Bug#1071059: mousepad: segfaults at each launch !

2024-05-13 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 control: severity -1 important control: tag - unreproducible moreinfo On Mon, 2024-05-13 at 18:28 +0200, Philippe Caillaud wrote: > Dear Maintainer, > > I use mousepad almost each day for small text editing ; since a few days > (maybe > 2 or 3),

Bug#1067561: FTBFS: Error: symbol `open64' is already defined

2024-04-19 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Fri, 2024-04-19 at 00:01 +0100, Peter Green wrote: > Thanks, upstream has now accepted a patch that takes a slightly different > approach to fixing the issue. > > https://github.com/canonical/lightdm/issues/352 Yes I saw. That's why I think

Bug#1067561: FTBFS: Error: symbol `open64' is already defined

2024-04-14 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Sat, 2024-04-13 at 16:11 +0100, Peter Green wrote: > > Hi, thanks for the patch. It looks a bit strong though, undefining stuff > > like > > that unconditionally. Do you have pointers to the Ubuntu bug or something? > > I've looked at upstream

Bug#1067561: FTBFS: Error: symbol `open64' is already defined

2024-04-05 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Fri, 2024-04-05 at 11:25 +0500, Andrey Rakhmatullin wrote: > > Hi, thanks for the patch. It looks a bit strong though, undefining stuff > > like > > that unconditionally. Do you have pointers to the Ubuntu bug or something? > I haven't checked

Bug#1067561: FTBFS: Error: symbol `open64' is already defined

2024-04-05 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Mon, 2024-04-01 at 00:37 +0500, Andrey Rakhmatullin wrote: > I assume the following patch from Ubuntu fixes this: > > --- a/tests/src/libsystem.c > +++ b/tests/src/libsystem.c > @@ -1,6 +1,9 @@ >  #define _GNU_SOURCE >  #define __USE_GNU > >

Bug#1067755: [Pkg-gtkpod-devel] Bug#1067755: ifuse ftbfs from source, not finding the libplist configuration

2024-04-04 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Control: severity -1 important On Tue, 2024-03-26 at 12:25 +0100, Matthias Klose wrote: > Package: src:ifuse > Version: 1.1.4~git20181007.3b00243-1 > Severity: serious > Tags: sid trixie ftbfs patch > > ifuse ftbfs from source, not finding the

Bug#1062998: tumbler: NMU diff for 64-bit time_t transition

2024-02-05 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Mon, 2024-02-05 at 00:28 -0800, Steve Langasek wrote: > Well, to clarify, the patch I sent was against 4.18 in unstable; but it > applied cleanly to 4.19 in experimental (no new sonames in experimental vs > unstable), so it's been uploaded there.

Bug#1062998: tumbler: NMU diff for 64-bit time_t transition

2024-02-05 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Sun, 2024-02-04 at 11:14 +, Steve Langasek wrote: > > If you have any concerns about this patch, please reach out ASAP.  Although > this package will be uploaded to experimental immediately, there will be a > period of several days before we

Bug#1059787: src:xfce4-power-manager: fails to migrate to testing for too long: uploader built arch:all binaries

2024-01-10 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Mon, 1 Jan 2024 11:31:38 +0100 Paul Gevers wrote: > Source: xfce4-power-manager > Version: 4.18.2-1 > Severity: serious > Control: close -1 4.18.3-1 > Tags: sid trixie > User: release.debian@packages.debian.org > Usertags: out-of-sync > >

Bug#1038611: lightdm: Lightdm fails to start X after upgrade to 1.32.0

2023-06-23 Thread Yves-Alexis Perez
; > Maybe forwarding this to nvidia-driver should get some hints about this Yes, feel free to do it and report back any progress. I'm lowering the bug severity as well so it does migrate. Regards, -- Yves-Alexis Perez

Bug#1038611: lightdm: Lightdm fails to start X after upgrade to 1.32.0

2023-06-21 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Wed, 2023-06-21 at 09:40 -0300, Adilson dos Santos Dantas wrote: > These messages are when I stop lightdm. Ah ok. > > > > > > Also is there something peculiar about your hardware (Nvidia/AMD GPU for > > example?) or software (specific

Bug#1038611: lightdm: Lightdm fails to start X after upgrade to 1.32.0

2023-06-21 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Wed, 2023-06-21 at 01:59 +, solneman33 wrote: > I downgraded to xkb-data=2.35.1-1 lightdm=1.26.0-8 from testing repo and > reinstalled xserver-xorg and xinit.  That resolved the issue for me on both > machines.   > > I've never reported a

Bug#1038611: lightdm: Lightdm fails to start X after upgrade to 1.32.0

2023-06-21 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Tue, 2023-06-20 at 20:37 -0300, Adilson dos Santos Dantas wrote: > I tried to use 1.32 again and it only > generates /var/log/lightdm/lightdm.log. It doesn't generate seat0- > greeter.log  and x-0.lo. From the log attached below, one difference

