Bug#986351: hplip: Printing Places All Jobs On Hold

2021-04-03 Thread Roger
Package: hplip
Version: 3.18.12+dfsg0-2
Severity: grave
Tags: upstream
Justification: renders package unusable

Dear Maintainer,

*** Reporter, please consider answering these questions, where appropriate ***

   * What led up to the situation?
Unknown
   * What exactly did you do (or not do) that was effective (or
 ineffective)?
Reboot, reinstall printer, reinstall hplip, reinstall cups
   * What was the outcome of this action?
Nothing
   * What outcome did you expect instead?

*** End of the template - remove these template lines ***



-- Package-specific info:
Saving output in log file: /home/jolly/hp-check.log

HP Linux Imaging and Printing System (ver. 3.18.12)
Dependency/Version Check Utility ver. 15.1

Copyright (c) 2001-15 HP Development Company, LP
This software comes with ABSOLUTELY NO WARRANTY.
This is free software, and you are welcome to distribute it
under certain conditions. See COPYING file for more details.

Note: hp-check can be run in three modes:
1. Compile-time check mode (-c or --compile): Use this mode  
before compiling the HPLIP supplied tarball (.tar.gz or .run) to 
determine if the proper dependencies are installed to
successfully compile HPLIP.  
2. Run-time check mode (-r or --run): Use this mode to determine 
if a distro supplied package (.deb, .rpm, etc) or an already 
built HPLIP supplied tarball has the proper dependencies 
installed to successfully run.   
3. Both compile- and run-time check mode (-b or --both)  
(Default): This mode will check both of the above cases (both
compile- and run-time dependencies). 

Check types: 
a. EXTERNALDEP - External Dependencies   
b. GENERALDEP - General Dependencies (required both at compile   
and run time)
c. COMPILEDEP - Compile time Dependencies
d. [All are run-time checks] 
PYEXT SCANCONF QUEUES PERMISSION 

Status Types:
OK
MISSING   - Missing Dependency or Permission or Plug-in
INCOMPAT  - Incompatible dependency-version or Plugin-version

Gtk-Message: 21:15:47.063: Failed to load module "atk-bridge"
Traceback (most recent call last):
  File "/usr/share/hplip/base/utils.py", line 265, in walkFiles
names = os.listdir(root)
FileNotFoundError: [Errno 2] No such file or directory: '/etc/PolicyKit'

During handling of the above exception, another exception occurred:

Traceback (most recent call last):
  File "/usr/share/hplip/base/utils.py", line 267, in walkFiles
raise StopIteration
StopIteration

The above exception was the direct cause of the following exception:

Traceback (most recent call last):
  File "/usr/bin/hp-check", line 861, in 
dep.core.init()
  File "/usr/share/hplip/installer/core_install.py", line 527, in init
self.check_dependencies(callback)
  File "/usr/share/hplip/installer/core_install.py", line 620, in 
check_dependencies
self.have_dependencies[d] = self.dependencies[d][3]()
  File "/usr/share/hplip/installer/core_install.py", line 1241, in 
check_policykit
if check_file('PolicyKit.conf', "/etc/PolicyKit") and 
check_file('org.gnome.PolicyKit.AuthorizationManager.service', 
"/usr/share/dbus-1/services"):
  File "/usr/share/hplip/installer/dcheck.py", line 107, in check_file
for w in utils.walkFiles(dir, recurse=True, abs_paths=True, 
return_folders=False, pattern=f):
RuntimeError: generator raised StopIteration

-- System Information:
Debian Release: 10.9
  APT prefers stable
  APT policy: (700, 'stable'), (500, 'stable-updates')
Architecture: amd64 (x86_64)

Kernel: Linux 4.19.0-16-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages hplip depends on:
ii  adduser3.118
ii  cups   2.2.10-6+deb10u4
ii  hplip-data 3.18.12+dfsg0-2
ii  libc6  2.28-10
ii  libcups2   2.2.10-6+deb10u4
ii  libdbus-1-31.12.20-0+deb10u1
ii  libhpmud0  3.18.12+dfsg0-2
ii  libpython3.7   3.7.3-2+deb10u3
ii  libsane1.0.27-3.2
ii  libsane-hpaio  3.18.12+dfsg0-2
ii  libsnmp30  5.7.3+dfsg-5+deb10u2
ii  libusb-1.0-0   2:1.0.22-2
ii  lsb-base   10.2019051400
ii  printer-driver-hpcups  3.18.12+dfsg0-2
ii  python33.7.3-1
ii  python3-dbus   1.2.8-3
ii  python3-gi 3.30.4-1
ii  python3-pexpect4.6.0-1
ii  python3-pil5.4.1-2+deb10u2
ii  python3-reportlab  3.5.13-1+deb10u1
ii  wget   1.20.1-1.1
ii  xz-utils   

Processed: Re: mlucas: ftbfs with GCC-10

2021-04-03 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 patch
Bug #957547 [src:mlucas] mlucas: ftbfs with GCC-10
Added tag(s) patch.

-- 
957547: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=957547
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#957547: mlucas: ftbfs with GCC-10

2021-04-03 Thread Logan Rosen
Control: tags -1 patch

Hi,

In Ubuntu, the attached patch was applied to achieve the following:

  * d/p/gcc-10.diff: Remove duplicate variable declaration to fix FTBFS with
GCC 10.

Thanks for considering the patch.

Logan
diff -Nru mlucas-17.1/debian/patches/gcc-10.diff 
mlucas-17.1/debian/patches/gcc-10.diff
--- mlucas-17.1/debian/patches/gcc-10.diff  1969-12-31 19:00:00.0 
-0500
+++ mlucas-17.1/debian/patches/gcc-10.diff  2021-04-03 17:44:31.0 
-0400
@@ -0,0 +1,10 @@
+--- a/src/gcd_lehmer.c
 b/src/gcd_lehmer.c
+@@ -49,7 +49,6 @@
+   WARNING: level-2 diagnostics not recommended for large 
vectors!
+ */
+   int fft_gcd_debug = 0;
+-  FILE *fp;
+   static char *file_access_mode[2] = {"a","w"};
+   char string0[STR_MAX_LEN];
+ #if GCD_DEBUG >= 1
diff -Nru mlucas-17.1/debian/patches/series mlucas-17.1/debian/patches/series
--- mlucas-17.1/debian/patches/series   2020-01-10 12:32:35.0 -0500
+++ mlucas-17.1/debian/patches/series   2021-04-03 17:44:31.0 -0400
@@ -3,3 +3,4 @@
 fix-c-identifier-typo.diff
 display-verbose-test-log.diff
 python2.diff
+gcc-10.diff


Bug#964796: marked as done (bsdiff: CVE-2020-14315)

2021-04-03 Thread Debian Bug Tracking System
Your message dated Sat, 03 Apr 2021 21:18:21 +
with message-id 
and subject line Bug#964796: fixed in bsdiff 4.3-22
has caused the Debian Bug report #964796,
regarding bsdiff: CVE-2020-14315
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
964796: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=964796
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: bsdiff
Version: 4.3-21
Severity: important
Tags: patch security
X-Debbugs-Cc: Debian Security Team 

Hi,

The following vulnerability was published for bsdiff.

