Packages

Category Task Type Priority Severity Summary Status Progress  desc
AnyUpdate RequestVery LowMedium [grafx2] update package to 2.6 Closed
100%
Task Description

In the latest version was released on 11th of January 2019, with several new features, improvements and fixes[1].

[1]: http://grafx2.chez.com/index.php?article9/2010s (see version 2.6 for more details in update log)

StableUpdate RequestVery LowMedium [cantarell-fonts] update package version to 0.111 Closed
100%
Task Description

Prior version 0.0.25 and below are outdated.

Since version 0.100 and later, there are some changes being redesigned from scratch, added three new weights (including extra bold, light and thin) but not italic or oblique styles, AppStream metadata translations from contributors, and more.

See the version history releases for more details: https://gitlab.gnome.org/GNOME/cantarell-fonts/raw/master/NEWS

AnyUpdate RequestVery LowVery Low [youtube-viewer] minor fix: function API name Closed
100%
Task Description

Description:

Fixes[0] a small error in the name API function extract.

Replaced name `indivious` to `invidious`

Attached[1] patch update

- [0]:https://github.com/arankaren/youtube-viewer/commit/a464c878579f22c1cf7e5e54897c5ecaf27e333e

- [1]:https://paste.debian.net/plain/1091395

AnyUpdate RequestVery LowMedium [minetest] update package version to 5.0.1 Closed
100%
Task Description

In version 5.0.0 and 5.0.1, there are several added and changed (new or existing) features and functions, and fixed bug, crash and other issues.

See those two sections in the version history releases for more details: https://dev.minetest.net/Changelog

AnyUpdate RequestVery LowHigh [php] update to old stable PHP 7.1.32 Closed
100%
Task Description

Description:

Version 7.1.32

29 Aug 2019

mbstring:
* Fixed CVE-2019-13224 (don’t allow different encodings for onig_new_deluxe) (stas)
* pcre: Fixed bug #75457 (heap use-after-free in pcrelib) (cmb)

TestingUpdate RequestVery LowMedium [lmms] update package version to 1.2.0 Closed
100%
Task Description

In the latest version, it has many more changes with new and improvement features, and fixes function issues since released as preview stage in every eight times per three years ago[1]. And also it is possible to rebuild package with sndio.

[1]: https://github.com/LMMS/lmms/releases/ (see all sections below from 1.2.0-RC1 to 1.2.0 in the version history releases)

StableUpdate RequestLowHigh [pigeonhole] needs to be updated (depends on older vers ...Closed
100%
Task Description

Description:
The pigeonhole package depends on dovecot 2.2.29.1, which is in version 2.3.4.1-2.hyperbola1.backports1 at the moment. Due to this, I can’t use it

Additional info:
* pigeonhole 0.4.18-1

StableUpdate RequestVery LowCritical [qt5] request for upgrade Closed
100%
Task Description

I know that upgrading Qt is not a trivial task, but would it be possible to do this anyway? Qt 5.8 has issues that other versions do not have. See for example the discussion here about Projecteur, a very useful tool. Hyperbola seems to be the only Linux distribution unable to run it, just because of Qt 5.8:

https://github.com/jahnf/Projecteur/issues/26

AnyUpdate RequestVery LowHigh [mpv] request for package bump Closed
100%
Task Description

Hello,

Would it be possible to get a package bump for mpv ?

Currently, Debian Buster (stable) uses 0.29.1-1. This would be great as it introduces many fixes and support for lua scripts I heavily use.
0.29.* requires a ffmpeg to 4.x series as well.

Thanks.

StableUpdate RequestVery LowLow [icewm] Upgrade package version Closed
100%
Task Description

The current version of the package icewm within the Hyperbola-repositories is 1.3.8. The latest version is 1.6.3!
An update would be helpful as this window-manager follows absolutely the principles of the distribution Hyperbola itself, being simple and fast.

AnyUpdate RequestMediumHigh [php] is out of date/support Closed
100%
Task Description

Description:

From official PHP page, our php 7.1 is out of support and security

Our package :
https://www.hyperbola.info/packages/extra/x86_64/php/

PHP page :
https://www.php.net/supported-versions.php

StableUpdate RequestVery LowMedium [varnish] Missing init script Closed
100%
Task Description

Description:

Init script is missing for this package.

I think has some systemd dependecies.