Bug#1038611: lightdm: Lightdm fails to start X after upgrade to 1.32.0

2023-06-20 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Tue, 2023-06-20 at 12:45 +0200, Carlos Laviola wrote: > Package: lightdm > Followup-For: Bug #1038611 > > Can't reproduce, starts up just fine for me. > > Could you perhaps include the logs from `/var/log/lightdm/´? Hi Adilson, I'm running

Bug#1035452: libmousepad-dev: missing Depends: libmousepad0 (= ${binary:Version})

2023-05-04 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Wed, 2023-05-03 at 16:10 +0200, Andreas Beckmann wrote: > during a test with piuparts I noticed your package ships (or creates) > a broken symlink. > > 0m9.1s ERROR: FAIL: Broken symlinks: >   /usr/lib/x86_64-linux-gnu/libmousepad.so ->

Bug#1031968: libxfconf-0-dev fails to build with valac installed

2023-02-26 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Sun, 2023-02-26 at 05:11 +0300, Arthur Demchenkov wrote: > Package: libxfconf-0-dev > Version: 4.18.0-1 > Severity: serious > Tags: ftbfs patch > Justification: fails to build from source (but built successfully in the > past) > > Dear

Bug#1027900: parole 4.16.0-2 does not start

2023-01-17 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Wed, 2023-01-04 at 15:12 +0300, Сергей Фёдоров wrote: > parole 4.16.0-2 when running in the terminal emulator outputs : > free(): invalid pointer > Emergency stop > > parole 4.16.0-1 is up and running. Yes indeed, so we have an issue with -1

Bug#1026648: parole: FTBFS: make[1]: *** [debian/rules:22: override_dh_missing] Error 25

2022-12-21 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Tue, 2022-12-20 at 18:38 +0100, Lucas Nussbaum wrote: > During a rebuild of all packages in sid, your package failed to build > on amd64. > > > Relevant part (hopefully): > > make[1]: Entering directory '/<>' > > dh_missing --fail-missing -X

Bug#1023224: [Pkg-swan-devel] Bug#1023224: Bug#1023224: strongswan: autopkgtest regression: depends on no longer built strongswan-scepclient

2022-11-04 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Wed, 2022-11-02 at 19:14 +0100, Paul Gevers wrote: > https://sources.debian.org/src/strongswan/5.9.8-1/debian/tests/control/ > > line 2 says that the *first* two tests Depends on strongswan-scepclient. > That means that autopkgtests tries to

Bug#1023224: [Pkg-swan-devel] Bug#1023224: Bug#1023224: strongswan: autopkgtest regression: depends on no longer built strongswan-scepclient

2022-11-03 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Wed, 2022-11-02 at 19:14 +0100, Paul Gevers wrote: > Hi Yves-Alexis, > > On 02-11-2022 17:27, Yves-Alexis Perez wrote: > > I'm not sure why the test is failing then and what I should have done > > differently. Could you

Bug#1023224: [Pkg-swan-devel] Bug#1023224: strongswan: autopkgtest regression: depends on no longer built strongswan-scepclient

2022-11-02 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Mon, 2022-10-31 at 21:01 +0100, Paul Gevers wrote: > With a recent upload of strongswan the autopkgtest of strongswan fails > in testing when that autopkgtest is run with the binary packages of > strongswan from unstable. It passes when run

Bug#1021779: orage: eats events

2022-10-23 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Control: reassign -1 libical3 Control: affects -1 orage On Fri, 14 Oct 2022 16:07:45 +0200 Slavko wrote: > Hi, > > On Fri, 14 Oct 2022 15:50:29 +0200 Slavko wrote: > > > upgrade libical3:amd64 3.0.14-1+b1 3.0.15-2 > > after i submit initial

Bug#1013129: exo: CVE-2022-32278

2022-06-18 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Fri, 2022-06-17 at 17:08 +0200, Moritz Mühlenhoff wrote: > The following vulnerability was published for exo. > > CVE-2022-32278[0]: > > XFCE 4.16 allows attackers to execute arbitrary code because xdg-open > > can execute a .desktop file on an

Bug#996028: InnoDB: corrupted TRX_NO after upgrading to 10.3.31

2021-10-24 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Sun, 2021-10-24 at 00:51 +0800, Marc Gallet wrote: > Am I to understand that the expected path forward with what is supposed to be > a minor update offered on oldstable is that everyone shall dump their > databases, > delete the data folder,

Bug#996028: [debian-mysql] Bug#996028: #996028 InnoDB: corrupted TRX_NO after upgrading to 10.3.31

2021-10-22 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Fri, 2021-10-22 at 15:22 +0200, Ondrej Zary wrote: > With 10.3.29 running, I've dumped all databases (mysqldump --all-databases - > p >mysql.dump), then dropped all databases, stopped mariadb and deleted > /var/lib/mysql/ib*. > Then restarted

Bug#996028: [debian-mysql] Bug#996028: #996028 InnoDB: corrupted TRX_NO after upgrading to 10.3.31

2021-10-22 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Thu, 2021-10-14 at 19:38 +0200, Ondrej Zary wrote: >     MDEV-15912: Remove traces of insert_undo > >     Let us simply refuse an upgrade from earlier versions if the >     upgrade procedure was not followed. This simplifies the purge, >    

Bug#996028: InnoDB: corrupted TRX_NO after upgrading to 10.3.31

2021-10-22 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Fri, 2021-10-22 at 02:13 +0800, Marc Gallet wrote: > > Am I correct to assume this issue is still relevant for buster and that > for now, I should simply defer the upgrade (marking the packages to be > held back) and simply wait for this bug to

Bug#996028: [debian-mysql] Bug#996028: #996028 InnoDB: corrupted TRX_NO after upgrading to 10.3.31

2021-10-14 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Thu, 2021-10-14 at 00:03 -0700, Otto Kekäläinen wrote: > Right. Here is for Buster: > > https://salsa.debian.org/mariadb-team/mariadb-10.3/-/commit/8ccf2240960cbb609cedfeb269df22d43ccbba21 >

Bug#996028: [debian-mysql] Bug#996028: #996028 InnoDB: corrupted TRX_NO after upgrading to 10.3.31

2021-10-14 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Wed, 2021-10-13 at 19:06 -0700, Otto Kekäläinen wrote: > I added this patch to the packaging in > https://salsa.debian.org/mariadb-team/mariadb-10.5/-/commit/2a8f83531a2ff22a31c61b8bef28dabf77b25b78 > and once the CI completes (if it runs without

Bug#996028: [debian-mysql] Bug#996028: InnoDB: corrupted TRX_NO after upgrading to 10.3.31

2021-10-13 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Tue, 2021-10-12 at 21:58 +0200, Ondrej Zary wrote: > > One thing you could also try is to start the server with 10.3.29 and > > ensure that you have a clean shutdown (SET GLOBAL > > innodb_fast_shutdown=0; SHUTDOWN) and only after that start with

Bug#996028: #996028 InnoDB: corrupted TRX_NO after upgrading to 10.3.31

2021-10-12 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Mon, 2021-10-11 at 11:27 +0200, Jan Korbel wrote: > Maybe this: https://bugs.freebsd.org/bugzilla//show_bug.cgi?id=257728 If I read the bug correctly, it points to https://jira.mariadb.org/projects/MDEV/issues/MDEV-26537 and the commit

Bug#996028: InnoDB: corrupted TRX_NO after upgrading to 10.3.31

2021-10-10 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 control: subscribe -1 On Sun, 10 Oct 2021 16:13:29 +0200 Ondrej Zary wrote: > Package: mariadb-server > Version: 1:10.3.31-0+deb10u1 > Severity: grave > Justification: causes non-serious data loss > > Dear Maintainer, > upgrading mariadb-server

Bug#991788: Disabling Upower support in xfce4-settings

2021-08-24 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Control: severity -1 normal On Tue, 2021-08-17 at 22:05 +0200, truetec...@tutanota.com wrote: > Hello, > > When compiled with --enable-upower-glib, xfce4-power-manager doesn't seem to > re-enable laptop displays after suspending the system. And,

Bug#988394: thunar: CVE-2021-32563

2021-05-14 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Thu, 2021-05-13 at 20:58 +0200, Salvatore Bonaccorso wrote: > Thank you! Btw, I sitll would try to check if release team would > accept 4.16.8 itself. Note I'm as well not sure about if this will > need a DSA or can be fixed via point release,

Bug#988394: thunar: CVE-2021-32563

2021-05-13 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Tue, 2021-05-11 at 21:45 +0200, Salvatore Bonaccorso wrote: > The following vulnerability was published for thunar. > > CVE-2021-32563[0]: > > An issue was discovered in Thunar before 4.16.7 and 4.17.x before > > 4.17.2. When called with a

Bug#919348: many new releases since -- still "too buggy"?

2021-02-04 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Thu, 2021-02-04 at 14:43 +0200, Adrian Bunk wrote: > Yves-Alexis, do you have any objections to closing this bug now? Yes. I have xfce4-screensaver (4.16) running on a Debian sid install and it still happens every once in a while that the

Bug#978232: orage: FTBFS: build-dependency not installable: xfce4-panel (= 4.14.4-1)

2021-01-08 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Fri, 2021-01-08 at 14:10 +0200, Juhani Numminen wrote: > Thank you Yves-Alexis for implementing this in orage/4.12.1-8. > > I noticed that the removal request still stands ( > https://bugs.debian.org/977628 ). > Do you still intend to remove

Bug#977231: libusb-1.0-0: upgrading to 2:1.0.24-1 breaks iPhone/iPad detection and communication

2020-12-13 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Sat, 2020-12-12 at 21:31 +0100, Aurelien Jarno wrote: > > If you need more information don't hesitate to ask (I guess you don't > > have an iDevice to plug for testing). > > Indeed, I do not have such a device. As a first step, it would be nice

Bug#977231: libusb-1.0-0: upgrading to 2:1.0.24-1 breaks iPhone/iPad detection and communication

2020-12-12 Thread Yves-Alexis Perez
On Sat, 2020-12-12 at 21:31 +0100, Aurelien Jarno wrote: > > Indeed, I do not have such a device. As a first step, it would be nice > if you can set the environment variable LIBUSB_DEBUG=99 and run lsusb. > That should give us an idea why the device is ignored. Here are two logs (with .22 an

Bug#973652: xfce4-helpers: missing Breaks+Replaces: libexo-common (<< 4.15)

2020-11-03 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 control: tag -1 pending On Mon, 2020-11-02 at 21:07 +0100, Andreas Beckmann wrote: > during a test with piuparts I noticed your package fails to upgrade from > 'sid' to 'experimental'. > It installed fine in 'sid', then the upgrade to

Bug#972417: xfce4-power-manager: System left idle => 'display power management' auto-locks session => no X session or lightdm greeter

2020-11-02 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 control: forcemerge 870641 -1 On Sun, 2020-10-18 at 10:23 +0200, franck wrote: > Package: xfce4-power-manager > Version: 1.6.1-1 > Severity: grave > > Dear Maintainer, > > [ Bug description ] > Bug happens when the screen auto-locks due to user

Bug#885813: bumping severity of xfce4-notes-plugin's use of libunique to Serious

2020-03-21 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Fri, 2020-03-20 at 09:06 +0100, Yves-Alexis Perez wrote: > On Thu, 2020-03-19 at 18:39 +0100, Andreas Henriksson wrote: > > There doesn't seem to have been any movement since your comment on the > > upstream bug report. The xfc

Bug#885813: bumping severity of xfce4-notes-plugin's use of libunique to Serious

2020-03-20 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Thu, 2020-03-19 at 18:39 +0100, Andreas Henriksson wrote: > There doesn't seem to have been any movement since your comment on the > upstream bug report. The xfce4-notes-plugin is now the only remaining > package in unstable that still depends on

Bug#940093: radicale 1.1.1: --export-storage option missing

2020-03-02 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Mon, 2020-03-02 at 11:49 -0700, Sean Whitton wrote: > > Hi Jonas, I got that issue earlier, and to be honest I kind of side with > > Fabrice here, and I find it bit sad Buster was released with that kind of > > behavior. > > It's definitely

Bug#906026: Switch to Ayatana Indicators

2020-03-01 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Thu, 2020-02-13 at 13:11 +0100, Andreas Henriksson wrote: > Control: severity -1 serious > > Hello XFCE Maintainers, > > I'm bumping the severity of this bug report because the libindicators > package in RC buggy and likely not going to make it

Bug#951016: [Pkg-swan-devel] Bug#951016: strongswan FTBFS: missing build-depends libiptc-dev

2020-02-12 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Sun, 2020-02-09 at 21:02 +0100, Helmut Grohne wrote: > strongswan fails to build from source in unstable, because it misses a > build dependency on libiptc-dev. The library was formerly pulled by > "something" and no longer is. The build now

Bug#947319: missing directory

2019-12-27 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 control: severity -1 important On Tue, 2019-12-24 at 16:16 +0100, Jérôme Bouat wrote: > It seems a directory is missing : > --- > Could not enumerate user data directory /var/lib/lightdm/data: Error opening > directory '/var/lib/lightdm/data': No

Bug#936877: [Pkg-gtkpod-devel] Bug#936902: Bug#936902: libplist: Python2 removal in sid/bullseye

2019-11-28 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Sun, 2019-09-22 at 11:04 +0200, Yves-Alexis Perez wrote: > Obviously there might be people using python-plist and python-imobiledevice > directly in python scripts and they'll have to migrate them to python3, > which > is not perfect,

Bug#838994: Bug#891493: Bug#838994: Bug#891493: unresolved gtk2-engines-murrine situation (was: numix-gtk-theme: Undocumented and very likely also broken Breaks against murrine-themes since 2.6.7-2)

2019-11-17 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Sun, 2019-11-17 at 11:00 +, Mike Gabriel wrote: > If you plan to drop maintenance sooner or later anyway, then please > state that asap (packages are in deferred-15 from today again), so > that I can change the uploads and make these bugs

Bug#838994: Bug#891493: unresolved gtk2-engines-murrine situation (was: numix-gtk-theme: Undocumented and very likely also broken Breaks against murrine-themes since 2.6.7-2)

2019-11-13 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Wed, 2019-11-13 at 20:58 +, Mike Gabriel wrote: > One last question: For the themes you maintain, is it ok if I provide > the "Provides: any-murrine-theme" patches (as MRs or pushed commits) > and possibly even NMU them for those

Bug#838994: unresolved gtk2-engines-murrine situation (was: numix-gtk-theme: Undocumented and very likely also broken Breaks against murrine-themes since 2.6.7-2)

2019-11-13 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Tue, 2019-11-12 at 12:09 +0100, Mike Gabriel wrote: > > As I haven't had any reply nor statement nor veto nor anything from any > of you on the above, here is what is going to happen, if noone interacts... Hi Mike, I'm unfortunately quite

Bug#885813: bumping severity of xfce4-notes-plugin's use of libunique to Serious

2019-10-09 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Sun, 2019-10-06 at 07:08 -0400, Jeremy Bicha wrote: > Control: severity -1 serious > > The Debian GNOME team would like to remove libunique from Debian. > Therefore, I'm bumping the severity of this bug to serious. > > Please see the master bug

Bug#832422: albatross-gtk-theme: broken with GTK3.20

2019-09-29 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Sun, 2019-09-29 at 07:10 -0400, Jeremy Bicha wrote: > Control: severity -1 serious > > I propose that we remove albatross-gtk-theme from Unstable & Bullseye. > A GTK theme that doesn't work with GTK3 isn't very helpful any more. > >

Bug#875029: Ping!

2019-09-17 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Tue, 2019-09-17 at 13:29 -0300, Lisandro Damián Nicanor Pérez Meyer wrote: > I'm terribly sorry if we are being pushy here, it is indeed with no > bad faith and we definitely don't want to annoy anyone. And yes, we > are targeting at removing qt4

Bug#875029: Ping!

2019-09-17 Thread Yves-Alexis Perez
not intended, but could you please slow down a bit? — Yves-Alexis > On 17 Sep 2019, at 18:05, Lisandro Damián Nicanor Pérez Meyer > wrote: > > Hi! > >> On Tue, 17 Sep 2019 at 12:49, Yves-Alexis Perez wrote: >> >> Please don’t, I already told Moritz I’ll handle it w

Bug#875029: Ping!

2019-09-17 Thread Yves-Alexis Perez
Please don’t, I already told Moritz I’ll handle it when I have time. — Yves-Alexis > On 17 Sep 2019, at 16:46, Lisandro Damián Nicanor Pérez Meyer > wrote: > > Hi Yves-Alexis! > > lightdm is now one of the three packages holding qt4 in testing. Would > it be possible for you to apply the

Bug#875029: [lightdm] Future Qt4 removal from Buster

2019-09-16 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Sun, 2019-09-15 at 23:26 +0200, Moritz Mühlenhoff wrote: > > Attached is a patch which drops Qt4 support. It's only used by src:razorqt, > > which is already RC-buggy anyway and which will be removed soon along with > > Qt4. > > razorqt also got

Bug#936035: xfwm4: fails to load due to missing libxfconf-0.so.2

2019-08-29 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Thu, 2019-08-29 at 17:31 +0700, Theppitak Karoonboonyanan wrote: > Package: xfwm4 > Version: 4.14.0-1 > Severity: serious > Justification: Policy 3.5 > > Dear Maintainer, > > xfwm4 fails to start: > > $ xfwm4 > xfwm4: error while loading

Bug#935794: xfce4-sntray-plugin FTBFS

2019-08-26 Thread Yves-Alexis Perez
Source: xfce4-sntray-plugin Version: 0.4.11-1 Severity: serious Tags: ftbfs Justification: fails to build from source (but built successfully in the past) Hi, xfce4-sntray-plugin doesn't seem to build from source anymore. We noticed that as part of the xfconf transition (part of the Xfce 4.14

Bug#902362: xfce4-session: 'debian/rules clean' after build causes removal of xfce4-session/*.[hc]

2019-08-22 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Control: severity -1 important On Mon, 25 Jun 2018 16:16:49 +0200 Andreas Beckmann wrote: > Source: xfce4-session > Version: 4.13.0-1 > Severity: serious > Justification: fails to build from source (but built successfully in the past) > > Hi, >

Bug#934969: xfce4-power-manager FTBFS: undefined reference to `xfce_titled_dialog_new_with_mixed_buttons'

2019-08-18 Thread Yves-Alexis Perez
On Sat, 2019-08-17 at 07:53 +0200, Helmut Grohne wrote: > xfce4-power-manager fails to build from source for every architecture on > the buildds. A typical failure is: Hi Helmut, thanks for the report. It seems that xfpm requires libxfe4ui 4.13 although that's not in configure.ac. Xfce 4.14

Bug#919348: is it still unfit for Bullseye?

