Processed: bookworm-pu: package node-openpgp-seek-bzip/1.0.5-2+deb12u1

2023-07-08 Thread Debian Bug Tracking System
Processing control commands: > affects -1 + src:node-openpgp-seek-bzip Bug #1040680 [release.debian.org] bookworm-pu: package node-openpgp-seek-bzip/1.0.5-2+deb12u1 Added indication that 1040680 affects src:node-openpgp-seek-bzip -- 1040680:

Bug#1040680: bookworm-pu: package node-openpgp-seek-bzip/1.0.5-2+deb12u1

2023-07-08 Thread Yadd
Package: release.debian.org Severity: normal Tags: bookworm User: release.debian@packages.debian.org Usertags: pu X-Debbugs-Cc: node-openpgp-seek-b...@packages.debian.org Control: affects -1 + src:node-openpgp-seek-bzip [ Reason ] src:node-openpgp-seek-bzip provides: * a Node.js module

Bug#1040679: bullseye-pu: package node-dottie/2.0.2-4+deb11u1

2023-07-08 Thread Yadd
Package: release.debian.org Severity: normal Tags: bullseye User: release.debian@packages.debian.org Usertags: pu X-Debbugs-Cc: node-dot...@packages.debian.org Control: affects -1 + src:node-dottie [ Reason ] node-dottie is vulnerable to prototype pollution (#1040592, CVE-2023-26132) [

Processed: bullseye-pu: package node-dottie/2.0.2-4+deb11u1

2023-07-08 Thread Debian Bug Tracking System
Processing control commands: > affects -1 + src:node-dottie Bug #1040679 [release.debian.org] bullseye-pu: package node-dottie/2.0.2-4+deb11u1 Added indication that 1040679 affects src:node-dottie -- 1040679: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1040679 Debian Bug Tracking System

Bug#1040678: bookworm-pu: package node-dottie/2.0.2-4+deb12u1

2023-07-08 Thread Yadd
Package: release.debian.org Severity: normal Tags: bookworm User: release.debian@packages.debian.org Usertags: pu X-Debbugs-Cc: node-dot...@packages.debian.org Control: affects -1 + src:node-dottie [ Reason ] node-dottie is vulnerable to prototype pollution (#1040592, CVE-2023-26132) [

Processed: bookworm-pu: package node-dottie/2.0.2-4+deb12u1

2023-07-08 Thread Debian Bug Tracking System
Processing control commands: > affects -1 + src:node-dottie Bug #1040678 [release.debian.org] bookworm-pu: package node-dottie/2.0.2-4+deb12u1 Added indication that 1040678 affects src:node-dottie -- 1040678: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1040678 Debian Bug Tracking System

Bug#1040677: bullseye-pu: package node-tough-cookie/4.0.0-2+deb11u1

2023-07-08 Thread Yadd
Package: release.debian.org Severity: normal Tags: bullseye User: release.debian@packages.debian.org Usertags: pu X-Debbugs-Cc: node-tough-coo...@packages.debian.org Control: affects -1 + src:node-tough-cookie [ Reason ] node-tough-cookie is vulnerable to prototype pollution [ Impact ]

Processed: bullseye-pu: package node-tough-cookie/4.0.0-2+deb11u1

2023-07-08 Thread Debian Bug Tracking System
Processing control commands: > affects -1 + src:node-tough-cookie Bug #1040677 [release.debian.org] bullseye-pu: package node-tough-cookie/4.0.0-2+deb11u1 Added indication that 1040677 affects src:node-tough-cookie -- 1040677: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1040677 Debian

NEW changes in stable-new

2023-07-08 Thread Debian FTP Masters
Processing changes file: samba_4.17.9+dfsg-0+deb12u1_mips64el-buildd.changes ACCEPT

Bug#1040519: bookworm-pu: package samba/2:4.17.9+dfsg-0+deb12u1

2023-07-08 Thread Adrian Bunk
On Sun, Jul 09, 2023 at 01:13:55AM +0300, Michael Tokarev wrote: >... > I'll see what can be done tomorrow. Apparently it might be better to revert > this keyring change for bookworm and fix it for good in trixie first. >... And BTW, manually linking with libatomic is the correct fix here for

Bug#1040519: bookworm-pu: package samba/2:4.17.9+dfsg-0+deb12u1

2023-07-08 Thread Adrian Bunk
On Sun, Jul 09, 2023 at 01:13:55AM +0300, Michael Tokarev wrote: > 09.07.2023 01:01, Adrian Bunk wrote: > > This does apparently need the -latomic workaround from 2:4.18.3+dfsg-3: > > https://buildd.debian.org/status/package.php?p=samba=bookworm > > Sigh! > This is the kerberos in-kernel

NEW changes in stable-new

2023-07-08 Thread Debian FTP Masters
Processing changes file: exim4_4.96-15+deb12u1_armel-buildd.changes ACCEPT Processing changes file: exim4_4.96-15+deb12u1_mips64el-buildd.changes ACCEPT Processing changes file: exim4_4.96-15+deb12u1_mipsel-buildd.changes ACCEPT Processing changes file:

Bug#1040519: bookworm-pu: package samba/2:4.17.9+dfsg-0+deb12u1

2023-07-08 Thread Michael Tokarev
09.07.2023 01:01, Adrian Bunk wrote: This does apparently need the -latomic workaround from 2:4.18.3+dfsg-3: https://buildd.debian.org/status/package.php?p=samba=bookworm Sigh! This is the kerberos in-kernel tickets.. :( I haven't realized until now that atomic8 thing come into the game after

Bug#1040519: bookworm-pu: package samba/2:4.17.9+dfsg-0+deb12u1

2023-07-08 Thread Adrian Bunk
This does apparently need the -latomic workaround from 2:4.18.3+dfsg-3: https://buildd.debian.org/status/package.php?p=samba=bookworm cu Adrian

NEW changes in stable-new

2023-07-08 Thread Debian FTP Masters
Processing changes file: exim4_4.96-15+deb12u1_all-buildd.changes ACCEPT Processing changes file: exim4_4.96-15+deb12u1_amd64-buildd.changes ACCEPT Processing changes file: exim4_4.96-15+deb12u1_arm64-buildd.changes ACCEPT Processing changes file: exim4_4.96-15+deb12u1_armhf-buildd.changes

Bug#1040668: bullseye-pu: package tang/8-3+deb11u1

2023-07-08 Thread Christoph Biedl
Package: release.debian.org Severity: normal Tags: bullseye User: release.debian@packages.debian.org Usertags: pu X-Debbugs-Cc: t...@packages.debian.org Control: affects -1 + src:tang This is the bullseye version of #1040646 [ Reason ] Fix

Processed: bullseye-pu: package tang/8-3+deb11u1

2023-07-08 Thread Debian Bug Tracking System
Processing control commands: > affects -1 + src:tang Bug #1040668 [release.debian.org] bullseye-pu: package tang/8-3+deb11u1 Added indication that 1040668 affects src:tang -- 1040668: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1040668 Debian Bug Tracking System Contact

Bug#1040001: To strict version restrictions injected by dh-r (Was: Bug#1040001: Seeking advise how to proceed with the transition / move R stack to testing)

2023-07-08 Thread Gordon Ball
Hi Andreas On 06/07/2023 22:09, Andreas Tille wrote: It comes from this line: https://salsa.debian.org/r-pkg-team/dh-r/-/blob/master/dh/R.pm#L272 More precisely the “r-base-core (>= $rbase_version)” part, which imposes an unnecessarily tight restriction on the r-base-core version. Got it,

Bug#1040001: Role of tibble? (Was: Bug#1040001: Seeking advise how to proceed with the transition / move R stack to testing)

2023-07-08 Thread Paul Gevers
Hi, On 06-07-2023 21:18, Andreas Tille wrote: Am Thu, Jul 06, 2023 at 08:28:45PM +0200 schrieb Paul Gevers: On 06-07-2023 19:08, Paul Gevers wrote: I'm seeing in several tests where things seem to work when r-cran-tibble from unstable

Bug#1040623: bookworm-pu: package bup/0.33.2-1+deb12u1

2023-07-08 Thread Robert Edmonds
Adam D. Barratt wrote: > On Sat, 2023-07-08 at 02:24 -0400, Robert Edmonds wrote: > > I'd like to update the version of bup in bookworm from 0.33-2 to > > 0.33.2-1+deb12u1, which incorporates two upstream bugfix releases for > > a bug deemed important enough by upstream to issue point releases. >

NEW changes in oldstable-new

2023-07-08 Thread Debian FTP Masters
Processing changes file: webkit2gtk_2.40.3-2~deb11u1_source.changes ACCEPT Processing changes file: webkit2gtk_2.40.3-2~deb11u1_all-buildd.changes ACCEPT Processing changes file: webkit2gtk_2.40.3-2~deb11u1_amd64-buildd.changes ACCEPT Processing changes file:

Processed: nmu: dovecot-antispam_2.0+20171229-1+b11

2023-07-08 Thread Debian Bug Tracking System
Processing control commands: > affects -1 + src:dovecot-antispam Bug #1040665 [release.debian.org] nmu: dovecot-antispam_2.0+20171229-1+b11 Added indication that 1040665 affects src:dovecot-antispam -- 1040665: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1040665 Debian Bug Tracking System

Bug#1040665: nmu: dovecot-antispam_2.0+20171229-1+b11

2023-07-08 Thread Noah Meyerhans
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: binnmu X-Debbugs-Cc: dovecot-antis...@packages.debian.org Control: affects -1 + src:dovecot-antispam nmu dovecot-antispam_2.0+20171229-1+b11 . ANY . unstable . -m "Rebuild for dovecot

NEW changes in stable-new

2023-07-08 Thread Debian FTP Masters
Processing changes file: bup_0.33.2-1+deb12u1_source.changes REJECT Processing changes file: exim4_4.96-15+deb12u1_multi.changes ACCEPT Processing changes file: firefox-esr_102.13.0esr-1~deb12u1_source.changes ACCEPT Processing changes file:

Processed: tang 11-2+deb12u1 flagged for acceptance

2023-07-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1040646 = bookworm pending Bug #1040646 [release.debian.org]

Processed: samba 4.17.9+dfsg-0+deb12u1 flagged for acceptance

2023-07-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1040519 = bookworm pending Bug #1040519 [release.debian.org]

Bug#1040646: tang 11-2+deb12u1 flagged for acceptance

2023-07-08 Thread Adam D Barratt
package release.debian.org tags 1040646 = bookworm pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bookworm. Thanks for your contribution! Upload details == Package: tang Version: 11-2+deb12u1

Bug#1040519: samba 4.17.9+dfsg-0+deb12u1 flagged for acceptance

2023-07-08 Thread Adam D Barratt
package release.debian.org tags 1040519 = bookworm pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bookworm. Thanks for your contribution! Upload details == Package: samba Version:

Processed: exim4 4.96-15+deb12u1 flagged for acceptance

2023-07-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1040139 = bookworm pending Bug #1040139 [release.debian.org]

Bug#1040139: exim4 4.96-15+deb12u1 flagged for acceptance

2023-07-08 Thread Adam D Barratt
package release.debian.org tags 1040139 = bookworm pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bookworm. Thanks for your contribution! Upload details == Package: exim4 Version:

Bug#1037188: bullseye-pu: package git/2.30.2-1+deb11u3

2023-07-08 Thread Adam D. Barratt
On Wed, 2023-06-07 at 13:22 +0200, Andreas Beckmann wrote: > git-el in bullseye is uninstallable in any sensible combination with > emacs/xemacs (it only installs fine in a minimal chroot w/o > --install-recommends). > The package was dropped from sid shortly after the bullseye release, > let's to

Processed: nmu: dovecot-fts-xapian_1.5.5-1+b2

2023-07-08 Thread Debian Bug Tracking System
Processing control commands: > affects -1 + src:dovecot-fts-xapian Bug #1040648 [release.debian.org] nmu: dovecot-fts-xapian_1.5.5-1+b2 Added indication that 1040648 affects src:dovecot-fts-xapian -- 1040648: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1040648 Debian Bug Tracking System

Bug#1040648: nmu: dovecot-fts-xapian_1.5.5-1+b2

2023-07-08 Thread Noah Meyerhans
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: binnmu X-Debbugs-Cc: dovecot-fts-xap...@packages.debian.org Control: affects -1 + src:dovecot-fts-xapian nmu dovecot-fts-xapian_1.5.5-1+b2 . ANY . unstable . -m "Rebuild for dovecot

Bug#1040646: bookworm-pu: package tang/11-2

2023-07-08 Thread Christoph Biedl
Package: release.debian.org Severity: normal Tags: bookworm User: release.debian@packages.debian.org Usertags: pu X-Debbugs-Cc: t...@packages.debian.org Control: affects -1 + src:tang [ Reason ] Fix https://security-tracker.debian.org/tracker/CVE-2023-1672 for Debian 12 ("bookworm"), tagged

Processed: bookworm-pu: package tang/11-2

2023-07-08 Thread Debian Bug Tracking System
Processing control commands: > affects -1 + src:tang Bug #1040646 [release.debian.org] bookworm-pu: package tang/11-2 Added indication that 1040646 affects src:tang -- 1040646: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1040646 Debian Bug Tracking System Contact ow...@bugs.debian.org

Bug#1040623: bookworm-pu: package bup/0.33.2-1+deb12u1

2023-07-08 Thread Adam D. Barratt
Hi, On Sat, 2023-07-08 at 02:24 -0400, Robert Edmonds wrote: > I'd like to update the version of bup in bookworm from 0.33-2 to > 0.33.2-1+deb12u1, which incorporates two upstream bugfix releases for > a bug deemed important enough by upstream to issue point releases. > The version number for

Processed: bug 1040639 is forwarded to https://release.debian.org/transitions/html/auto-rocksdb.html

2023-07-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > forwarded 1040639 > https://release.debian.org/transitions/html/auto-rocksdb.html Bug #1040639 [release.debian.org] transition: rocksdb Set Bug forwarded-to-address to 'https://release.debian.org/transitions/html/auto-rocksdb.html'. > thanks

Processed (with 1 error): transition: rocksdb

2023-07-08 Thread Debian Bug Tracking System
Processing control commands: > affects -1 + src:rocksdb Bug #1040639 [release.debian.org] transition: rocksdb Added indication that 1040639 affects src:rocksdb > forwarded -1 Unknown command or malformed arguments to command. -- 1040639:

Bug#1040639: transition: rocksdb

2023-07-08 Thread GCS
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: transition Control: affects -1 + src:rocksdb Control: forwarded -1 https://release.debian.org/transitions/html/auto-rocksdb.html Hi RMs, Small transition for RocksDB as only two reverse

Bug#1040623: bookworm-pu: package bup/0.33.2-1+deb12u1

2023-07-08 Thread Robert Edmonds
Package: release.debian.org Severity: normal Tags: bookworm User: release.debian@packages.debian.org Usertags: pu X-Debbugs-Cc: b...@packages.debian.org, r...@defaultvalue.org Control: affects -1 + src:bup Hi, [ Reason ] I'd like to update the version of bup in bookworm from 0.33-2 to

Processed: bookworm-pu: package bup/0.33.2-1+deb12u1

2023-07-08 Thread Debian Bug Tracking System
Processing control commands: > affects -1 + src:bup Bug #1040623 [release.debian.org] bookworm-pu: package bup/0.33.2-1+deb12u1 Added indication that 1040623 affects src:bup -- 1040623: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1040623 Debian Bug Tracking System Contact