Accepted ninja-build 1.8.2-1 (source) into unstable

2017-09-24 Thread Felix Geyer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sun, 24 Sep 2017 11:06:26 +0200 Source: ninja-build Binary: ninja-build Architecture: source Version: 1.8.2-1 Distribution: unstable Urgency: medium Maintainer: Felix Geyer <fge...@debian.org> Changed-By: Felix Geye

Bug#876563: Some icons are broken

2017-09-24 Thread Felix Geyer
Control: reassign -1 libpng1.6 1.6.32-1 Control: forwarded -1 https://sourceforge.net/p/libpng/bugs/270/ Control: retitle -1 rejects valid PNG images with "IDAT: chunk data is too large" On 23.09.2017 21:59, Evgeny Kapun wrote: > Package: keepassx > Version: 2.0.3-1 > > Some icon files shipped

Bug#874373: RFS: vnstat/1.17-1+nmu1 ITA

2017-09-05 Thread Felix Geyer
On Wed, 6 Sep 2017 00:45:00 +0500 Andrey Rahmatullin wrote: > On Tue, Sep 05, 2017 at 09:32:55PM +0200, Christian Göttsche wrote: > > >> * Non-maintainer upload > > > If it's a NMU why does the RFS subject say ITA? > > > And why are you doing this NMU? Please read > > >

Bug#874373: RFS: vnstat/1.17-1+nmu1 ITA

2017-09-05 Thread Felix Geyer
On Wed, 6 Sep 2017 00:45:00 +0500 Andrey Rahmatullin wrote: > On Tue, Sep 05, 2017 at 09:32:55PM +0200, Christian Göttsche wrote: > > >> * Non-maintainer upload > > > If it's a NMU why does the RFS subject say ITA? > > > And why are you doing this NMU? Please read > > >

Bug#874387: RFA: vnstat -- console-based network traffic monitor

2017-09-05 Thread Felix Geyer
Package: wnpp Severity: normal I request an adopter for the vnstat package. The package description is: vnStat is a network traffic monitor for Linux. It keeps a log of daily network traffic for the selected interface(s). vnStat is not a packet sniffer. The traffic information is analyzed

Bug#874387: RFA: vnstat -- console-based network traffic monitor

2017-09-05 Thread Felix Geyer
Package: wnpp Severity: normal I request an adopter for the vnstat package. The package description is: vnStat is a network traffic monitor for Linux. It keeps a log of daily network traffic for the selected interface(s). vnStat is not a packet sniffer. The traffic information is analyzed

[Secure-testing-commits] r55473 - data/CVE

2017-09-05 Thread Felix Geyer
Author: fgeyer Date: 2017-09-05 16:42:30 + (Tue, 05 Sep 2017) New Revision: 55473 Modified: data/CVE/list Log: Add fixing commits for CVE-2017-2862 Modified: data/CVE/list === --- data/CVE/list 2017-09-05 16:38:37 UTC

Bug#873934: apt: apt_auth.conf man page is not installed

2017-09-01 Thread Felix Geyer
Package: apt Version: 1.5~rc1 Severity: minor apt prints: > N: Usage of apt_auth.conf(5) should be preferred over embedding login > information directly in the sources.list(5) entry for [...] but the man page is not actually included in the package. >From the build log: > dh_missing:

Accepted bareos 14.2.1+20141017gitc6c5b56-3+deb8u3 (source amd64) into oldstable-proposed-updates->oldstable-new, oldstable-proposed-updates

2017-08-23 Thread Felix Geyer
+20141017gitc6c5b56-3+deb8u3 Distribution: jessie Urgency: medium Maintainer: Bareos Packaging Team <pkg-bareos-de...@lists.alioth.debian.org> Changed-By: Felix Geyer <fge...@debian.org> Description: bareos - Backup Archiving Recovery Open Sourced - metapackage bareos-bat - Backup Archiving R

Accepted bareos 16.2.4-3+deb9u1 (source amd64) into proposed-updates->stable-new, proposed-updates

2017-08-23 Thread Felix Geyer
-storage-ceph bareos-storage-glusterfs bareos-storage-python-plugin bareos-traymonitor bareos-bat Architecture: source amd64 Version: 16.2.4-3+deb9u1 Distribution: stretch Urgency: medium Maintainer: Bareos Packaging Team <pkg-bareos-de...@lists.alioth.debian.org> Changed-By: Felix Geye

Bug#870181: stretch-pu: package bareos/16.2.4-3+deb9u1

2017-08-18 Thread Felix Geyer
On 08.08.2017 22:00, Adam D. Barratt wrote: > Control: tags -1 + confirmed > > On Tue, 2017-08-08 at 07:52 +0200, Felix Geyer wrote: >> Control: tags -1 - moreinfo >> >> On Mon, 31 Jul 2017 00:24:41 +0200 Felix Geyer <fge...@debian.org> wrote: >>> U

Bug#870178: jessie-pu: package bareos/14.2.1+20141017gitc6c5b56-3+deb8u3

2017-08-18 Thread Felix Geyer
On 08.08.2017 21:47, Adam D. Barratt wrote: >> So far as I can tell, the logrotate issues also affects the package in >> unstable - is that correct? > > It looks like that was resolved in a subsequent upload. > > Please go ahead. Uploaded, thanks! Felix

Bug#870181: stretch-pu: package bareos/16.2.4-3+deb9u1

2017-08-18 Thread Felix Geyer
On 08.08.2017 22:00, Adam D. Barratt wrote: > Control: tags -1 + confirmed > > On Tue, 2017-08-08 at 07:52 +0200, Felix Geyer wrote: >> Control: tags -1 - moreinfo >> >> On Mon, 31 Jul 2017 00:24:41 +0200 Felix Geyer <fge...@debian.org> wrote: >>> U

