Bug#1006648: transition: numerical stack: slepc petsc hypre scotch scalapack
Control: tags -1 confirmed On 2022-03-01 13:34:21 +0100, Drew Parsons wrote: > Package: release.debian.org > Severity: normal > User: release.debian@packages.debian.org > Usertags: transition > > We've got a pile-up of numerical libraries waiting in experimental. > I'd like to clear them out into unstable. This will also let > scalapack rebuild against mpich 4. > > The transitions are: > > scalapack 2.1 → 2.2 > scotch 6.1 → 7.0 > hypre 2.22 → 2.23 > petsc 3.15 → 3.16 > slepc 3.15 → 3.16 > > hypre is now built with proper versioned library package names, so > it won't cause the same transition jam with petsc that it made last time. > > auto-transitions are already generated: > > https://release.debian.org/transitions/html/auto-scalapack.html > https://release.debian.org/transitions/html/auto-scotch.html > https://release.debian.org/transitions/html/auto-hypre.html > https://release.debian.org/transitions/html/auto-petsc.html > https://release.debian.org/transitions/html/auto-slepc.html > > We're waiting for mpich 4 to migrate to testing. Probably best for > that to complete before starting this transition (not sure why bagel > is failing amd64 tests, perhaps it needs to rebuild against mpich 4). mpich migrated, so please go ahead. Cheers > > > Ben file: > > title = "petsc"; > is_affected = .depends ~ "libpetsc-real3.15" | .depends ~ "libpetsc-real3.16"; > is_good = .depends ~ "libpetsc-real3.16"; > is_bad = .depends ~ "libpetsc-real3.15"; -- Sebastian Ramacher signature.asc Description: PGP signature
Bug#1006212: marked as done (transition: trilinos)
Your message dated Sat, 5 Mar 2022 12:30:24 +0100 with message-id and subject line Re: Bug#1006212: transition: trilinos has caused the Debian Bug report #1006212, regarding transition: trilinos to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 1006212: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006212 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: transition Dear Release Team I would like to transition trilinos from 12.18 to 13.2. Trilinos 13.2.0-1~exp1 has already cleared NEW, the auto-trilinos tracker [1] is correct, and I have tested rebuilds of all reverse-build-dependencies. I have a new version of deal.ii prepared which I will upload once petsc has been binNMU'd. Please let me know when I can proceed with an upload to unstable. Regards Graham [1] https://release.debian.org/transitions/html/auto-trilinos.html --- End Message --- --- Begin Message --- On 2022-02-23 21:42:05 +0100, Sebastian Ramacher wrote: > Control: tags -1 confirmed > Control: forwarded -1 > https://release.debian.org/transitions/html/auto-trilinos.html > > On 2022-02-21 14:47:00, Graham Inggs wrote: > > Package: release.debian.org > > Severity: normal > > User: release.debian@packages.debian.org > > Usertags: transition > > > > Dear Release Team > > > > I would like to transition trilinos from 12.18 to 13.2. Trilinos > > 13.2.0-1~exp1 has already cleared NEW, the auto-trilinos tracker [1] > > is correct, and I have tested rebuilds of all > > reverse-build-dependencies. I have a new version of deal.ii prepared > > which I will upload once petsc has been binNMU'd. > > > > Please let me know when I can proceed with an upload to unstable. > > Please go ahead The old binaries got removed from testing. Closing. Cheers -- Sebastian Ramacher signature.asc Description: PGP signature --- End Message ---
Processed: Re: Bug#1006648: transition: numerical stack: slepc petsc hypre scotch scalapack
Processing control commands: > tags -1 confirmed Bug #1006648 [release.debian.org] transition: numerical stack: slepc petsc hypre scotch scalapack Added tag(s) confirmed. -- 1006648: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006648 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Bug#1003659: python-django 2.2.26-1~deb11u1 flagged for acceptance
package release.debian.org tags 1003659 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: python-django Version: 2.2.26-1~deb11u1 Explanation: fix denial of service issue [CVE-2021-45115], information disclosure issue [CVE-2021-45116], directory traversal issue [CVE-2021-45452]; fix a traceback around the handling of RequestSite/get_current_site() due to a circular import
Processed: python-django 2.2.26-1~deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1003659 = bullseye pending Bug #1003659 [release.debian.org] bullseye-pu: package python-django/2:2.2.26-1~deb11u1 Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 1003659: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1003659 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
NEW changes in stable-new
Processing changes file: python-django_2.2.26-1~deb11u1_amd64.changes ACCEPT Processing changes file: varnish_6.5.1-1+deb11u1_source.changes ACCEPT Processing changes file: varnish_6.5.1-1+deb11u1_all-buildd.changes ACCEPT Processing changes file: varnish_6.5.1-1+deb11u1_amd64-buildd.changes ACCEPT Processing changes file: varnish_6.5.1-1+deb11u1_arm64-buildd.changes ACCEPT Processing changes file: varnish_6.5.1-1+deb11u1_armel-buildd.changes ACCEPT Processing changes file: varnish_6.5.1-1+deb11u1_armhf-buildd.changes ACCEPT Processing changes file: varnish_6.5.1-1+deb11u1_i386-buildd.changes ACCEPT Processing changes file: varnish_6.5.1-1+deb11u1_mips64el-buildd.changes ACCEPT Processing changes file: varnish_6.5.1-1+deb11u1_mipsel-buildd.changes ACCEPT Processing changes file: varnish_6.5.1-1+deb11u1_ppc64el-buildd.changes ACCEPT Processing changes file: varnish_6.5.1-1+deb11u1_s390x-buildd.changes ACCEPT Processing changes file: varnish_6.5.1-1+deb11u2_source.changes ACCEPT Processing changes file: varnish_6.5.1-1+deb11u2_all-buildd.changes ACCEPT Processing changes file: varnish_6.5.1-1+deb11u2_amd64-buildd.changes ACCEPT Processing changes file: varnish_6.5.1-1+deb11u2_arm64-buildd.changes ACCEPT Processing changes file: varnish_6.5.1-1+deb11u2_armel-buildd.changes ACCEPT Processing changes file: varnish_6.5.1-1+deb11u2_armhf-buildd.changes ACCEPT Processing changes file: varnish_6.5.1-1+deb11u2_i386-buildd.changes ACCEPT Processing changes file: varnish_6.5.1-1+deb11u2_mips64el-buildd.changes ACCEPT Processing changes file: varnish_6.5.1-1+deb11u2_mipsel-buildd.changes ACCEPT Processing changes file: varnish_6.5.1-1+deb11u2_ppc64el-buildd.changes ACCEPT Processing changes file: varnish_6.5.1-1+deb11u2_s390x-buildd.changes ACCEPT
NEW changes in oldstable-new
Processing changes file: varnish_6.1.1-1+deb10u2_source.changes ACCEPT Processing changes file: varnish_6.1.1-1+deb10u2_all-buildd.changes ACCEPT Processing changes file: varnish_6.1.1-1+deb10u2_amd64-buildd.changes ACCEPT Processing changes file: varnish_6.1.1-1+deb10u2_arm64-buildd.changes ACCEPT Processing changes file: varnish_6.1.1-1+deb10u2_armel-buildd.changes ACCEPT Processing changes file: varnish_6.1.1-1+deb10u2_armhf-buildd.changes ACCEPT Processing changes file: varnish_6.1.1-1+deb10u2_i386-buildd.changes ACCEPT Processing changes file: varnish_6.1.1-1+deb10u2_mips-buildd.changes ACCEPT Processing changes file: varnish_6.1.1-1+deb10u2_mips64el-buildd.changes ACCEPT Processing changes file: varnish_6.1.1-1+deb10u2_mipsel-buildd.changes ACCEPT Processing changes file: varnish_6.1.1-1+deb10u2_ppc64el-buildd.changes ACCEPT Processing changes file: varnish_6.1.1-1+deb10u2_s390x-buildd.changes ACCEPT Processing changes file: varnish_6.1.1-1+deb10u3_source.changes ACCEPT Processing changes file: varnish_6.1.1-1+deb10u3_all-buildd.changes ACCEPT Processing changes file: varnish_6.1.1-1+deb10u3_amd64-buildd.changes ACCEPT Processing changes file: varnish_6.1.1-1+deb10u3_arm64-buildd.changes ACCEPT Processing changes file: varnish_6.1.1-1+deb10u3_armel-buildd.changes ACCEPT Processing changes file: varnish_6.1.1-1+deb10u3_armhf-buildd.changes ACCEPT Processing changes file: varnish_6.1.1-1+deb10u3_i386-buildd.changes ACCEPT Processing changes file: varnish_6.1.1-1+deb10u3_mips-buildd.changes ACCEPT Processing changes file: varnish_6.1.1-1+deb10u3_mips64el-buildd.changes ACCEPT Processing changes file: varnish_6.1.1-1+deb10u3_mipsel-buildd.changes ACCEPT Processing changes file: varnish_6.1.1-1+deb10u3_ppc64el-buildd.changes ACCEPT Processing changes file: varnish_6.1.1-1+deb10u3_s390x-buildd.changes ACCEPT
