Bug#1063556: [INTL:sv] Swedish strings for firebuild debconf

2024-02-12 Thread Bálint Réczey
Control: forwarded -1 https://github.com/firebuild/firebuild/pull/1250 Control: tags -1 upstream pending confirmed Hi Martin and Anders, Thank you, the translation will be included in the next upload. Cheers, Balint Anders Jonsson ezt írta (időpont: 2024. febr. 9., P, 21:09): > > Hi Martin, >

Bug#1048890: wireshark: Fails to build source after successful build

2024-01-07 Thread Bálint Réczey
Control: reassign -1 debhelper 13.11.9 Control: affects -1 src:wireshark Control: tags -1 patch Hi Lucas, Thank you for the archive-wide test and reporting. I believe the best would be fixing this in debhelper. Please see the attached patch and the MR on Salsa:

Bug#1056676: /usr/share/wireshark/manuf is gone

2023-12-17 Thread Bálint Réczey
Hi Christoph, Christoph Biedl ezt írta (időpont: 2023. dec. 14., Cs, 18:28): > > Bálint Réczey wrote... > > > Technically it is possible, but is there a use case where "tshark -G" > > is not sufficient already? > > That would be good enough, thanks.

Bug#1056676: /usr/share/wireshark/manuf is gone

2023-12-14 Thread Bálint Réczey
Control: tags -1 confirmed upstream Control: severity -1 wishlist Hi Christoph, Christoph Biedl ezt írta (időpont: 2023. nov. 24., P, 17:35): > > Package: libwireshark-data > Version: 4.2.0-1 > Severity: normal > X-Debbugs-Cc: debian.a...@manchmal.in-ulm.de > > Greetings, > > ealier version of

Bug#1041327: RFS: libtypec/0.3-1 [RFP] -- Development files for an interface for USB-C port management

2023-12-01 Thread Bálint Réczey
Hi Colin, Colin King (gmail) ezt írta (időpont: 2023. dec. 1., P, 18:47): > > Hi Balint, > > > On 16/11/2023 18:55, Bálint Réczey wrote: > > Hi Colin, > > > > Colin King (gmail) ezt írta (időpont: 2023. > > nov. 16., Cs, 17:46): > >> > >&g

Bug#1050633: wireshark: Downgrade to lua5.1

2023-11-26 Thread Bálint Réczey
Bálint Réczey ezt írta (időpont: 2023. nov. 17., P, 21:25): > ... > Please keep Lua 5.1 in the archive until Wireshark upstream moves to a > later version. I wanted to write please keep Lua 5.2 in the archive, because this is what is in use.

Bug#1056642: wireshark: Mix of QT5 and QT6 dependencies

2023-11-24 Thread Bálint Réczey
Control : tags -1 confirmed Hi Laurent, Thanks, I just noticed that today, too. Cheers, Balint Laurent Bigonville ezt írta (időpont: 2023. nov. 24., P, 10:53): > > Package: wireshark > Version: 4.2.0-1 > Severity: normal > > Hello, > > It seems that the wireshark package has a mix of QT5 and

Bug#1056157: libfalcosecurity0-dev: libsinsp.pc lists wrong libs: -lgRPC::grpc++ -lgRPC::grpc -lgRPC::gpr

2023-11-20 Thread Bálint Réczey
Hi, On Fri, 17 Nov 2023 23:44:23 +0100 =?UTF-8?B?QsOhbGludCBSw6ljemV5?= wrote: > Source: falcosecurity-libs > Version: 0.11.3+repack-6 > Severity: wishlist > Affects: wireshark > > Dear Maintainer, > > libsinsp.pc should list the grpc libs without the gRPC:: prefix. That > prevents configuring

Bug#1056308: transition: wireshark

2023-11-20 Thread Bálint Réczey
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: transition Dear Release Team, I'd like to update wireshark in unstable. The only reverse dependency to be rebuilt is libvirt [1]. Libvirt fails to rebuild for me locally on an Ubuntu system in an

Bug#1056157: libfalcosecurity0-dev: libsinsp.pc lists wrong libs: -lgRPC::grpc++ -lgRPC::grpc -lgRPC::gpr

2023-11-17 Thread Bálint Réczey
Source: falcosecurity-libs Version: 0.11.3+repack-6 Severity: wishlist Affects: wireshark Dear Maintainer, libsinsp.pc should list the grpc libs without the gRPC:: prefix. That prevents configuring wireshark to build Logray. Cheers, Balint

Bug#1050633: wireshark: Downgrade to lua5.1

2023-11-17 Thread Bálint Réczey
Control: tags -1 confirmed wontfix Hi Bastian, While I agree with dropping obsolete libraries and old interpreters from the archive after some time, I'm sorry, but I can't downgrade Wireshark to Lua 5.1 because that would break users' Lua scripts. That's a problem for RHEL already:

Bug#1041327: RFS: libtypec/0.3-1 [RFP] -- Development files for an interface for USB-C port management

2023-11-16 Thread Bálint Réczey
Hi Colin, Colin King (gmail) ezt írta (időpont: 2023. nov. 16., Cs, 17:46): > > Hi Balint, > > > > Since libtypec installs include files and libs to the standard > > locations actually there is no need to set those paths. > > I think I would use the following patch: > > > > --- a/libtypec.pc.in

Bug#1041327: RFS: libtypec/0.3-1 [RFP] -- Development files for an interface for USB-C port management

2023-11-16 Thread Bálint Réczey
Hi Colin, Colin King (gmail) ezt írta (időpont: 2023. nov. 16., Cs, 14:00): > > Hi again Balint, > > On 16/11/2023 11:35, Bálint Réczey wrote: > > Hi Colin, > > > > Thanks for the quick response. > > Please check my other observations, too, in > > htt

Bug#1041327: RFS: libtypec/0.3-1 [RFP] -- Development files for an interface for USB-C port management

2023-11-16 Thread Bálint Réczey
Hi Colin, Thanks for the quick response. Please check my other observations, too, in https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1041327#58 Cheers, Balint Colin King (gmail) ezt írta (időpont: 2023. nov. 16., Cs, 11:22): > > On 15/11/2023 13:47, Bálint Réczey wrote: > &

Bug#1041327: RFS: libtypec/0.3-1 [RFP] -- Development files for an interface for USB-C port management

2023-11-15 Thread Bálint Réczey
. Cheers, Balint On 2023. Nov 15., Wed at 10:27, Bálint Réczey wrote: > Hi Colin, > > Colin King (gmail) ezt írta (időpont: 2023. > nov. 14., K, 17:58): > > > > Hi Balint, > > > > I've uploaded 0.4.0-2 with the suggested fixes. > > > > reply inlined b

Bug#1041327: RFS: libtypec/0.3-1 [RFP] -- Development files for an interface for USB-C port management

2023-11-15 Thread Bálint Réczey
Hi Colin, Colin King (gmail) ezt írta (időpont: 2023. nov. 14., K, 17:58): > > Hi Balint, > > I've uploaded 0.4.0-2 with the suggested fixes. > > reply inlined below: > > On 09/11/2023 16:23, Bálint Réczey wrote: > > Hi Colin, > > > > Colin King (gmail

Bug#1055764: falcosecurity-libs: Please ship libscap and lbsinsp

2023-11-10 Thread Bálint Réczey
Control: notfound -1 0.11.3+repack-6 Sorry, they are already shipped in libfalcosecurity0. Thanks, Balint On Fri, 10 Nov 2023 21:45:57 +0100 =?UTF-8?B?QsOhbGludCBSw6ljemV5?= wrote: > Source: falcosecurity-libs > Version: 0.11.3+repack-6 > Severity: wishlist > Affects: wireshark > > Dear

Bug#1055764: falcosecurity-libs: Please ship libscap and lbsinsp

2023-11-10 Thread Bálint Réczey
Source: falcosecurity-libs Version: 0.11.3+repack-6 Severity: wishlist Affects: wireshark Dear Maintainer, Please ship the shared libraries to let logray to be built and shipped from wireshark's source. Thanks, Balint

Bug#1041327: RFS: libtypec/0.3-1 [RFP] -- Development files for an interface for USB-C port management

2023-11-09 Thread Bálint Réczey
ssues you found as below: Please see my observations below. > On 22/10/2023 22:38, Bálint Réczey wrote: > > Hi Colin, > > > > I've checked the second upload at [1]. > > As you can see in the Lintian warnings there is a .git directory which > > is not ideal for a sou

Bug#1041327: RFS: libtypec/0.3-1 [RFP] -- Development files for an interface for USB-C port management

2023-10-22 Thread Bálint Réczey
Hi Colin, I've checked the second upload at [1]. As you can see in the Lintian warnings there is a .git directory which is not ideal for a source package. I suggest using the most widely used git-buildpackage based workflow where the gbp command takes care of exporting the source package without

Bug#1042828: [Pkg-shadow-devel] Bug#1042828: manpage: obsolete reference in the shadow(5) man page

2023-10-15 Thread Bálint Réczey
Hi Andreas, I hope this explanation is satisfactory and you agree that it is not a bug to mention crypt(3). Alejandro, thank you for the explanation. I'm closing this bug, since it seems to be invalid. Cheers, Balint Alejandro Colomar ezt írta (időpont: 2023. aug. 1., K, 16:30): > > [CC +=

Bug#1028917: [Pkg-shadow-devel] Bug#1028917: passwd package missing dependency

2023-10-15 Thread Bálint Réczey
Please reopen the bug if there is an actual problem and add more detail. Vincent Lefevre ezt írta (időpont: 2023. jan. 15., V, 0:57): > > On 2023-01-14 16:55:08 -0500, Jeffrey Walton wrote: > > As reported at https://lists.debian.org/debian-user/2023/01/msg00319.html : > > > > Package: passwd

Bug#1034563: [Pkg-shadow-devel] Bug#1034563: login: "su" doesn't put /sbin and /usr/sbin to PATH

2023-09-25 Thread Bálint Réczey
Control: tags -1 confirmed wontfix Hi Askar, Askar Safin ezt írta (időpont: 2023. ápr. 18., K, 13:15): > > Package: login > Version: 1:4.13+dfsg1-1 > Severity: normal > X-Debbugs-Cc: safinas...@gmail.com > > Steps to reproduce: > > > user@92fe0070d0e9:~$ echo $PATH >

Bug#1043591: transition: libnfs

2023-08-13 Thread Bálint Réczey
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: transition Dear Release Team, I would like to update libnfs in unstable to the 5.0.2 version. It is built for all release architectures in experimental. The transition would involve libnfs and

Bug#1041101: wireshark: CVE-2023-3649 CVE-2023-3648

2023-07-15 Thread Bálint Réczey
Control: fixed -1 4.0.7-1 Hi Moritz, Missed this bug while preparing the upload yesterday. Cheers, Balint Moritz Mühlenhoff ezt írta (időpont: 2023. júl. 14., P, 23:35): > > Source: wireshark > X-Debbugs-CC: t...@security.debian.org > Severity: important > Tags: security > > Hi, > > The

