Bug#1010573: marked as done (node-yaml: Error [ERR_PACKAGE_PATH_NOT_EXPORTED]: Package subpath './types' is not defined by "exports" in /usr/share/node_modules/yaml/package.json)

2022-05-05 Thread Debian Bug Tracking System
Your message dated Fri, 06 May 2022 05:03:50 + with message-id and subject line Bug#1010573: fixed in node-tap-parser 11.0.1+~cs2.1.2-5 has caused the Debian Bug report #1010573, regarding node-yaml: Error [ERR_PACKAGE_PATH_NOT_EXPORTED]: Package subpath './types' is not defined by "exports"

Bug#1005502: marked as done (ublock-origin: FTBFS: src/lib/lz4/lz4-block-codec.wat:71:5: error: unexpected token get_local, expected ).)

2022-05-05 Thread Debian Bug Tracking System
Your message dated Fri, 06 May 2022 02:34:55 + with message-id and subject line Bug#1005502: fixed in ublock-origin 1.42.0+dfsg-1 has caused the Debian Bug report #1005502, regarding ublock-origin: FTBFS: src/lib/lz4/lz4-block-codec.wat:71:5: error: unexpected token get_local, expected ). to

Bug#1008354: fossil: FTBFS: ./conftest__.c:3: undefined reference to `sqlite3_open'

2022-05-05 Thread Nobuhiro Ban
Thank you for your reply. Understood. I will wait for the next release. 2022年5月5日(木) 17:14 Barak A. Pearlmutter : > > Yes. > > I patched over the issue for now by just using the internal sqlite3 > library, so I think it can wait until the next official release to > pick up the proper bug fix and

Processed: fixed 1010641 21.11.1-1

2022-05-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > fixed 1010641 21.11.1-1 Bug #1010641 {Done: Luca Boccassi } [src:dpdk] dpdk: CVE-2021-3839 and CVE-2022-0669 The source 'dpdk' and version '21.11.1-1' do not appear to match any binary packages Marked as fixed in versions dpdk/21.11.1-1. >

Processed: close 1010641

2022-05-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > fixed 1010641 20.11.5-1~deb11u1 Bug #1010641 [src:dpdk] dpdk: CVE-2021-3839 and CVE-2022-0669 Marked as fixed in versions dpdk/20.11.5-1~deb11u1. > fixed 1010641 20.11.5-1 Bug #1010641 [src:dpdk] dpdk: CVE-2021-3839 and CVE-2022-0669 Marked as

Bug#1010641: dpdk: CVE-2021-3839 and CVE-2022-0669

2022-05-05 Thread Luca Boccassi
Source: dpdk Version: 20.11-1 Severity: serious Tags: security upstream DPDK from version 19.11 onward is affected by CVE-2021-3839 and CVE-2022-0669 in the vhost driver: https://bugzilla.redhat.com/show_bug.cgi?id=2025882 https://bugzilla.redhat.com/show_bug.cgi?id=2055793 Fixed in upstream

Bug#986590: Patch

2022-05-05 Thread Anton Gladky
As I mentioned before the patch does not solve the problem. Increasing the "Session time" sometimes causes very long test-times. So we have here definitely the deadlock. If somebody has more experience in glib, it would be really helpful to investigate an issue. Best regards Anton

Bug#1010639: beep: Doesn't beep - could not open any device

2022-05-05 Thread Richard Z
Package: beep Version: 1.4.9-1 Severity: grave Justification: renders package unusable X-Debbugs-Cc: r...@linux-m68k.org Dear Maintainer, installed the beep package and tried beep without any arguments and it does not work. $ BEEP_LOG_LEVEL=999 beep beep-log: Verbose: log_constructor beep-log:

Bug#1010619: rsyslog: CVE-2022-24903: Potential heap buffer overflow in TCP syslog server (receiver) components

2022-05-05 Thread Michael Biebl
Am 05.05.22 um 17:10 schrieb Salvatore Bonaccorso: Source: rsyslog Version: 8.2204.0-1 Severity: grave Tags: security upstream Justification: user security hole X-Debbugs-Cc: car...@debian.org, Debian Security Team Hi, The following vulnerability was published for rsyslog. Filling for now as

Processed: found 1010619 in 8.2102.0-2, found 1010619 in 8.1901.0-1+deb10u1, found 1010619 in 8.1901.0-1

2022-05-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > found 1010619 8.2102.0-2 Bug #1010619 [src:rsyslog] rsyslog: CVE-2022-24903: Potential heap buffer overflow in TCP syslog server (receiver) components Marked as found in versions rsyslog/8.2102.0-2. > found 1010619 8.1901.0-1+deb10u1 Bug

Bug#903374: tracker : flaky autopkgtest: ERROR: tracker-monitor-test - Bail out!

2022-05-05 Thread Paul Gevers
Control: tags -1 patch On 22-09-2021 22:30, Paul Gevers wrote: Since the beginning of September 2021, the autopkgtest of tracker started to fail consistently. Can you please look into this? I prepared a fix

Processed: Re: tracker : flaky autopkgtest: ERROR: tracker-monitor-test - Bail out!

2022-05-05 Thread Debian Bug Tracking System
Processing control commands: > tags -1 patch Bug #903374 [src:tracker] tracker: autopkgtest regressed in September 2021 Added tag(s) patch. -- 903374: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=903374 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#1004107: meson: flaky autopkgtest on armhf: dictionary changed size during iteration -> timeout

2022-05-05 Thread Paul Gevers
Hi Jussi, On 21-01-2022 19:17, Paul Gevers wrote: Running tests with 160 workers It just occurred to me that it may be useful to try and reduce the number of concurrent running tests to something you would expect on a more normal computer (under conditions where the framework is better

Bug#1010269: marked as done (crashes immediately at start)

2022-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 05 May 2022 19:06:23 + with message-id and subject line Bug#1010269: fixed in wine-development 6.23~repack-2 has caused the Debian Bug report #1010269, regarding crashes immediately at start to be marked as done. This means that you claim that the problem has been

Processed: slurm-wlm: CVE-2022-29500

2022-05-05 Thread Debian Bug Tracking System
Processing control commands: > found -1 20.11.7+really20.11.4-2 Bug #1010634 [src:slurm-wlm] slurm-wlm: CVE-2022-29500 Marked as found in versions slurm-wlm/20.11.7+really20.11.4-2. -- 1010634: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010634 Debian Bug Tracking System Contact

Bug#1010634: slurm-wlm: CVE-2022-29500

2022-05-05 Thread Salvatore Bonaccorso
Source: slurm-wlm Version: 21.08.7-1 Severity: grave Tags: security upstream Justification: user security hole X-Debbugs-Cc: car...@debian.org, Debian Security Team Control: found -1 20.11.7+really20.11.4-2 Hi, The following vulnerability was published for slurm-wlm. CVE-2022-29500[0]: |

Bug#1010633: slurm-wlm: CVE-2022-29501

2022-05-05 Thread Salvatore Bonaccorso
Source: slurm-wlm Version: 21.08.7-1 Severity: grave Tags: security upstream Justification: user security hole X-Debbugs-Cc: car...@debian.org, Debian Security Team Control: found -1 20.11.7+really20.11.4-2 Hi, The following vulnerability was published for slurm-wlm. CVE-2022-29501[0]: |

Processed: slurm-wlm: CVE-2022-29501

2022-05-05 Thread Debian Bug Tracking System
Processing control commands: > found -1 20.11.7+really20.11.4-2 Bug #1010633 [src:slurm-wlm] slurm-wlm: CVE-2022-29501 Marked as found in versions slurm-wlm/20.11.7+really20.11.4-2. -- 1010633: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010633 Debian Bug Tracking System Contact

Bug#1010632: slurm-wlm: CVE-2022-29502

2022-05-05 Thread Salvatore Bonaccorso
Source: slurm-wlm Version: 21.08.7-1 Severity: grave Tags: security upstream Justification: user security hole X-Debbugs-Cc: car...@debian.org, Debian Security Team Hi, The following vulnerability was published for slurm-wlm. CVE-2022-29502[0]: | SchedMD Slurm 21.08.x through 20.11.x has

Processed (with 4 errors): only printers that announce fax devices are in some cases affected

2022-05-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > forwarded 1009188 https://github.com/OpenPrinting/ipp-usb/issues/48 Bug #1009188 [ipp-usb] ipp-usb is not ready for this device Set Bug forwarded-to-address to 'https://github.com/OpenPrinting/ipp-usb/issues/48'. > severity 1009188 normal Bug

Processed: [bts-link] source package src:gammapy

2022-05-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > # > # bts-link upstream status pull for source package src:gammapy > # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html > # https://bts-link-team.pages.debian.net/bts-link/ > # > user debian-bts-l...@lists.debian.org

Processed: [bts-link] source package src:webkit2gtk

2022-05-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > # > # bts-link upstream status pull for source package src:webkit2gtk > # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html > # https://bts-link-team.pages.debian.net/bts-link/ > # > user debian-bts-l...@lists.debian.org

Processed: Re: Should vmtk be removed?

2022-05-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 1008792 normal Bug #1008792 [src:vmtk] Should vmtk be removed? Severity set to 'normal' from 'serious' > reassign 1008792 ftp.debian.org Bug #1008792 [src:vmtk] Should vmtk be removed? Bug reassigned from package 'src:vmtk' to

Bug#1008792: Should vmtk be removed?

2022-05-05 Thread Moritz Mühlenhoff
severity 1008792 normal reassign 1008792 ftp.debian.org retitle 1008792 RM: vmtk -- RoM; Depends on Python 2, unmaintained thanks Reassigning for removal

Bug#1008704: Sould astk be removed?

2022-05-05 Thread Moritz Mühlenhoff
severity 1008704 normal reassign 1008704 ftp.debian.org retitle 1008704 RM: astk -- RoM; depends on Python 2, unmaintained thanks Reassigning for removal.

Processed: Re: Should sortsmill-tools be removed?

2022-05-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 1008703 normal Bug #1008703 [src:sortsmill-tools] Should sortsmill-tools be removed? Severity set to 'normal' from 'serious' > reassign 1008703 ftp.debian.org Bug #1008703 [src:sortsmill-tools] Should sortsmill-tools be removed? Bug

Processed: Re: Should geda-gaf be removed?

2022-05-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 1008700 normal Bug #1008700 [src:geda-gaf] Should geda-gaf be removed? Severity set to 'normal' from 'serious' > reassign 1008700 ftp.debian.org Bug #1008700 [src:geda-gaf] Should geda-gaf be removed? Bug reassigned from package

Processed: Re: Sould astk be removed?

2022-05-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 1008704 normal Bug #1008704 [src:astk] Sould astk be removed? Severity set to 'normal' from 'serious' > reassign 1008704 ftp.debian.org Bug #1008704 [src:astk] Sould astk be removed? Bug reassigned from package 'src:astk' to

Bug#1008700: Should geda-gaf be removed?

2022-05-05 Thread Moritz Mühlenhoff
severity 1008700 normal reassign 1008700 ftp.debian.org retitle 1008700 RM: geda-gaf -- RoM; Depends on Python 2, replacement exists thanks Reassigning for removal.

Bug#1008703: Should sortsmill-tools be removed?

2022-05-05 Thread Moritz Mühlenhoff
severity 1008703 normal reassign 1008703 ftp.debian.org retitle 1008703 RM: sortsmill-tools -- RoM; Depends on Python 2, unmaintained thanks Reassigning for removal

Bug#1010623: linux-image-amd64: Missing Crypto Modules

2022-05-05 Thread Dick Middleton
Package: linux-image-amd64 Version: 5.10.106-1 Severity: serious Justification: 4 Dear Maintainer, Upgrading Stable to Bullseye no longer can access encrypted root file system. Prevents booting. Needed to add crypto modules ecb and ccm (although I'm not sure which or both were needed) to

Bug#1010619: rsyslog: CVE-2022-24903: Potential heap buffer overflow in TCP syslog server (receiver) components

2022-05-05 Thread Salvatore Bonaccorso
Source: rsyslog Version: 8.2204.0-1 Severity: grave Tags: security upstream Justification: user security hole X-Debbugs-Cc: car...@debian.org, Debian Security Team Hi, The following vulnerability was published for rsyslog. Filling for now as grave, but we might downgrade. Probably affected

Bug#1010597: closing 1010597, closing 1010597, closing 1010597

2022-05-05 Thread Salvatore Bonaccorso
close 1010597 11.0.15+10-1 # pending in upcoming DSA close 1010597 11.0.15+10-1~deb11u1 close 1010597 11.0.15+10-1~deb10u1 thanks

Processed: has patch

2022-05-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tag 897975 patch Bug #897975 [gdm3] gdm3: restarts in a loop: IceLockAuthFile fail: Already exists (race condition?) Added tag(s) patch. > thanks Stopping processing here. Please contact me if you need assistance. -- 897975:

Processed: closing 1010597, closing 1010597, closing 1010597

2022-05-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > close 1010597 11.0.15+10-1 Bug #1010597 [openjdk-11-jdk] openjdk-11-jdk: CVE-2022-21476 unfixed for weeks Marked as fixed in versions openjdk-11/11.0.15+10-1. Bug #1010597 [openjdk-11-jdk] openjdk-11-jdk: CVE-2022-21476 unfixed for weeks Marked

Processed: chise-base: diff for NMU version 0.3.0-2.2

2022-05-05 Thread Debian Bug Tracking System
Processing control commands: > tags 965454 + patch Bug #965454 [src:chise-base] chise-base: Removal of obsolete debhelper compat 5 and 6 in bookworm Added tag(s) patch. > tags 965454 + pending Bug #965454 [src:chise-base] chise-base: Removal of obsolete debhelper compat 5 and 6 in bookworm

Bug#965454: chise-base: diff for NMU version 0.3.0-2.2

2022-05-05 Thread Guilherme de Paula Xavier Segundo
Control: tags 965454 + patch Control: tags 965454 + pending Dear maintainer, I've prepared an NMU for chise-base (versioned as 0.3.0-2.2) and uploaded it to DELAYED/5. Please feel free to tell me if I should delay it longer. Regards. diff -u chise-base-0.3.0/debian/changelog

Bug#1009466: marked as done (openlp: FTBFS: dh_auto_test: error: pybuild --test --test-pytest -i python{version} -p 3.10 returned exit code 13)

2022-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 5 May 2022 16:31:51 +0200 with message-id <4972573a-8963-698c-e2d5-30970cacc...@debian.org> and subject line Re: openlp: FTBFS: dh_auto_test: error: pybuild --test --test-pytest -i python{version} -p 3.10 returned exit code 13 has caused the Debian Bug report #1009466,

Processed: Re: Bug#952692: xcffib test timeout on s390x.

2022-05-05 Thread Debian Bug Tracking System
Processing control commands: > severity -1 important Bug #952692 [src:xcffib] xcffib: tests sometimes timeout on s390x Severity set to 'important' from 'serious' -- 952692: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=952692 Debian Bug Tracking System Contact ow...@bugs.debian.org with

Bug#952692: xcffib test timeout on s390x.

2022-05-05 Thread Paul Gevers
Control: severity -1 important Hi, On Sat, 23 May 2020 15:11:52 +0300 Adrian Bunk wrote: > A new try succeeded. It seems something in the testsuite is flaky, and it > doesn't seem to be specific to this version. Adjusting to version info to > allow this version to migrate. With version

Bug#1010608: openldap: Flaky test test063-delta-multiprovider

2022-05-05 Thread Quanah Gibson-Mount
--On Thursday, May 5, 2022 3:54 PM +0300 Adrian Bunk wrote: Source: openldap Version: 2.5.11+dfsg-1 Severity: seriou Tags: ftbfs X-Debbugs-Cc: Philipp Kern https://buildd.debian.org/status/fetch.php?pkg=openldap=amd64=2. 5.12%2Bdfsg-1=1651720566=0

Processed: reopening 986070

2022-05-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > reopen 986070 Bug #986070 {Done: Emmanuel Bourg } [protobuf2] protobuf2: unsuitable for release Bug reopened Ignoring request to alter fixed versions of bug #986070 to the same values previously set > thanks Stopping processing here. Please

Bug#1009452: libgit2-glib: FTBFS: gir1.2-ggit-1.0 missing files: usr/lib/python3*/*-packages/gi/overrides

2022-05-05 Thread Peter Green
This issue is related to https://bugs.debian.org/1009097 Bug 1009097 has been marked as fixed in meson 0.62.1-1, but according to "reproducible builds" libgit2-glib still FTBFS with the same error. https://tests.reproducible-builds.org/debian/rb-pkg/bookworm/amd64/libgit2-glib.html

Processed: severity 950182 important

2022-05-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 950182 important Bug #950182 [puppet] Puppet 5.5 EOL in November 2020 Severity set to 'important' from 'serious' > End of message, stopping processing here. Please contact me if you need assistance. -- 950182:

Bug#1010526: marked as done (libxml2: CVE-2022-29824: integer overflows in xmlBuf and xmlBuffer)

