Processing commands for cont...@bugs.debian.org:
> forwarded 865317 https://github.com/johnkerl/miller/issues/143
Bug #865317 [src:miller] miller FTBFS on mips: FAIL run (exit status: 1)
Set Bug forwarded-to-address to 'https://github.com/johnkerl/miller/issues/143'.
> thanks
Stopping processing h
Processing commands for cont...@bugs.debian.org:
> tags 865317 + upstream
Bug #865317 [src:miller] miller FTBFS on mips: FAIL run (exit status: 1)
Added tag(s) upstream.
> thanks
Stopping processing here.
Please contact me if you need assistance.
--
865317: http://bugs.debian.org/cgi-bin/bugrepo
Processing commands for cont...@bugs.debian.org:
> # for BTS version graph
> found 865413 0.8.5-1
Bug #865413 {Done: Simon McVittie } [flatpak] flatpak:
CVE-2017-9780: Flatpak security issue
Marked as found in versions flatpak/0.8.5-1.
> thanks
Stopping processing here.
Please contact me if you
Source: php-horde-image
Version: 2.1.0-4
Severity: grave
Tags: upstream security
Hi,
the following vulnerability was published for php-horde-image.
CVE-2017-9774[0]:
| Remote Code Execution was found in Horde_Image 2.x before 2.5.0 via a
| crafted GET request. Exploitation requires authenticatio
Processing control commands:
> found -1 7.32-1
Bug #865498 [src:drupal7] drupal7: CVE-2017-6922: Files uploaded by anonymous
users into a private file system can be accessed by other anonymous users
Marked as found in versions drupal7/7.32-1.
--
865498: http://bugs.debian.org/cgi-bin/bugreport.
Control: found -1 7.32-1
On Thu, Jun 22, 2017 at 05:32:28AM +0200, Salvatore Bonaccorso wrote:
> Please adjust the affected versions in the BTS as needed. Is jessie as
> well affected with based version 7.32?
Answering my own question, yes drupal7/7.32-1+deb8u8 looks affected as well.
Regards,
Processing commands for cont...@bugs.debian.org:
> severity 865498 grave
Bug #865498 [src:drupal7] drupal7: CVE-2017-6922: Files uploaded by anonymous
users into a private file system can be accessed by other anonymous users
Severity set to 'grave' from 'normal'
> thanks
Stopping processing here.
I tried this image and it breaks down after running for a while, bringing
up the same error message.
https://cdimage.debian.org/cdimage/unofficial/non-free/cd-including-firmware/9.0.1-live+nonfree/amd64/iso-hybrid/debian-live-9.0.1-amd64-mate+nonfree.iso
Source: check-mk
Version: 1.2.8p16-1
Severity: grave
Tags: patch upstream security
Justification: user security hole
Hi,
the following vulnerability was published for check-mk.
CVE-2017-9781[0]:
| A cross site scripting (XSS) vulnerability exists in Check_MK versions
| 1.4.0x prior to 1.4.0p6, a
Your message dated Thu, 22 Jun 2017 03:13:07 +
with message-id
and subject line Bug#865492: fixed in zsh 5.3.1-5
has caused the Debian Bug report #865492,
regarding zsh: FTBFS with yodl 4
to be marked as done.
This means that you claim that the problem has been dealt with.
If this is not the
Processing commands for cont...@bugs.debian.org:
> forwarded 865492 http://www.zsh.org/mla/workers/2017/msg01007.html
Bug #865492 [src:zsh] zsh: FTBFS with yodl 4
Set Bug forwarded-to-address to
'http://www.zsh.org/mla/workers/2017/msg01007.html'.
> thanks
Stopping processing here.
Please contac
Processing commands for cont...@bugs.debian.org:
> # stretch is not affected as it has yodl 3.xy
> tags 865492 + sid buster
Bug #865492 [src:zsh] zsh: FTBFS with yodl 4
Added tag(s) buster and sid.
> thanks
Stopping processing here.
Please contact me if you need assistance.
--
865492: http://bug
Package: logidee-tools
Version: 1.2.16
Severity: serious
Tags: buster
logidee-tools Build-Depends and Depends on pgf but that is no longer
built in Debian unstable. Please switch the dependency to
texlive-pictures instead.
Thank you,
Jeremy Bicha
Processing commands for cont...@bugs.debian.org:
> tags 865492 + pending
Bug #865492 [src:zsh] zsh: FTBFS with yodl 4
Added tag(s) pending.
> thanks
Stopping processing here.
Please contact me if you need assistance.
--
865492: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=865492
Debian Bug T
Source: zsh
Version: 5.3.1-4
Severity: serious
Tags: upstream
zsh FTBFS with yodl 4 since it has a yodl version check in configure.ac
which only supports versions 2 and 3 so far:
626 YODL_OPTIONS=''
627 if test "x$ac_cv_prog_YODL" = xyodl; then
628 case `yodl --version` in
629
Hi,
I didn't see hardware-info attached to this report.
It's not about HP pavilion x2 which not allow to generate report before
freezing.
Luc.
Processing commands for cont...@bugs.debian.org:
> severity 539798 wishlist
Bug #539798 [texlive-base] texlive: please suggest -doc packages
Severity set to 'wishlist' from 'serious'
> thanks
Stopping processing here.
Please contact me if you need assistance.
--
539798: http://bugs.debian.org/cg
Package: installation-reports
Severity: critical
Justification: breaks the whole system
Dear Maintainer,
*** Reporter, please consider answering these questions, where appropriate ***
I installed basic system without desktop and printer task, only system tools,
and ssh server.
During install, al
Processing commands for cont...@bugs.debian.org:
> severity 865305 grave
Bug #865305 [xul-ext-pentadactyl] Does not work with firefox 54
Severity set to 'grave' from 'important'
> found 865305 1.2~r20151231-1
Bug #865305 [xul-ext-pentadactyl] Does not work with firefox 54
Marked as found in versio
Your message dated Wed, 21 Jun 2017 21:15:05 +
with message-id
and subject line Bug#835546: fixed in llvm-toolchain-snapshot 1:5.0~svn305653-1
has caused the Debian Bug report #835546,
regarding llvm-toolchain-snapshot: use Provides/Conflicts/Replaces on a some
packages
to be marked as done.
Your message dated Wed, 21 Jun 2017 21:15:05 +
with message-id
and subject line Bug#863742: fixed in llvm-toolchain-snapshot 1:5.0~svn305653-1
has caused the Debian Bug report #863742,
regarding libllvm-5.0-ocaml-dev and libllvm-4.0-ocaml-dev: error when trying to
install together
to be marke
Your message dated Wed, 21 Jun 2017 21:15:05 +
with message-id
and subject line Bug#863739: fixed in llvm-toolchain-snapshot 1:5.0~svn305653-1
has caused the Debian Bug report #863739,
regarding python-clang-5.0 and python-clang-4.0: error when trying to install
together
to be marked as done.
Your message dated Wed, 21 Jun 2017 21:16:02 +
with message-id
and subject line Bug#865315: fixed in opencryptoki 3.7.0+dfsg-3
has caused the Debian Bug report #865315,
regarding opencryptoki FTBFS on mips* and armel/armhf: configure: error:
"libitm couldn't be found"
to be marked as done.
T
It depends on your email client, but typically there is a reply-to-all option.
You could try installing stretch (I assume that was your goal) and then
manually adding a boot entry from your system's BIOS setup. As is the typical
warning in this sort of scenario, please make sure you have backups
On Wed, 21 Jun 2017 at 18:52:25 +0200, Salvatore Bonaccorso wrote:
> I requested a CVE for this issue, and it got assigned CVE-2017-9780.
> Since you are more in in the source package, can you do a post to
> oss-security so other are informed as well (in case not anyway already
> known?).
I've con
Processing commands for cont...@bugs.debian.org:
> tag 865309 pending
Bug #865309 [src:ms-gsl] ms-gsl FTBFS with libunittest++-dev 2.0.0-2
Added tag(s) pending.
>
End of message, stopping processing here.
Please contact me if you need assistance.
--
865309: http://bugs.debian.org/cgi-bin/bugrepo
Processing commands for cont...@bugs.debian.org:
> # this was a stretch issue
> tags 862474 + stretch
Bug #862474 {Done: Sebastian Ramacher } [vlc-bin]
vlc-bin: file conflict with vlc-nox 2.2.5-1~deb8u1
Added tag(s) stretch.
> thanks
Stopping processing here.
Please contact me if you need assist
Processing control commands:
> severity -1 grave
Bug #865455 [owncloud-client] owncloud-client: could not read system exclude
file
Severity set to 'grave' from 'important'
--
865455: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=865455
Debian Bug Tracking System
Contact ow...@bugs.debian.org
Source: openvpn
Version: 2.3.4-1
Severity: grave
Tags: security upstream
Hi,
the following vulnerabilities were published for openvpn.
CVE-2017-7508[0]:
Remotely-triggerable ASSERT() on malformed IPv6 packet
CVE-2017-7520[1]:
Pre-authentication remote crash/information disclosure for clients
C
Your message dated Wed, 21 Jun 2017 19:50:39 +
with message-id
and subject line Bug#865466: fixed in libbpp-core 2.3.1-2
has caused the Debian Bug report #865466,
regarding libbpp-core FTBFS on i386: mv: cannot stat
'debian/tmp/usr/lib/i686-linux-gnu/cmake': No such file or directory
to be ma
Hi,
good news: newest FAUmachine in git builds fine with 6.3.0 20170618, however a
new faucc is required.
I'll try to see to get both updated.
Cheers,
Stefan.
Your message dated Wed, 21 Jun 2017 19:07:08 +
with message-id
and subject line Bug#865435: fixed in nageru 1.6.0-2
has caused the Debian Bug report #865435,
regarding nageru FTBFS: mixer.cpp:159:72: error: invalid new-expression of
abstract class type 'DeckLinkCapture'
to be marked as done.
tag 864859 + pending
thanks
Some bugs in the jython package are closed in revision
fa94dba7f47bf6e245a0016e840e8f3b817000ca in branch ' jessie' by
Markus Koschany
The full diff can be seen at
https://anonscm.debian.org/cgit/pkg-java/jython.git/commit/?id=fa94dba
Commit message:
Import Debi
Processing commands for cont...@bugs.debian.org:
> tag 864859 + pending
Bug #864859 {Done: Markus Koschany } [src:jython] jython:
CVE-2016-4000: Unsafe deserialization leads to code execution
Added tag(s) pending.
> thanks
Stopping processing here.
Please contact me if you need assistance.
--
8
Source: libbpp-core
Version: 2.3.1-1
Severity: serious
https://buildd.debian.org/status/fetch.php?pkg=libbpp-core&arch=i386&ver=2.3.1-1&stamp=1498060700&raw=0
...
debian/rules override_dh_install
make[1]: Entering directory '/<>'
dh_install
d-shlibmove --commit \
--multiarch \
Source: openmpi
Version: 2.1.1-4
Severity: serious
https://buildd.debian.org/status/fetch.php?pkg=openmpi&arch=s390x&ver=2.1.1-4&stamp=1498044812&raw=0
...
CCLD opal_wrapper
../../../opal/.libs/libopen-pal.so: undefined reference to `opal_atomic_add_32'
../../../opal/.libs/libopen-pal.so: u
Hi Carsten!
The architectures in question don’t use the JIT, that’s why they can all use a
common header for the atomics code.
Regarding the non-JIT architectures, there was only one change and that was the
renaming of the generic headers from -sparc.h and -ppc.h to -feeling-lucky.h.
All the n
Hello Adrian,
On Mon, Jun 19, 2017 at 12:44:49AM +0200, John Paul Adrian Glaubitz wrote:
...
> Hmm, looks like I was mislead by the gitweb view. Looking at the
> source, AtomicOperations-ppc.h is included for everything but
> s390x.
>
> So, it's safe to assume it FTBFS on s390x because of the mi
Processing commands for cont...@bugs.debian.org:
> found 865461 1:4.1.4-1
Bug #865461 [unrar] unrar: VMSF_DELTA filter in unrar allows arbitrary memory
write
Marked as found in versions unrar-nonfree/1:4.1.4-1.
> tags 865461 + upstream
Bug #865461 [unrar] unrar: VMSF_DELTA filter in unrar allows
Processing commands for cont...@bugs.debian.org:
> retitle 865413 flatpak: CVE-2017-9780: Flatpak security issue
Bug #865413 {Done: Simon McVittie } [flatpak] flatpak: Flatpak
security issue #845 involving setuid/world-writable files
Changed Bug title to 'flatpak: CVE-2017-9780: Flatpak security
Package: unrar
Version: 1:4.1.4-1+deb7u1
Severity: grave
Tags: security
Justification: user security hole
The VMSF_DELTA filter in unrar allows arbitrary memory write.
See the Google Project Zero report:
https://bugs.chromium.org/p/project-zero/issues/detail?id=1286&desc=6
This affects all Debia
Control: retitle flatpak: CVE-2017-9780: Flatpak security issue #845 involving
setuid/world-writable files
Hi Simon,
On Wed, Jun 21, 2017 at 09:46:21AM +0100, Simon McVittie wrote:
> Package: flatpak
> Version: 0.8.5-2
> Severity: critical
> Tags: security fixed-upstream
> Forwarded: https://git
Source: libgetdata
Version: 0.10.0-3
Severity: serious
https://buildd.debian.org/status/fetch.php?pkg=libgetdata&arch=mips64el&ver=0.10.0-3&stamp=1498063197&raw=0
...
libtool: link: gfortran -shared -fPIC .libs/getdata.o .libs/libf95getdataS.o
-Wl,-rpath -Wl,/«PKGBUILDDIR»/build-main/bindings
Hello,
I have at least one 3rd-party debian package that explicitly
depends on libreadline6.
In order to continue to use and install them, I'd appreciate a
libreadline6 package in stretch.
If there is binray compatibilty given, also Provides:-line in
another package is ok for this, too.
Bye,
J
Your message dated Wed, 21 Jun 2017 16:34:30 +
with message-id
and subject line Bug#865413: fixed in flatpak 0.9.6-1
has caused the Debian Bug report #865413,
regarding flatpak: Flatpak security issue #845 involving setuid/world-writable
files
to be marked as done.
This means that you claim
Processing commands for cont...@bugs.debian.org:
> tags 854884 - stretch
Bug #854884 [baloo4] baloo: is this obsoleted by src:baloo-kf5?
Removed tag(s) stretch.
> thanks
Stopping processing here.
Please contact me if you need assistance.
--
854884: http://bugs.debian.org/cgi-bin/bugreport.cgi?bu
Your message dated Wed, 21 Jun 2017 16:25:25 +
with message-id
and subject line Bug#863742: fixed in llvm-toolchain-4.0 1:4.0.1-1
has caused the Debian Bug report #863742,
regarding libllvm-5.0-ocaml-dev and libllvm-4.0-ocaml-dev: error when trying to
install together
to be marked as done.
T
Your message dated Wed, 21 Jun 2017 16:25:25 +
with message-id
and subject line Bug#863739: fixed in llvm-toolchain-4.0 1:4.0.1-1
has caused the Debian Bug report #863739,
regarding python-clang-5.0 and python-clang-4.0: error when trying to install
together
to be marked as done.
This means
Your message dated Wed, 21 Jun 2017 16:25:24 +
with message-id
and subject line Bug#835546: fixed in llvm-toolchain-4.0 1:4.0.1-1
has caused the Debian Bug report #835546,
regarding llvm-toolchain-snapshot: use Provides/Conflicts/Replaces on a some
packages
to be marked as done.
This means t
On Wed, 21 Jun 2017 at 17:08:03 +0200, Moritz Mühlenhoff wrote:
> On Wed, Jun 21, 2017 at 12:35:43PM +0100, Simon McVittie wrote:
> > Here is a proposed minimal backport for stretch in case you want one.
> > I have source and binaries for this ready for upload.
>
> Please go ahead.
[...]
> source
libitm1 is now required to the new version of opencryptoki, and was
missed as build requirement. However, libitm1 is only supported in amd64
arm64 i386 ppc64 ppc64el s390x sh4 sparc64 x32 archs.
I will fix this issue by adding the libitm1 as build requirement in
debian/control, making opencryptoki
Processing control commands:
> reassign 856590 live-config-systemd
Bug #856590 [systemd] systemd: Unspecified problems mounting /usr partition
Bug reassigned from package 'systemd' to 'live-config-systemd'.
No longer marked as found in versions systemd/232-19.
Ignoring request to alter fixed versi
Your message dated Wed, 21 Jun 2017 15:58:41 +
with message-id
and subject line Bug#865388: fixed in starlink-pal 0.9.7-2
has caused the Debian Bug report #865388,
regarding starlink-pal FTBFS: pdflatex: command not found
to be marked as done.
This means that you claim that the problem has be
Source: dcmtk
Version: 3.6.1~20170228-1
Severity: serious
https://buildd.debian.org/status/fetch.php?pkg=dcmtk&arch=i386&ver=3.6.1~20170228-1&stamp=1498004632&raw=0
...
134/212 Test #134: dcmdata_attribute_matching
...***Failed0.01 sec
FAILED test 'dcmdata_att
On Wed, Jun 21, 2017 at 12:35:43PM +0100, Simon McVittie wrote:
> On Wed, 21 Jun 2017 at 09:46:21 +0100, Simon McVittie wrote:
> > Security team: do you want a backport/DSA for stretch-security, or do
> > you consider the mitigations to be sufficient to fix this through
> > a stable update instead?
Processing commands for cont...@bugs.debian.org:
> forwarded 865439 https://github.com/csound/csound/issues/814
Bug #865439 [src:csound] csound FTBFs on 32bit: "Build killed with signal TERM
after 150 minutes of inactivity" during tests
Set Bug forwarded-to-address to 'https://github.com/csound/c
Your message dated Wed, 21 Jun 2017 15:00:11 +
with message-id
and subject line Bug#864188: fixed in libbpp-core 2.3.1-1
has caused the Debian Bug report #864188,
regarding libbpp-core2v5: symbols removed without soname bump
to be marked as done.
This means that you claim that the problem has
Contro: severity -1 important
Hi!
Thanks for filing the bug as I asked. :-)
Just to confirm the hardware - you've got an MSI z170 i7 machine?
On Wed, Jun 21, 2017 at 05:55:31AM -0400, saulius wrote:
>Package: efibootmgr
>Version: 0.11.0-3
>Severity: critical
>Justification: breaks the whole sys
I noticed you dropped the bug tracker. Please always include it as otherwise I
cannot usefully track and share this bug report with others.
Since it seems like you're actually running Jessie right now, could you install
the versions of efibootmgr and libefivar from stretch to reproduce (or
othe
Hi,
On 20/06/17 14:29, Adrian Bunk wrote:
> Source: miller
> Version: 5.2.0-1
> Severity: serious
>
> https://buildd.debian.org/status/package.php?p=miller&suite=sid
>
> ...
> Tests completed: 2713
> FAIL run (exit status: 1)
[...]
> The same build failure on powerpc is an indication that it
> c
Source: boost1.61
Severity: grave
Package has been superceded by later Boost. Should not be in testing.
In fact, was removed from testing earlier [1] but returned because I
did not file this bug soon enough. Package is also marked for removal
from unstable [2].
-Steve
[1] https://packages.qa.de
Your message dated Wed, 21 Jun 2017 15:58:03 +0200
with message-id
and subject line Re: Bug#862514: Gcc creates illegal instructions when
combining C + ASM on arm on sid
has caused the Debian Bug report #862514,
regarding Gcc creates illegal instructions when combining C + ASM on arm on sid
to be
What error did grub-install give? All I see here is that you have an unreadable
UEFI variable. Also, what make, model and BIOS version?
--
Jared Dom?nguez
OS Architect
Linux Engineering
Dell | Client Product Group
On Jun 21, 2017 5:03 AM, saulius wrote:
Package: efibootmgr
Version: 0.11.0-3
S
Your message dated Wed, 21 Jun 2017 13:23:59 +
with message-id
and subject line Bug#865312: fixed in libgetdata 0.10.0-3
has caused the Debian Bug report #865312,
regarding libgetdata FTBFS: configure: error: libltdl is required to build
modules
to be marked as done.