Bug#870178: jessie-pu: package bareos/14.2.1+20141017gitc6c5b56-3+deb8u3

2017-08-18 Thread Felix Geyer
On 08.08.2017 21:47, Adam D. Barratt wrote: >> So far as I can tell, the logrotate issues also affects the package in >> unstable - is that correct? > > It looks like that was resolved in a subsequent upload. > > Please go ahead. Uploaded, thanks! Felix

Accepted cmake 3.9.1-1 (source) into unstable

2017-08-11 Thread Felix Geyer
e-t...@lists.alioth.debian.org> Changed-By: Felix Geyer <fge...@debian.org> Description: cmake - cross-platform, open-source make system cmake-curses-gui - curses based user interface for CMake (ccmake) cmake-data - CMake data files (modules, templates and documentation) cmake-doc

Bug#870181: stretch-pu: package bareos/16.2.4-3+deb9u1

2017-08-07 Thread Felix Geyer
Control: tags -1 - moreinfo On Mon, 31 Jul 2017 00:24:41 +0200 Felix Geyer <fge...@debian.org> wrote: > Uh, you are right of course. Not sure how I missed that. Thanks for checking! > I've just upload 16.2.6-3 with those changes to unstable. > > While looking further

Bug#870181: stretch-pu: package bareos/16.2.4-3+deb9u1

2017-08-07 Thread Felix Geyer
Control: tags -1 - moreinfo On Mon, 31 Jul 2017 00:24:41 +0200 Felix Geyer <fge...@debian.org> wrote: > Uh, you are right of course. Not sure how I missed that. Thanks for checking! > I've just upload 16.2.6-3 with those changes to unstable. > > While looking further

Bug#870209: [Pkg-cmake-team] Bug#870209: cmake: Break build dependency cycle with libjsoncpp

2017-08-02 Thread Felix Geyer
Hi, On 31.07.2017 01:31, Daniel Schepler wrote: > Source: cmake > Version: 3.9.0-1 > Severity: wishlist > > The cmake source package is currently not bootstrappable because even > in the stage1 build profile, it still Build-Depends on libjsoncpp-dev > which in turn Build-Depends on cmake. It

Accepted bareos 16.2.6-3 (source) into unstable

2017-07-30 Thread Felix Geyer
-storage-ceph bareos-storage-glusterfs bareos-storage-python-plugin bareos-traymonitor bareos-bat Architecture: source Version: 16.2.6-3 Distribution: unstable Urgency: medium Maintainer: Bareos Packaging Team <pkg-bareos-de...@lists.alioth.debian.org> Changed-By: Felix Geyer <fge...@d

Bug#870181: stretch-pu: package bareos/16.2.4-3+deb9u1

2017-07-30 Thread Felix Geyer
On 30.07.2017 23:41, Adam D. Barratt wrote: > Control: tags -1 + moreinfo > > On Sun, 2017-07-30 at 21:41 +0200, Felix Geyer wrote: >> I'd like to fix three bugs in bareos for stretch: >> >> * Fix permissions of bareos-dir logrotate config on upgrade. (Closes:

Bug#870181: stretch-pu: package bareos/16.2.4-3+deb9u1

2017-07-30 Thread Felix Geyer
On 30.07.2017 23:41, Adam D. Barratt wrote: > Control: tags -1 + moreinfo > > On Sun, 2017-07-30 at 21:41 +0200, Felix Geyer wrote: >> I'd like to fix three bugs in bareos for stretch: >> >> * Fix permissions of bareos-dir logrotate config on upgrade. (Closes:

Bug#870181: stretch-pu: package bareos/16.2.4-3+deb9u1

2017-07-30 Thread Felix Geyer
ade. (Closes: #864926) + * Remove duplicate config check call in the init script. +- Avoids (harmless) warning when /etc/bareos/bareos-dir.conf doesn't exist. + * Fix file corruption when using SHA1 signature. (Closes: #869608) + * Add autopkgtest for SHA1 signature. + + -- Felix Geyer

Bug#870181: stretch-pu: package bareos/16.2.4-3+deb9u1

2017-07-30 Thread Felix Geyer
ade. (Closes: #864926) + * Remove duplicate config check call in the init script. +- Avoids (harmless) warning when /etc/bareos/bareos-dir.conf doesn't exist. + * Fix file corruption when using SHA1 signature. (Closes: #869608) + * Add autopkgtest for SHA1 signature. + + -- Felix Geyer

Bug#870178: jessie-pu: package bareos/14.2.1+20141017gitc6c5b56-3+deb8u3

2017-07-30 Thread Felix Geyer
On Sun, 30 Jul 2017 21:37:20 +0200 Felix Geyer <fge...@debian.org> wrote: > debdiff is attached. Now for real. Felix diff --git a/debian/bareos-director.postinst b/debian/bareos-director.postinst index 3fa2b4d7..4c92a068 100644 --- a/debian/bareos-director.postinst +++ b/debi

Bug#870178: jessie-pu: package bareos/14.2.1+20141017gitc6c5b56-3+deb8u3

2017-07-30 Thread Felix Geyer
On Sun, 30 Jul 2017 21:37:20 +0200 Felix Geyer <fge...@debian.org> wrote: > debdiff is attached. Now for real. Felix diff --git a/debian/bareos-director.postinst b/debian/bareos-director.postinst index 3fa2b4d7..4c92a068 100644 --- a/debian/bareos-director.postinst +++ b/debi