NEW changes in stable-new
Processing changes file: python-django_2.2.26-1~deb11u1_all-buildd.changes ACCEPT
Bug#1006704: nmu: memlockd_1.3-2: rebuild to fix missing binary issue (Closes: #1000229)
On 2022-03-03 08:13:29 +0800, Paul Wise wrote: > Package: release.debian.org > Severity: normal > User: release.debian@packages.debian.org > Usertags: binnmu > > The current memlockd .deb does not contain /usr/sbin/memlockd, but > simply rebuilding the package fixes the issue. This was reported in > #1000229 and confirmed by me using debuild and pbuilder. Please rebuild > the package using a binNMU in order to fix the issue and close the bug. > > nmu memlockd_1.3-2 . ANY . unstable . -m "rebuild to fix missing binary issue > (Closes: #1000229)" How did that happen? I'd prefer that memlockd is fixed so that this cannot happen again. Cheers -- Sebastian Ramacher signature.asc Description: PGP signature
Bug#1001740: fcitx5-chinese-addons 5.0.4-1+deb11u1 flagged for acceptance
package release.debian.org tags 1001740 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: fcitx5-chinese-addons Version: 5.0.4-1+deb11u1 Explanation: fcitx5-table: add missing dependencies on fcitx5-module-pinyinhelper and fcitx5-module-punctuation
Bug#1002051: heartbeat 3.0.6-11+deb11u1 flagged for acceptance
package release.debian.org tags 1002051 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: heartbeat Version: 3.0.6-11+deb11u1 Explanation: fix creation of /run/heartbeat on systems using systemd
Bug#1002652: schleuder 3.6.0-3+deb11u1 flagged for acceptance
package release.debian.org tags 1002652 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: schleuder Version: 3.6.0-3+deb11u1 Explanation: migrate boolean values to integers, if the ActiveRecord SQLite3 connection adapter is in use, restoring functionality
Bug#1003058: openvswitch 2.15.0+ds1-2+deb11u1 flagged for acceptance
package release.debian.org tags 1003058 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: openvswitch Version: 2.15.0+ds1-2+deb11u1 Explanation: fix use-after-free issue [CVE-2021-36980]; fix installation of libofproto
Bug#1002685: prips 1.1.1-3+deb11u1 flagged for acceptance
package release.debian.org tags 1002685 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: prips Version: 1.1.1-3+deb11u1 Explanation: fix infinite wrapping if a range reaches 255.255.255.255; fix CIDR output with addresses that differ in their first bit
Bug#1002703: libarchive 3.4.3-2+deb11u1 flagged for acceptance
package release.debian.org tags 1002703 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: libarchive Version: 3.4.3-2+deb11u1 Explanation: fix extracting hardlinks to symlinks; fix handling of symlink ACLs [CVE-2021-23177]; never follow symlinks when setting file flags [CVE-2021-31566]
Bug#1003018: php-laravel-framework 6.20.14+dfsg-2+deb11u1 flagged for acceptance
package release.debian.org tags 1003018 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: php-laravel-framework Version: 6.20.14+dfsg-2+deb11u1 Explanation: fix cross-site scripting issue [CVE-2021-43808], missing blocking of executable content upload [CVE-2021-43617]
Bug#1003765: node-markdown-it 10.0.0+dfsg-2+deb11u1 flagged for acceptance
package release.debian.org tags 1003765 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: node-markdown-it Version: 10.0.0+dfsg-2+deb11u1 Explanation: fix regular expression-based denial of service issue [CVE-2022-21670]
Bug#1004533: golang-github-opencontainers-specs 1.0.2.41.g7413a7f-1+deb11u1 flagged for acceptance
package release.debian.org tags 1004533 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: golang-github-opencontainers-specs Version: 1.0.2.41.g7413a7f-1+deb11u1 Explanation: update seccomp support to enable use of newer kernel versions
Bug#1004033: node-fetch 2.6.1-5+deb11u1 flagged for acceptance
package release.debian.org tags 1004033 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: node-fetch Version: 2.6.1-5+deb11u1 Explanation: don't forward secure headers to third party domains [CVE-2022-0235]
Bug#1004192: django-allauth 0.44.0+ds-1+deb11u1 flagged for acceptance
package release.debian.org tags 1004192 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: django-allauth Version: 0.44.0+ds-1+deb11u1 Explanation: fix OpenID support
Bug#1004384: node-cached-path-relative 1.0.2-1+deb11u1 flagged for acceptance
package release.debian.org tags 1004384 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: node-cached-path-relative Version: 1.0.2-1+deb11u1 Explanation: fix prototype pollution issue [CVE-2021-23518]
Bug#1005007: node-trim-newlines 3.0.0-1+deb11u1 flagged for acceptance
package release.debian.org tags 1005007 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: node-trim-newlines Version: 3.0.0-1+deb11u1 Explanation: fix regular expression-based denial of service issue [CVE-2021-33623]
Bug#1004575: mutter 3.38.6-2~deb11u2 flagged for acceptance
package release.debian.org tags 1004575 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: mutter Version: 3.38.6-2~deb11u2 Explanation: backport various fixes from upstream's stable branch
Bug#1005013: cinnamon 4.8.6-2+deb11u1 flagged for acceptance
package release.debian.org tags 1005013 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: cinnamon Version: 4.8.6-2+deb11u1 Explanation: fix crash when adding an online account with login
Bug#1005010: node-nth-check 2.0.0-1+deb11u1 flagged for acceptance
package release.debian.org tags 1005010 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: node-nth-check Version: 2.0.0-1+deb11u1 Explanation: fix regular expression-based denial of service issue [CVE-2021-3803]
Bug#1005052: installation-guide 20220129~deb11u1 flagged for acceptance
package release.debian.org tags 1005052 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: installation-guide Version: 20220129~deb11u1 Explanation: update documentation and translations
Bug#1005861: pdb2pqr 2.1.1+dfsg-7+deb11u1 flagged for acceptance
package release.debian.org tags 1005861 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: pdb2pqr Version: 2.1.1+dfsg-7+deb11u1 Explanation: fix complatibility of propka with Python 3.8 or above
Bug#1005372: apache-log4j1.2 1.2.17-10+deb11u1 flagged for acceptance
package release.debian.org tags 1005372 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: apache-log4j1.2 Version: 1.2.17-10+deb11u1 Explanation: resolve security issues [CVE-2021-4104 CVE-2022-23302 CVE-2022-23305 CVE-2022-23307], by removing support for the JMSSink, JDBCAppender, JMSAppender and Apache Chainsaw modules
Bug#1006137: golang-github-containers-common 0.33.4+ds1-1+deb11u1 flagged for acceptance
package release.debian.org tags 1006137 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: golang-github-containers-common Version: 0.33.4+ds1-1+deb11u1 Explanation: update seccomp support to enable use of newer kernel versions
