Bug#989193: breaks apt-cacher-ng by blocking link operation

2021-05-27 Thread Eduard Bloch
Package: apparmor-profiles-extra Version: 1.33 Severity: serious Tags: patch Hi, see attachment, your config which doesn't allow link calls, which sporadically breaks operation of apt-cacher-ng in unexpected ways. The suggested change should probably be improved, I am no apparmor expert. [

Bug#988089: MariaDB upgrade issues from Debian 10 to Debian 11

2021-05-27 Thread Otto Kekäläinen
Hello! There is an updated Galera-4 in Debian unstable now. If you want to contribute to the effort, you could now do testing and verify that the fix delivered works. On Sun, May 9, 2021 at 8:41 PM Otto Kekäläinen wrote: > > Thanks for running the debug commands. Would you like to also read and

Bug#989191: Drop macros not supported in PHP 8

2021-05-27 Thread Bryce Harrington
Source: uwsgi Severity: serious Tags: patch upstream ftbfs Justification: fails to build from source (but built successfully in the past) TSRMLS_* was deprecated in PHP 7 and I believe the macro resolves to null there. The macro is removed for PHP 8, so uwsgi fails to build from source when

Bug#988893: squid: CVE-2021-28651

2021-05-27 Thread Francisco Vilmar Cardoso Ruviaro
Hello, Please consider merging this fix: https://salsa.debian.org/squid-team/squid/-/merge_requests/17 diff -Nru squid-4.13/debian/changelog squid-4.13/debian/changelog --- squid-4.13/debian/changelog 2021-03-22 23:18:11.0 + +++ squid-4.13/debian/changelog 2021-05-27

Bug#988214: fixed in rails 2:6.0.3.7+dfsg-1

2021-05-27 Thread Paul Gevers
tag 989037 moreinfo thanks Hi, On 24-05-2021 11:35, Utkarsh Gupta wrote: > On Wed, 19 May 2021 22:12:59 +0200 Paul Gevers wrote: >> This new rails version renewed its versioned dependency on ruby-marcel. >> The new ruby-marcel version doesn't look like a targeted fix, so it >> doesn't fit the

Processed: found 989183 in 1.3.4-3

2021-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > found 989183 1.3.4-3 Bug #989183 [src:hyperkitty] CVE-2021-33038 Marked as found in versions hyperkitty/1.3.4-3. > thanks Stopping processing here. Please contact me if you need assistance. -- 989183:

Processed: tagging 989183, bug 989183 is forwarded to https://gitlab.com/mailman/hyperkitty/-/issues/380

2021-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 989183 + upstream Bug #989183 [src:hyperkitty] CVE-2021-33038 Added tag(s) upstream. > forwarded 989183 https://gitlab.com/mailman/hyperkitty/-/issues/380 Bug #989183 [src:hyperkitty] CVE-2021-33038 Set Bug forwarded-to-address to

Bug#989183: CVE-2021-33038

2021-05-27 Thread Moritz Muehlenhoff
Source: hyperkitty Severity: grave Tags: security X-Debbugs-Cc: Debian Security Team This was assigned CVE-2021-33038: https://gitlab.com/mailman/hyperkitty/-/issues/380 Patch is here: https://gitlab.com/mailman/hyperkitty/-/commit/9025324597d60b2dff740e49b70b15589d6804fa Cheers,

Processed: [bts-link] source package src:google-oauth-client-java

2021-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > # > # bts-link upstream status pull for source package > src:google-oauth-client-java > # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html > # https://bts-link-team.pages.debian.net/bts-link/ > # > user

Bug#988562: broadcom-sta: diff for NMU version 6.30.223.271-16.1

2021-05-27 Thread Roger Shimizu
Dear Paul, On Thu, May 27, 2021 at 5:36 PM Paul Gevers wrote: > > Hi Roger, > > On Mon, 17 May 2021 18:58:37 +0900 Roger Shimizu > wrote: > > However I find this package cannot be source upload, due to non-free. > > I'll upload with binary again with version -17 later. > > After that, I'll

Bug#892275: redshift: Unable to connect to GeoClue

2021-05-27 Thread Adam Borowski
> * Paul Gevers [210526 21:49]: > > On Thu, 4 Feb 2021 14:29:55 +0100 Laurent Bigonville > > wrote: > > > IMVHO, you should remove the redshift systemd file and let redshift > > > start via de xdg autostart mechanism. The geoclue agent should then be > > > started before redshift as I think it

Bug#984956: Pmix issues with openmpi-4.1.0

2021-05-27 Thread Alastair McKinstry
Ok, openmpi, redone ucx (to avoid 1.10.1~rc1 ) uploaded and unblock sent. Alastair On 16/05/2021, 06:39, "Lucas Nussbaum" wrote: Hi Alaitair, Thanks a lot for fixing this. Unfortunately, I noticed that the upload to unstable was built against ucx 1.10.1~rc1-1, so both need

Bug#988639: marked as done (ruby-font-awesome-rails: broken symlinks: /usr/share/ruby-font-awesome-rails/app/assets/fonts/fontawesome-webfont.*)

2021-05-27 Thread Debian Bug Tracking System
Your message dated Thu, 27 May 2021 12:48:25 + with message-id and subject line Bug#988639: fixed in ruby-font-awesome-rails 4.7.0.7-1 has caused the Debian Bug report #988639, regarding ruby-font-awesome-rails: broken symlinks:

Processed: Fixed in 3.8.2-1

2021-05-27 Thread Debian Bug Tracking System
Processing control commands: > fixed -1 3.8.2-1 Bug #989166 [r-cran-gtools] Error: package or namespace load failed for ‘gtools’ Marked as fixed in versions gtools/3.8.2-1. > tags -1 buster Bug #989166 [r-cran-gtools] Error: package or namespace load failed for ‘gtools’ Added tag(s) buster. --

Bug#989166: Fixed in 3.8.2-1

2021-05-27 Thread Andreas Tille
Control: fixed -1 3.8.2-1 Control: tags -1 buster

Bug#989166: Fixed in 3.8.2-1

2021-05-27 Thread Andreas Tille
fixed -1 3.8.2-1 tags -1 buster

Bug#988890: marked as done (ceph: CVE-2021-3531)

2021-05-27 Thread Debian Bug Tracking System
Your message dated Thu, 27 May 2021 11:33:37 + with message-id and subject line Bug#988890: fixed in ceph 14.2.21-1 has caused the Debian Bug report #988890, regarding ceph: CVE-2021-3531 to be marked as done. This means that you claim that the problem has been dealt with. If this is not the

Bug#988889: marked as done (ceph: CVE-2021-3524)

2021-05-27 Thread Debian Bug Tracking System
Your message dated Thu, 27 May 2021 11:33:37 + with message-id and subject line Bug#99: fixed in ceph 14.2.21-1 has caused the Debian Bug report #99, regarding ceph: CVE-2021-3524 to be marked as done. This means that you claim that the problem has been dealt with. If this is not the

Bug#988888: marked as done (ceph: CVE-2021-3509)

2021-05-27 Thread Debian Bug Tracking System
Your message dated Thu, 27 May 2021 11:33:37 + with message-id and subject line Bug#98: fixed in ceph 14.2.21-1 has caused the Debian Bug report #98, regarding ceph: CVE-2021-3509 to be marked as done. This means that you claim that the problem has been dealt with. If this is not the

Bug#989054: marked as done (puma: CVE-2021-29509: Keepalive Connections Causing Denial Of Service in puma)

2021-05-27 Thread Debian Bug Tracking System
Your message dated Thu, 27 May 2021 11:18:35 + with message-id and subject line Bug#989054: fixed in puma 4.3.8-1 has caused the Debian Bug report #989054, regarding puma: CVE-2021-29509: Keepalive Connections Causing Denial Of Service in puma to be marked as done. This means that you claim

Bug#988890: marked as pending in ceph

2021-05-27 Thread Thomas Goirand
Control: tag -1 pending Hello, Bug #988890 in ceph reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below and you can check the diff of the fix at:

Processed: Bug#988890 marked as pending in ceph

2021-05-27 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #988890 [src:ceph] ceph: CVE-2021-3531 Added tag(s) pending. -- 988890: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=988890 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: Bug#988889 marked as pending in ceph

2021-05-27 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #99 [src:ceph] ceph: CVE-2021-3524 Added tag(s) pending. -- 99: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=99 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#988889: marked as pending in ceph

2021-05-27 Thread Thomas Goirand
Control: tag -1 pending Hello, Bug #99 in ceph reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below and you can check the diff of the fix at:

Processed: Bug#988888 marked as pending in ceph

2021-05-27 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #98 [src:ceph] ceph: CVE-2021-3509 Added tag(s) pending. -- 98: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=98 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#988888: marked as pending in ceph

2021-05-27 Thread Thomas Goirand
Control: tag -1 pending Hello, Bug #98 in ceph reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below and you can check the diff of the fix at:

Bug#989166: Error: package or namespace load failed for ‘gtools’

2021-05-27 Thread Andreas Tille
Package: r-cran-gtools Version: 3.8.1-1 Severity: grave Justification: renders package unusable Hi, $ R -e 'library(gtools)' R version 3.5.2 (2018-12-20) -- "Eggshell Igloo" Copyright (C) 2018 The R Foundation for Statistical Computing Platform: x86_64-pc-linux-gnu (64-bit) R is free software

Processed: fixed 989163 in 1.4.16+dfsg-1

2021-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > fixed 989163 1.4.16+dfsg-1 Bug #989163 [remmina-plugin-rdp] RDP broken under Wayland Marked as fixed in versions remmina/1.4.16+dfsg-1. > thanks Stopping processing here. Please contact me if you need assistance. -- 989163:

Bug#989163: RDP broken under Wayland

2021-05-27 Thread Michael Biebl
Package: remmina-plugin-rdp Version: 1.4.11+dfsg-2 Severity: serious Hi, it appears, the current version of remmina / RDP support in remmina is completely broken under Wayland. I've created a screencast, which illustrates the issue. See https://people.debian.org/~biebl/2021-05-27_1035152873.mp4

Bug#988562: broadcom-sta: diff for NMU version 6.30.223.271-16.1

2021-05-27 Thread Paul Gevers
Hi Roger, On Mon, 17 May 2021 18:58:37 +0900 Roger Shimizu wrote: > However I find this package cannot be source upload, due to non-free. > I'll upload with binary again with version -17 later. > After that, I'll amend your unblock request. Just for future reference, you don't need to upload a