/tmp/alpm_sYmHUS/.INSTALL: line 7: systemd-sysusers: command not found
error: command failed to execute correctly

package version: varnish-5.1.2-1

AnyBug ReportLowMedium[cryptsetup] when dmcrypt start, the "/" filesystem, m...Assigned
0%
Task Description

When dmcrypt service start, the “/” filesystem is remounted, mtab is updated and bootmisc is recording the login users, by waiting time scheduling:

* root: waiting for dmcrypt (50 seconds)
* root: timed out waiting for dmcrypt
* Remounting root filesystem read/write ...
* Remounting filesystems ...
* mtab: waiting for dmcrypt (50 seconds)
* mtab: timed out waiting for dmcrypt
* Updating /etc/mtab ...
* Creating mtab symbolic link
* bootmisc: waiting to dmcrypt (50 seconds)
* bootmisc: timed out waiting for dmcrypt
* Creating user login records ...

These features on dmcrypt service are useless and these lines print above filesystem passphrase order (the printed line), those ones break printed console and print the pressed keyboard digit when I’m setting up password.
Sometimes this breaks services startup, and I need press “enter” consecutively to allow run the services.

StableBug ReportVery LowVery Low[spamassassin] has different directory permissions than...Deferred
0%
Task Description

Description:
The /usr/sbin directory in spamassassin has permissions 755
https://git.hyperbola.info:50100/packages/extra.git/tree/spamassassin/PKGBUILD#n88

And ‘filesystem’ sets it to 750
https://git.hyperbola.info:50100/packages/core.git/tree/filesystem/PKGBUILD#n135

So when installing spamassassin, pacman throws a warning

warning: directory permissions differ on /usr/sbin/
filesystem: 750  package: 755

Additional info:
* spamassassin 3.4.2-1.hyperbola2

StableBug ReportVery LowVery Low[postfix] has different directory permissions than 'fil...Deferred
0%
Task Description

Description:
The /usr/sbin directory in postfix has permissions 755
https://git.hyperbola.info:50100/packages/extra.git/tree/postfix/PKGBUILD#n115

And ‘filesystem’ sets it to 750
https://git.hyperbola.info:50100/packages/core.git/tree/filesystem/PKGBUILD#n135

So when installing postfix, pacman throws a warning

warning: directory permissions differ on /usr/sbin/
filesystem: 750  package: 755

Additional info:
* postfix-3.2.2-1.hyperbola6

StableBug ReportVery LowVery Low[fail2ban] update dovecot failregex to support verbose ...Unconfirmed
0%
Task Description

Description:
The /etc/fail2ban/filter.d/dovecot.conf file has a failregex with the following:

^%(__prefix_line)s(?:auth|auth-worker\(\d+\)): (?:pam|passwd-file)\(\S+,<HOST>\): unknown user\s*$

and works with things like:

Month day time hostname dovecot: auth: passwd-file(user@domain.com,IP): unknown user

but with verbosity enabled in Dovecot, this output looks like this:

Month day time hostname dovecot: auth: passwd-file(user@domain.com,IP): unknown user (given password: password)

and in this case it doesn’t work, but it does if we fix the failregex if we replace it with:

^%(__prefix_line)s(?:auth|auth-worker\(\d+\)): (?:pam|passwd-file)\(\S+,<HOST>\): unknown user( \(given password: \S*\))?\s*$

with this new expression, it works with and without verbosity

And regarding postfix, to make it work correctly I “backported” some pieces from newest failregex:

/etc/fail2ban/postfixr-rbl.conf:

^%(__prefix_line)sNOQUEUE: reject: RCPT from \S+\[<HOST>\]: [45]54 [45]\.7\.1 Service unavailable; Client host \[\S+\] blocked using .* from=<\S*> to=<\S+> proto=ESMTP helo=<\S*>$

/etc/fail2ban/postfix.conf: (second failregex)

^%(__prefix_line)sNOQUEUE: reject: RCPT from \S+\[<HOST>\]: 45[04] 4\.7\.1 Client host rejected: cannot find your (reverse )?hostname, (\[\S*\]); from=<\S*> to=<\S+> proto=ESMTP helo=<\S*>$

I can create a patch if you want. Note that I haven’t tested all filters, some others may also need some rework

Additional info:
* fail2ban-0.9.6-2.hyperbola3

AnyFreedom IssueMediumMedium[filesystem] Review of permissionsUnconfirmed
0%
Task Description

Description: Packages leaves warnings about installation being within difference of the filesystem. So the package filesystem should get another review in time and warnings get therefore a solution.

Showing tasks 1501 - 1517 of 1517 Page 31 of 31

Available keyboard shortcuts

Tasklist

Task Details

Task Editing