CVE-2020-14315[0]:
| Memory Corruption Vulnerability in bspatch

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2020-14315
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14315
[1] https://bugzilla.suse.com/show_bug.cgi?id=1173974
[2] https://www.openwall.com/lists/oss-security/2020/07/09/2
[3] https://www.freebsd.org/security/advisories/FreeBSD-SA-16:29.bspatch.asc

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: bsdiff
Source-Version: 4.3-22
Done: tony mancill 

We believe that the bug you reported is fixed in the latest version of
bsdiff, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 964...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
tony mancill  (supplier of updated bsdiff package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 03 Apr 2021 13:41:41 -0700
Source: bsdiff
Architecture: source
Version: 4.3-22
Distribution: unstable
Urgency: high
Maintainer: tony mancill 
Changed-By: tony mancill 
Closes: 920105 964796
Changes:
 bsdiff (4.3-22) unstable; urgency=high
 .
   [ Ondřej Nový ]
   * d/copyright: Change Format URL to correct one
 .
   [ tony mancill ]
   * Update Maintainer (Closes: #920105)
   * Apply patch for CVE-2020-14315 (Closes: #964796)
   * Freshen debian/copyright.
Checksums-Sha1:
 def84d667478f0bcdf3ccb0ba5bc6004961a0679 1822 bsdiff_4.3-22.dsc
 ed2573e5f3590ba526557fa305d90c79403b523b 12108 bsdiff_4.3-22.debian.tar.xz
 994c02766e065ab7a7f2e3ded524e11718a7e1b6 5900 bsdiff_4.3-22_amd64.buildinfo
Checksums-Sha256:
 b325f9891031dac1f59f9ffdc2bd1ae5d073ca70cda5ea8e0755c5425b4f6da7 1822 
bsdiff_4.3-22.dsc
 ff0b456679b75d2962f5e6e90fd32f71fb63dac45aaeb0f0a7be724035a3e9e9 12108 
bsdiff_4.3-22.debian.tar.xz
 e765301020189bed52fc32ee4fe4d2f30b98531618c9066d58668fff8082a2c6 5900 
bsdiff_4.3-22_amd64.buildinfo
Files:
 34b2c260e61913ea38d8e0302d852ded 1822 utils optional bsdiff_4.3-22.dsc
 1db40a1acfbafc974d76c1d1dbf0f9ab 12108 utils optional 
bsdiff_4.3-22.debian.tar.xz
 aff92f35125a80e34d103a2e4b45ad95 5900 utils optional 
bsdiff_4.3-22_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQJIBAEBCgAyFiEE5Qr9Va3SequXFjqLIdIFiZdLPpYFAmBo1lgUHHRtYW5jaWxs
QGRlYmlhbi5vcmcACgkQIdIFiZdLPpaDfhAA2y2BJBWaPJgrq5wt4jZBAL/f993t
OkZxazasTvX2CZfcmcMnEJpE2Pkp0pz5XNHOB1gJ2lcC1D2eNk0SKWK+jxUJ8KiE
aYY0d35d6nMBr/zr2PpDbMd2R9AsDJBJP5/UubXF09RyK6Gi9X2JsBw8qx3pafnT
Yl6chVmFHrK4PFfJNnpnbsPieGHPK7C/EbFe9AsaMbJOIMVccQkbwpH8HeU8vbGy
1GcRK9Hhj0PUEEKWaKeuTHPGSYyJNu67rSOvlTTPg+JAXocSgzGLig7QzBbrxWoO
zD+X1idbTTTu7mz6QPCUB2o2k2R6YlCfollrzWCE3/I2vclAvanfnj1PTXh7kcK1
m0abfpmmnIeLSYn7iFafI+E/AqF+E7+OO8irtAZiKv3SiWTVfe+rJpP7oDFCM9hl
ZCWTnNX6FMUAVLTCgpwNL/caAuspZxihxZZruVTjMqKrG2r33nbTJcBQGFc+29bL
WNe1B64HxyZ0Ud62AGN2poupkvcJ0h9bbVRcecJe8nNRI1POQMI0mpSRgK6p/j1p
iXbSepSX/ab95sk1xBe3Iug/B4pxztLbPmz7RDWhhh+nEb9bRiw74+06qcjpV0ri
PZh5pT7tHwb5CUQGp8xD5tQHLjCoYd8hqbScA+q4zhvR/JygD1M+vhtmvj5OI2xF
SW/EBszLMg6YB8Q=
=LivA
-END PGP SIGNATURE End Message ---


Bug#986339: universal-ctags: prerm fails on upgrades

2021-04-03 Thread Antonio Terceiro
Package: universal-ctags
Version: 0+git20200824-1.1.g15ce0a8
Severity: serious
Tags: patch
Justification: Policy 6.4

This is a clean buster container where I tested upgrading
universal-ctags:

root@1066c7b1da18:/# apt install -qy universal-ctags
Reading package lists...
Building dependency tree...
Reading state information...
The following packages will be upgraded:
  universal-ctags
1 upgraded, 0 newly installed, 0 to remove and 92 not upgraded.
Need to get 442 kB of archives.
After this operation, 311 kB of additional disk space will be used.
Get:1 http://deb.debian.org/debian bullseye/main amd64 universal-ctags amd64 
0+git20200824-1 [442 kB]
Fetched 442 kB in 5s (87.9 kB/s)
debconf: delaying package configuration, since apt-utils is not installed
(Reading database ... 8631 files and directories currently installed.)
Preparing to unpack .../universal-ctags_0+git20200824-1_amd64.deb ...
prerm called with unknown argument `upgrade'
dpkg: warning: old universal-ctags package pre-removal script subprocess 
returned error exit status 1
dpkg: trying script from the new package instead ...
dpkg: ... it looks like that went OK
Unpacking universal-ctags (0+git20200824-1) over (0+git20181215-2) ...
Setting up universal-ctags (0+git20200824-1) ...
update-alternatives: using /usr/bin/ctags-universal to provide /usr/bin/etags 
(etags) in auto mode

It seems that dpkg works around the issue somehow, but still prerm
should not exit non-zero. The script will also fail similarly when prerm
is called with "deconfigure".

The attached patch fixes both cases.

-- System Information:
Debian Release: bullseye/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'testing-debug'), (500, 
'unstable'), (500, 'testing'), (1, 'experimental-debug'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: arm64

Kernel: Linux 5.10.0-5-amd64 (SMP w/4 CPU threads)
Locale: LANG=pt_BR.UTF-8, LC_CTYPE=pt_BR.UTF-8 (charmap=UTF-8), 
LANGUAGE=pt_BR:pt:en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages universal-ctags depends on:
ii  libc62.31-10
ii  libjansson4  2.13.1-1.1
ii  libseccomp2  2.5.1-1
ii  libxml2  2.9.10+dfsg-6.3+b1
ii  libyaml-0-2  0.2.2-1

universal-ctags recommends no packages.

Versions of packages universal-ctags suggests:
ii  vim 2:8.2.2434-3
ii  vim-gtk3 [vim]  2:8.2.2434-3

-- no debconf information
From 490f13d5b473059dd873deab5f1f1b64e12f4f40 Mon Sep 17 00:00:00 2001
From: Antonio Terceiro 
Date: Sat, 3 Apr 2021 17:05:57 -0300
Subject: [PATCH 2/2] debian/prerm: handle upgrade/removal scenarios correctly

---
 debian/prerm | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/debian/prerm b/debian/prerm
index 6ebf9a2..4b4d130 100644
--- a/debian/prerm
+++ b/debian/prerm
@@ -3,12 +3,12 @@
 set -e
 
 case "$1" in
-remove)
+remove|deconfigure)
 update-alternatives --remove ctags /usr/bin/ctags-universal
 update-alternatives --remove etags /usr/bin/ctags-universal
 ;;
 
-failed-upgrade)
+upgrade|failed-upgrade)
 ;;
 
 *)
-- 
2.31.0



signature.asc
Description: PGP signature


Bug#985292: materia-gtk-theme: unhandled symlink to directory conversion: /usr/share/themes/Materia-compact/gtk-3.0/assets -> ../gtk-assets

2021-04-03 Thread Andreas Beckmann

On 03/04/2021 07.43, Leandro Cunha wrote:

Can you test the version I pushed for Salsa and confirm that the problem
has been fixed?

[1] https://salsa.debian.org/leandrocunha/materia-gtk-theme


There is no releated change in git, only a changelog entry (I would have 
expected a .maintscript file to be added).
But there is a revert of debian/rules to an older version (and from 
short debhelper 13 to something much older), which is probably unwanted 
and inappropriate at this point of the release cycle.



Andreas



Processed: retitle 966301

2021-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> retitle 966301 guile oom test fails (but currently not on buildds)
Bug #966301 [src:guile-2.2] guile oom test fails on ppc64el
Changed Bug title to 'guile oom test fails (but currently not on buildds)' from 
'guile oom test fails on ppc64el'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
966301: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=966301
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: give 980202 a better title

2021-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> retitle 980202 "convert --label" regressed and doesn't show text anymore
Bug #980202 [imagemagick] FTBFS: gscan2pdf tests fail
Bug #981798 [imagemagick] imagemagick breaks gscan2pdf autopkgtest: expected 
format changed
Changed Bug title to '"convert --label" regressed and doesn't show text 
anymore' from 'FTBFS: gscan2pdf tests fail'.
Changed Bug title to '"convert --label" regressed and doesn't show text 
anymore' from 'imagemagick breaks gscan2pdf autopkgtest: expected format 
changed'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
980202: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=980202
981798: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981798
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Bug 985843 is RC

2021-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 985843 serious
Bug #985843 {Done: Markus Koschany } [src:libxstream-java] 
libxstream-java: CVE-2021-21341 CVE-2021-21342 CVE-2021-21343 CVE-2021-21344 
CVE-2021-21345 CVE-2021-21346 CVE-2021-21347 CVE-2021-21348 CVE-2021-21349 
CVE-2021-21350 CVE-2021-21351
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
985843: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985843
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: owner 964796

2021-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> owner 964796 tmanc...@debian.org
Bug #964796 [src:bsdiff] bsdiff: CVE-2020-14315
Owner recorded as tmanc...@debian.org.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
964796: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=964796
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#985518: node-d3-dsv: broken symlinks: /usr/bin/*2* -> ../lib/nodejs/d3-dsv/bin/*2*

2021-04-03 Thread Paul Gevers
Hi,

On Fri, 19 Mar 2021 12:35:42 +0100 Andreas Beckmann  wrote:
> during a test with piuparts I noticed your package ships (or creates)
> a broken symlink.
> 
> From the attached log (scroll to the bottom...):
> 
> 0m28.5s ERROR: FAIL: Broken symlinks:
>   /usr/bin/tsv2json -> ../lib/nodejs/d3-dsv/bin/dsv2json (node-d3-dsv)
>   /usr/bin/tsv2csv -> ../lib/nodejs/d3-dsv/bin/dsv2dsv (node-d3-dsv)
>   /usr/bin/json2tsv -> ../lib/nodejs/d3-dsv/bin/json2dsv (node-d3-dsv)
>   /usr/bin/json2dsv -> ../lib/nodejs/d3-dsv/bin/json2dsv (node-d3-dsv)
>   /usr/bin/json2csv -> ../lib/nodejs/d3-dsv/bin/json2dsv (node-d3-dsv)
>   /usr/bin/dsv2json -> ../lib/nodejs/d3-dsv/bin/dsv2json (node-d3-dsv)
>   /usr/bin/dsv2dsv -> ../lib/nodejs/d3-dsv/bin/dsv2dsv (node-d3-dsv)
>   /usr/bin/csv2tsv -> ../lib/nodejs/d3-dsv/bin/dsv2dsv (node-d3-dsv)
>   /usr/bin/csv2json -> ../lib/nodejs/d3-dsv/bin/dsv2json (node-d3-dsv)

Can we please get a fix for this bug in unstable without the other
changes that don't comply with the release policy?

In the current state I can't unblock the fix.

Paul



OpenPGP_signature
Description: OpenPGP digital signature


Bug#985569: marked as done (ruby-kramdown: CVE-2021-28834)

2021-04-03 Thread Debian Bug Tracking System
Your message dated Sat, 03 Apr 2021 16:18:30 +
with message-id 
and subject line Bug#985569: fixed in ruby-kramdown 2.3.0-5
has caused the Debian Bug report #985569,
regarding ruby-kramdown: CVE-2021-28834
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
985569: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985569
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ruby-kramdown
Version: 2.3.0-4
Severity: grave
Tags: security upstream
Justification: user security hole
Forwarded: https://github.com/gettalong/kramdown/pull/708
X-Debbugs-Cc: car...@debian.org, Debian Security Team 

Hi,

The following vulnerability was published for ruby-kramdown.

CVE-2021-28834[0]:
| Kramdown before 2.3.1 does not restrict Rouge formatters to the
| Rouge::Formatters namespace, and thus arbitrary classes can be
| instantiated.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-28834
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28834
[1] https://github.com/gettalong/kramdown/pull/708
[2] 
https://github.com/gettalong/kramdown/commit/d6a1cbcb2caa2f8a70927f176070d126b2422760
[3] https://bugzilla.redhat.com/show_bug.cgi?id=1941044
[4] 
https://gitlab.com/gitlab-org/gitlab/-/commit/179329b5c3c118924fb242dc449d06b4ed6ccb66

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: ruby-kramdown
Source-Version: 2.3.0-5
Done: Antonio Terceiro 

We believe that the bug you reported is fixed in the latest version of
ruby-kramdown, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 985...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Antonio Terceiro  (supplier of updated ruby-kramdown 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 03 Apr 2021 10:39:28 -0300
Source: ruby-kramdown
Architecture: source
Version: 2.3.0-5
Distribution: unstable
Urgency: medium
Maintainer: Debian Ruby Extras Maintainers 

Changed-By: Antonio Terceiro 
Closes: 985569
Changes:
 ruby-kramdown (2.3.0-5) unstable; urgency=medium
 .
   * Team upload.
   * Add upstream patch to fix arbitrary code execution vulnerability
 [CVE-2021-28834] (Closes: #985569)
Checksums-Sha1:
 cc6f32f7343944e87428e5bbf05d3d51367a7570 2246 ruby-kramdown_2.3.0-5.dsc
 19444f84511472c356f9dcbd23fe52e9f3d7cb2d 6232 
ruby-kramdown_2.3.0-5.debian.tar.xz
 69ab98fd563e477dae9c6e77d7d1f5cd9444c25f 11091 
ruby-kramdown_2.3.0-5_amd64.buildinfo
Checksums-Sha256:
 2edcd5e445413a52c8f9008dffed01801636858577ae2cbf743b4cbe9876cf09 2246 
ruby-kramdown_2.3.0-5.dsc
 52f46ed89d839e082ea18e8d5b9addaec9ca99dd6640d6f63cc35b9368b0af11 6232 
ruby-kramdown_2.3.0-5.debian.tar.xz
 67d4c2926acba25991b18a19c4a04fba58d843fed8be78d1349f19e7f66cfb5a 11091 
ruby-kramdown_2.3.0-5_amd64.buildinfo
Files:
 c916825c632e0a876d5d646d7dd80f03 2246 ruby optional ruby-kramdown_2.3.0-5.dsc
 086f0901ff737fb42977b39e7cec8d8d 6232 ruby optional 
ruby-kramdown_2.3.0-5.debian.tar.xz
 3d6d9117b02bbd86a94122361211414a 11091 ruby optional 
ruby-kramdown_2.3.0-5_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=X7z1
-END PGP SIGNATURE End Message ---


Bug#985569: [DRE-maint] Bug#985569: ruby-kramdown: CVE-2021-28834

2021-04-03 Thread Antonio Terceiro
Hi,

On Sat, Mar 20, 2021 at 08:50:21AM +0100, Salvatore Bonaccorso wrote:
> Source: ruby-kramdown
> Version: 2.3.0-4
> Severity: grave
> Tags: security upstream
> Justification: user security hole
> Forwarded: https://github.com/gettalong/kramdown/pull/708
> X-Debbugs-Cc: car...@debian.org, Debian Security Team 
> 
> 
> Hi,
> 
> The following vulnerability was published for ruby-kramdown.
> 
> CVE-2021-28834[0]:
> | Kramdown before 2.3.1 does not restrict Rouge formatters to the
> | Rouge::Formatters namespace, and thus arbitrary classes can be
> | instantiated.
> 
> 
> If you fix the vulnerability please also make sure to include the
> CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

I just uploaded a fix for bullseye, and prepared the attached update for
buster. It passes its own autopkgtest, and I don't see the possibility
of any regressions in non-malicious code.

Let me know if I can go ahead and upload.
diff --git a/debian/changelog b/debian/changelog
index 7830bf5..0541988 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,11 @@
+ruby-kramdown (1.17.0-1+deb10u2) buster-security; urgency=high
+
+  * Team upload.
+  * Add upstream patch to fix arbitrary code execution vulnerability
+[CVE-2021-28834] (Closes: #985569)
+
+ -- Antonio Terceiro   Sat, 03 Apr 2021 13:05:12 -0300
+
 ruby-kramdown (1.17.0-1+deb10u1) buster-security; urgency=high
 
   * Non-maintainer upload by the Security Team.
diff --git a/debian/patches/0004-Restrict-Rouge-formatters-to-Rouge-Formatters-namesp.patch b/debian/patches/0004-Restrict-Rouge-formatters-to-Rouge-Formatters-namesp.patch
new file mode 100644
index 000..5d9780e
--- /dev/null
+++ b/debian/patches/0004-Restrict-Rouge-formatters-to-Rouge-Formatters-namesp.patch
@@ -0,0 +1,56 @@
+From: Stan Hu 
+Date: Sat, 3 Apr 2021 13:00:47 -0300
+Subject: Restrict Rouge formatters to Rouge::Formatters namespace
+
+ff0218a added support for specifying custom Rouge formatters with the
+constraint that the formatter be in theRouge::Formatters namespace, but
+it did not actually enforce this constraint. For example, this is valid:
+
+```ruby
+Rouge::Formatters.const_get('CSV')
+=> CSV
+```
+
+Adding the `false` parameter to `const_get` prevents this:
+
+```ruby
+Rouge::Formatters.const_get('CSV', false)
+NameError: uninitialized constant Rouge::Formatters::CSV
+```
+
+This is a backport of the original patch at
+https://github.com/gettalong/kramdown/pull/708, backported by Antonio
+Terceiro to version 1.17.0.
+
+Signed-off-by: Antonio Terceiro 
+---
+ lib/kramdown/converter/syntax_highlighter/rouge.rb | 2 +-
+ test/test_files.rb | 2 +-
+ 2 files changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/lib/kramdown/converter/syntax_highlighter/rouge.rb b/lib/kramdown/converter/syntax_highlighter/rouge.rb
+index e1e5a0d..a6894d6 100644
+--- a/lib/kramdown/converter/syntax_highlighter/rouge.rb
 b/lib/kramdown/converter/syntax_highlighter/rouge.rb
+@@ -59,7 +59,7 @@ module Kramdown::Converter::SyntaxHighlighter
+   when Class
+ formatter
+   when /\A[[:upper:]][[:alnum:]_]*\z/
+-::Rouge::Formatters.const_get(formatter)
++::Rouge::Formatters.const_get(formatter, false)
+   else
+ # Available in Rouge 2.0 or later
+ ::Rouge::Formatters::HTMLLegacy
+diff --git a/test/test_files.rb b/test/test_files.rb
+index 30b9888..c985833 100644
+--- a/test/test_files.rb
 b/test/test_files.rb
+@@ -20,7 +20,7 @@ begin
+   end
+ 
+   # custom formatter for tests
+-  class RougeHTMLFormatters < Kramdown::Converter::SyntaxHighlighter::Rouge.formatter_class
++  class Rouge::Formatters::RougeHTMLFormatters < Kramdown::Converter::SyntaxHighlighter::Rouge.formatter_class
+ tag 'rouge_html_formatters'
+ 
+ def stream(tokens, )
diff --git a/debian/patches/series b/debian/patches/series
index 2de2e62..2a2bfc1 100644
--- a/debian/patches/series
+++ b/debian/patches/series
@@ -1,3 +1,4 @@
 skip_missing_math_engines.patch
 fix_manpage_warnings.patch
 Add-option-forbidden_inline_options.patch
+0004-Restrict-Rouge-formatters-to-Rouge-Formatters-namesp.patch


signature.asc
Description: PGP signature


Bug#985569: marked as pending in ruby-kramdown

2021-04-03 Thread Antonio Terceiro
Control: tag -1 pending

Hello,

Bug #985569 in ruby-kramdown reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/ruby-team/ruby-kramdown/-/commit/b80244870c477d90090305f569eea39f7bd2b3f5


Add upstream patch to fix arbitrary code execution vulnerability

This is CVE-2021-28834

Closes: #985569


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/985569



Processed: Bug#985569 marked as pending in ruby-kramdown

2021-04-03 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #985569 [src:ruby-kramdown] ruby-kramdown: CVE-2021-28834
Added tag(s) pending.

-- 
985569: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985569
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#980609: Big bug

2021-04-03 Thread Pedro Ribeiro
reopen 980609

severity 980609 grave

This is a huge bug, breaking compilation of many packages and newer
kernels. 

It definitely needs to go into the next stable version!



Processed: python-bleach: diff for NMU version 3.2.1-2.1

2021-04-03 Thread Debian Bug Tracking System
Processing control commands:

> tags 986251 + patch
Bug #986251 [src:python-bleach] python-bleach: CVE-2021-23980
Added tag(s) patch.
> tags 986251 + pending
Bug #986251 [src:python-bleach] python-bleach: CVE-2021-23980
Added tag(s) pending.

-- 
986251: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986251
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#986251: python-bleach: diff for NMU version 3.2.1-2.1

2021-04-03 Thread Salvatore Bonaccorso
Control: tags 986251 + patch
Control: tags 986251 + pending


Dear maintainer,

I've prepared an NMU for python-bleach (versioned as 3.2.1-2.1) and
uploaded it to DELAYED/5. Please feel free to tell me if I
should delay it longer.

Actually if you want to take care of it that would be the preferable
option, or if you think this is fine and inline in how you would like
to have we can have it reschduled as well, so that the unblock can be
asked earlier.

The fix should in any case ideally go to bullseye.

Regards,
Salvatore
diff -Nru python-bleach-3.2.1/debian/changelog python-bleach-3.2.1/debian/changelog
--- python-bleach-3.2.1/debian/changelog	2021-01-18 07:30:51.0 +0100
+++ python-bleach-3.2.1/debian/changelog	2021-04-03 17:17:55.0 +0200
@@ -1,3 +1,11 @@
+python-bleach (3.2.1-2.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * sanitizer: escape HTML comments (CVE-2021-23980) (Closes: #986251)
+  * tests: add tests for more eject tags for GHSA-vv2x-vrpj-qqpq
+
+ -- Salvatore Bonaccorso   Sat, 03 Apr 2021 17:17:55 +0200
+
 python-bleach (3.2.1-2) unstable; urgency=medium
 
   * Team upload.
diff -Nru python-bleach-3.2.1/debian/patches/0004-sanitizer-escape-HTML-comments.patch python-bleach-3.2.1/debian/patches/0004-sanitizer-escape-HTML-comments.patch
--- python-bleach-3.2.1/debian/patches/0004-sanitizer-escape-HTML-comments.patch	1970-01-01 01:00:00.0 +0100
+++ python-bleach-3.2.1/debian/patches/0004-sanitizer-escape-HTML-comments.patch	2021-04-03 17:17:22.0 +0200
@@ -0,0 +1,95 @@
+From: Greg Guthe 
+Date: Thu, 28 Jan 2021 14:56:24 -0500
+Subject: sanitizer: escape HTML comments
+Origin: https://github.com/mozilla/bleach/commit/1334134d34397966a7f7cfebd38639e9ba2c680e
+Bug-Debian: https://bugs.debian.org/986251
+Bug: https://bugzilla.mozilla.org/show_bug.cgi?id=1689399
+Bug: https://github.com/mozilla/bleach/security/advisories/GHSA-vv2x-vrpj-qqpq
+Bug-Debian-Security: https://security-tracker.debian.org/tracker/CVE-2021-23980
+
+fixes: bug 1689399 / GHSA vv2x-vrpj-qqpq
+---
+ bleach/html5lib_shim.py |  1 +
+ bleach/sanitizer.py |  4 
+ tests/test_clean.py | 47 +
+ 3 files changed, 52 insertions(+)
+
+--- a/bleach/html5lib_shim.py
 b/bleach/html5lib_shim.py
+@@ -48,6 +48,7 @@ from html5lib._inputstream import (
+ HTMLInputStream,
+ )  # noqa: E402 module level import not at top of file
+ from html5lib.serializer import (
++escape,
+ HTMLSerializer,
+ )  # noqa: E402 module level import not at top of file
+ from html5lib._tokenizer import (
+--- a/bleach/sanitizer.py
 b/bleach/sanitizer.py
+@@ -376,6 +376,10 @@ class BleachSanitizerFilter(html5lib_shi
+ 
+ elif token_type == "Comment":
+ if not self.strip_html_comments:
++# call lxml.sax.saxutils to escape &, <, and > in addition to " and '
++token["data"] = html5lib_shim.escape(
++token["data"], entities={'"': "", "'": ""}
++)
+ return token
+ else:
+ return None
+--- a/tests/test_clean.py
 b/tests/test_clean.py
+@@ -766,6 +766,53 @@ def test_namespace_rc_data_element_strip
+ )
+ 
+ 
++@pytest.mark.parametrize(
++"namespace_tag, end_tag, data, expected",
++[
++(
++"math",
++"p",
++"",
++),
++(
++"math",
++"br",
++"",
++),
++(
++"svg",
++"p",
++"",
++),
++(
++"svg",
++"br",
++"",
++),
++],
++)
++def test_html_comments_escaped(namespace_tag, end_tag, data, expected):
++# refs: bug 1689399 / GHSA-vv2x-vrpj-qqpq
++#
++# p and br can be just an end tag (e.g.  == )
++#
++# In browsers:
++#
++# * img and other tags break out of the svg or math namespace (e.g.  == )
++# * style does not (e.g.  == 

Bug#986161: marked as done (no upload is possible in droopy)

2021-04-03 Thread Debian Bug Tracking System
Your message dated Sat, 03 Apr 2021 14:17:47 +
with message-id 
and subject line Bug#986161: fixed in droopy 0.20160830-4
has caused the Debian Bug report #986161,
regarding no upload is possible in droopy
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
986161: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986161
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: droopy 
Version: 0.20160830-3 

Dopo aver avviato droopy, quando si prova ad uppare un qualsiasi file, la 
connessione si annulla. 
Nel terminale da cui si è eseguito droopy, appaiono queste scritte:

192.168.1.xx - - [30/Mar/2021 17:36:02] Started file transfer 

192.168.1.xx - - [30/Mar/2021 17:36:02] TypeError('__init__() takes from 1 to 
11 positional

arguments but 12 were given') 192.168.1.xx - - [30/Mar/2021 17:36:02] "POST / 
HTTP/1.1" 200 - 

e cosi via ogni volta che si ritenta e niente viene uppato.

Questo succede con qualsiasi tipo di configurazione viene lanciato droopy. Sul 
browser (client)
appare "there has been a problem! Retry"

Sto usando Debian 11 Bullseye , kernel linux-image-5.10.0-5-amd64, python3 
3.9.2-2
--- End Message ---
--- Begin Message ---
Source: droopy
Source-Version: 0.20160830-4
Done: Benjamin Drung 

We believe that the bug you reported is fixed in the latest version of
droopy, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 986...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Benjamin Drung  (supplier of updated droopy package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 03 Apr 2021 15:50:53 +0200
Source: droopy
Binary: droopy
Architecture: source all
Version: 0.20160830-4
Distribution: unstable
Urgency: medium
Maintainer: Benjamin Drung 
Changed-By: Benjamin Drung 
Description:
 droopy - mini web server to let others upload files to your computer
Closes: 986161
Changes:
 droopy (0.20160830-4) unstable; urgency=medium
 .
   * Support Python 3.9 (Closes: #986161)
Checksums-Sha1:
 650fdc061f56f2eb065cb817a76c0ade84284761 1852 droopy_0.20160830-4.dsc
 f3929616c74830d47a9071be804591ea5d337cb0 4364 droopy_0.20160830-4.debian.tar.xz
 42a12ba849eb614e9faf090dc1e4322765944045 15520 droopy_0.20160830-4_all.deb
 fc9c5bdc11930994eb2fee389d912050cbbb956b 6130 
droopy_0.20160830-4_amd64.buildinfo
Checksums-Sha256:
 4cf3612a99b51ca2e46b9cc762b51503dbc3dd93fe9cfe06b99ebd24f91f9cb1 1852 
droopy_0.20160830-4.dsc
 a75de3563ba1c91f508a7c1dbc14da7e4678f929b8c2c3e4749e8d4c83b49ffe 4364 
droopy_0.20160830-4.debian.tar.xz
 2be4a845312e27b64253ce662ce56e0829386b252a815fa767ece31567e8ceb8 15520 
droopy_0.20160830-4_all.deb
 01cda34674f6635e2aa8ede25b840f1e320219a31a61203ffa1efec2ed8a1840 6130 
droopy_0.20160830-4_amd64.buildinfo
Files:
 d2c8a873146d2486d9e9c2489c5a2295 1852 net optional droopy_0.20160830-4.dsc
 1b62234de6ebfa2cf791cb9b2a2d6497 4364 net optional 
droopy_0.20160830-4.debian.tar.xz
 73f71e972f6c0a7b3fefa97cb0904420 15520 net optional droopy_0.20160830-4_all.deb
 177c3fb06d778b4d137894e54d13c7c6 6130 net optional 
droopy_0.20160830-4_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=kmzU
-END PGP SIGNATURE End Message ---


Bug#986164: marked as done (no upload is possible in droopy)

2021-04-03 Thread Debian Bug Tracking System
Your message dated Sat, 03 Apr 2021 14:17:47 +
with message-id 
and subject line Bug#986161: fixed in droopy 0.20160830-4
has caused the Debian Bug report #986161,
regarding no upload is possible in droopy
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
986161: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986161
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: droopy Version: 0.20160830-3 Dopo aver avviato droopy, quando si prova 
ad uppare un qualsiasi file, la connessione si annulla . Nel terminale da cui 
si è eseguito droopy, appaiono queste scritte 192.168.1.xx - - [30/Mar/2021 
17:36:02] Started file transfer 192.168.1.xx - - [30/Mar/2021 17:36:02] 
TypeError('__init__() takes from 1 to 11 positional arguments but 12 were 
given') 192.168.1.xx - - [30/Mar/2021 17:36:02] "POST / HTTP/1.1" 200 - e cosi 
via ogni volta che si ritenta e niente viene uppato . Questo succede con 
qualsiasi tipo di configurazione viene lanciato droopy. Sul browser (client) 
appare "there has been a problem! Retry"
--- End Message ---
--- Begin Message ---
Source: droopy
Source-Version: 0.20160830-4
Done: Benjamin Drung 

We believe that the bug you reported is fixed in the latest version of
droopy, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 986...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Benjamin Drung  (supplier of updated droopy package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 03 Apr 2021 15:50:53 +0200
Source: droopy
Binary: droopy
Architecture: source all
Version: 0.20160830-4
Distribution: unstable
Urgency: medium
Maintainer: Benjamin Drung 
Changed-By: Benjamin Drung 
Description:
 droopy - mini web server to let others upload files to your computer
Closes: 986161
Changes:
 droopy (0.20160830-4) unstable; urgency=medium
 .
   * Support Python 3.9 (Closes: #986161)
Checksums-Sha1:
 650fdc061f56f2eb065cb817a76c0ade84284761 1852 droopy_0.20160830-4.dsc
 f3929616c74830d47a9071be804591ea5d337cb0 4364 droopy_0.20160830-4.debian.tar.xz
 42a12ba849eb614e9faf090dc1e4322765944045 15520 droopy_0.20160830-4_all.deb
 fc9c5bdc11930994eb2fee389d912050cbbb956b 6130 
droopy_0.20160830-4_amd64.buildinfo
Checksums-Sha256:
 4cf3612a99b51ca2e46b9cc762b51503dbc3dd93fe9cfe06b99ebd24f91f9cb1 1852 
droopy_0.20160830-4.dsc
 a75de3563ba1c91f508a7c1dbc14da7e4678f929b8c2c3e4749e8d4c83b49ffe 4364 
droopy_0.20160830-4.debian.tar.xz
 2be4a845312e27b64253ce662ce56e0829386b252a815fa767ece31567e8ceb8 15520 
droopy_0.20160830-4_all.deb
 01cda34674f6635e2aa8ede25b840f1e320219a31a61203ffa1efec2ed8a1840 6130 
droopy_0.20160830-4_amd64.buildinfo
Files:
 d2c8a873146d2486d9e9c2489c5a2295 1852 net optional droopy_0.20160830-4.dsc
 1b62234de6ebfa2cf791cb9b2a2d6497 4364 net optional 
droopy_0.20160830-4.debian.tar.xz
 73f71e972f6c0a7b3fefa97cb0904420 15520 net optional droopy_0.20160830-4_all.deb
 177c3fb06d778b4d137894e54d13c7c6 6130 net optional 
droopy_0.20160830-4_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEpi0s+9ULm1vzYNVLFZ61xO/Id0wFAmBocv0ACgkQFZ61xO/I
d0x5BBAAnSy+gV6i7RdiPco6h97gsdSSvgipcyd0wyDCRX/AHj2T6m4qs1SnNtFO
gVZwSN6jeWS0c86PKbKBsmI/ngX8A+kRRC++PV/lqG4ccXxwnU8mm3+IVrfY7UzS
KSSDvrkPW67mh0iG4zHC1t4fepg6gS5Lyxz9/E7H8dJa5tulJvfHk5mlODGE2UsO
CwmIZNhFkOcAnGomK0LMP9AO7Fw6odzpgqEsOWTWFKM7WIzLdAbRCCYu4ln0FW4b
0GtXox59oB14ydQs9cU0kqOR42EEPIBzGgBUx7npgPmt6k3v6KS7tueRC5UVkB86
5h44t2qV5JZPnHJU+Cy+lq3JvmWPf/2ySAkqYdZUStapevQtQDQjO34Wi1oPmOUq
/WN6Hgrch+JZWQrRYnPw2gmdT29Mjv8k2CeE6pDooLcByYTU8porq3KCd5o0DjhM
i9OJILUTdmo+qmVevT7ccEWWvuw/Z7X3oOYbKC2e6eHmMVUcKMN8rC3gizcedOUU
HqBRnENE/awXsCBaSZ4H9bYWbZxMhgKNKDrW1U75hMGkZwV7549nFHfcjFWvKff9
moa0+Qx+Kt0EDhqRttMnBzDRo4wgGWjhkkIq9OoQIs/gXNgdbGocdS/3Cfb9NTVd
gtRCVpE6OeioDRG8CktsJE+KrcWe91qvivOiYg4F3vf/8iamfpM=
=kmzU
-END PGP SIGNATURE End Message ---


Processed: tagging 986270, tagging 986269

2021-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 986270 + patch
Bug #986270 [src:curl] curl: CVE-2021-22890
Added tag(s) patch.
> tags 986269 + patch
Bug #986269 [src:curl] curl: CVE-2021-22876
Added tag(s) patch.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
986269: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986269
986270: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986270
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#986269: Proposed debdiff for CVE-2021-22876 and CVE-2021-22890

2021-04-03 Thread Salvatore Bonaccorso
Hi Alessandro,

Attached is proposed debdiff for curl in unstable fixing
CVE-2021-22876 and CVE-2021-22890 as already done in stable.

MR as well done on salsa at
https://salsa.debian.org/debian/curl/-/merge_requests/10

Regards,
Salvatore
diff -Nru curl-7.74.0/debian/changelog curl-7.74.0/debian/changelog
--- curl-7.74.0/debian/changelog2021-02-10 01:42:40.0 +0100
+++ curl-7.74.0/debian/changelog2021-04-03 14:43:39.0 +0200
@@ -1,3 +1,13 @@
+curl (7.74.0-1.2) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * transfer: strip credentials from the auto-referer header field
+(CVE-2021-22876) (Closes: #986269)
+  * vtls: add 'isproxy' argument to Curl_ssl_get/addsessionid()
+(CVE-2021-22890) (Closes: #986270)
+
+ -- Salvatore Bonaccorso   Sat, 03 Apr 2021 14:43:39 +0200
+
 curl (7.74.0-1.1) unstable; urgency=medium
 
   * Non-maintainer upload.
diff -Nru 
curl-7.74.0/debian/patches/14_transfer-strip-credentials-from-the-auto-referer-hea.patch
 
curl-7.74.0/debian/patches/14_transfer-strip-credentials-from-the-auto-referer-hea.patch
--- 
curl-7.74.0/debian/patches/14_transfer-strip-credentials-from-the-auto-referer-hea.patch
1970-01-01 01:00:00.0 +0100
+++ 
curl-7.74.0/debian/patches/14_transfer-strip-credentials-from-the-auto-referer-hea.patch
2021-04-03 14:43:39.0 +0200
@@ -0,0 +1,140 @@
+From: Viktor Szakats 
+Date: Tue, 23 Feb 2021 14:54:46 +0100
+Subject: transfer: strip credentials from the auto-referer header field
+Origin: 
https://github.com/curl/curl/commit/7214288898f5625a6cc196e22a74232eada7861c
+Bug-Debian-Security: https://security-tracker.debian.org/tracker/CVE-2021-22876
+
+Added test 2081 to verify.
+
+CVE-2021-22876
+
+Bug: https://curl.se/docs/CVE-2021-22876.html
+---
+ lib/transfer.c  | 25 ++--
+ tests/data/Makefile.inc |  2 +-
+ tests/data/test2081 | 66 +
+ 3 files changed, 90 insertions(+), 3 deletions(-)
+ create mode 100644 tests/data/test2081
+
+--- a/lib/transfer.c
 b/lib/transfer.c
+@@ -1588,6 +1588,9 @@ CURLcode Curl_follow(struct Curl_easy *d
+   data->set.followlocation++; /* count location-followers */
+ 
+   if(data->set.http_auto_referer) {
++CURLU *u;
++char *referer;
++
+ /* We are asked to automatically set the previous URL as the referer
+when we get the next URL. We pick the ->url field, which may or may
+not be 100% correct */
+@@ -1597,9 +1600,27 @@ CURLcode Curl_follow(struct Curl_easy *d
+   data->change.referer_alloc = FALSE;
+ }
+ 
+-data->change.referer = strdup(data->change.url);
+-if(!data->change.referer)
++/* Make a copy of the URL without crenditals and fragment */
++u = curl_url();
++if(!u)
++  return CURLE_OUT_OF_MEMORY;
++
++uc = curl_url_set(u, CURLUPART_URL, data->change.url, 0);
++if(!uc)
++  uc = curl_url_set(u, CURLUPART_FRAGMENT, NULL, 0);
++if(!uc)
++  uc = curl_url_set(u, CURLUPART_USER, NULL, 0);
++if(!uc)
++  uc = curl_url_set(u, CURLUPART_PASSWORD, NULL, 0);
++if(!uc)
++  uc = curl_url_get(u, CURLUPART_URL, , 0);
++
++curl_url_cleanup(u);
++
++if(uc || referer == NULL)
+   return CURLE_OUT_OF_MEMORY;
++
++data->change.referer = referer;
+ data->change.referer_alloc = TRUE; /* yes, free this later */
+   }
+ }
+--- a/tests/data/Makefile.inc
 b/tests/data/Makefile.inc
+@@ -218,7 +218,7 @@ test2064 test2065 test2066 test2067 test
+ test2064 test2065 test2066 test2067 test2068 test2069 test2070 \
+  test2071 test2072 test2073 test2074 test2075 test2076 test2077 \
+ test2078 \
+-test2080 \
++test2080 test2081 \
+ test2100 \
+ \
+ test3000 test3001 test3002 test3003 test3004 test3005 test3006 test3007 \
+--- /dev/null
 b/tests/data/test2081
+@@ -0,0 +1,66 @@
++
++
++
++HTTP
++HTTP GET
++referer
++followlocation
++--write-out
++
++
++
++# Server-side
++
++
++HTTP/1.1 301 This is a weirdo text message swsclose
++Location: data/%TESTNUMBER0002.txt?coolsite=yes
++Content-Length: 62
++Connection: close
++
++This server reply is for testing a simple Location: following
++
++
++
++# Client-side
++
++
++http
++
++ 
++Automatic referrer credential and anchor stripping check
++ 
++ 
++http://user:pass@%HOSTIP:%HTTPPORT/we/want/our/%TESTNUMBER#anchor --location 
--referer ';auto' --write-out '%{referer}\n'
++
++
++
++# Verify data after the test has been "shot"
++
++
++52
++
++
++GET /we/want/our/%TESTNUMBER HTTP/1.1
++Host: %HOSTIP:%HTTPPORT
++Authorization: Basic dXNlcjpwYXNz
++User-Agent: curl/%VERSION
++Accept: */*
++
++GET /we/want/our/data/%TESTNUMBER0002.txt?coolsite=yes HTTP/1.1
++Host: %HOSTIP:%HTTPPORT
++Authorization: Basic dXNlcjpwYXNz
++User-Agent: curl/%VERSION
++Accept: */*
++Referer: http://%HOSTIP:%HTTPPORT/we/want/our/%TESTNUMBER
++
++
++
++HTTP/1.1 301 