2019-07-16 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 control: reopen -1 On Sun, 2019-07-14 at 00:44 +0200, Adam Borowski wrote: > But, in this case, I am very excited that you have a replacement for > something I find to be hopelessly buggy -- and the replacement seems > near-perfect. Thus, if you

Bug#919348: is it still unfit for Bullseye?

2019-07-13 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Thu, 2019-07-11 at 10:34 +0200, Adam Borowski wrote: > So... is there any reason to not let xfce4-screensaver go to Bullseye? > Any day that a human being suffers from light-locker is a bad day. Hi Adam, could you please refrain from such

Bug#929834: Buster/XFCE unlock screen is blank

2019-06-27 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Control: forcemerge -1 868087 On Thu, 2019-06-27 at 12:02 -0400, Onyuksel, Cem wrote: > I'd like to point out that this bug has a similar effect on nvidia graphics > as well, as pointed out in the bug report >

Bug#929834: Buster/XFCE unlock screen is blank

2019-06-25 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 control: affects -1 xserver-xorg-core On Sat, 2019-06-22 at 17:34 -0400, John Franklin wrote: > I've been suffering from this bug in a clean Buster system, too. A > solution noted in another bug tracker is to explicitly tell X.org to > use the

Bug#929834: Buster/XFCE unlock screen is blank

2019-06-03 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Mon, 2019-06-03 at 12:59 -0700, Russ Allbery wrote: > Ah, good call. I was also seeing other problems with the Intel driver in > combination with light-locker where the monitor resolution would be set to > some incorrect value after restore from

Bug#929834: Buster/XFCE unlock screen is blank

2019-06-03 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Mon, 2019-06-03 at 21:55 +0200, Yves-Alexis Perez wrote: > I noted Andreas raised the severity, but I hope someone has an idea how to fix > that because I don't. Also, since it was posted on -devel, I guess there's a bit of exposure: i

Bug#929834: Buster/XFCE unlock screen is blank

2019-06-03 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Fri, 2019-05-31 at 18:32 -0700, Russ Allbery wrote: > This appears to be a bug in light-locker specifically, which is the > default screen lock program with XFCE with lightdm. See, for instance: > >

Bug#926801: src:wpa: multiples vulnerabilities in SAE and EAP-pwd code in wpa

2019-04-10 Thread Yves-Alexis Perez
Package: src:wpa Severity: grave Tags: security Justification: user security hole Hi, multiple vulnerabilities were discovered in wpa: CVE-2019-9494 [cache attack against SAE] CVE-2019-9495 [cache attack against EAP-pwd] CVE-2019-9496 [SAE confirm missing state validation in hostapd/AP]

Bug#920876: xfce4-notes: Not functioning

2019-02-07 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 control: severity -1 important control: tag -1 unreproducible On Wed, 2019-01-30 at 15:37 +1100, Dmitry Smirnov wrote: > In Cinnamon xfce4-notes does not work any more: it starts without showing > its > window or tray icon and uses ~55% CPU

Bug#899595: Invalid maintainer address pkg-xfce-de...@lists.alioth.debian.org

2019-01-04 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Fri, 2019-01-04 at 08:39 +0900, Hideki Yamane wrote: > Hi, > > With Bugs search "Cleaner view", I've found those bugs are not closed > in unstable but are done in experimental. Hi, I am well aware of these, thanks. > Do you have a plan to

Bug#916582: parl-desktop depends on the removed xfce4-linelight-plugin

2018-12-16 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Sun, 2018-12-16 at 12:06 +0200, Adrian Bunk wrote: > Package: parl-desktop > Version: 1.9.16 > Severity: serious > > The following packages have unmet dependencies: > parl-desktop : Depends: xfce4-linelight-plugin but it is not installable

Bug#912977: iptables: nftables layer breaks ipsec/policy keyword

2018-11-06 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Mon, 2018-11-05 at 13:08 +0100, Pierre Chifflier wrote: > Package: iptables > Version: 1.8.1-2 > Severity: grave > Tags: security > Justification: breaks rules, inserts pass-all rules > X-Debbugs-Cc: t...@security.debian.org, >

Bug#910631: lightdm: first login hangs waiting for user-generated entropy

2018-10-09 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 control: severity -1 normal On Tue, 2018-10-09 at 03:04 +0200, Jules Bernable wrote: > Package: lightdm > Version: 1.26.0-3 > Severity: grave > Justification: renders package unusable This is not a correct severity, the system is not unusable. >

Bug#898950: Processed: severity of 898950 is serious

2018-09-19 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 control: severity -1 important control: retitle -1 "verve-focus program missing from package" On Mon, 2018-09-17 at 20:33 +, Debian Bug Tracking System wrote: > Processing commands for cont...@bugs.debian.org: > > > severity 898950 serious > >

Bug#906489: closing 906489

2018-08-28 Thread Yves-Alexis Perez
close 906489 1.26.0-1 thanks

Bug#898633: evolution-data-server: efail attack against S/MIME

2018-08-13 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Sun, 2018-08-12 at 16:38 -0400, Jeremy Bicha wrote: > Yvez, the Evolution bug was closed upstream. Should we close the bug > in Debian too? > > https://bugzilla.gnome.org/796135 Yeah I guess so, it only adds noise. The status is not entirely

Bug#862436: closing 862436

2018-08-07 Thread Yves-Alexis Perez
close 862436 thanks

Bug#892290: [Pkg-xfce-devel] Bug#892290: Bug#892290: light-locker: at unlock, crash with: arguments to dbus_message_new_method_call() were incorrect

2018-08-07 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Sat, 2018-03-10 at 10:20 +0100, Stuart Pook wrote: > On 10/03/18 10:10, Yves-Alexis Perez wrote: > > In any case, I really can't reproduce here, and you still didn't indicate > > what > > you changed to make it crash reli

Bug#899849: closing 899849

2018-05-24 Thread Yves-Alexis Perez
close 899849 4.13.0-1 thanks

Bug#899773: closing 899773, fixed 899773 in 0.12.0-1

2018-05-24 Thread Yves-Alexis Perez
close 899773 fixed 899773 0.12.0-1 thanks

Bug#899744: closing 899744

2018-05-24 Thread Yves-Alexis Perez
close 899744 4.13.3-1 thanks

Bug#898634: kmail: efail attack against S/MIME

2018-05-16 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Wed, 2018-05-16 at 13:04 +0200, Sandro Knauß wrote: > > There's a misunderstanding. My point isn't about PGP/MIME (which is indeed > > handled by gnupg, even if through gpgme), but about S/MIME, which I really > > don't think it handled by

Bug#898634: kmail: efail attack against S/MIME

2018-05-16 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Wed, 2018-05-16 at 12:33 +0200, Sandro Knauß wrote: > > Thanks, that's good to know. > > Should I prepare a update with those patches for stable? Yes I think it'd be worth it. > > > > For a more detailed look for KMail and EFail see the

Bug#898634: kmail: efail attack against S/MIME

2018-05-16 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On Wed, 2018-05-16 at 11:44 +0200, Sandro Knauß wrote: > Hey, Hi Sandro, thanks for the update on this. > > For S/MIME the situation is that it is a conceptional weakness in the > standard > to remove the target vector completely. Agreed, and

Bug#898634: kmail: efail attack against S/MIME

2018-05-14 Thread Yves-Alexis Perez
Source: kmail Severity: grave Tags: security Justification: user security hole Hi, as you may already know, a paper was published this morning describing a vulnerability known as efail against S/MIME and PGP/MIME implementations in various mail clients. This vulnerability allows an attacker

Bug#898633: evolution-data-server: efail attack against S/MIME

2018-05-14 Thread Yves-Alexis Perez
Package: evolution-data-server Version: 3.28.2-1 Severity: grave Tags: security Justification: user security hole Hi, as you are certainly aware, a paper describing a vulnerability called efail has been published today (https://efail.de). It describes an attack scenario which can enable an

Bug#898631: thunderbird: efail attack against S/MIME and PGP/MIME

2018-05-14 Thread Yves-Alexis Perez
Source: thunderbird Severity: grave Tags: security Justification: user security hole Hi, as you might already be aware, an attack has been published against PGP/MIME and S/MIME handling in various mail clients, including Thunderbird. I've already reported a bug against enigmail, since PGP

Bug#898630: enigmail: efail attack against enigmail

2018-05-14 Thread Yves-Alexis Perez
Package: enigmail Severity: grave Tags: security Justification: user security hole Hi Daniel, in case you haven't already heard about it by now, a vulnerability has been published against S/MIME and PGP/MIME in various email clients, including thunderbird (and enigmail). I'm unsure if

Bug#892290: [Pkg-xfce-devel] Bug#892290: light-locker: at unlock, crash with: arguments to dbus_message_new_method_call() were incorrect

2018-03-10 Thread Yves-Alexis Perez
On Sat, 2018-03-10 at 10:20 +0100, Stuart Pook wrote: > On 10/03/18 10:10, Yves-Alexis Perez wrote: > > In any case, I really can't reproduce here, and you still didn't indicate > > what > > you changed to make it crash reliably, so I'm afraid I can't help. > > lig

Bug#892290: [Pkg-xfce-devel] Bug#892290: light-locker: at unlock, crash with: arguments to dbus_message_new_method_call() were incorrect

2018-03-10 Thread Yves-Alexis Perez
On Fri, 2018-03-09 at 22:36 +0100, Stuart Pook wrote: > > > Light-locker crashes when I unlock my session. This means that my > > > session > > > is not locked the next time it should be, > > hi Yves-Alexis > > > there was no recent update to light-locker. What did change on your > > system? >

Bug#892290: [Pkg-xfce-devel] Bug#892290: light-locker: at unlock, crash with: arguments to dbus_message_new_method_call() were incorrect

2018-03-09 Thread Yves-Alexis Perez
control: tag -1 unreproducible moreinfo On Wed, 2018-03-07 at 22:37 +0100, Stuart Pook wrote: > Dear Maintainer, > > Light-locker crashes when I unlock my session. This means that my session > is not locked the next time it should be, Hi, there was no recent update to light-locker. What did

Bug#885570: After upgrade I can continue to reproduce this

2018-02-11 Thread Yves-Alexis Perez
On Sun, 2018-02-11 at 13:33 -0600, Andrew Latham wrote: > Related info in dmesg > [0.00] Linux version 4.9.0-5-amd64 (debian-ker...@lists.debian.org) > (gcc version 6.3.0 20170516 (Debian 6.3.0-18) ) #1 SMP Debian 4.9.65- > 3+deb9u2 (2018-01-04) > [ 273.787162] [drm:gen8_irq_handler

Bug#889751: [pkg-gnupg-maint] Bug#889751: scdaemon: BAD PIN since 2.2.4-2 upgrade

2018-02-09 Thread Yves-Alexis Perez
On Fri, 2018-02-09 at 10:10 +0100, Yves-Alexis Perez wrote: > On Thu, 2018-02-08 at 19:47 -0500, Daniel Kahn Gillmor wrote: > I'm adding Arnaud to the loop because he's the main developer, and I can > actually see that the last commit (https://github.com/ANSSI-FR/Smar

Bug#889751: [pkg-gnupg-maint] Bug#889751: scdaemon: BAD PIN since 2.2.4-2 upgrade

2018-02-09 Thread Yves-Alexis Perez
On Thu, 2018-02-08 at 19:47 -0500, Daniel Kahn Gillmor wrote: > Control: severity 889751 serious > > Hi Corsac-- > > On Wed 2018-02-07 11:28:42 +0100, Yves-Alexis Perez wrote: > > On Tue, 2018-02-06 at 20:42 +0100, Yves-Alexis Perez wrote: > > > > > since the

Bug#888263: Spectre : release kernel 4.9.77 to stretch before p-u

2018-01-24 Thread Yves-Alexis Perez
On Wed, 2018-01-24 at 14:03 +0100, Julien Aubin wrote: > I know it... :'( But as you rebuild the kernel image the updated compiler > may come a bit later w/o needing another kernel update ? I'm not really sure we will do a kernel binNMU in stretch-pu, but in any case that's a discussion for when

Bug#888263: Spectre : release kernel 4.9.77 to stretch before p-u

2018-01-24 Thread Yves-Alexis Perez
On Wed, 2018-01-24 at 13:43 +0100, Julien Aubin wrote: > Package: linux-image-4.9.0-5-amd64 > Version: 4.9.65-3+deb9u2 > Severity: serious > Tags: security > Justification: root security hole > > Hi, > > Now that kernel release 4.9.77 has been released and contains the full > retpoline fixes,

Bug#882414: [src:linux] Oops: NULL pointer dereference - RIP: isci_task_abort_task+0x30/0x3e0 [isci]

2018-01-10 Thread Yves-Alexis Perez
On Thu, 2018-01-04 at 09:53 +0100, Yves-Alexis Perez wrote: > I'm experiencing the same issue on a workstation here (Dell Precision T5600) > with: > > 00:1f.2 SATA controller: Intel Corporation C600/X79 series chipset 6-Port SATA > AHCI Controller (rev 05) > 05:00.0 Se

Bug#885570: Duplicate of 884061 ?

2018-01-08 Thread Yves-Alexis Perez
control: forcemerge 884061 885570 884116 884001 On Sun, 2017-12-31 at 01:35 +0100, Adrien Plan wrote: > Hi, > > I got the same issue on my i915 notebook (Dell E7450) and I had to boot > on previous kernel (linux-image-4.9.0-3-amd64) > > This bug report seems the same and suggest a tested revert

Bug#886417: linux-source-4.9: Kernel sources do not compile

2018-01-07 Thread Yves-Alexis Perez
On Sat, 2018-01-06 at 00:12 +0100, Salvatore Bonaccorso wrote: > There is indeed > https://git.kernel.org/linus/ce4a4e565f5264909a18c733b864c3f74467f69e > backported as 3e5daacf65173987436bad6ab9039a05f9545cdd in v4.9.74 > which AFAICS did remove the surrounding directives. Thanks for the

  1   2   3   4   5   6   7   8   >