Bug#858985: wireshark: Does not read global configs from /etc

2023-07-15 Thread Bálint Réczey
Control: tags -1 confirmed upstream Control: severity -1 minor Hi Alexander, 2017-03-29 12:23 GMT+02:00 Alexander GQ Gerasiov : > Package: wireshark > Version: 2.2.5+g440fd4d-2 > Severity: normal > > There are some configuration files in /etc/wireshark, but wireshark itself > ignores it. > >

Bug#1041042: wireshark: does not dissect protocol foobar

2023-07-15 Thread Bálint Réczey
Control: tags -1 moreinfo upstream Hi, This bug seems to have been filed accidentally. Cheers, Balint Beni ezt írta (időpont: 2023. júl. 14., P, 13:36): > > Package: wireshark > Version: 4.0.6-1 > Severity: normal > X-Debbugs-Cc: b...@kali.org > > Dear Maintainer, > > *** Reporter, please

Bug#1039578: libnfs: Please update to version 5.0.2

2023-07-02 Thread Bálint Réczey
Hi, Thomas Uhle ezt írta (időpont: 2023. jún. 27., K, 16:00): > > Hello Ronnie, > > please find my 2 cents below ... > > > On Tue, 27 Jun 2023, ronnie sahlberg wrote: > > > As the developer of libnfs I am asking for advice here. > > In order to implement "zero-copy" read support I had to break

Bug#1033756: wireshark: CVE-2023-1161

2023-04-24 Thread Bálint Réczey
Hi Salvatore, Salvatore Bonaccorso ezt írta (időpont: 2023. ápr. 4., K, 20:36): > > Hi Bálint, > > On Tue, Apr 04, 2023 at 06:22:09PM +0200, Bálint Réczey wrote: > > Control: tags -1 pending fixed-upstream > > > > Hi Salvatore, > > > > Salvatore Bonacco

Bug#1034342: firebuild: Can miscalculate cache size and aborts when this is detected

2023-04-13 Thread Bálint Réczey
Package: firebuild Version: 0.2.12-2 Severity: important Tags: upstream fixed-upstream pending Hi, After garbage collecting the cache firebuild can store a negative cache size value and then fail to start later with the following message: Assertion `cached_bytes >= 0': `-1154798 >= 0' failed.

Bug#1033756: wireshark: CVE-2023-1161

2023-04-04 Thread Bálint Réczey
Control: tags -1 pending fixed-upstream Hi Salvatore, Salvatore Bonaccorso ezt írta (időpont: 2023. márc. 31., P, 21:01): > > Source: wireshark > Version: 4.0.3-1 > Severity: important > Tags: security upstream > Forwarded: https://gitlab.com/wireshark/wireshark/-/issues/18839 > X-Debbugs-Cc:

Bug#1031646: wireshark: Confusing/conflicting advice for novice users during installation

2023-03-26 Thread Bálint Réczey
Control: tags -1 moreinfo Control: outlook -1 0 The text is likely clear enough and is not likely to change Hi Nitai, NeatNit ezt írta (időpont: 2023. febr. 19., V, 19:45): > > Package: wireshark > Version: 3.6.2-2 > Severity: minor > > Dear Maintainer, > > When installing Wireshark, the

Bug#1032393: [Pkg-shadow-devel] Bug#1032393: [PATCH v2 2/2] debian/control: Add libbsd-dev and pkg-config

2023-03-12 Thread Bálint Réczey
Hi Alejandro, Alejandro Colomar ezt írta (időpont: 2023. márc. 12., V, 16:52): > > Hi Bálint, > > On 3/12/23 16:38, Bálint Réczey wrote: > >> 142 lines of a function definition are not something I'd consider easy to > >> maintain. Is it a big deal to add ano

Bug#1032393: [Pkg-shadow-devel] Bug#1032393: [PATCH v2 2/2] debian/control: Add libbsd-dev and pkg-config

2023-03-12 Thread Bálint Réczey
Hi Alejandro, Alejandro Colomar ezt írta (időpont: 2023. márc. 11., Szo, 1:08): > > Hi Bálint, > > On 3/10/23 21:34, Bálint Réczey wrote: > [...] > > >> I didn't have the time to look into that, but we should really > >> check if we need to add

Bug#1032393: [Pkg-shadow-devel] Bug#1032393: [PATCH v2 2/2] debian/control: Add libbsd-dev and pkg-config

2023-03-10 Thread Bálint Réczey
Hi Alejandro, Alejandro Colomar ezt írta (időpont: 2023. márc. 8., Sze, 13:55): > > Hi Bálint, > > [I reordered some quotes for my reply] > [CC Paul, since he's been mentioned, and I'm curious to know > if he has any comments] > > On 3/8/23 11:59, Bálint Réczey

Bug#1032619: the package

2023-03-10 Thread Bálint Réczey
Control: tags + confirmed upstream Control: forwarded https://github.com/firebuild/firebuild/issues/312 Hi Russell, Russell Coker ezt írta (időpont: 2023. márc. 10., P, 11:02): > > The package I was trying to build was "refpolicy", it would be interesting to > see if you have the same problem

Bug#1032393: [Pkg-shadow-devel] Bug#1032393: [PATCH v2 0/2] Update Build-Depends

2023-03-08 Thread Bálint Réczey
Hi Alejandro, Alejandro Colomar ezt írta (időpont: 2023. márc. 8., Sze, 13:59): > > Hi Bálint, > > On 3/8/23 13:11, Bálint Réczey wrote: > > Hi Serge, > > > > Serge E. Hallyn ezt írta (időpont: 2023. márc. 6., H, > > 21:30): > > [...] > &g