This means that you clai
Source: csound
Version: 1:6.09.0~dfsg-1
Severity: serious
https://buildd.debian.org/status/package.php?p=csound&suite=sid
...
dh_auto_test -a -O--parallel
make -j4 test ARGS\+=-j4
make[1]: Entering directory '/<>/obj-i686-linux-gnu'
Running tests...
/usr/bin/ctest --force-new-ctest-pro
Hi,
On 21/06/17 12:03, Sebastian Dröge wrote:
> On Wed, 2017-06-21 at 11:47 +0100, James Cowgill wrote:
>>
>> Hi,
>>
>> While running the testsuite, the "gst/rtspserver" test emits about 200k
>> UDP packets into the local network. They are all sent to a multicast
>> address which will be forwarded
On Wed, Jun 21, 2017 at 03:40:29PM +0300, Adrian Bunk wrote:
> Source: nageru
> Version: 1.4.2-2
> Severity: serious
> Tags: buster sid
>
> https://buildd.debian.org/status/package.php?p=nageru&suite=sid
>
> ...
> g++ -MMD -MP -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2
> -fdebug-prefix-map=/<>=. -fs
Source: nageru
Version: 1.4.2-2
Severity: serious
Tags: buster sid
https://buildd.debian.org/status/package.php?p=nageru&suite=sid
...
g++ -MMD -MP -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2
-fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat
-Werror=format-security -std=gnu++11 -fPIC -pthre
Processing control commands:
> reassign -1 libghc-cabal-dev
Bug #865399 [ghc,libghc-cabal-dev] libghc-cabal-dev and ghc: error when trying
to install together
Bug reassigned from package 'ghc,libghc-cabal-dev' to 'libghc-cabal-dev'.
Ignoring request to alter found versions of bug #865399 to the s
Control: reassign -1 libghc-cabal-dev
Control: found -1 1.24.2.0-1
haskell-cabal should be kept out of testing for the foreseeable future,
and any packages build-depending on it should be switched to use ghc's
Cabal for the foreseeable future.
On Wed, 21 Jun 2017 at 09:46:21 +0100, Simon McVittie wrote:
> Security team: do you want a backport/DSA for stretch-security, or do
> you consider the mitigations to be sufficient to fix this through
> a stable update instead? I am hoping to get 0.8.7 into stretch r1 as a
> stable update, but 0.8.
On Wed, 2017-06-21 at 11:47 +0100, James Cowgill wrote:
>
> Hi,
>
> While running the testsuite, the "gst/rtspserver" test emits about 200k
> UDP packets into the local network. They are all sent to a multicast
> address which will be forwarded to the router for the current subnet and
> then prob
Source: gst-rtsp-server1.0
Version: 1.12.1-1
Severity: serious
Justification: Policy 4.9
Control: found -1 1.10.4-1
[I know this particular bit of policy is bit contentious. You can
downgrade this bug if you want]
Hi,
While running the testsuite, the "gst/rtspserver" test emits about 200k
UDP pa
Processing control commands:
> found -1 1.10.4-1
Bug #865423 [src:gst-rtsp-server1.0] gst-rtsp-server1.0: testsuite emits large
amounts of multicast traffic
Marked as found in versions gst-rtsp-server1.0/1.10.4-1.
--
865423: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=865423
Debian Bug Tra
Package: stunnel4
Followup-For: Bug #782030
Here's a patch adding systemd Type=notify support:
--- a/src/ui_unix.c
+++ b/src/ui_unix.c
@@ -107,6 +107,9 @@
if(signal(SIGINT, SIG_IGN)!=SIG_IGN)
signal(SIGINT, signal_handler); /* fatal */
#endif
+#ifdef USE_SYSTEMD
+sd
Processing control commands:
> tag -1 -moreinfo
Bug #865398 [libguestfs0] libguestfs0: unnessarly depends on systemd
Removed tag(s) moreinfo.
--
865398: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=865398
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
Control: tag -1 -moreinfo
* Sven Joachim:
>>> the dependency on systemd | sysvinit will not be satisfied by sysvinit-core.
>>> This is a policy violation.
>>
>> How is this alternate dependency a policy violation and what concrete
>> problem does it cause?
>
> One problem is that the sysvinit bin
Package: efibootmgr
Version: 0.11.0-3
Severity: critical
Justification: breaks the whole system
Dear Maintainer,
Duering installation of Stretch
grub-install failed
-- System Information:
Debian Release: 8.8
APT prefers oldstable-updates
APT policy: (500, 'oldstable-updat
Package: cargo
Version: 0.17.0-2+b1
Severity: grave
Justification: renders package unusable
Dear Maintainer,
(sid_ppc64el-dchroot)infinity0@plummer:~$ RUST_BACKTRACE=1 cargo -V
Segmentation fault
(sid_ppc64el-dchroot)infinity0@plummer:~$ RUST_BACKTRACE=1 cargo -V
cargo-0.17.0 (built 2017-05-03)
(
Your message dated Wed, 21 Jun 2017 09:34:34 +
with message-id
and subject line Bug#865413: fixed in flatpak 0.8.7-1
has caused the Debian Bug report #865413,
regarding flatpak: Flatpak security issue #845 involving setuid/world-writable
files
to be marked as done.
This means that you claim
Processing commands for cont...@bugs.debian.org:
> tags 865413 + upstream
Bug #865413 [flatpak] flatpak: Flatpak security issue #845 involving
setuid/world-writable files
Added tag(s) upstream.
> thanks
Stopping processing here.
Please contact me if you need assistance.
--
865413: http://bugs.d
Package: flatpak
Version: 0.8.5-2
Severity: critical
Tags: security fixed-upstream
Forwarded: https://github.com/flatpak/flatpak/issues/845
Justification: potentially (in worst case) root security hole
The Flatpak developers recently released version 0.8.7 fixing a security
issue. A third-party ap
On 2017-06-21 09:49 +0200, Hilko Bengen wrote:
> Control: tag -1 moreinfo
>
> * Ben Hildred:
>
>> Package: libguestfs0
>> Version: 1.34.6-2
>> Severity: serious
>> Justification: Policy 1.34.6-2
>>
>> the dependency on systemd | sysvinit will not be satisfied by sysvinit-core.
>> This is a policy
Hello,
On Wed, Jun 21, 2017 at 09:09:41AM +0200, Uwe Kleine-König wrote:
> On Sun, May 14, 2017 at 12:09:42AM +0300, Jussi Pakkanen wrote:
> > Package: gcc
> > Version: 6.3.0-4
> >
> > Gcc creates binaries that fail with "invalid instruction". To
> > reproduce create the following main.c:
> >
>
Control: tag -1 moreinfo
* Ben Hildred:
> Package: libguestfs0
> Version: 1.34.6-2
> Severity: serious
> Justification: Policy 1.34.6-2
>
> the dependency on systemd | sysvinit will not be satisfied by sysvinit-core.
> This is a policy violation.
How is this alternate dependency a policy violati
Processing control commands:
> tag -1 moreinfo
Bug #865398 [libguestfs0] libguestfs0: unnessarly depends on systemd
Added tag(s) moreinfo.
--
865398: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=865398
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
On Wed, Jun 21, 2017 at 12:16:15PM +0545, Ritesh Raj Sarraf wrote:
> Control: tag -1 +moreinfo
>
> On Tue, 2017-06-20 at 14:05 +0300, Adrian Bunk wrote:
> > https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/apt-offline
> > .html
> >
> > ...
> > dh_auto_clean
> > Can't exec "py
On Tue, Jun 20, 2017 at 21:33:56 +0200, Gianfranco Costamagna wrote:
> control: severity -1 serious
>
> breaking packages is serious enough to me
> https://bugs.launchpad.net/ubuntu/+source/meson/+bug/1698463
>
> is an example of affected package.
>
> Raising the severity accordingly
>
You may
Hello Jussi,
On Sun, May 14, 2017 at 12:09:42AM +0300, Jussi Pakkanen wrote:
> Package: gcc
> Version: 6.3.0-4
>
> Gcc creates binaries that fail with "invalid instruction". To
> reproduce create the following main.c:
>
> int get_retval(void);
>
> int main(int argc, char **argv) {
> return g
89 matches
Mail list logo