Bug#985948: libubootenv-tool: Debug lines from fw_printenv break RAUC

2021-04-03 Thread Bastian Germann

Control: tags -1 patch

A patch is enclosed.
From: Bastian Germann 
Date: Sat, 3 Apr 2021 14:36:37 +0200
Subject: Compile with NDEBUG set

This makes the tools' output more compatible with the original fw_*env tools.

Signed-off-by: Bastian Germann 
---
 debian/rules | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/debian/rules b/debian/rules
index 3b4cf35..e668526 100755
--- a/debian/rules
+++ b/debian/rules
@@ -4,7 +4,7 @@
 
 CMAKE_FLAGS = \
 	-DCMAKE_VERBOSE_MAKEFILE=ON \
-	-DCMAKE_C_FLAGS_RELEASE="$(CFLAGS)" \
+	-DCMAKE_C_FLAGS_RELEASE="$(CFLAGS) NDEBUG=" \
 	-DCMAKE_EXE_LINKER_FLAGS_RELEASE="$(LDFLAGS)" \
 	-DBUILD_DOCS=ON \
 	-DCMAKE_INSTALL_INCLUDEDIR="include/$(DEB_HOST_MULTIARCH)"


Processed: Re: libubootenv-tool: Debug lines from fw_printenv break RAUC

2021-04-03 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 patch
Bug #985948 [libubootenv-tool] libubootenv-tool: Debug lines from fw_printenv 
break RAUC
Added tag(s) patch.

-- 
985948: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985948
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#985948: libubootenv-tool: Debug lines from fw_printenv break RAUC

2021-04-03 Thread Bastian Germann

On Fri, 26 Mar 2021 16:53:31 +0100 Paul Jena  wrote:

Package: libubootenv-tool
Version: 0.3-1
Severity: grave

Hello,

there are compatibility problems with RAUC and the libubootenv-tool package.

RAUC requires the fw_setenv and fw_printenv utilites to interact with the
u-boot-environment. After Installing the libubootenv-tool package to get fw_printenv 
and fw_setenv, RAUC didnt work properly. i.e.:


How is this a grave bug? RAUC explicitly says in its Kconfig: "To interact with U-Boot, fw_printenv 
and fw_setenv from u-boot-tools are used." So using it with libubootenv's tools is not expected.



After building a fw_printenv that doesnt print the Debug Mesaage the Rauc 
worked properly again.
(I looked into the source code of libubootenv and saw that passing the NDEBUG 
compiler flag
supresses the Debugging Messages:
https://salsa.debian.org/debian/libubootenv/-/blob/master/src/uboot_env.c#L946)
i.e:

$ fw_printenv BOOT_ORDER 
BOOT_ORDER=B A


$ rauc status
...
=== Bootloader ===
Activated: rootfs.1 (B)
...

Perhaps it is desirable that libubootenv-tool provides output similiar to the 
native
u-boot envtools to support compability, by building it in downstream with the 
NDEBUG
compiler flag. 


Setting NDEBUG is a good solution to the problem.



Bug#984580: marked as done (libpython3.9-dev: missing dependency on zlib1g-dev)

2021-04-03 Thread Debian Bug Tracking System
Your message dated Sat, 03 Apr 2021 10:03:33 +
with message-id 
and subject line Bug#984580: fixed in python3.9 3.9.3-1
has caused the Debian Bug report #984580,
regarding libpython3.9-dev: missing dependency on zlib1g-dev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
984580: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=984580
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libpython3.9-dev
Version: 3.9.2-1
Severity: serious
Justification: missing dependency
User: debian-cr...@lists.debian.org
Usertags: ftcbfs
Control: affects -1 + src:apparmor

libpython3.9.so links -lz and ${DEB_HOST_GNU_TYPE}-python3.9-config
--libs emits -lz. As such libpython3.9-dev needs to depend on
zlib1g-dev. Such a dependency is present in python3.9-dev, so this issue
is not seen in practice all that often, it does break cross building
apparmor though. Adding the missing dependency seems like a simple and
safe thing to do, which should be valid during the freeze.

I guess the dependency can be dropped from python3.9-dev. It should only
live on libpython3.9-dev.

Helmut
--- End Message ---
--- Begin Message ---
Source: python3.9
Source-Version: 3.9.3-1
Done: Matthias Klose 

We believe that the bug you reported is fixed in the latest version of
python3.9, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 984...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Matthias Klose  (supplier of updated python3.9 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 03 Apr 2021 11:27:11 +0200
Source: python3.9
Architecture: source
Version: 3.9.3-1
Distribution: experimental
Urgency: medium
Maintainer: Matthias Klose 
Changed-By: Matthias Klose 
Closes: 984580
Changes:
 python3.9 (3.9.3-1) experimental; urgency=medium
 .
   * Python 3.9.3 release.
 - Fix issue #42988: CVE-2021-3426: Remove the getfile feature of the
   pydoc module which could be abused to read arbitrary files on the
   disk (directory traversal vulnerability).
 - Other security issues without a CVE.
 - Other fixes. See the NEWS file.
   * Move zlib1g-dev dependency to libpython3.9-dev. Closes: #984580.
   * Configure with --libdir=/usr/lib/$(DEB_HOST_MULTIARCH), recording the
 correct LIBDIR in _sysconfigdata.  Also adjust DESTSHARED to install
 lib-dynload into the same location as before the configure change.
 See issue #43229.
Checksums-Sha1:
 cb9cd75bc876161d6cddcac0ac6d7c29245d80a9 3493 python3.9_3.9.3-1.dsc
 2838ab8d986c8d24b5aeecbe0370bff599bfd54b 18899676 python3.9_3.9.3.orig.tar.xz
 27c92aa7e1ca652168d1768e023f8abb26b223d0 211664 python3.9_3.9.3-1.debian.tar.xz
 32f7b7a28c819d0c24930958d8b4ae0ecb7bea4c 10148 
python3.9_3.9.3-1_source.buildinfo
Checksums-Sha256:
 eb88fe2638fb70b267b3b7dfa700d94e76898a86d1ea9fddfd7f0d3167bee9d5 3493 
python3.9_3.9.3-1.dsc
 30811039c65e04c14fc698e423947e464f9316e69fb44610bd38446046bb82b5 18899676 
python3.9_3.9.3.orig.tar.xz
 14d4abb5ecc97fa7758291fe17ebf98fb2e43878dcb1e2048da897635f896832 211664 
python3.9_3.9.3-1.debian.tar.xz
 00f796fb9b8b1ea36fd945adcd96b17d32ef70722bc27eede368c9c3d7dc36c4 10148 
python3.9_3.9.3-1_source.buildinfo
Files:
 c966a6c04aec2de6e6db4daab67b145b 3493 python optional python3.9_3.9.3-1.dsc
 11410f31e334f06c07c89e87a1cb7d6e 18899676 python optional 
python3.9_3.9.3.orig.tar.xz
 1c4ba7b4c5cad7a56b2ec81047b7fee7 211664 python optional 
python3.9_3.9.3-1.debian.tar.xz
 1a550d420ffb84be98798bf0afffaedb 10148 python optional 
python3.9_3.9.3-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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Processed: Re: [Debian-med-packaging] Bug#986307: marked as done (scrappie: flaky armhf autopkgtest: Invalid control character at: line 1 column 91 (char 90))

2021-04-03 Thread Debian Bug Tracking System
Processing control commands:

> reopen -1
Bug #986307 {Done: Andreas Tille } [src:scrappie] scrappie: 
flaky armhf autopkgtest: Invalid control character at: line 1 column 91 (char 
90)
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions scrappie/1.4.2-5.

-- 
986307: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986307
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#986307: [Debian-med-packaging] Bug#986307: marked as done (scrappie: flaky armhf autopkgtest: Invalid control character at: line 1 column 91 (char 90))

2021-04-03 Thread Graham Inggs
Control: reopen -1

The autopkgtest now fails with:

dpkg-architecture: warning: cannot determine CC system type, falling
back to default (native compilation)
Skip Test 3 on armhf (see bug #986307)
autopkgtest [08:53:06]: test run-unit-test: ---]
autopkgtest [08:53:06]: test run-unit-test:  - - - - - - - - - -
results - - - - - - - - - -
run-unit-testFAIL stderr: dpkg-architecture: warning: cannot
determine CC system type, falling back to default (native compilation)
autopkgtest [08:53:06]: test run-unit-test:  - - - - - - - - - -
stderr - - - - - - - - - -
dpkg-architecture: warning: cannot determine CC system type, falling
back to default (native compilation)
autopkgtest [08:53:06]:  summary
run-unit-testFAIL stderr: dpkg-architecture: warning: cannot
determine CC system type, falling back to default (native compilation)



Bug#986307: marked as done (scrappie: flaky armhf autopkgtest: Invalid control character at: line 1 column 91 (char 90))

2021-04-03 Thread Debian Bug Tracking System
Your message dated Sat, 03 Apr 2021 06:33:24 +
with message-id 
and subject line Bug#986307: fixed in scrappie 1.4.2-5
has caused the Debian Bug report #986307,
regarding scrappie: flaky armhf autopkgtest: Invalid control character at: line 
1 column 91 (char 90)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
986307: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986307
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: scrappie
Version: 1.4.2-4
Severity: serious
Tags: sid bullseye
X-Debbugs-CC: debian...@lists.debian.org
User: debian...@lists.debian.org
Usertags: flaky

Dear maintainer(s),

Your package has an autopkgtest, great. However, I looked into
the history of your autopkgtest [1] and I noticed the it fails regularly
on armhf, while sporadically a rerun passes. I copied some of the output
at the bottom of this report. It seems there's regularly a non-printable
character at the end of the UUID of the first two tests too, including
in this case.

Because the unstable-to-testing migration software now blocks on
regressions in testing, flaky tests, i.e. tests that flip between
passing and failing without changes to the list of installed packages,
are causing people unrelated to your package to spend time on these
tests.

Paul

[1] https://ci.debian.net/packages/s/scrappie/testing/armhf/

https://ci.debian.net/data/autopkgtest/testing/armhf/s/scrappie/11240539/log.gz

autopkgtest [22:23:14]: test run-unit-test: [---
Test functionality
Test 1
>read_ch228_file118.fast5  { "filename" : "read_ch228_file118.fast5",
"uuid" : "e47468bf-12e3-4208-a866-babdd780e9c0", "normalised_score" :
0.479833,  "nblock" : 5778,  "sequence_length" : 2448,
"blocks_per_base" : 2.360294, "nsample" : 29150, "trim" : [ 200, 29090 ] }
PASS
Test 2
>read_ch228_file118.fast5  { "filename" : "read_ch228_file118.fast5",
"uuid" : "e47468bf-12e3-4208-a866-babdd780e9c0%", "normalised_score" :
0.459902,  "nevent" : 5787,  "sequence_length" : 1695,
"events_per_base" : 3.414159 }
PASS
Test 3
Traceback (most recent call last):
  File
"/tmp/autopkgtest-lxc.5zv20404/downtmp/autopkgtest_tmp/misc/json_to_tsv.py",
line 5, in 
first_entry = json.loads(stdin.readline())
  File "/usr/lib/python3.9/json/__init__.py", line 346, in loads
return _default_decoder.decode(s)
  File "/usr/lib/python3.9/json/decoder.py", line 337, in decode
obj, end = self.raw_decode(s, idx=_w(s, 0).end())
  File "/usr/lib/python3.9/json/decoder.py", line 353, in raw_decode
obj, end = self.scan_once(s, idx)
json.decoder.JSONDecodeError: Invalid control character at: line 1
column 91 (char 90)
autopkgtest [22:24:01]: test run-unit-test: ---]



OpenPGP_signature
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: scrappie
Source-Version: 1.4.2-5
Done: Andreas Tille 

We believe that the bug you reported is fixed in the latest version of
scrappie, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 986...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Tille  (supplier of updated scrappie package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 03 Apr 2021 07:48:47 +0200
Source: scrappie
Architecture: source
Version: 1.4.2-5
Distribution: unstable
Urgency: medium
Maintainer: Debian Med Packaging Team 

Changed-By: Andreas Tille 
Closes: 986307
Changes:
 scrappie (1.4.2-5) unstable; urgency=medium
 .
   * Team upload.
   * Skip flaky test for armhf
 Closes: #986307
Checksums-Sha1:
 bfb901be8aab9b792b4ebe9ac8ccff78393ee595 2106 scrappie_1.4.2-5.dsc
 09fb24673c4cf8a968804f57093fc559ad16ecce 14076 scrappie_1.4.2-5.debian.tar.xz
 26cdecffaa257370b5caec845c2bd27705d84e86 7402 scrappie_1.4.2-5_amd64.buildinfo
Checksums-Sha256:
 e52f12ca2ec60d2b29bf6adf57daa2c97fc604107c25b409e714aac05267105c 2106 
scrappie_1.4.2-5.dsc
 2f61f82086d2b7dbb9971e527e4da09e31c7b71edc909add34f1b8ff86324208 14076 
scrappie_1.4.2-5.debian.tar.xz
 04d197ff7e975bfd326812fbbf469d133f69a140b4c8956c59af2f0d8089c422 7402 
scrappie_1.4.2-5_amd64.buildinfo
Files: