Bug#969360: Qt seccomp failure fixed upstream

2020-09-02 Thread Dmitry Shachnev
Hi John!

On Tue, Sep 01, 2020 at 08:44:33PM -0400, John Scott wrote:
> Control: forwarded -1 https://bugreports.qt.io/browse/QTBUG-81313
> Control: tags -1 upstream fixed-upstream

But that bug (QTBUG-81313) is already fixed in Qt 5.14.2. So we are
probably seeing something else.

My guess is that we need this patch (not applied upstream yet):

https://github.com/schnitzeltony/meta-browser/blob/master/recipes-browser/chromium/files/0003-Fix-sandbox-Aw-snap-for-syscalls-403-and-407.patch

--
Dmitry Shachnev


signature.asc
Description: PGP signature


Processed: Bug#967011 marked as pending in qtwebengine-opensource-src

2020-09-02 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #967011 [libqt5webengine5] [i386] **CRASHING**:seccomp-bpf failure in 
syscall 0403
Bug #969360 [libqt5webengine5] kmail freezes when selecting a read mail to show
Added tag(s) pending.
Added tag(s) pending.

-- 
967011: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=967011
969360: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=969360
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#967011: marked as done ([i386] **CRASHING**:seccomp-bpf failure in syscall 0403)

2020-09-02 Thread Debian Bug Tracking System
Your message dated Wed, 02 Sep 2020 15:22:31 +
with message-id 
and subject line Bug#967011: fixed in qtwebengine-opensource-src 5.14.2+dfsg1-5
has caused the Debian Bug report #967011,
regarding [i386] **CRASHING**:seccomp-bpf failure in syscall 0403
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
967011: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=967011
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: kmail
Version: 4:20.04.1-1
Severity: important

Dear Maintainer,

since the last upgrade I discovered, that kmail is no more properly working. 
The problem is, that the content of a downloaded mail (or an older mail) is no 
more shown. When clicking on the mail, the system is eating 100 percent cpu 
power and freezes.

So it is not usable. Please note, that thgis behaviour appears only on my 
32-bit system. On my 64-bit system, where the same versions are installed (but 
in 64-bit), it looks ok. (However, I got the feeling, that the start and 
initialization has also become slower than before).

I started kmail from the commandline, to see, what happens. When doing so, I 
got spammed with the following messages:

../../3rdparty/chromium/sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.cc:**CRASHING**:seccomp-bpf
 failure in syscall 0403
org.kde.pim.webengineviewer: WebEngine render process crashed
../../3rdparty/chromium/sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.cc:**CRASHING**:seccomp-bpf
 failure in syscall 0403
org.kde.pim.webengineviewer: WebEngine render process crashed
../../3rdparty/chromium/sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.cc:**CRASHING**:seccomp-bpf
 failure in syscall 0403

As far as I searched, these messages are a problem of libqt, but I am not quite 
sure.

Thank you for reading this and your help!

Best regards

Hans
   

-- System Information:
Debian Release: bullseye/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable')
Architecture: i386 (i686)

Kernel: Linux 5.7.0-2-686-pae (SMP w/2 CPU threads)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages kmail depends on:
ii  akonadi-server   4:20.04.1-2+b1
ii  kdepim-runtime   4:20.04.1-1
ii  kio  5.70.1-1
ii  libc62.31-2
ii  libgcc-s110.1.0-6
ii  libgpgmepp6  1.13.1-9
ii  libkf5akonadiagentbase5 [libkf5akonadiagentbase5-20.04]  4:20.04.1-2+b1
ii  libkf5akonadicontact5 [libkf5akonadicontact5-20.04]  4:20.04.1-1
ii  libkf5akonadicore5abi2 [libkf5akonadicore5-20.04]4:20.04.1-2+b1
ii  libkf5akonadimime5 [libkf5akonadimime5-20.04]4:20.04.1-1
ii  libkf5akonadisearch-bin  4:20.04.1-1
ii  libkf5akonadisearch-plugins  4:20.04.1-1
ii  libkf5akonadisearchdebug5 [libkf5akonadisearchdebug5-20.04]  4:20.04.1-1
ii  libkf5akonadisearchpim5 [libkf5akonadisearchpim5-20.04]  4:20.04.1-1
ii  libkf5akonadiwidgets5abi1 [libkf5akonadiwidgets5-20.04]  4:20.04.1-2+b1
ii  libkf5bookmarks5 5.70.0-1
ii  libkf5calendarcore5abi2  5:5.70.0-1
ii  libkf5calendarutils5 [libkf5calendarutils5-20.04]4:20.04.1-1
ii  libkf5codecs55.70.0-1
ii  libkf5completion55.70.0-1
ii  libkf5configcore55.70.0-1
ii  libkf5configgui5 5.70.0-1
ii  libkf5configwidgets5 5.70.0-1
ii  libkf5contacts5  5:5.70.0-1
ii  libkf5coreaddons55.70.0-1
ii  libkf5crash5 5.70.0-1
ii  libkf5dbusaddons55.70.0-1
ii  libkf5followupreminder5 [libkf5followupreminder5-20.04]  4:20.04.1-1
ii  libkf5grantleetheme-plugins  20.04.1-1
ii  libkf5gravatar5abi2 [libkf5gravatar5-20.04]  4:20.04.1-1
ii  libkf5guiaddons5   

Bug#969360: marked as done (kmail freezes when selecting a read mail to show)

2020-09-02 Thread Debian Bug Tracking System
Your message dated Wed, 02 Sep 2020 15:22:31 +
with message-id 
and subject line Bug#967011: fixed in qtwebengine-opensource-src 5.14.2+dfsg1-5
has caused the Debian Bug report #967011,
regarding kmail freezes when selecting a read mail to show
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
967011: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=967011
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: kmail
Version: 4:20.04.1-2
Severity: important

Dear Maintainer,

I discovered an issue with kmail on my i386 system, debian/testing.

Description:

Kmail is started and is fetching all new mails. But when I click a mail and 
want it to read, it is not shown and kmails is freezing. This happens 
independent, of mails in html shape or ACII shape.

I examined, and when I start kmail from a console, the moment I am clicking the 
mail I get spammed with the following messages:

 snip 
org.kde.pim.webengineviewer: WebEngine render process crashed
../../3rdparty/chromium/sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.cc:**CRASHING**:seccomp-bpf
 failure in syscall 0403
org.kde.pim.webengineviewer: WebEngine render process crashed
../../3rdparty/chromium/sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.cc:**CRASHING**:seccomp-bpf
 failure in syscall 0403
org.kde.pim.webengineviewer: WebEngine render process crashed
../../3rdparty/chromium/sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.cc:**CRASHING**:seccomp-bpf
 failure in syscall 0403
org.kde.pim.webengineviewer: WebEngine render process crashed
../../3rdparty/chromium/sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.cc:**CRASHING**:seccomp-bpf
 failure in syscall 0403
org.kde.pim.webengineviewer: WebEngine render process crashed
../../3rdparty/chromium/sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.cc:**CRASHING**:seccomp-bpf
 failure in syscall 0403
org.kde.pim.akonadiserver: ItemRetrievalJob for request 0x2554fb0 finished
org.kde.pim.webengineviewer: WebEngine render process crashed
../../3rdparty/chromium/sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.cc:**CRASHING**:seccomp-bpf
 failure in syscall 0403
org.kde.pim.webengineviewer: WebEngine render process crashed
../../3rdparty/chromium/sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.cc:**CRASHING**:seccomp-bpf
 failure in syscall 0403

--- and so on ---

Looks like some lib is defective, but I am not sure, which one. The nearest 
wouls be one of the libkf5webengine*, but downgrading would be not easy and 
effects a whole other packages.

It would be nice, if you could habe a look at it, for on my32-bit netbook, 
which is heavily used by me, kmail is not usable at the moment.