Bug#1006138: libpod 3.0.1+dfsg1-3+deb11u1 flagged for acceptance
package release.debian.org tags 1006138 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: libpod Version: 3.0.1+dfsg1-3+deb11u1 Explanation: update seccomp support to enable use of newer kernel versions
Processed: apache-log4j1.2 1.2.17-10+deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1005372 = bullseye pending Bug #1005372 [release.debian.org] bullseye-pu: package apache-log4j1.2/1.2.17-10 Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 1005372: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1005372 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Bug#1006222: openboard 1.5.4+dfsg1-2+deb11u1 flagged for acceptance
package release.debian.org tags 1006222 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: openboard Version: 1.5.4+dfsg1-2+deb11u1 Explanation: fix application icon
Bug#1006402: debian-ports-archive-keyring 2022.02.15~deb11u1 flagged for acceptance
package release.debian.org tags 1006402 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: debian-ports-archive-keyring Version: 2022.02.15~deb11u1 Explanation: add "Debian Ports Archive Automatic Signing Key (2023)"; move the 2021 signing key to the removed keyring
Bug#1006768: golang-1.15 1.15.15-1~deb11u3 flagged for acceptance
package release.debian.org tags 1006768 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: golang-1.15 Version: 1.15.15-1~deb11u3 Explanation: fix IsOnCurve for big.Int values that are not valid coordinates [CVE-2022-23806]; math/big: prevent large memory consumption in Rat.SetString [CVE-2022-23772]; cmd/go: prevent branches from materializing into versions [CVE-2022-23773]
Processed: debian-ports-archive-keyring 2022.02.15~deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1006402 = bullseye pending Bug #1006402 [release.debian.org] bullseye-pu: package debian-ports-archive-keyring/2022.02.15~deb11u1 Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 1006402: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006402 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: golang-1.15 1.15.15-1~deb11u3 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1006768 = bullseye pending Bug #1006768 [release.debian.org] bullseye-pu: package golang-1.15/1.15.15-1~deb11u4 Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 1006768: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006768 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: cinnamon 4.8.6-2+deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1005013 = bullseye pending Bug #1005013 [release.debian.org] bullseye-pu: package cinnamon/4.8.6-2+deb11u1 Added tag(s) pending; removed tag(s) confirmed. > thanks Stopping processing here. Please contact me if you need assistance. -- 1005013: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1005013 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: django-allauth 0.44.0+ds-1+deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1004192 = bullseye pending Bug #1004192 [release.debian.org] bullseye-pu: package django-allauth/0.44.0+ds-1 Added tag(s) pending; removed tag(s) confirmed. > thanks Stopping processing here. Please contact me if you need assistance. -- 1004192: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1004192 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: golang-github-opencontainers-specs 1.0.2.41.g7413a7f-1+deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1004533 = bullseye pending Bug #1004533 [release.debian.org] bullseye-pu: package golang-github-opencontainers-specs/1.0.2.41.g7413a7f-1 Added tag(s) pending; removed tag(s) confirmed. > thanks Stopping processing here. Please contact me if you need assistance. -- 1004533: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1004533 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: fcitx5-chinese-addons 5.0.4-1+deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1001740 = bullseye pending Bug #1001740 [release.debian.org] bullseye-pu: package fcitx5-chinese-addons/5.0.4-1+deb11u1 Added tag(s) pending; removed tag(s) confirmed. > thanks Stopping processing here. Please contact me if you need assistance. -- 1001740: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001740 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: heartbeat 3.0.6-11+deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1002051 = bullseye pending Bug #1002051 [release.debian.org] bullseye-pu: package heartbeat/1:3.0.6-11+deb11u1 Added tag(s) pending; removed tag(s) confirmed. > thanks Stopping processing here. Please contact me if you need assistance. -- 1002051: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1002051 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: golang-github-containers-common 0.33.4+ds1-1+deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1006137 = bullseye pending Bug #1006137 [release.debian.org] bullseye-pu: package golang-github-containers-common/0.33.4+ds1-1+deb11u1 Added tag(s) pending; removed tag(s) confirmed. > thanks Stopping processing here. Please contact me if you need assistance. -- 1006137: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006137 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: installation-guide 20220129~deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1005052 = bullseye pending Bug #1005052 [release.debian.org] bullseye-pu: package installation-guide/20220129~deb11u1 Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 1005052: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1005052 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: libpod 3.0.1+dfsg1-3+deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1006138 = bullseye pending Bug #1006138 [release.debian.org] bullseye-pu: package libpod/3.0.1+dfsg1-3+deb11u1 Added tag(s) pending; removed tag(s) confirmed. > thanks Stopping processing here. Please contact me if you need assistance. -- 1006138: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006138 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: libarchive 3.4.3-2+deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1002703 = bullseye pending Bug #1002703 [release.debian.org] bullseye-pu: package libarchive/3.4.3-2+deb11u1 Added tag(s) pending; removed tag(s) confirmed. > thanks Stopping processing here. Please contact me if you need assistance. -- 1002703: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1002703 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: mutter 3.38.6-2~deb11u2 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1004575 = bullseye pending Bug #1004575 [release.debian.org] bullseye-pu: package mutter/3.38.6-2~deb11u2 Added tag(s) pending; removed tag(s) confirmed. > thanks Stopping processing here. Please contact me if you need assistance. -- 1004575: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1004575 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: node-fetch 2.6.1-5+deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1004033 = bullseye pending Bug #1004033 [release.debian.org] bullseye-pu: package node-fetch/2.6.1-5+deb11u1 Added tag(s) pending; removed tag(s) confirmed. > thanks Stopping processing here. Please contact me if you need assistance. -- 1004033: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1004033 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: node-cached-path-relative 1.0.2-1+deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1004384 = bullseye pending Bug #1004384 [release.debian.org] bullseye-pu: package node-cached-path-relative/1.0.2-1+deb11u1 Added tag(s) pending; removed tag(s) confirmed. > thanks Stopping processing here. Please contact me if you need assistance. -- 1004384: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1004384 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: openboard 1.5.4+dfsg1-2+deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1006222 = bullseye pending Bug #1006222 [release.debian.org] bullseye-pu: package openboard/1.5.4+dfsg1-2+deb11u1 Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 1006222: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006222 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: node-nth-check 2.0.0-1+deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1005010 = bullseye pending Bug #1005010 [release.debian.org] bullseye-pu: package node-nth-check/2.0.0-1+deb11u1 Added tag(s) pending; removed tag(s) confirmed. > thanks Stopping processing here. Please contact me if you need assistance. -- 1005010: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1005010 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: node-markdown-it 10.0.0+dfsg-2+deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1003765 = bullseye pending Bug #1003765 [release.debian.org] bullseye-pu: package node-markdown-it/10.0.0+dfsg-2+deb11u1 Added tag(s) pending; removed tag(s) confirmed. > thanks Stopping processing here. Please contact me if you need assistance. -- 1003765: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1003765 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: node-trim-newlines 3.0.0-1+deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1005007 = bullseye pending Bug #1005007 [release.debian.org] bullseye-pu: package node-trim-newlines/3.0.0-1+deb11u1 Added tag(s) pending; removed tag(s) confirmed. > thanks Stopping processing here. Please contact me if you need assistance. -- 1005007: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1005007 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: php-laravel-framework 6.20.14+dfsg-2+deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1003018 = bullseye pending Bug #1003018 [release.debian.org] bullseye-pu: package php-laravel-framework/6.20.14+dfsg-2+deb11u1 Added tag(s) pending; removed tag(s) confirmed. > thanks Stopping processing here. Please contact me if you need assistance. -- 1003018: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1003018 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: pdb2pqr 2.1.1+dfsg-7+deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1005861 = bullseye pending Bug #1005861 [release.debian.org] bullseye-pu: package pdb2pqr/2.1.1+dfsg-7+deb11u1 Added tag(s) pending; removed tag(s) confirmed. > thanks Stopping processing here. Please contact me if you need assistance. -- 1005861: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1005861 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: prips 1.1.1-3+deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1002685 = bullseye pending Bug #1002685 [release.debian.org] bullseye-pu: package prips/1.1.1-3+deb11u1 Added tag(s) pending; removed tag(s) confirmed. > thanks Stopping processing here. Please contact me if you need assistance. -- 1002685: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1002685 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: openvswitch 2.15.0+ds1-2+deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1003058 = bullseye pending Bug #1003058 [release.debian.org] bullseye-pu: package openvswitch/2.15.0+ds1-2 Added tag(s) pending; removed tag(s) confirmed. > thanks Stopping processing here. Please contact me if you need assistance. -- 1003058: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1003058 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: schleuder 3.6.0-3+deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1002652 = bullseye pending Bug #1002652 [release.debian.org] bullseye-pu: package schleuder/3.6.0-3+deb11u1 Added tag(s) pending; removed tag(s) confirmed. > thanks Stopping processing here. Please contact me if you need assistance. -- 1002652: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1002652 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Bug#1004050: zziplib 0.13.62-3.3+deb11u1 flagged for acceptance
package release.debian.org tags 1004050 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: zziplib Version: 0.13.62-3.3+deb11u1 Explanation: fix denial of service issue [CVE-2020-18442]
Bug#1004247: weechat 3.0-1+deb11u1 flagged for acceptance
package release.debian.org tags 1004247 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: weechat Version: 3.0-1+deb11u1 Explanation: fix denial of service issue [CVE-2021-40516]
Bug#1006342: usb.ids 2022.02.15-0+deb11u1 flagged for acceptance
package release.debian.org tags 1006342 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: usb.ids Version: 2022.02.15-0+deb11u1 Explanation: update included data
Bug#1005217: spip 3.2.11-3+deb11u2 flagged for acceptance
package release.debian.org tags 1005217 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: spip Version: 3.2.11-3+deb11u2 Explanation: fix several cross-site scripting issues
Bug#1005288: sphinx-bootstrap-theme 0.7.1-1+deb11u1 flagged for acceptance
package release.debian.org tags 1005288 = bullseye pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian bullseye. Thanks for your contribution! Upload details == Package: sphinx-bootstrap-theme Version: 0.7.1-1+deb11u1 Explanation: fix search functionality
Processed: sphinx-bootstrap-theme 0.7.1-1+deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1005288 = bullseye pending Bug #1005288 [release.debian.org] bullseye-pu: package sphinx-bootstrap-theme/0.7.1-1+deb11u1 Added tag(s) pending; removed tag(s) confirmed. > thanks Stopping processing here. Please contact me if you need assistance. -- 1005288: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1005288 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: weechat 3.0-1+deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1004247 = bullseye pending Bug #1004247 [release.debian.org] bullseye-pu: package weechat/3.0-1+deb11u1 Added tag(s) pending; removed tag(s) confirmed. > thanks Stopping processing here. Please contact me if you need assistance. -- 1004247: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1004247 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: spip 3.2.11-3+deb11u2 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1005217 = bullseye pending Bug #1005217 [release.debian.org] bullseye-pu: package spip/3.2.11-3+deb11u2 Added tag(s) pending; removed tag(s) confirmed. > thanks Stopping processing here. Please contact me if you need assistance. -- 1005217: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1005217 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: usb.ids 2022.02.15-0+deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1006342 = bullseye pending Bug #1006342 [release.debian.org] bullseye-pu: package usb.ids/2022.02.15-0+deb11u1 Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 1006342: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006342 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: zziplib 0.13.62-3.3+deb11u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1004050 = bullseye pending Bug #1004050 [release.debian.org] bullseye-pu: package zziplib/0.13.62-3.3+deb11u1.debdiff Added tag(s) pending; removed tag(s) confirmed. > thanks Stopping processing here. Please contact me if you need assistance. -- 1004050: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1004050 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Bug#1006814: transition: astc-encoder
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: transition -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Dear release team, I'd like to transition astc-encoder after some backwards-incompatible changes to a user-visible struct. I verified that filament, the only reverse dependency, still builds on amd64. The ben tracker at https://release.debian.org/transitions/html/auto-astc-encoder.html is fine. Cheers Timo -BEGIN PGP SIGNATURE- iQGzBAEBCgAdFiEEJvtDgpxjkjCIVtam+C8H+466LVkFAmIjpgYACgkQ+C8H+466 LVmTaAv/dz08edid89bdSTXYokXlE5KDItHVfzZvj6OQ3G2fBje5yavaeD75ISMK TnMO5HS5eMoSCrHSjDY7nNyB1tfOg2zjSf0/ZXTIiPtJmREohklv6+qIx7BD8oUL 8uP5fqKkWD8vsfqgZOO17Cn3jH84U0sj/MHQPAbEyhA9OsXNFmKD6ZOzRkYWqDZk 38HA8V4k4F8+W0mk4s1Fl0KyQB5Iraql0ahUGS61M0WOqc0FcLG2xl6IhbpisOs/ MQtcZmb66VuBMXp81Yd1XUPMrblu74MqacgWcvrWWlcAbs3Qme8Bn/sEApc6RzwU TGCSSN5jg2m4RmMOC3BPx63vJaxe7VSDl7qMYyxMlN4z6ckQP7GEdWEWSdmJp/2b jJ/1oqDPXVmRhZWujdkpKuXQflQ1jugYntDkz0IHy0Ox97ZEsCHD4Q34aD1LDclP tzpQGkbRoJPvhikIAKOK4Ja32b5vL5wRTtvbl+btbW9C06cpqkjDd+2DsgiWwj+I jvcXD96X =Tpkl -END PGP SIGNATURE-
Bug#1006137: marked as done (bullseye-pu: package golang-github-containers-common/0.33.4+ds1-1+deb11u1)
Your message dated Sat, 05 Mar 2022 18:02:10 + with message-id and subject line Bug#1006137: fixed in golang-github-containers-common 0.33.4+ds1-1+deb11u1 has caused the Debian Bug report #1006137, regarding bullseye-pu: package golang-github-containers-common/0.33.4+ds1-1+deb11u1 to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 1006137: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006137 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: release.debian.org Severity: normal Tags: bullseye User: release.debian@packages.debian.org Usertags: pu X-Debbugs-Cc: siret...@tauware.de [ Reason ] podman (produced by src:libpod) allows users to run docker-compatible container images. Because of recent changes in syscall wrappers, the version of podman in bullseye will not be able to run container images that ship glibc 2.34, which is currently in experimental and present in recent versions of ubuntu and fedora. [ Impact ] Without these patches, containers will crash at least on arm (cf. #994451) and amd64 at runtime. [ Tests ] The changes have been verified with manual testing. [ Risks ] I've attempted to keep the changes as minimal as possible. [ Checklist ] [x] *all* changes are documented in the d/changelog [x] I reviewed all changes and I approve them [x] attach debdiff against the package in (old)stable [x] the issue is verified as fixed in unstable [ Changes ] There are three packages that need updating in order: diff --git a/debian/changelog b/debian/changelog index f644f7e..d06dbd5 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,3 +1,10 @@ +golang-github-opencontainers-specs (1.0.2.41.g7413a7f-1+deb11u1) bullseye; urgency=medium + + * Backport seccomp patches from upstream to allow execution of newer +syscalls, Closes: #994451 + + -- Reinhard Tartler Mon, 27 Sep 2021 12:12:47 -0400 + golang-github-opencontainers-specs (1.0.2.41.g7413a7f-1) unstable; urgency=medium * Team upload. diff --git a/debian/patches/override-default-errno-code.patch b/debian/patches/override-default-errno-code.patch new file mode 100644 index 000..de4f589 --- /dev/null +++ b/debian/patches/override-default-errno-code.patch @@ -0,0 +1,66 @@ +From f7ef278d1bbaa6f97b8ef511fad478a31e953290 Mon Sep 17 00:00:00 2001 +From: Giuseppe Scrivano +Date: Thu, 21 Jan 2021 13:20:57 +0100 +Subject: [PATCH] seccomp: allow to override default errno return code + +the specs already support overriding the errno code for the syscalls +but the default value is hardcoded to EPERM. + +Add a new attribute to override the default value. + +Signed-off-by: Giuseppe Scrivano +--- + config-linux.md | 4 + schema/config-linux.json | 3 +++ + specs-go/config.go | 9 + + 3 files changed, 12 insertions(+), 4 deletions(-) + +diff --git a/config-linux.md b/config-linux.md +index 3c9d77f5..9a515fbf 100644 +--- a/config-linux.md b/config-linux.md +@@ -594,6 +594,10 @@ The actions, architectures, and operators are strings that match the definitions + The following parameters can be specified to set up seccomp: + + * **`defaultAction`** *(string, REQUIRED)* - the default action for seccomp. Allowed values are the same as `syscalls[].action`. ++* **`defaultErrnoRet`** *(uint, OPTIONAL)* - the errno return code to use. ++Some actions like `SCMP_ACT_ERRNO` and `SCMP_ACT_TRACE` allow to specify the errno code to return. ++When the action doesn't support an errno, the runtime MUST print and error and fail. ++If not specified then its default value is `EPERM`. + * **`architectures`** *(array of strings, OPTIONAL)* - the architecture used for system calls. + A valid list of constants as of libseccomp v2.5.0 is shown below. + +diff --git a/schema/config-linux.json b/schema/config-linux.json +index 83478cc9..61468b9c 100644 +--- a/schema/config-linux.json b/schema/config-linux.json +@@ -203,6 +203,9 @@ + "defaultAction": { + "$ref": "defs-linux.json#/definitions/SeccompAction" + }, ++"defaultErrnoRet": { ++"$ref": "defs.json#/definitions/uint32" ++}, + "flags": { + "type": "array", + "items": { +diff --git a/specs-go/config.go b/specs-go/config.go +index 40955144..16eac6dd 100644 +--- a/specs-go/config.go b/specs-go/config.go +@@ -598,10 +598,11 @@ type VMImage struct { + + // LinuxSeccomp represents syscall restrictions + type LinuxSeccomp st
Bug#1004533: marked as done (bullseye-pu: package golang-github-opencontainers-specs/1.0.2.41.g7413a7f-1)
Your message dated Sat, 05 Mar 2022 18:02:10 + with message-id and subject line Bug#1004533: fixed in golang-github-opencontainers-specs 1.0.2.41.g7413a7f-1+deb11u1 has caused the Debian Bug report #1004533, regarding bullseye-pu: package golang-github-opencontainers-specs/1.0.2.41.g7413a7f-1 to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 1004533: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1004533 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: release.debian.org Severity: normal Tags: bullseye User: release.debian@packages.debian.org Usertags: pu X-Debbugs-Cc: siret...@tauware.de [ Reason ] podman (produced by src:libpod) allows users to run docker-compatible container images. Because of recent changes in syscall wrappers, the version of podman in bullseye will not be able to run container images that ship glibc 2.34, which is currently in experimental and present in recent versions of ubuntu and fedora. [ Impact ] Without these patches, containers will crash at least on arm (cf. #994451) and amd64 at runtime. [ Tests ] The changes have been verified with manual testing. [ Risks ] I've attempted to keep the changes as minimal as possible. [ Checklist ] [x] *all* changes are documented in the d/changelog [x] I reviewed all changes and I approve them [x] attach debdiff against the package in (old)stable [x] the issue is verified as fixed in unstable [ Changes ] There are three packages that need updating in order: diff --git a/debian/changelog b/debian/changelog index f644f7e..d06dbd5 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,3 +1,10 @@ +golang-github-opencontainers-specs (1.0.2.41.g7413a7f-1+deb11u1) bullseye; urgency=medium + + * Backport seccomp patches from upstream to allow execution of newer +syscalls, Closes: #994451 + + -- Reinhard Tartler Mon, 27 Sep 2021 12:12:47 -0400 + golang-github-opencontainers-specs (1.0.2.41.g7413a7f-1) unstable; urgency=medium * Team upload. diff --git a/debian/patches/override-default-errno-code.patch b/debian/patches/override-default-errno-code.patch new file mode 100644 index 000..de4f589 --- /dev/null +++ b/debian/patches/override-default-errno-code.patch @@ -0,0 +1,66 @@ +From f7ef278d1bbaa6f97b8ef511fad478a31e953290 Mon Sep 17 00:00:00 2001 +From: Giuseppe Scrivano +Date: Thu, 21 Jan 2021 13:20:57 +0100 +Subject: [PATCH] seccomp: allow to override default errno return code + +the specs already support overriding the errno code for the syscalls +but the default value is hardcoded to EPERM. + +Add a new attribute to override the default value. + +Signed-off-by: Giuseppe Scrivano +--- + config-linux.md | 4 + schema/config-linux.json | 3 +++ + specs-go/config.go | 9 + + 3 files changed, 12 insertions(+), 4 deletions(-) + +diff --git a/config-linux.md b/config-linux.md +index 3c9d77f5..9a515fbf 100644 +--- a/config-linux.md b/config-linux.md +@@ -594,6 +594,10 @@ The actions, architectures, and operators are strings that match the definitions + The following parameters can be specified to set up seccomp: + + * **`defaultAction`** *(string, REQUIRED)* - the default action for seccomp. Allowed values are the same as `syscalls[].action`. ++* **`defaultErrnoRet`** *(uint, OPTIONAL)* - the errno return code to use. ++Some actions like `SCMP_ACT_ERRNO` and `SCMP_ACT_TRACE` allow to specify the errno code to return. ++When the action doesn't support an errno, the runtime MUST print and error and fail. ++If not specified then its default value is `EPERM`. + * **`architectures`** *(array of strings, OPTIONAL)* - the architecture used for system calls. + A valid list of constants as of libseccomp v2.5.0 is shown below. + +diff --git a/schema/config-linux.json b/schema/config-linux.json +index 83478cc9..61468b9c 100644 +--- a/schema/config-linux.json b/schema/config-linux.json +@@ -203,6 +203,9 @@ + "defaultAction": { + "$ref": "defs-linux.json#/definitions/SeccompAction" + }, ++"defaultErrnoRet": { ++"$ref": "defs.json#/definitions/uint32" ++}, + "flags": { + "type": "array", + "items": { +diff --git a/specs-go/config.go b/specs-go/config.go +index 40955144..16eac6dd 100644 +--- a/specs-go/config.go b/specs-go/config.go +@@ -598,10 +598,11 @@ type VMImage struct { + + // LinuxSeccomp represents syscall restrictions + type Lin
Bug#1004533: fixed in golang-github-opencontainers-specs 1.0.2.41.g7413a7f-1+deb11u1
Control: reopen -1 Control: tags -1 + pending On Sat, 2022-03-05 at 18:02 +, Debian FTP Masters wrote: [...] > Date: Mon, 27 Sep 2021 12:12:47 -0400 > Source: golang-github-opencontainers-specs > Architecture: source > Version: 1.0.2.41.g7413a7f-1+deb11u1 > Distribution: bullseye > Urgency: medium > Maintainer: Debian Go Packaging Team > Changed-By: Reinhard Tartler > Closes: 994451 1004533 > Changes: > golang-github-opencontainers-specs (1.0.2.41.g7413a7f-1+deb11u1) > bullseye; urgency=medium > . >* Backport seccomp patches from upstream to allow execution of > newer > syscalls, Closes: #994451, #1004533 > Please don't close release.debian.org bugs in your changelog (for p-u uploads or anything else). For p-u requests, the bug should remain open until the change is actually in (old)stable after a point release, at which point the Release Team will close it. Regards, Adam
Processed: Re: Bug#1004533: fixed in golang-github-opencontainers-specs 1.0.2.41.g7413a7f-1+deb11u1
Processing control commands: > reopen -1 Bug #1004533 {Done: Reinhard Tartler } [release.debian.org] bullseye-pu: package golang-github-opencontainers-specs/1.0.2.41.g7413a7f-1 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions will be cleared, and you may need to re-add them. Bug reopened No longer marked as fixed in versions golang-github-opencontainers-specs/1.0.2.41.g7413a7f-1+deb11u1. > tags -1 + pending Bug #1004533 [release.debian.org] bullseye-pu: package golang-github-opencontainers-specs/1.0.2.41.g7413a7f-1 Added tag(s) pending. -- 1004533: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1004533 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: Re: Bug#1006137: fixed in golang-github-containers-common 0.33.4+ds1-1+deb11u1
Processing control commands: > reopen -1 Bug #1006137 {Done: Reinhard Tartler } [release.debian.org] bullseye-pu: package golang-github-containers-common/0.33.4+ds1-1+deb11u1 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions will be cleared, and you may need to re-add them. Bug reopened No longer marked as fixed in versions golang-github-containers-common/0.33.4+ds1-1+deb11u1. > tags -1 + pending Bug #1006137 [release.debian.org] bullseye-pu: package golang-github-containers-common/0.33.4+ds1-1+deb11u1 Added tag(s) pending. -- 1006137: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006137 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Bug#1006137: fixed in golang-github-containers-common 0.33.4+ds1-1+deb11u1
Control: reopen -1 Control: tags -1 + pending On Sat, 2022-03-05 at 18:02 +, Debian FTP Masters wrote: [...] > Date: Sun, 26 Sep 2021 18:29:08 -0400 > Source: golang-github-containers-common > Architecture: source > Version: 0.33.4+ds1-1+deb11u1 > Distribution: bullseye > Urgency: medium > Maintainer: Debian Go Packaging Team > Changed-By: Reinhard Tartler > Closes: 994451 1006137 > Changes: > golang-github-containers-common (0.33.4+ds1-1+deb11u1) bullseye; > urgency=medium > . >* Backport seccomp patches from upstream to allow execution of > newer > syscalls. Closes: #994451, #1006137 Please don't close release.debian.org bugs in your changelog (for p-u uploads or anything else). For p-u requests, the bug should remain open until the change is actually in (old)stable after a point release, at which point the Release Team will close it. Regards, Adam
NEW changes in stable-new
Processing changes file: apache-log4j1.2_1.2.17-10+deb11u1_source.changes ACCEPT Processing changes file: cinnamon_4.8.6-2+deb11u1_source.changes ACCEPT Processing changes file: debian-ports-archive-keyring_2022.02.15~deb11u1_source.changes ACCEPT Processing changes file: django-allauth_0.44.0+ds-1+deb11u1_source.changes ACCEPT Processing changes file: fcitx5-chinese-addons_5.0.4-1+deb11u1_source.changes ACCEPT Processing changes file: golang-1.15_1.15.15-1~deb11u3_source.changes ACCEPT Processing changes file: golang-github-containers-common_0.33.4+ds1-1+deb11u1_source.changes ACCEPT Processing changes file: golang-github-opencontainers-specs_1.0.2.41.g7413a7f-1+deb11u1_source.changes ACCEPT Processing changes file: heartbeat_3.0.6-11+deb11u1_source.changes ACCEPT Processing changes file: installation-guide_20220129~deb11u1_source.changes ACCEPT Processing changes file: libarchive_3.4.3-2+deb11u1_source.changes ACCEPT Processing changes file: libpod_3.0.1+dfsg1-3+deb11u1_source.changes ACCEPT Processing changes file: mutter_3.38.6-2~deb11u2_source.changes ACCEPT Processing changes file: node-cached-path-relative_1.0.2-1+deb11u1_sourceonly.changes ACCEPT Processing changes file: node-fetch_2.6.1-5+deb11u1_sourceonly.changes ACCEPT Processing changes file: node-markdown-it_10.0.0+dfsg-2+deb11u1_sourceonly.changes ACCEPT Processing changes file: node-nth-check_2.0.0-1+deb11u1_sourceonly.changes ACCEPT Processing changes file: node-trim-newlines_3.0.0-1+deb11u1_sourceonly.changes ACCEPT Processing changes file: openboard_1.5.4+dfsg1-2+deb11u1_source.changes ACCEPT Processing changes file: openvswitch_2.15.0+ds1-2+deb11u1_source.changes ACCEPT Processing changes file: pdb2pqr_2.1.1+dfsg-7+deb11u1_source.changes ACCEPT Processing changes file: php-laravel-framework_6.20.14+dfsg-2+deb11u1_source.changes ACCEPT Processing changes file: prips_1.1.1-3+deb11u1_source.changes ACCEPT Processing changes file: schleuder_3.6.0-3+deb11u1_source.changes ACCEPT Processing changes file: sphinx-bootstrap-theme_0.7.1-1+deb11u1_source.changes ACCEPT Processing changes file: spip_3.2.11-3+deb11u2_source.changes ACCEPT Processing changes file: usb.ids_2022.02.15-0+deb11u1_source.changes ACCEPT Processing changes file: weechat_3.0-1+deb11u1_source.changes ACCEPT Processing changes file: zziplib_0.13.62-3.3+deb11u1_source.changes ACCEPT
Bug#1006768: golang-1.15 1.15.15-1~deb11u3 flagged for acceptance
Hi On Sun, Mar 6, 2022 at 1:55 AM Adam D Barratt wrote: > > package release.debian.org > tags 1006768 = bullseye pending > thanks > It should be 1005340 (1.15.15-1~deb11u3). 1006768 is for another CVE, thus 1.15.15-1~deb11u4. Sorry for requesting a new version for golang-1.15 again. -- Shengjing Zhu
Bug#1006768: golang-1.15 1.15.15-1~deb11u3 flagged for acceptance
Control: tags 1005340 + pending Control: tags 1006768 - pending On Sun, 2022-03-06 at 02:36 +0800, Shengjing Zhu wrote: > Hi > > On Sun, Mar 6, 2022 at 1:55 AM Adam D Barratt < > a...@adam-barratt.org.uk> wrote: > > package release.debian.org > > tags 1006768 = bullseye pending > > thanks > > > > It should be 1005340 (1.15.15-1~deb11u3). > > 1006768 is for another CVE, thus 1.15.15-1~deb11u4. Sorry for > requesting a new version for golang-1.15 again. Oops! Thanks for the note; fixing. Regards, Adam
Processed: Re: Bug#1006768: golang-1.15 1.15.15-1~deb11u3 flagged for acceptance
Processing control commands: > tags 1005340 + pending Bug #1005340 [release.debian.org] bullseye-pu: package golang-1.15/1.15.15-1~deb11u3 Added tag(s) pending. > tags 1006768 - pending Bug #1006768 [release.debian.org] bullseye-pu: package golang-1.15/1.15.15-1~deb11u4 Removed tag(s) pending. -- 1005340: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1005340 1006768: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006768 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
NEW changes in stable-new
Processing changes file: apache-log4j1.2_1.2.17-10+deb11u1_all-buildd.changes ACCEPT Processing changes file: cinnamon_4.8.6-2+deb11u1_all-buildd.changes ACCEPT Processing changes file: cinnamon_4.8.6-2+deb11u1_amd64-buildd.changes ACCEPT Processing changes file: cinnamon_4.8.6-2+deb11u1_arm64-buildd.changes ACCEPT Processing changes file: debian-ports-archive-keyring_2022.02.15~deb11u1_all-buildd.changes ACCEPT Processing changes file: django-allauth_0.44.0+ds-1+deb11u1_all-buildd.changes ACCEPT Processing changes file: fcitx5-chinese-addons_5.0.4-1+deb11u1_all-buildd.changes ACCEPT Processing changes file: fcitx5-chinese-addons_5.0.4-1+deb11u1_amd64-buildd.changes ACCEPT Processing changes file: golang-1.15_1.15.15-1~deb11u3_all-buildd.changes ACCEPT Processing changes file: golang-1.15_1.15.15-1~deb11u3_amd64-buildd.changes ACCEPT Processing changes file: golang-1.15_1.15.15-1~deb11u3_armel-buildd.changes ACCEPT Processing changes file: golang-1.15_1.15.15-1~deb11u3_i386-buildd.changes ACCEPT Processing changes file: golang-github-opencontainers-specs_1.0.2.41.g7413a7f-1+deb11u1_all-buildd.changes ACCEPT Processing changes file: heartbeat_3.0.6-11+deb11u1_amd64-buildd.changes ACCEPT Processing changes file: mutter_3.38.6-2~deb11u2_all-buildd.changes ACCEPT Processing changes file: mutter_3.38.6-2~deb11u2_amd64-buildd.changes ACCEPT Processing changes file: mutter_3.38.6-2~deb11u2_arm64-buildd.changes ACCEPT Processing changes file: node-cached-path-relative_1.0.2-1+deb11u1_all-buildd.changes ACCEPT Processing changes file: node-fetch_2.6.1-5+deb11u1_all-buildd.changes ACCEPT Processing changes file: node-markdown-it_10.0.0+dfsg-2+deb11u1_all-buildd.changes ACCEPT Processing changes file: node-nth-check_2.0.0-1+deb11u1_all-buildd.changes ACCEPT Processing changes file: node-trim-newlines_3.0.0-1+deb11u1_all-buildd.changes ACCEPT Processing changes file: spip_3.2.11-3+deb11u2_all-buildd.changes ACCEPT Processing changes file: weechat_3.0-1+deb11u1_all-buildd.changes ACCEPT Processing changes file: weechat_3.0-1+deb11u1_amd64-buildd.changes ACCEPT Processing changes file: weechat_3.0-1+deb11u1_arm64-buildd.changes ACCEPT Processing changes file: weechat_3.0-1+deb11u1_armel-buildd.changes ACCEPT Processing changes file: weechat_3.0-1+deb11u1_i386-buildd.changes ACCEPT
NEW changes in stable-new
Processing changes file: cinnamon_4.8.6-2+deb11u1_i386-buildd.changes ACCEPT Processing changes file: fcitx5-chinese-addons_5.0.4-1+deb11u1_arm64-buildd.changes ACCEPT Processing changes file: fcitx5-chinese-addons_5.0.4-1+deb11u1_i386-buildd.changes ACCEPT Processing changes file: golang-1.15_1.15.15-1~deb11u3_arm64-buildd.changes ACCEPT Processing changes file: golang-1.15_1.15.15-1~deb11u3_ppc64el-buildd.changes ACCEPT Processing changes file: heartbeat_3.0.6-11+deb11u1_arm64-buildd.changes ACCEPT Processing changes file: heartbeat_3.0.6-11+deb11u1_i386-buildd.changes ACCEPT Processing changes file: installation-guide_20220129~deb11u1_all-buildd.changes ACCEPT Processing changes file: libarchive_3.4.3-2+deb11u1_amd64-buildd.changes ACCEPT Processing changes file: libarchive_3.4.3-2+deb11u1_arm64-buildd.changes ACCEPT Processing changes file: libarchive_3.4.3-2+deb11u1_i386-buildd.changes ACCEPT Processing changes file: mutter_3.38.6-2~deb11u2_i386-buildd.changes ACCEPT Processing changes file: weechat_3.0-1+deb11u1_ppc64el-buildd.changes ACCEPT
NEW changes in stable-new
Processing changes file: cinnamon_4.8.6-2+deb11u1_armel-buildd.changes ACCEPT Processing changes file: cinnamon_4.8.6-2+deb11u1_ppc64el-buildd.changes ACCEPT Processing changes file: fcitx5-chinese-addons_5.0.4-1+deb11u1_armel-buildd.changes ACCEPT Processing changes file: fcitx5-chinese-addons_5.0.4-1+deb11u1_ppc64el-buildd.changes ACCEPT Processing changes file: heartbeat_3.0.6-11+deb11u1_ppc64el-buildd.changes ACCEPT Processing changes file: libarchive_3.4.3-2+deb11u1_ppc64el-buildd.changes ACCEPT Processing changes file: mutter_3.38.6-2~deb11u2_armel-buildd.changes ACCEPT Processing changes file: mutter_3.38.6-2~deb11u2_ppc64el-buildd.changes ACCEPT Processing changes file: openboard_1.5.4+dfsg1-2+deb11u1_all-buildd.changes ACCEPT Processing changes file: openboard_1.5.4+dfsg1-2+deb11u1_amd64-buildd.changes ACCEPT Processing changes file: openvswitch_2.15.0+ds1-2+deb11u1_i386-buildd.changes ACCEPT Processing changes file: pdb2pqr_2.1.1+dfsg-7+deb11u1_all-buildd.changes ACCEPT Processing changes file: pdb2pqr_2.1.1+dfsg-7+deb11u1_i386-buildd.changes ACCEPT Processing changes file: php-laravel-framework_6.20.14+dfsg-2+deb11u1_all-buildd.changes ACCEPT Processing changes file: prips_1.1.1-3+deb11u1_i386-buildd.changes ACCEPT Processing changes file: zziplib_0.13.62-3.3+deb11u1_i386-buildd.changes ACCEPT
NEW changes in stable-new
Processing changes file: golang-1.15_1.15.15-1~deb11u3_mips64el-buildd.changes ACCEPT Processing changes file: heartbeat_3.0.6-11+deb11u1_armel-buildd.changes ACCEPT Processing changes file: libarchive_3.4.3-2+deb11u1_armel-buildd.changes ACCEPT Processing changes file: openboard_1.5.4+dfsg1-2+deb11u1_i386-buildd.changes ACCEPT Processing changes file: openvswitch_2.15.0+ds1-2+deb11u1_all-buildd.changes ACCEPT Processing changes file: openvswitch_2.15.0+ds1-2+deb11u1_arm64-buildd.changes ACCEPT Processing changes file: pdb2pqr_2.1.1+dfsg-7+deb11u1_amd64-buildd.changes ACCEPT Processing changes file: prips_1.1.1-3+deb11u1_amd64-buildd.changes ACCEPT Processing changes file: schleuder_3.6.0-3+deb11u1_all-buildd.changes ACCEPT Processing changes file: sphinx-bootstrap-theme_0.7.1-1+deb11u1_all-buildd.changes ACCEPT Processing changes file: usb.ids_2022.02.15-0+deb11u1_all-buildd.changes ACCEPT Processing changes file: weechat_3.0-1+deb11u1_armhf-buildd.changes ACCEPT Processing changes file: weechat_3.0-1+deb11u1_s390x-buildd.changes ACCEPT Processing changes file: zziplib_0.13.62-3.3+deb11u1_amd64-buildd.changes ACCEPT
NEW changes in stable-new
Processing changes file: cinnamon_4.8.6-2+deb11u1_mips64el-buildd.changes ACCEPT Processing changes file: cinnamon_4.8.6-2+deb11u1_s390x-buildd.changes ACCEPT Processing changes file: fcitx5-chinese-addons_5.0.4-1+deb11u1_s390x-buildd.changes ACCEPT Processing changes file: golang-1.15_1.15.15-1~deb11u3_s390x-buildd.changes ACCEPT Processing changes file: heartbeat_3.0.6-11+deb11u1_s390x-buildd.changes ACCEPT Processing changes file: libarchive_3.4.3-2+deb11u1_s390x-buildd.changes ACCEPT Processing changes file: mutter_3.38.6-2~deb11u2_s390x-buildd.changes ACCEPT Processing changes file: openboard_1.5.4+dfsg1-2+deb11u1_ppc64el-buildd.changes ACCEPT Processing changes file: openvswitch_2.15.0+ds1-2+deb11u1_amd64-buildd.changes ACCEPT Processing changes file: pdb2pqr_2.1.1+dfsg-7+deb11u1_arm64-buildd.changes ACCEPT Processing changes file: prips_1.1.1-3+deb11u1_arm64-buildd.changes ACCEPT Processing changes file: weechat_3.0-1+deb11u1_mips64el-buildd.changes ACCEPT Processing changes file: zziplib_0.13.62-3.3+deb11u1_arm64-buildd.changes ACCEPT
Bug#1001454: privoxy 3.0.28-2+deb10u2 flagged for acceptance
package release.debian.org tags 1001454 = buster pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian buster. Thanks for your contribution! Upload details == Package: privoxy Version: 3.0.28-2+deb10u2 Explanation: fix memory leak [CVE-2021-44540] and cross-site scripting issue [CVE-2021-44543]
Bug#1003795: evolution-data-server 3.30.5-1+deb10u2 flagged for acceptance
package release.debian.org tags 1003795 = buster pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian buster. Thanks for your contribution! Upload details == Package: evolution-data-server Version: 3.30.5-1+deb10u2 Explanation: fix crash on malformed server reponse [CVE-2020-16117]
Bug#1003827: wireshark 2.6.20-0+deb10u3 flagged for acceptance
package release.debian.org tags 1003827 = buster pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian buster. Thanks for your contribution! Upload details == Package: wireshark Version: 2.6.20-0+deb10u3 Explanation: fix several security issues in dissectors [CVE-2021-22207 CVE-2021-22235 CVE-2021-39921 CVE-2021-39922 CVE-2021-39923 CVE-2021-39924 CVE-2021-39928 CVE-2021-39929]
Bug#1003825: libetpan 1.9.3-2+deb10u1 flagged for acceptance
package release.debian.org tags 1003825 = buster pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian buster. Thanks for your contribution! Upload details == Package: libetpan Version: 1.9.3-2+deb10u1 Explanation: fix STARTTLS response injection issue [CVE-2020-15953]
Bug#1003826: libjackson-json-java 1.9.13-2~deb10u1 flagged for acceptance
package release.debian.org tags 1003826 = buster pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian buster. Thanks for your contribution! Upload details == Package: libjackson-json-java Version: 1.9.13-2~deb10u1 Explanation: fix code execution issues [CVE-2017-15095 CVE-2017-7525], XML external entity issues [CVE-2019-10172]
Bug#1003842: flac 1.3.2-3+deb10u1 flagged for acceptance
package release.debian.org tags 1003842 = buster pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian buster. Thanks for your contribution! Upload details == Package: flac Version: 1.3.2-3+deb10u1 Explanation: fix out of bounds read issue [CVE-2020-0499]
Bug#1004249: weechat 2.3-1+deb10u1 flagged for acceptance
package release.debian.org tags 1004249 = buster pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian buster. Thanks for your contribution! Upload details == Package: weechat Version: 2.3-1+deb10u1 Explanation: fix several denial of service issues [CVE-2020-8955 CVE-2020-9759 CVE-2020-9760 CVE-2021-40516]
Bug#1004055: raptor2 2.0.14-1.1~deb10u2 flagged for acceptance
package release.debian.org tags 1004055 = buster pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian buster. Thanks for your contribution! Upload details == Package: raptor2 Version: 2.0.14-1.1~deb10u2 Explanation: fix out of bounds array access issue [CVE-2020-25713]
Bug#1003841: cimg 2.4.5+dfsg-1+deb10u1 flagged for acceptance
package release.debian.org tags 1003841 = buster pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian buster. Thanks for your contribution! Upload details == Package: cimg Version: 2.4.5+dfsg-1+deb10u1 Explanation: fix heap buffer overflow issues [CVE-2020-25693]
Bug#1004049: zziplib 0.13.62-3.2+deb10u1 flagged for acceptance
package release.debian.org tags 1004049 = buster pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian buster. Thanks for your contribution! Upload details == Package: zziplib Version: 0.13.62-3.2+deb10u1 Explanation: fix denial of service issue [CVE-2020-18442]
Bug#1004261: opensc 0.19.0-1+deb10u1 flagged for acceptance
package release.debian.org tags 1004261 = buster pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian buster. Thanks for your contribution! Upload details == Package: opensc Version: 0.19.0-1+deb10u1 Explanation: fix out-of-bounds access issues [CVE-2019-15945 CVE-2019-15946], crash due to read of unknown memory [CVE-2019-19479], double free issue [CVE-2019-20792], buffer overflow issues [CVE-2020-26570 CVE-2020-26571 CVE-2020-26572]
Bug#1004265: rsyslog 8.1901.0-1+deb10u1 flagged for acceptance
package release.debian.org tags 1004265 = buster pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian buster. Thanks for your contribution! Upload details == Package: rsyslog Version: 8.1901.0-1+deb10u1 Explanation: fix heap overflow issues [CVE-2019-17041 CVE-2019-17042]
Bug#1004267: libpcap 1.8.1-6+deb10u1 flagged for acceptance
package release.debian.org tags 1004267 = buster pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian buster. Thanks for your contribution! Upload details == Package: libpcap Version: 1.8.1-6+deb10u1 Explanation: check PHB header length before using it to allocate memory [CVE-2019-15165]
Bug#1004268: libextractor 1.8-2+deb10u1 flagged for acceptance
package release.debian.org tags 1004268 = buster pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian buster. Thanks for your contribution! Upload details == Package: libextractor Version: 1.8-2+deb10u1 Explanation: fix invalid read issue [CVE-2019-15531]
Bug#1006525: mailman 2.1.29-1+deb10u5 flagged for acceptance
package release.debian.org tags 1006525 = buster pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian buster. Thanks for your contribution! Upload details == Package: mailman Version: 2.1.29-1+deb10u5 Explanation: fix regressions in fixes for CVE-2021-42097 and CVE-2021-44227
Bug#1005218: spip 3.2.4-1+deb10u6 flagged for acceptance
package release.debian.org tags 1005218 = buster pending thanks Hi, The upload referenced by this bug report has been flagged for acceptance into the proposed-updates queue for Debian buster. Thanks for your contribution! Upload details == Package: spip Version: 3.2.4-1+deb10u6 Explanation: fix cross-site scripting issue
Processed: flac 1.3.2-3+deb10u1 flagged for acceptance
Processing commands for cont...@bugs.debian.org: > package release.debian.org Limiting to bugs with field 'package' containing at least one of 'release.debian.org' Limit currently set to 'package':'release.debian.org' > tags 1003842 = buster pending Bug #1003842 [release.debian.org] buster-pu: package flac/1.3.2-3+deb10u1 Added tag(s) pending; removed tag(s) confirmed. > thanks Stopping processing here. Please contact me if you need assistance. -- 1003842: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1003842 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems