Bug#1084894: transition: phpunit

2024-10-13 Thread David Prévot
Control: block -1 by 1039755 1039781 1039783 1039795 1039841 1039856 1070511 1070517 1070567 1070580 1070590 1070600 1070639 1070641 Hi, Le Thu, Oct 10, 2024 at 03:38:02PM +0100, David Prévot a écrit : […] > We’ve already fixed many issues, thanks Athos for performing more than > one

Bug#1084894: transition: phpunit

2024-10-10 Thread David Prévot
Package: release.debian.org Severity: normal X-Debbugs-Cc: phpu...@packages.debian.org, Debian PHP PEAR Maintainers Control: affects -1 + src:phpunit User: release.debian@packages.debian.org Usertags: transition Hi, We’d like to ship a not too old PHPUnit version in Trixie: PHPUnit 9 was in

Bug#1074180: transition: php8.4

2024-09-22 Thread David Prévot
Hi Ondřej, Le Sun, Sep 22, 2024 at 09:30:24AM +0200, Ondřej Surý a écrit : […] > > The next release will be RC 1, planned for 26 September 2024. > > I would like to start the transition to PHP 8.4 as soon as possible after > that, > so we have plenty of time to solve all the problems that comes

Bug#1079116: bullseye-pu: package symfony/4.4.19+dfsg-2+deb11u6

2024-08-20 Thread David Prévot
) + * Skip failing test with library loaded from system path + + -- David Prévot Sat, 17 Aug 2024 07:41:44 +0200 + symfony (4.4.19+dfsg-2+deb11u5) bullseye; urgency=medium * make sure that the submitted year is an accepted choice (Closes: #1061033) diff -Nru symfony-4.4.19+dfsg/debian/patches/series

Bug#1079115: bullseye-pu: package symfony/4.4.19+dfsg-2+deb11u6

2024-08-20 Thread David Prévot
] [x] *all* changes are documented in the d/changelog [x] I reviewed all changes and I approve them [x] attach debdiff against the package in oldstable [x] the issue is verified as fixed in unstable Thanks in advance for considering (FYI, I already uploaded the package). Cheers David diff

Bug#1073287: transition: lrslib

2024-06-15 Thread David Bremner
Package: release.debian.org Severity: normal X-Debbugs-Cc: lrs...@packages.debian.org Control: affects -1 + src:lrslib User: release.debian@packages.debian.org Usertags: transition -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 There is only one build-rdep, that I also maintain. The Ben fil

Bug#1073197: RM: spip/4.1.9+dfsg-1+deb12u4

2024-06-14 Thread David Prévot
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: rm Tags: bookworm X-Debbugs-Cc: s...@packages.debian.org, t...@security.debian.org Control: affects -1 + src:spip The spip package currently shipped in Bookworm (4.1 branch) is not compatible with P

Bug#1071948: nmu: polymake_4.11-2

2024-05-26 Thread David Bremner
Package: release.debian.org Severity: normal X-Debbugs-Cc: polym...@packages.debian.org Control: affects -1 + src:polymake User: release.debian@packages.debian.org Usertags: binnmu -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 nmu polymake_4.11-2 . ANY . unstable . -m "rebuild against libsi

Bug#1033591: bullseye-pu: package opendmarc/1.4.2-1+deb11u1

2024-05-25 Thread David Bürgin
Dear maintainers, I have decided that I won’t be spending time on this bug in the future. Please close if it is appropriate to do so. Thank you, -- David

Bug#1070431: bookworm-pu: package php-composer-pcre/3.1.0-1+deb12u1

2024-05-05 Thread David Prévot
Thanks to Andreas Beckmann (Closes: #1070423) + + -- David Prévot Sun, 05 May 2024 11:08:20 +0200 + php-composer-pcre (3.1.0-1) unstable; urgency=medium [ Jordi Boggiano ] diff -Nru php-composer-pcre-3.1.0/debian/control php-composer-pcre-3.1.0/debian/control --- php-composer-pcre-3.1.0/de

Bug#1065057: bookworm-pu: package php-composer-xdebug-handler/3.0.3-2+deb12u1

2024-03-28 Thread David Prévot
Hi Adam, Le Mon, Mar 25, 2024 at 06:44:54PM +, Adam D. Barratt a écrit : > On Thu, 2024-02-29 at 11:18 +0100, David Prévot wrote: > > This is a follow up from composer/DSA-5632-1. […] > + * Track debian/bookworm-security > > Even though this update isn't going to the

Bug#1065056: bookworm-pu: package php-composer-class-map-generator/1.0.0-2+deb12u1

2024-03-28 Thread David Prévot
Hi Adam, Le Mon, Mar 25, 2024 at 06:43:31PM +, Adam D. Barratt a écrit : > On Thu, 2024-02-29 at 11:10 +0100, David Prévot wrote: > > [1/9 for bookworm] > > > > This is a follow up from composer/DSA-5632-1. […] > All 9 of them. :-/ Yay, sorry about that… > Pl

Bug#1041982: Speeding up Symfony 6 transition? [Was: Upcoming transitions (Symfony, PHPUnit, etc.)]

2024-03-09 Thread David Prévot
Hi, Le Wed, Feb 21, 2024 at 08:19:06AM +0100, David Prévot a écrit : > […] I wish to > proceed with the transition during the next MiniDebCampHamburg happening > early March (in less than two weeks). > > https://wiki.debian.org/DebianEvents/de/2024/MiniDebCampHamburg And

Bug#1065266: bullseye-pu: package php-phpseclib/2.0.30-2+deb11u2

2024-03-02 Thread David Prévot
Le Sat, Mar 02, 2024 at 11:22:22AM +0100, David Prévot a écrit : […] > [x] attach debdiff against the package in oldstable Second try. diff -Nru php-phpseclib-2.0.30/debian/changelog php-phpseclib-2.0.30/debian/changelog --- php-phpseclib-2.0.30/debian/changelog 2023-12-31 15:36:22.00

Bug#1065268: bullseye-pu: package phpseclib/1.0.19-3+deb11u2

2024-03-02 Thread David Prévot
Package: release.debian.org Severity: normal Tags: bullseye X-Debbugs-Cc: phpsec...@packages.debian.org, t...@security.debian.org Control: affects -1 + src:phpseclib User: release.debian@packages.debian.org Usertags: pu Hi, This issue is simalar to #1065264 for bookworm I’d like to see CVE-2

Bug#1065266: bullseye-pu: package php-phpseclib/2.0.30-2+deb11u2

2024-03-02 Thread David Prévot
Package: release.debian.org Severity: normal Tags: bullseye X-Debbugs-Cc: php-phpsec...@packages.debian.org, t...@security.debian.org Control: affects -1 + src:php-phpseclib User: release.debian@packages.debian.org Usertags: pu Hi, This issue is similar to #1065263 for bookworm I’d like to s

Bug#1065264: bookworm-pu: package phpseclib/1.0.20-1+deb12u2

2024-03-02 Thread David Prévot
[CVE-2024-27355] +- BigInteger: fix getLength() + * Force system dependencies loading + + -- David Prévot Mon, 26 Feb 2024 22:58:32 +0100 + phpseclib (1.0.20-1+deb12u1) bookworm-security; urgency=medium * Track Bookworm diff -Nru phpseclib-1.0.20/debian/patches/0011-BigInteger-put

Bug#1065263: bookworm-pu: package php-phpseclib/2.0.42-1+deb12u2

2024-03-02 Thread David Prévot
] +- Tests: updates for phpseclib 2.0 +- BigInteger: phpseclib 2.0 updates +- BigInteger: fix getLength() + + -- David Prévot Mon, 26 Feb 2024 23:23:19 +0100 + php-phpseclib (2.0.42-1+deb12u1) bookworm-security; urgency=medium * Track bookworm diff -Nru php-phpseclib-2.0.42/debian

Bug#1065261: bookworm-pu: package php-phpseclib3/3.0.19-1+deb12u3

2024-03-02 Thread David Prévot
Package: release.debian.org Severity: normal Tags: bookworm X-Debbugs-Cc: php-phpsecl...@packages.debian.org, t...@security.debian.org Control: affects -1 + src:php-phpseclib3 User: release.debian@packages.debian.org Usertags: pu Hi, I’d like to see CVE-2024-27354 and CVE-2024-27355 address

Bug#1065079: bullseye-pu: package php-doctrine-annotations/1.11.2-1+deb11u1

2024-02-29 Thread David Prévot
Le Thu, Feb 29, 2024 at 03:06:35PM +0100, David Prévot a écrit : > [x] attach debdiff against the package in (old)stable One more time… diff -Nru php-doctrine-annotations-1.11.2/debian/autoload.php.tpl php-doctrine-annotations-1.11.2/debian/autoload.php.tpl --- php-doctrine-annotations-1.1

Bug#1065079: bullseye-pu: package php-doctrine-annotations/1.11.2-1+deb11u1

2024-02-29 Thread David Prévot
Package: release.debian.org Severity: normal Tags: bullseye X-Debbugs-Cc: php-doctrine-annotati...@packages.debian.org, t...@security.debian.org Control: affects -1 + src:php-doctrine-annotations User: release.debian@packages.debian.org Usertags: pu [6/6 for bullseye] This is a follow up fro

Bug#1065077: bullseye-pu: package php-zend-code/4.0.0-2+deb11u1

2024-02-29 Thread David Prévot
Package: release.debian.org Severity: normal Tags: bullseye X-Debbugs-Cc: php-zend-c...@packages.debian.org, t...@security.debian.org Control: affects -1 + src:php-zend-code User: release.debian@packages.debian.org Usertags: pu [5/6 for bullseye] This is a follow up from composer/DSA-5632-1,

Bug#1065076: bullseye-pu: package php-proxy-manager/2.11.1+1.0.3-1+deb11u1

2024-02-29 Thread David Prévot
Package: release.debian.org Severity: normal Tags: bullseye X-Debbugs-Cc: php-proxy-mana...@packages.debian.org, t...@security.debian.org Control: affects -1 + src:php-proxy-manager User: release.debian@packages.debian.org Usertags: pu [4/6 for bullseye] This is a follow up from composer/DSA-

Bug#1065075: bullseye-pu: package symfony/4.4.19+dfsg-2+deb11u5

2024-02-29 Thread David Prévot
Package: release.debian.org Severity: normal Tags: bullseye X-Debbugs-Cc: symf...@packages.debian.org, t...@security.debian.org Control: affects -1 + src:symfony User: release.debian@packages.debian.org Usertags: pu [3/6 for bullseye] This is a follow up from composer/DSA-5632-1, similar to #

Bug#1065071: bullseye-pu: package php-symfony-contracts/1.1.10-2+deb11u1

2024-02-29 Thread David Prévot
/debian/changelog 2020-09-15 22:17:37.0 +0200 +++ php-symfony-contracts-1.1.10/debian/changelog 2024-02-18 11:57:14.0 +0100 @@ -1,3 +1,9 @@ +php-symfony-contracts (1.1.10-2+deb11u1) bookworm; urgency=medium + + * Force system dependencies loading + + -- David Prévot Sun, 18 Feb 2024

Bug#1065070: bookworm-pu: package php-composer-xdebug-handler/1.4.5-1+deb11u1

2024-02-29 Thread David Prévot
Package: release.debian.org Severity: normal Tags: bookworm X-Debbugs-Cc: php-composer-xdebug-hand...@packages.debian.org, t...@security.debian.org Control: affects -1 + src:php-composer-xdebug-handler User: release.debian@packages.debian.org Usertags: pu [1/6 for bullseye] This is a follow

Bug#1065068: bookworm-pu: package php-doctrine-deprecations/1.0.0-2+deb12u1

2024-02-29 Thread David Prévot
Package: release.debian.org Severity: normal Tags: bookworm X-Debbugs-Cc: php-doctrine-deprecati...@packages.debian.org, t...@security.debian.org Control: affects -1 + src:php-doctrine-deprecations User: release.debian@packages.debian.org Usertags: pu [9/9 for bookworm] This is a follow up f

Bug#1065067: bookworm-pu: package php-doctrine-lexer/2.1.0-2+deb12u1

2024-02-29 Thread David Prévot
Package: release.debian.org Severity: normal Tags: bookworm X-Debbugs-Cc: php-doctrine-le...@packages.debian.org, t...@security.debian.org Control: affects -1 + src:php-doctrine-lexer User: release.debian@packages.debian.org Usertags: pu [8/9 for bookworm] This is a follow up from composer/DS

Bug#1065065: bookworm-pu: package php-doctrine-annotations/2.0.1-1+deb12u1

2024-02-29 Thread David Prévot
Package: release.debian.org Severity: normal Tags: bookworm X-Debbugs-Cc: php-doctrine-annotati...@packages.debian.org, t...@security.debian.org Control: affects -1 + src:php-doctrine-annotations User: release.debian@packages.debian.org Usertags: pu [7/9 for bookworm] This is a follow up fro

Bug#1065062: bookworm-pu: package php-zend-code/4.8.0-1+deb12u1

2024-02-29 Thread David Prévot
Package: release.debian.org Severity: normal Tags: bookworm X-Debbugs-Cc: php-zend-c...@packages.debian.org, t...@security.debian.org Control: affects -1 + src:php-zend-code User: release.debian@packages.debian.org Usertags: pu [6/9 for bookworm] This is a follow up from composer/DSA-5632-1.

Bug#1065061: bookworm-pu: package php-proxy-manager/2.11.1+1.0.14-1+deb12u1

2024-02-29 Thread David Prévot
Package: release.debian.org Severity: normal Tags: bookworm X-Debbugs-Cc: php-proxy-mana...@packages.debian.org, t...@security.debian.org Control: affects -1 + src:php-proxy-manager User: release.debian@packages.debian.org Usertags: pu [5/9 for bookworm] This is a follow up from composer/DSA-

Bug#1065060: bookworm-pu: package php-proxy-manager/2.11.1+1.0.14-1+deb12u1

2024-02-29 Thread David Prévot
Package: release.debian.org Severity: normal Tags: bookworm X-Debbugs-Cc: php-proxy-mana...@packages.debian.org, t...@security.debian.org Control: affects -1 + src:php-proxy-manager User: release.debian@packages.debian.org Usertags: pu [5/9 for bookworm] This is a follow up from composer/DSA-

Bug#1065059: bookworm-pu: package symfony/5.4.23+dfsg-1+deb12u2

2024-02-29 Thread David Prévot
Package: release.debian.org Severity: normal Tags: bookworm X-Debbugs-Cc: symf...@packages.debian.org, t...@security.debian.org Control: affects -1 + src:symfony User: release.debian@packages.debian.org Usertags: pu [4/9 for bookworm] This is a follow up from composer/DSA-5632-1 and similar t

Bug#1065058: bookworm-pu: package php-symfony-contracts/2.5.2-1+deb12u1

2024-02-29 Thread David Prévot
00 +0200 +++ php-symfony-contracts-2.5.2/debian/changelog 2024-02-15 22:48:06.0 +0100 @@ -1,3 +1,10 @@ +php-symfony-contracts (2.5.2-1+deb12u1) bookworm; urgency=medium + + * Track debian/bookworm-security + * Force system dependencies loading + + -- David Prévot Thu, 15 Feb 2024 22:48:06 +0

Bug#1065057: bookworm-pu: package php-composer-xdebug-handler/3.0.3-2+deb12u1

2024-02-29 Thread David Prévot
Package: release.debian.org Severity: normal Tags: bookworm X-Debbugs-Cc: php-composer-xdebug-hand...@packages.debian.org, t...@security.debian.org Control: affects -1 + src:php-composer-xdebug-handler User: release.debian@packages.debian.org Usertags: pu [2/9 for bookworm] This is a follow

Bug#1065056: bookworm-pu: package php-composer-class-map-generator/1.0.0-2+deb12u1

2024-02-29 Thread David Prévot
Package: release.debian.org Severity: normal Tags: bookworm X-Debbugs-Cc: php-composer-class-map-genera...@packages.debian.org, t...@security.debian.org Control: affects -1 + src:php-composer-class-map-generator User: release.debian@packages.debian.org Usertags: pu [1/9 for bookworm] This is

Bug#1041982: Speeding up Symfony 6 transition? [Was: Upcoming transitions (Symfony, PHPUnit, etc.)]