Thank you very much for any help!

Best regards

Hans



-- System Information:
Debian Release: bullseye/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable')
Architecture: i386 (i686)

Kernel: Linux 5.7.0-3-686-pae (SMP w/2 CPU threads)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages kmail depends on:
ii  akonadi-server   4:20.04.1-2+b1
ii  kdepim-runtime   4:20.04.1-2
ii  kio  5.70.1-1
ii  libc62.31-3
ii  libgcc-s110.2.0-5
ii  libgpgmepp6  1.14.0-1
ii  libkf5akonadiagentbase5 [libkf5akonadiagentbase5-20.04]  4:20.04.1-2+b1
ii  libkf5akonadicontact5 [libkf5akonadicontact5-20.04]  4:20.04.1-1
ii  libkf5akonadicore5abi2 [libkf5akonadicore5-20.04]4:20.04.1-2+b1
ii  libkf5akonadimime5 [libkf5akonadimime5-20.04]4:20.04.1-2
ii  libkf5akonadisearch-bin  4:20.04.1-1
ii  libkf5akonadisearch-plugins  4:20.04.1-1
ii  libkf5akonadisearchdebug5 [libkf5akonadisearchdebug5-20.04]  4:20.04.1-1
ii  libkf5akonadisearchpim5 [libkf5akonadisearchpim5-20.04]  4:20.04.1-1
ii  libkf5akonadiwidgets5abi1 [libkf5akonadiwidgets5-20.04]  4:20.04.1-2+b1
ii  libkf5bookmarks5 5.70.0-1
ii  libkf5calendarcore5abi2  5:5.70.0-1
ii  libkf5calendarutils5 [libkf5calendarutils5-20.04]4:20.04.1-2
ii  libkf5codecs5 

Processing of qtwebengine-opensource-src_5.14.2+dfsg1-5_source.changes

2020-09-02 Thread Debian FTP Masters
qtwebengine-opensource-src_5.14.2+dfsg1-5_source.changes uploaded successfully 
to localhost
along with the files:
  qtwebengine-opensource-src_5.14.2+dfsg1-5.dsc
  qtwebengine-opensource-src_5.14.2+dfsg1-5.debian.tar.xz
  qtwebengine-opensource-src_5.14.2+dfsg1-5_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



qtwebengine-opensource-src_5.14.2+dfsg1-5_source.changes ACCEPTED into unstable

2020-09-02 Thread Debian FTP Masters



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 02 Sep 2020 16:25:33 +0300
Source: qtwebengine-opensource-src
Architecture: source
Version: 5.14.2+dfsg1-5
Distribution: unstable
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Dmitry Shachnev 
Closes: 967011
Changes:
 qtwebengine-opensource-src (5.14.2+dfsg1-5) unstable; urgency=medium
 .
   * Add a patch to fix seccomp-bpf failure in clock_gettime64 and
 clock_nanosleep_time64 syscalls on 32-bit platforms (closes: #967011).
   * Update symbols files from buildds’ logs.
Checksums-Sha1:
 57157e64dcae6470dfa5c96c045c213ef8aa9c8b 4756 
qtwebengine-opensource-src_5.14.2+dfsg1-5.dsc
 6cd37f3b6947f107e88a296d6d8e77d669b85fc2 364736 
qtwebengine-opensource-src_5.14.2+dfsg1-5.debian.tar.xz
 498a2f5c650ec9a81942ab671b12ff822328324d 11920 
qtwebengine-opensource-src_5.14.2+dfsg1-5_source.buildinfo
Checksums-Sha256:
 ff29808781764085c452a393e7a45df9b3c7183c2d5d6fdd7dc1d560ef5f447f 4756 
qtwebengine-opensource-src_5.14.2+dfsg1-5.dsc
 fde7a3dca0f08a49f2c231f9eb4fd708ae673793da45accb625c0466bdbd9f61 364736 
qtwebengine-opensource-src_5.14.2+dfsg1-5.debian.tar.xz
 fd106027c2229428d8f689ad5a8a1996957c0d05280988979b59c4adf2f4c501 11920 
qtwebengine-opensource-src_5.14.2+dfsg1-5_source.buildinfo
Files:
 2c3522e0247b001f06813f487e28092a 4756 libs optional 
qtwebengine-opensource-src_5.14.2+dfsg1-5.dsc
 ecf1baed299fecf57e2c487b34313943 364736 libs optional 
qtwebengine-opensource-src_5.14.2+dfsg1-5.debian.tar.xz
 49135596516ec5aff54067824cec8aa1 11920 libs optional 
qtwebengine-opensource-src_5.14.2+dfsg1-5_source.buildinfo

-BEGIN PGP SIGNATURE-
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=taZi
-END PGP SIGNATURE-


Thank you for your contribution to Debian.



Processing of kalarmcal_20.04.1-2_source.changes

2020-09-02 Thread Debian FTP Masters
kalarmcal_20.04.1-2_source.changes uploaded successfully to localhost
along with the files:
  kalarmcal_20.04.1-2.dsc
  kalarmcal_20.04.1-2.debian.tar.xz
  kalarmcal_20.04.1-2_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



Bug#946505: marked as done (obsolete conffiles of kldap.renamecategories and kldap.categories)

2020-09-02 Thread Debian Bug Tracking System
Your message dated Wed, 02 Sep 2020 17:19:08 +
with message-id 
and subject line Bug#946505: fixed in kldap 20.04.1-2
has caused the Debian Bug report #946505,
regarding obsolete conffiles of kldap.renamecategories and kldap.categories
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
946505: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=946505
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libkf5ldap-data
Version: 19.08.3-1
Severity: normal

User: debian...@lists.debian.org
Usertags: obsolete-conffile adequate

Dear Maintainer,
The recent upgrade did not deal with obsolete conffiles properly.
Please use the dpkg-maintscript-helper support provided by
dh_installdeb to remove these obsolete conffiles on upgrade.

https://www.debian.org/doc/debian-policy/ch-files.html#s-config-files
https://manpages.debian.org/man/1/dh_installdeb

See adequate [1]

$ pkg=libkf5ldap-data ; adequate $pkg ; dpkg-query -W
-f='${Conffiles}\n' $pkg | grep obsolete
libkf5ldap-data: obsolete-conffile /etc/xdg/kldap.renamecategories
libkf5ldap-data: obsolete-conffile /etc/xdg/kldap.categories
 /etc/xdg/kldap.renamecategories ff8ef2a21190300d257ca6a7868d1b26 obsolete
 /etc/xdg/kldap.categories 6a64d57b984d061eb041b3c8932d2e86 obsolete

1. https://salsa.debian.org/debian/adequate

-- System Information:
Debian Release: bullseye/sid
  APT prefers testing
  APT policy: (900, 'testing'), (500, 'testing-debug'), (100,
'unstable-debug'), (100, 'experimental'), (100, 'unstable'), (50,
'experimental-debug')
Architecture: amd64 (x86_64)

Kernel: Linux 5.3.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_IN, LC_CTYPE=en_IN (charmap=UTF-8), LANGUAGE=en_IN:en
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

-- no debconf information

-- 
  Regards,
  Shirish Agarwal  शिरीष अग्रवाल
  My quotes in this email licensed under CC 3.0
http://creativecommons.org/licenses/by-nc/3.0/
http://flossexperiences.wordpress.com

E493 D466 6D67 59F5 1FD0 930F 870E 9A5B 5869 609C
--- End Message ---
--- Begin Message ---
Source: kldap
Source-Version: 20.04.1-2
Done: Pino Toscano 

We believe that the bug you reported is fixed in the latest version of
kldap, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 946...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Pino Toscano  (supplier of updated kldap package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 02 Sep 2020 19:02:31 +0200
Source: kldap
Architecture: source
Version: 20.04.1-2
Distribution: unstable
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers 
Changed-By: Pino Toscano 
Closes: 946505
Changes:
 kldap (20.04.1-2) unstable; urgency=medium
 .
   * Team upload.
   * Make libkf5ldap5abi1 require a not older than itself version of
 libkf5ldap-data.
   * Explicitly add the gettext build dependency.
   * Switch from dhmk to the dh sequencer:
 - invoke the dh sequencer using the kf5 addon
 - call the right debhelper command instead of $(overridden_command)
   * Unregister the old /etc/xdg/kldap.categories, and
 /etc/xdg/kldap.renamecategories conffiles. (Closes: #946505)
   * Update lintian overrides.
Checksums-Sha1:
 55a35a37bf95e0a801828878a15b5a7c7950dccb 2704 kldap_20.04.1-2.dsc
 960cbcfffd9fd39fc5311ce5ffe9acf2d92ca6c5 14016 kldap_20.04.1-2.debian.tar.xz
 dd5abe8d177d3445f704ce0a52d6e8adda10f02e 14471 kldap_20.04.1-2_source.buildinfo
Checksums-Sha256:
 37dd90448cc878f43932347a88668a0a77b3da89b8735d1b33654b35f56ae48f 2704 
kldap_20.04.1-2.dsc
 556048bb147f570167ac6ed240f03603520c1997fc4cf2eff78e5073b7ae0f96 14016 
kldap_20.04.1-2.debian.tar.xz
 72da439384c1183c867013e5daeb091cde8c7659c7d18eb0217b1326b50accd2 14471 
kldap_20.04.1-2_source.buildinfo
Files:
 b2b39af36e66947b1ae35f55b92f91c7 2704 libs optional kldap_20.04.1-2.dsc
 9f4c4d7042bb14276331a5df8394584c 14016 libs optional 
kldap_20.04.1-2.debian.tar.xz
 94fa92b3b5b2588f96a51046a6c36a12 14471 libs optional 
kldap_20.04.1-2_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEXyqfuC+mweEHcAcHLRkciEOxP00FAl9P0E0

Processing of kldap_20.04.1-2_source.changes

2020-09-02 Thread Debian FTP Masters
kldap_20.04.1-2_source.changes uploaded successfully to localhost
along with the files:
  kldap_20.04.1-2.dsc
  kldap_20.04.1-2.debian.tar.xz
  kldap_20.04.1-2_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)



kldap_20.04.1-2_source.changes ACCEPTED into unstable

2020-09-02 Thread Debian FTP Masters



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 02 Sep 2020 19:02:31 +0200
Source: kldap
Architecture: source
Version: 20.04.1-2
Distribution: unstable
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers 
Changed-By: Pino Toscano 
Closes: 946505
Changes:
 kldap (20.04.1-2) unstable; urgency=medium
 .
   * Team upload.
   * Make libkf5ldap5abi1 require a not older than itself version of
 libkf5ldap-data.
   * Explicitly add the gettext build dependency.
   * Switch from dhmk to the dh sequencer:
 - invoke the dh sequencer using the kf5 addon
 - call the right debhelper command instead of $(overridden_command)
   * Unregister the old /etc/xdg/kldap.categories, and
 /etc/xdg/kldap.renamecategories conffiles. (Closes: #946505)
   * Update lintian overrides.
Checksums-Sha1:
 55a35a37bf95e0a801828878a15b5a7c7950dccb 2704 kldap_20.04.1-2.dsc
 960cbcfffd9fd39fc5311ce5ffe9acf2d92ca6c5 14016 kldap_20.04.1-2.debian.tar.xz
 dd5abe8d177d3445f704ce0a52d6e8adda10f02e 14471 kldap_20.04.1-2_source.buildinfo
Checksums-Sha256:
 37dd90448cc878f43932347a88668a0a77b3da89b8735d1b33654b35f56ae48f 2704 
kldap_20.04.1-2.dsc
 556048bb147f570167ac6ed240f03603520c1997fc4cf2eff78e5073b7ae0f96 14016 
kldap_20.04.1-2.debian.tar.xz
 72da439384c1183c867013e5daeb091cde8c7659c7d18eb0217b1326b50accd2 14471 
kldap_20.04.1-2_source.buildinfo
Files:
 b2b39af36e66947b1ae35f55b92f91c7 2704 libs optional kldap_20.04.1-2.dsc
 9f4c4d7042bb14276331a5df8394584c 14016 libs optional 
kldap_20.04.1-2.debian.tar.xz
 94fa92b3b5b2588f96a51046a6c36a12 14471 libs optional 
kldap_20.04.1-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=0fyS
-END PGP SIGNATURE-


Thank you for your contribution to Debian.



kalarmcal_20.04.1-2_source.changes ACCEPTED into unstable

2020-09-02 Thread Debian FTP Masters



Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 02 Sep 2020 18:48:52 +0200
Source: kalarmcal
Architecture: source
Version: 4:20.04.1-2
Distribution: unstable
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers 
Changed-By: Pino Toscano 
Changes:
 kalarmcal (4:20.04.1-2) unstable; urgency=medium
 .
   * Team upload.
   * Make libkf5alarmcalendar5abi1 require a not older than itself version of
 libkf5alarmcalendar-data.
   * Explicitly add the gettext build dependency.
   * Switch from dhmk to the dh sequencer:
 - invoke the dh sequencer using the kf5 addon
 - call the right debhelper command instead of $(overridden_command)
   * Unregister the old /etc/xdg/kalarmcal.categories, and
 /etc/xdg/kalarmcal.renamecategories conffiles.
   * Update lintian overrides.
Checksums-Sha1:
 aa315c5489328a2671a7a7cf4c128ee64e818aa2 2818 kalarmcal_20.04.1-2.dsc
 01f13ce98bea9b435b002f45947757d866146d85 12792 
kalarmcal_20.04.1-2.debian.tar.xz
 d98c0ea365bce87137994abf06e4dface5bd4dda 14992 
kalarmcal_20.04.1-2_source.buildinfo
Checksums-Sha256:
 37b9a44b0b99b435604d7297b4eecbcb32ef30aab4d39ee692726838144308eb 2818 
kalarmcal_20.04.1-2.dsc
 26d17e45fd64722d5d4eb779a77eb0792e53c02ebf3b0ac2712b488647afcd7d 12792 
kalarmcal_20.04.1-2.debian.tar.xz
 1ad887c307fe7c4466ed606196da9c879dfe4badf286175b21f9a06d0c081c3c 14992 
kalarmcal_20.04.1-2_source.buildinfo
Files:
 2fab87f7a586ef6aa99c547e0e571204 2818 libs optional kalarmcal_20.04.1-2.dsc
 fdb458e047f29174a1124e0461fa9ae0 12792 libs optional 
kalarmcal_20.04.1-2.debian.tar.xz
 ddb5c192001a0b91ac3986b30b8f80c6 14992 libs optional 
kalarmcal_20.04.1-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=TTGA
-END PGP SIGNATURE-


Thank you for your contribution to Debian.



Bug#969437: ark: CVE-2020-24654

2020-09-02 Thread Salvatore Bonaccorso
Source: ark
Version: 4:20.08.0-1
Severity: important
Tags: security upstream
X-Debbugs-Cc: car...@debian.org, Debian Security Team 

Hi,

The following vulnerability was published for ark.

CVE-2020-24654[0]:
| In KDE Ark before 20.08.1, a crafted TAR archive with symlinks can
| install files outside the extraction directory, as demonstrated by a
| write operation to a user's home directory.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2020-24654
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24654
[1] https://kde.org/info/security/advisory-20200827-1.txt
[2] https://github.com/KDE/ark/commit/8bf8c5ef07b0ac5e914d752681e470dea403a5bd

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore