caused the Debian Bug report #988786, regarding libgtk2.0-0-udeb: should avoid GtkTextView relayout loop if width from Pango oscillates to be marked as done. This means

Bug#988020: libgee-0.8 FTBFS: error: too many type arguments for `Gee.Future.SourceFuncArrayElement'

2021-05-19 Thread Paul Gevers
Hi, On Mon, 03 May 2021 22:28:19 +0300 Adrian Bunk wrote: > Source: libgee-0.8 > Version: 0.20.3-1 > Severity: serious > Tags: ftbfs > Control: close -1 0.20.4-1 > > https://tests.reproducible-builds.org/debian/rb-pkg/bullseye/amd64/libgee-0.8.html Ideally we'd like to have this fix in

Processed: Re: Bug#988629: mariadb-10.5: FTBFS on armel: selected processor does not support `isb' in ARM mode

2021-05-19 Thread Debian Bug Tracking System
Processing control commands: > severity -1 serious Bug #988629 [src:mariadb-10.5] mariadb-10.5: FTBFS on armel: selected processor does not support `isb' in ARM mode Severity set to 'serious' from 'important' -- 988629: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=988629 Debian Bug

Bug#987504: imagemagick: attempt to perform an operation not allowed by the security policy `EPS'

2021-05-19 Thread Paul Gevers
Hi, First off, thanks Adrian for raising the concern. In general, at this stage we don't like packages breaking other packages. On 28-04-2021 13:19, Adrian Bunk wrote: >> No time for a more lenghty reply to this right now, but our point was >> exactly to bring the same patch (already applied in

Bug#988804: prometheus: CVE-2021-29622

2021-05-19 Thread Salvatore Bonaccorso
Source: prometheus Version: 2.24.1+ds-1 Severity: grave Tags: security upstream Justification: user security hole X-Debbugs-Cc: car...@debian.org, Debian Security Team Hi, The following vulnerability was published for prometheus. CVE-2021-29622[0]: | Open Redirect under the /new endpoint If

Bug#988240: marked as done (openexr: CVE-2021-23169)

2021-05-19 Thread Debian Bug Tracking System
Your message dated Wed, 19 May 2021 18:33:34 + with message-id and subject line Bug#988240: fixed in openexr 2.5.4-2 has caused the Debian Bug report #988240, regarding openexr: CVE-2021-23169 to be marked as done. This means that you claim that the problem has been dealt with. If this is

Bug#988768: marked as done (runc: CVE-2021-30465)

2021-05-19 Thread Debian Bug Tracking System
Your message dated Wed, 19 May 2021 18:18:35 + with message-id and subject line Bug#988768: fixed in runc 1.0.0~rc93+ds1-4 has caused the Debian Bug report #988768, regarding runc: CVE-2021-30465 to be marked as done. This means that you claim that the problem has been dealt with. If this is

Bug#987441: bug in Debian 11 RC Installer

2021-05-19 Thread Cyril Brulebois
Hi Luna, Luna Jernberg (2021-05-03): > Yeah, did not think about changing it to English, but yeah looks like > it can be that, works in the text mode installer however Yes, this is a rendering bug that only affects the graphical version of the installer. While I couldn't confirm your exact

Bug#987441: s390x installation bugs

2021-05-19 Thread Cyril Brulebois
Cyril Brulebois (2021-05-04): > Valentin Vidic (2021-05-03): > > Thanks, here is another one for s390x, should be relatively simple if > > you wish to link it here: > > > > linux: Debian installation fails in qemu-system-s390x due to missing > > virtio_blk module > >

Processed: also librdf-rdfa-parser-perl

2021-05-19 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > clone 988790 -1 Bug #988790 [src:libhttp-lrdd-perl] libhttp-lrdd-perl: FTBFS: Undefined subroutine ::Util::set_prototype called Bug 988790 cloned as bug 988800 > reassign -1 librdf-rdfa-parser-perl 1.097-1 Bug #988800 [src:libhttp-lrdd-perl]

Bug#988790: also librdf-rdfa-parser-perl

2021-05-19 Thread Niko Tyni
clone 988790 -1 reassign -1 librdf-rdfa-parser-perl 1.097-1 retitle -1 librdf-rdfa-parser-perl: FTBFS: Undefined subroutine ::Util::set_prototype called thanks On Wed, May 19, 2021 at 05:51:36PM +0100, Niko Tyni wrote: > Source: libhttp-lrdd-perl > Version: 0.106-2 > Severity: serious > Tags:

Bug#988729: [Pkg-rust-maintainers] Bug#988729: CVE-2021-21299

2021-05-19 Thread Fabian Grünbichler
On May 18, 2021 8:42 pm, Moritz Muehlenhoff wrote: > Source: rust-hyper > Severity: grave > Tags: security > X-Debbugs-Cc: Debian Security Team > > CVE-2021-21299: > https://github.com/hyperium/hyper/security/advisories/GHSA-6hfq-h8hq-87mf > https://rustsec.org/advisories/RUSTSEC-2021-0020.html

Bug#988790: libhttp-lrdd-perl: FTBFS: Undefined subroutine ::Util::set_prototype called

2021-05-19 Thread Niko Tyni
Source: libhttp-lrdd-perl Version: 0.106-2 Severity: serious Tags: ftbfs This package fails to build from source on current sid. # Failed test 'use HTTP::LRDD;' # at t/01basic.t line 19. # Tried to use 'HTTP::LRDD'. # Error: Undefined subroutine ::Util::set_prototype called

Bug#988786: marked as pending in gtk+2.0

2021-05-19 Thread Simon McVittie
Control: tag -1 pending Hello, Bug #988786 in gtk+2.0 reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below and you can check the diff of the fix at:

Processed: Bug#988786 marked as pending in gtk+2.0

2021-05-19 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #988786 [libgtk2.0-0-udeb] libgtk2.0-0-udeb: should avoid GtkTextView relayout loop if width from Pango oscillates Ignoring request to alter tags of bug #988786 to the same tags previously set -- 988786:

Bug#988632: audacity: The main drawing area (sound wave) do not refresh

2021-05-19 Thread Dennis Filder
X-Debbugs-CC: poming...@gmail.com This appears to be known problem: https://forum.audacityteam.org/viewtopic.php?f=48=110214 You could still investigate further by testing if similar behaviour manifests in other wxwidgets applications. Running aptitude search '~Guitoolkit::wxwidgets' will

Processed: aprx issue resolved

2021-05-19 Thread Debian Bug Tracking System
Processing control commands: > tag -1 - pending Bug #987332 {Done: Dave Hibberd } [aprx] aprx automatically starts up with really bad default config Removed tag(s) pending. -- 987332: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=987332 Debian Bug Tracking System Contact

Bug#987332: aprx issue resolved

2021-05-19 Thread Dave Hibberd
Control: tag -1 - pending Hi all, This has now been unblocked [1] for migration to testing, and the updates to fix this bug shall be included in next Stable release. [1] https://qa.debian.org/excuses.php?package=aprx Cheers, -- Hibby MM0RFN

Processed: Re: Bug#987587: libpango1.0-udeb: hangs the installer in various situations

2021-05-19 Thread Debian Bug Tracking System
Processing control commands: > clone 987587 -2 -3 Bug #987587 [libpango1.0-udeb] libpango1.0-udeb: hangs the installer in various situations Bug 987587 cloned as bugs 988786-988787 987377 was blocked by: 987587 987377 was blocking: 987441 Added blocking bug(s) of 987377: 988786 987377 was

Bug#987587: libpango1.0-udeb: hangs the installer in various situations

2021-05-19 Thread Simon McVittie
Control: clone 987587 -2 -3 Control: reassign -2 libgtk2.0-0-udeb 2.24.33-1 Control: retitle -2 libgtk2.0-0-udeb: should avoid GtkTextView relayout loop if width from Pango oscillates Control: tags -2 + patch pending Control: reassign -3 cdebconf-gtk-udeb 0.257 Control: retitle -3

Bug#987587: libpango1.0-udeb: hangs the installer in various situations

2021-05-19 Thread Cyril Brulebois
Simon McVittie (2021-05-19): > It wasn't obvious to me where we'd keep track of this, or how correct > it would be to do that - cache invalidation is reputed to be one of the > hardest problems in computer science, and this would be one more thing > that needs to be invalidated on at least those

Bug#987587: libpango1.0-udeb: hangs the installer in various situations

2021-05-19 Thread Simon McVittie
On Mon, 17 May 2021 at 23:54:01 +0200, Cyril Brulebois wrote: > Simon McVittie (2021-05-17): > > It looks as though the problem is that the size GTK chooses for a > > GtkTextView (a debconf "note" or similar) is flapping between two > > values. > > Without looking into the code, one might try

Bug#988737: marked as done (libx11: CVE-2021-31535: Missing request length checks)

2021-05-19 Thread Debian Bug Tracking System
Your message dated Wed, 19 May 2021 15:33:33 + with message-id and subject line Bug#988737: fixed in libx11 2:1.7.1-1 has caused the Debian Bug report #988737, regarding libx11: CVE-2021-31535: Missing request length checks to be marked as done. This means that you claim that the problem has

Bug#944849: marked as done (ruby-rack-cors: CVE-2019-18978)

2021-05-19 Thread Debian Bug Tracking System
Your message dated Wed, 19 May 2021 15:32:11 + with message-id and subject line Bug#944849: fixed in ruby-rack-cors 1.0.2-1+deb10u1 has caused the Debian Bug report #944849, regarding ruby-rack-cors: CVE-2019-18978 to be marked as done. This means that you claim that the problem has been

Bug#986527: sagemath: FTBFS: /<>/sage/src/bin/sage: line 549: exec: cython: not found

2021-05-19 Thread Tobias Hansen
Hi, On 5/18/21 8:25 PM, Jochen Sprickerhof wrote: > > I think there are a number of problems: > - Tests not being executed due to the open file limit ("Killing test" in   > the log). If you want to use the tests as an indicator if the build   works, > you should make sure the all tests are

Bug#988745: marked as done (vtk-dicom: autodep8-python3 autopkgtest failure)

2021-05-19 Thread Debian Bug Tracking System
Your message dated Wed, 19 May 2021 14:48:59 + with message-id and subject line Bug#988745: fixed in vtk-dicom 0.8.12-2 has caused the Debian Bug report #988745, regarding vtk-dicom: autodep8-python3 autopkgtest failure to be marked as done. This means that you claim that the problem has

Bug#988763: rxvt-unicode: Remote(?) code execution via ESC G Q

2021-05-19 Thread Paul Szabo
Package: rxvt-unicode Version: 9.22-6 Severity: grave Tags: security upstream Justification: user security hole Dear Maintainer, Please see message on Full-Disclosure mailing list: https://seclists.org/fulldisclosure/2021/May/33 (quoted below, for completeness). Please fix. Thanks, Paul

Bug#988768: marked as done (runc: CVE-2021-30465)

2021-05-19 Thread Debian Bug Tracking System
Your message dated Wed, 19 May 2021 12:19:40 + with message-id and subject line Bug#988768: fixed in runc 1.0.0~rc94+ds1-2 has caused the Debian Bug report #988768, regarding runc: CVE-2021-30465 to be marked as done. This means that you claim that the problem has been dealt with. If this is

Processed: tagging 988768

2021-05-19 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 988768 + upstream Bug #988768 [runc] runc: CVE-2021-30465 Added tag(s) upstream. > thanks Stopping processing here. Please contact me if you need assistance. -- 988768: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=988768 Debian Bug

Bug#988727: marked as done (389-ds-base: CVE-2021-3514)

2021-05-19 Thread Debian Bug Tracking System
Your message dated Wed, 19 May 2021 11:48:29 + with message-id and subject line Bug#988727: fixed in 389-ds-base 1.4.4.11-2 has caused the Debian Bug report #988727, regarding 389-ds-base: CVE-2021-3514 to be marked as done. This means that you claim that the problem has been dealt with. If

Bug#988768: runc: CVE-2021-30465

2021-05-19 Thread Shengjing Zhu
Package: runc Version: 1.0.0~rc93+ds1-3 Severity: serious Tags: security help X-Debbugs-Cc: z...@debian.org, t...@security.debian.org CVE-2021-30465 is published for runc https://github.com/opencontainers/runc/security/advisories/GHSA-c3xm-pvg7-gh7r I have checked the patch, it doesn't apply

Bug#986590: dbus-test-runner: flaky ppc64el autopkgtest: FAIL test-libdbustest-mock-test (exit status: 1)

2021-05-19 Thread Simon McVittie
On Tue, 18 May 2021 at 05:38:29 +, Mike Gabriel wrote: > I have Cc: Adrian Bunk as he had some good ideas in the past on such issues. > Adrian, do you mind taking a look? Any hint how to track this issue down? Adrian asked me on IRC and was concerned about whether

Bug#988285: marked as done (qpdfview-pdf-poppler-plugin: missing Breaks: qpdfview (<< 0.4.18-3~))

2021-05-19 Thread Debian Bug Tracking System
Your message dated Wed, 19 May 2021 07:34:00 + with message-id and subject line Bug#988285: fixed in qpdfview 0.4.18-5 has caused the Debian Bug report #988285, regarding qpdfview-pdf-poppler-plugin: missing Breaks: qpdfview (<< 0.4.18-3~) to be marked as done. This means that you claim that

Bug#988283: marked as done (libcantorlibs28: missing Breaks: cantor (<< 4:20.12.0-2~))

2021-05-19 Thread Debian Bug Tracking System
Your message dated Wed, 19 May 2021 07:33:31 + with message-id and subject line Bug#988283: fixed in cantor 4:20.12.1-5 has caused the Debian Bug report #988283, regarding libcantorlibs28: missing Breaks: cantor (<< 4:20.12.0-2~) to be marked as done. This means that you claim that the

Bug#986527: Retitle to : Testsuite is too fragile - FTBFS randomly

2021-05-19 Thread Julien Puydt
retitle #986527 Testsuite is too fragile - FTBFS randomly thanks Now I get the point and I have to agree ; let me retitle this report so it states the actual problem. Cheers, JP

Bug#988654: marked as pending in node-es6-shim

2021-05-19 Thread Julien Puydt
Control: tag -1 pending Hello, Bug #988654 in node-es6-shim reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below and you can check the diff of the fix at:

Processed: Bug#988654 marked as pending in node-es6-shim

2021-05-19 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #988654 {Done: Julien Puydt } [node-es6-shim] node-es6-shim: broken symlinks: /usr/share/nodejs/es6-shim/es6-sh[ai]m.map -> ../../javascript/es6-shim/es6-sh[ai]m.map Added tag(s) pending. -- 988654:

Bug#988654: marked as done (node-es6-shim: broken symlinks: /usr/share/nodejs/es6-shim/es6-sh[ai]m.map -> ../../javascript/es6-shim/es6-sh[ai]m.map)

2021-05-19 Thread Debian Bug Tracking System
Your message dated Wed, 19 May 2021 06:48:34 + with message-id and subject line Bug#988654: fixed in node-es6-shim 0.35.6+ds-2 has caused the Debian Bug report #988654, regarding node-es6-shim: broken symlinks: /usr/share/nodejs/es6-shim/es6-sh[ai]m.map ->