Bug#870178: jessie-pu: package bareos/14.2.1+20141017gitc6c5b56-3+deb8u3

2017-07-30 Thread Felix Geyer
Package: release.debian.org Severity: normal Tags: jessie User: release.debian@packages.debian.org Usertags: pu Hi, I'd like to fix two bugs in bareos for jessie: * Fix permissions of bareos-dir logrotate config. (Closes: #864926) Causes logrotate to not work because the config was

Bug#870178: jessie-pu: package bareos/14.2.1+20141017gitc6c5b56-3+deb8u3

2017-07-30 Thread Felix Geyer
Package: release.debian.org Severity: normal Tags: jessie User: release.debian@packages.debian.org Usertags: pu Hi, I'd like to fix two bugs in bareos for jessie: * Fix permissions of bareos-dir logrotate config. (Closes: #864926) Causes logrotate to not work because the config was

Bug#810712: Please consider providing python bindings

2017-07-30 Thread Felix Geyer
(2.3.2-1) UNRELEASED; urgency=medium + + * New upstream release. + * Build python bindings. + + -- Felix Geyer <fge...@debian.org> Sat, 29 Jul 2017 12:26:43 +0200 + libseccomp (2.3.1-2.1) unstable; urgency=medium [ Martin Pitt ] diff -Nur libseccomp-2.3.1/debian/control libseccomp-2.3.2

Accepted bareos 16.2.6-2 (source) into unstable

2017-07-27 Thread Felix Geyer
-storage-ceph bareos-storage-glusterfs bareos-storage-python-plugin bareos-traymonitor bareos-bat Architecture: source Version: 16.2.6-2 Distribution: unstable Urgency: medium Maintainer: Bareos Packaging Team <pkg-bareos-de...@lists.alioth.debian.org> Changed-By: Felix Geyer <fge...@d

Bug#869697: cmake: set CMAKE_INSTALL_RUNSTATEDIR=/run

2017-07-26 Thread Felix Geyer
Hi Niels, On 2017-07-26 07:43, Niels Thykier wrote: If passed to a version of cmake that does not implement it, this will silently degrade to a NOOP, right?. Yes, this won't generate a warning. It'll just set a variable that's never read. Felix

Bug#869697: cmake: set CMAKE_INSTALL_RUNSTATEDIR=/run

2017-07-25 Thread Felix Geyer
Package: debhelper Version: 10.6.4 Severity: wishlist Hi Niels, Please add -DCMAKE_INSTALL_RUNSTATEDIR=/run to the flags passed to cmake. It is similar to --runstatedir for autoconf. This flag is available since cmake 3.8. I've just pushed 3.9 into unstable. Before that 3.8 was only available

Bug#868584: [Pkg-cmake-team] Bug#868584: debhelper: please disable user package registry for CMake builds

2017-07-25 Thread Felix Geyer
Hi, On 16.07.2017 23:52, Christian Seiler wrote: > Package: debhelper > Version: 10.2.5 > Severity: important > Control: affects -1 cmake > X-Debbugs-Cc: pkg-cmake-t...@lists.alioth.debian.org > > Dear debhelper Maintainers, > (Cc'ing CMake packaging list as this affects them) > > I just

Accepted cmake 3.9.0-1 (source) into unstable

2017-07-25 Thread Felix Geyer
e-t...@lists.alioth.debian.org> Changed-By: Felix Geyer <fge...@debian.org> Description: cmake - cross-platform, open-source make system cmake-curses-gui - curses based user interface for CMake (ccmake) cmake-data - CMake data files (modules, templates and documentation) cmake-doc

Bug#866409: libgwenhywfar60: Unable to verify HBCI certificates

2017-07-23 Thread Felix Geyer
Control: tags -1 patch On Thu, 29 Jun 2017 18:22:37 +0200 Felix Geyer <fge...@debian.org> wrote: > Package: libgwenhywfar60 > Version: 4.17.0-3 > Severity: important > > Hi, > > after upgrading to libgwenhywfar 4.17.0-3 and libaqbanking 5.7.6beta-2 > it doesn't

Bug#868639: [Pkg-cmake-team] Bug#868639: cmake: error while loading shared libraries: libcrypto.so.1.0.0

2017-07-17 Thread Felix Geyer
Hi, On 17.07.2017 04:20, Augusto Fraga Giachero wrote: > I've recently migrated my server from Debian 8 to Debian 9 and installed the > last version of cmake available to Debian Stretch. > > Every time I invoke cmake a get as result: > cmake: error while loading shared libraries:

Bug#868639: [Pkg-cmake-team] Bug#868639: cmake: error while loading shared libraries: libcrypto.so.1.0.0

2017-07-17 Thread Felix Geyer
Hi, On 17.07.2017 04:20, Augusto Fraga Giachero wrote: > I've recently migrated my server from Debian 8 to Debian 9 and installed the > last version of cmake available to Debian Stretch. > > Every time I invoke cmake a get as result: > cmake: error while loading shared libraries:

Bug#868327: [Pkg-cmake-team] Bug#868327: Could NOT find Java: Found unsuitable version "..", but required is at

2017-07-17 Thread Felix Geyer
Control: severity -1 important On 14.07.2017 16:26, Mathieu Malaterre wrote: > Control: severity -1 serious > > Since it fails on release archs, change severity (FTBFS): > > https://buildd.debian.org/status/fetch.php?pkg=gdcm=ppc64el=2.8.0-1%7Eexp1=1500041681=log Fortunately we don't make

Bug#868327: [Pkg-cmake-team] Bug#868327: Could NOT find Java: Found unsuitable version "..", but required is at

2017-07-17 Thread Felix Geyer
Control: severity -1 important On 14.07.2017 16:26, Mathieu Malaterre wrote: > Control: severity -1 serious > > Since it fails on release archs, change severity (FTBFS): > > https://buildd.debian.org/status/fetch.php?pkg=gdcm=ppc64el=2.8.0-1%7Eexp1=1500041681=log Fortunately we don't make