2024-02-28 Thread David Prévot
control: severity 1039731 serious control: severity 1051989 serious control: severity 1051985 serious control: severity 1039733 serious Le Wed, Feb 21, 2024 at 08:19:06AM +0100, David Prévot a écrit : > Le Wed, Jan 03, 2024 at 07:04:12PM +0100, David Prévot a écrit : > […] > > I’m

Bug#1041982: Speeding up Symfony 6 transition? [Was: Upcoming transitions (Symfony, PHPUnit, etc.)]

2024-02-20 Thread David Prévot
Hi, Le Wed, Jan 03, 2024 at 07:04:12PM +0100, David Prévot a écrit : […] > I’m in favour of raising the severity of bugs blocking this transition > to RC level ASAP: Symfony 6 has been in experimental for a while now I intend to do so early next week: symfony 6 was introduced in experi

Bug#1061774: nmu: pngcheck_3.0.3-1

2024-01-29 Thread David da Silva Polverari
o include on the program. If tests are failing because of that, I believe that fitspng tests are the ones that should be updated to take that behaviour into account (using allow-stderr and grepping for the 'OK', for example). If zlib's SONAME hasn't changed, there's not need to link against a newer version. Regards, David

Bug#1059291: bookworm-pu: package spip/4.1.9+dfsg-1+deb12u4

2024-01-12 Thread David Prévot
Control: retitle -1 bookworm-pu: package spip/4.1.9+dfsg-1+deb12u4 Le Sat, Dec 30, 2023 at 12:06:56PM +0100, Salvatore Bonaccorso a écrit : > On Fri, Dec 22, 2023 at 01:28:00PM +0100, David Prévot wrote: […] > > This issue is similar to #1059289 for oldstable. > > > > Ano

Bug#1041982: Speeding up Symfony 6 transition? [Was: Upcoming transitions (Symfony, PHPUnit, etc.)]

2024-01-03 Thread David Prévot
control: block -1 with 1051989 control: severity 1051989 important control: severity 1051988 important Le Sun, Sep 17, 2023 at 07:57:03PM +0530, David Prévot a écrit : > […] roughly, the > following end user packages (families) are not yet ready. > > civicrm (#1051988) > kanboar

Bug#1059289: bullseye-pu: package spip/3.2.11-3+deb11u10

2023-12-22 Thread David Prévot
Le Fri, Dec 22, 2023 at 01:21:56PM +0100, David Prévot a écrit : […] > [x] attach debdiff against the package in oldstable For real now (the usual running gag of the missing attachement)… Merry Christmas. Cheers. taffit diff -Nru spip-3.2.11/debian/changelog spip-3.2.11/debian/change

Bug#1059291: bookworm-pu: package spip/4.1.9+dfsg-1+deb12u3

2023-12-22 Thread David Prévot
+deb12u3) bookworm; urgency=medium + + * Backport security fix from 4.1.13 +- fix XSS when calling some templates + + -- David Prévot Thu, 21 Dec 2023 19:24:13 +0100 + spip (4.1.9+dfsg-1+deb12u2) bookworm; urgency=medium * Backport security fix from 4.1.11 diff -Nru spip-4.1.9+dfsg/debian

Bug#1059289: bullseye-pu: package spip/3.2.11-3+deb11u10

2023-12-22 Thread David Prévot
Package: release.debian.org Severity: normal Tags: bullseye User: release.debian@packages.debian.org Usertags: pu X-Debbugs-Cc: s...@packages.debian.org, t...@security.debian.org Control: affects -1 + src:spip Another upstream release fixed a security (XSS) issue. The last two updates of this

Re: /usr-move: Do we support upgrades without apt?

2023-12-21 Thread David Kalnischkies
exist) so that we have to help them by generating work for many people and potentially new upgrade problems for everyone – or if we declare them, existing or not, a non-issue at least for the upgrade to trixie. And on a sidenote: I would advise to reconsider interacting with dpkg too casually – but luck is probably on your side in any case. Best regards David Kalnischkies signature.asc Description: PGP signature

Re: /usr-move: Do we support upgrades without apt?

2023-12-21 Thread David Kalnischkies
able is known to exhibit the required setup). (I will write another mail in another subthread about the finer details of what interacting with dpkg in an upgrade means and what might be problematic if you aren't careful – in general, not just with aliasing) Best regards David Kalnischkies signature.asc Description: PGP signature

Bug#1057038: bookworm-pu: package php-phpseclib3/3.0.19-1+deb12u1

2023-11-28 Thread David Prévot
] +(Closes: #1057008) + + -- David Prévot Tue, 28 Nov 2023 08:33:28 +0100 + php-phpseclib3 (3.0.19-1) unstable; urgency=medium [ Alexander Vlasov ] diff -Nru php-phpseclib3-3.0.19/debian/control php-phpseclib3-3.0.19/debian/control --- php-phpseclib3-3.0.19/debian/control 2023-03-06 08:00

Bug#1055988: bullseye-pu: package symfony/4.4.19+dfsg-2+deb11u4

2023-11-15 Thread David Prévot
s properly escape their input + [CVE-2023-46734] (Closes: #1055774) + + -- David Prévot Sat, 11 Nov 2023 19:09:20 +0100 + symfony (4.4.19+dfsg-2+deb11u3) bullseye; urgency=medium * Drop dependency bump. diff -Nru symfony-4.4.19+dfsg/debian/patches/Mime-regenerate-test-certificates.pat

Bug#1055986: bookworm-pu: package symfony/5.4.23+dfsg-1+deb12u1

2023-11-15 Thread David Prévot
4] (Closes: #1055774) +- [Security] Fix possible session fixation when only the *token* changes + [CVE-2023-46733] (Closes: #1055775) + + -- David Prévot Sat, 11 Nov 2023 18:59:39 +0100 + symfony (5.4.23+dfsg-1) unstable; urgency=medium [ Fabien Potencier ] diff -Nru symfony-5.4.23+d

Bug#1055022: bullseye-pu: package distro-info-data/0.51+deb11u5

2023-11-03 Thread David Paul
Stefano, Short version: Would you consider modifying this bullseye-pu for distro-info-data/0.51+deb11u5 into a bullseye-pu for a distro-info-data/0.59~deb11u1 instead? Long version: The resulting distro-info-data_0.51+deb11u5_all.deb binary package resulting from your proposed debdiff is identica

Bug#1028489: transition: boost1.81

2023-10-04 Thread David James
Hi Anton, Is there anything I can do to help this transition along? I wish to package software that does not build on 1.74, but does on 1.81 and 1.82. If there's anyway I can assist with bumping boost-defaults to 1.81 or 1.82 I would be happy to help. Regards, David James

Bug#1041982: [pkg-php-pear] Upcoming transitions (Symfony, PHPUnit, etc.)

2023-09-17 Thread David Prévot
Hi, > Le 24/06/2023 à 01:29, William Desportes a écrit : […] > Great, #1041982 does not have much blockers anymore, maybe we can schedule > the transition then. FYI, we had a workshop during DebConf with Athos in order to try and determine what other packages (and relevant blockers) need to be up

Bug#1041982: [pkg-php-pear] Upcoming transitions (Symfony, PHPUnit, etc.)

2023-09-04 Thread David Prévot
Hi, Le 24/06/2023 à 01:29, William Desportes a écrit : As far as I understand, there was no more change than the composer bump change needed for phpMyAdmin. So I could introduce an OR to allow both versions. That would be nice. And tests pass you said. Great, #1041982 does not have much

Bug#1041982: transition: symfony 6

2023-07-25 Thread David Prévot
index.html Do you have a way to spot packages in Sid currently depending on symfony (<< 6~) in order to file bugs and eventually provide patches? I hope we can have soon enough a view of the amount of breakage in order to hopefully kick this transition during DebCamp… Regards David

Bug#1040758: bullseye-pu: package spip/3.2.11-3+deb11u9

2023-07-09 Thread David Prévot
+++ spip-3.2.11/debian/changelog 2023-07-08 20:38:26.0 +0200 @@ -1,3 +1,11 @@ +spip (3.2.11-3+deb11u9) bullseye; urgency=medium + + * Backport security fix from 4.1.11 +- use an auth_desensibiliser_session() function to centralize extended + authentification data filtering. + + -- David

Bug#1040756: bookworm-pu: package spip/4.1.9+dfsg-1+deb12u2

2023-07-09 Thread David Prévot
auth_desensibiliser_session() function to centralize extended + authentification data filtering. + + -- David Prévot Sat, 08 Jul 2023 20:29:04 +0200 + spip (4.1.9+dfsg-1+deb12u1) bookworm; urgency=medium [ David Prévot ] diff -Nru spip-4.1.9+dfsg/debian/patches/0009-security-Utiliser-une

phpunit 10 transition [Was: Bug#1039743: christianriesen-base32: FTBFS with phpunit 10: make[1]: *** [debian/rules:19: override_dh_auto_test] Error 2]

2023-06-28 Thread David Prévot
Hi, Le 29/06/2023 à 00:24, Athos Ribeiro a écrit : On Wed, Jun 28, 2023 at 10:31:53PM +0100, Adam D. Barratt wrote: On Wed, 2023-06-28 at 17:57 -0300, Athos Ribeiro wrote: […] Severity: serious Justification: FTBFS Tags: trixie sid ftbfs User: pkg-php-p...@lists.alioth.debian.org Usertags: ph

Bug#1038154: bookworm-pu: package spip/4.1.9+dfsg-1+deb12u1

2023-06-15 Thread David Prévot
2023-06-11 15:38:54.0 +0200 @@ -1,3 +1,19 @@ +spip (4.1.9+dfsg-1+deb12u1) bookworm; urgency=medium + + [ David Prévot ] + * Add CVE to previous changelog entry + * Update documented branch + * Backport security fixes from 4.1.10 +- Limit recursion depth in protege_champ() function

Bug#1038153: bullseye-pu: package spip/3.2.11-3+deb11u8

2023-06-15 Thread David Prévot
the d/changelog [x] I reviewed all changes and I approve them [x] attach debdiff against the package in oldstable [x] the issue is verified as fixed in unstable Regards, David diff -Nru spip-3.2.11/debian/changelog spip-3.2.11/debian/changelog --- spip-3.2.11/debian/changelog 2023-02-28 22

Bug#1035757: unblock: org-mode/9.5.2+dfsh-5

2023-06-01 Thread David Bremner
Paul Gevers writes: > > The debdiff in message #36 looks OK. If the upload happens very soon, as > in today, than we'll see if we can have it migrate in time. > > Paul Uploaded and built: https://buildd.debian.org/status/fetch.php?pkg=org-mode&ver=9.5.2%2Bdfsh-5&arch=all&stamp=1685619895 d

Re: Bug#1036634: RM: monado/stable -- NVIU; 2 years old codebase for very active project targeting recent hardware and software stack (new version didn't make it into stable).

2023-05-24 Thread David Heidelberg
Hello Paul. My goal was to drop the package for the Debian 12 (bookworm); it makes no sense to include the package and confuse users. However, I'll remind Ryan (CCed) from time to time to bump the Monado into unstable, so at the next release, we get a recent Monado to play with David

Bug#1036634: RM: monado/stable -- NVIU; 2 years old codebase for very active project targeting recent hardware and software stack (new version didn't make it into stable).

2023-05-23 Thread David Heidelberg
Package: ftp.debian.org Severity: normal User: ftp.debian@packages.debian.org Usertags: remove X-Debbugs-Cc: debian-release@lists.debian.org Monado package is in very active development, offering support for recent XR headsets. The risk is getting users discouraged by very old and already un

Bug#1035757: unblock: org-mode/9.5.2+dfsh-5

2023-05-20 Thread David Bremner
David Bremner writes: > 1m1.2s ERROR: FAIL: Package purging left files on system: > /root/.ssh/ not owned > /var/cache/private/ not owned > /var/lib/private/ not owned > /var/lib/systemd/coredump/ not owned > /var/lib/systemd/pstore/not owned > /var/log

Bug#1034813: unblock: pev/0.81-9

2023-04-24 Thread David da Silva Polverari
/changelog 2023-04-22 19:41:47.0 + @@ -1,3 +1,17 @@ +pev (0.81-9) unstable; urgency=medium + + [ Debian Janitor ] + * Use secure URI in Homepage field. + * Update standards version to 4.6.2, no changes needed. + + [ David da Silva Polverari ] + * debian/copyright: updated packaging

Bug#1034736: bullseye-pu: package pev/0.81-3+deb11u1

2023-04-22 Thread David da Silva Polverari
opened +by pev utilities can trigger arbitrary code execution. (Closes: #1034725) + + -- David da Silva Polverari Sat, 22 Apr 2023 20:48:00 + + pev (0.81-3) unstable; urgency=medium * QA upload. diff -Nru pev-0.81/debian/patches/0002-fix-bo-pe_exports.patch pev-0.81/debian/

Bug#1034731: bullseye-pu: package pev/0.81-3

2023-04-22 Thread David da Silva Polverari
@@ -1,3 +1,11 @@ +pev (0.81-3+deb11u1) bullseye; urgency=medium + + * debian/patches/0002-fix-bo-pe_exports.patch: created to fix a buffer +overflow vulnerability present on libpe's pe_exports function +(CVE-2021-45423). (Closes: #1034725) + + -- David da Silva Polverari Sat, 22 Apr 2

Bug#1034714: [pkg-php-pear] Bug#1034714: bullseye-pu: package php-nyholm-psr7/1.3.2-2+deb11u1

2023-04-22 Thread David Prévot
Hi, Le 22/04/2023 à 12:59, David Prévot a écrit : […] [x] attach debdiff against the package in stable For real now.diff --git a/debian/changelog b/debian/changelog index bd0b1d7..a0c6ab8 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,3 +1,10 @@ +php-nyholm-psr7 (1.3.2-2

Bug#1034714: bullseye-pu: package php-nyholm-psr7/1.3.2-2+deb11u1

2023-04-22 Thread David Prévot
Package: release.debian.org Severity: normal Tags: bullseye User: release.debian@packages.debian.org Usertags: pu X-Debbugs-Cc: php-nyholm-p...@packages.debian.org, t...@security.debian.org Control: affects -1 + src:php-nyholm-psr7 Hi, Please note that this request is very similar to #1034713

Bug#1034713: bullseye-pu: package php-guzzlehttp-psr7/1.7.0-1+deb11u2

2023-04-22 Thread David Prévot
--git a/debian/changelog b/debian/changelog index 8635876..0093037 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,3 +1,9 @@ +php-guzzlehttp-psr7 (1.7.0-1+deb11u2) bullseye; urgency=medium + + * Fix improper input validation [CVE-2023-29197] (Closes: #1034581) + + -- David Prévot Sat, 22

Bug#1034146: unblock: ledger/3.3.0-3

2023-04-10 Thread David Bremner
+ + * Bug fix: "Valid transaction: Error: Divide by zero", thanks to Martin +Michlmayr (Closes: #1033552). Cherry-pick upstream commit 49cf332. + + -- David Bremner Tue, 28 Mar 2023 08:05:17 -0300 + +ledger (3.3.0-2) unstable; urgency=medium + + * Bug fix: "Ledger 3

Bug#1033975: unblock: webp-pixbuf-loader/0.2.1-1

2023-04-06 Thread David Heidelberg
On 06/04/2023 08:50, Sebastian Ramacher wrote: Control: tags -1 moreinfo On 2023-04-05 12:46:52 +0200, David Heidelberg wrote: Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock X-Debbugs-Cc: webp-pixbuf-loa...@packages.debian.org

Bug#1033977: unblock: monado/21.0.0~dfsg1-2.1+b1

2023-04-05 Thread David Heidelberg
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock X-Debbugs-Cc: mon...@packages.debian.org Control: affects -1 + src:monado Please unblock package Monado. [ Reason ] First, the current version of Monado in Debian is two years old, entirely

Bug#1033975: unblock: webp-pixbuf-loader/0.2.1-1

2023-04-05 Thread David Heidelberg
gency=medium + + [ David Heidelberg ] + * New upstream version 0.2.1 (Closes: #1032334) + * d/tests: extend tests by two new upstream tests + + -- David Heidelberg Sat, 04 Mar 2023 01:30:48 +0100 + webp-pixbuf-loader (0.2.0-1) unstable; urgency=medium * New upstream version 0.2.0 diff -Nru

Bug#1033682: unblock tomboy-ng: 0.36a

2023-04-02 Thread David Bannon
On 3/4/23 05:57, Sebastian Ramacher wrote: On 2023-04-01 10:54:33 +1100, David Bannon wrote: On 1/4/23 04:34, Sebastian Ramacher wrote: Control: tags -1 moreinfo On 2023-03-30 13:31:28 +1100, David Bannon wrote: Package: release.debian.org Severity: normal User:release.debian

Bug#1033682: unblock tomboy-ng: 0.36a

2023-03-31 Thread David Bannon
On 1/4/23 04:34, Sebastian Ramacher wrote: Control: tags -1 moreinfo On 2023-03-30 13:31:28 +1100, David Bannon wrote: Package: release.debian.org Severity: normal User:release.debian@packages.debian.org Usertags: unblock Please unblock package tomboy-ng v0.36a [ Reason ] Poor testing

Bug#1033682: unblock tomboy-ng: 0.36a

2023-03-29 Thread David Bannon
anage it's Qt5 colors) and editbox.pas where the means of determining appropriate colors has been changed. Changes to settings.pas to inform user of non-standard colors and save preferences. Some related minor change to loadnote.pas and mainform.pas Thanks for your consideration, David Bannon

Bug#1033213: unblock: darktable/4.2.1-4

2023-03-19 Thread David Bremner
herry-pick upstream commit 385aacf61e55903bb064e0fe99a1d138645f697c: +add StartupWMClass=darktable to .desktop file. (Closes: #1033001). + + -- David Bremner Sun, 19 Mar 2023 14:10:18 -0300 + darktable (4.2.1-3) unstable; urgency=medium * Bug fix: "AVIF support is missing in Darktable&q

Bug#1032901: unblock: crystal/1.6.0+dfsg-3

2023-03-13 Thread David Suárez
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock X-Debbugs-Cc: crys...@packages.debian.org, d...@debian.org Control: affects -1 + src:crystal Please unblock package crystal [ Reason ] The new version will fix #1031812 (the package lacks s

Bug#1032901: unblock: crystal/1.6.0+dfsg-3

2023-03-13 Thread David Suarez
) unstable; urgency=medium + + * Update runtime depends (Closes: #1031812). + + -- David Suárez Fri, 03 Mar 2023 19:03:34 +0100 + crystal (1.6.0+dfsg-2) unstable; urgency=medium * Source upload. diff -Nru crystal-1.6.0+dfsg/debian/control crystal-1.6.0+dfsg/debian/control --- crystal-1.6.0+dfsg

Bug#1030851: bullseye-pu: package symfony/4.4.19+dfsg-2+deb11u2

2023-02-27 Thread David Prévot
Hi, Le 27/02/2023 à 08:18, David Prévot a écrit : Le 26/02/2023 à 21:54, Paul Gevers a écrit : On 08-02-2023 13:53, David Prévot wrote: [ Tests ] I didn’t test it thoroughly (I doubt to have much time for at least another week), but it passes There are issues with the installability of

Bug#1030851: bullseye-pu: package symfony/4.4.19+dfsg-2+deb11u2

2023-02-26 Thread David Prévot
Hi Paul, Le 26/02/2023 à 21:54, Paul Gevers a écrit : On 08-02-2023 13:53, David Prévot wrote: [ Tests ] I didn’t test it thoroughly (I doubt to have much time for at least another week), but it passes There are issues with the installability of src:symfony packages as can be seen from the

Bug#1030851: [pkg-php-pear] Bug#1030851: bullseye-pu: package symfony/4.4.19+dfsg-2+deb11u2

2023-02-08 Thread David Prévot
Le 08/02/2023 à 13:53, David Prévot a écrit : Package: release.debian.org Severity: normal Tags: bullseye […] [ Tests ] I didn’t test it thoroughly (I doubt to have much time for at least another week), but it passes … its (updated upstream) testsuite at buildtime, which is the same as the

Bug#1030851: bullseye-pu: package symfony/4.4.19+dfsg-2+deb11u2

2023-02-08 Thread David Prévot
/Http] Remove CSRF tokens from storage on successful login + [CVE-2022-24895] + + -- David Prévot Wed, 01 Feb 2023 19:38:41 +0100 + symfony (4.4.19+dfsg-2+deb11u1) bullseye; urgency=medium * Prevent CSV injection via formulas [CVE-2021-41270] diff -Nru symfony-4.4.19+dfsg/debian/patches

Bug#1014460: [pkg-php-pear] Bug#1014460: transition: php8.2

2022-10-22 Thread David Prévot
Hi Ondřej, Mike and Horde team, PHP PEAR and Composer team, and Release team. Le 21/07/2022 à 13:22, David Prévot a écrit : Le 14/07/2022 à 15:23, Paul Gevers a écrit : Control: forwarded -1 https://release.debian.org/transitions/html/php8.2.html […] php-defaults was updated in experimental

Bug#1019258: nmu: xapian-core_1.4.20-2

2022-09-06 Thread David Bremner
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: binnmu X-Debbugs-Cc: o...@debian.org -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 nmu xapian-core_1.4.20-2 . ANY . unstable . -m "Rebuild with gcc 12" discussion: 03-09-2022 07:29:30 > bremner

Bug#1012048: buster-pu: package composer/1.8.4-1+deb10u2

2022-05-29 Thread David Prévot
, showing probably better the trival changes. [ Checklist ] [x] *all* changes are documented in the d/changelog [x] I reviewed all changes and I approve them [x] attach debdiff against the package in (old)stable [x] the issue is verified as fixed in unstable Regards Thanks in advance. David

Bug#1012047: bullseye-pu: package composer/2.0.9-2+deb11u1

2022-05-29 Thread David Prévot
] attach debdiff against the package in (old)stable [x] the issue is verified as fixed in unstable Regards Thanks in advance. David diff --git a/debian/changelog b/debian/changelog index 4498422ae..51613d0d9 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,3 +1,11 @@ +composer (2.0.9

Bug#1011942: bullseye-pu: package php-guzzlehttp-psr7/1.7.0-1+deb11u1

2022-05-29 Thread David Prévot
Hi, Le 28/05/2022 à 20:49, Adam D. Barratt a écrit : On Fri, 2022-05-27 at 14:19 +0200, David Prévot wrote: The security team asked me to address #1008236 [CVE-2022-24775] via a point release, so here I am. Please go ahead. Uploaded, thanks. Regards David

Bug#1011942: [pkg-php-pear] Bug#1011942: bullseye-pu: package php-guzzlehttp-psr7/1.7.0-1+deb11u1

2022-05-27 Thread David Prévot
Hi, Le 27/05/2022 à 14:19, David Prévot a écrit : […] [x] attach debdiff against the package in (old)stable lalaladiff --git a/debian/changelog b/debian/changelog index f3eb5e4..8635876 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,3 +1,11 @@ +php-guzzlehttp-psr7 (1.7.0-1

Bug#1011943: buster-pu: package php-guzzlehttp-psr7/1.4.2-0.1+deb10u1

2022-05-27 Thread David Prévot
the d/changelog [x] I reviewed all changes and I approve them [x] attach debdiff against the package in (old)stable [x] the issue is verified as fixed in unstable Regards David diff --git a/debian/changelog b/debian/changelog index cb9f8a1..3fe276d 100644 --- a/debian/changelog +++ b/debian

Bug#1011942: bullseye-pu: package php-guzzlehttp-psr7/1.7.0-1+deb11u1

2022-05-27 Thread David Prévot
them [x] attach debdiff against the package in (old)stable [x] the issue is verified as fixed in unstable Regards David signature.asc Description: PGP signature

Bug#1005217: bullseye-pu: package spip/3.2.11-3+deb11u2

2022-02-08 Thread David Prévot
Le 09/02/2022 à 03:04, David Prévot a écrit : [x] attach debdiff against the package in (old)stable For real now…diff --git a/debian/changelog b/debian/changelog index 5e67ca4afb..1b1f5f6fa7 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,8 +1,18 @@ +spip (3.2.11-3+deb11u2

Bug#1005218: buster-pu: package spip/3.2.4-1+deb10u6

2022-02-08 Thread David Prévot
] I reviewed all changes and I approve them [x] attach debdiff against the package in (old)stable [x] the issue is verified as fixed in unstable Cheers David diff --git a/debian/changelog b/debian/changelog index 6618f122ee..6881e0948d 100644 --- a/debian/changelog +++ b/debian/changelog

Bug#1005217: bullseye-pu: package spip/3.2.11-3+deb11u2

2022-02-08 Thread David Prévot
them [x] attach debdiff against the package in (old)stable [x] the issue is verified as fixed in unstable Regards David signature.asc Description: PGP signature

Bug#976811: [pkg-php-pear] Bug#976811: transition: php8.1

2022-01-12 Thread David Prévot
Hi Paul, Le 11/01/2022 à 15:52, Paul Gevers a écrit : On 10-01-2022 23:43, David Prévot wrote: Le 10/01/2022 à 16:44, Paul Gevers a écrit : On 10-01-2022 21:13, Ondřej Surý wrote: I thought I filled RM bugs for all of them, but I found only #1003055 for php-apcu-bc, something must went wrong

Bug#976811: [pkg-php-pear] Bug#976811: transition: php8.1

2022-01-10 Thread David Prévot
drop symfony from testing until then). Regards David OpenPGP_signature Description: OpenPGP digital signature

Bug#976811: [pkg-php-pear] Bug#976811: Bug#976811: transition: php8.1

2022-01-09 Thread David Prévot
Hi, Le 09/01/2022 à 14:37, Paul Gevers a écrit : […] On 08-01-2022 23:09, David Prévot wrote: […] PHPUnit requires the "dom" extension. """ where should that get fixed? There are several php7.4-* packages pulled in those logs, so it’s not really a surprise that do

Bug#976811: [pkg-php-pear] Bug#976811: Bug#976811: transition: php8.1

2022-01-08 Thread David Prévot
gtest/testing/amd64/p/php-doctrine-cache/18158566/log.gz Regards David OpenPGP_signature Description: OpenPGP digital signature

Bug#1000645: bullseye-pu: package symfony/4.4.19+dfsg-2+deb11u1

2021-12-20 Thread David Prévot
Le Sat, Dec 04, 2021 at 04:12:01PM -0400, David Prévot a écrit : […] > Thanks, uploaded (with changelog updated). Really uploaded now, seems like i failed to actually upload two weeks ago, sorry about that. Regards David signature.asc Description: PGP signature

Bug#1000645: bullseye-pu: package symfony/4.4.19+dfsg-2+deb11u1

2021-12-04 Thread David Prévot
Hi Adam, Le 04/12/2021 à 13:13, Adam D. Barratt a écrit : On Fri, 2021-11-26 at 07:40 -0400, David Prévot wrote: […] +symfony (4.4.19+dfsg-2+deb11u1) stable; urgency=medium We generally prefer using codenames (so "bullseye") Sorry, I used to know that… Please go ahead. Thanks

  1   2   3   4   5   6   7   8   9   >