2022-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 05 May 2022 13:03:54 + with message-id and subject line Bug#1010526: fixed in libxml2 2.9.14+dfsg-1 has caused the Debian Bug report #1010526, regarding libxml2: CVE-2022-29824: integer overflows in xmlBuf and xmlBuffer to be marked as done. This means that you claim

Bug#1010526: [xml/sgml-pkgs] Bug#1010526: libxml2: CVE-2022-29824: integer overflows in xmlBuf and xmlBuffer

2022-05-05 Thread Mattia Rizzolo
On Tue, May 03, 2022 at 05:43:50PM +0200, Salvatore Bonaccorso wrote: > CVE-2022-29824[0]: > | In libxml2 before 2.9.14, I'm uploading 2.9.14 in a few minutes, taking care of this for unstable and bookworm, but if you believe this bug deserves to be fixed through -security, I'd ask if you can

Bug#929983: bug 929983: ipxe-qemu: virtio booting no longer works after upgrade to buster

2022-05-05 Thread Michael Tokarev
05.05.2022 13:47, Paul Gevers wrote: Hi all, [CC-ing src:debian-edu and src:qemu as they pull in src:ipxe-qemu into the key package set, so I consider them stakeholders in this RC bug.] On Fri, 12 Mar 2021 19:29:55 +0100 (CET) Thorsten Glaser wrote: So we now know without fail that there’s

Processed: severity of 1010608 is serious

2022-05-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 1010608 serious Bug #1010608 [src:openldap] openldap: Flaky test test063-delta-multiprovider Severity set to 'serious' from 'normal' > thanks Stopping processing here. Please contact me if you need assistance. -- 1010608:

Processed: closing 986070

2022-05-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > close 986070 Bug #986070 [protobuf2] protobuf2: unsuitable for release Marked Bug as done > thanks Stopping processing here. Please contact me if you need assistance. -- 986070: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986070 Debian

Processed: closing 1010446

2022-05-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > close 1010446 Bug #1010446 [nodejs] nodejs 14.19 hangs on mipsel/mips64el when building qtwebengine frontend with rollup and terser plugin Marked Bug as done > thanks Stopping processing here. Please contact me if you need assistance. --

Bug#929983: bug 929983: ipxe-qemu: virtio booting no longer works after upgrade to buster

2022-05-05 Thread Paul Gevers
Hi all, [CC-ing src:debian-edu and src:qemu as they pull in src:ipxe-qemu into the key package set, so I consider them stakeholders in this RC bug.] On Fri, 12 Mar 2021 19:29:55 +0100 (CET) Thorsten Glaser wrote: So we now know without fail that there’s a change in the ipxe-qemu binary

Bug#1010307: user-mode-linux: FTBFS in bookworm as it Build-Depends on removed linux-source-5.16"

2022-05-05 Thread Ritesh Raj Sarraf
Control: tag -1 done On Thu, 2022-04-28 at 16:52 +0200, Paul Gevers wrote: > Recently your package showed up there because it Build-Depends on > linux-source-5.16 which has been removed from bookworm. Versioned > linux packages are moving targets. Are you aware of the unversioned > linux-source

Processed: Re: golang-github-libgit2-git2go-v32: missing Build-Depends: tzdata

2022-05-05 Thread Debian Bug Tracking System
Processing control commands: > severity -1 important Bug #1003789 [src:golang-github-libgit2-git2go-v32] golang-github-libgit2-git2go-v32: missing Build-Depends: tzdata Severity set to 'important' from 'serious' -- 1003789: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1003789 Debian Bug

Bug#1010509: [Pkg-javascript-devel] Bug#1010509: nodejs: add more info about build fail on riscv64

2022-05-05 Thread Aurelien Jarno
On 2022-05-05 11:36, Jérémy Lal wrote: > Hi, > > Le jeu. 5 mai 2022 à 11:12, Bo YU a écrit : > > > > ``` > > > > Error: Unrecognized type: 'string\[]'. > > Please, edit the type or update > 'file:///<>/debian/doc-generator/type-parser.mjs'. > > at

Bug#1010597: openjdk-11-jdk: CVE-2022-21476 unfixed for weeks

2022-05-05 Thread Sascha Girrulat
Dear Maintainer, i saw that the CVE is already fixed for sid. I'm unsure if we have to try to create a bullseye backport of the 11.0.15+10-1 for ourself or if we have to wait a bit longer until it's fixed for bullseye too. We are using the container images of debian with this openjdk-jre for

Bug#864423: Software RAID is not activated at boot time

2022-05-05 Thread Paul Gevers
Hi kibi, On Thu, 10 Dec 2020 12:28:53 +0100 Paul Gevers wrote: Hi fellow Release team member, and Cyril specifically, On Fri, 29 Mar 2019 19:18:43 +0100 Ivo De Decker wrote: > Removing it for buster is > not realistic because d-i depends on it. If we want to remove this from bullseye, now

Bug#1010509: [Pkg-javascript-devel] Bug#1010509: nodejs: add more info about build fail on riscv64

2022-05-05 Thread Jérémy Lal
Hi, Le jeu. 5 mai 2022 à 11:12, Bo YU a écrit : > > ``` > > Error: Unrecognized type: 'string\[]'. > Please, edit the type or update 'file:///<>/debian/doc-generator/type-parser.mjs'. > at file:///<>/debian/doc-generator/type-parser.mjs:297:15 > ``` That's the documentation generator,

Bug#1008818: #1008818: needrestart: creates root-owned .rpmdb in non-root user $HOME, possibly corrupting existing one

2022-05-05 Thread Ian Jackson
Control: severity -1 important Hi. This bug report has been on my radar since it was filed, because it is RC and I maintain a package that (very indirectly) depends on rpm. I think a more accurate summary of the issue is: rpm honours $HOME, and writes db files there, even when uid==0 I

Processed: #1008818: needrestart: creates root-owned .rpmdb in non-root user $HOME, possibly corrupting existing one

2022-05-05 Thread Debian Bug Tracking System
Processing control commands: > severity -1 important Bug #1008818 [rpm] needrestart: creates root-owned .rpmdb in non-root user $HOME, possibly corrupting existing one Severity set to 'important' from 'grave' -- 1008818: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1008818 Debian Bug

Bug#1010509: nodejs: add more info about build fail on riscv64

2022-05-05 Thread Bo YU
Package: nodejs Version: 16.14.2+dfsg-5 Tags: patch, ftbfs Followup-For: Bug #1010509 User: debian-ri...@lists.debian.org Usertags: riscv64 X-Debbugs-Cc: debian-ri...@lists.debian.org Hi, I noticed the buildd log on riscv64:

Processed: Re: undefined symbol extract_begin

2022-05-05 Thread Debian Bug Tracking System
Processing control commands: > tag -1 +patch Bug #1010556 [qpdfview-pdf-mupdf-plugin] undefined symbol extract_begin Added tag(s) patch. -- 1010556: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010556 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#1010556: undefined symbol extract_begin

2022-05-05 Thread Sven Bartscher
Control: tag -1 +patch On Wed, 4 May 2022 12:57:46 -0400 =?UTF-8?Q?Louis-Philippe_V=c3=a9ronneau?= wrote: Thanks for reporting this bug. I confirm I can reproduce it on my system running unstable. Never caught it since I was running the poppler plugin. Understandable. I discovered this

Bug#1010597: openjdk-11-jdk: CVE-2022-21476 unfixed for weeks

2022-05-05 Thread Michael Kesper
Package: openjdk-11-jdk Version: 11.0.14+9-1~deb11u1 Severity: critical Tags: security Justification: causes serious data loss X-Debbugs-Cc: mkes...@web.de, t...@security.debian.org, Debian Security Team Dear Maintainer, since weeks, there is a known undisputed CVE for all openjdk versions in

Bug#938921: Debian Issue #1008285

2022-05-05 Thread Puskás János
Hi all, This email is regarding the issue in subject. We are in a process of re-writing our code, which will address (among others) the problems listed in the issue. However it will take quite some time so our estimation is about Autumn 2022 (Oct) when we will get there. Is the possible

Bug#1008354: fossil: FTBFS: ./conftest__.c:3: undefined reference to `sqlite3_open'

2022-05-05 Thread Barak A. Pearlmutter
Yes. I patched over the issue for now by just using the internal sqlite3 library, so I think it can wait until the next official release to pick up the proper bug fix and go back to using the system sqlite3 library.

Processed: Please make xsimd available on all platforms

2022-05-05 Thread Debian Bug Tracking System
Processing control commands: > affects -1 src:pythran src:skimage Bug #1010595 [src:xsimd] Please make xsimd available on all platforms Added indication that 1010595 affects src:pythran and src:skimage > block 1009431 by -1 Bug #1009431 [src:skimage] skimage: FTBFS: dh_auto_test: error: pybuild