Bug#867514: [Pkg-cmake-team] Bug#867514: python2.7/cmake: find_package called with invalid argument "2.7.13+"

2017-07-17 Thread Felix Geyer
Control: reassign -1 libsolv 0.6.28-1 Control: notforwarded -1 On Tue, 11 Jul 2017 22:57:08 +0200 Felix Geyer <fge...@debian.org> wrote: > Hi Adrian, > > On 07.07.2017 01:11, Adrian Bunk wrote: > > -- Found PythonLibs: /usr/lib/mips-linux-gnu/libpython2.7.so (found > &g

Bug#867514: [Pkg-cmake-team] Bug#867514: python2.7/cmake: find_package called with invalid argument "2.7.13+"

2017-07-17 Thread Felix Geyer
Control: reassign -1 libsolv 0.6.28-1 Control: notforwarded -1 On Tue, 11 Jul 2017 22:57:08 +0200 Felix Geyer <fge...@debian.org> wrote: > Hi Adrian, > > On 07.07.2017 01:11, Adrian Bunk wrote: > > -- Found PythonLibs: /usr/lib/mips-linux-gnu/libpython2.7.so (found > &g

Bug#867514: [Pkg-cmake-team] Bug#867514: python2.7/cmake: find_package called with invalid argument "2.7.13+"

2017-07-11 Thread Felix Geyer
Hi Adrian, On 07.07.2017 01:11, Adrian Bunk wrote: > -- Found PythonLibs: /usr/lib/mips-linux-gnu/libpython2.7.so (found suitable > version "2.7.13+", minimum required is "2") > CMake Error at bindings/python/CMakeLists.txt:9 (FIND_PACKAGE): > find_package called with invalid argument

Bug#867514: [Pkg-cmake-team] Bug#867514: python2.7/cmake: find_package called with invalid argument "2.7.13+"

2017-07-11 Thread Felix Geyer
Hi Adrian, On 07.07.2017 01:11, Adrian Bunk wrote: > -- Found PythonLibs: /usr/lib/mips-linux-gnu/libpython2.7.so (found suitable > version "2.7.13+", minimum required is "2") > CMake Error at bindings/python/CMakeLists.txt:9 (FIND_PACKAGE): > find_package called with invalid argument

[warmux] 05/06: Depend on fonts-wqy-microhei instead of ttf-wqy-microhei. (Closes: #859533)

2017-07-09 Thread Felix Geyer
This is an automated email from the git hooks/post-receive script. fgeyer pushed a commit to branch master in repository warmux. commit 7d79cf1e679696b2d60b769eee53882e181989a5 Author: Felix Geyer <fge...@debian.org> Date: Sun Jul 9 11:06:50 2017 +0200 Depend on fonts-wqy-microhei i

[warmux] annotated tag debian/1%11.04.1+repack2-3 created (now f49f001)

2017-07-09 Thread Felix Geyer
by Felix Geyer on Sun Jul 9 11:23:18 2017 +0200 - Log - warmux Debian release 1:11.04.1+repack2-3 -BEGIN PGP SIGNATURE- iQIzBAABCgAdFiEEFkxwUS95KUdnZKtW/iLG/YMTXUUFAllh9gYACgkQ/iLG/YMT XUU8dg//Z

[warmux] 06/06: Release to unstable.

2017-07-09 Thread Felix Geyer
This is an automated email from the git hooks/post-receive script. fgeyer pushed a commit to branch master in repository warmux. commit 91cf20c205dc08af81de831c55a7db819cbe6ebb Author: Felix Geyer <fge...@debian.org> Date: Sun Jul 9 11:11:32 2017 +0200 Release to unstable. ---

[warmux] 04/06: Switch to debhelper compat level 10.

2017-07-09 Thread Felix Geyer
This is an automated email from the git hooks/post-receive script. fgeyer pushed a commit to branch master in repository warmux. commit 328414bb2d7693f7d807f0cfcd51f328beb0d19d Author: Felix Geyer <fge...@debian.org> Date: Sun Jul 9 11:04:43 2017 +0200 Switch to debhelper compat le

[warmux] 03/06: Remove ancient Breaks/Replaces.

2017-07-09 Thread Felix Geyer
This is an automated email from the git hooks/post-receive script. fgeyer pushed a commit to branch master in repository warmux. commit c2106ba9ae783df74ed3bd53fe026b14d2d4e1de Author: Felix Geyer <fge...@debian.org> Date: Sun Jul 9 11:00:44 2017 +0200 Remove ancient Breaks/Re

[warmux] branch master updated (018f360 -> 91cf20c)

2017-07-09 Thread Felix Geyer
This is an automated email from the git hooks/post-receive script. fgeyer pushed a change to branch master in repository warmux. from 018f360 Release to unstable. new f2d999b Remove watch file and Homepage field, upstream website is dead. new bf20015 Migrate to

[warmux] 01/06: Remove watch file and Homepage field, upstream website is dead.

2017-07-09 Thread Felix Geyer
This is an automated email from the git hooks/post-receive script. fgeyer pushed a commit to branch master in repository warmux. commit f2d999bc918138857b2e43a356722052a1089abc Author: Felix Geyer <fge...@debian.org> Date: Sun Jul 9 10:44:16 2017 +0200 Remove watch file and Homepage

[warmux] 02/06: Migrate to dbgsym packages.

2017-07-09 Thread Felix Geyer
This is an automated email from the git hooks/post-receive script. fgeyer pushed a commit to branch master in repository warmux. commit bf200151327a375667b030505dd435ed8abec34a Author: Felix Geyer <fge...@debian.org> Date: Sun Jul 9 10:47:11 2017 +0200 Migrate to dbgsym pa

Accepted warmux 1:11.04.1+repack2-3 (source) into unstable

2017-07-09 Thread Felix Geyer
-de...@lists.alioth.debian.org> Changed-By: Felix Geyer <fge...@debian.org> Description: warmux - turn-based artillery game on 2D maps warmux-data - data files for the WarMUX game warmux-servers - stand alone server and game index server for WarMUX Closes: 859533 Changes: warmux (1:11.04

Accepted unrar-nonfree 1:5.3.2-1+deb9u1 (source amd64) into proposed-updates->stable-new, proposed-updates

2017-07-05 Thread Felix Geyer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Wed, 28 Jun 2017 00:10:20 +0200 Source: unrar-nonfree Binary: unrar Architecture: source amd64 Version: 1:5.3.2-1+deb9u1 Distribution: stretch Urgency: medium Maintainer: Martin Meredith <m...@debian.org> Changed-By: Felix

Accepted unrar-nonfree 1:5.2.7-0.1+deb8u1 (source amd64) into oldstable-proposed-updates->oldstable-new, oldstable-proposed-updates

2017-07-04 Thread Felix Geyer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Thu, 22 Jun 2017 20:47:18 +0200 Source: unrar-nonfree Binary: unrar Architecture: source amd64 Version: 1:5.2.7-0.1+deb8u1 Distribution: jessie Urgency: medium Maintainer: Martin Meredith <m...@debian.org> Changed-By: Felix

[Secure-testing-commits] r53174 - data/CVE

2017-07-04 Thread Felix Geyer
Author: fgeyer Date: 2017-07-04 21:39:32 + (Tue, 04 Jul 2017) New Revision: 53174 Modified: data/CVE/list Log: CVE-2012-6706 also affects libclamunrar Modified: data/CVE/list === --- data/CVE/list 2017-07-04 21:37:21

Bug#867223: libclamunrar: CVE-2012-6706: arbitrary memory write

2017-07-04 Thread Felix Geyer
Source: libclamunrar Version: 0.99-0+deb7u1 Severity: grave Tags: security Justification: user security hole CVE-2012-6706 also affects libclamunrar. See #865461 for the original bug report against unrar-nonfree. Upstream fix:

Bug#867223: libclamunrar: CVE-2012-6706: arbitrary memory write

2017-07-04 Thread Felix Geyer
Source: libclamunrar Version: 0.99-0+deb7u1 Severity: grave Tags: security Justification: user security hole CVE-2012-6706 also affects libclamunrar. See #865461 for the original bug report against unrar-nonfree. Upstream fix:

[Pkg-clamav-devel] Bug#867223: libclamunrar: CVE-2012-6706: arbitrary memory write

2017-07-04 Thread Felix Geyer
Source: libclamunrar Version: 0.99-0+deb7u1 Severity: grave Tags: security Justification: user security hole CVE-2012-6706 also affects libclamunrar. See #865461 for the original bug report against unrar-nonfree. Upstream fix:

Bug#866516: stretch-pu: package unrar-nonfree/1:5.3.2-1+deb9u1

2017-07-04 Thread Felix Geyer
Hi KiBi, On 02.07.2017 23:25, Cyril Brulebois wrote: > Control: tag -1 confirmed > > Hi Felix, > > Felix Geyer <fge...@debian.org> (2017-06-29): >> I'd like to fix CVE-2012-6706 in stretch, see #865461 for details. >> debdiff is attached. > > This looks

Bug#866517: jessie-pu: package unrar-nonfree/1:5.2.7-0.1+deb8u1

2017-07-04 Thread Felix Geyer
Hi KiBi, On 02.07.2017 23:27, Cyril Brulebois wrote: > Control: tag -1 confirmed > > Hi, > > Felix Geyer <fge...@debian.org> (2017-06-29): >> I'd like to fix CVE-2012-6706 in jessie, see #865461 for details. >> debdiff is attached. >> >> The same

Bug#866516: stretch-pu: package unrar-nonfree/1:5.3.2-1+deb9u1

2017-07-04 Thread Felix Geyer
Hi KiBi, On 02.07.2017 23:25, Cyril Brulebois wrote: > Control: tag -1 confirmed > > Hi Felix, > > Felix Geyer <fge...@debian.org> (2017-06-29): >> I'd like to fix CVE-2012-6706 in stretch, see #865461 for details. >> debdiff is attached. > > This looks

Bug#866517: jessie-pu: package unrar-nonfree/1:5.2.7-0.1+deb8u1

2017-07-04 Thread Felix Geyer
Hi KiBi, On 02.07.2017 23:27, Cyril Brulebois wrote: > Control: tag -1 confirmed > > Hi, > > Felix Geyer <fge...@debian.org> (2017-06-29): >> I'd like to fix CVE-2012-6706 in jessie, see #865461 for details. >> debdiff is attached. >> >> The same

Bug#866769: keepassx fails to clear KDE clipboard history, leaving passwords visible

2017-07-04 Thread Felix Geyer
Hi, On 03.07.2017 03:42, Reinhard Tartler wrote: > Control: tag -1 +help +upstream > Control: severity -1 important > > Thank you very much for your bug report, Henrik. > > On 07/01/2017 11:22 AM, Henrik Størner wrote: > >> >> keepassx 2.0.3-1 (in Debian "stretch") fails to clear the clipboard

Accepted bareos 16.2.6-1 (source) into unstable

2017-06-29 Thread Felix Geyer
-storage-ceph bareos-storage-glusterfs bareos-storage-python-plugin bareos-traymonitor bareos-bat Architecture: source Version: 16.2.6-1 Distribution: unstable Urgency: medium Maintainer: Bareos Packaging Team <pkg-bareos-de...@lists.alioth.debian.org> Changed-By: Felix Geyer <fge...@d

Bug#866517: jessie-pu: package unrar-nonfree/5.2.7-0.1+deb8u1

2017-06-29 Thread Felix Geyer
+ + * Add bound checks for VMSF_DELTA, VMSF_RGB and VMSF_AUDIO paramters. +- Backported from 5.5.5 +- CVE-2012-6706 +- Closes #865461 + + -- Felix Geyer <fge...@debian.org> Thu, 22 Jun 2017 20:47:18 +0200 + unrar-nonfree (1:5.2.7-0.1) unstable; urgency=high * Non-main

Bug#866517: jessie-pu: package unrar-nonfree/5.2.7-0.1+deb8u1

2017-06-29 Thread Felix Geyer
+ + * Add bound checks for VMSF_DELTA, VMSF_RGB and VMSF_AUDIO paramters. +- Backported from 5.5.5 +- CVE-2012-6706 +- Closes #865461 + + -- Felix Geyer <fge...@debian.org> Thu, 22 Jun 2017 20:47:18 +0200 + unrar-nonfree (1:5.2.7-0.1) unstable; urgency=high * Non-main

Bug#866516: stretch-pu: package unrar-nonfree/1:5.3.2-1+deb9u1

2017-06-29 Thread Felix Geyer
, VMSF_RGB and VMSF_AUDIO paramters. +- Backported from 5.5.5 +- CVE-2012-6706 +- Closes #865461 + + -- Felix Geyer <fge...@debian.org> Wed, 28 Jun 2017 00:10:20 +0200 + unrar-nonfree (1:5.3.2-1) unstable; urgency=medium * New upstream release (Closes: #759586) diff -Nru unrar-n

Bug#866516: stretch-pu: package unrar-nonfree/1:5.3.2-1+deb9u1

2017-06-29 Thread Felix Geyer
, VMSF_RGB and VMSF_AUDIO paramters. +- Backported from 5.5.5 +- CVE-2012-6706 +- Closes #865461 + + -- Felix Geyer <fge...@debian.org> Wed, 28 Jun 2017 00:10:20 +0200 + unrar-nonfree (1:5.3.2-1) unstable; urgency=medium * New upstream release (Closes: #759586) diff -Nru unrar-n

Bug#836544: libutempter FTCBFS: uses build architecture compiler

2017-06-29 Thread Felix Geyer
Hi, On Sat, 3 Sep 2016 22:51:34 +0200 Helmut Grohne wrote: > Source: libutempter > Version: 1.1.6-3 > Tags: patch > User: helm...@debian.org > Usertags: rebootstrap > > libutempter fails to cross build from source, because it uses the build > architecture compiler. The later

Bug#836544: libutempter FTCBFS: uses build architecture compiler

2017-06-29 Thread Felix Geyer
Hi, On Sat, 3 Sep 2016 22:51:34 +0200 Helmut Grohne wrote: > Source: libutempter > Version: 1.1.6-3 > Tags: patch > User: helm...@debian.org > Usertags: rebootstrap > > libutempter fails to cross build from source, because it uses the build > architecture compiler. The later

Bug#866409: libgwenhywfar60: Unable to verify HBCI certificates

2017-06-29 Thread Felix Geyer
Package: libgwenhywfar60 Version: 4.17.0-3 Severity: important Hi, after upgrading to libgwenhywfar 4.17.0-3 and libaqbanking 5.7.6beta-2 it doesn't trust any certificates anymore. Feel free to reassign if this is the wrong package. % aqhbci-tool4 getcert -b XX = Getting

Accepted ninja-build 1.7.2-3 (source) into unstable

2017-06-28 Thread Felix Geyer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Wed, 28 Jun 2017 00:05:54 +0200 Source: ninja-build Binary: ninja-build Architecture: source Version: 1.7.2-3 Distribution: unstable Urgency: medium Maintainer: Felix Geyer <fge...@debian.org> Changed-By: Felix Geye

Re: Bug#865461: unrar: VMSF_DELTA filter in unrar allows arbitrary memory write

2017-06-23 Thread Felix Geyer
On 23.06.2017 10:26, Raphael Hertzog wrote: > Hello Felix, > > On Thu, 22 Jun 2017, Felix Geyer wrote: >> I've prepared a backported patch of the relevant changes from 5.5.5 for >> jessie and stretch. > How did you identify the relevant changes from 5.5.5 given that

Bug#865461: unrar: VMSF_DELTA filter in unrar allows arbitrary memory write

2017-06-23 Thread Felix Geyer
On 23.06.2017 10:26, Raphael Hertzog wrote: > Hello Felix, > > On Thu, 22 Jun 2017, Felix Geyer wrote: >> I've prepared a backported patch of the relevant changes from 5.5.5 for >> jessie and stretch. > How did you identify the relevant changes from 5.5.5 given that

Bug#865461: unrar: VMSF_DELTA filter in unrar allows arbitrary memory write

2017-06-23 Thread Felix Geyer
On 23.06.2017 10:26, Raphael Hertzog wrote: > Hello Felix, > > On Thu, 22 Jun 2017, Felix Geyer wrote: >> I've prepared a backported patch of the relevant changes from 5.5.5 for >> jessie and stretch. > How did you identify the relevant changes from 5.5.5 given that