Bug#1032393: [Pkg-shadow-devel] Bug#1032393: [PATCH v2 0/2] Update Build-Depends

2023-03-08 Thread Bálint Réczey
Hi Serge, Serge E. Hallyn ezt írta (időpont: 2023. márc. 6., H, 21:30): > > On Mon, Mar 06, 2023 at 08:41:15PM +0100, Bálint Réczey wrote: > > Hi Alejandro, > > > > > > Alejandro Colomar ezt írta (időpont: 2023. > > márc. 5., V, 20:38): > > &g

Bug#1032393: [Pkg-shadow-devel] Bug#1032393: [PATCH v2 2/2] debian/control: Add libbsd-dev and pkg-config

2023-03-08 Thread Bálint Réczey
Hi Alejandro, Alejandro Colomar ezt írta (időpont: 2023. márc. 5., V, 20:44): > > Package: passwd > Source: shadow > Tags: patch > X-Debbugs-CC: Bálint Réczey > X-Debbugs-CC: Iker Pedrosa > X-Debbugs-CC: Serge Hallyn > > These dependencies were added upstre

Bug#1032393: [Pkg-shadow-devel] Bug#1032393: [PATCH v2 1/2] debian/control: Sort alphabetically package lists

2023-03-07 Thread Bálint Réczey
Hi Alejandro, Alejandro Colomar ezt írta (időpont: 2023. márc. 5., V, 20:44): > > Package: passwd > Source: shadow > Tags: patch > X-Debbugs-CC: Bálint Réczey > X-Debbugs-CC: Iker Pedrosa > X-Debbugs-CC: Serge Hallyn > > Signed-off-by: Alejandro Colomar > Cc: Ik

Bug#1032393: [PATCH v2 0/2] Update Build-Depends

2023-03-06 Thread Bálint Réczey
Hi Alejandro, Alejandro Colomar ezt írta (időpont: 2023. márc. 5., V, 20:38): > > Package: passwd > Source: shadow > Tags: patch > X-Debbugs-CC: Bálint Réczey > X-Debbugs-CC: Iker Pedrosa > X-Debbugs-CC: Serge Hallyn > To: sub...@bugs.debian.org > > Hi Balint,

Bug#1029254: wireshark: FTBFS: AttributeError: '_Outcome' object has no attribute 'errors'

2023-02-04 Thread Bálint Réczey
Control: fixed -1 4.0.3-1 Lucas Nussbaum ezt írta (időpont: 2023. jan. 20., P, 12:02): > > Source: wireshark > Version: 4.0.2-1 > Severity: serious > Justification: FTBFS > Tags: bookworm sid ftbfs > User: lu...@debian.org > Usertags: ftbfs-20230120 ftbfs-bookworm > > Hi, > > During a rebuild of

Bug#1026792: How libre is the license

2022-12-24 Thread Bálint Réczey
Hi Geert, On Wed, 21 Dec 2022 10:22:36 +0100 Geert Stappers wrote: > > * Package name: firebuild > > * URL : https://firebuild.com > > * License : Firebuild-license > > Qouting website: > > License > > Free for personal use or commercial trial. > > Non-trial

Bug#1026792: Uploaded to NEW

2022-12-21 Thread Bálint Réczey
Hi, The package is in the NEW queue. In the meantime the packaging repository is already available at: https://salsa.debian.org/debian/firebuild Cheers, Balint

Bug#1026792: ITP: firebuild -- Automatic build accelerator

2022-12-21 Thread Bálint Réczey
Hi Victor, Victor Westerhuis ezt írta (időpont: 2022. dec. 21., Sze, 9:17): > > "Bálint Réczey" schreef op 21 december 2022 09:05:19 > CET: > >Package: wnpp > >Owner: Balint Reczey > >Severity: wishlist > >X-Debbugs-CC: debian-de...@lists.debi

Bug#1026792: ITP: firebuild -- Automatic build accelerator

2022-12-21 Thread Bálint Réczey
Package: wnpp Owner: Balint Reczey Severity: wishlist X-Debbugs-CC: debian-de...@lists.debian.org * Package name: firebuild Version : 0.2.9 Upstream Author : i...@firebuild.com * URL : https://firebuild.com * License : Firebuild-license Programming Lang: C,

Bug#1020168: ecb: FTBFS: make[2]: *** [Makefile:86: ecb] Error 255

2022-10-24 Thread Bálint Réczey
Control: tags -1 confirmed help Lucas Nussbaum ezt írta (időpont: 2022. szept. 18., V, 9:00): > > Source: ecb > Version: 2.50+git20170628-1 > Severity: serious > Justification: FTBFS > Tags: bookworm sid ftbfs > User: lu...@debian.org > Usertags: ftbfs-20220917 ftbfs-bookworm > > Hi, > > During

Bug#778950: Fixed in Upstream

2022-10-05 Thread Bálint Réczey
Hi Jeff, On Mon, 3 Oct 2022 09:10:33 -0500 Jeffrey Hawkins wrote: > It appears the CVE-2013-4235 has been fixed in the upstream project, > Release: 4.11. Is there any intent by Debian to backport the fix? > https://github.com/shadow-maint/shadow/releases/tag/v4.11 Not really. This marked as

Bug#1016033: wireshark: process does not quit

2022-07-28 Thread Bálint Réczey
Control: tags -1 moreinfo unreproducible Hi Erwan, I tried reproducing the problem in the default Gnome session on Testing using a randomly created captrure file, but wireshark exited normally. Could you please add more steps if it is reproducible for you? Cheers, Balint On Mon, 25 Jul 2022

Bug#938989: printer-driver-oki: Duplex option not working with OKI B401dn

2022-04-06 Thread Bálint Réczey
Control: tags -1 help upstream Control: forwarded -1 https://github.com/rbalint/printer-driver-oki/pull/2 Hi Albrecht, On Sun, 01 Sep 2019 14:22:08 +0200 Albrecht =?iso-8859-1?b?RHJl3w==?= wrote: > Hi, > > comparing the file OK400PCL.ppd with other ppd's, I noticed an odd extra > parameter for

Bug#1008962: O: crossguid -- C++ UUID library

2022-04-05 Thread Bálint Réczey
Package: wnpp Severity: normal Orphaning the package. Thanks, Balint

Bug#1008950: O: libevent -- Asynchronous event notification library

2022-04-04 Thread Bálint Réczey
Package: wnpp Severity: normal Orphaning the package. Thanks, Balint

Bug#1008943: O: grpc-proto -- Protobuf protocol definitions for gRPC services

2022-04-04 Thread Bálint Réczey
Package: wnpp Severity: normal Orphaning the package. Thanks, Balint

Bug#1006619: O: libcec -- USB CEC Adaptor communication Library

2022-02-28 Thread Bálint Réczey
Package: wnpp Severity: normal Orphaning the package. Thanks, Balint

Bug#1004710: Please pass "-r" to useradd when needed

2022-02-11 Thread Bálint Réczey
re. > > > > Thanks so much for the report and for the investigative work so far! > > > > Here are my thoughts... > > > > The "good" chroot has version 1:4.8.1-2 of passwd, and the "bad" chroot > > has version 1:4.11.1+dfsg1-1 of passwd. Th

Bug#1004710: [Pkg-shadow-devel] Bug#1004710: passwd: 4.11.1 breaks mmdebstrap testsuite by empty directories in /var/mail and /var/spool/mail

2022-02-10 Thread Bálint Réczey
Control: reassign -1 adduser 3.118 Control: retitle -1 adduser: Please pass "-r" to useradd when creating system users Control: tags -1 patch Hi Johannes, Johannes Schauer Marin Rodrigues ezt írta (időpont: 2022. febr. 10., Cs, 8:39): > > Hi Bálint, > > Quoting Bálint Ré

Bug#1004710: [Pkg-shadow-devel] Bug#1004710: passwd: 4.11.1 breaks mmdebstrap testsuite by empty directories in /var/mail and /var/spool/mail

2022-02-01 Thread Bálint Réczey
Control: severity -1 serious Hi Johannes, Johannes Schauer Marin Rodrigues ezt írta (időpont: 2022. febr. 1., K, 0:39): > > Package: passwd > Version: 1:4.11.1+dfsg1-1 > Severity: normal > X-Debbugs-Cc: jo...@debian.org > Control: affects -1 mmdebstrap > > Hi, > > steps to reproduce: > > $

Bug#949862: [Pkg-shadow-devel] Bug#949862: passwd: Translation error in help output

2022-01-31 Thread Bálint Réczey
Control: fixed -1 1:4.11.1+dfsg1-1 Hi Tollef, Bálint Réczey ezt írta (időpont: 2021. nov. 14., V, 12:55): > > Control: forwarded -1 https://github.com/shadow-maint/shadow/pull/442 > Control: tags -1 upstream > > Hi Tollef, > > Tollef Fog Heen ezt írta (időpont: 20

Bug#762356: passwd: [INTL:de] Update for German shadow-man-pages

2022-01-31 Thread Bálint Réczey
Control: fixed -1 1:4.11.1+dfsg1-1 Hi Simon, On Sun, 21 Sep 2014 16:06:03 +0200 Simon Brandmair wrote: > Package: passwd > Version: 1:4.1.5.1-1 > Severity: wishlist > Tags: l10n patch > > I attached an update of the German translation of the shadow > manpages. It is proofread by

Bug#759110: [Pkg-shadow-devel] Bug#759110: [i18n] Allow translation of new strings by adding new files to POTFILES.in

2022-01-31 Thread Bálint Réczey
Control: fixed -1 1:4.11.1+dfsg1-1 Hi Miroslav, On Sun, 24 Aug 2014 18:07:33 +0200 Christian PERRIER wrote: > Quoting Miroslav Kure (ku...@upcase.inf.upol.cz): > > Package: shadow > > Severity: wishlist > > Tags: l10n, patch > > > > Hi Christian, > > > > I have noticed some strings from newer

Bug#865319: [Pkg-shadow-devel] Bug#865319: Bug#865319: passwd: Partial man French l10n: 1 untranslated sentence

2022-01-31 Thread Bálint Réczey
Control: notfound -1 1:4.4-4.1 Hi David, Christian PERRIER ezt írta (időpont: 2017. jún. 21., Sze, 6:42): > > Quoting David Guyot (david.gu...@web-eci.com): > > Package: passwd > > Version: 1:4.4-4.1 > > Severity: minor > > Tags: l10n > > > > Dear Maintainer, > > > > Reading the French

Bug#953422: [Pkg-shadow-devel] Bug#953422: shadow: [INTL:nl] Dutch po file for the shadow package

2022-01-31 Thread Bálint Réczey
Control: fixed -1 1:4.11.1+dfsg1-1 Hi Frans, Frans Spiesschaert ezt írta (időpont: 2020. márc. 9., H, 17:18): > > > > Package: shadow > Severity: wishlist > Tags: l10n patch > > > > Dear Maintainer, > > > Please find attached the updated Dutch po file for the shadow package. > It has been

Bug#829001: [Pkg-shadow-devel] Bug#829001: /etc/login.defs: Documentation is wrong about default value of SUB_[UG]ID_COUNT

2022-01-31 Thread Bálint Réczey
Control: fixed -1 1:4.11.1+dfsg1-1 Hi, On Fri, 29 Jul 2016 23:33:11 -0500 "Serge E. Hallyn" wrote: > Thanks, indeed those should be in sync. I believe the best is to change > the documentation to read the larger value, as it is a useful range for > containers to use. I'll aim to get that fix

Bug#1004242: [Pkg-shadow-devel] Bug#1004242: shadow:[INTL:fr] updated French man page translation

2022-01-26 Thread Bálint Réczey
Control: forwarded -1 https://github.com/shadow-maint/shadow/pull/499 Control: tags -1 upstream Hi, ezt írta (időpont: 2022. jan. 23., V, 13:06): > > Package: shadow > Version:4.0.18 > Severity: wishlist > Tags: patch l10n > > Dear mainteners, > Hello, please find the updated french translation

Bug#1004270: O: esnacc -- ASN.1 to C or C++ or IDL compiler

2022-01-23 Thread Bálint Réczey
Package: wnpp Severity: normal Orphaning the package. Thanks, Balint

Bug#1004110: O: snacc -- ASN.1 to C or C++ or IDL compiler

2022-01-20 Thread Bálint Réczey
Package: wnpp Severity: normal Orphaning the package. Thanks, Balint

Bug#1003739: O: waylandpp -- wayland compositor infrastructure - C++ bindings

2022-01-14 Thread Bálint Réczey
Package: wnpp Severity: normal Orphaning the package. Thanks, Balint

Bug#1003524: O: xxhash -- Extremely fast hash algorithm

2022-01-11 Thread Bálint Réczey
Package: wnpp Severity: normal X-Debbugs-CC: debian-de...@lists.debian.org Orphaning the package according to Norbert's request: https://github.com/norbusan/debian-xxhash/pull/7#issuecomment-1009760784 Thanks Norbert for maintaining the package for many years! Balint

Bug#1003455: blt: FTBFS with -j4

2022-01-10 Thread Bálint Réczey
Source: blt Version: 2.5.3+dfsg-4.1 Severity: important Tags: ftbfs Hi, Building blt with higher parallelism level fails. $ sbuild -d sid blt -j4 ... mkdir /<>/debian/tmp/usr/share/man/mann mkdir /<>/debian/tmp/usr/share/man/man3 mkdir: cannot create directory

Bug#1003073: xxhash: Please package new upstream version 0.8.1

2022-01-03 Thread Bálint Réczey
Source: xxhash Version: 0.8.0-2 Severity: wishlist Hi Norbert, The new version promises nice performance improvement: https://github.com/Cyan4973/xxHash/releases/tag/v0.8.1 : ... While the "big picture" is unchanged, there are a few notable improvements. XXH3 / XXH128 feature a large speed

Bug#956399: pam-ssh-agent-auth: Segfault when using ECDSA keys

2021-12-31 Thread Bálint Réczey
Hi, I've uploaded the attached NMU to DELAYED/5. Cheers, Balint Alexander Barton ezt írta (időpont: 2021. dec. 26., V, 14:30): > > Hi! > > I’m seeing this as well, any chance to get this patch merged? > It fixes the issue for me. > > Thanks! > Alex diff -Nru

Bug#892664: dpkg: Please add support for zstd (Zstandard) compressed packages

2021-12-12 Thread Bálint Réczey
Hi Tomas, Tomas Pospisek ezt írta (időpont: 2021. nov. 28., V, 16:25): > > Rustam wrote on 12 Oct 2021: > > > Hi Guillem, > > Any news on the proposed patch? > > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892664#49 > > Can it be merged already? ;) > > Ubuntu packages are already using

Bug#835146: dpkg: please enable bindow hardening flag by default

2021-12-12 Thread Bálint Réczey
Hi, For the record I'm not working on this anymore. Feel free to either close the bug or pick the work up from here. IMO there is not much to worry about enabling bindnow since Ubuntu enabled it in 16.10. Cheers, Balint [1] https://wiki.ubuntu.com/ToolChain%20/CompilerFlags/#A-Wl.2C-z.2Cnow

Bug#999697: RFP: popcon-stats-data -- Debian's Popularity Contest statistics

2021-11-15 Thread Bálint Réczey
Package: wnpp Severity: wishlist X-Debbugs-Cc: debian-de...@lists.debian.org Control: merge -1 999677 * Package name: popcon-stats-data Version : 0.2024 * URL or Web page : https://popcon.debian.org/ * License : Public Domain (data) Description : Debian's

Bug#999678: apt: Please list "apt search" results in decreasing order of binary package popularity

2021-11-14 Thread Bálint Réczey
Package: apt Version: 2.3.11 Severity: wishlist Control: block -1 by 999677 Dear Maintainers, I believe when looking for a package to install the more popular ones have higher probability to be the right fit. Currently 'apt search' results are sorted in alphabetical order, but a decreasing

Bug#999677: RFP: popcon-stats-data -- Debian's Popularity Contest statistics

2021-11-14 Thread Bálint Réczey
Package: wnpp Severity: wishlist * Package name: popcon-stats-data Version : 0.2024 * URL or Web page : https://popcon.debian.org/ * License : Public Domain (data) Description : Debian's Popularity Contest statistics --- The shipped data would let package

Bug#998694: [Pkg-shadow-devel] Bug#998694: Don't timeout if you haven't asked for password yet

2021-11-14 Thread Bálint Réczey
Control: tags -1 wontfix Hi Dan, 積丹尼 Dan Jacobson ezt írta (időpont: 2021. nov. 6., Szo, 19:00): > > Package: login > Version: 1:4.8.1-1.1 > > (/usr/share/doc/login/copyright says > This is Debian GNU/Linux's prepackaged version of the shadow utilities. > > It was downloaded from:

Bug#812127: [Pkg-shadow-devel] Bug#812127: login: wrong German error message

2021-11-14 Thread Bálint Réczey
, Balint Holger Wansing ezt írta (időpont: 2017. febr. 6., H, 22:12): > > Hi, > > Bálint Réczey wrote: > > >> > As stated, I (rather firmly) believe > > >> >> Under no cirumstance work is possible without effective root. > &g

Bug#942680: [Pkg-shadow-devel] Bug#942680: passwd: vipw does not resume properly when suspended

2021-11-14 Thread Bálint Réczey
Control: fixed -1 4.8-1 Control: forwarded -1 https://github.com/shadow-maint/shadow/issues/185 Control: upstream Todd C. Miller ezt írta (időpont: 2019. nov. 4., H, 19:15): > > On Sat, 26 Oct 2019 07:49:33 -0500, "Serge E. Hallyn" wrote: > > > second option sounds nicer but sure is a lot more

Bug#999464: [Pkg-shadow-devel] Bug#999464: shadow: FTBFS on non linux-architectures

2021-11-11 Thread Bálint Réczey
Control: tags -1 help Hi Laurent, Laurent Bigonville ezt írta (időpont: 2021. nov. 11., Cs, 14:03): > > Source: shadow > Version: 1:4.7-1 > Severity: important > Tags: ftbfs > Justification: fails to build from source (but built successfully in the past) > > Hello, > > Since version 1:4.7-1

Bug#996602: meld: is the dependency on libcanberra-gtk3-module genuinely useful?

2021-11-01 Thread Bálint Réczey
Hi Simon, Simon McVittie ezt írta (időpont: 2021. okt. 16., Szo, 0:42): > > Package: meld > Version: 3.20.4-1 > Severity: wishlist > > While discussing a system integration issue involving libcanberra-gtk3-module > and Flatpak, I was surprised to find that meld Depends on >

Bug#996926: unattended-upgrades reboots when Unattended-Upgrade::Automatic-Reboot = False

2021-10-20 Thread Bálint Réczey
Control: tags -1 moreinfo unreproducible invalid Hi Chris, Chris Stromsoe ezt írta (időpont: 2021. okt. 20., Sze, 23:03): > > Package: unattended-upgrades > Version: 1.11.2 > > I recently started using unattended-upgrades to keep a machine up to date. > After installing, I've had a few

Bug#992698: meld dies with "Trace/breakpoint trap"

2021-09-15 Thread Bálint Réczey
Control: tags -1 unreproducible Ok, thanks for letting me know. Cheers, Balint Harald Dunkel ezt írta (időpont: 2021. szept. 15., Sze, 20:49): > > > Sorry, I cannot reproduce this anymore. The auto.misc.ucf-old has been > deleted. > > > Regards > Harri

Bug#992698: meld dies with "Trace/breakpoint trap"

2021-08-30 Thread Bálint Réczey
Control: tags -1 moreinfo Hi Harald, Harald Dunkel ezt írta (időpont: 2021. aug. 22., V, 15:30): > > Package: meld > Version: 3.20.3-1 > > All it says is > > # meld /etc/auto.misc.ucf-old /etc/auto.misc > Trace/breakpoint trap Does it die with the same error with all file comparisons or just

Bug#991822: src:wine: dh_auto_clean deletes unrelated files outside of package source

2021-08-29 Thread Bálint Réczey
Control: tags -1 patch Bálint Réczey ezt írta (időpont: 2021. aug. 2., H, 18:14): > > Package: src:wine > Severity: critical > Version: 5.0.3-3 > > Hi, > > The following snippet in debian/rules wiped out every package source > next to wine and the wine source dir it

Bug#993006: RM: debian-dad -- ROM; superseded by Debian Janitor

2021-08-26 Thread Bálint Réczey
Package: ftp.debian.org Severity: normal Dear FTP Masters, Please remove src:debian-dad.The main aim of this project was similar to what Debian Janitor just started doing and Janitor does it better already: https://www.jelmer.uk/fresh-builds.html Big thanks to the Debian Janitor developer(s)!

Bug#991822: src:wine: dh_auto_clean deletes unrelated files outside of package source

2021-08-02 Thread Bálint Réczey
Package: src:wine Severity: critical Version: 5.0.3-3 Hi, The following snippet in debian/rules wiped out every package source next to wine and the wine source dir itself, too, because my $HOME is stored in git: ... override_dh_auto_clean: git clean -Xdf || true ... It is not safe to

Bug#991537: Pi Zero fails, Pi 3b works OK

2021-07-27 Thread Bálint Réczey
Control: tags -1 wontfix confirmed Hi Simon, Please report the Raspbian bugs to the Raspbian bug tracker since the toolchain settings and also the packages differ there compared to Debian. https://www.raspbian.org/RaspbianBugs Debian's armhf port is known to _not_ work on Pi Zero:

Bug#989635: unattended-upgrades: [INTL:fr] French templates translation

2021-06-17 Thread Bálint Réczey
Control: tags -1 pending confirmed Control: forwarded -1 https://github.com/mvo5/unattended-upgrades/pull/297 Hi Jean-Pierre, jenapierregirau...@free.fr ezt írta (időpont: 2021. jún. 9., Sze, 9:15): > > Package: unattended-upgrades > Severity: wishlist > Tags: patch l10n > > Hi! > > Please find

Bug#978701: wireshark: Please package version 2.6.20 with GTK support

2021-04-26 Thread Bálint Réczey
Hi Adrian, Adrian Bunk ezt írta (időpont: 2021. ápr. 25., V, 22:07): > > On Sun, Apr 25, 2021 at 09:45:54PM +0200, Bálint Réczey wrote: > > Control: fixed -1 2.6.20-0+deb10u1 > > Control: fixed -1 3.0.3-1 > > > > Dmitry Katsubo ezt írta (időpont:

Bug#978701: wireshark: Please package version 2.6.20 with GTK support

2021-04-25 Thread Bálint Réczey
Control: fixed -1 2.6.20-0+deb10u1 Control: fixed -1 3.0.3-1 Dmitry Katsubo ezt írta (időpont: 2021. jan. 2., Szo, 17:47): > > On 01/01/2021 15:33, Bálint Réczey wrote: > > I've pushed the new packaged upstream to the debian/buster branch on Salsa. > > > > If

Bug#922945: [Pkg-shadow-devel] Bug#922945: /var/log/lastlog is a 110 TByte sparse file, seriously affecting backup

2021-04-16 Thread Bálint Réczey
Control: severity -1 wishlist Control: tags -1 confirmed upstream Hi Sam, Sam Morris ezt írta (időpont: 2021. ápr. 13., K, 19:45): > > On Tue, 2021-04-13 at 15:26 +0200, Chris Hofstaedtler wrote: > > This will then silently hide login failures from userids larger than > > this ID? Given the

Bug#932458: Couldn't open /etc/securetty: No such file or directory

2021-04-06 Thread Bálint Réczey
Hi Chris, Chris Hofstaedtler ezt írta (időpont: 2021. ápr. 6., K, 9:30): > > Control: notfixed -1 pam 1.4.0-1 > > * Bálint Réczey [210405 21:50]: > > Control: fixed -1 pam 1.4.0-1 > > Hello Bálint, > and PAM Maintainers, > > > It seems this is fixed in pam.

Bug#932458: Couldn't open /etc/securetty: No such file or directory

2021-04-05 Thread Bálint Réczey
Control: reassign -1 pam 1.3.1-5 Control: fixed -1 pam 1.4.0-1 Hi Chris, Chris Hofstaedtler ezt írta (időpont: 2020. dec. 31., Cs, 0:56): > > Hey, > > * Bálint Réczey [201230 23:53]: > > Bálint Réczey ezt írta (időpont: 2019. nov. > > 7., Cs, 20:45): > > > T

Bug#983272: libfakeroot passes uninitialized bytes to msgsnd

2021-02-21 Thread Bálint Réczey
Package: fakeroot Version: 1.24-1 Severity: minor $ mkdir foo $ fakeroot valgrind rm -r foo ==428772== Memcheck, a memory error detector ==428772== Copyright (C) 2002-2017, and GNU GPL'd, by Julian Seward et al. ==428772== Using Valgrind-3.15.0 and LibVEX; rerun with -h for copyright info

Bug#978701: wireshark: Please package version 2.6.20 with GTK support

2021-01-01 Thread Bálint Réczey
Hi Dmitry, Dmitry Katsubo ezt írta (időpont: 2020. dec. 31., Cs, 1:03): > > On 12/30/2020 17:14, Bálint Réczey wrote: > > Control: tags -1 wontfix > > > > Hi Dmitry, > > > > Buster-backports receives backports from testing where the version is > > alread

Bug#978701: wireshark: Please package version 2.6.20 with GTK support

2020-12-30 Thread Bálint Réczey
Control: tags -1 wontfix Hi Dmitry, Dmitry Katsubo ezt írta (időpont: 2020. dec. 30., Sze, 14:27): > > Package: wireshark > Version: 2.6.8-1.1 > Severity: wishlist > > It would be nice if the latest Wireshark 2.6.x with GTK support appears in > buster/buster-backports. Buster-backports

Bug#810659: is hardened1-linux-any still a thing?

2020-12-26 Thread Bálint Réczey
Control: close -1 Hi Helmut, Helmut Grohne ezt írta (időpont: 2020. dec. 26., Szo, 17:40): > > Hi Bálint, > > is hardened1-linux-any still a thing? I haven't seen any activity nor > bootstrapping efforts on this in a while. If this is a dead end, I > suggest closing the Cced gmp bug #810659. I

Bug#976700: transition: wireshark ( late notice :-( )

2020-12-06 Thread Bálint Réczey
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: transition Dear Release Team, I'm sorry, I missed that libvirt started shipping a wireshark plugin and thus started depending on libwiresharkX in libvirt-wireshark. Please trigger rebuilds of

Bug#973985: linux: Please enable CONFIG_SERIAL_8250_LPSS

2020-11-08 Thread Bálint Réczey
Source: linux Version: 5.9.6-1 Severity: normal Deark Kernel Maintainers, Please enable CONFIG_SERIAL_8250_LPSS as a module or built-in driver in the kernel because without that the WD My Cloud PR4100 box runs the fan at full speed and this makes it practically unusable in small homes without

  1   2   3   4   5   6   7   8   9   10   >