Bug#865461: unrar: VMSF_DELTA filter in unrar allows arbitrary memory write

2017-06-22 Thread Felix Geyer
SF_DELTA, VMSF_RGB and VMSF_AUDIO paramters. +- Backported from 5.5.5 +- Fixes CVE-2012-6706 + + -- Felix Geyer <fge...@debian.org> Thu, 22 Jun 2017 20:47:18 +0200 + unrar-nonfree (1:5.2.7-0.1) unstable; urgency=high * Non-maintainer upload. diff -Nru unrar-nonfree-5.2.7/debian/patc

Bug#865461: unrar: VMSF_DELTA filter in unrar allows arbitrary memory write

2017-06-22 Thread Felix Geyer
SF_DELTA, VMSF_RGB and VMSF_AUDIO paramters. +- Backported from 5.5.5 +- Fixes CVE-2012-6706 + + -- Felix Geyer <fge...@debian.org> Thu, 22 Jun 2017 20:47:18 +0200 + unrar-nonfree (1:5.2.7-0.1) unstable; urgency=high * Non-maintainer upload. diff -Nru unrar-nonfree-5.2.7/debian/patc

Bug#865461: unrar: VMSF_DELTA filter in unrar allows arbitrary memory write

2017-06-21 Thread Felix Geyer
Package: unrar Version: 1:4.1.4-1+deb7u1 Severity: grave Tags: security Justification: user security hole The VMSF_DELTA filter in unrar allows arbitrary memory write. See the Google Project Zero report: https://bugs.chromium.org/p/project-zero/issues/detail?id=1286=6 This affects all Debian

Bug#865461: unrar: VMSF_DELTA filter in unrar allows arbitrary memory write

2017-06-21 Thread Felix Geyer
Package: unrar Version: 1:4.1.4-1+deb7u1 Severity: grave Tags: security Justification: user security hole The VMSF_DELTA filter in unrar allows arbitrary memory write. See the Google Project Zero report: https://bugs.chromium.org/p/project-zero/issues/detail?id=1286=6 This affects all Debian

Accepted ninja-build 1.7.2-2 (source) into unstable

2017-06-18 Thread Felix Geyer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sun, 18 Jun 2017 09:43:26 +0200 Source: ninja-build Binary: ninja-build Architecture: source Version: 1.7.2-2 Distribution: unstable Urgency: medium Maintainer: Felix Geyer <fge...@debian.org> Changed-By: Felix Geye

Accepted bareos 16.2.5-2 (source) into unstable

2017-06-18 Thread Felix Geyer
-storage-ceph bareos-storage-glusterfs bareos-storage-python-plugin bareos-traymonitor bareos-bat Architecture: source Version: 16.2.5-2 Distribution: unstable Urgency: medium Maintainer: Bareos Packaging Team <pkg-bareos-de...@lists.alioth.debian.org> Changed-By: Felix Geyer <fge...@d

Bug#864972: RM: kio-mtp -- ROM; replaced by kio-extras

2017-06-18 Thread Felix Geyer
Package: ftp.debian.org Severity: normal Hi, Please remove kio-mtp and its binary packages from the archive. kio-mtp only ships a KDE4 kio plugin so it's no longer useful. The mtp kio plugin for KF5 is shipped by kio-extras. Thanks, Felix

Accepted python-prctl 1.6.1-2 (source) into unstable

2017-06-18 Thread Felix Geyer
s-t...@lists.alioth.debian.org> Changed-By: Felix Geyer <fge...@debian.org> Description: python-prctl - Python interface to the prctl() syscall (Python 2) python3-prctl - Python interface to the prctl() syscall (Python 3) Changes: python-prctl (1.6.1-2) unstable; urgency=medium . * Upload

Accepted qca2 2.1.3-1 (source) into unstable

2017-06-18 Thread Felix Geyer
-sasl libqca2-plugin-gnupg libqca2-plugin-ossl Architecture: source Version: 2.1.3-1 Distribution: unstable Urgency: medium Maintainer: Debian Qt/KDE Maintainers <debian-qt-...@lists.debian.org> Changed-By: Felix Geyer <fge...@debian.org> Description: libqca-qt5-2 - librarie

[SECURITY] [DLA 964-1] xen security update

2017-06-01 Thread Felix Geyer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Package: xen Version: 4.1.6.lts1-8 CVE ID : CVE-2016-9932 CVE-2017-7995 CVE-2017-8903 CVE-2017-8904 CVE-2017-8905 Multiple vulnerabilities have been discovered in the Xen hypervisor. The Common

[Secure-testing-commits] r52178 - data/DLA

2017-06-01 Thread Felix Geyer
Author: fgeyer Date: 2017-06-01 08:57:26 + (Thu, 01 Jun 2017) New Revision: 52178 Modified: data/DLA/list Log: Fix package version of DLA-964-1 Modified: data/DLA/list === --- data/DLA/list 2017-06-01 07:50:32 UTC (rev

Accepted xen 4.1.6.lts1-8 (source all amd64) into oldstable

2017-06-01 Thread Felix Geyer
-hypervisor-4.1-i386 xen-system-i386 Architecture: source all amd64 Version: 4.1.6.lts1-8 Distribution: wheezy-security Urgency: medium Maintainer: Debian Xen Team <pkg-xen-de...@lists.alioth.debian.org> Changed-By: Felix Geyer <felix.ge...@credativ.de> Description: libxen-4.1 - Public

[Secure-testing-commits] r52108 - in data: . DLA

2017-05-30 Thread Felix Geyer
Author: fgeyer Date: 2017-05-30 13:19:22 + (Tue, 30 May 2017) New Revision: 52108 Modified: data/DLA/list data/dla-needed.txt Log: Reserve DLA-964-1 for xen Modified: data/DLA/list === --- data/DLA/list 2017-05-30

Accepted xen 4.1.6.lts1-7 (source all amd64) into oldstable

2017-05-30 Thread Felix Geyer
-hypervisor-4.1-i386 xen-system-i386 Architecture: source all amd64 Version: 4.1.6.lts1-7 Distribution: wheezy-security Urgency: medium Maintainer: Debian Xen Team <pkg-xen-de...@lists.alioth.debian.org> Changed-By: Felix Geyer <felix.ge...@credativ.de> Description: libxen-4.1 - Public

Accepted python-prctl 1.6.1-1 (source amd64) into experimental, experimental

2017-05-07 Thread Felix Geyer
les-t...@lists.alioth.debian.org> Changed-By: Felix Geyer <fge...@debian.org> Description: python-prctl - Python interface to the prctl() syscall (Python 2) python3-prctl - Python interface to the prctl() syscall (Python 3) Closes: 750470 776476 858448 Changes: python-prctl (1.6.1-1)

Accepted python-prctl 1.6.1-1 (source amd64) into experimental, experimental

2017-05-07 Thread Felix Geyer
les-t...@lists.alioth.debian.org> Changed-By: Felix Geyer <fge...@debian.org> Description: python-prctl - Python interface to the prctl() syscall (Python 2) python3-prctl - Python interface to the prctl() syscall (Python 3) Closes: 750470 776476 858448 Changes: python-prctl (1.6.1-1)

Accepted xen 4.1.6.lts1-6 (source all amd64) into oldstable

2017-04-21 Thread Felix Geyer
-hypervisor-4.1-i386 xen-system-i386 Architecture: source all amd64 Version: 4.1.6.lts1-6 Distribution: wheezy-security Urgency: medium Maintainer: Debian Xen Team <pkg-xen-de...@lists.alioth.debian.org> Changed-By: Felix Geyer <felix.ge...@credativ.de> Description: libxen-4.1 - Public

Accepted bareos 16.2.5-1 (source) into experimental

2017-04-20 Thread Felix Geyer
-storage-ceph bareos-storage-glusterfs bareos-storage-python-plugin bareos-traymonitor bareos-bat Architecture: source Version: 16.2.5-1 Distribution: experimental Urgency: medium Maintainer: Bareos Packaging Team <pkg-bareos-de...@lists.alioth.debian.org> Changed-By: Felix Geyer <fge...@d

Accepted bareos 16.2.5-1 (source) into experimental

2017-04-20 Thread Felix Geyer
-storage-ceph bareos-storage-glusterfs bareos-storage-python-plugin bareos-traymonitor bareos-bat Architecture: source Version: 16.2.5-1 Distribution: experimental Urgency: medium Maintainer: Bareos Packaging Team <pkg-bareos-de...@lists.alioth.debian.org> Changed-By: Felix Geyer <fge...@d

Accepted cmake 3.8.0-1 (source) into experimental

2017-04-15 Thread Felix Geyer
pkg-cmake-t...@lists.alioth.debian.org> Changed-By: Felix Geyer <fge...@debian.org> Description: cmake - cross-platform, open-source make system cmake-curses-gui - curses based user interface for CMake (ccmake) cmake-data - CMake data files (modules, templates and documentation

Bug#857261: chromium-widevine: widevine extension no longer works

2017-04-11 Thread Felix Geyer
Control: severity -1 normal Hi, On Thu, 09 Mar 2017 11:09:36 +0100 Enrico Rossi wrote: > Package: chromium-widevine > Version: 56.0.2924.76-5 > Severity: grave > Justification: renders package unusable > > Dear Maintainer, > > With the upgrade to v.56.0 this extension

Bug#857261: chromium-widevine: widevine extension no longer works

2017-04-11 Thread Felix Geyer
Control: severity -1 normal Hi, On Thu, 09 Mar 2017 11:09:36 +0100 Enrico Rossi wrote: > Package: chromium-widevine > Version: 56.0.2924.76-5 > Severity: grave > Justification: renders package unusable > > Dear Maintainer, > > With the upgrade to v.56.0 this extension

Bug#859967: unblock: vnstat/1.15-2

2017-04-09 Thread Felix Geyer
+ + * Fix Makefile install-data-hook dependency. (Closes: #859712) +- Add install-ordering.diff, thanks to Adrian Bunk. + + -- Felix Geyer <fge...@debian.org> Sun, 09 Apr 2017 18:27:14 +0200 + vnstat (1.15-1) unstable; urgency=medium * New upstream release. diff -Nru vnstat-1.15/

Bug#859967: unblock: vnstat/1.15-2

2017-04-09 Thread Felix Geyer
+ + * Fix Makefile install-data-hook dependency. (Closes: #859712) +- Add install-ordering.diff, thanks to Adrian Bunk. + + -- Felix Geyer <fge...@debian.org> Sun, 09 Apr 2017 18:27:14 +0200 + vnstat (1.15-1) unstable; urgency=medium * New upstream release. diff -Nru vnstat-1.15/

Accepted vnstat 1.15-2 (source) into unstable

2017-04-09 Thread Felix Geyer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sun, 09 Apr 2017 18:27:14 +0200 Source: vnstat Binary: vnstat vnstati Architecture: source Version: 1.15-2 Distribution: unstable Urgency: medium Maintainer: Felix Geyer <fge...@debian.org> Changed-By: Felix Geye

Bug#859179: thunderbird: Merge gpg and gpg2 AppArmor subprofiles

2017-03-31 Thread Felix Geyer
Package: thunderbird Version: 1:45.8.0-3 Tags: patch The Thunderbird AppArmor profile has the subprofiles gpg and gpg2. In stretch /usr/bin/gpg is actually gpg2 so you can't assume that "gpg" is version 1 or 2 (if you want the profile to be compatible with jessie and strech). I think it's best

<    1   2   3   4   5   6   7   8   9   10   >