Received: (at 74034) by debbugs.gnu.org; 9 Jan 2025 14:06:19 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Thu Jan 09 09:06:19 2025 Received: from localhost ([127.0.0.1]:51228 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tVtAw-0001PQ-SC for submit <at> debbugs.gnu.org; Thu, 09 Jan 2025 09:06:19 -0500 Received: from 3.mo561.mail-out.ovh.net ([46.105.44.175]:37727) by debbugs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tVtAt-0001PD-A0 for 74034 <at> debbugs.gnu.org; Thu, 09 Jan 2025 09:06:17 -0500 Received: from director10.ghost.mail-out.ovh.net (unknown [10.109.139.176]) by mo561.mail-out.ovh.net (Postfix) with ESMTP id 4YTRQs0hXyz1Sgl for <74034 <at> debbugs.gnu.org>; Thu, 9 Jan 2025 14:06:12 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-78lv2 (unknown [10.111.174.161]) by director10.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 90D0B1FE96; Thu, 9 Jan 2025 14:06:12 +0000 (UTC) Received: from ngraves.fr ([37.59.142.100]) by ghost-submission-5b5ff79f4f-78lv2 with ESMTPSA id 4hFxBdTXf2euEAAA3Ab6HQ (envelope-from <ngraves@HIDDEN>); Thu, 09 Jan 2025 14:06:12 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-100R00340c27167-cbed-4c52-9559-56b11538c575, C3D4F33F38969EF4EE67769B5E0F7D0BFE149CE8) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: Ludovic =?utf-8?Q?Court=C3=A8s?= <ludo@HIDDEN> Subject: Re: [bug#74034] [PATCH v6 01/16] cve: Add cpe-vendor and lint-hidden-cpe-vendors properties. In-Reply-To: <87ldvkp07m.fsf@HIDDEN> References: <20241026222934.25890-1-ngraves@HIDDEN> <20241124201638.10098-1-ngraves@HIDDEN> <87iks62oga.fsf@HIDDEN> <87ser9m1j1.fsf@HIDDEN> <8734ia16kg.fsf@HIDDEN> <871pxcp7ss.fsf@HIDDEN> <87ldvkp07m.fsf@HIDDEN> Date: Thu, 09 Jan 2025 15:06:11 +0100 Message-ID: <877c74nkto.fsf@HIDDEN> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable X-Ovh-Tracer-Id: 15552055417287074557 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: -100 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrudegiedgheejucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmnecujfgurhephffvvefujghffffkgggtgfesthhqredttddtjeenucfhrhhomheppfhitgholhgrshcuifhrrghvvghsuceonhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrqeenucggtffrrghtthgvrhhnpeffudelkeejveetleeuffejfefftefhhfffuedtteethfelueelveffjedvffdtffenucfkphepuddvjedrtddrtddruddpledtrdelvddruddujedrudeggedpfeejrdehledrudegvddruddttdenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheeiudgmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=eUrFs4e7olCCa0MEEFvT8kIRrlIsXcTqOnQwhyHhND8=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1736431573; v=1; b=aPMeTlj4YkGKBv3BvJHOv/W1RMXVWL06GRoff2ug5zDyN1mUPQlpjGSZRkv1skvSQQrfT5aR Q28vv+NJj/lloeNRJBMaGbs4G7ypFahRP68zp+jUghxcrQkLTRkf7v81TBVWZqLaNHpRQHYoDlp jPf21vQALmpWzjrLtzRsH1so9yv90siAZW2HOQ7ce/FW2az68+VPJVjNf/kKouCEiC1KJSheVlT 8nxZgfv0GywrHS/50nCpBd6gkk8wyoeEb14+2ahtqFzV/LBBJltGjDRhQdGMCC5RAQJ14m2X2Z6 bwMMBt4SkBL2anJ+723t0rZfVWO97XfFU8WMzX1WJizIg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: 74034 <at> debbugs.gnu.org X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) On 2025-01-09 14:48, Ludovic Court=C3=A8s wrote: > Hi, > >> >> Is that actually necessary ? Since the vulnerability-packages field is >> an sexp, vulnerability->sexp would be the same for v1 and v2. >> >> Seems like the place to handle this is rather the second match in the >> vulnerabilities->lookup-proc procedure, that should have a second case >> match (the previous one from version history most probably) that is >> accounting for the v1. >> >> WDYT? > > What I=E2=80=99m suggesting here is a pattern commonly used in Guix where: > > 1. There=E2=80=99s only one in-memory representation. > > 2. There may be several on-disk representations, but we convert them > once for all when reading them. > > You can find this pattern in manifests, for instance with > =E2=80=98sexp->manifest=E2=80=99. > > That=E2=80=99s why I=E2=80=99m suggesting that =E2=80=98vulnerability->se= xp=E2=80=99 converts to the > right in-memory representation when it=E2=80=99s reading a v1 sexp. > > Does that make sense? So convert v1-sexp to v2-sexp before passing it further? The issue is that we don't necessarily have the vendor in v1 to be able to convert it to v2. There are some cases where there's no vendor (don't remember if it's #f or 'none or something else), I can put that value by default.=20 --=20 Best regards, Nicolas Graves
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 9 Jan 2025 13:48:41 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Thu Jan 09 08:48:41 2025 Received: from localhost ([127.0.0.1]:51201 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tVstt-0000Uv-0h for submit <at> debbugs.gnu.org; Thu, 09 Jan 2025 08:48:41 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:39148) by debbugs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.84_2) (envelope-from <ludo@HIDDEN>) id 1tVstr-0000Uh-BG for 74034 <at> debbugs.gnu.org; Thu, 09 Jan 2025 08:48:40 -0500 Received: from fencepost.gnu.org ([2001:470:142:3::e]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from <ludo@HIDDEN>) id 1tVstk-0004O5-Od; Thu, 09 Jan 2025 08:48:32 -0500 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=gnu.org; s=fencepost-gnu-org; h=MIME-Version:Date:References:In-Reply-To:Subject:To: From; bh=9/3He34/cd5rndROsT5yVWkvIkKNuHgR8cHiwJnD1rc=; b=o1BxEFWXK3ratJnTbqjn WXSpujUJwO0Xb4sBq4ZacZmodMaJlqW7aJHKmn2RxWMs35teAXqkQDakq/oh1ciVwxKXMOFMSzVDJ 6O81IBnDe/6NCflw9MXu4EY7ALoqLo9xT4yb69KTj9WKOyHBAgXX0UO/5DWqoaJtUIvaGW4Haj0vg comjk42WW6AUMDvT0AJqwYzsxZoY3J5lE290ozZirqy53Gi6d90DVNxeuZQsQYGCFvx0fg+yxlxhR p78NrBKXg4sf2HuoyDB7PKHeR8cMZ6Drlj79fgtCSsqZJA+nbMnvt1n8upf7H4qcl9i63dj30EhI/ O/LoxvNguA97vw==; From: =?utf-8?Q?Ludovic_Court=C3=A8s?= <ludo@HIDDEN> To: Nicolas Graves <ngraves@HIDDEN> Subject: Re: [bug#74034] [PATCH v6 01/16] cve: Add cpe-vendor and lint-hidden-cpe-vendors properties. In-Reply-To: <871pxcp7ss.fsf@HIDDEN> (Nicolas Graves's message of "Thu, 09 Jan 2025 12:04:35 +0100") References: <20241026222934.25890-1-ngraves@HIDDEN> <20241124201638.10098-1-ngraves@HIDDEN> <87iks62oga.fsf@HIDDEN> <87ser9m1j1.fsf@HIDDEN> <8734ia16kg.fsf@HIDDEN> <871pxcp7ss.fsf@HIDDEN> X-URL: http://www.fdn.fr/~lcourtes/ X-Revolutionary-Date: =?utf-8?Q?D=C3=A9cadi?= 20 =?utf-8?Q?Niv=C3=B4se?= an 233 de la =?utf-8?Q?R=C3=A9volution=2C?= jour du Van X-PGP-Key-ID: 0x090B11993D9AEBB5 X-PGP-Key: http://www.fdn.fr/~lcourtes/ludovic.asc X-PGP-Fingerprint: 3CE4 6455 8A84 FDC6 9DB4 0CFB 090B 1199 3D9A EBB5 X-OS: x86_64-pc-linux-gnu Date: Thu, 09 Jan 2025 14:48:29 +0100 Message-ID: <87ldvkp07m.fsf@HIDDEN> User-Agent: Gnus/5.13 (Gnus v5.13) MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable X-Spam-Score: -2.3 (--) X-Debbugs-Envelope-To: 74034 Cc: 74034 <at> debbugs.gnu.org X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -3.3 (---) Hi, Nicolas Graves <ngraves@HIDDEN> skribis: >>> On 2024-11-29 13:51, Ludovic Court=C3=A8s wrote: >>> >>>> Nicolas Graves <ngraves@HIDDEN> skribis: >>>> >>>> >>>> =E2=80=98sexp-v1->vulnerability=E2=80=99 has yet to be written, if I= =E2=80=99m not mistaken. >>>> >>>> (Perhaps I wasn=E2=80=99t clear: you need to implement this procedure = such that, >>>> when reading v1 data from ~/.cache, you still get valid <vulnerability> >>>> records.) > > Is that actually necessary ? Since the vulnerability-packages field is > an sexp, vulnerability->sexp would be the same for v1 and v2. > > Seems like the place to handle this is rather the second match in the > vulnerabilities->lookup-proc procedure, that should have a second case > match (the previous one from version history most probably) that is > accounting for the v1. > > WDYT? What I=E2=80=99m suggesting here is a pattern commonly used in Guix where: 1. There=E2=80=99s only one in-memory representation. 2. There may be several on-disk representations, but we convert them once for all when reading them. You can find this pattern in manifests, for instance with =E2=80=98sexp->manifest=E2=80=99. That=E2=80=99s why I=E2=80=99m suggesting that =E2=80=98vulnerability->sexp= =E2=80=99 converts to the right in-memory representation when it=E2=80=99s reading a v1 sexp. Does that make sense? Ludo=E2=80=99.
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 26 Dec 2024 21:24:41 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Thu Dec 26 16:24:41 2024 Received: from localhost ([127.0.0.1]:42475 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tQvLU-0002q6-TY for submit <at> debbugs.gnu.org; Thu, 26 Dec 2024 16:24:41 -0500 Received: from eggs.gnu.org ([209.51.188.92]:57898) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ludo@HIDDEN>) id 1tQvLR-0002pt-Vn for 74034 <at> debbugs.gnu.org; Thu, 26 Dec 2024 16:24:38 -0500 Received: from fencepost.gnu.org ([2001:470:142:3::e]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from <ludo@HIDDEN>) id 1tQvLL-0003TZ-Dr; Thu, 26 Dec 2024 16:24:31 -0500 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=gnu.org; s=fencepost-gnu-org; h=MIME-Version:Date:References:In-Reply-To:Subject:To: From; bh=NU3QeKUboVgc9Otekkq3WvA5dKTRBjxk9iIpOjgXE1E=; b=FCynoXBIYDyGNkTSzjVj aaQE/GGnV3xv+INo8mlfpvnbXb5Mx1Mwrkj7B/qkhEUx2DXt3RwO+FzHoQVBdqASXsC2s9UKvipFM c6Ivzf2ykKl71J9GR/mKFAaaiQBkGvdx5pEwKAKxoPCNXK4lQad3LigAWEhrpmCS2wWoxrIXgOL6v 1AZkkcJwJVKZ8rHd1a+BuOCTgCGGUXb7/lvf1NpwASuFFwR1f9lJK7uSHVMsSu+1hz+AQllWdI6Ue Qv+yPRxUasiQwM+t4mSArT0lKSVROiLX3TT2KGiAzd0RKWt8yhGQTBbHZAIu3X/L44tY8WvHpcRzQ UxAW5BpXXaf2eg==; From: =?utf-8?Q?Ludovic_Court=C3=A8s?= <ludo@HIDDEN> To: Nicolas Graves <ngraves@HIDDEN> Subject: Re: [bug#74034] [PATCH v6 01/16] cve: Add cpe-vendor and lint-hidden-cpe-vendors properties. In-Reply-To: <87ser9m1j1.fsf@HIDDEN> (Nicolas Graves's message of "Sat, 30 Nov 2024 11:58:10 +0100") References: <20241026222934.25890-1-ngraves@HIDDEN> <20241124201638.10098-1-ngraves@HIDDEN> <87iks62oga.fsf@HIDDEN> <87ser9m1j1.fsf@HIDDEN> Date: Thu, 26 Dec 2024 22:24:15 +0100 Message-ID: <8734ia16kg.fsf@HIDDEN> User-Agent: Gnus/5.13 (Gnus v5.13) MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable X-Spam-Score: -2.3 (--) X-Debbugs-Envelope-To: 74034 Cc: 74034 <at> debbugs.gnu.org X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -3.3 (---) Hello, Nicolas Graves <ngraves@HIDDEN> skribis: > On 2024-11-29 13:51, Ludovic Court=C3=A8s wrote: > >> Nicolas Graves <ngraves@HIDDEN> skribis: >> >> >> =E2=80=98sexp-v1->vulnerability=E2=80=99 has yet to be written, if I=E2= =80=99m not mistaken. >> >> (Perhaps I wasn=E2=80=99t clear: you need to implement this procedure su= ch that, >> when reading v1 data from ~/.cache, you still get valid <vulnerability> >> records.) > > My bad, I probably got lazy for this one after spending more time than > expected on the cpe-vendor/cpe-name split. > > Will take a look at it today. Did you have a chance to look into it? The series is almost ready and it=E2=80=99s a useful improvement. (You mentioned elsewhere that you had troubles with your laptop, I hope you fully recovered!) Ludo=E2=80=99.
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 14 Dec 2024 14:29:32 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sat Dec 14 09:29:32 2024 Received: from localhost ([127.0.0.1]:46023 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tMT98-0004Jg-0Q for submit <at> debbugs.gnu.org; Sat, 14 Dec 2024 09:29:30 -0500 Received: from mail-pf1-f180.google.com ([209.85.210.180]:49156) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <maxim.cournoyer@HIDDEN>) id 1tMT94-0004JK-7V for 74034 <at> debbugs.gnu.org; Sat, 14 Dec 2024 09:29:27 -0500 Received: by mail-pf1-f180.google.com with SMTP id d2e1a72fcca58-728e1799d95so3241990b3a.2 for <74034 <at> debbugs.gnu.org>; Sat, 14 Dec 2024 06:29:26 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1734186499; x=1734791299; darn=debbugs.gnu.org; h=content-transfer-encoding:mime-version:user-agent:message-id:date :references:in-reply-to:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=F13ffXT/DyieDnSvLXxi6med++YSCWyWpS03CCwiYI8=; b=btl1329O35cuWJIqclDHwR7srcQYNXGBj6/mgh9GsaZy3vAakS2WEpls2ymGNrmHST uOs/VQGm9A9oUYetFz5b5/ny+V+LJAT1hk9dbA79yK1XkRJD4Od0hb3eIv33NgyLZBXR OLLDaSRhTqUSK8VrW/2hh1w1gipGvjX08qtEDNcdB47WNDr/oDKrw1Fa/Oo8o+upcA8X sy7qlY7ShfjRk6oM8cjPee0XiU81gd0DSHakHOtIT3cAFAShnMVNaK672i3mlJk0m6Lk xJxpIBBxxcNnqYJMXBzbVbYRDToQ8ntPrNtygfxe5IHdUU7BUQwIPDVTMPnbWuiTNeHe HhCQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1734186499; x=1734791299; h=content-transfer-encoding:mime-version:user-agent:message-id:date :references:in-reply-to:subject:cc:to:from:x-gm-message-state:from :to:cc:subject:date:message-id:reply-to; bh=F13ffXT/DyieDnSvLXxi6med++YSCWyWpS03CCwiYI8=; b=B1VXj570ioyh9zwcqKCbBHWJ4lwwA7WcujhJlJT3HfBI2SP5EF9nuIagyi/Uukl0Ea DGeKrhULILZzFG/eNaXoODmGcAzQC0U8RZG8av5EIawbl8LDXL9/pS+KNVhlX4ixnj6H sVxu5+q9Ra4mUEYEaw69hOopXiyj7/aVQvUP5umUeYCd+hTtv6POYX72PwV3k2Lw6qAN yXjGl/GzSEwB7cSwgwTc9lcxPI4N9IIMOuOd9PcifRr32cE5HSIkGMBlELsz/FFluQZh Cw7q5rFyfRwGvGt20SgJB9IwN7XlVmPNsUbapGoBgzvPujqH5u7f0buub3hHaqtVfj8A /fxw== X-Forwarded-Encrypted: i=1; AJvYcCXHYuEJTYaipLBcNdTOOVYZka8n8uzkLeGYO27l8vnYuBgrMoZ6YrS3I9DpmebFHLvUOidqhw==@debbugs.gnu.org X-Gm-Message-State: AOJu0Yz17Ghq/z046fJ9b6iIoEXWMqwzIHLVLBP0kzjb+LknLoKA8MP4 a2vNj3/2WC7dAIJBGp/66TxhFbknIH3VK/CuLZ30RTdV2WzaHgmebZgcGQ== X-Gm-Gg: ASbGncsgXOcXLgPnjNqo5rT2TStwL5F0qYxfiPon9r4oCFcfLJXBWlEpIkCSxpcrO1K zbrSpYszMDrfgt7O0N/C0g0frUfFE2BS3Q3UoGF0Zuj+EiPMms2UtBuvEDgKNaoQGqQRhySxslU WH3lQg/SiWn4yvoW6I2oGbsj3azm1qKSvChXQBee4V3aLX2sIM9pyW3y3moIVI/8qMl+oueGGgv sxpSmzsnfQ3L3btBQDqgwFxc+Zgvfk13G5ZdrqFCu6HEUrQ4HZpNA== X-Google-Smtp-Source: AGHT+IE9UQbN0J70VnRhJ/yQRadF3BEeKuL6UQTFdxobxuTzBOhdnnbIKYIV0EWvsC7SZwighnyvfw== X-Received: by 2002:a05:6a00:124f:b0:725:f282:1f04 with SMTP id d2e1a72fcca58-7290c248cfemr9168829b3a.18.1734186499517; Sat, 14 Dec 2024 06:28:19 -0800 (PST) Received: from terra ([2405:6586:be0:0:c8ff:1707:9b9:af89]) by smtp.gmail.com with ESMTPSA id d2e1a72fcca58-72918ac52e4sm1530806b3a.28.2024.12.14.06.28.17 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 14 Dec 2024 06:28:19 -0800 (PST) From: Maxim Cournoyer <maxim.cournoyer@HIDDEN> To: Nicolas Graves <ngraves@HIDDEN> Subject: Re: [bug#74034] [PATCH v6 01/16] cve: Add cpe-vendor and lint-hidden-cpe-vendors properties. In-Reply-To: <87ser9m1j1.fsf@HIDDEN> (Nicolas Graves's message of "Sat, 30 Nov 2024 11:58:10 +0100") References: <20241026222934.25890-1-ngraves@HIDDEN> <20241124201638.10098-1-ngraves@HIDDEN> <87iks62oga.fsf@HIDDEN> <87ser9m1j1.fsf@HIDDEN> Date: Sat, 14 Dec 2024 23:28:09 +0900 Message-ID: <875xnm2vba.fsf@HIDDEN> User-Agent: Gnus/5.13 (Gnus v5.13) MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Ludovic =?utf-8?Q?Court=C3=A8s?= <ludo@HIDDEN>, 74034 <at> debbugs.gnu.org X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) Hello Nicolas, Nicolas Graves <ngraves@HIDDEN> writes: > On 2024-11-29 13:51, Ludovic Court=C3=A8s wrote: > >> Nicolas Graves <ngraves@HIDDEN> skribis: >> >> >> =E2=80=98sexp-v1->vulnerability=E2=80=99 has yet to be written, if I=E2= =80=99m not mistaken. >> >> (Perhaps I wasn=E2=80=99t clear: you need to implement this procedure su= ch that, >> when reading v1 data from ~/.cache, you still get valid <vulnerability> >> records.) > > My bad, I probably got lazy for this one after spending more time than > expected on the cpe-vendor/cpe-name split. > > Will take a look at it today. I was looking into applying this series, but it seems the nit above needs to be looked into. Sorry for the back and forth and thank you for your patientce! --=20 Thanks, Maxim
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 30 Nov 2024 10:58:17 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sat Nov 30 05:58:17 2024 Received: from localhost ([127.0.0.1]:45674 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tHLB2-0001lz-S8 for submit <at> debbugs.gnu.org; Sat, 30 Nov 2024 05:58:17 -0500 Received: from 5.mo584.mail-out.ovh.net ([188.165.44.50]:47835) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tHLAz-0001lk-85 for 74034 <at> debbugs.gnu.org; Sat, 30 Nov 2024 05:58:15 -0500 Received: from director7.ghost.mail-out.ovh.net (unknown [10.109.139.11]) by mo584.mail-out.ovh.net (Postfix) with ESMTP id 4Y0n8M4gjCz1NkV for <74034 <at> debbugs.gnu.org>; Sat, 30 Nov 2024 10:58:11 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-dzgpb (unknown [10.110.188.214]) by director7.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 0CA691FE56; Sat, 30 Nov 2024 10:58:10 +0000 (UTC) Received: from ngraves.fr ([37.59.142.96]) by ghost-submission-5b5ff79f4f-dzgpb with ESMTPSA id KFDRIcLvSmeGQgAAASJG4w (envelope-from <ngraves@HIDDEN>); Sat, 30 Nov 2024 10:58:10 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-96R001317f0179-b20c-4c37-8393-2f7ec513e263, 5591A1EB32D5D35AC6CC4D7B1D92856B87FD58B5) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: Ludovic =?utf-8?Q?Court=C3=A8s?= <ludo@HIDDEN> Subject: Re: [bug#74034] [PATCH v6 01/16] cve: Add cpe-vendor and lint-hidden-cpe-vendors properties. In-Reply-To: <87iks62oga.fsf@HIDDEN> References: <20241026222934.25890-1-ngraves@HIDDEN> <20241124201638.10098-1-ngraves@HIDDEN> <87iks62oga.fsf@HIDDEN> Date: Sat, 30 Nov 2024 11:58:10 +0100 Message-ID: <87ser9m1j1.fsf@HIDDEN> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable X-Ovh-Tracer-Id: 17276652596955177725 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: -100 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrheehgddvtdcutefuodetggdotefrodftvfcurfhrohhfihhlvgemucfqggfjpdevjffgvefmvefgnecuuegrihhlohhuthemucehtddtnecusecvtfgvtghiphhivghnthhsucdlqddutddtmdenucfjughrpefhvfevufgjfhffkfggtgfgsehtqhertddttdejnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepffduleekjeevteelueffjeefffethffhffeutdettefhleeuleevffejvdfftdffnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrdelieenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheekgegmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=vro2pEcvsPdYBZVWmIcmhsmZdusIDk6QSFXKGGAqWfU=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732964291; v=1; b=aPBpRt1sKY+RVhitgF3Pnf8r6lzPJ8g2Ruy67j04LUxN5tWGCoxXtdYfksb6Sb6k5oveAMk6 yjv3GHK/pFatJUdfpVFrqMnxJ9/JDn5KKDuOsAgT9FLhk+NcRsYbs30ebYAbaTAsD9FgdGEAKNM rVCcHwhossYCyCFiW9ccmQQkXLQmYV1hok6FuCZwtCtqF3DmbabbWh/T3gBTxDA2SqdBvx28sg0 jNQtNljKGLnNgGU5CuBhj3731qSODv4pl4PX9m34aS1lgY1P/xvjmugRbWj/zTUw03U9SQtURSL OgcFexAV1oV1idnvOosq9Uhj929EDcVRODs94C93fkKfQ== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: 74034 <at> debbugs.gnu.org X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) On 2024-11-29 13:51, Ludovic Court=C3=A8s wrote: > Nicolas Graves <ngraves@HIDDEN> skribis: > > > =E2=80=98sexp-v1->vulnerability=E2=80=99 has yet to be written, if I=E2= =80=99m not mistaken. > > (Perhaps I wasn=E2=80=99t clear: you need to implement this procedure suc= h that, > when reading v1 data from ~/.cache, you still get valid <vulnerability> > records.) My bad, I probably got lazy for this one after spending more time than expected on the cpe-vendor/cpe-name split. Will take a look at it today. --=20 Best regards, Nicolas Graves
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 30 Nov 2024 10:25:00 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sat Nov 30 05:25:00 2024 Received: from localhost ([127.0.0.1]:45578 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tHKep-0008OJ-Vi for submit <at> debbugs.gnu.org; Sat, 30 Nov 2024 05:25:00 -0500 Received: from anamika.lostca.se ([65.21.75.227]:43588) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ashish.is@HIDDEN>) id 1tHKen-0008O2-Oc for 74034 <at> debbugs.gnu.org; Sat, 30 Nov 2024 05:24:58 -0500 Received: from localhost.localdomain (unknown [IPv6:2a02:9140:3880:c000:14b8:985:6e6f:197a]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) (Authenticated sender: abbe) by anamika.lostca.se (Postfix) with ESMTPSA id 3D3C03EE14; Sat, 30 Nov 2024 10:24:51 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lostca.se; s=anamika; t=1732962291; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=uc9QscMsWpQ95hziNnSJ8Kdb5NqRxf56ADBNqVJmL9g=; b=XxXQ9tOxEAIvimzlWPq4PUPGtKWebjz1G/8P8kwJQQq2d6uZghmX1QQVeC+vZM8nJUA+Ug hJal8mq0I3KulL8Mhnwoh0uBCm5KdUj9NMc0TBvbKhg4u5MaNc6pRHr+XUZ8ACAtgbMfGG ecWZMhAV1JO3AcMJj7ypa+4JCSkH8fw= From: ashish.is@HIDDEN To: 74034 <at> debbugs.gnu.org Subject: [PATCH v2] gnu: got: Update to 0.106. Date: Sat, 30 Nov 2024 11:24:35 +0100 Message-ID: <17f1502c8ac53ad056d2c0555c447dc63d6eaf6f.1732962275.git.ashish.is@HIDDEN> X-Mailer: git-send-email 2.47.1 In-Reply-To: <8997bf904cc6ba11f693e51e9872e818f2ccb7c2.1731675499.git.ashish.is@HIDDEN> References: <8997bf904cc6ba11f693e51e9872e818f2ccb7c2.1731675499.git.ashish.is@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Ashish SHUKLA <ashish.is@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) From: Ashish SHUKLA <ashish.is@HIDDEN> * gnu/packages/version-control.scm (got): Update to 0.106. Change-Id: Ifa00cd959e92bfc0d5e22d0e3f22013e591f415c --- gnu/packages/version-control.scm | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/gnu/packages/version-control.scm b/gnu/packages/version-control.scm index 531d4827dc..1d3e0afcca 100644 --- a/gnu/packages/version-control.scm +++ b/gnu/packages/version-control.scm @@ -975,7 +975,7 @@ (define-public git-tools (define-public got (package (name "got") - (version "0.105") + (version "0.106") (source (origin (method url-fetch) (uri @@ -984,7 +984,7 @@ (define-public got version ".tar.gz")) (sha256 (base32 - "0i52bkyhs2v8h1b6045hybnzyhr8hvgw87y3pr0s4vyhvihf6wri")))) + "1k07vcmi2vgkiv87wmjb79d9jq5rs1skv4nx77ips115q51dfy9h")))) (inputs (list libevent `(,util-linux "lib") base-commit: 660fc2f9f3179d7d1d66e701d3362943f366264f -- 2.47.1
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 29 Nov 2024 12:51:39 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Fri Nov 29 07:51:39 2024 Received: from localhost ([127.0.0.1]:41424 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tH0TD-0006jm-6R for submit <at> debbugs.gnu.org; Fri, 29 Nov 2024 07:51:39 -0500 Received: from eggs.gnu.org ([209.51.188.92]:37136) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ludo@HIDDEN>) id 1tH0TA-0006jW-Pc for 74034 <at> debbugs.gnu.org; Fri, 29 Nov 2024 07:51:37 -0500 Received: from fencepost.gnu.org ([2001:470:142:3::e]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from <ludo@HIDDEN>) id 1tH0T2-0002V7-NM; Fri, 29 Nov 2024 07:51:29 -0500 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=gnu.org; s=fencepost-gnu-org; h=MIME-Version:Date:References:In-Reply-To:Subject:To: From; bh=ox+Xf0V/iTAQriaaLYL76IAWE3eiFihAo02J292/bBs=; b=l0ZwAfxbN2AwKWIE7alu g29+UGqIubOyfSTJnTO0+vlcWBeBX10zINIujrs6XzcfKWLzYsrGelLDTnIUqa1Vgf4C7sJy3O4Mi vrIuzx0soi5HfbotPKtAYUyRMjKHYAP1Idye/txKoo927r6F+D6hyuULA146yGQ4/0my3btWXK71L FAIh8T8x/4Y5/40Zd8pt2u3iEmXnW3676VwitUl+PclpXkLxlUccndVjxFsYyFpEsJDP4u5UVvzTZ nerYqRTxEgJxs6uSPOSuTMy0yqv08ljmLPj7NOCgswUKBhIEFNw2AIiDNyp3cfxLf/yGr/HJ1xDBG 7p1eEoxK8eI2wQ==; From: =?utf-8?Q?Ludovic_Court=C3=A8s?= <ludo@HIDDEN> To: Nicolas Graves <ngraves@HIDDEN> Subject: Re: [bug#74034] [PATCH v6 01/16] cve: Add cpe-vendor and lint-hidden-cpe-vendors properties. In-Reply-To: <20241124201638.10098-1-ngraves@HIDDEN> (Nicolas Graves's message of "Sun, 24 Nov 2024 21:16:19 +0100") References: <20241026222934.25890-1-ngraves@HIDDEN> <20241124201638.10098-1-ngraves@HIDDEN> Date: Fri, 29 Nov 2024 13:51:01 +0100 Message-ID: <87iks62oga.fsf@HIDDEN> User-Agent: Gnus/5.13 (Gnus v5.13) MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable X-Spam-Score: -2.3 (--) X-Debbugs-Envelope-To: 74034 Cc: 74034 <at> debbugs.gnu.org X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -3.3 (---) Nicolas Graves <ngraves@HIDDEN> skribis: > * guix/cve.scm: Exploit cpe vendors information. > (cpe->package-name): Rename to... > (cpe->package-identifier): Renamed from cpe->package-name. Use > cpe_vendor:cpe_name in place or cpe_name. > (vulnerabily-matches?): Add helper function. > (vulnerabilities->lookup-proc): Extract cpe_name for table > hashes. Add vendor and hidden-vendor arguments. Adapt condition to > pass vulnerabilities to result in the fold. > (write-cache, fetch-vulnerabilities): Update the format version. > > * guix/lint.scm (package-vulnerabilities): Use additional arguments > from vulnerabilities->lookup-proc. > > * tests/cve.scm (%expected-vulnerabilities): Adapt variable to changes > in guix/cve.scm. [...] > (match sexp > - (('vulnerabilities 1 vulns) > - (map sexp->vulnerability vulns))))) > + (('vulnerabilities 2 vulns) > + (map sexp->vulnerability vulns)) > + (('vulnerabilities 1 vulns) ;old format, lacks vendor info > + (map sexp-v1->vulnerability vulns))))) =E2=80=98sexp-v1->vulnerability=E2=80=99 has yet to be written, if I=E2=80= =99m not mistaken. (Perhaps I wasn=E2=80=99t clear: you need to implement this procedure such = that, when reading v1 data from ~/.cache, you still get valid <vulnerability> records.) Ludo=E2=80=99.
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 24 Nov 2024 20:17:40 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Nov 24 15:17:40 2024 Received: from localhost ([127.0.0.1]:36210 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tFJ36-0000v5-D7 for submit <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:17:40 -0500 Received: from 5.mo550.mail-out.ovh.net ([178.33.45.107]:45599) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tFJ31-0000uo-7l for 74034 <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:17:35 -0500 Received: from director9.ghost.mail-out.ovh.net (unknown [10.108.17.234]) by mo550.mail-out.ovh.net (Postfix) with ESMTP id 4XxKrZ01PVz1K1X for <74034 <at> debbugs.gnu.org>; Sun, 24 Nov 2024 20:17:33 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-pfxjl (unknown [10.110.178.151]) by director9.ghost.mail-out.ovh.net (Postfix) with ESMTPS id A99E31FE10; Sun, 24 Nov 2024 20:17:33 +0000 (UTC) Received: from ngraves.fr ([37.59.142.97]) by ghost-submission-5b5ff79f4f-pfxjl with ESMTPSA id Z5jgHt2JQ2fx1zoALqpFYw (envelope-from <ngraves@HIDDEN>); Sun, 24 Nov 2024 20:17:33 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-97G002efd88341-2876-48a9-8584-1cdbedd04e20, B09C0D21553FA0D58279ECB09C04077B41FE1A05) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v6 16/16] gnu: cvs: Add lint-hidden-cpe-vendors property. Date: Sun, 24 Nov 2024 21:16:34 +0100 Message-ID: <20241124201638.10098-16-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241124201638.10098-1-ngraves@HIDDEN> References: <20241124201638.10098-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9934096353053565666 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrgeefgddufeefucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrdeljeenucevlhhushhtvghrufhiiigvpedvnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheehtdgmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=YxVbgl+9LYvyL4pHLsEwOKNMA2vTuA/nA/rJfUQtJ6M=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732479454; v=1; b=4simhgTQ3vSTeiSbyoLc+r6X/4sicf+yl15rCXTO8ApkahzhFrCepiIAHtO5Qojm2EHGTGDo ntvPM/0j9bxmEUFl3mRlqlQX7DZZDtvIlVSwQK7V4t8o+chfAzhO08fR672dz+XYPkqnBxSDu3D G27o+xM+cmMTNXmNy6efvVB4q4gVO9SzweEnqH8hZttA2y0OOKET3qxiEVe+VHy0cUNj5llNTNR 4ToDuRJklQCxPT+Qj2YS5VJCCUfROOf2jQNxWCeAghBBgTObMPyVNj7BjNca+Xelz5x6XblNrXw /ZkSG4w7bnsyMc6GKtOO7qp3wVTGZ3owRRaNRewcaAXHg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: ludo@HIDDEN, Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/version-control.scm (cvs)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/version-control.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/version-control.scm b/gnu/packages/version-control.scm index 27c14422d1..a0eb9f32d2 100644 --- a/gnu/packages/version-control.scm +++ b/gnu/packages/version-control.scm @@ -2774,6 +2774,7 @@ (define-public cvs Configuration Management (SCM). Using it, you can record the history of sources files, and documents. It fills a similar role to the free software RCS, PRCS, and Aegis packages.") + (properties '((lint-hidden-cpe-vendors . ("jenkins")))) (license license:gpl1+))) (define-public cvs-fast-export -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 24 Nov 2024 20:17:40 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Nov 24 15:17:40 2024 Received: from localhost ([127.0.0.1]:36208 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tFJ36-0000v2-0Y for submit <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:17:40 -0500 Received: from 8.mo576.mail-out.ovh.net ([46.105.56.233]:40535) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tFJ2y-0000uO-0Y for 74034 <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:17:32 -0500 Received: from director8.ghost.mail-out.ovh.net (unknown [10.108.9.56]) by mo576.mail-out.ovh.net (Postfix) with ESMTP id 4XxKrV6lwTz1l0Z for <74034 <at> debbugs.gnu.org>; Sun, 24 Nov 2024 20:17:30 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-g9rnw (unknown [10.110.118.96]) by director8.ghost.mail-out.ovh.net (Postfix) with ESMTPS id AFC041FD35; Sun, 24 Nov 2024 20:17:30 +0000 (UTC) Received: from ngraves.fr ([37.59.142.96]) by ghost-submission-5b5ff79f4f-g9rnw with ESMTPSA id v95kI9qJQ2fQ7AsA+ong7Q (envelope-from <ngraves@HIDDEN>); Sun, 24 Nov 2024 20:17:30 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-96R0018cddb3c0-aab6-4ece-8d20-a8554b65fda6, B09C0D21553FA0D58279ECB09C04077B41FE1A05) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v6 15/16] gnu: immer: Add lint-hidden-cpe-vendors property. Date: Sun, 24 Nov 2024 21:16:33 +0100 Message-ID: <20241124201638.10098-15-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241124201638.10098-1-ngraves@HIDDEN> References: <20241124201638.10098-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9933251931737809634 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrgeefgddufeegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrdelieenucevlhhushhtvghrufhiiigvpedvnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheejiegmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=JloAi8WMRaHfqM8zMxk7Doag9UI8S6scMWVZujFpEpA=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732479451; v=1; b=Dgf1IwTW8pT6aZEfEpeKgM5WEW+G8CBriz+REtyZBkgcAOILfqgTfk54yvznquxtkdCw3DmG Lxi5FxiV/rfr5m+wLr31GQdeO8BAvu/urxN8XI6TDzIU5WAPSz/d1/qA3fPZPBZoI7yJPO/4+Zt 3XkSFJTGckFdfdZZJMWCcZ9y8rKZDKVsF5O4Lv3PKCLGH9r3pupyVVbYZOlw5I3GBVqCPFWKVrr C0FSuOSeRner/i7bAkxeOX69IskkFnJhrvcSqkFfSlPf6FIpIrCzU4imbkF5cbHfklZNShHZLBs 04ZG5JkE7yizncTzlYk4lTCCIV5AMxVZ7rO8OSU23dJFA== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: ludo@HIDDEN, Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/cpp.scm (immer)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/cpp.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/cpp.scm b/gnu/packages/cpp.scm index 657b83c434..0a44991e20 100644 --- a/gnu/packages/cpp.scm +++ b/gnu/packages/cpp.scm @@ -1887,6 +1887,7 @@ (define-public immer (synopsis "Immutable data structures") (description "Immer is a library of persistent and immutable data structures written in C++.") + (properties '((lint-hidden-cpe-vendors . ("immer_project")))) (license license:boost1.0))) (define-public zug -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 24 Nov 2024 20:17:33 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Nov 24 15:17:33 2024 Received: from localhost ([127.0.0.1]:36204 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tFJ2y-0000uX-JJ for submit <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:17:32 -0500 Received: from 13.mo583.mail-out.ovh.net ([87.98.182.191]:41797) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tFJ2v-0000u9-EH for 74034 <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:17:30 -0500 Received: from director4.ghost.mail-out.ovh.net (unknown [10.109.176.37]) by mo583.mail-out.ovh.net (Postfix) with ESMTP id 4XxKrS0Td3z1GcF for <74034 <at> debbugs.gnu.org>; Sun, 24 Nov 2024 20:17:28 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-5v4s2 (unknown [10.108.42.33]) by director4.ghost.mail-out.ovh.net (Postfix) with ESMTPS id CC7571FE03; Sun, 24 Nov 2024 20:17:27 +0000 (UTC) Received: from ngraves.fr ([37.59.142.102]) by ghost-submission-5b5ff79f4f-5v4s2 with ESMTPSA id ndhnHteJQ2fiGwIARUz3qg (envelope-from <ngraves@HIDDEN>); Sun, 24 Nov 2024 20:17:27 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-102R00426654471-c0de-437e-ad32-863370ddc7a8, B09C0D21553FA0D58279ECB09C04077B41FE1A05) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v6 14/16] gnu: dex: Update to 0.10.1. Date: Sun, 24 Nov 2024 21:16:32 +0100 Message-ID: <20241124201638.10098-14-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241124201638.10098-1-ngraves@HIDDEN> References: <20241124201638.10098-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9932688979733045986 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrgeefgddufeegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrddutddvnecuvehluhhsthgvrhfuihiivgepgeenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkeefmgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=qXbl64lAseSucViFIUGP7YdO+6OzZ97LZ2Xk82khrcI=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732479448; v=1; b=oZln3xPwIteIF5Y/pNYKlmuUeZIqmx+yp0dg+g0ew72zodzZ5Csw1+I/fJnFIva2IlEYCvkF IDhXC6N60jlBa591j4oBOx9tyyYnZHKDGDFkGg7vToT7VYypGkdW37vPAhSA0xDFkVoPTPEXwsg uHp4SfOzKm+64vr9ilGN8NANIGhHt9peQZrCNjze9bl2FTl0IWrMk/fVbbh0v3yXCYVD/hZTzO+ MRmioiKtb16ZYnG5GTvmAGyzIOLopeYgy50IsI+MaoXCu1CoHpkndM6TocdvBDoDfF5iLi9Zy0N OrV0wyUiXrmVqwINGWyRMGdd2yqVdXjqd9qFl32tPVdMw== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: ludo@HIDDEN, Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/xdisorg.scm (dex): Update to 0.10.1. [arguments]: Improve style. [properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/xdisorg.scm | 17 ++++++++++------- 1 file changed, 10 insertions(+), 7 deletions(-) diff --git a/gnu/packages/xdisorg.scm b/gnu/packages/xdisorg.scm index a75e9cd6ba..859d37d4b7 100644 --- a/gnu/packages/xdisorg.scm +++ b/gnu/packages/xdisorg.scm @@ -3536,7 +3536,7 @@ (define-public nwg-launchers (define-public dex (package (name "dex") - (version "0.9.0") + (version "0.10.1") (source (origin (method git-fetch) (uri (git-reference @@ -3544,15 +3544,16 @@ (define-public dex (commit (string-append "v" version)))) (sha256 (base32 - "03aapcywnz4kl548cygpi25m8adwbmqlmwgxa66v4156ax9dqs86")) + "1d7fqy63i4q0mw316i5ws1sgdq3f7h3bsf3avvmy0nzshz7i5y6m")) (file-name (git-file-name name version)))) (build-system gnu-build-system) (arguments - `(#:make-flags (list (string-append "PREFIX=" (assoc-ref %outputs "out"))) - #:phases - (modify-phases %standard-phases - (delete 'configure)) - #:tests? #f)) + (list + #:make-flags #~(list (string-append "PREFIX=" #$output)) + #:phases + #~(modify-phases %standard-phases + (delete 'configure)) + #:tests? #f)) ; No tests. (inputs (list python)) (native-inputs @@ -3562,6 +3563,8 @@ (define-public dex (description "@command{dex}, @dfn{DesktopEntry Execution}, is a program to generate and execute @file{.desktop} files of the Application type.") + (properties + '((lint-hidden-cpe-vendors . ("samsung" "linuxfoundation")))) (license license:gpl3+))) (define-public sx -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 24 Nov 2024 20:17:32 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Nov 24 15:17:32 2024 Received: from localhost ([127.0.0.1]:36202 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tFJ2y-0000uQ-6b for submit <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:17:32 -0500 Received: from 15.mo584.mail-out.ovh.net ([91.121.62.11]:57321) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tFJ2u-0000u7-C6 for 74034 <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:17:29 -0500 Received: from director9.ghost.mail-out.ovh.net (unknown [10.108.2.55]) by mo584.mail-out.ovh.net (Postfix) with ESMTP id 4XxKrR0ZvRz1B54 for <74034 <at> debbugs.gnu.org>; Sun, 24 Nov 2024 20:17:27 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-m8nsk (unknown [10.110.168.153]) by director9.ghost.mail-out.ovh.net (Postfix) with ESMTPS id CF8531FD26; Sun, 24 Nov 2024 20:17:26 +0000 (UTC) Received: from ngraves.fr ([37.59.142.103]) by ghost-submission-5b5ff79f4f-m8nsk with ESMTPSA id Fnr9K9aJQ2eR8DsAjt0iTA (envelope-from <ngraves@HIDDEN>); Sun, 24 Nov 2024 20:17:26 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-103G0055fb77a94-9ead-4d04-b12b-bf79f7758599, B09C0D21553FA0D58279ECB09C04077B41FE1A05) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v6 13/16] gnu: got: Update to 0.104. Date: Sun, 24 Nov 2024 21:16:31 +0100 Message-ID: <20241124201638.10098-13-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241124201638.10098-1-ngraves@HIDDEN> References: <20241124201638.10098-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9932407504703185634 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrgeefgddufeegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepfefgvedvieejtddvkefgieethefgjeetueefgfeutedukeevgeetjeekvdetffeinecuffhomhgrihhnpehgrghmvghofhhtrhgvvghsrdhorhhgnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrddutdefnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkeegmgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=W+/Cavu5icAmsSkrQttnDARGgejaoZG1NTqPAV4aji4=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732479447; v=1; b=TDVRpkAJHnLTO6/wtPX8UAwl3oFMK7hxtk8bEqFou10Kjsxbd9rNf1j3Oap6uzHkIV5Fw7Hr DBhsQxpjdVCkIOVX1bPtF2f5VNUaXB7o0m8At+ojnZPnmG5PsPBQoK4a00SPt9Q62She6YC6qkJ YhznMEpH6qCW4htFmYIH8jaFLc9POjSDJlmV7GJiQxthA5E+FI+O4AUlXjjf+lnmtt8uMLNa9ax CC0xzs6GZmniozHgd/RQiSxhiSfpUz7yqqd8v6UwsREwm1YaxiXoe15rqHYa3GStyo+PwlXpQRB ObS340C/Mj/rGLvdhslSItL7JaGqn9JzaQYmiHIGD6UQg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: ludo@HIDDEN, Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/version-control.scm (got): Update to 0.104. [properties]: Add release-monitoring-url and lint-hidden-cpe-vendors properties. --- gnu/packages/version-control.scm | 10 +++++++--- 1 file changed, 7 insertions(+), 3 deletions(-) diff --git a/gnu/packages/version-control.scm b/gnu/packages/version-control.scm index c892a83a98..27c14422d1 100644 --- a/gnu/packages/version-control.scm +++ b/gnu/packages/version-control.scm @@ -975,7 +975,7 @@ (define-public git-tools (define-public got (package (name "got") - (version "0.103") + (version "0.104") (source (origin (method url-fetch) (uri @@ -984,7 +984,7 @@ (define-public got version ".tar.gz")) (sha256 (base32 - "0y18961xrj4rja850i31gadiaps2qnkfb4jlramlz9akyf9mwh1j")))) + "1jf8d7bd6jb09ci66n3rjfv94kvzgnqbw1js74hpajdw41wphbdk")))) (inputs (list libevent `(,util-linux "lib") @@ -1020,7 +1020,11 @@ (define-public got "Game of Trees (Got) is a version control system which prioritizes ease of use and simplicity over flexibility.") (license license:isc) - (home-page "https://gameoftrees.org/"))) + (home-page "https://gameoftrees.org/") + (properties + ;; Can lint for updates, but not update in place. + '((release-monitoring-url . "https://gameoftrees.org/releases/") + (lint-hidden-cpe-vendors . ("got_project")))))) (define-public xdiff (let ((revision "0") -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 24 Nov 2024 20:17:18 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Nov 24 15:17:18 2024 Received: from localhost ([127.0.0.1]:36194 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tFJ2j-0000th-IJ for submit <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:17:18 -0500 Received: from 19.mo581.mail-out.ovh.net ([178.33.251.118]:45103) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tFJ2c-0000t2-D9 for 74034 <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:17:11 -0500 Received: from director3.ghost.mail-out.ovh.net (unknown [10.109.139.47]) by mo581.mail-out.ovh.net (Postfix) with ESMTP id 4XxKr51Jdyz1BJL for <74034 <at> debbugs.gnu.org>; Sun, 24 Nov 2024 20:17:09 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-qvfgk (unknown [10.110.164.45]) by director3.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 62ECB1FD20; Sun, 24 Nov 2024 20:17:05 +0000 (UTC) Received: from ngraves.fr ([37.59.142.104]) by ghost-submission-5b5ff79f4f-qvfgk with ESMTPSA id lxABOr+JQ2fYix8As5xcVg (envelope-from <ngraves@HIDDEN>); Sun, 24 Nov 2024 20:17:05 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-104R005fd55662c-606e-4d72-867a-053a243c757a, B09C0D21553FA0D58279ECB09C04077B41FE1A05) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v6 12/16] gnu: onedrive: Update to 2.5.2. Date: Sun, 24 Nov 2024 21:16:30 +0100 Message-ID: <20241124201638.10098-12-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241124201638.10098-1-ngraves@HIDDEN> References: <20241124201638.10098-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9927340955742823138 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrgeefgddufeegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrddutdegnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkedumgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=Rq9jnpBO8B/mHt25DQLGxEOqwC48y7W/arFqeGarEXM=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732479429; v=1; b=iHt7u7hbhhKTxG1nc0c3L05LoI6QTkWfxbNTZ1xxXaub0g3/yiq4ZUzS90lvhUp56UQtrNy1 ihFZINjK8YiiSkpeL8ZuoMk2SeUZchEG0KkibwHpMT+5xH1vogtU6GdjaYSKXkY50wc/FHQm0yO hKNS4Ihva8EVaux1hst24eLAeHEn2gWEhMRecoB3kyo3xADcBW7DaEPdo9Y+1AovTx1BQgMTi71 VPutSCeHrHVYuQg58iCINlzVlvrOLeXwtBXtbxXP/5twXQUPu988q/5tahgnTfUUdvAVW4MvBHg o4a1i+/X0TyOWCD/kIHuaYOgIHGwBMeHHxssRgEL0jpXg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: ludo@HIDDEN, Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/sync.scm (onedrive): Update to 2.5.2. [properties]: Add lint-hidden-cpe-vendors. --- gnu/packages/sync.scm | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/gnu/packages/sync.scm b/gnu/packages/sync.scm index af736d0c28..b21993a639 100644 --- a/gnu/packages/sync.scm +++ b/gnu/packages/sync.scm @@ -374,7 +374,7 @@ (define-public owncloud-client (define-public onedrive (package (name "onedrive") - (version "2.4.25") + (version "2.5.2") (source (origin (method git-fetch) @@ -383,7 +383,7 @@ (define-public onedrive (commit (string-append "v" version)))) (file-name (git-file-name name version)) (sha256 - (base32 "1i93mq4r9w8cqrdfsfv8wparfd3dbrppc5z04ab056545hk0x89k")))) + (base32 "0307qa3nncarn6r5837nn9z5nv8j60ycykq6pfn93qriabk65qlx")))) (build-system gnu-build-system) (arguments (list @@ -420,6 +420,7 @@ (define-public onedrive Business, OneDrive for Office365 and SharePoint and fully supports Azure National Cloud Deployments. It supports one-way and two-way sync capabilities and securely connects to Microsoft OneDrive services.") + (properties '((lint-hidden-cpe-vendors . ("microsoft")))) (license license:gpl3))) (define-public lsyncd -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 24 Nov 2024 20:17:17 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Nov 24 15:17:17 2024 Received: from localhost ([127.0.0.1]:36192 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tFJ2j-0000te-0Y for submit <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:17:17 -0500 Received: from 2.mo550.mail-out.ovh.net ([178.32.119.250]:32875) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tFJ2W-0000sJ-Ju for 74034 <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:17:05 -0500 Received: from director8.ghost.mail-out.ovh.net (unknown [10.109.139.176]) by mo550.mail-out.ovh.net (Postfix) with ESMTP id 4XxKqz3mgJz1J2l for <74034 <at> debbugs.gnu.org>; Sun, 24 Nov 2024 20:17:03 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-8x9tv (unknown [10.108.42.79]) by director8.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 361F11FDA5; Sun, 24 Nov 2024 20:17:03 +0000 (UTC) Received: from ngraves.fr ([37.59.142.97]) by ghost-submission-5b5ff79f4f-8x9tv with ESMTPSA id MRXTOb6JQ2fYHgIAj2fL6Q (envelope-from <ngraves@HIDDEN>); Sun, 24 Nov 2024 20:17:03 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-97G00288eb1133-ad6b-42dd-ae8b-8c8e5997893c, B09C0D21553FA0D58279ECB09C04077B41FE1A05) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v6 11/16] gnu: bwm-ng: Add lint-hidden-cpe-vendors property. Date: Sun, 24 Nov 2024 21:16:29 +0100 Message-ID: <20241124201638.10098-11-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241124201638.10098-1-ngraves@HIDDEN> References: <20241124201638.10098-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9925652103864640226 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrgeefgddufeefucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepvefhheegveefvdfftdevtdelvedvgfekheeuteeuteehhedvtedufefggffgkeehnecuffhomhgrihhnpehgrhhophhprdhorhhgnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrdeljeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheehtdgmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=fUCRNsg3Yyuh3yrd0ENCpECgcU/ggvrzgc+KP5sAdGs=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732479423; v=1; b=WE2AzVneVH5b2KxNh87kVUAAo0LOcp0qJ6Q++L3gznDlkxyExiLKUY1icx13F/yfdMjnxkJ5 QO/ZAcidr85fZsyLmtBtwFJSQuYrRr+Id2q3cHoO+5cHCtP2uzvNaeu29K5UH8H4TvVs1Lw0Ibv 3e8DNyGCGDE/PTAb3wGWlMiDzFKafoQ9br93F3qo+Y8bhCQs8qPB8qL37vKP8LhycLVnnruS+/i Qp/hiTfwQevxkXon7tL7xUJ9n6kvEUNyee1OK/fiMcb9SL5/A5qU90luZFFK/d9dbkhOOp7M2M3 hxeRaUAQREa7g1B1aGtytQYCoMBzgCG/ePy4/4djD4UFQ== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: ludo@HIDDEN, Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/networking.scm (bwm-ng)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/networking.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/networking.scm b/gnu/packages/networking.scm index 23cf36006f..3251493b07 100644 --- a/gnu/packages/networking.scm +++ b/gnu/packages/networking.scm @@ -2157,6 +2157,7 @@ (define-public bwm-ng (description "Bandwidth Monitor NG is a small and simple console based live network and disk I/O bandwidth monitor.") (home-page "https://www.gropp.org/?id=projects&sub=bwm-ng") + (properties '((lint-hidden-cpe-vendors . ("bwm-ng_project")))) (license license:gpl2))) (define-public aircrack-ng -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 24 Nov 2024 20:17:17 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Nov 24 15:17:16 2024 Received: from localhost ([127.0.0.1]:36190 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tFJ2i-0000tS-9R for submit <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:17:16 -0500 Received: from 8.mo584.mail-out.ovh.net ([188.165.33.112]:57933) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tFJ2T-0000rX-Sx for 74034 <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:17:03 -0500 Received: from director1.ghost.mail-out.ovh.net (unknown [10.108.9.109]) by mo584.mail-out.ovh.net (Postfix) with ESMTP id 4XxKqw5jQJz163N for <74034 <at> debbugs.gnu.org>; Sun, 24 Nov 2024 20:17:00 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-bmk82 (unknown [10.110.164.85]) by director1.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 1B4251FE81; Sun, 24 Nov 2024 20:16:58 +0000 (UTC) Received: from ngraves.fr ([37.59.142.109]) by ghost-submission-5b5ff79f4f-bmk82 with ESMTPSA id Wb60NrmJQ2ck9wEASDKTpQ (envelope-from <ngraves@HIDDEN>); Sun, 24 Nov 2024 20:16:58 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-109S003c92cc7ad-d218-436a-8ad4-064d6ebda127, B09C0D21553FA0D58279ECB09C04077B41FE1A05) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v6 10/16] gnu: bolt: Update to 0.9.8. Date: Sun, 24 Nov 2024 21:16:28 +0100 Message-ID: <20241124201638.10098-10-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241124201638.10098-1-ngraves@HIDDEN> References: <20241124201638.10098-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9924807682438193890 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrgeefgddufeegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleegveeuhfdukeeghfelhedugfefkedvgfffjeffkeekgfegheevleeutdduleeunecuffhomhgrihhnpehfrhgvvgguvghskhhtohhprdhorhhgnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrddutdelnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkeegmgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=LlEKtDIDAfeQJtrgoqZFRNVrd0YpNkuw9sPoioN4Rs8=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732479420; v=1; b=HdibLHKeuFVAcnRlxq4o91xS6c9+w0bHS+tbIorBlEDHs7lCagu618laE84DjHp4AMQwmVnV QB6E21yCv6dTVMaPxAbNU7k0zYs7guZQmWOz5hj4d4u24RSpaNy/fU8Ba3Ag+N7KQRMKCq8ZouJ km7XsYn0bcGkMgtio/0U/3xZWNq76TPqWdAylFI36DsqUIQF8e6kZMeWcGHkTpMYKD1iMbAe1Jn PqTvBAN6K7d3Ff8BY/l2RGf4AHgM2YAWnzV2uQ6THUOz5/GzmkpfM7QyaKdrxizOg/E9ulZzfOZ czRQUlFqZEt8uCCWKrPlj0rLaoisPBRlyoVi3s69elyqA== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: ludo@HIDDEN, Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/linux.scm (bolt): Update to 0.9.8. [arguments]<#:phases>: Update phase 'replace-directories. [properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/linux.scm | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/gnu/packages/linux.scm b/gnu/packages/linux.scm index 0e29aae2bd..76fb92f793 100644 --- a/gnu/packages/linux.scm +++ b/gnu/packages/linux.scm @@ -3333,7 +3333,7 @@ (define-public iptables-nft (define-public bolt (package (name "bolt") - (version "0.9.5") + (version "0.9.8") (source (origin (method git-fetch) (uri (git-reference @@ -3342,7 +3342,7 @@ (define-public bolt (file-name (git-file-name name version)) (sha256 (base32 - "1b9z0sfrz6bj0mddng9s0dx59g9239zmrl03hxx2x88mb7r0wmcg")))) + "1i9nyvx3qcf4m607qmpklpl9xqzsh423k8y3fr6c5n0k4ajy4cxh")))) (build-system meson-build-system) (arguments (list #:configure-flags '(list "--localstatedir=/var") @@ -3351,12 +3351,11 @@ (define-public bolt (add-after 'unpack 'replace-directories (lambda* (#:key outputs #:allow-other-keys) (substitute* "meson.build" - (("udev.get_pkgconfig_variable..udevdir..") - (string-append "'" - #$output "/lib/udev'"))) - (substitute* "scripts/meson-install.sh" - (("mkdir.*") - "")))) + (("udev.get_variable\\(pkgconfig: 'udevdir'\\)") + (string-append "'" #$output "/lib/udev'")) + ;; Don't install in /var + (("not systemd\\.found\\(\\)") + "false")))) (add-before 'install 'no-polkit-magic (lambda* (#:key outputs #:allow-other-keys) (setenv "PKEXEC_UID" "something")))))) @@ -3378,6 +3377,7 @@ (define-public bolt @command{boltd}. It can list devices, monitor changes, and initiate authorization of devices.") (home-page "https://gitlab.freedesktop.org/bolt/bolt") + (properties `((lint-hidden-cpe-vendors . ("boltcms" "puppet")))) (license license:gpl2+))) (define-public jitterentropy-rngd -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 24 Nov 2024 20:17:16 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Nov 24 15:17:16 2024 Received: from localhost ([127.0.0.1]:36188 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tFJ2h-0000tM-QW for submit <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:17:16 -0500 Received: from 3.mo576.mail-out.ovh.net ([188.165.52.203]:48449) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tFJ2P-0000qU-HT for 74034 <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:16:58 -0500 Received: from director10.ghost.mail-out.ovh.net (unknown [10.109.140.100]) by mo576.mail-out.ovh.net (Postfix) with ESMTP id 4XxKqr3B6nz1l26 for <74034 <at> debbugs.gnu.org>; Sun, 24 Nov 2024 20:16:56 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-qn6gg (unknown [10.108.42.28]) by director10.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 30B081FE82; Sun, 24 Nov 2024 20:16:56 +0000 (UTC) Received: from ngraves.fr ([37.59.142.99]) by ghost-submission-5b5ff79f4f-qn6gg with ESMTPSA id 846HMreJQ2cBRwAAaqXujg (envelope-from <ngraves@HIDDEN>); Sun, 24 Nov 2024 20:16:56 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-99G003f28cf9a3-3d99-43dd-bb59-fd536b7cf194, B09C0D21553FA0D58279ECB09C04077B41FE1A05) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v6 08/16] gnu: h2c: Add lint-hidden-cpe-vendors property. Date: Sun, 24 Nov 2024 21:16:26 +0100 Message-ID: <20241124201638.10098-8-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241124201638.10098-1-ngraves@HIDDEN> References: <20241124201638.10098-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9923681781973050082 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrgeefgddufeegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrdelleenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheejiegmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=GH1+SMWWLpP4/eGZlai3uRTI6AwZFHFfsKrSVHGSXSY=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732479416; v=1; b=DMeZQwIFLPLJAt+u6FaZyE9ECmISyI9pjThBrhH3fegYptRd/b+4Ao6McKFZCC6BcDdzGTBa uLhLOTA3ic495hmiCMIYHq7rNfGWMXU+4sWc8FZoe/RqrcYlemqlkk9OjketyRwrMblnKmwqrc7 eZFa6LMjXcyShIp7o131Kydza5cG2u4pk+sfhBhsQ7pX0K1hZwDna5t5IUAtvP1FdRwyTOWs5dQ EnbZsK0IY6sQk0iHGiOcdcy5JRj7nb8TvusKTU/J4xVUvjR5ofA9KWd3JeAhDGU0ty43o8KCaAp XRDdSNhgheH6N975YMPQKphCn62ke6nH3y0yFQC3gYhhw== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: ludo@HIDDEN, Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/curl.scm (h2c)[property]: Add lint-hidden-cpe-vendors property. --- gnu/packages/curl.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/curl.scm b/gnu/packages/curl.scm index e5e3342b6d..d782f89d9f 100644 --- a/gnu/packages/curl.scm +++ b/gnu/packages/curl.scm @@ -378,6 +378,7 @@ (define-public h2c (description "Provided a set of HTTP request headers, h2c outputs how to invoke curl to obtain exactly that HTTP request.") + (properties `((lint-hidden-cpe-vendors . ("golang")))) (license license:expat))) (define-public coeurl -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 24 Nov 2024 20:17:15 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Nov 24 15:17:15 2024 Received: from localhost ([127.0.0.1]:36186 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tFJ2h-0000tI-BM for submit <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:17:15 -0500 Received: from 1.mo560.mail-out.ovh.net ([46.105.63.121]:57371) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tFJ2P-0000qb-Q5 for 74034 <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:16:58 -0500 Received: from director2.ghost.mail-out.ovh.net (unknown [10.108.25.152]) by mo560.mail-out.ovh.net (Postfix) with ESMTP id 4XxKqs1dKyz1RNV for <74034 <at> debbugs.gnu.org>; Sun, 24 Nov 2024 20:16:57 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-bmk82 (unknown [10.110.168.221]) by director2.ghost.mail-out.ovh.net (Postfix) with ESMTPS id F0A591FD58; Sun, 24 Nov 2024 20:16:56 +0000 (UTC) Received: from ngraves.fr ([37.59.142.102]) by ghost-submission-5b5ff79f4f-bmk82 with ESMTPSA id V5tOLriJQ2ch9wEASDKTpQ (envelope-from <ngraves@HIDDEN>); Sun, 24 Nov 2024 20:16:56 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-102R0048d742c22-86ff-4b73-8ff8-6b7f7d7c7829, B09C0D21553FA0D58279ECB09C04077B41FE1A05) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v6 09/16] gnu: xenon: Update to 0.9.3. Date: Sun, 24 Nov 2024 21:16:27 +0100 Message-ID: <20241124201638.10098-9-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241124201638.10098-1-ngraves@HIDDEN> References: <20241124201638.10098-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9923963254292603618 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrgeefgddufeefucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrddutddvnecuvehluhhsthgvrhfuihiivgepudenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehiedtmgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=07zgdmHE5qdzdRUOFSTBh6eIsVUq1Gc/ERYUTQ4eTEs=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732479417; v=1; b=cfu98bC99Ex+wKf23xbr9fcikLPss4acHVNxk1KkXGil2AQIVGysTvwuvzeRvs1LImK6AnTz jDXZ47BCuZff7+wCFST3tJ0MM632rX3dAjnqbyBRoBh/6GKmjek058lCcuT5wUlPpNSEv4PQvhu H3ggIY8KcMvfAb4QMsSTL9MKntwqmm2L0y+izvQ9QJwkYDl0DcrmETjP7tTEoUcveKuN3WPKiOh yGSME88aGkZkngf17uq8k0K/hrG8eSxYL4lmfEEQQMkcbazMCQIbeTADljjYpTMWT4UTludbOf1 lMtGfKJEOR8s6VaEHX2Z1DPVcyoPj4XEunPhycP0V37ng== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: ludo@HIDDEN, Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/code.scm (xenon): Update to 0.9.3. [properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/code.scm | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/gnu/packages/code.scm b/gnu/packages/code.scm index 04ca4dfd6b..5ed2126225 100644 --- a/gnu/packages/code.scm +++ b/gnu/packages/code.scm @@ -1054,14 +1054,14 @@ (define-public cscope (define-public xenon (package (name "xenon") - (version "0.9.0") + (version "0.9.3") (source (origin (method url-fetch) (uri (pypi-uri "xenon" version)) (sha256 (base32 - "1f4gynjzfckm3rjfywwgz1c7icfx3zjqirf16aj73xv0c9ncpffj")))) + "1yj31bqz2bphvvyb0jkas7bxc2rw76rf1csz0mwmvah8pbc3hxaa")))) (build-system python-build-system) (arguments (list #:tests? #f)) ;test suite not shipped with the PyPI archive (inputs (list python-pyyaml python-radon python-requests)) @@ -1073,6 +1073,7 @@ (define-public xenon line options, various thresholds can be set for the complexity of code. It will fail (i.e., it will exit with a non-zero exit code) when any of these requirements is not met.") + (properties '((lint-hidden-cpe-vendors . ("ashlar")))) (license license:expat))) (define-public python-xenon -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 24 Nov 2024 20:17:00 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Nov 24 15:17:00 2024 Received: from localhost ([127.0.0.1]:36171 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tFJ2R-0000rI-Uq for submit <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:17:00 -0500 Received: from 7.mo560.mail-out.ovh.net ([188.165.48.182]:38873) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tFJ2O-0000qS-Ny for 74034 <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:16:57 -0500 Received: from director1.ghost.mail-out.ovh.net (unknown [10.109.176.118]) by mo560.mail-out.ovh.net (Postfix) with ESMTP id 4XxKqq3mQDz1RQN for <74034 <at> debbugs.gnu.org>; Sun, 24 Nov 2024 20:16:55 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-xh2wt (unknown [10.110.118.251]) by director1.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 442441FD61; Sun, 24 Nov 2024 20:16:55 +0000 (UTC) Received: from ngraves.fr ([37.59.142.95]) by ghost-submission-5b5ff79f4f-xh2wt with ESMTPSA id lxlSCreJQ2cwpg8AX3ZrYw (envelope-from <ngraves@HIDDEN>); Sun, 24 Nov 2024 20:16:55 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-95G00126c88959-557a-475d-8536-cb55d634bbb4, B09C0D21553FA0D58279ECB09C04077B41FE1A05) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v6 07/16] gnu: cli: Add lint-hidden-cpe-vendors property. Date: Sun, 24 Nov 2024 21:16:25 +0100 Message-ID: <20241124201638.10098-7-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241124201638.10098-1-ngraves@HIDDEN> References: <20241124201638.10098-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9923400304432046818 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrgeefgddufeefucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepkedvfeeftefhtefhveejfefgfeejlefhffeihfejudelhfelueffgefgkeeljeeinecuffhomhgrihhnpegtohguvghshihnthhhvghsihhsrdgtohhmnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrdelheenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheeitdgmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=si0CcgZtChTChHybHOdFnswln3mWIUp7sUUxmF28zNA=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732479415; v=1; b=opob86Zk+ibgJLjZIpDJrfTwa2LEbKawbVJ7A0uERRKJ6ORcWaoDGwlM6kvPTx/6KzfO0fJA +8pRrT8igt+lEDloF69ShcUVpbhdcXq+73sJiKoFoxpT5kEOftKLciXSRzLAI7eGPMSBxZYV1Vm 7Bi4GnhByMOkhJydblmQrPZaZDI9Deo+x1i+LcbBhbp2vJvSimC6IOtcsaOaZnEZuXCTrYpz0PE V5/SKHn9Wtu/M18lTfuBRAlvULp5mZwqQyOQ5lKoWtZOtzyqCfy4Is5CKUMjAHGv1pt/sLwrfRa FRFy9RtVsiJP0SnQLvBN9g7L/razUvLPqFdt6rIl+M+xg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: ludo@HIDDEN, Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/cpp.scm (cli)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/cpp.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/cpp.scm b/gnu/packages/cpp.scm index eacc6e46ab..657b83c434 100644 --- a/gnu/packages/cpp.scm +++ b/gnu/packages/cpp.scm @@ -2327,6 +2327,7 @@ (define-public cli options that your program supports, their types, default values, and documentation.") (home-page "https://codesynthesis.com/projects/cli/") + (properties `((lint-hidden-cpe-vendors . ("snyk")))) (license license:expat))) (define-public xsd -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 24 Nov 2024 20:17:00 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Nov 24 15:16:59 2024 Received: from localhost ([127.0.0.1]:36169 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tFJ2R-0000rB-L3 for submit <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:16:59 -0500 Received: from 17.mo581.mail-out.ovh.net ([188.165.35.227]:36281) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tFJ2O-0000qQ-3d for 74034 <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:16:57 -0500 Received: from director9.ghost.mail-out.ovh.net (unknown [10.108.2.210]) by mo581.mail-out.ovh.net (Postfix) with ESMTP id 4XxKqq0D3Tz1BGQ for <74034 <at> debbugs.gnu.org>; Sun, 24 Nov 2024 20:16:54 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-qvfgk (unknown [10.110.168.145]) by director9.ghost.mail-out.ovh.net (Postfix) with ESMTPS id A5DA61FD6F; Sun, 24 Nov 2024 20:16:54 +0000 (UTC) Received: from ngraves.fr ([37.59.142.104]) by ghost-submission-5b5ff79f4f-qvfgk with ESMTPSA id Fzs2G7aJQ2e2ix8As5xcVg (envelope-from <ngraves@HIDDEN>); Sun, 24 Nov 2024 20:16:54 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-104R005a5abe413-87f1-43c9-bee7-b17499c8812b, B09C0D21553FA0D58279ECB09C04077B41FE1A05) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v6 06/16] gnu: express: Add lint-hidden-cpe-vendors property. Date: Sun, 24 Nov 2024 21:16:24 +0100 Message-ID: <20241124201638.10098-6-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241124201638.10098-1-ngraves@HIDDEN> References: <20241124201638.10098-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9923118832555320034 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrgeefgddufeefucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrddutdegnecuvehluhhsthgvrhfuihiivgepvdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkedumgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=w6i2SD7BL9GAAxnL1hYjMFSqAy/Zc7EzLn7f66p8JAk=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732479415; v=1; b=CLGLPIblj+o5F73AlWzMQzeOAqXOdtfjnQxp8lJLniRNalCjkbs9PnQjEO05V3f9GOAe5qZd J9saFK36JRWJWvbCo4s5xd5FYWO9xvX5GFxo1UOTjtmIuvsT6vlRRmcqAbkhkai81ATY3QSkZ84 u6IBGeiaKCe/kTUhzITnVZYBNxy8LE4yi+R2yJboDVsyRk9x3r7rTMyShsGZV1Fxt63tk4OiFWG UGUHbgw6Y0eWZR4MNYB6B0M2/xDplZTFyNwcgtBk8ZQ6GWTyUDgmw3fDAjKPzytixX3lHMrQN3x oZLEEHSJpEzxGKhtUu82lgkANU2NfXYxMMQVwvYVPB1GQ== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: ludo@HIDDEN, Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/bioinformatics.scm (express)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/bioinformatics.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/bioinformatics.scm b/gnu/packages/bioinformatics.scm index 27b7d3f5c8..5c24ca4664 100644 --- a/gnu/packages/bioinformatics.scm +++ b/gnu/packages/bioinformatics.scm @@ -7389,6 +7389,7 @@ (define-public express transcript-level RNA-Seq quantification, allele-specific/haplotype expression analysis (from RNA-Seq), transcription factor binding quantification in ChIP-Seq, and analysis of metagenomic data.") + (properties `((lint-hidden-cpe-vendors . ("openjsf")))) (license license:artistic2.0))) (define-public express-beta-diversity -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 24 Nov 2024 20:16:59 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Nov 24 15:16:59 2024 Received: from localhost ([127.0.0.1]:36167 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tFJ2R-0000r4-3k for submit <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:16:59 -0500 Received: from 7.mo583.mail-out.ovh.net ([178.32.124.100]:46337) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tFJ2L-0000qA-9x for 74034 <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:16:54 -0500 Received: from director10.ghost.mail-out.ovh.net (unknown [10.108.2.210]) by mo583.mail-out.ovh.net (Postfix) with ESMTP id 4XxKql5Y3lz1DpC for <74034 <at> debbugs.gnu.org>; Sun, 24 Nov 2024 20:16:51 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-jkq5c (unknown [10.110.113.124]) by director10.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 3A3131FE80; Sun, 24 Nov 2024 20:16:51 +0000 (UTC) Received: from ngraves.fr ([37.59.142.109]) by ghost-submission-5b5ff79f4f-jkq5c with ESMTPSA id QAQ/AbOJQ2dN4QsAoT5xcg (envelope-from <ngraves@HIDDEN>); Sun, 24 Nov 2024 20:16:51 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-109S0037eef0344-92ec-4f8d-87e1-0c1d75244b58, B09C0D21553FA0D58279ECB09C04077B41FE1A05) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v6 05/16] gnu: spectra: Add lint-hidden-cpe-vendors property. Date: Sun, 24 Nov 2024 21:16:23 +0100 Message-ID: <20241124201638.10098-5-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241124201638.10098-1-ngraves@HIDDEN> References: <20241124201638.10098-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9922274405264712418 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrgeefgddufeegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrddutdelnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkeefmgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=aqno69EU0Hr4oViZ1oLcRWB8tuxYBm7wXHBV4Lo/7YA=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732479411; v=1; b=FatKZqmV5PN8eiNoPBQxt8/ZYimGG179vhIuFwQkagu+E2PQfwf5wmgbFZF+KRgM4EDauH6H CAt9t2t+RvIvKkV/gDUXal0Ql3x9IQBtoyIocSKf9zoj+0bTk/5Xc1ajAQ+XQP7I/5aWWPvHvzy XF4+b2FE0KuxumU1MxCdGmsPUQdKlcdDuH2cJCNS2uQHGpQlgN0V0ff+Qm+8SgAzrKJG0iIsz9j 0rGllb1vlX7oIaThey0NEJ24yjtyQHtKXVmDivusHSdoi/VFYUpYkp/8e9k9Aob64a7mAoYY4AK Ib58R6duxOljsqei++ThKj8r47H0Hq33kfTgX4hP8yl6w== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: ludo@HIDDEN, Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/algebra.scm (spectra)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/algebra.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/algebra.scm b/gnu/packages/algebra.scm index 2187cd062d..5822431373 100644 --- a/gnu/packages/algebra.scm +++ b/gnu/packages/algebra.scm @@ -1317,6 +1317,7 @@ (define-public spectra built on top of Eigen. It is implemented as a header-only C++ library and can be easily embedded in C++ projects that require calculating eigenvalues of large matrices.") + (properties `((lint-hidden-cpe-vendors . ("brainstormforce")))) (license license:mpl2.0))) (define-public gappa -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 24 Nov 2024 20:16:59 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Nov 24 15:16:59 2024 Received: from localhost ([127.0.0.1]:36165 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tFJ2Q-0000qq-MJ for submit <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:16:59 -0500 Received: from 1.mo560.mail-out.ovh.net ([46.105.63.121]:58947) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tFJ2J-0000px-T7 for 74034 <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:16:52 -0500 Received: from director3.ghost.mail-out.ovh.net (unknown [10.109.140.34]) by mo560.mail-out.ovh.net (Postfix) with ESMTP id 4XxKqk2Pmxz1RNV for <74034 <at> debbugs.gnu.org>; Sun, 24 Nov 2024 20:16:50 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-fpjtl (unknown [10.108.42.70]) by director3.ghost.mail-out.ovh.net (Postfix) with ESMTPS id E5CA41FD52; Sun, 24 Nov 2024 20:16:49 +0000 (UTC) Received: from ngraves.fr ([37.59.142.99]) by ghost-submission-5b5ff79f4f-fpjtl with ESMTPSA id 0yl7KLGJQ2fr1wAANvJbvQ (envelope-from <ngraves@HIDDEN>); Sun, 24 Nov 2024 20:16:49 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-99G00340ec9a35-2ddc-4bea-9977-2b78a99b5697, B09C0D21553FA0D58279ECB09C04077B41FE1A05) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v6 04/16] gnu: folders: Add lint-hidden-cpe-vendors property. Date: Sun, 24 Nov 2024 21:16:22 +0100 Message-ID: <20241124201638.10098-4-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241124201638.10098-1-ngraves@HIDDEN> References: <20241124201638.10098-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9921992929530471138 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrgeefgddufeefucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrdelleenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheeitdgmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=s+Y5N2f4+nosNZH6m5AI2LS7lEzTDEZdZFxlFLBk0tU=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732479410; v=1; b=rSNMFb9TNGashO2MZNCy0JzMXcQ5UfFsUUsWheT7wgDM5N92rg5tEHmzkzuDPWJXiLVl/5Mj 4c77dnxI5rRSfcpBSwlVr348O0hvFknuRzxyeq9N2E/msEVUfLbzAQ/qOTeVuXlagzl1HcMb3rQ GHkvw8quKxW5xCuz4wm5q67fcwCdBI0FB+2kSqzbVyp+G6C2YYjtkhaPV76q3LRjJw0SXGSsYZE pIeLQswd5HzlHNhZkqGy8woUL+hhyoMR1n7IDpcHjdl7s4nt2QePKgDnwxzFAQE9DpSuxN4UcVd dGj8DhRhZCjxVX8gKUjB1Z980RupyKJJyeInTe4HIW3ng== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: ludo@HIDDEN, Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/esolangs.scm (folders): [properties]: Add lint-hindden-cpe-vendors property. --- gnu/packages/esolangs.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/esolangs.scm b/gnu/packages/esolangs.scm index 796f8d3f23..58c5307fdc 100644 --- a/gnu/packages/esolangs.scm +++ b/gnu/packages/esolangs.scm @@ -117,6 +117,7 @@ (define-public folders (description "Folders is a programming language, in which programs are encoded as (nested) directories. Note that the switches you pass to @command{du} may affect your score when code golfing.") + (properties `((lint-hidden-cpe-vendors . ("premio" "jenkins")))) (license license:expat))) (define-public shakespeare-spl -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 24 Nov 2024 20:16:58 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Nov 24 15:16:58 2024 Received: from localhost ([127.0.0.1]:36163 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tFJ2Q-0000ql-CI for submit <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:16:58 -0500 Received: from 4.mo550.mail-out.ovh.net ([46.105.76.26]:41107) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tFJ2I-0000pn-FL for 74034 <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:16:51 -0500 Received: from director4.ghost.mail-out.ovh.net (unknown [10.108.17.76]) by mo550.mail-out.ovh.net (Postfix) with ESMTP id 4XxKqj1h9kz1HQw for <74034 <at> debbugs.gnu.org>; Sun, 24 Nov 2024 20:16:49 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-mclkd (unknown [10.108.54.182]) by director4.ghost.mail-out.ovh.net (Postfix) with ESMTPS id E1C1F1FE82; Sun, 24 Nov 2024 20:16:48 +0000 (UTC) Received: from ngraves.fr ([37.59.142.96]) by ghost-submission-5b5ff79f4f-mclkd with ESMTPSA id b3ORI7CJQ2dRrQEAaT9MyA (envelope-from <ngraves@HIDDEN>); Sun, 24 Nov 2024 20:16:48 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-96R001b7619cf3-f2ec-46ee-bdf1-05ebb31da99c, B09C0D21553FA0D58279ECB09C04077B41FE1A05) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v6 03/16] gnu: portfolio: Update to 1.0.1. Date: Sun, 24 Nov 2024 21:16:21 +0100 Message-ID: <20241124201638.10098-3-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241124201638.10098-1-ngraves@HIDDEN> References: <20241124201638.10098-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9921711456017048290 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrgeefgddufeefucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrdelieenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheehtdgmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=215kMVsCtsIHhSg4WJdl1MoDjfXM2pEu6ne9MC//6vM=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732479409; v=1; b=YmufpjtkqUckcY0yBvrXJ+8u1ZM7Z7u93wN41G/QgibA3K6h2YPZzdi7d6zAKEqvpG9X7mGq Fyjqlo0pB3xvcIBKH4/v1ABBq2jeAU2l8j2Z4b0gVn3IkbjmAVQV2fmbM4fA0KKysD2EJm01dpT wyDA7oJ/uAjoy69UHioGdXF/WKM1XO2Kc/et1qnmlQfmVG0x+vIABqq7aqdYrxRtcuoH3ACMNTW 6i0VuNMt/pYfmDzPjF5bmirsaf33UnB8hTZP5dwogmtCxXoGnmtgziivM5Aygs1KUL+skl7uR2k /lrsJIAF8miwH1HNuJimVah9xBvPYfDU/cgijx/2F676A== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: ludo@HIDDEN, Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/gnome-xyz.scm (portfolio): Update to 1.0.1. [properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/gnome-xyz.scm | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/gnu/packages/gnome-xyz.scm b/gnu/packages/gnome-xyz.scm index a09c0befb0..74c2600b60 100644 --- a/gnu/packages/gnome-xyz.scm +++ b/gnu/packages/gnome-xyz.scm @@ -485,7 +485,7 @@ (define-public gnome-plots (define-public portfolio (package (name "portfolio") - (version "1.0.0") + (version "1.0.1") (source (origin (method git-fetch) (uri (git-reference @@ -494,7 +494,7 @@ (define-public portfolio (file-name (git-file-name name version)) (sha256 (base32 - "1ai9mx801m5lngkljg42vrpvhbvc3071sp4jypsvbzw55hxnn5ba")))) + "1s06kd2dhsb143piw89yzwfck7qwzlh4nlgjj2bxpsa3g68c1g11")))) (arguments (list #:glib-or-gtk? #t #:imported-modules `(,@%meson-build-system-modules @@ -537,6 +537,7 @@ (define-public portfolio "Portfolio is a minimalist file manager for those who want to use Linux mobile devices. Tap to activate and long press to select, to browse, open, copy, move, delete, or edit your files.") + (properties `((lint-hidden-cpe-vendors . ("radiustheme")))) (license license:gpl3+))) (define-public gnome-shell-extension-unite-shell -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 24 Nov 2024 20:16:51 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Nov 24 15:16:51 2024 Received: from localhost ([127.0.0.1]:36147 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tFJ2I-0000pr-ER for submit <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:16:51 -0500 Received: from 3.mo561.mail-out.ovh.net ([46.105.44.175]:55543) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tFJ2D-0000pS-MN for 74034 <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:16:48 -0500 Received: from director4.ghost.mail-out.ovh.net (unknown [10.109.140.34]) by mo561.mail-out.ovh.net (Postfix) with ESMTP id 4XxKqc0qGrz1JMx for <74034 <at> debbugs.gnu.org>; Sun, 24 Nov 2024 20:16:43 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-8xtvc (unknown [10.110.118.7]) by director4.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 216841FE5E; Sun, 24 Nov 2024 20:16:42 +0000 (UTC) Received: from ngraves.fr ([37.59.142.99]) by ghost-submission-5b5ff79f4f-8xtvc with ESMTPSA id jTAgI6qJQ2dr7wgAeCPQ7Q (envelope-from <ngraves@HIDDEN>); Sun, 24 Nov 2024 20:16:42 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-99G0037deb727f-2147-4ba8-8b55-fef2d9f3d764, B09C0D21553FA0D58279ECB09C04077B41FE1A05) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v6 01/16] cve: Add cpe-vendor and lint-hidden-cpe-vendors properties. Date: Sun, 24 Nov 2024 21:16:19 +0100 Message-ID: <20241124201638.10098-1-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9920022607270699746 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrgeefgddufeefucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffoggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepkeffgeetfffgffejgeejvdffgfdtvdeuueetgfefuedvjeegvdegjeejveeuueevnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrdelleenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheeiudgmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=KV2vvSnbUtpFYvireUCz7Zz14g//6xFlaisGyrp/Vqc=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732479404; v=1; b=UOepi9VLe5XsF9AD4FaLygSy/Qnp3QLKrhgzPXh9ItEP21x7SccDvuL5o3L6Iw76OOcG/Fcc dCQJmhVORmqOcv4A0jE4THtkyczQUoZysREMRCTg0mKB81OgxvfjChxvphpn1rWUVLaBr2dmgNm dJNqxW+/cjVisdn3fBJilHFgMLiXPoKp1MzO0pG9msfETJRTHdVUBXl+TZ9kcDxufRKax/824U6 a05FuiGQVnVfHlbrq2fr0s9HFcYNlHfS57hzTN7n8sZkBUpmdUJli4NXEVQz6WgBzRFQACzt3BH fPW3EFr4o8bTn5s+GUlTldelzQCppkQmkzqaFrW9N85hA== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: ludo@HIDDEN, Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * guix/cve.scm: Exploit cpe vendors information. (cpe->package-name): Rename to... (cpe->package-identifier): Renamed from cpe->package-name. Use cpe_vendor:cpe_name in place or cpe_name. (vulnerabily-matches?): Add helper function. (vulnerabilities->lookup-proc): Extract cpe_name for table hashes. Add vendor and hidden-vendor arguments. Adapt condition to pass vulnerabilities to result in the fold. (write-cache, fetch-vulnerabilities): Update the format version. * guix/lint.scm (package-vulnerabilities): Use additional arguments from vulnerabilities->lookup-proc. * tests/cve.scm (%expected-vulnerabilities): Adapt variable to changes in guix/cve.scm. --- guix/cve.scm | 153 +++++++++++++++++++++++++++++--------------------- guix/lint.scm | 10 +++- tests/cve.scm | 14 ++--- 3 files changed, 105 insertions(+), 72 deletions(-) diff --git a/guix/cve.scm b/guix/cve.scm index 9e1cf5b587..098fdf0a05 100644 --- a/guix/cve.scm +++ b/guix/cve.scm @@ -25,11 +25,11 @@ (define-module (guix cve) #:use-module (web uri) #:use-module (srfi srfi-1) #:use-module (srfi srfi-9) - #:use-module (srfi srfi-11) #:use-module (srfi srfi-19) #:use-module (srfi srfi-26) #:use-module (srfi srfi-34) #:use-module (srfi srfi-35) + #:use-module (srfi srfi-71) #:use-module (ice-9 match) #:use-module (ice-9 regex) #:use-module (ice-9 vlist) @@ -108,15 +108,16 @@ (define %cpe-package-rx ;; "cpe:2.3:a:VENDOR:PACKAGE:VERSION:PATCH-LEVEL". (make-regexp "^cpe:2\\.3:a:([^:]+):([^:]+):([^:]+):([^:]+):")) -(define (cpe->package-name cpe) +(define (cpe->package-identifier cpe) "Converts the Common Platform Enumeration (CPE) string CPE to a package -name, in a very naive way. Return two values: the package name, and its -version string. Return #f and #f if CPE does not look like an application CPE -string." +identifier, in a very naive way. Return three values: the CPE vendor, the +package name, and its version string. +Return three #f values if CPE does not look like an application CPE string." (cond ((regexp-exec %cpe-package-rx cpe) => (lambda (matches) - (values (match:substring matches 2) + (values (match:substring matches 1) + (match:substring matches 2) (match (match:substring matches 3) ("*" '_) (version @@ -128,7 +129,7 @@ (define (cpe->package-name cpe) ;; "cpe:2.3:a:openbsd:openssh:6.8:p1". (string-drop patch-level 1))))))))) (else - (values #f #f)))) + (values #f #f #f)))) (define (cpe-match->cve-configuration alist) "Convert ALIST, a \"cpe_match\" alist, into an sexp representing the package @@ -142,17 +143,18 @@ (define (cpe-match->cve-configuration alist) ;; Normally "cpe23Uri" is here in each "cpe_match" item, but CVE-2020-0534 ;; has a configuration that lacks it. (and cpe - (let-values (((package version) (cpe->package-name cpe))) + (let ((vendor package version (cpe->package-identifier cpe))) (and package - `(,package - ,(cond ((and (or starti starte) (or endi ende)) - `(and ,(if starti `(>= ,starti) `(> ,starte)) - ,(if endi `(<= ,endi) `(< ,ende)))) - (starti `(>= ,starti)) - (starte `(> ,starte)) - (endi `(<= ,endi)) - (ende `(< ,ende)) - (else version)))))))) + `(,vendor + ,package + ,(cond ((and (or starti starte) (or endi ende)) + `(and ,(if starti `(>= ,starti) `(> ,starte)) + ,(if endi `(<= ,endi) `(< ,ende)))) + (starti `(>= ,starti)) + (starte `(> ,starte)) + (endi `(<= ,endi)) + (ende `(< ,ende)) + (else version)))))))) (define (configuration-data->cve-configurations alist) "Given ALIST, a JSON dictionary for the baroque \"configurations\" @@ -228,6 +230,23 @@ (define (version-matches? version sexp) (('>= min) (version>=? version min)))) +(define (vulnerability-matches? vuln vendor hidden-vendors) + "Checks if a VENDOR matches at least one of <vulnerability> VULN +packages. When VENDOR is #f, ignore packages that have a vendor among +HIDDEN-VENDORS." + (define hidden-vendor? + (if (list? hidden-vendors) + (cut member <> hidden-vendors) + (const #f))) + + (match vuln + (($ <vulnerability> id packages) + (any (match-lambda + ((? (cut string=? <> vendor)) #t) + ((? hidden-vendor?) #f) + (otherwise (not vendor))) + (map car packages))))) ;candidate vendors + ;;; ;;; High-level interface. @@ -259,7 +278,7 @@ (define-record-type <vulnerability> (vulnerability id packages) vulnerability? (id vulnerability-id) ;string - (packages vulnerability-packages)) ;((p1 sexp1) (p2 sexp2) ...) + (packages vulnerability-packages)) ;((v1 p1 sexp1) (v2 p2 sexp2) ...) (define vulnerability->sexp (match-lambda @@ -272,39 +291,47 @@ (define sexp->vulnerability (vulnerability id packages)))) (define (cve-configuration->package-list config) - "Parse CONFIG, a config sexp, and return a list of the form (P SEXP) -where P is a package name and SEXP expresses constraints on the matching -versions." + "Parse CONFIG, a config sexp, and return a list of the form (V P SEXP) +where V is a CPE vendor, P is a package name and SEXP expresses constraints on +the matching versions." (let loop ((config config) - (packages '())) + (results '())) (match config (('or configs ...) - (fold loop packages configs)) - (('and config _ ...) ;XXX - (loop config packages)) - (((? string? package) '_) ;any version - (cons `(,package _) - (alist-delete package packages))) - (((? string? package) sexp) - (let ((previous (assoc-ref packages package))) - (if previous - (cons `(,package (or ,sexp ,@previous)) - (alist-delete package packages)) - (cons `(,package ,sexp) packages))))))) + (fold loop results configs)) + (('and config _ ...) ;XXX + (loop config results)) + (((? string? vendor) (? string? package) sexp) + (let ((pruned-results (remove (match-lambda + ((vendor package _) #t) + (otherwise #f)) + results))) + (match sexp + ('_ ;any version + (cons `(,vendor ,package _) pruned-results)) + (_ + (match (assoc-ref (assoc-ref results vendor) package) + ((previous) + (cons `(,vendor ,package (or ,sexp ,previous)) pruned-results)) + (_ + (cons `(,vendor ,package ,sexp) results)))))))))) (define (merge-package-lists lst) - "Merge the list in LST, each of which has the form (p sexp), where P -is the name of a package and SEXP is an sexp that constrains matching -versions." + "Merge the list in LST, each of which has the form (V P SEXP), where V is a +CPE vendor, P is the name of a package and SEXP is an sexp that constrains +matching versions." (fold (lambda (plist result) ;XXX: quadratic (fold (match-lambda* - (((package version) result) - (match (assoc-ref result package) - (#f - (cons `(,package ,version) result)) - ((previous) - (cons `(,package (or ,version ,previous)) - (alist-delete package result)))))) + (((vendor package version) result) + (match (assoc-ref result vendor) + (((? (cut string=? package <>)) previous) + (cons `(,vendor ,package (or ,version ,previous)) + (remove (match-lambda + ((vendor package _) #t) + (otherwise #f)) + result))) + (_ + (cons `(,vendor ,package ,version) result))))) result plist)) '() @@ -337,7 +364,7 @@ (define vulns (json->vulnerabilities input)) (write `(vulnerabilities - 1 ;format version + 2 ;format version ,(map vulnerability->sexp vulns)) cache)))) @@ -371,8 +398,10 @@ (define (read* port) (sexp (read* port))) (close-port port) (match sexp - (('vulnerabilities 1 vulns) - (map sexp->vulnerability vulns))))) + (('vulnerabilities 2 vulns) + (map sexp->vulnerability vulns)) + (('vulnerabilities 1 vulns) ;old format, lacks vendor info + (map sexp-v1->vulnerability vulns))))) (define* (current-vulnerabilities #:key (timeout 10)) "Return the current list of Common Vulnerabilities and Exposures (CVE) as @@ -404,28 +433,26 @@ (define table (($ <vulnerability> id packages) (fold (lambda (package table) (match package - ((name . versions) - (vhash-cons name (cons vuln versions) + ((vendor name versions) + (vhash-cons name (cons vuln `(,versions)) table)))) table packages)))) vlist-null vulnerabilities)) - (lambda* (package #:optional version) - (vhash-fold* (if version - (lambda (pair result) - (match pair - ((vuln sexp) - (if (version-matches? version sexp) - (cons vuln result) - result)))) - (lambda (pair result) - (match pair - ((vuln . _) - (cons vuln result))))) - '() - package table))) + (lambda* (package #:optional version #:key (vendor #f) (hidden-vendors '())) + (vhash-fold* + (lambda (pair result) + (match pair + ((vuln sexp) + (if (and (or (and (not vendor) (null? hidden-vendors)) + (vulnerability-matches? vuln vendor hidden-vendors)) + (or (not version) (version-matches? version sexp))) + (cons vuln result) + result)))) + '() + package table))) ;;; cve.scm ends here diff --git a/guix/lint.scm b/guix/lint.scm index 8c6c20c723..bea6d0a194 100644 --- a/guix/lint.scm +++ b/guix/lint.scm @@ -1551,8 +1551,14 @@ (define package-vulnerabilities (package-name package))) (version (or (assoc-ref (package-properties package) 'cpe-version) - (package-version package)))) - ((force lookup) name version))))) + (package-version package))) + (vendor (assoc-ref (package-properties package) + 'cpe-vendor)) + (hidden-vendors (assoc-ref (package-properties package) + 'lint-hidden-cpe-vendors))) + ((force lookup) name version + #:vendor vendor + #:hidden-vendors hidden-vendors))))) ;; Prevent Guile 3 from inlining this procedure so we can mock it in tests. (set! package-vulnerabilities package-vulnerabilities) diff --git a/tests/cve.scm b/tests/cve.scm index b69da0e120..90ada2b647 100644 --- a/tests/cve.scm +++ b/tests/cve.scm @@ -34,19 +34,19 @@ (define %expected-vulnerabilities (vulnerability "CVE-2019-0001" ;; Only the "a" CPE configurations are kept; the "o" ;; configurations are discarded. - '(("junos" (or "18.21-s4" (or "18.21-s3" "18.2"))))) + '(("juniper" "junos" (or "18.2" (or "18.21-s3" "18.21-s4"))))) (vulnerability "CVE-2019-0005" - '(("junos" (or "18.11" "18.1")))) + '(("juniper" "junos" (or "18.1" "18.11")))) ;; CVE-2019-0005 has no "a" configurations. (vulnerability "CVE-2019-14811" - '(("ghostscript" (< "9.28")))) + '(("artifex" "ghostscript" (< "9.28")))) (vulnerability "CVE-2019-17365" - '(("nix" (<= "2.3")))) + '(("nixos" "nix" (<= "2.3")))) (vulnerability "CVE-2019-1010180" - '(("gdb" _))) ;any version + '(("gnu" "gdb" _))) ;any version (vulnerability "CVE-2019-1010204" - '(("binutils" (and (>= "2.21") (<= "2.31.1"))) - ("binutils_gold" (and (>= "1.11") (<= "1.16"))))) + '(("gnu" "binutils" (and (>= "2.21") (<= "2.31.1"))) + ("gnu" "binutils_gold" (and (>= "1.11") (<= "1.16"))))) ;; CVE-2019-18192 has no associated configurations. )) -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 24 Nov 2024 20:16:50 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Nov 24 15:16:50 2024 Received: from localhost ([127.0.0.1]:36145 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tFJ2I-0000po-0h for submit <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:16:50 -0500 Received: from 4.mo576.mail-out.ovh.net ([46.105.42.102]:42427) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tFJ2E-0000pU-LQ for 74034 <at> debbugs.gnu.org; Sun, 24 Nov 2024 15:16:48 -0500 Received: from director8.ghost.mail-out.ovh.net (unknown [10.109.139.225]) by mo576.mail-out.ovh.net (Postfix) with ESMTP id 4XxKqd23H4z1l41 for <74034 <at> debbugs.gnu.org>; Sun, 24 Nov 2024 20:16:45 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-lzh8n (unknown [10.110.96.89]) by director8.ghost.mail-out.ovh.net (Postfix) with ESMTPS id A17A21FD35; Sun, 24 Nov 2024 20:16:44 +0000 (UTC) Received: from ngraves.fr ([37.59.142.95]) by ghost-submission-5b5ff79f4f-lzh8n with ESMTPSA id Xs3UCqyJQ2eBcQIAvA8tBA (envelope-from <ngraves@HIDDEN>); Sun, 24 Nov 2024 20:16:44 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-95G001b9dda25b-4d37-4962-882c-60af58bb8774, B09C0D21553FA0D58279ECB09C04077B41FE1A05) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v6 02/16] gnu: halibut: Add cpe-vendor property. Date: Sun, 24 Nov 2024 21:16:20 +0100 Message-ID: <20241124201638.10098-2-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241124201638.10098-1-ngraves@HIDDEN> References: <20241124201638.10098-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9920585555991061218 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrgeefgddufeegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnheptdehtedvteejgfdtfeeuveelfeefvdfhfeejleduteefffeffffggfethfejhedvnecuffhomhgrihhnpehgrhgvvghnvghnugdrohhrghdruhhknecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrdelheenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheejiegmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=i/vOn6LHbD5yjjM7DQIb3c+uyoyiSr60FZcExoJfTcE=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732479405; v=1; b=hHaHI9AOGw7hyWGNUxMQ927wgMuViKkOBqRjqiIoMRH+mPvZ4WeqW3YvOSKlKl8OWUmMPnqO 7gjh28fWfujHsKMdeDBBRViuS8KrC77E7KLtGx/I5eC5CDh2TEUvamQ2oUHgKx85ydaMYycD+Ht tSZFlxmz3QBwu7NvF9jOgUVuz62w8V/8nFCHMrLwxi7qiLayCFCo6MxfncqkU92lHHMxABrhIb3 NmEu7N4qbHqffOJ2iyjTvwvzI17rcz5EJ5kI5kylPEfTqtwqoZdO9Mxov8pinN7+CBDXyDOhDGM N7ieLY1C84ZRjvWUahIiPwzc8b3EJdKcaTlHSh0O2fAbQ== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: ludo@HIDDEN, Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/documentation.scm (halibut) [description]: Reformat field to match max chars. [properties]: Add cpe-vendor property. --- gnu/packages/documentation.scm | 14 ++++++++------ 1 file changed, 8 insertions(+), 6 deletions(-) diff --git a/gnu/packages/documentation.scm b/gnu/packages/documentation.scm index f0e37561f7..e1d563945a 100644 --- a/gnu/packages/documentation.scm +++ b/gnu/packages/documentation.scm @@ -264,12 +264,14 @@ (define-public halibut (home-page "https://www.chiark.greenend.org.uk/~sgtatham/halibut/") (synopsis "Documentation production system for software manuals") (description - "Halibut is a text formatting system designed primarily for writing software -documentation. It accepts a single source format and outputs any combination of -plain text, HTML, Unix man or info pages, PostScript or PDF. It has extensive -support for indexing and cross-referencing, and generates hyperlinks within output -documents wherever possible. It supports Unicode, with the ability to fall back to -an alternative representation if Unicode output is not available.") + "Halibut is a text formatting system designed primarily for writing +software documentation. It accepts a single source format and outputs any +combination of plain text, HTML, Unix man or info pages, PostScript or PDF. +It has extensive support for indexing and cross-referencing, and generates +hyperlinks within output documents wherever possible. It supports Unicode, +with the ability to fall back to an alternative representation if Unicode +output is not available.") + (properties `((cpe-vendor . "halibut_project"))) (license license:expat))) (define-public doc++ -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 20 Nov 2024 22:10:52 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Wed Nov 20 17:10:52 2024 Received: from localhost ([127.0.0.1]:48079 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tDsuS-00032A-6e for submit <at> debbugs.gnu.org; Wed, 20 Nov 2024 17:10:52 -0500 Received: from eggs.gnu.org ([209.51.188.92]:59342) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ludo@HIDDEN>) id 1tDsuQ-00031x-AD for 74034 <at> debbugs.gnu.org; Wed, 20 Nov 2024 17:10:50 -0500 Received: from fencepost.gnu.org ([2001:470:142:3::e]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from <ludo@HIDDEN>) id 1tDsuJ-0003qv-NH; Wed, 20 Nov 2024 17:10:43 -0500 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=gnu.org; s=fencepost-gnu-org; h=MIME-Version:Date:References:In-Reply-To:Subject:To: From; bh=yYyVY9efiTXicf06W0+IIr42G3YcxsGN+vulJuV/YqQ=; b=XNvvt+wA5kqYFflwHgoE qGytqKGSQg5swarph3EAdvCBDXjwlUGo1owkHn0lrF+dx+ltVX9fYrmObE3tjJW/kTbCAnuhKixKO DUX1IKa6/X9iBpwztwjf0MFZDT6+NJ66r6R+kW4uZFjka+lddfHrYXXFJDqB6fdJrK/z5KK+Th7N4 iTl/SB1KIDlgoFmhBailHWCbXVyJbCpUyx8xc0a0DcyslbvTGaLJ9eI66UyW4r+XyDVniAEDZbnLY Brj2PKQY4sEjPhVVFgyBNbGUQFYPfw+RBAJyVb9/TUC56lxYktMf7+jgHqAuyRNaHkxqEPTOHW3Iy sPEby+fIbKSgSw==; From: =?utf-8?Q?Ludovic_Court=C3=A8s?= <ludo@HIDDEN> To: Nicolas Graves <ngraves@HIDDEN> Subject: Re: [bug#74034] [PATCH v5 01/16] cve: Add cpe-vendor and lint-hidden-cpe-vendors properties. In-Reply-To: <20241119074612.19048-1-ngraves@HIDDEN> (Nicolas Graves's message of "Tue, 19 Nov 2024 08:45:49 +0100") References: <20241026222934.25890-1-ngraves@HIDDEN> <20241119074612.19048-1-ngraves@HIDDEN> Date: Wed, 20 Nov 2024 23:10:40 +0100 Message-ID: <87h681v9nj.fsf@HIDDEN> User-Agent: Gnus/5.13 (Gnus v5.13) MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable X-Spam-Score: -2.3 (--) X-Debbugs-Envelope-To: 74034 Cc: 74034 <at> debbugs.gnu.org X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -3.3 (---) Nicolas Graves <ngraves@HIDDEN> skribis: > * guix/cve.scm: Exploit cpe vendors information. > (cpe->package-name): Rename to... > (cpe->package-identifier): Renamed from cpe->package-name. Use > cpe_vendor:cpe_name in place or cpe_name. > (vulnerabily-matches?): Add helper function. > (vulnerabilities->lookup-proc): Extract cpe_name for table > hashes. Add vendor and hidden-vendor arguments. Adapt condition to > pass vulnerabilities to result in the fold. > (write-cache): Update the format version. > > * guix/lint.scm (package-vulnerabilities): Use additional arguments > from vulnerabilities->lookup-proc. > > * tests/cve.scm (%expected-vulnerabilities): Adapt variable to changes > in guix/cve.scm. [...] > (write `(vulnerabilities > - 1 ;format version > + 2 ;format version > ,(map vulnerability->sexp vulns)) > cache)))) This is good, but like I wrote, =E2=80=98fetch-vulnerabilities=E2=80=99 mus= t be update symmetrically, ideally to recognize both v1 and v2 sexps: (match sexp (('vulnerabilities 2 vulns) (map sexp->vulnerability vulns)) (('vulnerabilities 1 vulns) ;old format, lacks vendor info (map sexp-v1->vulnerability vulns))) (This is the format used in ~/.cache/guix/cve.) That=E2=80=99s the only thing missing IMO. Ludo=E2=80=99.
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 19 Nov 2024 07:47:04 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Tue Nov 19 02:47:04 2024 Received: from localhost ([127.0.0.1]:40889 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tDIwy-0007by-7F for submit <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:47:04 -0500 Received: from 9.mo575.mail-out.ovh.net ([46.105.78.111]:55297) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tDIwV-0007a5-PM for 74034 <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:36 -0500 Received: from director9.ghost.mail-out.ovh.net (unknown [10.109.176.162]) by mo575.mail-out.ovh.net (Postfix) with ESMTP id 4XsxQL3tDxz1hHJ for <74034 <at> debbugs.gnu.org>; Tue, 19 Nov 2024 07:46:34 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-m6hbt (unknown [10.110.101.220]) by director9.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 3E9351FD1E; Tue, 19 Nov 2024 07:46:34 +0000 (UTC) Received: from ngraves.fr ([37.59.142.114]) by ghost-submission-5b5ff79f4f-m6hbt with ESMTPSA id Z6hFBVpCPGdUAgAApc43mA (envelope-from <ngraves@HIDDEN>); Tue, 19 Nov 2024 07:46:34 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-114S0085d586526-fd1f-4826-b3bd-942d3231727e, 9D5F92B39B1411DA07333534545EDFC8D0A6424A) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v5 16/16] gnu: cvs: Add lint-hidden-cpe-vendors property. Date: Tue, 19 Nov 2024 08:46:04 +0100 Message-ID: <20241119074612.19048-16-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241119074612.19048-1-ngraves@HIDDEN> References: <20241119074612.19048-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 4781133956795130594 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrfedugdduudduucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrdduudegnecuvehluhhsthgvrhfuihiivgepudenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehjeehmgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=YxVbgl+9LYvyL4pHLsEwOKNMA2vTuA/nA/rJfUQtJ6M=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732002394; v=1; b=CJ2v9NiB72AY/+GfTO+ruRPit1wvzOa8v5JU+HjF2NOISeI2q5Gy3yIpOX7h/xZS+mSFFsE/ HjGwSXuRGVlytaLT9gXmu3PaVYXDNsaEmE9JdeqBJ0WmFSQzffL+Wpcg3tTH/pxa6D0CzyVivgF 8UZ1vlRafhz1FwNt7r7R+DbAgkoZotptnnRtIo8ENKgn3tacy4aBA7o464tb4GFa+KfT5yqTQHg hnuIg+toesUAC559U9CZae6aLPjkLRQokGtyNMwm4tVZlCjbuwTJA7WlmJDhg+oYTLSvZbTEqO/ Oaj5Y8l/NtAg38gOyvF+LmQDMMg7VA906/yD/s67mc4yA== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/version-control.scm (cvs)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/version-control.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/version-control.scm b/gnu/packages/version-control.scm index 27c14422d1..a0eb9f32d2 100644 --- a/gnu/packages/version-control.scm +++ b/gnu/packages/version-control.scm @@ -2774,6 +2774,7 @@ (define-public cvs Configuration Management (SCM). Using it, you can record the history of sources files, and documents. It fills a similar role to the free software RCS, PRCS, and Aegis packages.") + (properties '((lint-hidden-cpe-vendors . ("jenkins")))) (license license:gpl1+))) (define-public cvs-fast-export -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 19 Nov 2024 07:46:53 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Tue Nov 19 02:46:53 2024 Received: from localhost ([127.0.0.1]:40883 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tDIwm-0007b1-Po for submit <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:53 -0500 Received: from 7.mo550.mail-out.ovh.net ([87.98.158.110]:57509) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tDIwU-0007Zx-Ov for 74034 <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:35 -0500 Received: from director2.ghost.mail-out.ovh.net (unknown [10.108.25.63]) by mo550.mail-out.ovh.net (Postfix) with ESMTP id 4XsxQK43zYz1Rst for <74034 <at> debbugs.gnu.org>; Tue, 19 Nov 2024 07:46:33 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-2ck6b (unknown [10.108.42.118]) by director2.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 2E72C1FEA0; Tue, 19 Nov 2024 07:46:32 +0000 (UTC) Received: from ngraves.fr ([37.59.142.111]) by ghost-submission-5b5ff79f4f-2ck6b with ESMTPSA id F2JkLlhCPGfgZQAAUBa3VQ (envelope-from <ngraves@HIDDEN>); Tue, 19 Nov 2024 07:46:32 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-111S0056f40db7e-0396-4d9f-bfbd-63f6c6f6ce09, 9D5F92B39B1411DA07333534545EDFC8D0A6424A) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v5 15/16] gnu: immer: Add lint-hidden-cpe-vendors property. Date: Tue, 19 Nov 2024 08:46:03 +0100 Message-ID: <20241119074612.19048-15-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241119074612.19048-1-ngraves@HIDDEN> References: <20241119074612.19048-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 4780852483400262370 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrfedugdduudduucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrdduuddunecuvehluhhsthgvrhfuihiivgepgeenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehhedtmgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=GFVQoEC469IXk97W3bqBuDJGThOFTdabjip+IpMXwKU=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732002393; v=1; b=pf5SAbyCN8vy7ScK1+EMo/E8W4QpEfZDqhHuAJNNFmUM0upbLwpgBsmxpnQ5vs1hXxUH4CCx bPyXe2Baer7U9MrnHQspHTwYnOXKfnvOlorz4oaD7qTz/w1PjrkN63HADyiOqAjHP47XefcMaZM ZR+s56e7BAwyDAHtISiAHtIOnsi5TKcKIaX9QUUV1E/x6F8NgaBip5CMMU7KdZBQCCtXlIODKxN 1kNe+V57arywGP7e5XgaZd+KlZLhyU04kLfEZX1t+fqcd3K0YlulRRRjuYS+lDferKfXd/x2Mnj A5YVVxerzjXttCxYJUik2B4OUG71O6lcQweS0CUmcKGLw== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/cpp.scm (immer)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/cpp.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/cpp.scm b/gnu/packages/cpp.scm index 43ec57a970..a3a89d3313 100644 --- a/gnu/packages/cpp.scm +++ b/gnu/packages/cpp.scm @@ -1887,6 +1887,7 @@ (define-public immer (synopsis "Immutable data structures") (description "Immer is a library of persistent and immutable data structures written in C++.") + (properties '((lint-hidden-cpe-vendors . ("immer_project")))) (license license:boost1.0))) (define-public zug -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 19 Nov 2024 07:46:53 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Tue Nov 19 02:46:52 2024 Received: from localhost ([127.0.0.1]:40881 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tDIwm-0007au-Ay for submit <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:52 -0500 Received: from 17.mo583.mail-out.ovh.net ([46.105.56.132]:51561) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tDIwT-0007Zj-CF for 74034 <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:34 -0500 Received: from director9.ghost.mail-out.ovh.net (unknown [10.109.140.75]) by mo583.mail-out.ovh.net (Postfix) with ESMTP id 4XsxQJ1vf5z1Nvx for <74034 <at> debbugs.gnu.org>; Tue, 19 Nov 2024 07:46:32 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-xkz7t (unknown [10.108.42.39]) by director9.ghost.mail-out.ovh.net (Postfix) with ESMTPS id AB3151FE64; Tue, 19 Nov 2024 07:46:31 +0000 (UTC) Received: from ngraves.fr ([37.59.142.112]) by ghost-submission-5b5ff79f4f-xkz7t with ESMTPSA id CG7PA1dCPGePZwQAbYe1jQ (envelope-from <ngraves@HIDDEN>); Tue, 19 Nov 2024 07:46:31 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-112S0067b650262-4762-4744-84b2-bd0418a8eb8d, 9D5F92B39B1411DA07333534545EDFC8D0A6424A) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v5 14/16] gnu: dex: Update to 0.10.1. Date: Tue, 19 Nov 2024 08:46:02 +0100 Message-ID: <20241119074612.19048-14-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241119074612.19048-1-ngraves@HIDDEN> References: <20241119074612.19048-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 4780571006383547106 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrfedugdduudduucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrdduuddvnecuvehluhhsthgvrhfuihiivgepvdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkeefmgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=qXbl64lAseSucViFIUGP7YdO+6OzZ97LZ2Xk82khrcI=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732002392; v=1; b=BycPDZrroU7HXcgT9uHa8pxyDL3I+Io54N9JTSPyQa+57BJgllGIpLmm2TY2c3RHBi5eEbEQ AvQ09vpvFgII/n1v/jpxRGjIVss+rrovaaVVtSF8mtwycovQdwuOX2LKqAEXnILu3TJV8q50GUl +WAL2D1GPxBKdLazEVO/ZQcg/AJzE8yLnR1I4MW1Cr8N3DsCgCiBl/8ARttwWxW1VfWbt1CVxdn JocMa1WuXj1QtB6r1IUUEcLE/2iqxOoLYAZomqvjRs1G8oHMiJ17gZACccJ4peBD2SH8tQ7cqPJ y7p9poxALiskXwQZwns7cBMM9bRzf+p7NkYZT3bnyLrVA== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/xdisorg.scm (dex): Update to 0.10.1. [arguments]: Improve style. [properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/xdisorg.scm | 17 ++++++++++------- 1 file changed, 10 insertions(+), 7 deletions(-) diff --git a/gnu/packages/xdisorg.scm b/gnu/packages/xdisorg.scm index a75e9cd6ba..859d37d4b7 100644 --- a/gnu/packages/xdisorg.scm +++ b/gnu/packages/xdisorg.scm @@ -3536,7 +3536,7 @@ (define-public nwg-launchers (define-public dex (package (name "dex") - (version "0.9.0") + (version "0.10.1") (source (origin (method git-fetch) (uri (git-reference @@ -3544,15 +3544,16 @@ (define-public dex (commit (string-append "v" version)))) (sha256 (base32 - "03aapcywnz4kl548cygpi25m8adwbmqlmwgxa66v4156ax9dqs86")) + "1d7fqy63i4q0mw316i5ws1sgdq3f7h3bsf3avvmy0nzshz7i5y6m")) (file-name (git-file-name name version)))) (build-system gnu-build-system) (arguments - `(#:make-flags (list (string-append "PREFIX=" (assoc-ref %outputs "out"))) - #:phases - (modify-phases %standard-phases - (delete 'configure)) - #:tests? #f)) + (list + #:make-flags #~(list (string-append "PREFIX=" #$output)) + #:phases + #~(modify-phases %standard-phases + (delete 'configure)) + #:tests? #f)) ; No tests. (inputs (list python)) (native-inputs @@ -3562,6 +3563,8 @@ (define-public dex (description "@command{dex}, @dfn{DesktopEntry Execution}, is a program to generate and execute @file{.desktop} files of the Application type.") + (properties + '((lint-hidden-cpe-vendors . ("samsung" "linuxfoundation")))) (license license:gpl3+))) (define-public sx -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 19 Nov 2024 07:46:52 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Tue Nov 19 02:46:52 2024 Received: from localhost ([127.0.0.1]:40879 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tDIwl-0007an-Tu for submit <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:52 -0500 Received: from 9.mo582.mail-out.ovh.net ([87.98.171.146]:34999) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tDIwR-0007Z6-KK for 74034 <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:32 -0500 Received: from director3.ghost.mail-out.ovh.net (unknown [10.109.140.131]) by mo582.mail-out.ovh.net (Postfix) with ESMTP id 4XsxQG3w0Dz1KJC for <74034 <at> debbugs.gnu.org>; Tue, 19 Nov 2024 07:46:30 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-c8chh (unknown [10.110.178.109]) by director3.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 539B91FEB6; Tue, 19 Nov 2024 07:46:30 +0000 (UTC) Received: from ngraves.fr ([37.59.142.103]) by ghost-submission-5b5ff79f4f-c8chh with ESMTPSA id Tme0DFZCPGcAkiAAFPrGZQ (envelope-from <ngraves@HIDDEN>); Tue, 19 Nov 2024 07:46:30 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-103G005fbb12f1c-d9e8-4967-aa92-ae8ae43c72d5, 9D5F92B39B1411DA07333534545EDFC8D0A6424A) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v5 13/16] gnu: got: Update to 0.104. Date: Tue, 19 Nov 2024 08:46:01 +0100 Message-ID: <20241119074612.19048-13-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241119074612.19048-1-ngraves@HIDDEN> References: <20241119074612.19048-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 4780008054905627362 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrfedugdduuddtucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepfefgvedvieejtddvkefgieethefgjeetueefgfeutedukeevgeetjeekvdetffeinecuffhomhgrihhnpehgrghmvghofhhtrhgvvghsrdhorhhgnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrddutdefnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkedvmgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=W+/Cavu5icAmsSkrQttnDARGgejaoZG1NTqPAV4aji4=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732002390; v=1; b=cJzP0Ypc+/V2pYMsVEIcKvS534jmGoRGjhDbes9dDcet1EcO2CkX0tiLMsykfkLuGN1S1IZ6 7xU3EsIMsJi23Va2qGO760OKQQzdfQ6bl02QRXm54GUiM4qibyaMcPPYfudRHkhbKuuth1xW0pw zi1T8B384j8IYnxY0Dktg5WiFSLjZQ8rZY4g16sun2uglYaqpQhfpqF5R3voEskvCratEbFq4qS 4jnwA+lDFFaWoCS3OhDYWM8qS+YC+1jdCkpT0gGXasWIlSrqTloNsrril6qqufa6R1IYi/2mtJE ky579t9muoYRC8sKN4W3RUVVRv/VHqu5mR+1FJy1K8QgQ== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/version-control.scm (got): Update to 0.104. [properties]: Add release-monitoring-url and lint-hidden-cpe-vendors properties. --- gnu/packages/version-control.scm | 10 +++++++--- 1 file changed, 7 insertions(+), 3 deletions(-) diff --git a/gnu/packages/version-control.scm b/gnu/packages/version-control.scm index c892a83a98..27c14422d1 100644 --- a/gnu/packages/version-control.scm +++ b/gnu/packages/version-control.scm @@ -975,7 +975,7 @@ (define-public git-tools (define-public got (package (name "got") - (version "0.103") + (version "0.104") (source (origin (method url-fetch) (uri @@ -984,7 +984,7 @@ (define-public got version ".tar.gz")) (sha256 (base32 - "0y18961xrj4rja850i31gadiaps2qnkfb4jlramlz9akyf9mwh1j")))) + "1jf8d7bd6jb09ci66n3rjfv94kvzgnqbw1js74hpajdw41wphbdk")))) (inputs (list libevent `(,util-linux "lib") @@ -1020,7 +1020,11 @@ (define-public got "Game of Trees (Got) is a version control system which prioritizes ease of use and simplicity over flexibility.") (license license:isc) - (home-page "https://gameoftrees.org/"))) + (home-page "https://gameoftrees.org/") + (properties + ;; Can lint for updates, but not update in place. + '((release-monitoring-url . "https://gameoftrees.org/releases/") + (lint-hidden-cpe-vendors . ("got_project")))))) (define-public xdiff (let ((revision "0") -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 19 Nov 2024 07:46:52 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Tue Nov 19 02:46:51 2024 Received: from localhost ([127.0.0.1]:40877 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tDIwl-0007af-Fm for submit <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:51 -0500 Received: from 6.mo560.mail-out.ovh.net ([87.98.165.38]:58895) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tDIwR-0007Yk-1a for 74034 <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:32 -0500 Received: from director4.ghost.mail-out.ovh.net (unknown [10.108.2.235]) by mo560.mail-out.ovh.net (Postfix) with ESMTP id 4XsxQF5SmVz1YLT for <74034 <at> debbugs.gnu.org>; Tue, 19 Nov 2024 07:46:29 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-n4tt9 (unknown [10.108.42.79]) by director4.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 783FA1FE83; Tue, 19 Nov 2024 07:46:29 +0000 (UTC) Received: from ngraves.fr ([37.59.142.101]) by ghost-submission-5b5ff79f4f-n4tt9 with ESMTPSA id pd6LC1VCPGcCQAAAMXDRUw (envelope-from <ngraves@HIDDEN>); Tue, 19 Nov 2024 07:46:29 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-101G004c4d80c2a-af7c-4a8e-801c-fbe6170ebaf7, 9D5F92B39B1411DA07333534545EDFC8D0A6424A) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v5 12/16] gnu: onedrive: Update to 2.5.2. Date: Tue, 19 Nov 2024 08:46:00 +0100 Message-ID: <20241119074612.19048-12-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241119074612.19048-1-ngraves@HIDDEN> References: <20241119074612.19048-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 4779726582234407650 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrfedugdduuddtucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrddutddunecuvehluhhsthgvrhfuihiivgepudenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehiedtmgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=Rq9jnpBO8B/mHt25DQLGxEOqwC48y7W/arFqeGarEXM=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732002389; v=1; b=vF0NygSvBpiAKRtjR6XXY1E6ta0yCHEibSg4twEz8tTHk3CJTrMesfH3bpCj0qKT4FvKw2Zg 7e0J4B23WQ/v5nb1iSSRTWQd3cIaBWT7SSzGoshvWogkPa//XEp93sDioywXsvKEL74Pc9bxWKy /OHRWROqchpaD+MT2PqMlkFs4sH2bYdsXBsn8K2BmkfunhFqgfEfbgi6j79q6hzlEz9ImkCaoqq 5OGlOS4GytRv3QdllrKjDklB8nPO8PZ9rXyjPc+wby7ePHOevrmoPKj+t/nnDPg+Z8uVlBtvjqg 63KchlQ0RAJodYozCXiLHTpq2E0lhmMuAhck43PUMjzOg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/sync.scm (onedrive): Update to 2.5.2. [properties]: Add lint-hidden-cpe-vendors. --- gnu/packages/sync.scm | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/gnu/packages/sync.scm b/gnu/packages/sync.scm index af736d0c28..b21993a639 100644 --- a/gnu/packages/sync.scm +++ b/gnu/packages/sync.scm @@ -374,7 +374,7 @@ (define-public owncloud-client (define-public onedrive (package (name "onedrive") - (version "2.4.25") + (version "2.5.2") (source (origin (method git-fetch) @@ -383,7 +383,7 @@ (define-public onedrive (commit (string-append "v" version)))) (file-name (git-file-name name version)) (sha256 - (base32 "1i93mq4r9w8cqrdfsfv8wparfd3dbrppc5z04ab056545hk0x89k")))) + (base32 "0307qa3nncarn6r5837nn9z5nv8j60ycykq6pfn93qriabk65qlx")))) (build-system gnu-build-system) (arguments (list @@ -420,6 +420,7 @@ (define-public onedrive Business, OneDrive for Office365 and SharePoint and fully supports Azure National Cloud Deployments. It supports one-way and two-way sync capabilities and securely connects to Microsoft OneDrive services.") + (properties '((lint-hidden-cpe-vendors . ("microsoft")))) (license license:gpl3))) (define-public lsyncd -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 19 Nov 2024 07:46:51 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Tue Nov 19 02:46:51 2024 Received: from localhost ([127.0.0.1]:40875 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tDIwl-0007aY-3Y for submit <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:51 -0500 Received: from 16.mo561.mail-out.ovh.net ([188.165.56.217]:60531) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tDIwQ-0007Ye-1X for 74034 <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:31 -0500 Received: from director1.ghost.mail-out.ovh.net (unknown [10.108.17.219]) by mo561.mail-out.ovh.net (Postfix) with ESMTP id 4XsxQD6PZkz1Nf9 for <74034 <at> debbugs.gnu.org>; Tue, 19 Nov 2024 07:46:28 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-jkfc2 (unknown [10.108.54.212]) by director1.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 8CD8B1FEA3; Tue, 19 Nov 2024 07:46:28 +0000 (UTC) Received: from ngraves.fr ([37.59.142.111]) by ghost-submission-5b5ff79f4f-jkfc2 with ESMTPSA id ReIWElRCPGcaCQAAOm7OWg (envelope-from <ngraves@HIDDEN>); Tue, 19 Nov 2024 07:46:28 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-111S00596cf8609-977c-47c2-83f9-cc611c45cba2, 9D5F92B39B1411DA07333534545EDFC8D0A6424A) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v5 11/16] gnu: bwm-ng: Add lint-hidden-cpe-vendors property. Date: Tue, 19 Nov 2024 08:45:59 +0100 Message-ID: <20241119074612.19048-11-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241119074612.19048-1-ngraves@HIDDEN> References: <20241119074612.19048-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 4779445105908310754 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrfedugdduuddtucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepvefhheegveefvdfftdevtdelvedvgfekheeuteeuteehhedvtedufefggffgkeehnecuffhomhgrihhnpehgrhhophhprdhorhhgnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrdduuddunecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehiedumgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=A0gvMFiBwS/AGHs6d5akpbYwku/zlPHkES3y9Nn1vKg=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732002389; v=1; b=hePivSfa7/MHb1pTNXh22JtD/awzFgLo4CQp1FaCaKNCcJV2SNx9CXXz8Yc5e74FeGc/v6wd 4HnPd/FA4+ueT7EQKEWgm7YLbyeigj9DL9vnze/qrMA9lq7U0eA/7Pz58ktUGhinwdBLobrV0a3 SA8DjExF/DRadhF5O1dU0egJPOSoA1yLWoJ1dhkHA+ybSDRpJ3mQMTLNS0kEpSJD5VeL2Hn6Noo aLd0YLFMN19Y615MU7VtrCKr5VBs3qvxmcgju91Jx2GEWCPzm+jZF7OeM1Xgw7TD9fS0jKWyrLG yDA8PJBin+modYdGW/4GkP7fapQmC+wvm3a41WCBdLC3A== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/networking.scm (bwm-ng)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/networking.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/networking.scm b/gnu/packages/networking.scm index f0f0619161..8115c989aa 100644 --- a/gnu/packages/networking.scm +++ b/gnu/packages/networking.scm @@ -2157,6 +2157,7 @@ (define-public bwm-ng (description "Bandwidth Monitor NG is a small and simple console based live network and disk I/O bandwidth monitor.") (home-page "https://www.gropp.org/?id=projects&sub=bwm-ng") + (properties '((lint-hidden-cpe-vendors . ("bwm-ng_project")))) (license license:gpl2))) (define-public aircrack-ng -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 19 Nov 2024 07:46:51 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Tue Nov 19 02:46:51 2024 Received: from localhost ([127.0.0.1]:40873 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tDIwk-0007aV-4F for submit <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:51 -0500 Received: from 12.mo581.mail-out.ovh.net ([178.33.107.167]:33097) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tDIwP-0007Yc-1L for 74034 <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:30 -0500 Received: from director1.ghost.mail-out.ovh.net (unknown [10.108.17.154]) by mo581.mail-out.ovh.net (Postfix) with ESMTP id 4XsxQC5cfgz19h9 for <74034 <at> debbugs.gnu.org>; Tue, 19 Nov 2024 07:46:27 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-xkz7t (unknown [10.108.42.247]) by director1.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 76EB41FE83; Tue, 19 Nov 2024 07:46:27 +0000 (UTC) Received: from ngraves.fr ([37.59.142.96]) by ghost-submission-5b5ff79f4f-xkz7t with ESMTPSA id NOwAM1JCPGeCZwQAbYe1jQ (envelope-from <ngraves@HIDDEN>); Tue, 19 Nov 2024 07:46:27 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-96R001a78c2125-4315-42ef-92a9-ff0594fa9c01, 9D5F92B39B1411DA07333534545EDFC8D0A6424A) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v5 10/16] gnu: bolt: Update to 0.9.8. Date: Tue, 19 Nov 2024 08:45:58 +0100 Message-ID: <20241119074612.19048-10-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241119074612.19048-1-ngraves@HIDDEN> References: <20241119074612.19048-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 4779163631782912738 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrfedugdduuddtucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleegveeuhfdukeeghfelhedugfefkedvgfffjeffkeekgfegheevleeutdduleeunecuffhomhgrihhnpehfrhgvvgguvghskhhtohhprdhorhhgnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrdelieenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheekudgmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=1XLG0SE7V8TycCPXNZTwGiWpvedTwn0k8uSGIG00WJI=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732002387; v=1; b=VwSZVP+KYybbt8DpO/FAh/z9w82m6AYLb4S8pjPo8RDfWJYGyaz1v5AzWDIecLV954BboJcs 961+XHbd/qRDBMYzOz9GYzECcVYfiWezrq8fKOZbHAbzt7iX2VcZ3DoUJC0m5T3Nnok6iycUBj7 PxV+hLnXC89leYHqo/SRAgceOmPNXkA0CxIdAwuEa6QRHc497FYMzpsHgNbbYhdFLwsuChxQcyD WlM/XPVOLmHNLD9FJ6RfzG+NxYoi+p51OjNQtf2Nw9H2x4idEwMvQ7+P+gGIdWjXUxuDAZKFgGq m0scYztWHowdvSIAXd76ex98MyXQAYXXU24JRpvmAi1Wg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/linux.scm (bolt): Update to 0.9.8. [arguments]<#:phases>: Update phase 'replace-directories. [properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/linux.scm | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/gnu/packages/linux.scm b/gnu/packages/linux.scm index 7a856c4721..3cd0f0381c 100644 --- a/gnu/packages/linux.scm +++ b/gnu/packages/linux.scm @@ -3333,7 +3333,7 @@ (define-public iptables-nft (define-public bolt (package (name "bolt") - (version "0.9.5") + (version "0.9.8") (source (origin (method git-fetch) (uri (git-reference @@ -3342,7 +3342,7 @@ (define-public bolt (file-name (git-file-name name version)) (sha256 (base32 - "1b9z0sfrz6bj0mddng9s0dx59g9239zmrl03hxx2x88mb7r0wmcg")))) + "1i9nyvx3qcf4m607qmpklpl9xqzsh423k8y3fr6c5n0k4ajy4cxh")))) (build-system meson-build-system) (arguments (list #:configure-flags '(list "--localstatedir=/var") @@ -3351,12 +3351,11 @@ (define-public bolt (add-after 'unpack 'replace-directories (lambda* (#:key outputs #:allow-other-keys) (substitute* "meson.build" - (("udev.get_pkgconfig_variable..udevdir..") - (string-append "'" - #$output "/lib/udev'"))) - (substitute* "scripts/meson-install.sh" - (("mkdir.*") - "")))) + (("udev.get_variable\\(pkgconfig: 'udevdir'\\)") + (string-append "'" #$output "/lib/udev'")) + ;; Don't install in /var + (("not systemd\\.found\\(\\)") + "false")))) (add-before 'install 'no-polkit-magic (lambda* (#:key outputs #:allow-other-keys) (setenv "PKEXEC_UID" "something")))))) @@ -3378,6 +3377,7 @@ (define-public bolt @command{boltd}. It can list devices, monitor changes, and initiate authorization of devices.") (home-page "https://gitlab.freedesktop.org/bolt/bolt") + (properties `((lint-hidden-cpe-vendors . ("boltcms" "puppet")))) (license license:gpl2+))) (define-public jitterentropy-rngd -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 19 Nov 2024 07:46:33 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Tue Nov 19 02:46:33 2024 Received: from localhost ([127.0.0.1]:40865 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tDIwS-0007Ze-GX for submit <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:33 -0500 Received: from 4.mo576.mail-out.ovh.net ([46.105.42.102]:52833) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tDIwM-0007YP-FT for 74034 <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:27 -0500 Received: from director6.ghost.mail-out.ovh.net (unknown [10.108.17.219]) by mo576.mail-out.ovh.net (Postfix) with ESMTP id 4XsxQ92KZJz1qJY for <74034 <at> debbugs.gnu.org>; Tue, 19 Nov 2024 07:46:25 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-8vgbb (unknown [10.110.101.129]) by director6.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 092DE1FE9F; Tue, 19 Nov 2024 07:46:25 +0000 (UTC) Received: from ngraves.fr ([37.59.142.98]) by ghost-submission-5b5ff79f4f-8vgbb with ESMTPSA id MhifN1BCPGccSzgAPNfTyw (envelope-from <ngraves@HIDDEN>); Tue, 19 Nov 2024 07:46:25 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-98R002586870e8-de8a-4897-b036-72a697e12a81, 9D5F92B39B1411DA07333534545EDFC8D0A6424A) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v5 09/16] gnu: xenon: Update to 0.9.3. Date: Tue, 19 Nov 2024 08:45:57 +0100 Message-ID: <20241119074612.19048-9-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241119074612.19048-1-ngraves@HIDDEN> References: <20241119074612.19048-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 4778600680641192674 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrfedugdduudduucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrdelkeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheejiegmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=07zgdmHE5qdzdRUOFSTBh6eIsVUq1Gc/ERYUTQ4eTEs=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732002385; v=1; b=vd9OZMOVa5PfyijebsK+3DiXtkpWRKijn5PPPh0AGD+joT2t4b8g/qip84GBhDEOwqvepOpB PK2GJP55HNrjU/lFAfHr4uggOYHH8kw78Lwl8Ss3E5XsVgUfYb5sxk2SJOWAZeGIqpZN1tpIveU 3YprGyFvv298yxZYc47rd79UrtfKAfDn8vyzvYSz51WAFXOormAGjgSB2RepIBujx5hE/UhQCrP v1nvBZtB9KkLZ7EVIgjDsjtRn3TK/gJD1BuviTeunfYfWpGQVzInzks8Yg8kUDw4ohXuUGtzpD9 Sg+YK+wKFm70lgf3D919VaY0cZtddnVb3mtRPNE4GR8wg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/code.scm (xenon): Update to 0.9.3. [properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/code.scm | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/gnu/packages/code.scm b/gnu/packages/code.scm index 04ca4dfd6b..5ed2126225 100644 --- a/gnu/packages/code.scm +++ b/gnu/packages/code.scm @@ -1054,14 +1054,14 @@ (define-public cscope (define-public xenon (package (name "xenon") - (version "0.9.0") + (version "0.9.3") (source (origin (method url-fetch) (uri (pypi-uri "xenon" version)) (sha256 (base32 - "1f4gynjzfckm3rjfywwgz1c7icfx3zjqirf16aj73xv0c9ncpffj")))) + "1yj31bqz2bphvvyb0jkas7bxc2rw76rf1csz0mwmvah8pbc3hxaa")))) (build-system python-build-system) (arguments (list #:tests? #f)) ;test suite not shipped with the PyPI archive (inputs (list python-pyyaml python-radon python-requests)) @@ -1073,6 +1073,7 @@ (define-public xenon line options, various thresholds can be set for the complexity of code. It will fail (i.e., it will exit with a non-zero exit code) when any of these requirements is not met.") + (properties '((lint-hidden-cpe-vendors . ("ashlar")))) (license license:expat))) (define-public python-xenon -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 19 Nov 2024 07:46:32 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Tue Nov 19 02:46:32 2024 Received: from localhost ([127.0.0.1]:40863 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tDIwS-0007ZT-39 for submit <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:32 -0500 Received: from 3.mo560.mail-out.ovh.net ([46.105.58.226]:38575) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tDIwM-0007YJ-2W for 74034 <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:26 -0500 Received: from director7.ghost.mail-out.ovh.net (unknown [10.108.2.141]) by mo560.mail-out.ovh.net (Postfix) with ESMTP id 4XsxQ86Q0gz1Y6Y for <74034 <at> debbugs.gnu.org>; Tue, 19 Nov 2024 07:46:24 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-qvfgk (unknown [10.110.113.89]) by director7.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 62E4B1FEBE; Tue, 19 Nov 2024 07:46:24 +0000 (UTC) Received: from ngraves.fr ([37.59.142.113]) by ghost-submission-5b5ff79f4f-qvfgk with ESMTPSA id AZCbCVBCPGe2Ow4As5xcVg (envelope-from <ngraves@HIDDEN>); Tue, 19 Nov 2024 07:46:24 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-113S0074b6c7ad7-0a44-45e6-9ec9-41914b4dac6a, 9D5F92B39B1411DA07333534545EDFC8D0A6424A) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v5 08/16] gnu: h2c: Add lint-hidden-cpe-vendors property. Date: Tue, 19 Nov 2024 08:45:56 +0100 Message-ID: <20241119074612.19048-8-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241119074612.19048-1-ngraves@HIDDEN> References: <20241119074612.19048-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 4778319206048064226 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrfedugdduuddtucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrdduudefnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehiedtmgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=GH1+SMWWLpP4/eGZlai3uRTI6AwZFHFfsKrSVHGSXSY=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732002385; v=1; b=S8KasdiZefCvbpz64YmZlge3gc6VJirgGZXTeLXyEiDsz9x0GFwZGIvoCdILFQdM2XdsMqyA mFUXX4Emchw2bG2eDJ1s35dPfBqHTNoE1c0N69Z/FpoIiMDevV9UiypDllgnDxNagyStbge9PD1 cP+Pc0vtmrAMNG9FaGYdmLnPY8bVNGFL+dsBR6DnlvlzICoop1feRKuOUdtg6blrjAnDW3HQmKc l+IshhzB25O9pOWrPvnKP4QLOFOCsoANQ9ex8ht58nCi5d875wbWDRQNXVlyIkYbjATe2MTB3hd OlAb/uBQtTwlsiLdaJe30AZOFYyf+YPC/HQmBUsCRUr3A== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/curl.scm (h2c)[property]: Add lint-hidden-cpe-vendors property. --- gnu/packages/curl.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/curl.scm b/gnu/packages/curl.scm index e5e3342b6d..d782f89d9f 100644 --- a/gnu/packages/curl.scm +++ b/gnu/packages/curl.scm @@ -378,6 +378,7 @@ (define-public h2c (description "Provided a set of HTTP request headers, h2c outputs how to invoke curl to obtain exactly that HTTP request.") + (properties `((lint-hidden-cpe-vendors . ("golang")))) (license license:expat))) (define-public coeurl -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 19 Nov 2024 07:46:32 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Tue Nov 19 02:46:32 2024 Received: from localhost ([127.0.0.1]:40859 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tDIwR-0007ZK-Jd for submit <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:31 -0500 Received: from 7.mo582.mail-out.ovh.net ([46.105.59.196]:46233) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tDIwK-0007Y5-L9 for 74034 <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:25 -0500 Received: from director2.ghost.mail-out.ovh.net (unknown [10.108.25.35]) by mo582.mail-out.ovh.net (Postfix) with ESMTP id 4XsxQ73p48z1KN8 for <74034 <at> debbugs.gnu.org>; Tue, 19 Nov 2024 07:46:23 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-97468 (unknown [10.111.174.132]) by director2.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 403F91FD9E; Tue, 19 Nov 2024 07:46:23 +0000 (UTC) Received: from ngraves.fr ([37.59.142.108]) by ghost-submission-5b5ff79f4f-97468 with ESMTPSA id r23VOE5CPGc6mAQAgFUQ7w (envelope-from <ngraves@HIDDEN>); Tue, 19 Nov 2024 07:46:23 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-108S002f9faf14c-14e2-49ce-aa5e-359534f4fab5, 9D5F92B39B1411DA07333534545EDFC8D0A6424A) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v5 07/16] gnu: cli: Add lint-hidden-cpe-vendors property. Date: Tue, 19 Nov 2024 08:45:55 +0100 Message-ID: <20241119074612.19048-7-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241119074612.19048-1-ngraves@HIDDEN> References: <20241119074612.19048-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 4778037729886266082 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrfedugdduuddtucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepkedvfeeftefhtefhveejfefgfeejlefhffeihfejudelhfelueffgefgkeeljeeinecuffhomhgrihhnpegtohguvghshihnthhhvghsihhsrdgtohhmnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrddutdeknecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkedvmgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=12iaQhXatn6v8h58enwlpXr8t+LX/WTyekanY6Bhr8M=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732002383; v=1; b=k20tixYU0j1EMepbQN8MnBl9/JGZzg2wNed7VXrOCYwI7Qsm9PFsB+fiT5UYxDF6p2va/5jM 15xwWNGOCRuFpNYPB9mVQn3ZSVd4wRsd3mAZ+8Rh0NlWjB2npGTEha/BcdS2GiOfvbYbJLk+uu/ d3CyKqfTNOOcsS8A1tUvgPWCoELKrHkxNHe4VsnNEQGHX+CZd7mYJ0SHJ3HSVH8TSyqQYj5PpCv aYVlQECHw4wjTP0L6bNqFsGnUhrxNl7q5UYQWOkEUdKYW8RRSvEjMLxx89PoX7Tafiu4VMTbHLM D/1PVGdSFdv3h+Y1ZuCZaKj+0hwZyeBp46HXaoyLcPOsg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/cpp.scm (cli)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/cpp.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/cpp.scm b/gnu/packages/cpp.scm index 2c0b575a84..43ec57a970 100644 --- a/gnu/packages/cpp.scm +++ b/gnu/packages/cpp.scm @@ -2327,6 +2327,7 @@ (define-public cli options that your program supports, their types, default values, and documentation.") (home-page "https://codesynthesis.com/projects/cli/") + (properties `((lint-hidden-cpe-vendors . ("snyk")))) (license license:expat))) (define-public xsd -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 19 Nov 2024 07:46:31 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Tue Nov 19 02:46:31 2024 Received: from localhost ([127.0.0.1]:40855 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tDIwR-0007Z8-2j for submit <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:31 -0500 Received: from 11.mo582.mail-out.ovh.net ([188.165.38.119]:52449) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tDIwJ-0007Xa-1I for 74034 <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:24 -0500 Received: from director4.ghost.mail-out.ovh.net (unknown [10.109.139.3]) by mo582.mail-out.ovh.net (Postfix) with ESMTP id 4XsxQ54Rf2z1KML for <74034 <at> debbugs.gnu.org>; Tue, 19 Nov 2024 07:46:21 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-c8r6d (unknown [10.108.42.198]) by director4.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 49F7A1FE8D; Tue, 19 Nov 2024 07:46:21 +0000 (UTC) Received: from ngraves.fr ([37.59.142.98]) by ghost-submission-5b5ff79f4f-c8r6d with ESMTPSA id JmUnO0xCPGeQGgAApeaKMg (envelope-from <ngraves@HIDDEN>); Tue, 19 Nov 2024 07:46:21 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-98R0026fd84c85-7b07-4d04-ab36-e2df837f4b5d, 9D5F92B39B1411DA07333534545EDFC8D0A6424A) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v5 06/16] gnu: express: Add lint-hidden-cpe-vendors property. Date: Tue, 19 Nov 2024 08:45:54 +0100 Message-ID: <20241119074612.19048-6-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241119074612.19048-1-ngraves@HIDDEN> References: <20241119074612.19048-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 4777474782036091618 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrfedugdduuddtucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrdelkeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheekvdgmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=sJ+VrjS83vkLxw2rMced2SGbwRyP9ggNnehwDoCVSxs=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732002381; v=1; b=yzLaZlqsdho6z3RuiHXcoOhFxmewzW5QPWn9e2CdTs97THFIv8l9LVVCPZizpAPqjQgx+pcx EjVdJ4yNuzbsa9dnb0xhxyknjs7ttHtprd7CqaSuHqcR96DhzcQwiSR6p7LDhWX5I+JkVqx6s+j EXltK2w4uSUSc33wrGiKkH3Km7JwFFzGSCrLaxbIBBGuzr7Qv/yR409YGMIUs6p4F8c2MonqdvR hy9VweLGClZMbnCq12EXzPetVxlSQWxcsfIfjq69y1USZeSLKz/ymh408ZVpqreEzcmV1tSSqrB yVpVXV9x5WAAmTF/0phsGN9MtmSUNx20U1w5n6O/KfLCw== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/bioinformatics.scm (express)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/bioinformatics.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/bioinformatics.scm b/gnu/packages/bioinformatics.scm index f84306b6b9..5695ef12dd 100644 --- a/gnu/packages/bioinformatics.scm +++ b/gnu/packages/bioinformatics.scm @@ -7320,6 +7320,7 @@ (define-public express transcript-level RNA-Seq quantification, allele-specific/haplotype expression analysis (from RNA-Seq), transcription factor binding quantification in ChIP-Seq, and analysis of metagenomic data.") + (properties `((lint-hidden-cpe-vendors . ("openjsf")))) (license license:artistic2.0))) (define-public express-beta-diversity -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 19 Nov 2024 07:46:31 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Tue Nov 19 02:46:31 2024 Received: from localhost ([127.0.0.1]:40853 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tDIwQ-0007Z0-OA for submit <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:31 -0500 Received: from 7.mo583.mail-out.ovh.net ([178.32.124.100]:35185) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tDIwH-0007XD-L3 for 74034 <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:23 -0500 Received: from director10.ghost.mail-out.ovh.net (unknown [10.109.139.201]) by mo583.mail-out.ovh.net (Postfix) with ESMTP id 4XsxQ26hqhz1KW3 for <74034 <at> debbugs.gnu.org>; Tue, 19 Nov 2024 07:46:18 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-bv68j (unknown [10.111.174.17]) by director10.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 824EC1FD6B; Tue, 19 Nov 2024 07:46:18 +0000 (UTC) Received: from ngraves.fr ([37.59.142.104]) by ghost-submission-5b5ff79f4f-bv68j with ESMTPSA id oQLUCUpCPGeFGQAAZ1ubdQ (envelope-from <ngraves@HIDDEN>); Tue, 19 Nov 2024 07:46:18 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-104R00575c1901b-7816-4b6a-a3bf-ca4f00942acd, 9D5F92B39B1411DA07333534545EDFC8D0A6424A) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v5 03/16] gnu: portfolio: Update to 1.0.1. Date: Tue, 19 Nov 2024 08:45:51 +0100 Message-ID: <20241119074612.19048-3-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241119074612.19048-1-ngraves@HIDDEN> References: <20241119074612.19048-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 4776630357163303650 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrfedugdduudduucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrddutdegnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkeefmgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=215kMVsCtsIHhSg4WJdl1MoDjfXM2pEu6ne9MC//6vM=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732002379; v=1; b=M+m9/MxiCE1PA00tf97qoypET0L4QT2/5ozXR1OzhmFsK9J2UJq0qJupdKaZirTBVGPHB30A eNAlIBjB2gDdAvFoMdIbjJoOSWc1fW6a/e0NHHuDyWusuQsTrfyghml2iedt3wNuPqX0v1EUFUV 1PUyIoM3w/A4nT3hZFAUGshVfa5ie6USltqO8pwcJocy0VawHYQQonNa9w/k3jHLOu0qmxSr438 xPcmdUfYWHSpFfuwMcgBpyB+ASW16WFhL8jNaU+VpO1qurqqpMWx8rVFmaWFEZqG2U20bjWi4cz pOmDcWCxxwclB4mTdOe0142ULVZcEa7RoKVrijwIpAvlw== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/gnome-xyz.scm (portfolio): Update to 1.0.1. [properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/gnome-xyz.scm | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/gnu/packages/gnome-xyz.scm b/gnu/packages/gnome-xyz.scm index a09c0befb0..74c2600b60 100644 --- a/gnu/packages/gnome-xyz.scm +++ b/gnu/packages/gnome-xyz.scm @@ -485,7 +485,7 @@ (define-public gnome-plots (define-public portfolio (package (name "portfolio") - (version "1.0.0") + (version "1.0.1") (source (origin (method git-fetch) (uri (git-reference @@ -494,7 +494,7 @@ (define-public portfolio (file-name (git-file-name name version)) (sha256 (base32 - "1ai9mx801m5lngkljg42vrpvhbvc3071sp4jypsvbzw55hxnn5ba")))) + "1s06kd2dhsb143piw89yzwfck7qwzlh4nlgjj2bxpsa3g68c1g11")))) (arguments (list #:glib-or-gtk? #t #:imported-modules `(,@%meson-build-system-modules @@ -537,6 +537,7 @@ (define-public portfolio "Portfolio is a minimalist file manager for those who want to use Linux mobile devices. Tap to activate and long press to select, to browse, open, copy, move, delete, or edit your files.") + (properties `((lint-hidden-cpe-vendors . ("radiustheme")))) (license license:gpl3+))) (define-public gnome-shell-extension-unite-shell -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 19 Nov 2024 07:46:30 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Tue Nov 19 02:46:30 2024 Received: from localhost ([127.0.0.1]:40851 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tDIwQ-0007Yl-5B for submit <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:30 -0500 Received: from 7.mo575.mail-out.ovh.net ([46.105.63.230]:55573) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tDIwH-0007XE-Kl for 74034 <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:22 -0500 Received: from director3.ghost.mail-out.ovh.net (unknown [10.108.17.189]) by mo575.mail-out.ovh.net (Postfix) with ESMTP id 4XsxQ35wYwz1hFT for <74034 <at> debbugs.gnu.org>; Tue, 19 Nov 2024 07:46:19 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-wxltz (unknown [10.110.188.199]) by director3.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 9039C1FE8D; Tue, 19 Nov 2024 07:46:19 +0000 (UTC) Received: from ngraves.fr ([37.59.142.98]) by ghost-submission-5b5ff79f4f-wxltz with ESMTPSA id wVqYA0tCPGdlCQAAF/08Pw (envelope-from <ngraves@HIDDEN>); Tue, 19 Nov 2024 07:46:19 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-98R0029034ed75-d07d-4ede-bce5-7d77243aeb89, 9D5F92B39B1411DA07333534545EDFC8D0A6424A) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v5 04/16] gnu: folders: Add lint-hidden-cpe-vendors property. Date: Tue, 19 Nov 2024 08:45:52 +0100 Message-ID: <20241119074612.19048-4-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241119074612.19048-1-ngraves@HIDDEN> References: <20241119074612.19048-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 4776911831394738914 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrfedugdduudduucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrdelkeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheejhegmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=s+Y5N2f4+nosNZH6m5AI2LS7lEzTDEZdZFxlFLBk0tU=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732002379; v=1; b=AodzvPTOAnRCUBbBTOl6kAZ4NFdtSWKqpNV2Ri7UG0SPKUbGfd0OoQaGY+9qzpdex5jtAhyk A9v7IXkejGnH3YlvWpq9Hv05qs/vgf1JMoQ89x1L+eNkF3TZQY3sxofvBIVnD4O3Y4xoidYPQAb Fnzp+9GyDiEvCXMr6PZiQT+9csI10yHz3A3HJLSH2GdPiW85uW/QBuZl5NMZqCr/h5y3OQmM3p/ S7oFD56G9JwO7GEmdkoZATTqo+4wu8IuvO/cE8RaKJJeRRymh3kXtig0KyJEV1hiFFYzvQjIhua O7B/v5N3FTjK/ZEoD0nPO/QGk7qZMl6y26akJezyqzfVQ== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/esolangs.scm (folders): [properties]: Add lint-hindden-cpe-vendors property. --- gnu/packages/esolangs.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/esolangs.scm b/gnu/packages/esolangs.scm index 796f8d3f23..58c5307fdc 100644 --- a/gnu/packages/esolangs.scm +++ b/gnu/packages/esolangs.scm @@ -117,6 +117,7 @@ (define-public folders (description "Folders is a programming language, in which programs are encoded as (nested) directories. Note that the switches you pass to @command{du} may affect your score when code golfing.") + (properties `((lint-hidden-cpe-vendors . ("premio" "jenkins")))) (license license:expat))) (define-public shakespeare-spl -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 19 Nov 2024 07:46:30 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Tue Nov 19 02:46:30 2024 Received: from localhost ([127.0.0.1]:40847 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tDIwP-0007Yi-OO for submit <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:30 -0500 Received: from 18.mo550.mail-out.ovh.net ([46.105.35.72]:52659) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tDIwH-0007XG-R0 for 74034 <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:22 -0500 Received: from director6.ghost.mail-out.ovh.net (unknown [10.108.2.206]) by mo550.mail-out.ovh.net (Postfix) with ESMTP id 4XsxQ44cvdz1R6r for <74034 <at> debbugs.gnu.org>; Tue, 19 Nov 2024 07:46:20 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-22trs (unknown [10.110.188.65]) by director6.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 744EB1FE07; Tue, 19 Nov 2024 07:46:20 +0000 (UTC) Received: from ngraves.fr ([37.59.142.99]) by ghost-submission-5b5ff79f4f-22trs with ESMTPSA id tOMDCUxCPGeGPgAA1+z5UQ (envelope-from <ngraves@HIDDEN>); Tue, 19 Nov 2024 07:46:20 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-99G00301d5a874-11ce-411d-b066-cf7a2a87cf97, 9D5F92B39B1411DA07333534545EDFC8D0A6424A) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v5 05/16] gnu: spectra: Add lint-hidden-cpe-vendors property. Date: Tue, 19 Nov 2024 08:45:53 +0100 Message-ID: <20241119074612.19048-5-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241119074612.19048-1-ngraves@HIDDEN> References: <20241119074612.19048-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 4777193307459347170 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrfedugdduudduucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrdelleenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheehtdgmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=aqno69EU0Hr4oViZ1oLcRWB8tuxYBm7wXHBV4Lo/7YA=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732002380; v=1; b=k/f3b3y1luMtqsOVSZluXshyplGxHHTDZg2OsUhz8XNhgBSqTtV7DtqWlk9Fs8qd+a9mb3O7 mcAs7fLqgltlSGF5US+TR3ijrCxK3ld82JiVRQXiBAhZcwSbuWnHvFQChM4CvWbV8kpzKHURC5J fsKfIpxyGKDaBya+5wgcOoeYVWWKpqEoeugZ9spQjgq7o25j33y/tSzU3tOC3MRh3Esf98VnSqp BX0le63wSBvW9MrxbA9yI0tihL2EbXAIM9diPI5KWCBpBGxW5FP74C/OXoklshS/e23+L3rGRJ9 pFxMo8Wir/LAjE8Tp/I6Fi77u1xSQDs+YZLHBwbfEEROQ== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/algebra.scm (spectra)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/algebra.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/algebra.scm b/gnu/packages/algebra.scm index 2187cd062d..5822431373 100644 --- a/gnu/packages/algebra.scm +++ b/gnu/packages/algebra.scm @@ -1317,6 +1317,7 @@ (define-public spectra built on top of Eigen. It is implemented as a header-only C++ library and can be easily embedded in C++ projects that require calculating eigenvalues of large matrices.") + (properties `((lint-hidden-cpe-vendors . ("brainstormforce")))) (license license:mpl2.0))) (define-public gappa -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 19 Nov 2024 07:46:24 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Tue Nov 19 02:46:24 2024 Received: from localhost ([127.0.0.1]:40837 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tDIwJ-0007Xz-MW for submit <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:24 -0500 Received: from 15.mo581.mail-out.ovh.net ([87.98.180.21]:56071) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tDIwD-0007X7-PQ for 74034 <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:21 -0500 Received: from director10.ghost.mail-out.ovh.net (unknown [10.108.17.189]) by mo581.mail-out.ovh.net (Postfix) with ESMTP id 4XsxPz21C3z1Fgn for <74034 <at> debbugs.gnu.org>; Tue, 19 Nov 2024 07:46:15 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-jkfc2 (unknown [10.111.182.37]) by director10.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 9FC8E1FE02; Tue, 19 Nov 2024 07:46:14 +0000 (UTC) Received: from ngraves.fr ([37.59.142.113]) by ghost-submission-5b5ff79f4f-jkfc2 with ESMTPSA id txCVFEZCPGf2CAAAOm7OWg (envelope-from <ngraves@HIDDEN>); Tue, 19 Nov 2024 07:46:14 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-113S007e3aa544c-32c6-4394-99d8-67b5bed151a2, 9D5F92B39B1411DA07333534545EDFC8D0A6424A) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v5 01/16] cve: Add cpe-vendor and lint-hidden-cpe-vendors properties. Date: Tue, 19 Nov 2024 08:45:49 +0100 Message-ID: <20241119074612.19048-1-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 4775785932915335906 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrfedugdduuddtucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffoggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepkeffgeetfffgffejgeejvdffgfdtvdeuueetgfefuedvjeegvdegjeejveeuueevnecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrdduudefnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkedumgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=ZdEVAJzcquLB3f6jvFF25sHmP/Nv+AbWi91r+8WpMsw=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732002375; v=1; b=A2LO/lg3W9ixwvhNWqRBhbSC7OHhc5IP7ZnzldoJS6jYqCmLGc07k074ZrJqBl26sAU2d5rh hoRE/NEhsDznLymvaBMOnNb/51h3UtGxa3DBtb7mGYkXJssJYPwmvw8ZuZFHxK3CSO+F+2Be1x1 CFdt4I7dEvkLsK0mnXWvMgxmv0ivtOMJXix2tRzH1bBoTZsFxe7xkjYE0KIbm9G81uL5Fy9aiZN +p3bT8/ZROEDVZ9YYhddRVDJ++kTYGVDmC7ri5fc9FAhDdVZIQYQcaxyJe/URMWniEQVHmW0gJZ 11ICd2JnHtsLHA2K6pj4og6KGUpjhfu135QqXEc8RYKXg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * guix/cve.scm: Exploit cpe vendors information. (cpe->package-name): Rename to... (cpe->package-identifier): Renamed from cpe->package-name. Use cpe_vendor:cpe_name in place or cpe_name. (vulnerabily-matches?): Add helper function. (vulnerabilities->lookup-proc): Extract cpe_name for table hashes. Add vendor and hidden-vendor arguments. Adapt condition to pass vulnerabilities to result in the fold. (write-cache): Update the format version. * guix/lint.scm (package-vulnerabilities): Use additional arguments from vulnerabilities->lookup-proc. * tests/cve.scm (%expected-vulnerabilities): Adapt variable to changes in guix/cve.scm. --- guix/cve.scm | 147 +++++++++++++++++++++++++++++--------------------- guix/lint.scm | 10 +++- tests/cve.scm | 14 ++--- 3 files changed, 101 insertions(+), 70 deletions(-) diff --git a/guix/cve.scm b/guix/cve.scm index 9e1cf5b587..ed4665d727 100644 --- a/guix/cve.scm +++ b/guix/cve.scm @@ -25,11 +25,11 @@ (define-module (guix cve) #:use-module (web uri) #:use-module (srfi srfi-1) #:use-module (srfi srfi-9) - #:use-module (srfi srfi-11) #:use-module (srfi srfi-19) #:use-module (srfi srfi-26) #:use-module (srfi srfi-34) #:use-module (srfi srfi-35) + #:use-module (srfi srfi-71) #:use-module (ice-9 match) #:use-module (ice-9 regex) #:use-module (ice-9 vlist) @@ -108,15 +108,16 @@ (define %cpe-package-rx ;; "cpe:2.3:a:VENDOR:PACKAGE:VERSION:PATCH-LEVEL". (make-regexp "^cpe:2\\.3:a:([^:]+):([^:]+):([^:]+):([^:]+):")) -(define (cpe->package-name cpe) +(define (cpe->package-identifier cpe) "Converts the Common Platform Enumeration (CPE) string CPE to a package -name, in a very naive way. Return two values: the package name, and its -version string. Return #f and #f if CPE does not look like an application CPE -string." +identifier, in a very naive way. Return three values: the CPE vendor, the +package name, and its version string. +Return three #f values if CPE does not look like an application CPE string." (cond ((regexp-exec %cpe-package-rx cpe) => (lambda (matches) - (values (match:substring matches 2) + (values (match:substring matches 1) + (match:substring matches 2) (match (match:substring matches 3) ("*" '_) (version @@ -128,7 +129,7 @@ (define (cpe->package-name cpe) ;; "cpe:2.3:a:openbsd:openssh:6.8:p1". (string-drop patch-level 1))))))))) (else - (values #f #f)))) + (values #f #f #f)))) (define (cpe-match->cve-configuration alist) "Convert ALIST, a \"cpe_match\" alist, into an sexp representing the package @@ -142,17 +143,18 @@ (define (cpe-match->cve-configuration alist) ;; Normally "cpe23Uri" is here in each "cpe_match" item, but CVE-2020-0534 ;; has a configuration that lacks it. (and cpe - (let-values (((package version) (cpe->package-name cpe))) + (let ((vendor package version (cpe->package-identifier cpe))) (and package - `(,package - ,(cond ((and (or starti starte) (or endi ende)) - `(and ,(if starti `(>= ,starti) `(> ,starte)) - ,(if endi `(<= ,endi) `(< ,ende)))) - (starti `(>= ,starti)) - (starte `(> ,starte)) - (endi `(<= ,endi)) - (ende `(< ,ende)) - (else version)))))))) + `(,vendor + ,package + ,(cond ((and (or starti starte) (or endi ende)) + `(and ,(if starti `(>= ,starti) `(> ,starte)) + ,(if endi `(<= ,endi) `(< ,ende)))) + (starti `(>= ,starti)) + (starte `(> ,starte)) + (endi `(<= ,endi)) + (ende `(< ,ende)) + (else version)))))))) (define (configuration-data->cve-configurations alist) "Given ALIST, a JSON dictionary for the baroque \"configurations\" @@ -228,6 +230,23 @@ (define (version-matches? version sexp) (('>= min) (version>=? version min)))) +(define (vulnerability-matches? vuln vendor hidden-vendors) + "Checks if a VENDOR matches at least one of <vulnerability> VULN +packages. When VENDOR is #f, ignore packages that have a vendor among +HIDDEN-VENDORS." + (define hidden-vendor? + (if (list? hidden-vendors) + (cut member <> hidden-vendors) + (const #f))) + + (match vuln + (($ <vulnerability> id packages) + (any (match-lambda + ((? (cut string=? <> vendor)) #t) + ((? hidden-vendor?) #f) + (otherwise (not vendor))) + (map car packages))))) ;candidate vendors + ;;; ;;; High-level interface. @@ -259,7 +278,7 @@ (define-record-type <vulnerability> (vulnerability id packages) vulnerability? (id vulnerability-id) ;string - (packages vulnerability-packages)) ;((p1 sexp1) (p2 sexp2) ...) + (packages vulnerability-packages)) ;((v1 p1 sexp1) (v2 p2 sexp2) ...) (define vulnerability->sexp (match-lambda @@ -272,39 +291,47 @@ (define sexp->vulnerability (vulnerability id packages)))) (define (cve-configuration->package-list config) - "Parse CONFIG, a config sexp, and return a list of the form (P SEXP) -where P is a package name and SEXP expresses constraints on the matching -versions." + "Parse CONFIG, a config sexp, and return a list of the form (V P SEXP) +where V is a CPE vendor, P is a package name and SEXP expresses constraints on +the matching versions." (let loop ((config config) - (packages '())) + (results '())) (match config (('or configs ...) - (fold loop packages configs)) - (('and config _ ...) ;XXX - (loop config packages)) - (((? string? package) '_) ;any version - (cons `(,package _) - (alist-delete package packages))) - (((? string? package) sexp) - (let ((previous (assoc-ref packages package))) - (if previous - (cons `(,package (or ,sexp ,@previous)) - (alist-delete package packages)) - (cons `(,package ,sexp) packages))))))) + (fold loop results configs)) + (('and config _ ...) ;XXX + (loop config results)) + (((? string? vendor) (? string? package) sexp) + (let ((pruned-results (remove (match-lambda + ((vendor package _) #t) + (otherwise #f)) + results))) + (match sexp + ('_ ;any version + (cons `(,vendor ,package _) pruned-results)) + (_ + (match (assoc-ref (assoc-ref results vendor) package) + ((previous) + (cons `(,vendor ,package (or ,sexp ,previous)) pruned-results)) + (_ + (cons `(,vendor ,package ,sexp) results)))))))))) (define (merge-package-lists lst) - "Merge the list in LST, each of which has the form (p sexp), where P -is the name of a package and SEXP is an sexp that constrains matching -versions." + "Merge the list in LST, each of which has the form (V P SEXP), where V is a +CPE vendor, P is the name of a package and SEXP is an sexp that constrains +matching versions." (fold (lambda (plist result) ;XXX: quadratic (fold (match-lambda* - (((package version) result) - (match (assoc-ref result package) - (#f - (cons `(,package ,version) result)) - ((previous) - (cons `(,package (or ,version ,previous)) - (alist-delete package result)))))) + (((vendor package version) result) + (match (assoc-ref result vendor) + (((? (cut string=? package <>)) previous) + (cons `(,vendor ,package (or ,version ,previous)) + (remove (match-lambda + ((vendor package _) #t) + (otherwise #f)) + result))) + (_ + (cons `(,vendor ,package ,version) result))))) result plist)) '() @@ -337,7 +364,7 @@ (define vulns (json->vulnerabilities input)) (write `(vulnerabilities - 1 ;format version + 2 ;format version ,(map vulnerability->sexp vulns)) cache)))) @@ -404,28 +431,26 @@ (define table (($ <vulnerability> id packages) (fold (lambda (package table) (match package - ((name . versions) - (vhash-cons name (cons vuln versions) + ((vendor name versions) + (vhash-cons name (cons vuln `(,versions)) table)))) table packages)))) vlist-null vulnerabilities)) - (lambda* (package #:optional version) - (vhash-fold* (if version - (lambda (pair result) - (match pair - ((vuln sexp) - (if (version-matches? version sexp) - (cons vuln result) - result)))) - (lambda (pair result) - (match pair - ((vuln . _) - (cons vuln result))))) - '() - package table))) + (lambda* (package #:optional version #:key (vendor #f) (hidden-vendors '())) + (vhash-fold* + (lambda (pair result) + (match pair + ((vuln sexp) + (if (and (or (and (not vendor) (null? hidden-vendors)) + (vulnerability-matches? vuln vendor hidden-vendors)) + (or (not version) (version-matches? version sexp))) + (cons vuln result) + result)))) + '() + package table))) ;;; cve.scm ends here diff --git a/guix/lint.scm b/guix/lint.scm index 8c6c20c723..bea6d0a194 100644 --- a/guix/lint.scm +++ b/guix/lint.scm @@ -1551,8 +1551,14 @@ (define package-vulnerabilities (package-name package))) (version (or (assoc-ref (package-properties package) 'cpe-version) - (package-version package)))) - ((force lookup) name version))))) + (package-version package))) + (vendor (assoc-ref (package-properties package) + 'cpe-vendor)) + (hidden-vendors (assoc-ref (package-properties package) + 'lint-hidden-cpe-vendors))) + ((force lookup) name version + #:vendor vendor + #:hidden-vendors hidden-vendors))))) ;; Prevent Guile 3 from inlining this procedure so we can mock it in tests. (set! package-vulnerabilities package-vulnerabilities) diff --git a/tests/cve.scm b/tests/cve.scm index b69da0e120..90ada2b647 100644 --- a/tests/cve.scm +++ b/tests/cve.scm @@ -34,19 +34,19 @@ (define %expected-vulnerabilities (vulnerability "CVE-2019-0001" ;; Only the "a" CPE configurations are kept; the "o" ;; configurations are discarded. - '(("junos" (or "18.21-s4" (or "18.21-s3" "18.2"))))) + '(("juniper" "junos" (or "18.2" (or "18.21-s3" "18.21-s4"))))) (vulnerability "CVE-2019-0005" - '(("junos" (or "18.11" "18.1")))) + '(("juniper" "junos" (or "18.1" "18.11")))) ;; CVE-2019-0005 has no "a" configurations. (vulnerability "CVE-2019-14811" - '(("ghostscript" (< "9.28")))) + '(("artifex" "ghostscript" (< "9.28")))) (vulnerability "CVE-2019-17365" - '(("nix" (<= "2.3")))) + '(("nixos" "nix" (<= "2.3")))) (vulnerability "CVE-2019-1010180" - '(("gdb" _))) ;any version + '(("gnu" "gdb" _))) ;any version (vulnerability "CVE-2019-1010204" - '(("binutils" (and (>= "2.21") (<= "2.31.1"))) - ("binutils_gold" (and (>= "1.11") (<= "1.16"))))) + '(("gnu" "binutils" (and (>= "2.21") (<= "2.31.1"))) + ("gnu" "binutils_gold" (and (>= "1.11") (<= "1.16"))))) ;; CVE-2019-18192 has no associated configurations. )) -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 19 Nov 2024 07:46:23 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Tue Nov 19 02:46:23 2024 Received: from localhost ([127.0.0.1]:40833 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tDIwI-0007Xh-PQ for submit <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:23 -0500 Received: from 8.mo575.mail-out.ovh.net ([46.105.74.219]:54893) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tDIwF-0007XB-Ex for 74034 <at> debbugs.gnu.org; Tue, 19 Nov 2024 02:46:21 -0500 Received: from director8.ghost.mail-out.ovh.net (unknown [10.108.9.101]) by mo575.mail-out.ovh.net (Postfix) with ESMTP id 4XsxQ203MXz1ZSS for <74034 <at> debbugs.gnu.org>; Tue, 19 Nov 2024 07:46:17 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-m8kvs (unknown [10.110.118.186]) by director8.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 95BA81FEA4; Tue, 19 Nov 2024 07:46:17 +0000 (UTC) Received: from ngraves.fr ([37.59.142.102]) by ghost-submission-5b5ff79f4f-m8kvs with ESMTPSA id ZHAbDUlCPGdIkCoAs12aCA (envelope-from <ngraves@HIDDEN>); Tue, 19 Nov 2024 07:46:17 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-102R0044c94db3a-7120-4c24-bf61-866c0164a720, 9D5F92B39B1411DA07333534545EDFC8D0A6424A) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v5 02/16] gnu: halibut: Add cpe-vendor property. Date: Tue, 19 Nov 2024 08:45:50 +0100 Message-ID: <20241119074612.19048-2-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241119074612.19048-1-ngraves@HIDDEN> References: <20241119074612.19048-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 4776348881699070690 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrfedugdduudduucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnheptdehtedvteejgfdtfeeuveelfeefvdfhfeejleduteefffeffffggfethfejhedvnecuffhomhgrihhnpehgrhgvvghnvghnugdrohhrghdruhhknecukfhppeduvdejrddtrddtrddupdeltddrledvrdduudejrddugeegpdefjedrheelrddugedvrddutddvnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehjeehmgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=i/vOn6LHbD5yjjM7DQIb3c+uyoyiSr60FZcExoJfTcE=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1732002378; v=1; b=enzGTm7kX2wTXEn6IvakrFSI+9smvPvT1ylL/PxpXjZkUjk1/reGL77OSw9gikEyJcIPNQZP JDYUCJB/sOzDAsdUft95xMmSgcOuq//XXO2OFTK39vGspvupzsd4MufqSUY+Fv4n5XfoExQovR8 Jo2PKYZ17v89L88Ubhz0/Z2Xi0oWsIxVf9SlWG89FrlLkSJ7OQ9nOqKXmaE1XKU+QgSU//shT0b xHK+6F59wwPSgtYRI+FERTTZtxkTSr4VTebDRqOCk7f0l/aIm83zGlIx2HP7upZFuONJaVWRKvY 2gzPAF5uV9HFkyTkxh4bzVGO06+rjb5eqQe9Bj+SXTg7g== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/documentation.scm (halibut) [description]: Reformat field to match max chars. [properties]: Add cpe-vendor property. --- gnu/packages/documentation.scm | 14 ++++++++------ 1 file changed, 8 insertions(+), 6 deletions(-) diff --git a/gnu/packages/documentation.scm b/gnu/packages/documentation.scm index f0e37561f7..e1d563945a 100644 --- a/gnu/packages/documentation.scm +++ b/gnu/packages/documentation.scm @@ -264,12 +264,14 @@ (define-public halibut (home-page "https://www.chiark.greenend.org.uk/~sgtatham/halibut/") (synopsis "Documentation production system for software manuals") (description - "Halibut is a text formatting system designed primarily for writing software -documentation. It accepts a single source format and outputs any combination of -plain text, HTML, Unix man or info pages, PostScript or PDF. It has extensive -support for indexing and cross-referencing, and generates hyperlinks within output -documents wherever possible. It supports Unicode, with the ability to fall back to -an alternative representation if Unicode output is not available.") + "Halibut is a text formatting system designed primarily for writing +software documentation. It accepts a single source format and outputs any +combination of plain text, HTML, Unix man or info pages, PostScript or PDF. +It has extensive support for indexing and cross-referencing, and generates +hyperlinks within output documents wherever possible. It supports Unicode, +with the ability to fall back to an alternative representation if Unicode +output is not available.") + (properties `((cpe-vendor . "halibut_project"))) (license license:expat))) (define-public doc++ -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 17 Nov 2024 17:20:38 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Nov 17 12:20:38 2024 Received: from localhost ([127.0.0.1]:58423 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tCiwv-0004n7-Qp for submit <at> debbugs.gnu.org; Sun, 17 Nov 2024 12:20:38 -0500 Received: from eggs.gnu.org ([209.51.188.92]:50952) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ludo@HIDDEN>) id 1tCiwt-0004mq-EX for 74034 <at> debbugs.gnu.org; Sun, 17 Nov 2024 12:20:36 -0500 Received: from fencepost.gnu.org ([2001:470:142:3::e]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from <ludo@HIDDEN>) id 1tCiwa-0005rz-Jy; Sun, 17 Nov 2024 12:20:29 -0500 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=gnu.org; s=fencepost-gnu-org; h=MIME-Version:Date:References:In-Reply-To:Subject:To: From; bh=uBebViS1mFXKeGLS/utw8GkvW66jdlU4numLXd+EWJQ=; b=lTnxF3emgmcyT6YfSf+X F/rPkHo9KETVHK5u8737NFpQ1LVl6VzDy26vGktGbSZ/xU7q9WgR3VsO9g7IiadT5zRu4Suo7oV6t g6yBeLbm/Q1kFgDaboOyBmz7tpk9SozOeTAO6FrfLaykeo1ieXQkrqJtl6eTJa+H/0GTVStDdtupn AfbWwZPRGznDjcdbK4xbFEhfO2DSAlQT0R8yl2S0UVX5iI1QyBU4fNOggDpnwbyNv9W3yGOmxaWex rm7HcDEZpqwVBLvg/HIa3UjqJMD21kZprHZPrJq+cVo3hIclypyM54ShRfQqU1jMI3NRYxhs0TxsO o8J5m62FKv8XhQ==; From: =?utf-8?Q?Ludovic_Court=C3=A8s?= <ludo@HIDDEN> To: Nicolas Graves <ngraves@HIDDEN> Subject: Re: [bug#74034] [PATCH v4 01/16] cve: Add cpe-vendor and lint-hidden-cpe-vendors properties. In-Reply-To: <20241113102414.1348-1-ngraves@HIDDEN> (Nicolas Graves's message of "Wed, 13 Nov 2024 11:23:51 +0100") References: <20241026222934.25890-1-ngraves@HIDDEN> <20241113102414.1348-1-ngraves@HIDDEN> Date: Sun, 17 Nov 2024 18:20:13 +0100 Message-ID: <87v7wlixpu.fsf@HIDDEN> User-Agent: Gnus/5.13 (Gnus v5.13) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: -2.3 (--) X-Debbugs-Envelope-To: 74034 Cc: 74034 <at> debbugs.gnu.org X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -3.3 (---) The rest of this series LGTM! Almost there! :-)
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 17 Nov 2024 17:19:42 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Nov 17 12:19:42 2024 Received: from localhost ([127.0.0.1]:58414 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tCiw2-0004fX-Bb for submit <at> debbugs.gnu.org; Sun, 17 Nov 2024 12:19:42 -0500 Received: from eggs.gnu.org ([209.51.188.92]:50346) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ludo@HIDDEN>) id 1tCivz-0004fI-E2 for 74034 <at> debbugs.gnu.org; Sun, 17 Nov 2024 12:19:40 -0500 Received: from fencepost.gnu.org ([2001:470:142:3::e]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from <ludo@HIDDEN>) id 1tCivs-0005bt-Hy; Sun, 17 Nov 2024 12:19:32 -0500 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=gnu.org; s=fencepost-gnu-org; h=MIME-Version:Date:References:In-Reply-To:Subject:To: From; bh=BnARNud5tAt0Gs6zUlSjykOwZijY6VklTTDutohtVt0=; b=SJnUD+TQtJB/bNz8Ixtm P+dWh1+ddGBZGnsEAf+0U9JyMySIO3ldQVS41xsJvhOAU97Sz/NdcwRgbNEKb+GFxZh2YbjKrN/7k ZooGtQ/rd5S2rh7ZFzVE+rFdPqWj9n+8BGHLsSu5j0xnNrkzmMAvFb/FPJey72hqHBXN+uq0TVcmg vtsWSGDRlMg0GH85RLU4AI9UZMKtE4qb/G4l4QfA5yHlh17xsOyPAvIcmtwriG5s5sw/Giue8SwH3 KzHVLgC8apa2xGUahnOkqUEJUKQttWf2wI+ggAiw4Ax2IeaWzer5KiZagM/XhcLIjBMvRtH69+QaY D+oyiXbotzCegA==; From: =?utf-8?Q?Ludovic_Court=C3=A8s?= <ludo@HIDDEN> To: Nicolas Graves <ngraves@HIDDEN> Subject: Re: [bug#74034] [PATCH v4 01/16] cve: Add cpe-vendor and lint-hidden-cpe-vendors properties. In-Reply-To: <20241113102414.1348-1-ngraves@HIDDEN> (Nicolas Graves's message of "Wed, 13 Nov 2024 11:23:51 +0100") References: <20241026222934.25890-1-ngraves@HIDDEN> <20241113102414.1348-1-ngraves@HIDDEN> Date: Sun, 17 Nov 2024 18:19:30 +0100 Message-ID: <87zflxixr1.fsf@HIDDEN> User-Agent: Gnus/5.13 (Gnus v5.13) MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable X-Spam-Score: -2.3 (--) X-Debbugs-Envelope-To: 74034 Cc: 74034 <at> debbugs.gnu.org X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -3.3 (---) Hi! Nicolas Graves <ngraves@HIDDEN> skribis: > * guix/cve.scm: Exploit cpe vendors information. > (cpe->package-name): Rename to... > (cpe->package-identifier): Renamed from cpe->package-name. Use > cpe_vendor:cpe_name in place or cpe_name. > (vulnerabily-matches?): Add helper function. > (vulnerabilities->lookup-proc): Extract cpe_name for table > hashes. Add vendor and hidden-vendor arguments. Adapt condition to > pass vulnerabilities to result in the fold. > > * guix/lint.scm (package-vulnerabilities): Use additional arguments > from vulnerabilities->lookup-proc. > > * tests/cve.scm (%expected-vulnerabilities): Adapt variable to changes > in guix/cve.scm. [...] > -(define (cpe->package-name cpe) > +(define (cpe->package-identifier cpe) > "Converts the Common Platform Enumeration (CPE) string CPE to a package > -name, in a very naive way. Return two values: the package name, and its > -version string. Return #f and #f if CPE does not look like an applicati= on CPE > -string." > +identifier, in a very naive way. Return two values: the package identif= ier > +(composed from the CPE vendor and the package name), and its version str= ing. > +Return #f and #f if CPE does not look like an application CPE string." It returns three values now. :-) (Nice!) > (define (merge-package-lists lst) > - "Merge the list in LST, each of which has the form (p sexp), where P > -is the name of a package and SEXP is an sexp that constrains matching > -versions." > + "Merge the list in LST, each of which has the form (V P SEXP), where V= is a > +CPE vendor, P is the name of a package and SEXP is an sexp that constrai= ns > +matching versions." Am I right that =E2=80=98vulnerability->sexp=E2=80=99 now includes the vend= or? In that case, the format version in =E2=80=98write-cache=E2=80=99 should be= bumped and =E2=80=98fetch-vulnerabilities=E2=80=99 should be adjusted accordingly (to = support v1 sexps that lack vendor info). Ludo=E2=80=99.
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 15 Nov 2024 12:58:52 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Fri Nov 15 07:58:52 2024 Received: from localhost ([127.0.0.1]:48952 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tBvuV-0003SM-Oz for submit <at> debbugs.gnu.org; Fri, 15 Nov 2024 07:58:52 -0500 Received: from anamika.lostca.se ([65.21.75.227]:37542) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ashish.is@HIDDEN>) id 1tBvuT-0003S7-Cw for 74034 <at> debbugs.gnu.org; Fri, 15 Nov 2024 07:58:50 -0500 Received: from localhost.localdomain (unknown [IPv6:2a02:9140:3880:ad00:f7e1:20d3:599b:d388]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) (Authenticated sender: abbe) by anamika.lostca.se (Postfix) with ESMTPSA id 87E133B0C0; Fri, 15 Nov 2024 12:58:39 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lostca.se; s=anamika; t=1731675519; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=1PB742L+8xwWHx0SWiqy5g0EE3QRXNOvVNyyZOQc6yQ=; b=Fu0K04yyGFAPszSnTJd6Zk16Z4M1JoW4gdU+dXmZk2m77ITGSaVBllIdQ1ZEVMKpEIB5u0 UgOLIRtJtQjE+jYecj2yYBCvD14UZEWKBKLvruFl6DiwwaagGCR+4EydB9/mNT7ss0+znp 9pJBI7YaY4uH6m3u7H3ntm46GHcmGfM= From: ashish.is@HIDDEN To: 74034 <at> debbugs.gnu.org Subject: [PATCH v2] gnu: got: Update to 0.105. Date: Fri, 15 Nov 2024 13:58:19 +0100 Message-ID: <8997bf904cc6ba11f693e51e9872e818f2ccb7c2.1731675499.git.ashish.is@HIDDEN> X-Mailer: git-send-email 2.47.0 In-Reply-To: <20241026224125.29272-17-ngraves@HIDDEN> References: <20241026224125.29272-17-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN>, Ashish SHUKLA <ashish.is@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) From: Ashish SHUKLA <ashish.is@HIDDEN> * gnu/packages/version-control.scm (got): Update to 0.105. Change-Id: I7846536927717b1a7cc79e8a3a70e9254eade22a --- gnu/packages/version-control.scm | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/gnu/packages/version-control.scm b/gnu/packages/version-control.scm index 3e66163253..531d4827dc 100644 --- a/gnu/packages/version-control.scm +++ b/gnu/packages/version-control.scm @@ -975,7 +975,7 @@ (define-public git-tools (define-public got (package (name "got") - (version "0.104") + (version "0.105") (source (origin (method url-fetch) (uri @@ -984,7 +984,7 @@ (define-public got version ".tar.gz")) (sha256 (base32 - "1jf8d7bd6jb09ci66n3rjfv94kvzgnqbw1js74hpajdw41wphbdk")))) + "0i52bkyhs2v8h1b6045hybnzyhr8hvgw87y3pr0s4vyhvihf6wri")))) (inputs (list libevent `(,util-linux "lib") base-commit: b8d654f60a278790d0d65266b063b08c204ee15e -- 2.47.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 13 Nov 2024 10:25:11 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Wed Nov 13 05:25:11 2024 Received: from localhost ([127.0.0.1]:40908 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tBAYh-0007RQ-4d for submit <at> debbugs.gnu.org; Wed, 13 Nov 2024 05:25:11 -0500 Received: from 6.mo560.mail-out.ovh.net ([87.98.165.38]:47697) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tBAYY-0007PG-PH for 74034 <at> debbugs.gnu.org; Wed, 13 Nov 2024 05:25:03 -0500 Received: from director6.ghost.mail-out.ovh.net (unknown [10.109.148.29]) by mo560.mail-out.ovh.net (Postfix) with ESMTP id 4XpKCx1Zs7z1H77 for <74034 <at> debbugs.gnu.org>; Wed, 13 Nov 2024 10:25:00 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-r644d (unknown [10.110.178.46]) by director6.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 3F5561FE7D; Wed, 13 Nov 2024 10:25:00 +0000 (UTC) Received: from ngraves.fr ([37.59.142.100]) by ghost-submission-5b5ff79f4f-r644d with ESMTPSA id T/tBBnx+NGdjdAAAUF9M8A (envelope-from <ngraves@HIDDEN>); Wed, 13 Nov 2024 10:25:00 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-100R00347d4b9f8-0383-4db1-9ae8-35dab532f6e1, E46EE4CFA6AA1EB3B0ED220F39F6A53F8FAC1481) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v4 16/16] gnu: cvs: Add lint-hidden-cpe-vendors property. Date: Wed, 13 Nov 2024 11:24:06 +0100 Message-ID: <20241113102414.1348-16-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241113102414.1348-1-ngraves@HIDDEN> References: <20241113102414.1348-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9114159749192344290 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrvddtgdduhecutefuodetggdotefrodftvfcurfhrohhfihhlvgemucfqggfjpdevjffgvefmvefgnecuuegrihhlohhuthemucehtddtnecunecujfgurhephffvvefufffkofgjfhgggfestdekredtredttdenucfhrhhomheppfhitgholhgrshcuifhrrghvvghsuceonhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrqeenucggtffrrghtthgvrhhnpeelffejteeutefhfeekfffffedvudekjeekgfeludeitdfhkeevhfeivdfhffeggeenucfkphepuddvjedrtddrtddruddpledtrdelvddruddujedrudeggedpfeejrdehledrudegvddruddttdenucevlhhushhtvghrufhiiigvpedunecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheeitdgmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=YxVbgl+9LYvyL4pHLsEwOKNMA2vTuA/nA/rJfUQtJ6M=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731493501; v=1; b=Hg5VfG3SKNZ9D+681fjnJVPINmgaYrOP5cgY4BK9WlWlOuZ0ElUYAET7QlrG+Mlowh1aEmWK 4oPhUwDhvwoKKSVUrqCYiJw3fqQjwRmxErl2ixQ9HvtbXkMGI+BN0yajqghOoyITFXRfNAxDsPO lnd3nz5xzaaUpGeLjnwK9Xj1byg8ykH/udq1BLKSRzrKazwc1SxzmrCQRa4M0WGdqFnzm9orRnb gzjxU05VnOsNeBFygeColVBSh7Pjy/4kJzez5W+qxuhe4LiEz2AtVub8AZnXYj4YmmQlbrx+Pcq n5Es0Oz2IJ+0kRkjgYUxfTgsg9xJTfkBnclBQW43xGqgg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/version-control.scm (cvs)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/version-control.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/version-control.scm b/gnu/packages/version-control.scm index 27c14422d1..a0eb9f32d2 100644 --- a/gnu/packages/version-control.scm +++ b/gnu/packages/version-control.scm @@ -2774,6 +2774,7 @@ (define-public cvs Configuration Management (SCM). Using it, you can record the history of sources files, and documents. It fills a similar role to the free software RCS, PRCS, and Aegis packages.") + (properties '((lint-hidden-cpe-vendors . ("jenkins")))) (license license:gpl1+))) (define-public cvs-fast-export -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 13 Nov 2024 10:25:05 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Wed Nov 13 05:25:05 2024 Received: from localhost ([127.0.0.1]:40898 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tBAYa-0007Py-Cd for submit <at> debbugs.gnu.org; Wed, 13 Nov 2024 05:25:05 -0500 Received: from 17.mo561.mail-out.ovh.net ([87.98.178.58]:54521) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tBAYW-0007P3-Lw for 74034 <at> debbugs.gnu.org; Wed, 13 Nov 2024 05:25:01 -0500 Received: from director10.ghost.mail-out.ovh.net (unknown [10.108.9.204]) by mo561.mail-out.ovh.net (Postfix) with ESMTP id 4XpKCv4YG3z1Rfn for <74034 <at> debbugs.gnu.org>; Wed, 13 Nov 2024 10:24:59 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-bnhgj (unknown [10.110.118.36]) by director10.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 58F281FD46; Wed, 13 Nov 2024 10:24:59 +0000 (UTC) Received: from ngraves.fr ([37.59.142.109]) by ghost-submission-5b5ff79f4f-bnhgj with ESMTPSA id dcyPDnt+NGfBSwAAUjk+Bw (envelope-from <ngraves@HIDDEN>); Wed, 13 Nov 2024 10:24:59 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-109S0039b34cd9e-ac56-4c7d-83f3-f03a3dd15de9, E46EE4CFA6AA1EB3B0ED220F39F6A53F8FAC1481) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v4 15/16] gnu: immer: Add lint-hidden-cpe-vendors property. Date: Wed, 13 Nov 2024 11:24:05 +0100 Message-ID: <20241113102414.1348-15-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241113102414.1348-1-ngraves@HIDDEN> References: <20241113102414.1348-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9113878270921335522 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrvddtgdduhecutefuodetggdotefrodftvfcurfhrohhfihhlvgemucfqggfjpdevjffgvefmvefgnecuuegrihhlohhuthemucehtddtnecunecujfgurhephffvvefufffkofgjfhgggfestdekredtredttdenucfhrhhomheppfhitgholhgrshcuifhrrghvvghsuceonhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrqeenucggtffrrghtthgvrhhnpeelffejteeutefhfeekfffffedvudekjeekgfeludeitdfhkeevhfeivdfhffeggeenucfkphepuddvjedrtddrtddruddpledtrdelvddruddujedrudeggedpfeejrdehledrudegvddruddtleenucevlhhushhtvghrufhiiigvpedunecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheeiudgmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=t0Mk5mPokUmNR7IkvQsvo+knX/3jdKD5Sxtaisdh93E=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731493499; v=1; b=COQtU85q5FV6+PrBLJmvq5XIqLEL4HKefffyhvBdG2riOuLfT6E6Ai6qA/wajt43d8d2MF1+ WDt2jlMFgdOgmni416jcfoy6RIw1aYe0hQ7UeVMGymUMa9AZ18smAKSxU4yifjlYuz2+BgQf1hT fI9/zE0xdNryud8okgqnhPFUj+WTuGV/vNyrWY0qgJFN0SV5URN1BWfyPZX8vnpSHuatl2Bq8da 7V80w3C+AqQcO+EhEHkfPvvIr8AvYCq22CSyK0FpFd9Upc2MVIYzVqHJ6NWu6kepyylXcQs+9a4 6JDzxzy3vFAmOC50bDX7DNJUEtfXFf0Kf9AP/XDGkEnOg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/cpp.scm (immer)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/cpp.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/cpp.scm b/gnu/packages/cpp.scm index bb6872d7e3..5c686db532 100644 --- a/gnu/packages/cpp.scm +++ b/gnu/packages/cpp.scm @@ -1887,6 +1887,7 @@ (define-public immer (synopsis "Immutable data structures") (description "Immer is a library of persistent and immutable data structures written in C++.") + (properties '((lint-hidden-cpe-vendors . ("immer_project")))) (license license:boost1.0))) (define-public zug -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 13 Nov 2024 10:25:04 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Wed Nov 13 05:25:04 2024 Received: from localhost ([127.0.0.1]:40895 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tBAYZ-0007Ph-I1 for submit <at> debbugs.gnu.org; Wed, 13 Nov 2024 05:25:04 -0500 Received: from 13.mo582.mail-out.ovh.net ([188.165.56.124]:34595) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tBAYW-0007Ot-5w for 74034 <at> debbugs.gnu.org; Wed, 13 Nov 2024 05:25:01 -0500 Received: from director2.ghost.mail-out.ovh.net (unknown [10.109.139.191]) by mo582.mail-out.ovh.net (Postfix) with ESMTP id 4XpKCt5vplz1R2f for <74034 <at> debbugs.gnu.org>; Wed, 13 Nov 2024 10:24:58 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-rdn6k (unknown [10.108.54.212]) by director2.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 90FA81FDF4; Wed, 13 Nov 2024 10:24:58 +0000 (UTC) Received: from ngraves.fr ([37.59.142.104]) by ghost-submission-5b5ff79f4f-rdn6k with ESMTPSA id 19H1D3p+NGeqTAAAzWewuA (envelope-from <ngraves@HIDDEN>); Wed, 13 Nov 2024 10:24:58 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-104R005dc1dc989-0426-47d9-a162-1599f14a144e, E46EE4CFA6AA1EB3B0ED220F39F6A53F8FAC1481) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v4 14/16] gnu: dex: Update to 0.10.1. Date: Wed, 13 Nov 2024 11:24:04 +0100 Message-ID: <20241113102414.1348-14-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241113102414.1348-1-ngraves@HIDDEN> References: <20241113102414.1348-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9113596798739669730 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrvddtgdduhecutefuodetggdotefrodftvfcurfhrohhfihhlvgemucfqggfjpdevjffgvefmvefgnecuuegrihhlohhuthemucehtddtnecunecujfgurhephffvvefufffkofgjfhgggfestdekredtredttdenucfhrhhomheppfhitgholhgrshcuifhrrghvvghsuceonhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrqeenucggtffrrghtthgvrhhnpeelffejteeutefhfeekfffffedvudekjeekgfeludeitdfhkeevhfeivdfhffeggeenucfkphepuddvjedrtddrtddruddpledtrdelvddruddujedrudeggedpfeejrdehledrudegvddruddtgeenucevlhhushhtvghrufhiiigvpedvnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheekvdgmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=qXbl64lAseSucViFIUGP7YdO+6OzZ97LZ2Xk82khrcI=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731493499; v=1; b=TTQpfStmPb2hckp1g5lSMck65es2hZjLqhMBjKhQbWgeaBeb+MY9iF65+socIa9BhAQmYis8 tJz/lW7HL4Puq9ztrgZlZwk4QnAuwSay0J9TCdiBtlMw5vZbUJu8k9S8xWoqAbOixHvX5VKYu3c V3wJuPfKHQlRrnzhj1OuHhRP5SeyTI5gCpQUIHBvFTWDWIoCZyhuabCTn9RTe2loy6Fhy+Im4pi GQTuoLpW9sB3+or7Ei2opIyduYFmCEVlEgDvzbgig2CoigEJGMyRvQ/tXAQxsstUkBNIi1jByro 9hCwn3mQSAaFt3Ugl1FTvaS0L8d31ZG/w/iQsLLhWzDHg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/xdisorg.scm (dex): Update to 0.10.1. [arguments]: Improve style. [properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/xdisorg.scm | 17 ++++++++++------- 1 file changed, 10 insertions(+), 7 deletions(-) diff --git a/gnu/packages/xdisorg.scm b/gnu/packages/xdisorg.scm index a75e9cd6ba..859d37d4b7 100644 --- a/gnu/packages/xdisorg.scm +++ b/gnu/packages/xdisorg.scm @@ -3536,7 +3536,7 @@ (define-public nwg-launchers (define-public dex (package (name "dex") - (version "0.9.0") + (version "0.10.1") (source (origin (method git-fetch) (uri (git-reference @@ -3544,15 +3544,16 @@ (define-public dex (commit (string-append "v" version)))) (sha256 (base32 - "03aapcywnz4kl548cygpi25m8adwbmqlmwgxa66v4156ax9dqs86")) + "1d7fqy63i4q0mw316i5ws1sgdq3f7h3bsf3avvmy0nzshz7i5y6m")) (file-name (git-file-name name version)))) (build-system gnu-build-system) (arguments - `(#:make-flags (list (string-append "PREFIX=" (assoc-ref %outputs "out"))) - #:phases - (modify-phases %standard-phases - (delete 'configure)) - #:tests? #f)) + (list + #:make-flags #~(list (string-append "PREFIX=" #$output)) + #:phases + #~(modify-phases %standard-phases + (delete 'configure)) + #:tests? #f)) ; No tests. (inputs (list python)) (native-inputs @@ -3562,6 +3563,8 @@ (define-public dex (description "@command{dex}, @dfn{DesktopEntry Execution}, is a program to generate and execute @file{.desktop} files of the Application type.") + (properties + '((lint-hidden-cpe-vendors . ("samsung" "linuxfoundation")))) (license license:gpl3+))) (define-public sx -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 13 Nov 2024 10:24:59 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Wed Nov 13 05:24:59 2024 Received: from localhost ([127.0.0.1]:40885 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tBAYV-0007Oo-3v for submit <at> debbugs.gnu.org; Wed, 13 Nov 2024 05:24:59 -0500 Received: from 20.mo561.mail-out.ovh.net ([178.33.47.94]:47003) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tBAYR-0007OL-0Y for 74034 <at> debbugs.gnu.org; Wed, 13 Nov 2024 05:24:55 -0500 Received: from director11.ghost.mail-out.ovh.net (unknown [10.108.9.56]) by mo561.mail-out.ovh.net (Postfix) with ESMTP id 4XpKCn6KChz1Rnm for <74034 <at> debbugs.gnu.org>; Wed, 13 Nov 2024 10:24:53 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-x74lf (unknown [10.110.168.127]) by director11.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 964981FDD1; Wed, 13 Nov 2024 10:24:53 +0000 (UTC) Received: from ngraves.fr ([37.59.142.109]) by ghost-submission-5b5ff79f4f-x74lf with ESMTPSA id AxLzFnV+NGcpbQAATNoasw (envelope-from <ngraves@HIDDEN>); Wed, 13 Nov 2024 10:24:53 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-109S00364365397-85ea-4869-bba8-bc13ac19046f, E46EE4CFA6AA1EB3B0ED220F39F6A53F8FAC1481) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v4 13/16] gnu: got: Update to 0.104. Date: Wed, 13 Nov 2024 11:24:03 +0100 Message-ID: <20241113102414.1348-13-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241113102414.1348-1-ngraves@HIDDEN> References: <20241113102414.1348-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9112189424628589282 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrvddtgdduhecutefuodetggdotefrodftvfcurfhrohhfihhlvgemucfqggfjpdevjffgvefmvefgnecuuegrihhlohhuthemucehtddtnecunecujfgurhephffvvefufffkofgjfhgggfestdekredtredttdenucfhrhhomheppfhitgholhgrshcuifhrrghvvghsuceonhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrqeenucggtffrrghtthgvrhhnpeefgfevvdeijedtvdekgfeiteehgfejteeufefgueetudekveegteejkedvteffieenucffohhmrghinhepghgrmhgvohhfthhrvggvshdrohhrghenucfkphepuddvjedrtddrtddruddpledtrdelvddruddujedrudeggedpfeejrdehledrudegvddruddtleenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheeiudgmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=W+/Cavu5icAmsSkrQttnDARGgejaoZG1NTqPAV4aji4=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731493494; v=1; b=To7knm7oHH/kdhbF9jo5cUgvRDTTWDON9lCJEpFNOsovpGy5bk9y4H8NDWQ73n03Oke5Iutc yxdRCQoPlx/MkYG9JOu0O3kNvOM5G/WDnB7Cp8dGtvCxlohkuQga+4nebf6JNSr7g3D2FKd/p9k Ffna+bQarCj93UEbhiqwRbZiuwZ6z5n31mXw2g95Tc9j1Ra4BoPyDZXwIv8B35Otq+iqUNffuJN U+f4dMEc6ub8zqX8cOlU2b4zIa99s4NH/7Wjoog3+JngRtARHAu5rKQY9aI7qoK3y0KMpe+Jdwh f4u3nURTVMOq1ccV3Qq3+rlp3D3ZqHnKOiqfBJzpH78Dw== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/version-control.scm (got): Update to 0.104. [properties]: Add release-monitoring-url and lint-hidden-cpe-vendors properties. --- gnu/packages/version-control.scm | 10 +++++++--- 1 file changed, 7 insertions(+), 3 deletions(-) diff --git a/gnu/packages/version-control.scm b/gnu/packages/version-control.scm index c892a83a98..27c14422d1 100644 --- a/gnu/packages/version-control.scm +++ b/gnu/packages/version-control.scm @@ -975,7 +975,7 @@ (define-public git-tools (define-public got (package (name "got") - (version "0.103") + (version "0.104") (source (origin (method url-fetch) (uri @@ -984,7 +984,7 @@ (define-public got version ".tar.gz")) (sha256 (base32 - "0y18961xrj4rja850i31gadiaps2qnkfb4jlramlz9akyf9mwh1j")))) + "1jf8d7bd6jb09ci66n3rjfv94kvzgnqbw1js74hpajdw41wphbdk")))) (inputs (list libevent `(,util-linux "lib") @@ -1020,7 +1020,11 @@ (define-public got "Game of Trees (Got) is a version control system which prioritizes ease of use and simplicity over flexibility.") (license license:isc) - (home-page "https://gameoftrees.org/"))) + (home-page "https://gameoftrees.org/") + (properties + ;; Can lint for updates, but not update in place. + '((release-monitoring-url . "https://gameoftrees.org/releases/") + (lint-hidden-cpe-vendors . ("got_project")))))) (define-public xdiff (let ((revision "0") -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 13 Nov 2024 10:24:59 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Wed Nov 13 05:24:59 2024 Received: from localhost ([127.0.0.1]:40883 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tBAYU-0007Ol-Hi for submit <at> debbugs.gnu.org; Wed, 13 Nov 2024 05:24:59 -0500 Received: from 8.mo576.mail-out.ovh.net ([46.105.56.233]:40183) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tBAYP-0007O9-Vg for 74034 <at> debbugs.gnu.org; Wed, 13 Nov 2024 05:24:55 -0500 Received: from director2.ghost.mail-out.ovh.net (unknown [10.108.17.88]) by mo576.mail-out.ovh.net (Postfix) with ESMTP id 4XpKCm6ZHQz1tl1 for <74034 <at> debbugs.gnu.org>; Wed, 13 Nov 2024 10:24:52 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-rt6l2 (unknown [10.108.54.132]) by director2.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 5CE011FD77; Wed, 13 Nov 2024 10:24:51 +0000 (UTC) Received: from ngraves.fr ([37.59.142.105]) by ghost-submission-5b5ff79f4f-rt6l2 with ESMTPSA id ZY1rKnN+NGfdcwAA1vKoaA (envelope-from <ngraves@HIDDEN>); Wed, 13 Nov 2024 10:24:51 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-105G00619273955-ae56-47d5-b46f-e9d363cd378c, E46EE4CFA6AA1EB3B0ED220F39F6A53F8FAC1481) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v4 12/16] gnu: onedrive: Update to 2.5.2. Date: Wed, 13 Nov 2024 11:24:02 +0100 Message-ID: <20241113102414.1348-12-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241113102414.1348-1-ngraves@HIDDEN> References: <20241113102414.1348-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9111907946135479010 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrvddtgdduiecutefuodetggdotefrodftvfcurfhrohhfihhlvgemucfqggfjpdevjffgvefmvefgnecuuegrihhlohhuthemucehtddtnecunecujfgurhephffvvefufffkofgjfhgggfestdekredtredttdenucfhrhhomheppfhitgholhgrshcuifhrrghvvghsuceonhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrqeenucggtffrrghtthgvrhhnpeelffejteeutefhfeekfffffedvudekjeekgfeludeitdfhkeevhfeivdfhffeggeenucfkphepuddvjedrtddrtddruddpledtrdelvddruddujedrudeggedpfeejrdehledrudegvddruddtheenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheejiegmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=Rq9jnpBO8B/mHt25DQLGxEOqwC48y7W/arFqeGarEXM=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731493493; v=1; b=Wp5YBiNcEBuiznri/C4GKd9jgkbmFQFyDMF9YDYS1iya8V1jAq+FA/JSpGMdLhpm36JVq3Lr 8Pud+tszO8x61amrlgbWkJYN22PQzOfJvOSRS1DARg0Rm/aKDhgAm/Cyv6CnCxrVGonP66iT3TB 7SCqhXCA7N1/uTV+xU0oKV5dxBOXrsfvLULo+xIRsBZxkyzczCPHuxlq07zuvQVlGQchVjMX+NB dIJwpcZzmrs3xclqposFn9XXkYS9pXmjrbK7OYtikc4thsnjC53+y+eKqKiQDHOcc1w4OoCXYRl oLCzzUl2FdMtcNKqZt8L061sFlyPHt0LTTRGsZjmnHDsQ== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/sync.scm (onedrive): Update to 2.5.2. [properties]: Add lint-hidden-cpe-vendors. --- gnu/packages/sync.scm | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/gnu/packages/sync.scm b/gnu/packages/sync.scm index af736d0c28..b21993a639 100644 --- a/gnu/packages/sync.scm +++ b/gnu/packages/sync.scm @@ -374,7 +374,7 @@ (define-public owncloud-client (define-public onedrive (package (name "onedrive") - (version "2.4.25") + (version "2.5.2") (source (origin (method git-fetch) @@ -383,7 +383,7 @@ (define-public onedrive (commit (string-append "v" version)))) (file-name (git-file-name name version)) (sha256 - (base32 "1i93mq4r9w8cqrdfsfv8wparfd3dbrppc5z04ab056545hk0x89k")))) + (base32 "0307qa3nncarn6r5837nn9z5nv8j60ycykq6pfn93qriabk65qlx")))) (build-system gnu-build-system) (arguments (list @@ -420,6 +420,7 @@ (define-public onedrive Business, OneDrive for Office365 and SharePoint and fully supports Azure National Cloud Deployments. It supports one-way and two-way sync capabilities and securely connects to Microsoft OneDrive services.") + (properties '((lint-hidden-cpe-vendors . ("microsoft")))) (license license:gpl3))) (define-public lsyncd -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 13 Nov 2024 10:24:54 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Wed Nov 13 05:24:54 2024 Received: from localhost ([127.0.0.1]:40877 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tBAYP-0007OF-Uu for submit <at> debbugs.gnu.org; Wed, 13 Nov 2024 05:24:54 -0500 Received: from 4.mo584.mail-out.ovh.net ([178.32.98.131]:59921) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tBAYN-0007Ns-FN for 74034 <at> debbugs.gnu.org; Wed, 13 Nov 2024 05:24:52 -0500 Received: from director3.ghost.mail-out.ovh.net (unknown [10.108.9.204]) by mo584.mail-out.ovh.net (Postfix) with ESMTP id 4XpKCk0YrWz1P7p for <74034 <at> debbugs.gnu.org>; Wed, 13 Nov 2024 10:24:50 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-xcg9h (unknown [10.111.174.226]) by director3.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 9F6441FE50; Wed, 13 Nov 2024 10:24:49 +0000 (UTC) Received: from ngraves.fr ([37.59.142.112]) by ghost-submission-5b5ff79f4f-xcg9h with ESMTPSA id CplEOHB+NGdJSwAAAiYCbA (envelope-from <ngraves@HIDDEN>); Wed, 13 Nov 2024 10:24:49 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-112S006582c71f3-ee61-4b0c-b091-8275472c42dd, E46EE4CFA6AA1EB3B0ED220F39F6A53F8FAC1481) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v4 11/16] gnu: bwm-ng: Add lint-hidden-cpe-vendors property. Date: Wed, 13 Nov 2024 11:24:01 +0100 Message-ID: <20241113102414.1348-11-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241113102414.1348-1-ngraves@HIDDEN> References: <20241113102414.1348-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9111063524555875042 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrvddtgdduhecutefuodetggdotefrodftvfcurfhrohhfihhlvgemucfqggfjpdevjffgvefmvefgnecuuegrihhlohhuthemucehtddtnecunecujfgurhephffvvefufffkofgjfhgggfestdekredtredttdenucfhrhhomheppfhitgholhgrshcuifhrrghvvghsuceonhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrqeenucggtffrrghtthgvrhhnpeevhfehgeevfedvffdtvedtleevvdfgkeehueetueetheehvdetudefgffggfekheenucffohhmrghinhepghhrohhpphdrohhrghenucfkphepuddvjedrtddrtddruddpledtrdelvddruddujedrudeggedpfeejrdehledrudegvddrudduvdenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheekgegmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=A0gvMFiBwS/AGHs6d5akpbYwku/zlPHkES3y9Nn1vKg=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731493490; v=1; b=UybaTYdniA0vcXlyotucwXJELOnDu04N2sQEB/rQHOsarvRlPVpx8Cuz6hX2sPhaplr2f1CD rSvlrTt7Hu8G8oI79Mx16K1sdEDaoZaistwADiCzRPbNusiMf3jpSxLM8rA2vqR2k8PJkoLv3hD 2UF/2g0anUKq/OQuGlZcnVWSJAy6b1tp2e4UMIKyNg58zhjS5wzuFU/wjQPhzRguS+pAHicwWgx DRC9uVHHt04mYyS18jUjrQGlpG6odwjYp5sp8dY8fnNPGERro8z1S/LIUbRrukFa4eNvQOUDcdT EJdGGopLUOxZ9drb+8L3PQFkwAcjClA2vSTDsfER44K1A== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/networking.scm (bwm-ng)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/networking.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/networking.scm b/gnu/packages/networking.scm index f0f0619161..8115c989aa 100644 --- a/gnu/packages/networking.scm +++ b/gnu/packages/networking.scm @@ -2157,6 +2157,7 @@ (define-public bwm-ng (description "Bandwidth Monitor NG is a small and simple console based live network and disk I/O bandwidth monitor.") (home-page "https://www.gropp.org/?id=projects&sub=bwm-ng") + (properties '((lint-hidden-cpe-vendors . ("bwm-ng_project")))) (license license:gpl2))) (define-public aircrack-ng -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 13 Nov 2024 10:24:54 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Wed Nov 13 05:24:54 2024 Received: from localhost ([127.0.0.1]:40875 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tBAYP-0007OC-Gv for submit <at> debbugs.gnu.org; Wed, 13 Nov 2024 05:24:53 -0500 Received: from 2.mo576.mail-out.ovh.net ([178.33.251.80]:54375) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tBAYL-0007Np-Uc for 74034 <at> debbugs.gnu.org; Wed, 13 Nov 2024 05:24:51 -0500 Received: from director1.ghost.mail-out.ovh.net (unknown [10.108.2.210]) by mo576.mail-out.ovh.net (Postfix) with ESMTP id 4XpKCh4Y9Pz1t3s for <74034 <at> debbugs.gnu.org>; Wed, 13 Nov 2024 10:24:48 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-9vhr6 (unknown [10.110.188.21]) by director1.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 52EF71FECA; Wed, 13 Nov 2024 10:24:48 +0000 (UTC) Received: from ngraves.fr ([37.59.142.101]) by ghost-submission-5b5ff79f4f-9vhr6 with ESMTPSA id KqEkAG5+NGeYZQAAVswYHA (envelope-from <ngraves@HIDDEN>); Wed, 13 Nov 2024 10:24:48 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-101G0045c0edf9b-9c5b-4b6a-a283-dbfd7c2b8cdc, E46EE4CFA6AA1EB3B0ED220F39F6A53F8FAC1481) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v4 10/16] gnu: bolt: Update to 0.9.8. Date: Wed, 13 Nov 2024 11:24:00 +0100 Message-ID: <20241113102414.1348-10-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241113102414.1348-1-ngraves@HIDDEN> References: <20241113102414.1348-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9110782047056552674 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrvddtgdduiecutefuodetggdotefrodftvfcurfhrohhfihhlvgemucfqggfjpdevjffgvefmvefgnecuuegrihhlohhuthemucehtddtnecunecujfgurhephffvvefufffkofgjfhgggfestdekredtredttdenucfhrhhomheppfhitgholhgrshcuifhrrghvvghsuceonhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrqeenucggtffrrghtthgvrhhnpeelgeevuefhudekgefhleehudfgfeekvdfgffejffekkefggeehveeluedtudelueenucffohhmrghinhepfhhrvggvuggvshhkthhophdrohhrghenucfkphepuddvjedrtddrtddruddpledtrdelvddruddujedrudeggedpfeejrdehledrudegvddruddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheejiegmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=BcB90yGrlP5r5NeaArgJq9nwVVlBito1Q+pqupzatr8=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731493488; v=1; b=k0VjntRV4NdFh8mUCtOztW4BHml8ASbLNhTpiDbNI2as9GvZgTS7jHOUd7nEtmNe5vlcDefK nb8Zzg/stKQgD6WwXqlne+ORM876kwiNllk+RlDqbrFciQgHrAZ4mCcnB5BQ8bW4j/uWlPoYx5F uacJEOwd8RTjb/VkyUsDcaHeoPQspxh8UG9A0emKSD1m37hkfCBCqQyTq7vFXSE/jRPmufQASub kW8GqgG+F2RMaxqzxaHA5gZ5p/qMg5RhtQfedd9sAN1Bt2P9HXjEBRAU6eZifQl38JUB4nJfvdT TrnljVBBDcS0H1471Pzpsy2ouJAyshTuDwBxKep4eAmpQ== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/linux.scm (bolt): Update to 0.9.8. [arguments]<#:phases>: Update phase 'replace-directories. [properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/linux.scm | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/gnu/packages/linux.scm b/gnu/packages/linux.scm index a2a0359055..9c2cfa7ddf 100644 --- a/gnu/packages/linux.scm +++ b/gnu/packages/linux.scm @@ -3333,7 +3333,7 @@ (define-public iptables-nft (define-public bolt (package (name "bolt") - (version "0.9.5") + (version "0.9.8") (source (origin (method git-fetch) (uri (git-reference @@ -3342,7 +3342,7 @@ (define-public bolt (file-name (git-file-name name version)) (sha256 (base32 - "1b9z0sfrz6bj0mddng9s0dx59g9239zmrl03hxx2x88mb7r0wmcg")))) + "1i9nyvx3qcf4m607qmpklpl9xqzsh423k8y3fr6c5n0k4ajy4cxh")))) (build-system meson-build-system) (arguments (list #:configure-flags '(list "--localstatedir=/var") @@ -3351,12 +3351,11 @@ (define-public bolt (add-after 'unpack 'replace-directories (lambda* (#:key outputs #:allow-other-keys) (substitute* "meson.build" - (("udev.get_pkgconfig_variable..udevdir..") - (string-append "'" - #$output "/lib/udev'"))) - (substitute* "scripts/meson-install.sh" - (("mkdir.*") - "")))) + (("udev.get_variable\\(pkgconfig: 'udevdir'\\)") + (string-append "'" #$output "/lib/udev'")) + ;; Don't install in /var + (("not systemd\\.found\\(\\)") + "false")))) (add-before 'install 'no-polkit-magic (lambda* (#:key outputs #:allow-other-keys) (setenv "PKEXEC_UID" "something")))))) @@ -3378,6 +3377,7 @@ (define-public bolt @command{boltd}. It can list devices, monitor changes, and initiate authorization of devices.") (home-page "https://gitlab.freedesktop.org/bolt/bolt") + (properties `((lint-hidden-cpe-vendors . ("boltcms" "puppet")))) (license license:gpl2+))) (define-public jitterentropy-rngd -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 13 Nov 2024 10:24:47 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Wed Nov 13 05:24:47 2024 Received: from localhost ([127.0.0.1]:40869 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tBAYJ-0007Nh-7Y for submit <at> debbugs.gnu.org; Wed, 13 Nov 2024 05:24:47 -0500 Received: from 2.mo581.mail-out.ovh.net ([87.98.143.68]:57013) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tBAYE-0007NL-Im for 74034 <at> debbugs.gnu.org; Wed, 13 Nov 2024 05:24:43 -0500 Received: from director11.ghost.mail-out.ovh.net (unknown [10.108.25.233]) by mo581.mail-out.ovh.net (Postfix) with ESMTP id 4XpKCX7586z1LxY for <74034 <at> debbugs.gnu.org>; Wed, 13 Nov 2024 10:24:40 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-bxt9s (unknown [10.110.118.183]) by director11.ghost.mail-out.ovh.net (Postfix) with ESMTPS id BE7E51FD88; Wed, 13 Nov 2024 10:24:40 +0000 (UTC) Received: from ngraves.fr ([37.59.142.104]) by ghost-submission-5b5ff79f4f-bxt9s with ESMTPSA id H6hDJGh+NGdVSgEAl/E/+A (envelope-from <ngraves@HIDDEN>); Wed, 13 Nov 2024 10:24:40 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-104R0053b1f806c-1dba-474a-a669-1b9ab9b0f9e7, E46EE4CFA6AA1EB3B0ED220F39F6A53F8FAC1481) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v4 08/16] gnu: h2c: Add lint-hidden-cpe-vendors property. Date: Wed, 13 Nov 2024 11:23:58 +0100 Message-ID: <20241113102414.1348-8-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241113102414.1348-1-ngraves@HIDDEN> References: <20241113102414.1348-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9108530246799319778 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrvddtgdduhecutefuodetggdotefrodftvfcurfhrohhfihhlvgemucfqggfjpdevjffgvefmvefgnecuuegrihhlohhuthemucehtddtnecunecujfgurhephffvvefufffkofgjfhgggfestdekredtredttdenucfhrhhomheppfhitgholhgrshcuifhrrghvvghsuceonhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrqeenucggtffrrghtthgvrhhnpeelffejteeutefhfeekfffffedvudekjeekgfeludeitdfhkeevhfeivdfhffeggeenucfkphepuddvjedrtddrtddruddpledtrdelvddruddujedrudeggedpfeejrdehledrudegvddruddtgeenucevlhhushhtvghrufhiiigvpedunecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheekudgmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=atOK8cNCJ8i2sLR0X5tVEGVtRTmC+yH/Q6PHltmmEo0=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731493481; v=1; b=1oejZVITZOAsA/m8eEyz20pQgIqAgVhwvqN2d5ArV0o8H4KasLc7I32gyhbI9ZUdszZYrXTU M2MzZeuDnx05IFQiKqaV32XkYqMDE3b6uXP+xYHBUfuESjcZbhcu+ZwP72+fKVme+WkHMUnMoDh Sf15jAAseljbiaapv7jFWfVMtR07k5G8ew3c1/cl0+dSFP9YfENZU5yIzGPy3dMYOiO+b2UjJ0+ GrhnhJHPaVX+4OpEKq8HDSpSASlp2xl2xSkSu3BkWncWHYrdP66yLy0iezRGVTG9hbZrGgLQmOy 1C+lgiRlS1vUoheGpAAMNv0IhX56A5TuysSejQGPXbH2g== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/curl.scm (h2c)[property]: Add lint-hidden-cpe-vendors property. --- gnu/packages/curl.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/curl.scm b/gnu/packages/curl.scm index 96f993d99a..d238479769 100644 --- a/gnu/packages/curl.scm +++ b/gnu/packages/curl.scm @@ -377,6 +377,7 @@ (define-public h2c (description "Provided a set of HTTP request headers, h2c outputs how to invoke curl to obtain exactly that HTTP request.") + (properties `((lint-hidden-cpe-vendors . ("golang")))) (license license:expat))) (define-public coeurl -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 13 Nov 2024 10:24:45 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Wed Nov 13 05:24:45 2024 Received: from localhost ([127.0.0.1]:40867 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tBAYG-0007NW-IA for submit <at> debbugs.gnu.org; Wed, 13 Nov 2024 05:24:45 -0500 Received: from 6.mo576.mail-out.ovh.net ([46.105.50.107]:47173) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tBAYC-0007N7-D7 for 74034 <at> debbugs.gnu.org; Wed, 13 Nov 2024 05:24:41 -0500 Received: from director1.ghost.mail-out.ovh.net (unknown [10.108.2.118]) by mo576.mail-out.ovh.net (Postfix) with ESMTP id 4XpKCW1gLVz1t3s for <74034 <at> debbugs.gnu.org>; Wed, 13 Nov 2024 10:24:39 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-ts4l9 (unknown [10.111.182.244]) by director1.ghost.mail-out.ovh.net (Postfix) with ESMTPS id D70671FECA; Wed, 13 Nov 2024 10:24:38 +0000 (UTC) Received: from ngraves.fr ([37.59.142.95]) by ghost-submission-5b5ff79f4f-ts4l9 with ESMTPSA id pzNSBWV+NGepWQAAWDsdmA (envelope-from <ngraves@HIDDEN>); Wed, 13 Nov 2024 10:24:38 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-95G001de78b2f3-c483-4ef7-8df2-43cfeb68fdee, E46EE4CFA6AA1EB3B0ED220F39F6A53F8FAC1481) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v4 06/16] gnu: express: Add lint-hidden-cpe-vendors property. Date: Wed, 13 Nov 2024 11:23:56 +0100 Message-ID: <20241113102414.1348-6-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241113102414.1348-1-ngraves@HIDDEN> References: <20241113102414.1348-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9108248773582840546 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrvddtgdduhecutefuodetggdotefrodftvfcurfhrohhfihhlvgemucfqggfjpdevjffgvefmvefgnecuuegrihhlohhuthemucehtddtnecunecujfgurhephffvvefufffkofgjfhgggfestdekredtredttdenucfhrhhomheppfhitgholhgrshcuifhrrghvvghsuceonhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrqeenucggtffrrghtthgvrhhnpeelffejteeutefhfeekfffffedvudekjeekgfeludeitdfhkeevhfeivdfhffeggeenucfkphepuddvjedrtddrtddruddpledtrdelvddruddujedrudeggedpfeejrdehledrudegvddrleehnecuvehluhhsthgvrhfuihiivgepfeenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehjeeimgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=/PW1QZvmoFAJ6kaZ0y/h1KjXSg4gDN8fZGnJsHyRxD4=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731493479; v=1; b=Y/3/NogBtC4u//tQevLrwsOlmHoraF8qHeskem3jVbuuDAkommFacwkdTkz3UvLvEaUcvjRq bXCsieiNTdr4sHzWbDkh4SiFHOfmb+T19UXoAU3OKLQiJM6MpraetS9OTOwvhKtXQ7LfvteRHxV 6UdzjSolG86VOXrbMnz1s1UbAzFlES1jx+r5LqhMHX7FfpplLTb8IW6QfbI0GIPu3eXxBZsNzmZ GjjbjvFSM+Qwy2m0UgN6gu0J5tnKda6QrgEJLFcWxwbpuC/UuIulw3gwQJR3/ByqJTg66Q+EgzD Mz1gex8rPmotdT8qFST4ZvXfISgD1JUYhJHgOIqm6BGtQ== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/bioinformatics.scm (express)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/bioinformatics.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/bioinformatics.scm b/gnu/packages/bioinformatics.scm index 599d22c51e..4174364a08 100644 --- a/gnu/packages/bioinformatics.scm +++ b/gnu/packages/bioinformatics.scm @@ -7265,6 +7265,7 @@ (define-public express transcript-level RNA-Seq quantification, allele-specific/haplotype expression analysis (from RNA-Seq), transcription factor binding quantification in ChIP-Seq, and analysis of metagenomic data.") + (properties `((lint-hidden-cpe-vendors . ("openjsf")))) (license license:artistic2.0))) (define-public express-beta-diversity -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 13 Nov 2024 10:24:40 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Wed Nov 13 05:24:40 2024 Received: from localhost ([127.0.0.1]:40861 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tBAYC-0007N8-5f for submit <at> debbugs.gnu.org; Wed, 13 Nov 2024 05:24:40 -0500 Received: from 6.mo581.mail-out.ovh.net ([188.165.39.218]:35393) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tBAYA-0007Ms-4k for 74034 <at> debbugs.gnu.org; Wed, 13 Nov 2024 05:24:38 -0500 Received: from director6.ghost.mail-out.ovh.net (unknown [10.108.2.235]) by mo581.mail-out.ovh.net (Postfix) with ESMTP id 4XpKCS5c3zz1Ln9 for <74034 <at> debbugs.gnu.org>; Wed, 13 Nov 2024 10:24:36 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-s9x9t (unknown [10.108.54.173]) by director6.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 2A6931FD3B; Wed, 13 Nov 2024 10:24:36 +0000 (UTC) Received: from ngraves.fr ([37.59.142.96]) by ghost-submission-5b5ff79f4f-s9x9t with ESMTPSA id gqZgMWN+NGeMSgAAYspC/w (envelope-from <ngraves@HIDDEN>); Wed, 13 Nov 2024 10:24:36 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-96R001af9325c2-13cf-43b5-b80b-4449689e35c2, E46EE4CFA6AA1EB3B0ED220F39F6A53F8FAC1481) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v4 05/16] gnu: spectra: Add lint-hidden-cpe-vendors property. Date: Wed, 13 Nov 2024 11:23:55 +0100 Message-ID: <20241113102414.1348-5-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241113102414.1348-1-ngraves@HIDDEN> References: <20241113102414.1348-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9107404347693261538 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrvddtgdduhecutefuodetggdotefrodftvfcurfhrohhfihhlvgemucfqggfjpdevjffgvefmvefgnecuuegrihhlohhuthemucehtddtnecunecujfgurhephffvvefufffkofgjfhgggfestdekredtredttdenucfhrhhomheppfhitgholhgrshcuifhrrghvvghsuceonhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrqeenucggtffrrghtthgvrhhnpeelffejteeutefhfeekfffffedvudekjeekgfeludeitdfhkeevhfeivdfhffeggeenucfkphepuddvjedrtddrtddruddpledtrdelvddruddujedrudeggedpfeejrdehledrudegvddrleeinecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkedumgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=aqno69EU0Hr4oViZ1oLcRWB8tuxYBm7wXHBV4Lo/7YA=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731493477; v=1; b=2nxfOFhjYxF3G7UXZFTlPGfg+F9/rGsdcuJhoB224D9HykY4o0pXbuWx5Ylq2yG1/Ex00PUQ uTHLxFWmMHlGKR1tOioSuA09Y5XSgW93j76VuVFM326jsZy7lVAJ3pmZjRMJO9pHPtM/ne/kDa4 NTe5Rvo5t/sZ/ZMl/6hI421HfX8qvvKom5IaCmu6guW8JopXzXAdhYUOTLWXcD4eVpaJG8PVTUg RZ44ucIucbqHLc3ZoRrPVQ96EqZNo09WjhCEmRb59XbNATU10L5fCzA5iv2opIFCPVTIuaxUhLl PkFMcZO9ahn91fRoeVYYPnkBXkhW84ahg5o87P4endIFg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/algebra.scm (spectra)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/algebra.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/algebra.scm b/gnu/packages/algebra.scm index 2187cd062d..5822431373 100644 --- a/gnu/packages/algebra.scm +++ b/gnu/packages/algebra.scm @@ -1317,6 +1317,7 @@ (define-public spectra built on top of Eigen. It is implemented as a header-only C++ library and can be easily embedded in C++ projects that require calculating eigenvalues of large matrices.") + (properties `((lint-hidden-cpe-vendors . ("brainstormforce")))) (license license:mpl2.0))) (define-public gappa -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 13 Nov 2024 10:24:38 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Wed Nov 13 05:24:38 2024 Received: from localhost ([127.0.0.1]:40857 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tBAY9-0007Mt-RD for submit <at> debbugs.gnu.org; Wed, 13 Nov 2024 05:24:38 -0500 Received: from 16.mo584.mail-out.ovh.net ([188.165.55.104]:38407) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tBAY6-0007MV-5Z for 74034 <at> debbugs.gnu.org; Wed, 13 Nov 2024 05:24:36 -0500 Received: from director9.ghost.mail-out.ovh.net (unknown [10.109.140.28]) by mo584.mail-out.ovh.net (Postfix) with ESMTP id 4XpKCN3w7bz1SRG for <74034 <at> debbugs.gnu.org>; Wed, 13 Nov 2024 10:24:32 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-nv8cz (unknown [10.111.182.62]) by director9.ghost.mail-out.ovh.net (Postfix) with ESMTPS id CFDAB1FEB6; Wed, 13 Nov 2024 10:24:31 +0000 (UTC) Received: from ngraves.fr ([37.59.142.100]) by ghost-submission-5b5ff79f4f-nv8cz with ESMTPSA id Ad0mHF9+NGciYwAAm2U8kw (envelope-from <ngraves@HIDDEN>); Wed, 13 Nov 2024 10:24:31 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-100R003a979befb-19a6-408d-b219-c21097b4da0d, E46EE4CFA6AA1EB3B0ED220F39F6A53F8FAC1481) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v4 03/16] gnu: portfolio: Update to 1.0.1. Date: Wed, 13 Nov 2024 11:23:53 +0100 Message-ID: <20241113102414.1348-3-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241113102414.1348-1-ngraves@HIDDEN> References: <20241113102414.1348-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9106278450122973922 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrvddtgdduhecutefuodetggdotefrodftvfcurfhrohhfihhlvgemucfqggfjpdevjffgvefmvefgnecuuegrihhlohhuthemucehtddtnecunecujfgurhephffvvefufffkofgjfhgggfestdekredtredttdenucfhrhhomheppfhitgholhgrshcuifhrrghvvghsuceonhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrqeenucggtffrrghtthgvrhhnpeelffejteeutefhfeekfffffedvudekjeekgfeludeitdfhkeevhfeivdfhffeggeenucfkphepuddvjedrtddrtddruddpledtrdelvddruddujedrudeggedpfeejrdehledrudegvddruddttdenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheekgegmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=215kMVsCtsIHhSg4WJdl1MoDjfXM2pEu6ne9MC//6vM=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731493472; v=1; b=D9l6cdMNBiIUI1rqCgatfPo026+DUfShs0t45YuNKKvudMfUygJ/VX7jJ3798DVcFgR+2RKB WbGm/ijQ+AzVaGEJcz2asMWEdk7HrIIV2IsodPrI6LJ4RmE1HVUOeERp+E2Jopg3LsEoy6NFDx1 algthestbn/Hvj6UgjHqPlXbB5ESGJnBn7tbSYwjAAszd8U2B7WCHEp07SaiwF6Wp87CraSqd4v oCtn0J0bVcXR88N72DyPevj9XG49xYL0fAyfXSZHWrqvTte7XGNO4d2c899QstgBnBdL+b6/Bf3 +1I5J2r7Zf0YFlXzjuOL5ksndq7QBD9ke68Y+YGhzYWqA== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/gnome-xyz.scm (portfolio): Update to 1.0.1. [properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/gnome-xyz.scm | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/gnu/packages/gnome-xyz.scm b/gnu/packages/gnome-xyz.scm index a09c0befb0..74c2600b60 100644 --- a/gnu/packages/gnome-xyz.scm +++ b/gnu/packages/gnome-xyz.scm @@ -485,7 +485,7 @@ (define-public gnome-plots (define-public portfolio (package (name "portfolio") - (version "1.0.0") + (version "1.0.1") (source (origin (method git-fetch) (uri (git-reference @@ -494,7 +494,7 @@ (define-public portfolio (file-name (git-file-name name version)) (sha256 (base32 - "1ai9mx801m5lngkljg42vrpvhbvc3071sp4jypsvbzw55hxnn5ba")))) + "1s06kd2dhsb143piw89yzwfck7qwzlh4nlgjj2bxpsa3g68c1g11")))) (arguments (list #:glib-or-gtk? #t #:imported-modules `(,@%meson-build-system-modules @@ -537,6 +537,7 @@ (define-public portfolio "Portfolio is a minimalist file manager for those who want to use Linux mobile devices. Tap to activate and long press to select, to browse, open, copy, move, delete, or edit your files.") + (properties `((lint-hidden-cpe-vendors . ("radiustheme")))) (license license:gpl3+))) (define-public gnome-shell-extension-unite-shell -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 13 Nov 2024 10:24:35 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Wed Nov 13 05:24:35 2024 Received: from localhost ([127.0.0.1]:40855 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tBAY6-0007Md-U7 for submit <at> debbugs.gnu.org; Wed, 13 Nov 2024 05:24:35 -0500 Received: from 6.mo550.mail-out.ovh.net ([46.105.43.205]:56283) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tBAY2-0007MO-U9 for 74034 <at> debbugs.gnu.org; Wed, 13 Nov 2024 05:24:33 -0500 Received: from director10.ghost.mail-out.ovh.net (unknown [10.108.17.88]) by mo550.mail-out.ovh.net (Postfix) with ESMTP id 4XpKCJ2knnz1WZd for <74034 <at> debbugs.gnu.org>; Wed, 13 Nov 2024 10:24:28 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-pt6sz (unknown [10.110.96.26]) by director10.ghost.mail-out.ovh.net (Postfix) with ESMTPS id D6A9F1FD46; Wed, 13 Nov 2024 10:24:27 +0000 (UTC) Received: from ngraves.fr ([37.59.142.105]) by ghost-submission-5b5ff79f4f-pt6sz with ESMTPSA id +VPNJlt+NGcibQAAv6fSug (envelope-from <ngraves@HIDDEN>); Wed, 13 Nov 2024 10:24:27 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-105G006ae4e76dc-b2f6-4565-bb48-3865f6f1150a, E46EE4CFA6AA1EB3B0ED220F39F6A53F8FAC1481) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v4 01/16] cve: Add cpe-vendor and lint-hidden-cpe-vendors properties. Date: Wed, 13 Nov 2024 11:23:51 +0100 Message-ID: <20241113102414.1348-1-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9105152546901779170 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrvddtgdduiecutefuodetggdotefrodftvfcurfhrohhfihhlvgemucfqggfjpdevjffgvefmvefgnecuuegrihhlohhuthemucehtddtnecunecujfgurhephffvvefufffkofgggfestdekredtredttdenucfhrhhomheppfhitgholhgrshcuifhrrghvvghsuceonhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrqeenucggtffrrghtthgvrhhnpeekffegteffgfffjeegjedvfffgtddvueeutefgfeeuvdejgedvgeejjeevueeuveenucfkphepuddvjedrtddrtddruddpledtrdelvddruddujedrudeggedpfeejrdehledrudegvddruddtheenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheehtdgmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=VstiNVB+56XfGqCz7P4xPYrb7DdIbQt6xu2niBa//wg=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731493468; v=1; b=w3RBIHWrDab5Kghn1HFe/ySzWDdQiwRxwdWTKnUAdP+4Af/TQaFKhQR3pNMyHqCCc6QIOoAs 7ysjUTb0dsiONveoSDDdn5gN+zSrOFRe8ZTSKQ4SmmAN2uq4RmzkOlv5h5MLOZpkW3+s/oP3+lc ZJQrgEAeUBv96xBeLLD11Cf4hAHEEr3DEmwbcAJgRjjmfN9g98pHRXMCAFJE/k8kpbmBcYj39HM 0Z26N/kWtsbwylCtY349+jxY5HaS6XWPHD8ONnxOHod4TaSyw/4xfQ2LbwVmVUQRanZoJTHueek 4eTUZjS6yxrDJbP4IesJPrR6QUsA/RlFwTOxtaclpGzFw== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * guix/cve.scm: Exploit cpe vendors information. (cpe->package-name): Rename to... (cpe->package-identifier): Renamed from cpe->package-name. Use cpe_vendor:cpe_name in place or cpe_name. (vulnerabily-matches?): Add helper function. (vulnerabilities->lookup-proc): Extract cpe_name for table hashes. Add vendor and hidden-vendor arguments. Adapt condition to pass vulnerabilities to result in the fold. * guix/lint.scm (package-vulnerabilities): Use additional arguments from vulnerabilities->lookup-proc. * tests/cve.scm (%expected-vulnerabilities): Adapt variable to changes in guix/cve.scm. --- guix/cve.scm | 143 +++++++++++++++++++++++++++++--------------------- guix/lint.scm | 10 +++- tests/cve.scm | 14 ++--- 3 files changed, 99 insertions(+), 68 deletions(-) diff --git a/guix/cve.scm b/guix/cve.scm index 9e1cf5b587..ecf96e0659 100644 --- a/guix/cve.scm +++ b/guix/cve.scm @@ -25,11 +25,11 @@ (define-module (guix cve) #:use-module (web uri) #:use-module (srfi srfi-1) #:use-module (srfi srfi-9) - #:use-module (srfi srfi-11) #:use-module (srfi srfi-19) #:use-module (srfi srfi-26) #:use-module (srfi srfi-34) #:use-module (srfi srfi-35) + #:use-module (srfi srfi-71) #:use-module (ice-9 match) #:use-module (ice-9 regex) #:use-module (ice-9 vlist) @@ -108,15 +108,16 @@ (define %cpe-package-rx ;; "cpe:2.3:a:VENDOR:PACKAGE:VERSION:PATCH-LEVEL". (make-regexp "^cpe:2\\.3:a:([^:]+):([^:]+):([^:]+):([^:]+):")) -(define (cpe->package-name cpe) +(define (cpe->package-identifier cpe) "Converts the Common Platform Enumeration (CPE) string CPE to a package -name, in a very naive way. Return two values: the package name, and its -version string. Return #f and #f if CPE does not look like an application CPE -string." +identifier, in a very naive way. Return two values: the package identifier +(composed from the CPE vendor and the package name), and its version string. +Return #f and #f if CPE does not look like an application CPE string." (cond ((regexp-exec %cpe-package-rx cpe) => (lambda (matches) - (values (match:substring matches 2) + (values (match:substring matches 1) + (match:substring matches 2) (match (match:substring matches 3) ("*" '_) (version @@ -128,7 +129,7 @@ (define (cpe->package-name cpe) ;; "cpe:2.3:a:openbsd:openssh:6.8:p1". (string-drop patch-level 1))))))))) (else - (values #f #f)))) + (values #f #f #f)))) (define (cpe-match->cve-configuration alist) "Convert ALIST, a \"cpe_match\" alist, into an sexp representing the package @@ -142,17 +143,18 @@ (define (cpe-match->cve-configuration alist) ;; Normally "cpe23Uri" is here in each "cpe_match" item, but CVE-2020-0534 ;; has a configuration that lacks it. (and cpe - (let-values (((package version) (cpe->package-name cpe))) + (let ((vendor package version (cpe->package-identifier cpe))) (and package - `(,package - ,(cond ((and (or starti starte) (or endi ende)) - `(and ,(if starti `(>= ,starti) `(> ,starte)) - ,(if endi `(<= ,endi) `(< ,ende)))) - (starti `(>= ,starti)) - (starte `(> ,starte)) - (endi `(<= ,endi)) - (ende `(< ,ende)) - (else version)))))))) + `(,vendor + ,package + ,(cond ((and (or starti starte) (or endi ende)) + `(and ,(if starti `(>= ,starti) `(> ,starte)) + ,(if endi `(<= ,endi) `(< ,ende)))) + (starti `(>= ,starti)) + (starte `(> ,starte)) + (endi `(<= ,endi)) + (ende `(< ,ende)) + (else version)))))))) (define (configuration-data->cve-configurations alist) "Given ALIST, a JSON dictionary for the baroque \"configurations\" @@ -228,6 +230,23 @@ (define (version-matches? version sexp) (('>= min) (version>=? version min)))) +(define (vulnerability-matches? vuln vendor hidden-vendors) + "Checks if a VENDOR matches at least one of <vulnerability> VULN +packages. When VENDOR is #f, ignore packages that have a vendor among +HIDDEN-VENDORS." + (define hidden-vendor? + (if (list? hidden-vendors) + (cut member <> hidden-vendors) + (const #f))) + + (match vuln + (($ <vulnerability> id packages) + (any (match-lambda + ((? (cut string=? <> vendor)) #t) + ((? hidden-vendor?) #f) + (otherwise (not vendor))) + (map car packages))))) ;candidate vendors + ;;; ;;; High-level interface. @@ -272,39 +291,47 @@ (define sexp->vulnerability (vulnerability id packages)))) (define (cve-configuration->package-list config) - "Parse CONFIG, a config sexp, and return a list of the form (P SEXP) -where P is a package name and SEXP expresses constraints on the matching -versions." + "Parse CONFIG, a config sexp, and return a list of the form (V P SEXP) +where V is a CPE vendor, P is a package name and SEXP expresses constraints on +the matching versions." (let loop ((config config) - (packages '())) + (results '())) (match config (('or configs ...) - (fold loop packages configs)) - (('and config _ ...) ;XXX - (loop config packages)) - (((? string? package) '_) ;any version - (cons `(,package _) - (alist-delete package packages))) - (((? string? package) sexp) - (let ((previous (assoc-ref packages package))) - (if previous - (cons `(,package (or ,sexp ,@previous)) - (alist-delete package packages)) - (cons `(,package ,sexp) packages))))))) + (fold loop results configs)) + (('and config _ ...) ;XXX + (loop config results)) + (((? string? vendor) (? string? package) sexp) + (let ((pruned-results (remove (match-lambda + ((vendor package _) #t) + (otherwise #f)) + results))) + (match sexp + ('_ ;any version + (cons `(,vendor ,package _) pruned-results)) + (_ + (match (assoc-ref (assoc-ref results vendor) package) + ((previous) + (cons `(,vendor ,package (or ,sexp ,previous)) pruned-results)) + (_ + (cons `(,vendor ,package ,sexp) results)))))))))) (define (merge-package-lists lst) - "Merge the list in LST, each of which has the form (p sexp), where P -is the name of a package and SEXP is an sexp that constrains matching -versions." + "Merge the list in LST, each of which has the form (V P SEXP), where V is a +CPE vendor, P is the name of a package and SEXP is an sexp that constrains +matching versions." (fold (lambda (plist result) ;XXX: quadratic (fold (match-lambda* - (((package version) result) - (match (assoc-ref result package) - (#f - (cons `(,package ,version) result)) - ((previous) - (cons `(,package (or ,version ,previous)) - (alist-delete package result)))))) + (((vendor package version) result) + (match (assoc-ref result vendor) + (((? (cut string=? package <>)) previous) + (cons `(,vendor ,package (or ,version ,previous)) + (remove (match-lambda + ((vendor package _) #t) + (otherwise #f)) + result))) + (_ + (cons `(,vendor ,package ,version) result))))) result plist)) '() @@ -404,28 +431,26 @@ (define table (($ <vulnerability> id packages) (fold (lambda (package table) (match package - ((name . versions) - (vhash-cons name (cons vuln versions) + ((vendor name versions) + (vhash-cons name (cons vuln `(,versions)) table)))) table packages)))) vlist-null vulnerabilities)) - (lambda* (package #:optional version) - (vhash-fold* (if version - (lambda (pair result) - (match pair - ((vuln sexp) - (if (version-matches? version sexp) - (cons vuln result) - result)))) - (lambda (pair result) - (match pair - ((vuln . _) - (cons vuln result))))) - '() - package table))) + (lambda* (package #:optional version #:key (vendor #f) (hidden-vendors '())) + (vhash-fold* + (lambda (pair result) + (match pair + ((vuln sexp) + (if (and (or (and (not vendor) (null? hidden-vendors)) + (vulnerability-matches? vuln vendor hidden-vendors)) + (or (not version) (version-matches? version sexp))) + (cons vuln result) + result)))) + '() + package table))) ;;; cve.scm ends here diff --git a/guix/lint.scm b/guix/lint.scm index 8c6c20c723..bea6d0a194 100644 --- a/guix/lint.scm +++ b/guix/lint.scm @@ -1551,8 +1551,14 @@ (define package-vulnerabilities (package-name package))) (version (or (assoc-ref (package-properties package) 'cpe-version) - (package-version package)))) - ((force lookup) name version))))) + (package-version package))) + (vendor (assoc-ref (package-properties package) + 'cpe-vendor)) + (hidden-vendors (assoc-ref (package-properties package) + 'lint-hidden-cpe-vendors))) + ((force lookup) name version + #:vendor vendor + #:hidden-vendors hidden-vendors))))) ;; Prevent Guile 3 from inlining this procedure so we can mock it in tests. (set! package-vulnerabilities package-vulnerabilities) diff --git a/tests/cve.scm b/tests/cve.scm index b69da0e120..90ada2b647 100644 --- a/tests/cve.scm +++ b/tests/cve.scm @@ -34,19 +34,19 @@ (define %expected-vulnerabilities (vulnerability "CVE-2019-0001" ;; Only the "a" CPE configurations are kept; the "o" ;; configurations are discarded. - '(("junos" (or "18.21-s4" (or "18.21-s3" "18.2"))))) + '(("juniper" "junos" (or "18.2" (or "18.21-s3" "18.21-s4"))))) (vulnerability "CVE-2019-0005" - '(("junos" (or "18.11" "18.1")))) + '(("juniper" "junos" (or "18.1" "18.11")))) ;; CVE-2019-0005 has no "a" configurations. (vulnerability "CVE-2019-14811" - '(("ghostscript" (< "9.28")))) + '(("artifex" "ghostscript" (< "9.28")))) (vulnerability "CVE-2019-17365" - '(("nix" (<= "2.3")))) + '(("nixos" "nix" (<= "2.3")))) (vulnerability "CVE-2019-1010180" - '(("gdb" _))) ;any version + '(("gnu" "gdb" _))) ;any version (vulnerability "CVE-2019-1010204" - '(("binutils" (and (>= "2.21") (<= "2.31.1"))) - ("binutils_gold" (and (>= "1.11") (<= "1.16"))))) + '(("gnu" "binutils" (and (>= "2.21") (<= "2.31.1"))) + ("gnu" "binutils_gold" (and (>= "1.11") (<= "1.16"))))) ;; CVE-2019-18192 has no associated configurations. )) -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 13 Nov 2024 08:08:19 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Wed Nov 13 03:08:19 2024 Received: from localhost ([127.0.0.1]:40608 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tB8QF-0001Cr-0S for submit <at> debbugs.gnu.org; Wed, 13 Nov 2024 03:08:19 -0500 Received: from 19.mo550.mail-out.ovh.net ([178.32.97.206]:42477) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1tB8QB-0001Ch-Oz for 74034 <at> debbugs.gnu.org; Wed, 13 Nov 2024 03:08:17 -0500 Received: from director8.ghost.mail-out.ovh.net (unknown [10.108.17.1]) by mo550.mail-out.ovh.net (Postfix) with ESMTP id 4XpGB61wySz1SLR for <74034 <at> debbugs.gnu.org>; Wed, 13 Nov 2024 08:08:14 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-5drct (unknown [10.110.101.145]) by director8.ghost.mail-out.ovh.net (Postfix) with ESMTPS id B6E8D1FE41; Wed, 13 Nov 2024 08:08:13 +0000 (UTC) Received: from ngraves.fr ([37.59.142.102]) by ghost-submission-5b5ff79f4f-5drct with ESMTPSA id ijrGJG1eNGdsBAAApEuZ/Q (envelope-from <ngraves@HIDDEN>); Wed, 13 Nov 2024 08:08:13 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-102R004648c85f7-dcfa-4d97-b42f-c43761bedda3, E46EE4CFA6AA1EB3B0ED220F39F6A53F8FAC1481) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 90.92.117.144 From: Nicolas Graves <ngraves@HIDDEN> To: Maxim Cournoyer <maxim.cournoyer@HIDDEN> Subject: Re: [bug#74034] [Nicolas Graves] [PATCH v3 02/17] cve: Separate vendor and string. In-Reply-To: <878qtn26as.fsf@HIDDEN> References: <20241108180330.18126-2-ngraves@HIDDEN> <87wmhd4mrk.fsf@HIDDEN> <878qtn26as.fsf@HIDDEN> Date: Wed, 13 Nov 2024 09:08:10 +0100 Message-ID: <875xor4kut.fsf@HIDDEN> MIME-Version: 1.0 Content-Type: text/plain X-Ovh-Tracer-Id: 6804376091075601149 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: -100 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrudelgdduudcutefuodetggdotefrodftvfcurfhrohhfihhlvgemucfqggfjpdevjffgvefmvefgnecuuegrihhlohhuthemucehtddtnecusecvtfgvtghiphhivghnthhsucdlqddutddtmdenucfjughrpefhvfevufgjfhffkfggtgesthdtredttddttdenucfhrhhomheppfhitgholhgrshcuifhrrghvvghsuceonhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrqeenucggtffrrghtthgvrhhnpeevkeelueejtdehgfffkeelkefhhffftefgvdehkeeluefhheeuleejtdejhfdvgfenucfkphepuddvjedrtddrtddruddpledtrdelvddruddujedrudeggedpfeejrdehledrudegvddruddtvdenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheehtdgmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=DhE4QcuOIqmdnHuXHDKUdJfNTfFjr+89BKJaamLCg30=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731485294; v=1; b=ZP9uYsDbu17KmkcWVhtLL4dnShUCHvFF0GNm54NLUPrKtottCTbPBZ7UulwtNawk0nklZbAT KO0dPzC9ubeyS0VM+tviDw5JGDYDl9paieq6n4CGkBM8YjWdhhU9afD4T76GMpdPjWJQjCI7Y8h sG1JaUr0D09/fGSfeLdoq0fIukrVkAjQlV/RLv52uiZW99ITq70aOi5MjmKQQhYugGCsrXqo75t TgXrn4eV0cNMRhTZMIEOLZnyv26lLihAOf8j/L7PUIaOVqDrqLVDoTmSPZBfF+IFM5aNu+ZbuiW MJt0CBL+jo2wEsKhsXFVApRYs1prjvVnnV/rzV+NEHBxQ== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Ludovic =?utf-8?Q?Court=C3=A8s?= <ludo@HIDDEN>, 74034 <at> debbugs.gnu.org X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) On 2024-11-13 11:53, Maxim Cournoyer wrote: > Hi Nicolas, > > I think this one looks nicer without the parsing of colons every time we > need to extract the vendor/package name, thanks for having taken the > time to adjust it based on Ludovic's feedback. Ok, will squash both commits then. > > [...] > >> (define (configuration-data->cve-configurations alist) >> "Given ALIST, a JSON dictionary for the baroque \"configurations\" >> @@ -232,18 +234,12 @@ (define (vulnerability-matches? vuln vendor hidden-vendors) >> "Checks if a VENDOR matches at least one of <vulnerability> VULN >> packages. When VENDOR is #f, ignore packages that have a vendor among >> HIDDEN-VENDORS." >> - (define (vendor-matches? vendor+name) >> - (if vendor >> - (string-prefix? (string-append vendor ":") vendor+name) >> - (or (null? hidden-vendors) >> - (not (any (cut string-prefix? (string-append <> ":") vendor+name) >> - hidden-vendors))))) >> - >> (match vuln >> (($ <vulnerability> id packages) >> (any (match-lambda >> - (((? vendor-matches? vendor+name) . _) #t) >> - (_ #f)) >> + (((? (cut string=? <> vendor)) _) #t) >> + (((? (cut member <> hidden-vendors)) _) #t) > > We are comparing <vulnerability> packages to the vendor strings; is this > correct? Actually the first sexp element of <vulnerability> packages (hence the _). > > At least I'd expect a hidden-vendors match to return #f, since I assume > we do not want to process these further? Indeed it looks like a mistake / forgotten not. Will check the logic. > The rest looks good to me. > > Could you please address my questions/suggestions and squash this into > the previous commit (with the accompanied changelog commit message > adjustment) ? Yep. -- Best regards, Nicolas Graves
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 13 Nov 2024 02:54:33 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Tue Nov 12 21:54:32 2024 Received: from localhost ([127.0.0.1]:40199 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1tB3Wa-0003bs-Cd for submit <at> debbugs.gnu.org; Tue, 12 Nov 2024 21:54:32 -0500 Received: from mail-pf1-f170.google.com ([209.85.210.170]:58390) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <maxim.cournoyer@HIDDEN>) id 1tB3WY-0003ba-0c for 74034 <at> debbugs.gnu.org; Tue, 12 Nov 2024 21:54:30 -0500 Received: by mail-pf1-f170.google.com with SMTP id d2e1a72fcca58-720c2db824eso6921975b3a.0 for <74034 <at> debbugs.gnu.org>; Tue, 12 Nov 2024 18:54:29 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1731466404; x=1732071204; darn=debbugs.gnu.org; h=mime-version:user-agent:message-id:date:references:in-reply-to :subject:cc:to:from:from:to:cc:subject:date:message-id:reply-to; bh=0WpImBmuv5+aJD8dfFrwInUB+ms7Nk9NC5OAuPzmW+0=; b=JSiMO2TNFhc18j5Q1M5oupXy0seH2FjJvh6oTTNPtio8vChRfx0mcW6mP3WmtjM/ii Tbg9v5hnTXie8/DL4tTgiHDB6Q6wS0CyM5dGYoi1Uw7m1/um6aPfEkCNRbsl232jw15C 0v6fRWSmdIaHbq0E2+lXm8K94GmJKpaNnu1bZzqUGRiHkK3EU8oG18Sic1RqQxmMUknI nWpDYlt6q1axr+BzJZE1xZTbiuBz/0beuJJIvdhzq17JCCWX9sIxGXeuOOGaCLh36VID /0eU9wVJDn1U2zwgGLqT5q9xSXWbCO5NztfXWePejxlS3MyMApnFDRVwKv2Q99f6jyRo wGjA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1731466404; x=1732071204; h=mime-version:user-agent:message-id:date:references:in-reply-to :subject:cc:to:from:x-gm-message-state:from:to:cc:subject:date :message-id:reply-to; bh=0WpImBmuv5+aJD8dfFrwInUB+ms7Nk9NC5OAuPzmW+0=; b=b/0MEbfJjTPASJ1Y3763Ws3u6Djp5PyixSYPNR/XtjxEawC/+qjnO9YOlkZ+Flg7qd 2mBRL1MYhLBbCtE1neqbqDVkE5vSGc2pqA67mGQdHKPKS/6CNsus9Co8fVGs6Ihv8bAK rXzDpNzMAQOPcf+3OrKTrxsMfrsvBtVbAz+oiWq8/9E1I4sfudHBW/uNZkqcq+BiKA36 ACUAWyJEUDcP0sWoNINBqb1wXMRTaMBZNyxW/H6riQ4Nogul1ZdIKXmNmTCKg0q6a0v7 YT5HWa8PMgO9/AIUZLv9Po9QsVRiRSIhsWDlQG88gZ5vS54ZrHmIn432QG5YymdIf3Je +vng== X-Forwarded-Encrypted: i=1; AJvYcCU3ZYdnjy5ppm9nxdKuuJjJopgypVerli9XmaEJZkehZ6ZeuJ09bSbt3GdfS/t1Hvo+5FeXXw==@debbugs.gnu.org X-Gm-Message-State: AOJu0YzwOMoub0Cil7QHGlaLHHgdIm5McIFIJYNZiIiJ0pMYcenPpX04 TQ6PeKxG3KOZxzJBFogFv81G5fAWxlB3keGjIltHQUlAbJwdcWJf8zFMuIDW X-Google-Smtp-Source: AGHT+IEkl2G2+EMMyya8q7vgxXXmA7ZVy2Lj0BXdkOKV5yoDJGijvLQmcgdLfeICuNyVq+LGEoj8eQ== X-Received: by 2002:a05:6a20:3d84:b0:1db:eff0:6ae7 with SMTP id adf61e73a8af0-1dc22b57616mr27786932637.33.1731466403506; Tue, 12 Nov 2024 18:53:23 -0800 (PST) Received: from terra ([2405:6586:be0:0:c8ff:1707:9b9:af89]) by smtp.gmail.com with ESMTPSA id d2e1a72fcca58-72407862efesm12024859b3a.1.2024.11.12.18.53.21 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 12 Nov 2024 18:53:22 -0800 (PST) From: Maxim Cournoyer <maxim.cournoyer@HIDDEN> To: Nicolas Graves <ngraves@HIDDEN> Subject: Re: [bug#74034] [Nicolas Graves] [PATCH v3 02/17] cve: Separate vendor and string. In-Reply-To: <87wmhd4mrk.fsf@HIDDEN> (Nicolas Graves's message of "Fri, 08 Nov 2024 19:13:19 +0100") References: <20241108180330.18126-2-ngraves@HIDDEN> <87wmhd4mrk.fsf@HIDDEN> Date: Wed, 13 Nov 2024 11:53:15 +0900 Message-ID: <878qtn26as.fsf@HIDDEN> User-Agent: Gnus/5.13 (Gnus v5.13) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Ludovic =?utf-8?Q?Court=C3=A8s?= <ludo@HIDDEN>, 74034 <at> debbugs.gnu.org X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) Hi Nicolas, Nicolas Graves <ngraves@HIDDEN> writes: > This commit has currently no proper commit message, but it's because it > should probably be squashed if we want to go this way. > > In the end, I've done it, quite tedious (for me at least!) but done. > I'm not super sure however that it's clearer (vulnerability-matches? > definitely is, but the whole, I doubt that). Just pick your preference > I guess! I think this one looks nicer without the parsing of colons every time we need to extract the vendor/package name, thanks for having taken the time to adjust it based on Ludovic's feedback. [...] > (define (configuration-data->cve-configurations alist) > "Given ALIST, a JSON dictionary for the baroque \"configurations\" > @@ -232,18 +234,12 @@ (define (vulnerability-matches? vuln vendor hidden-vendors) > "Checks if a VENDOR matches at least one of <vulnerability> VULN > packages. When VENDOR is #f, ignore packages that have a vendor among > HIDDEN-VENDORS." > - (define (vendor-matches? vendor+name) > - (if vendor > - (string-prefix? (string-append vendor ":") vendor+name) > - (or (null? hidden-vendors) > - (not (any (cut string-prefix? (string-append <> ":") vendor+name) > - hidden-vendors))))) > - > (match vuln > (($ <vulnerability> id packages) > (any (match-lambda > - (((? vendor-matches? vendor+name) . _) #t) > - (_ #f)) > + (((? (cut string=? <> vendor)) _) #t) > + (((? (cut member <> hidden-vendors)) _) #t) We are comparing <vulnerability> packages to the vendor strings; is this correct? At least I'd expect a hidden-vendors match to return #f, since I assume we do not want to process these further? > + (_ #f)) > packages)))) > > > @@ -290,39 +286,47 @@ (define sexp->vulnerability > (vulnerability id packages)))) > > (define (cve-configuration->package-list config) > - "Parse CONFIG, a config sexp, and return a list of the form (P SEXP) > -where P is a package name and SEXP expresses constraints on the matching > -versions." > + "Parse CONFIG, a config sexp, and return a list of the form (V P SEXP) > +where V is a CPE vendor, P is a package name and SEXP expresses constraints on > +the matching versions." > (let loop ((config config) > - (packages '())) > + (vendor+package-list '())) nitpick: I'm not too found of using the variable type in its name (here, 'list'). Perhaps just 'results' could do (plural to denote it's a list). > (match config > (('or configs ...) > - (fold loop packages configs)) > - (('and config _ ...) ;XXX > - (loop config packages)) > - (((? string? package) '_) ;any version > - (cons `(,package _) > - (alist-delete package packages))) > - (((? string? package) sexp) > - (let ((previous (assoc-ref packages package))) > - (if previous > - (cons `(,package (or ,sexp ,@previous)) > - (alist-delete package packages)) > - (cons `(,package ,sexp) packages))))))) > + (fold loop vendor+package-list configs)) > + (('and config _ ...) ;XXX > + (loop config vendor+package-list)) > + (((? string? vendor) (? string? package) sexp) > + (let ((filtered-list (filter (match-lambda > + ((vendor package _) #f) I'd use 'remove' to inverse the negative logic. Assuming 'vendor+package-list' becomes 'results', the let-bound variable could be named (let ((pruned-results (remove ...))) ...)). Also, shouldn't the '_' in the match-lambda be quoted to denote it's a literal underscore character, not a "don't-care" pattern? > + (otherwise otherwise)) > + vendor+package-list))) > + (match sexp > + ('_ ;any version > + (cons `(,vendor ,package _) filtered-list)) > + (_ > + (match (assoc-ref (assoc-ref vendor+package-list vendor) package) > + ((previous) > + (cons `(,vendor ,package (or ,sexp ,previous)) filtered-list)) > + (_ > + (cons `(,vendor ,package ,sexp) vendor+package-list)))))))))) I find the logic expressed in this procedure a bit hard to follow, but that's been inherited from the previous code, so OK. > (define (merge-package-lists lst) > - "Merge the list in LST, each of which has the form (p sexp), where P > -is the name of a package and SEXP is an sexp that constrains matching > -versions." > + "Merge the list in LST, each of which has the form (V P SEXP), where V is a > +CPE vendor, P is the name of a package and SEXP is an sexp that constrains > +matching versions." > (fold (lambda (plist result) ;XXX: quadratic > (fold (match-lambda* > - (((package version) result) > - (match (assoc-ref result package) > - (#f > - (cons `(,package ,version) result)) > - ((previous) > - (cons `(,package (or ,version ,previous)) > - (alist-delete package result)))))) > + (((vendor package version) result) > + (match (assoc-ref result vendor) > + (((? (cut string=? package <>)) previous) > + (cons `(,vendor ,package (or ,version ,previous)) > + (filter (match-lambda > + ((vendor package _) #f) > + (otherwise otherwise)) > + result))) This should use SRFI 1's 'remove' instead of 'filter'. The rest looks good to me. Could you please address my questions/suggestions and squash this into the previous commit (with the accompanied changelog commit message adjustment) ? -- Thanks, Maxim
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 8 Nov 2024 18:13:27 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Fri Nov 08 13:13:27 2024 Received: from localhost ([127.0.0.1]:52093 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t9TU6-0002uW-Vh for submit <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:13:27 -0500 Received: from 8.mo575.mail-out.ovh.net ([46.105.74.219]:43977) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t9TU4-0002uF-9M for 74034 <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:13:25 -0500 Received: from director9.ghost.mail-out.ovh.net (unknown [10.108.9.137]) by mo575.mail-out.ovh.net (Postfix) with ESMTP id 4XlRrf0Mwqz1r1H for <74034 <at> debbugs.gnu.org>; Fri, 8 Nov 2024 18:13:22 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-sn7qr (unknown [10.111.174.155]) by director9.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 8FFF31FE40; Fri, 8 Nov 2024 18:13:20 +0000 (UTC) Received: from ngraves.fr ([37.59.142.101]) by ghost-submission-5b5ff79f4f-sn7qr with ESMTPSA id v1F8A8BULmdjhAEAxqcpzw (envelope-from <ngraves@HIDDEN>); Fri, 08 Nov 2024 18:13:20 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-101G004553a474c-49a9-4c1b-b5ad-17ee34830ebd, B410E14B5436B49C86B8ABDE07A7D070408E1A9F) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 80.215.133.26 From: Nicolas Graves <ngraves@HIDDEN> To: Ludovic =?utf-8?Q?Court=C3=A8s?= <ludo@HIDDEN> Subject: [Nicolas Graves] [PATCH v3 02/17] cve: Separate vendor and string. References: <20241108180330.18126-2-ngraves@HIDDEN> Date: Fri, 08 Nov 2024 19:13:19 +0100 Message-ID: <87wmhd4mrk.fsf@HIDDEN> MIME-Version: 1.0 Content-Type: text/plain X-Ovh-Tracer-Id: 6107444046289036029 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: -100 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrtdeigddutdeiucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmnecujfgurhephffvvefufhffkfggtgesthdtredttddttdenucfhrhhomheppfhitgholhgrshcuifhrrghvvghsuceonhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrqeenucggtffrrghtthgvrhhnpedthfffjeevtdeugfehgeeugeeifeekudffhfefueefffeukedvhfehuefgudfgjeenucfkphepuddvjedrtddrtddruddpkedtrddvudehrddufeefrddviedpfeejrdehledrudegvddruddtudenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheejhegmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=lIGCdCzSi8yoZfi8XOf0+OXVoY893dabDPqe9qd+28o=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731089602; v=1; b=i+rGl61yN3XKcFZpX4/pbeXQtHoBnETkoRdeoQKyZWtRmzUE0uUkDMfkAvVKC7AjJy3E7X5o 5hXsq3q4Rp4XcWmhAKb3pKSWbR30oRALicqdS0EuLEUleK8PAY+xUS+38zy8hUN1c7P0RAIKELX 3ewllsaX8bbd+msumunpNC0UDTur9pfiGqC7WJUKHuuWk2AZdAktxdeq58+6B//4dhxuLclXSOr HQ5gStFRl7cK/Jnvn07fI4U4FLCz35mB/RmrcuVg+3OvrB7uU/alpy85pfUNMMcbbJbLrRB3JCG EKTSpn1YRR+QVgZhgTztabdDS7kQdRddJNbRryaKXf1Qw== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: 74034 <at> debbugs.gnu.org X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) This commit has currently no proper commit message, but it's because it should probably be squashed if we want to go this way. In the end, I've done it, quite tedious (for me at least!) but done. I'm not super sure however that it's clearer (vulnerability-matches? definitely is, but the whole, I doubt that). Just pick your preference I guess! Nicolas -------------------- Start of forwarded message -------------------- From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Cc: Nicolas Graves <ngraves@HIDDEN> Subject: [PATCH v3 02/17] cve: Separate vendor and string. Date: Fri, 8 Nov 2024 19:02:25 +0100 --- guix/cve.scm | 111 +++++++++++++++++++++++++------------------------- tests/cve.scm | 14 +++---- 2 files changed, 63 insertions(+), 62 deletions(-) diff --git a/guix/cve.scm b/guix/cve.scm index f7984be0ad..4f410ccc5e 100644 --- a/guix/cve.scm +++ b/guix/cve.scm @@ -25,11 +25,11 @@ (define-module (guix cve) #:use-module (web uri) #:use-module (srfi srfi-1) #:use-module (srfi srfi-9) - #:use-module (srfi srfi-11) #:use-module (srfi srfi-19) #:use-module (srfi srfi-26) #:use-module (srfi srfi-34) #:use-module (srfi srfi-35) + #:use-module (srfi srfi-71) #:use-module (ice-9 match) #:use-module (ice-9 regex) #:use-module (ice-9 vlist) @@ -106,7 +106,7 @@ (define (reference-data->cve-references alist) (define %cpe-package-rx ;; For applications: "cpe:2.3:a:VENDOR:PACKAGE:VERSION", or sometimes ;; "cpe:2.3:a:VENDOR:PACKAGE:VERSION:PATCH-LEVEL". - (make-regexp "^cpe:2\\.3:a:([^:]+:[^:]+):([^:]+):([^:]+):")) + (make-regexp "^cpe:2\\.3:a:([^:]+):([^:]+):([^:]+):([^:]+):")) (define (cpe->package-identifier cpe) "Converts the Common Platform Enumeration (CPE) string CPE to a package @@ -117,18 +117,19 @@ (define (cpe->package-identifier cpe) => (lambda (matches) (values (match:substring matches 1) - (match (match:substring matches 2) + (match:substring matches 2) + (match (match:substring matches 3) ("*" '_) (version (string-append version - (match (match:substring matches 3) + (match (match:substring matches 4) ("" "") (patch-level ;; Drop the colon from things like ;; "cpe:2.3:a:openbsd:openssh:6.8:p1". (string-drop patch-level 1))))))))) (else - (values #f #f)))) + (values #f #f #f)))) (define (cpe-match->cve-configuration alist) "Convert ALIST, a \"cpe_match\" alist, into an sexp representing the package @@ -142,17 +143,18 @@ (define (cpe-match->cve-configuration alist) ;; Normally "cpe23Uri" is here in each "cpe_match" item, but CVE-2020-0534 ;; has a configuration that lacks it. (and cpe - (let-values (((package version) (cpe->package-identifier cpe))) + (let ((vendor package version (cpe->package-identifier cpe))) (and package - `(,package - ,(cond ((and (or starti starte) (or endi ende)) - `(and ,(if starti `(>= ,starti) `(> ,starte)) - ,(if endi `(<= ,endi) `(< ,ende)))) - (starti `(>= ,starti)) - (starte `(> ,starte)) - (endi `(<= ,endi)) - (ende `(< ,ende)) - (else version)))))))) + `(,vendor + ,package + ,(cond ((and (or starti starte) (or endi ende)) + `(and ,(if starti `(>= ,starti) `(> ,starte)) + ,(if endi `(<= ,endi) `(< ,ende)))) + (starti `(>= ,starti)) + (starte `(> ,starte)) + (endi `(<= ,endi)) + (ende `(< ,ende)) + (else version)))))))) (define (configuration-data->cve-configurations alist) "Given ALIST, a JSON dictionary for the baroque \"configurations\" @@ -232,18 +234,12 @@ (define (vulnerability-matches? vuln vendor hidden-vendors) "Checks if a VENDOR matches at least one of <vulnerability> VULN packages. When VENDOR is #f, ignore packages that have a vendor among HIDDEN-VENDORS." - (define (vendor-matches? vendor+name) - (if vendor - (string-prefix? (string-append vendor ":") vendor+name) - (or (null? hidden-vendors) - (not (any (cut string-prefix? (string-append <> ":") vendor+name) - hidden-vendors))))) - (match vuln (($ <vulnerability> id packages) (any (match-lambda - (((? vendor-matches? vendor+name) . _) #t) - (_ #f)) + (((? (cut string=? <> vendor)) _) #t) + (((? (cut member <> hidden-vendors)) _) #t) + (_ #f)) packages)))) @@ -290,39 +286,47 @@ (define sexp->vulnerability (vulnerability id packages)))) (define (cve-configuration->package-list config) - "Parse CONFIG, a config sexp, and return a list of the form (P SEXP) -where P is a package name and SEXP expresses constraints on the matching -versions." + "Parse CONFIG, a config sexp, and return a list of the form (V P SEXP) +where V is a CPE vendor, P is a package name and SEXP expresses constraints on +the matching versions." (let loop ((config config) - (packages '())) + (vendor+package-list '())) (match config (('or configs ...) - (fold loop packages configs)) - (('and config _ ...) ;XXX - (loop config packages)) - (((? string? package) '_) ;any version - (cons `(,package _) - (alist-delete package packages))) - (((? string? package) sexp) - (let ((previous (assoc-ref packages package))) - (if previous - (cons `(,package (or ,sexp ,@previous)) - (alist-delete package packages)) - (cons `(,package ,sexp) packages))))))) + (fold loop vendor+package-list configs)) + (('and config _ ...) ;XXX + (loop config vendor+package-list)) + (((? string? vendor) (? string? package) sexp) + (let ((filtered-list (filter (match-lambda + ((vendor package _) #f) + (otherwise otherwise)) + vendor+package-list))) + (match sexp + ('_ ;any version + (cons `(,vendor ,package _) filtered-list)) + (_ + (match (assoc-ref (assoc-ref vendor+package-list vendor) package) + ((previous) + (cons `(,vendor ,package (or ,sexp ,previous)) filtered-list)) + (_ + (cons `(,vendor ,package ,sexp) vendor+package-list)))))))))) (define (merge-package-lists lst) - "Merge the list in LST, each of which has the form (p sexp), where P -is the name of a package and SEXP is an sexp that constrains matching -versions." + "Merge the list in LST, each of which has the form (V P SEXP), where V is a +CPE vendor, P is the name of a package and SEXP is an sexp that constrains +matching versions." (fold (lambda (plist result) ;XXX: quadratic (fold (match-lambda* - (((package version) result) - (match (assoc-ref result package) - (#f - (cons `(,package ,version) result)) - ((previous) - (cons `(,package (or ,version ,previous)) - (alist-delete package result)))))) + (((vendor package version) result) + (match (assoc-ref result vendor) + (((? (cut string=? package <>)) previous) + (cons `(,vendor ,package (or ,version ,previous)) + (filter (match-lambda + ((vendor package _) #f) + (otherwise otherwise)) + result))) + (_ + (cons `(,vendor ,package ,version) result))))) result plist)) '() @@ -422,11 +426,8 @@ (define table (($ <vulnerability> id packages) (fold (lambda (package table) (match package - ((vendor+name . versions) - (vhash-cons (match (string-split vendor+name #\:) - ((vendor name) name) - ((name) name)) - (cons vuln versions) + ((vendor name versions) + (vhash-cons name (cons vuln `(,versions)) table)))) table packages)))) diff --git a/tests/cve.scm b/tests/cve.scm index 6567d73c69..90ada2b647 100644 --- a/tests/cve.scm +++ b/tests/cve.scm @@ -34,19 +34,19 @@ (define %expected-vulnerabilities (vulnerability "CVE-2019-0001" ;; Only the "a" CPE configurations are kept; the "o" ;; configurations are discarded. - '(("juniper:junos" (or "18.21-s4" (or "18.21-s3" "18.2"))))) + '(("juniper" "junos" (or "18.2" (or "18.21-s3" "18.21-s4"))))) (vulnerability "CVE-2019-0005" - '(("juniper:junos" (or "18.11" "18.1")))) + '(("juniper" "junos" (or "18.1" "18.11")))) ;; CVE-2019-0005 has no "a" configurations. (vulnerability "CVE-2019-14811" - '(("artifex:ghostscript" (< "9.28")))) + '(("artifex" "ghostscript" (< "9.28")))) (vulnerability "CVE-2019-17365" - '(("nixos:nix" (<= "2.3")))) + '(("nixos" "nix" (<= "2.3")))) (vulnerability "CVE-2019-1010180" - '(("gnu:gdb" _))) ;any version + '(("gnu" "gdb" _))) ;any version (vulnerability "CVE-2019-1010204" - '(("gnu:binutils" (and (>= "2.21") (<= "2.31.1"))) - ("gnu:binutils_gold" (and (>= "1.11") (<= "1.16"))))) + '(("gnu" "binutils" (and (>= "2.21") (<= "2.31.1"))) + ("gnu" "binutils_gold" (and (>= "1.11") (<= "1.16"))))) ;; CVE-2019-18192 has no associated configurations. )) -- 2.46.0 -------------------- End of forwarded message -------------------- -- Best regards, Nicolas Graves
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 8 Nov 2024 18:04:16 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Fri Nov 08 13:04:16 2024 Received: from localhost ([127.0.0.1]:52062 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t9TLE-0002Pu-2k for submit <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:04:16 -0500 Received: from 3.mo584.mail-out.ovh.net ([46.105.57.129]:57429) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t9TL5-0002Oh-Ve for 74034 <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:04:09 -0500 Received: from director3.ghost.mail-out.ovh.net (unknown [10.109.140.88]) by mo584.mail-out.ovh.net (Postfix) with ESMTP id 4XlRdz35tyz1TQb for <74034 <at> debbugs.gnu.org>; Fri, 8 Nov 2024 18:04:07 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-jln42 (unknown [10.110.178.196]) by director3.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 248701FE08; Fri, 8 Nov 2024 18:04:07 +0000 (UTC) Received: from ngraves.fr ([37.59.142.95]) by ghost-submission-5b5ff79f4f-jln42 with ESMTPSA id 4ESCOJZSLmevZAEAekYQCQ (envelope-from <ngraves@HIDDEN>); Fri, 08 Nov 2024 18:04:07 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-95G001d3354679-266d-40f6-8d08-f70eaecf3f28, B410E14B5436B49C86B8ABDE07A7D070408E1A9F) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 80.215.133.26 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v3 17/17] gnu: cvs: Add lint-hidden-cpe-vendors property. Date: Fri, 8 Nov 2024 19:02:40 +0100 Message-ID: <20241108180330.18126-17-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241108180330.18126-1-ngraves@HIDDEN> References: <20241108180330.18126-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 5951225435627119330 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrtdeigddutdegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdektddrvdduhedrudeffedrvdeipdefjedrheelrddugedvrdelheenucevlhhushhtvghrufhiiigvpedunecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheekgegmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=Tgb+qRu8geQEP2DFKpH/NfK14DBblmkQh+h5dRCDi+Q=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731089047; v=1; b=UlmyGeCwuV2rg/hiKM76hYbMUndpNOVSl5DuM5zbdHexb/RsWlsbTPaP6Fn5lIHjojtFaBaO CXJH3c5Lhq1PbotWW4+CqpkMMVIgc7B+8Ucr8FGd61vkbovw5/hXrNqOJwajSyNUfnoAWt8DfQg WWfFM5DGOwPqZovTv+TGkN30yec4cy+D87CSyR5mdovU3pX3ztoO8WMSweyskMlUO5MMC7c79/P KTOiZPkXEgUn4Naoabn6LLT7OMlFPO7P+nsMXRc0cYzPtDbZ6qETkqEeLjj5osO24cCVQqi9B7z xSyUjFBG/pGlioVrm6TEf3ca1ZAyMlWMfDGVscRRImwHg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/version-control.scm (cvs)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/version-control.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/version-control.scm b/gnu/packages/version-control.scm index f323766579..505be48d17 100644 --- a/gnu/packages/version-control.scm +++ b/gnu/packages/version-control.scm @@ -2774,6 +2774,7 @@ (define-public cvs Configuration Management (SCM). Using it, you can record the history of sources files, and documents. It fills a similar role to the free software RCS, PRCS, and Aegis packages.") + (properties '((lint-hidden-cpe-vendors . ("jenkins")))) (license license:gpl1+))) (define-public cvs-fast-export -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 8 Nov 2024 18:04:16 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Fri Nov 08 13:04:16 2024 Received: from localhost ([127.0.0.1]:52060 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t9TLD-0002Pr-K9 for submit <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:04:15 -0500 Received: from 16.mo582.mail-out.ovh.net ([87.98.139.208]:53787) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t9TL5-0002OF-Ko for 74034 <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:04:08 -0500 Received: from director1.ghost.mail-out.ovh.net (unknown [10.109.139.198]) by mo582.mail-out.ovh.net (Postfix) with ESMTP id 4XlRdy3XC9z1PRq for <74034 <at> debbugs.gnu.org>; Fri, 8 Nov 2024 18:04:06 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-ssg7v (unknown [10.108.54.212]) by director1.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 355861FE4F; Fri, 8 Nov 2024 18:04:06 +0000 (UTC) Received: from ngraves.fr ([37.59.142.106]) by ghost-submission-5b5ff79f4f-ssg7v with ESMTPSA id Yd8tOZVSLmcUZgEA5ewqBQ (envelope-from <ngraves@HIDDEN>); Fri, 08 Nov 2024 18:04:06 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-106R0064ea793ca-578c-4796-9ee0-dd72abfd83f8, B410E14B5436B49C86B8ABDE07A7D070408E1A9F) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 80.215.133.26 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v3 16/17] gnu: immer: Add lint-hidden-cpe-vendors property. Date: Fri, 8 Nov 2024 19:02:39 +0100 Message-ID: <20241108180330.18126-16-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241108180330.18126-1-ngraves@HIDDEN> References: <20241108180330.18126-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 5950943961804301026 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrtdeigddutdegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdektddrvdduhedrudeffedrvdeipdefjedrheelrddugedvrddutdeinecuvehluhhsthgvrhfuihiivgepgeenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkedvmgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=t0Mk5mPokUmNR7IkvQsvo+knX/3jdKD5Sxtaisdh93E=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731089046; v=1; b=kMuWaHOhxNefCXxUAHTn1+1QyfQXaUDtHUrs7yyRS9EDGh5Ii1daneQLeGta3emKOJ1RtLUn QnOlc0yKb4rIgAf5421zgAFc0ygh1MJtyZy2tEUEmzqdABxwBdccVdJHS0HAZxdqCagMhEqx1Wd dutoDqetAWKDNtXz9rOtwORHwySg8afTjvZ9O1n2qp1kc+UkAUqToD7WI/6q2DkDySUkMdammNU X664o245NShgChQutQaX/JZjTI+7xIjyijZkJBNLIZrvR/593Bfm+fdwe8EXe/O2qsOIiqzSAoB tJ0UVNXi/mLVU7Hl+Izb+nHvHLmoeEkMo6Ii9R8an237A== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/cpp.scm (immer)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/cpp.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/cpp.scm b/gnu/packages/cpp.scm index bb6872d7e3..5c686db532 100644 --- a/gnu/packages/cpp.scm +++ b/gnu/packages/cpp.scm @@ -1887,6 +1887,7 @@ (define-public immer (synopsis "Immutable data structures") (description "Immer is a library of persistent and immutable data structures written in C++.") + (properties '((lint-hidden-cpe-vendors . ("immer_project")))) (license license:boost1.0))) (define-public zug -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 8 Nov 2024 18:04:10 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Fri Nov 08 13:04:10 2024 Received: from localhost ([127.0.0.1]:52058 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t9TL8-0002PX-79 for submit <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:04:10 -0500 Received: from 6.mo582.mail-out.ovh.net ([87.98.177.69]:53467) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t9TL4-0002Nt-GP for 74034 <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:04:07 -0500 Received: from director7.ghost.mail-out.ovh.net (unknown [10.109.176.118]) by mo582.mail-out.ovh.net (Postfix) with ESMTP id 4XlRdx32jDz1NZt for <74034 <at> debbugs.gnu.org>; Fri, 8 Nov 2024 18:04:05 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-s5h74 (unknown [10.110.168.167]) by director7.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 253AA1FD42; Fri, 8 Nov 2024 18:04:05 +0000 (UTC) Received: from ngraves.fr ([37.59.142.95]) by ghost-submission-5b5ff79f4f-s5h74 with ESMTPSA id ubpNNpRSLmdIOgYAzRvbVw (envelope-from <ngraves@HIDDEN>); Fri, 08 Nov 2024 18:04:05 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-95G0010ca40751-169c-4fbe-a255-39bc447991c1, B410E14B5436B49C86B8ABDE07A7D070408E1A9F) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 80.215.133.26 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v3 15/17] gnu: dex: Update to 0.10.1. Date: Fri, 8 Nov 2024 19:02:38 +0100 Message-ID: <20241108180330.18126-15-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241108180330.18126-1-ngraves@HIDDEN> References: <20241108180330.18126-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 5950662484213031650 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrtdeigddutdegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdektddrvdduhedrudeffedrvdeipdefjedrheelrddugedvrdelheenucevlhhushhtvghrufhiiigvpeegnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheekvdgmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=qXbl64lAseSucViFIUGP7YdO+6OzZ97LZ2Xk82khrcI=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731089045; v=1; b=FuZMUz5O0s3y9dvFgKZuM//1H45I9iDxmomqFjGcbtHv9E8RYAYVG8lR7/70clYScFt0MoiU zdQQP3fGUHlS8MVRhEDY1pTFNXEZUg7qwmvzascuWmKsNERV5v26rVWK6gTU8H0rIkOyKJTlZ3t 9fliVO6/j1vK9lBlZOIHj2cqdXeWBxeKs597I8INRCbS3mU6DaNeQN2QGcT9rcQrubSR0snaXVr 1BYo98Pc1dGdyKpVLZZMOUOO1SLSgJigXEpfBMnB+gjlYaAqIoL9VygH+VmwecYIz4NeOl2rjwR 3/VAJkxa7ct7hX4GRCza7TFAYKcNaozYDhW2atq3iuSYg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/xdisorg.scm (dex): Update to 0.10.1. [arguments]: Improve style. [properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/xdisorg.scm | 17 ++++++++++------- 1 file changed, 10 insertions(+), 7 deletions(-) diff --git a/gnu/packages/xdisorg.scm b/gnu/packages/xdisorg.scm index a75e9cd6ba..859d37d4b7 100644 --- a/gnu/packages/xdisorg.scm +++ b/gnu/packages/xdisorg.scm @@ -3536,7 +3536,7 @@ (define-public nwg-launchers (define-public dex (package (name "dex") - (version "0.9.0") + (version "0.10.1") (source (origin (method git-fetch) (uri (git-reference @@ -3544,15 +3544,16 @@ (define-public dex (commit (string-append "v" version)))) (sha256 (base32 - "03aapcywnz4kl548cygpi25m8adwbmqlmwgxa66v4156ax9dqs86")) + "1d7fqy63i4q0mw316i5ws1sgdq3f7h3bsf3avvmy0nzshz7i5y6m")) (file-name (git-file-name name version)))) (build-system gnu-build-system) (arguments - `(#:make-flags (list (string-append "PREFIX=" (assoc-ref %outputs "out"))) - #:phases - (modify-phases %standard-phases - (delete 'configure)) - #:tests? #f)) + (list + #:make-flags #~(list (string-append "PREFIX=" #$output)) + #:phases + #~(modify-phases %standard-phases + (delete 'configure)) + #:tests? #f)) ; No tests. (inputs (list python)) (native-inputs @@ -3562,6 +3563,8 @@ (define-public dex (description "@command{dex}, @dfn{DesktopEntry Execution}, is a program to generate and execute @file{.desktop} files of the Application type.") + (properties + '((lint-hidden-cpe-vendors . ("samsung" "linuxfoundation")))) (license license:gpl3+))) (define-public sx -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 8 Nov 2024 18:04:10 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Fri Nov 08 13:04:10 2024 Received: from localhost ([127.0.0.1]:52056 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t9TL7-0002PP-Oo for submit <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:04:10 -0500 Received: from 6.mo584.mail-out.ovh.net ([188.165.36.253]:35283) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t9TL3-0002Nc-Ex for 74034 <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:04:07 -0500 Received: from director4.ghost.mail-out.ovh.net (unknown [10.108.9.204]) by mo584.mail-out.ovh.net (Postfix) with ESMTP id 4XlRdw2sLVz1TP1 for <74034 <at> debbugs.gnu.org>; Fri, 8 Nov 2024 18:04:04 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-mv5mr (unknown [10.110.178.151]) by director4.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 18B411FD35; Fri, 8 Nov 2024 18:04:04 +0000 (UTC) Received: from ngraves.fr ([37.59.142.109]) by ghost-submission-5b5ff79f4f-mv5mr with ESMTPSA id FJsVOJNSLmfekwMAoto8ZA (envelope-from <ngraves@HIDDEN>); Fri, 08 Nov 2024 18:04:04 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-109S003c17d9bc6-e819-4288-9b90-2cfc9a9f086b, B410E14B5436B49C86B8ABDE07A7D070408E1A9F) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 80.215.133.26 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v3 14/17] gnu: got: Update to 0.104. Date: Fri, 8 Nov 2024 19:02:37 +0100 Message-ID: <20241108180330.18126-14-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241108180330.18126-1-ngraves@HIDDEN> References: <20241108180330.18126-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 5950381011086533346 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrtdeigddutdegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepfefgvedvieejtddvkefgieethefgjeetueefgfeutedukeevgeetjeekvdetffeinecuffhomhgrihhnpehgrghmvghofhhtrhgvvghsrdhorhhgnecukfhppeduvdejrddtrddtrddupdektddrvdduhedrudeffedrvdeipdefjedrheelrddugedvrddutdelnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkeegmgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=igiJ2yj7nn4vfjBVvS7cgkh57AI4kaefk1B+N19p1wM=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731089044; v=1; b=ah1CJgm5faPa/GIzt4dea7cgGA/QETfFaoib3ong5znwuHKPQmowwCm4Cz0G0BTyfFiVK8Pg cAq5QDlhIGyWUgWQHqmf/H6aXWiUw8SCJRAAYCm/oTEaGlkp0HuFPMzo5Zvsjz3sA+gaW+SDnkF odtRQKCnaPucgafnYY51FlltyGFfcen9MGumUOcEqTksb00uC7YT7EjSLY7al1Qd53+ZOR5xO3k ZoMOkP5D1MEfitRdHBuVmXL5qNEeduRCrX0nY95HDYIC72W1C6mmDKJkruAWflP8l45pg/Qhrl4 QY3UPr/HyvN7QM8OcfCUl2ZyokaCWgSlrTQFJUzcSahPA== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/version-control.scm (got): Update to 0.104. [properties]: Add release-monitoring-url and lint-hidden-cpe-vendors properties. --- gnu/packages/version-control.scm | 10 +++++++--- 1 file changed, 7 insertions(+), 3 deletions(-) diff --git a/gnu/packages/version-control.scm b/gnu/packages/version-control.scm index a15f274c37..f323766579 100644 --- a/gnu/packages/version-control.scm +++ b/gnu/packages/version-control.scm @@ -975,7 +975,7 @@ (define-public git-tools (define-public got (package (name "got") - (version "0.103") + (version "0.104") (source (origin (method url-fetch) (uri @@ -984,7 +984,7 @@ (define-public got version ".tar.gz")) (sha256 (base32 - "0y18961xrj4rja850i31gadiaps2qnkfb4jlramlz9akyf9mwh1j")))) + "1jf8d7bd6jb09ci66n3rjfv94kvzgnqbw1js74hpajdw41wphbdk")))) (inputs (list libevent `(,util-linux "lib") @@ -1020,7 +1020,11 @@ (define-public got "Game of Trees (Got) is a version control system which prioritizes ease of use and simplicity over flexibility.") (license license:isc) - (home-page "https://gameoftrees.org/"))) + (home-page "https://gameoftrees.org/") + (properties + ;; Can lint for updates, but not update in place. + '((release-monitoring-url . "https://gameoftrees.org/releases/") + (lint-hidden-cpe-vendors . ("got_project")))))) (define-public xdiff (let ((revision "0") -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 8 Nov 2024 18:04:09 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Fri Nov 08 13:04:09 2024 Received: from localhost ([127.0.0.1]:52054 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t9TL6-0002Os-Dc for submit <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:04:09 -0500 Received: from 14.mo550.mail-out.ovh.net ([178.32.97.215]:33583) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t9TL2-0002NO-SV for 74034 <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:04:05 -0500 Received: from director3.ghost.mail-out.ovh.net (unknown [10.109.176.118]) by mo550.mail-out.ovh.net (Postfix) with ESMTP id 4XlRdv4NRWz1YRs for <74034 <at> debbugs.gnu.org>; Fri, 8 Nov 2024 18:04:03 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-fpk7z (unknown [10.110.118.184]) by director3.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 00B4D1FE6A; Fri, 8 Nov 2024 18:04:02 +0000 (UTC) Received: from ngraves.fr ([37.59.142.107]) by ghost-submission-5b5ff79f4f-fpk7z with ESMTPSA id P+UPMJJSLmf6ZwEAA69dpg (envelope-from <ngraves@HIDDEN>); Fri, 08 Nov 2024 18:04:02 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-107S001a8730790-4f60-4b2e-a507-6eda439f2294, B410E14B5436B49C86B8ABDE07A7D070408E1A9F) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 80.215.133.26 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v3 13/17] gnu: onedrive: Update to 2.5.2. Date: Fri, 8 Nov 2024 19:02:36 +0100 Message-ID: <20241108180330.18126-13-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241108180330.18126-1-ngraves@HIDDEN> References: <20241108180330.18126-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 5950099536277988066 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrtdeigddutdehucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdektddrvdduhedrudeffedrvdeipdefjedrheelrddugedvrddutdejnecuvehluhhsthgvrhfuihiivgepudenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehhedtmgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=Rq9jnpBO8B/mHt25DQLGxEOqwC48y7W/arFqeGarEXM=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731089043; v=1; b=Rv2nYdiWgG5zNk/B5e59YgxH54rD6FPITG4U/AmVTWbRSG1txY2G/aUHZeswdrgVHevh8PmT JNafzLi3T6H5cd9SryQ8ynNvFUP83mYUVprz144T3m2TMfFUHbkLqcGey7NytO7vn/T8gkxcsyB 12asrEdIU1yvjB+hDSCkILXMpysCSCSbiR2bRgHwsHwmSp2+AiwL0bF7IISDovma7kpqCB1I/2L K902MRTcnVxd8Kz9C1XkBlrMGuuTcKyt6HeOq2sY5Cy6Vez4908/EAuVDzON6b6gTz5B+Nq/C0w dtET25ylH6EaAN01teCFwmFoLhsPXeiqkm0O80zW8950Q== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/sync.scm (onedrive): Update to 2.5.2. [properties]: Add lint-hidden-cpe-vendors. --- gnu/packages/sync.scm | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/gnu/packages/sync.scm b/gnu/packages/sync.scm index af736d0c28..b21993a639 100644 --- a/gnu/packages/sync.scm +++ b/gnu/packages/sync.scm @@ -374,7 +374,7 @@ (define-public owncloud-client (define-public onedrive (package (name "onedrive") - (version "2.4.25") + (version "2.5.2") (source (origin (method git-fetch) @@ -383,7 +383,7 @@ (define-public onedrive (commit (string-append "v" version)))) (file-name (git-file-name name version)) (sha256 - (base32 "1i93mq4r9w8cqrdfsfv8wparfd3dbrppc5z04ab056545hk0x89k")))) + (base32 "0307qa3nncarn6r5837nn9z5nv8j60ycykq6pfn93qriabk65qlx")))) (build-system gnu-build-system) (arguments (list @@ -420,6 +420,7 @@ (define-public onedrive Business, OneDrive for Office365 and SharePoint and fully supports Azure National Cloud Deployments. It supports one-way and two-way sync capabilities and securely connects to Microsoft OneDrive services.") + (properties '((lint-hidden-cpe-vendors . ("microsoft")))) (license license:gpl3))) (define-public lsyncd -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 8 Nov 2024 18:04:08 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Fri Nov 08 13:04:08 2024 Received: from localhost ([127.0.0.1]:52049 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t9TL5-0002Ol-VX for submit <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:04:08 -0500 Received: from 7.mo575.mail-out.ovh.net ([46.105.63.230]:44781) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t9TL1-0002Mp-AY for 74034 <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:04:04 -0500 Received: from director10.ghost.mail-out.ovh.net (unknown [10.108.9.41]) by mo575.mail-out.ovh.net (Postfix) with ESMTP id 4XlRdt11wqz1RKY for <74034 <at> debbugs.gnu.org>; Fri, 8 Nov 2024 18:04:02 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-2gkmb (unknown [10.110.178.109]) by director10.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 9A8761FD66; Fri, 8 Nov 2024 18:04:01 +0000 (UTC) Received: from ngraves.fr ([37.59.142.109]) by ghost-submission-5b5ff79f4f-2gkmb with ESMTPSA id 9kXCG5FSLmcxNiIALo/peQ (envelope-from <ngraves@HIDDEN>); Fri, 08 Nov 2024 18:04:01 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-109S0032e37332c-c3ef-48e3-b0cf-62d699066c9e, B410E14B5436B49C86B8ABDE07A7D070408E1A9F) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 80.215.133.26 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v3 12/17] gnu: bwm-ng: Add lint-hidden-cpe-vendors property. Date: Fri, 8 Nov 2024 19:02:35 +0100 Message-ID: <20241108180330.18126-12-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241108180330.18126-1-ngraves@HIDDEN> References: <20241108180330.18126-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 5949818059436778210 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrtdeigddutdegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepvefhheegveefvdfftdevtdelvedvgfekheeuteeuteehhedvtedufefggffgkeehnecuffhomhgrihhnpehgrhhophhprdhorhhgnecukfhppeduvdejrddtrddtrddupdektddrvdduhedrudeffedrvdeipdefjedrheelrddugedvrddutdelnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehjeehmgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=jPLaCLmIojSzirlSzRPQ+Pe+EuiM+VOnVBvXHYWT25c=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731089042; v=1; b=0kIWIQwhrex+2q53f9tnHsSALl8n+htgxNaIU8F2vfkbWAh3wil9h2SzevBaYbiIwFZoJgxs PTpMJe/4BFB9eNEyslpENr7emyIMeKshHjwRxVXxEsr7D2kdxE7HPHRC1rhkyqvCDBSJ5pZgqPm fNIFQbtU6GEQn+JzpHb5Ik2wgsCdNXrGJxc1brA7za4LSWDNcqY/w0ceNSjxll6XhRphkYoAwlm 3O1a0eR7M4Kdj3FneqT3GuDYo87atK3oOvVKwiNubQTI10ksWptPFUCY3hOtpk+G95/MsrNxJq3 xYzNvzF5IloZ0iVjG/RmTbpCqdOYkMVn7RAgN963gjZUQ== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/networking.scm (bwm-ng)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/networking.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/networking.scm b/gnu/packages/networking.scm index 6e3a355bd4..2bdf011f34 100644 --- a/gnu/packages/networking.scm +++ b/gnu/packages/networking.scm @@ -2157,6 +2157,7 @@ (define-public bwm-ng (description "Bandwidth Monitor NG is a small and simple console based live network and disk I/O bandwidth monitor.") (home-page "https://www.gropp.org/?id=projects&sub=bwm-ng") + (properties '((lint-hidden-cpe-vendors . ("bwm-ng_project")))) (license license:gpl2))) (define-public aircrack-ng -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 8 Nov 2024 18:04:06 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Fri Nov 08 13:04:06 2024 Received: from localhost ([127.0.0.1]:52037 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t9TL3-0002Nm-BG for submit <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:04:05 -0500 Received: from 3.mo584.mail-out.ovh.net ([46.105.57.129]:50355) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t9TL0-0002MT-1b for 74034 <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:04:03 -0500 Received: from director4.ghost.mail-out.ovh.net (unknown [10.108.9.204]) by mo584.mail-out.ovh.net (Postfix) with ESMTP id 4XlRdr6hX6z1TP1 for <74034 <at> debbugs.gnu.org>; Fri, 8 Nov 2024 18:04:00 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-cp8gs (unknown [10.110.188.17]) by director4.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 5F2BA1FE8F; Fri, 8 Nov 2024 18:04:00 +0000 (UTC) Received: from ngraves.fr ([37.59.142.102]) by ghost-submission-5b5ff79f4f-cp8gs with ESMTPSA id 9wEdCpBSLmcnaAEAW8lPZA (envelope-from <ngraves@HIDDEN>); Fri, 08 Nov 2024 18:04:00 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-102R004f2be9c26-ab77-4df1-a6f5-c0e695a8034a, B410E14B5436B49C86B8ABDE07A7D070408E1A9F) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 80.215.133.26 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v3 11/17] gnu: bolt: Update to 0.9.8. Date: Fri, 8 Nov 2024 19:02:34 +0100 Message-ID: <20241108180330.18126-11-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241108180330.18126-1-ngraves@HIDDEN> References: <20241108180330.18126-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 5949255110021407458 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrtdeigddutdegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleegveeuhfdukeeghfelhedugfefkedvgfffjeffkeekgfegheevleeutdduleeunecuffhomhgrihhnpehfrhgvvgguvghskhhtohhprdhorhhgnecukfhppeduvdejrddtrddtrddupdektddrvdduhedrudeffedrvdeipdefjedrheelrddugedvrddutddvnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkeegmgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=dYb4cWmdlKuQAyXrmME6qE7MzrSL5gVTJDX5YVSeGmg=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731089041; v=1; b=eDNU8Q3mEfccH1zcziueplyOvJbCOHmvMNGkGOCLjqvImftl+iHG+P3PdZ7r0l9XUPzYJbo/ aNPpWKpgQi5s8UHzu5vZLo4g6sJmE3seT+rqovVfMNJ9KwJW3OKq3Y+b9uB3lqC3NZ87nosxK5Y PGlIAO8QOhemjExjdWedES4En1EqxnldK1EogB1WAQeYtErCoU0EAAct6DpTDuOJLE/RjGa9lvP 7umicsY4ZXuNVPjLpHGvtwFvrux8BFwCo0KpRBbJWZ5v7Hk+PWVl8+1FndkpSSVqPvpdfqxogh5 MX+0u7cN/0BRSFf1t1czAON9r8JpgBmyNRy4wBY+i+GYQ== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/linux.scm (bolt): Update to 0.9.8. [arguments]<#:phases>: Update phase 'replace-directories. [properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/linux.scm | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/gnu/packages/linux.scm b/gnu/packages/linux.scm index 992790188a..6b79efa91f 100644 --- a/gnu/packages/linux.scm +++ b/gnu/packages/linux.scm @@ -3366,7 +3366,7 @@ (define-public iptables-nft (define-public bolt (package (name "bolt") - (version "0.9.5") + (version "0.9.8") (source (origin (method git-fetch) (uri (git-reference @@ -3375,7 +3375,7 @@ (define-public bolt (file-name (git-file-name name version)) (sha256 (base32 - "1b9z0sfrz6bj0mddng9s0dx59g9239zmrl03hxx2x88mb7r0wmcg")))) + "1i9nyvx3qcf4m607qmpklpl9xqzsh423k8y3fr6c5n0k4ajy4cxh")))) (build-system meson-build-system) (arguments (list #:configure-flags '(list "--localstatedir=/var") @@ -3384,12 +3384,11 @@ (define-public bolt (add-after 'unpack 'replace-directories (lambda* (#:key outputs #:allow-other-keys) (substitute* "meson.build" - (("udev.get_pkgconfig_variable..udevdir..") - (string-append "'" - #$output "/lib/udev'"))) - (substitute* "scripts/meson-install.sh" - (("mkdir.*") - "")))) + (("udev.get_variable\\(pkgconfig: 'udevdir'\\)") + (string-append "'" #$output "/lib/udev'")) + ;; Don't install in /var + (("not systemd\\.found\\(\\)") + "false")))) (add-before 'install 'no-polkit-magic (lambda* (#:key outputs #:allow-other-keys) (setenv "PKEXEC_UID" "something")))))) @@ -3411,6 +3410,7 @@ (define-public bolt @command{boltd}. It can list devices, monitor changes, and initiate authorization of devices.") (home-page "https://gitlab.freedesktop.org/bolt/bolt") + (properties `((lint-hidden-cpe-vendors . ("boltcms" "puppet")))) (license license:gpl2+))) (define-public jitterentropy-rngd -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 8 Nov 2024 18:04:03 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Fri Nov 08 13:04:03 2024 Received: from localhost ([127.0.0.1]:52027 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t9TL0-0002Mv-TM for submit <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:04:03 -0500 Received: from 4.mo560.mail-out.ovh.net ([87.98.172.75]:59583) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t9TKy-0002MM-SH for 74034 <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:04:01 -0500 Received: from director6.ghost.mail-out.ovh.net (unknown [10.108.25.2]) by mo560.mail-out.ovh.net (Postfix) with ESMTP id 4XlRdq4fd7z1hQL for <74034 <at> debbugs.gnu.org>; Fri, 8 Nov 2024 18:03:59 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-z5mvb (unknown [10.108.42.118]) by director6.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 37D5A1FE68; Fri, 8 Nov 2024 18:03:59 +0000 (UTC) Received: from ngraves.fr ([37.59.142.108]) by ghost-submission-5b5ff79f4f-z5mvb with ESMTPSA id eW89MY5SLmdwKwAA4TbtQw (envelope-from <ngraves@HIDDEN>); Fri, 08 Nov 2024 18:03:59 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-108S002c19b4a95-4558-4eb4-a196-00c4263d71f2, B410E14B5436B49C86B8ABDE07A7D070408E1A9F) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 80.215.133.26 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v3 10/17] gnu: xenon: Update to 0.9.3. Date: Fri, 8 Nov 2024 19:02:33 +0100 Message-ID: <20241108180330.18126-10-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241108180330.18126-1-ngraves@HIDDEN> References: <20241108180330.18126-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 5948973634614387426 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrtdeigddutdegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdektddrvdduhedrudeffedrvdeipdefjedrheelrddugedvrddutdeknecuvehluhhsthgvrhfuihiivgepvdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehiedtmgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=07zgdmHE5qdzdRUOFSTBh6eIsVUq1Gc/ERYUTQ4eTEs=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731089039; v=1; b=d8pS8+dMEvAibwLHdjGEDBWC1sZ+1dKlg6Y94WRqgtLC1v/30BwX1T+3IeMlC1OIH++EOQCm Ey8SGfNz8YsQkfjFoENAUMflUxZYAijaa7H1PcaXWU4ewZr4s7cuoPc3FbFT0855CnDGJ+bfYGu IWeOdLalJI5DR5KFULsL6V4kNYpW4XaL+HZ+aQq3JLTxc0skxDuY/foL72yu25na4Sz2sQMaSMJ 1GbXjNSHYYOJvSc69z/OXYH+rrWqNhLBpq5aULL4kwUBduwl8s5F6kLx37jMdfiswkRNBmzFYPX B0rJmez96MPwMjWyn/T6JeHAd6+Z95q0ABGExnITEVdxw== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/code.scm (xenon): Update to 0.9.3. [properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/code.scm | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/gnu/packages/code.scm b/gnu/packages/code.scm index 04ca4dfd6b..5ed2126225 100644 --- a/gnu/packages/code.scm +++ b/gnu/packages/code.scm @@ -1054,14 +1054,14 @@ (define-public cscope (define-public xenon (package (name "xenon") - (version "0.9.0") + (version "0.9.3") (source (origin (method url-fetch) (uri (pypi-uri "xenon" version)) (sha256 (base32 - "1f4gynjzfckm3rjfywwgz1c7icfx3zjqirf16aj73xv0c9ncpffj")))) + "1yj31bqz2bphvvyb0jkas7bxc2rw76rf1csz0mwmvah8pbc3hxaa")))) (build-system python-build-system) (arguments (list #:tests? #f)) ;test suite not shipped with the PyPI archive (inputs (list python-pyyaml python-radon python-requests)) @@ -1073,6 +1073,7 @@ (define-public xenon line options, various thresholds can be set for the complexity of code. It will fail (i.e., it will exit with a non-zero exit code) when any of these requirements is not met.") + (properties '((lint-hidden-cpe-vendors . ("ashlar")))) (license license:expat))) (define-public python-xenon -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 8 Nov 2024 18:03:59 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Fri Nov 08 13:03:59 2024 Received: from localhost ([127.0.0.1]:52019 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t9TKx-0002MD-DL for submit <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:03:59 -0500 Received: from 7.mo561.mail-out.ovh.net ([46.105.57.200]:43563) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t9TKt-0002Le-QO for 74034 <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:03:56 -0500 Received: from director9.ghost.mail-out.ovh.net (unknown [10.109.139.212]) by mo561.mail-out.ovh.net (Postfix) with ESMTP id 4XlRdk3jpPz1KmB for <74034 <at> debbugs.gnu.org>; Fri, 8 Nov 2024 18:03:54 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-mv5mr (unknown [10.110.101.130]) by director9.ghost.mail-out.ovh.net (Postfix) with ESMTPS id BD2491FE89; Fri, 8 Nov 2024 18:03:53 +0000 (UTC) Received: from ngraves.fr ([37.59.142.104]) by ghost-submission-5b5ff79f4f-mv5mr with ESMTPSA id RQyjJYlSLmfOkwMAoto8ZA (envelope-from <ngraves@HIDDEN>); Fri, 08 Nov 2024 18:03:53 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-104R00533d05506-988a-4790-ae74-d90b0b0f3b99, B410E14B5436B49C86B8ABDE07A7D070408E1A9F) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 80.215.133.26 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v3 09/17] gnu: h2c: Add lint-hidden-cpe-vendors property. Date: Fri, 8 Nov 2024 19:02:32 +0100 Message-ID: <20241108180330.18126-9-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241108180330.18126-1-ngraves@HIDDEN> References: <20241108180330.18126-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 5947566260162781922 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrtdeigddutdegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdektddrvdduhedrudeffedrvdeipdefjedrheelrddugedvrddutdegnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehiedumgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=zdrrUrg9vprWLbegrh6RTODeccMWcisNs5b3WAhuTQ4=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731089034; v=1; b=HCWUzsJ8GuPa6XNy0g6pqOBiwWvyQTE25EMVroUJgUkOO6l8sePIwiXahNISQLnWCIDHW/N4 8BrS/2STtFBzBePJ0xIb47efIEHZQZTJmTRtksJsyBW08tmDTSUzEBveOV9o1JV2/e/PiBQE6dw PQk5f0GAOXthrWmTMblMY8A025vIhZo9mOgmKkxuipzHUqonZ3z5Jw7xe1S2q4kdHlltFqQCiwi UyCo6fszazd+KU5zWme7bhVE4a+Cp6fEBSF6i/PWlamFPjXFLO+NPKMqpaf22qEuL+T4YfY8uvq p8l5wWMT1POoDadZRPdpHvyI007qoqKb1ozsh3WQkOwJQ== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/curl.scm (h2c)[property]: Add lint-hidden-cpe-vendors property. --- gnu/packages/curl.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/curl.scm b/gnu/packages/curl.scm index 9f74018205..2b4b7ebdd8 100644 --- a/gnu/packages/curl.scm +++ b/gnu/packages/curl.scm @@ -366,6 +366,7 @@ (define-public h2c (description "Provided a set of HTTP request headers, h2c outputs how to invoke curl to obtain exactly that HTTP request.") + (properties `((lint-hidden-cpe-vendors . ("golang")))) (license license:expat))) (define-public coeurl -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 8 Nov 2024 18:03:57 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Fri Nov 08 13:03:57 2024 Received: from localhost ([127.0.0.1]:52017 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t9TKv-0002Lv-14 for submit <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:03:57 -0500 Received: from 1.mo560.mail-out.ovh.net ([46.105.63.121]:60829) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t9TKs-0002LR-4D for 74034 <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:03:54 -0500 Received: from director1.ghost.mail-out.ovh.net (unknown [10.108.2.115]) by mo560.mail-out.ovh.net (Postfix) with ESMTP id 4XlRdj0dHQz1h8P for <74034 <at> debbugs.gnu.org>; Fri, 8 Nov 2024 18:03:53 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-6s9m2 (unknown [10.110.118.78]) by director1.ghost.mail-out.ovh.net (Postfix) with ESMTPS id B60351FE4F; Fri, 8 Nov 2024 18:03:52 +0000 (UTC) Received: from ngraves.fr ([37.59.142.110]) by ghost-submission-5b5ff79f4f-6s9m2 with ESMTPSA id Jlq8DYhSLmcSfQEAtoiadA (envelope-from <ngraves@HIDDEN>); Fri, 08 Nov 2024 18:03:52 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-110S004c5c0a43c-02bd-4264-bda7-cb0178a31b3c, B410E14B5436B49C86B8ABDE07A7D070408E1A9F) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 80.215.133.26 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v3 08/17] gnu: cli: Add lint-hidden-cpe-vendors property. Date: Fri, 8 Nov 2024 19:02:31 +0100 Message-ID: <20241108180330.18126-8-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241108180330.18126-1-ngraves@HIDDEN> References: <20241108180330.18126-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 5947284783045862114 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrtdeigddutdegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepkedvfeeftefhtefhveejfefgfeejlefhffeihfejudelhfelueffgefgkeeljeeinecuffhomhgrihhnpegtohguvghshihnthhhvghsihhsrdgtohhmnecukfhppeduvdejrddtrddtrddupdektddrvdduhedrudeffedrvdeipdefjedrheelrddugedvrdduuddtnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehiedtmgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=aezBiIAaW5pIGvLrkNRYd1ip2dq9K338ycvc9hUukZk=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731089033; v=1; b=HXNcw7tsRc0ibJDJPgrINnY5wCpKqCEumzhGAmEehDPUgeGbebmxlpKIQwoyq5XP+yjCqwZb 2EKeCDoOsmQ1nXlQl92kEcezU/0as9YOfCTFyaUt3eweFmNnachPMXF0TS98oMLvRBIJtDZUUUt +cunzB3cSoK86BJOCnt8fh1CNZFKc96n2UeBXwx+o+ucVK7Q4/jnqUWHtHqF0N8TsbgvOX5LImk RWTtfcfZQdDrahu9Dh7mb3NKqY4yEJdHBuplxK0MhB+mXXCfQd6IZ9rQW3QG7AnWYiDrvgcEGgk 8eGnOkFA6/W8V7MO/8qFZda9sVNVD/dPnZd0PGyYWQ+qA== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/cpp.scm (cli)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/cpp.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/cpp.scm b/gnu/packages/cpp.scm index f8e8557ef1..bb6872d7e3 100644 --- a/gnu/packages/cpp.scm +++ b/gnu/packages/cpp.scm @@ -2327,6 +2327,7 @@ (define-public cli options that your program supports, their types, default values, and documentation.") (home-page "https://codesynthesis.com/projects/cli/") + (properties `((lint-hidden-cpe-vendors . ("snyk")))) (license license:expat))) (define-public xsd -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 8 Nov 2024 18:03:57 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Fri Nov 08 13:03:57 2024 Received: from localhost ([127.0.0.1]:52015 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t9TKu-0002Lt-OY for submit <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:03:56 -0500 Received: from 8.mo560.mail-out.ovh.net ([188.165.52.147]:60419) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t9TKr-0002LO-1A for 74034 <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:03:53 -0500 Received: from director5.ghost.mail-out.ovh.net (unknown [10.109.139.217]) by mo560.mail-out.ovh.net (Postfix) with ESMTP id 4XlRdg68Mhz1hQK for <74034 <at> debbugs.gnu.org>; Fri, 8 Nov 2024 18:03:51 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-7lqr9 (unknown [10.110.168.195]) by director5.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 47D971FD3B; Fri, 8 Nov 2024 18:03:51 +0000 (UTC) Received: from ngraves.fr ([37.59.142.110]) by ghost-submission-5b5ff79f4f-7lqr9 with ESMTPSA id QtFCBYdSLmcmYgEAOEaX1Q (envelope-from <ngraves@HIDDEN>); Fri, 08 Nov 2024 18:03:51 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-110S0044839336c-4552-468c-b720-790818f88124, B410E14B5436B49C86B8ABDE07A7D070408E1A9F) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 80.215.133.26 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v3 07/17] gnu: express: Add lint-hidden-cpe-vendors property. Date: Fri, 8 Nov 2024 19:02:30 +0100 Message-ID: <20241108180330.18126-7-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241108180330.18126-1-ngraves@HIDDEN> References: <20241108180330.18126-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 5946721835004846818 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrtdeigddutdegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdektddrvdduhedrudeffedrvdeipdefjedrheelrddugedvrdduuddtnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehiedtmgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=zops+/IZwCXtbpXokMLoVTi2R5UwSyfbo4jEjjVdlGY=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731089032; v=1; b=O9+nUDZEnyfT9w2GWS35vWrwIILildudQAEqh8uCVkSvs2P4xPIGVEtBty0SSD+gSgq/tTIN i2m4czKAWQFiyoYvdXFsFgwCNqdmZPMvDhRBQiR8T/oMDkBV7n4C2t3OsR/mh2Q9cPsFZ06+b+U XKGwuDlMDKqbSVzrpUj3lwLPYMaJWVQdzr+hOg3/XWuzDBJNsQwE+A9A+iZR6Iv970igjda9b8M guiXrRKo/Oo48HkMi0ucOMXAzosQvQ87EEtVWU+Fcd9f/H4K+9rVq2dH1O7z5vSsjtPQIivILCh XHT9ju2nSoBjd4cWyFpfursChNNLDNmELrkQ4ciZUSnjw== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/bioinformatics.scm (express)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/bioinformatics.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/bioinformatics.scm b/gnu/packages/bioinformatics.scm index 35ff96ce42..34b58a5511 100644 --- a/gnu/packages/bioinformatics.scm +++ b/gnu/packages/bioinformatics.scm @@ -7047,6 +7047,7 @@ (define-public express transcript-level RNA-Seq quantification, allele-specific/haplotype expression analysis (from RNA-Seq), transcription factor binding quantification in ChIP-Seq, and analysis of metagenomic data.") + (properties `((lint-hidden-cpe-vendors . ("openjsf")))) (license license:artistic2.0))) (define-public express-beta-diversity -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 8 Nov 2024 18:03:53 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Fri Nov 08 13:03:53 2024 Received: from localhost ([127.0.0.1]:52009 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t9TKr-0002LQ-Bq for submit <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:03:53 -0500 Received: from 5.mo583.mail-out.ovh.net ([87.98.173.103]:48619) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t9TKn-0002Kx-Iz for 74034 <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:03:50 -0500 Received: from director10.ghost.mail-out.ovh.net (unknown [10.108.25.156]) by mo583.mail-out.ovh.net (Postfix) with ESMTP id 4XlRdc2g0Nz1VYQ for <74034 <at> debbugs.gnu.org>; Fri, 8 Nov 2024 18:03:48 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-r6hfv (unknown [10.110.113.149]) by director10.ghost.mail-out.ovh.net (Postfix) with ESMTPS id AA5C41FEA4; Fri, 8 Nov 2024 18:03:47 +0000 (UTC) Received: from ngraves.fr ([37.59.142.105]) by ghost-submission-5b5ff79f4f-r6hfv with ESMTPSA id bYAKD4NSLmeZgggAWe+djA (envelope-from <ngraves@HIDDEN>); Fri, 08 Nov 2024 18:03:47 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-105G006fb32169e-5d3b-4f93-b6a2-4392b3f6974f, B410E14B5436B49C86B8ABDE07A7D070408E1A9F) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 80.215.133.26 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v3 06/17] gnu: spectra: Add lint-hidden-cpe-vendors property. Date: Fri, 8 Nov 2024 19:02:29 +0100 Message-ID: <20241108180330.18126-6-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241108180330.18126-1-ngraves@HIDDEN> References: <20241108180330.18126-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 5945877410413535970 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrtdeigddutdegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdektddrvdduhedrudeffedrvdeipdefjedrheelrddugedvrddutdehnecuvehluhhsthgvrhfuihiivgepudenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkeefmgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=aqno69EU0Hr4oViZ1oLcRWB8tuxYBm7wXHBV4Lo/7YA=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731089028; v=1; b=yxRcYjXFp6TcOGM59SY9FL3+OuItnmCn1EqJF1UZL/62XJvGwtUe5sD9JBIessvXzsIJihGC /zPGl8qnjjVCnXcSu0j5+JY6Cli5fV9Xl3BCC0HoJcjbF8I+JoOxJVCx6Ge4hqnfiBi2b0wT822 sr8sF8681T/wbn6Gp2r2XGWGmvd/O3iF/+FDgkQcJr5WG+VVwuEjN53ZDoVyyez6xYtS1gWul7F 3PjSu8Z2RbXJgUy5mgCJJ/ER1R+VHh84i98N+QLKbE7HGCzgkTpAJns5CijyUeovUvPBrNwEtB1 a49yuxw8aI1ETQZR8azgmcBx+yjCk+vrMibadA2yFE9ew== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/algebra.scm (spectra)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/algebra.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/algebra.scm b/gnu/packages/algebra.scm index 2187cd062d..5822431373 100644 --- a/gnu/packages/algebra.scm +++ b/gnu/packages/algebra.scm @@ -1317,6 +1317,7 @@ (define-public spectra built on top of Eigen. It is implemented as a header-only C++ library and can be easily embedded in C++ projects that require calculating eigenvalues of large matrices.") + (properties `((lint-hidden-cpe-vendors . ("brainstormforce")))) (license license:mpl2.0))) (define-public gappa -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 8 Nov 2024 18:03:51 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Fri Nov 08 13:03:51 2024 Received: from localhost ([127.0.0.1]:52005 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t9TKp-0002LB-0v for submit <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:03:51 -0500 Received: from 12.mo582.mail-out.ovh.net ([178.32.125.228]:54853) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t9TKk-0002KT-Uw for 74034 <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:03:47 -0500 Received: from director11.ghost.mail-out.ovh.net (unknown [10.108.9.204]) by mo582.mail-out.ovh.net (Postfix) with ESMTP id 4XlRdY44hRz1Sp1 for <74034 <at> debbugs.gnu.org>; Fri, 8 Nov 2024 18:03:45 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-8fnz2 (unknown [10.110.164.123]) by director11.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 3E8FC1FE93; Fri, 8 Nov 2024 18:03:45 +0000 (UTC) Received: from ngraves.fr ([37.59.142.95]) by ghost-submission-5b5ff79f4f-8fnz2 with ESMTPSA id MkAxA4FSLmd1fgEAH/qABQ (envelope-from <ngraves@HIDDEN>); Fri, 08 Nov 2024 18:03:45 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-95G001048d94fa-bf66-420c-98e7-7e20e8950542, B410E14B5436B49C86B8ABDE07A7D070408E1A9F) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 80.215.133.26 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v3 05/17] gnu: folders: Add lint-hidden-cpe-vendors property. Date: Fri, 8 Nov 2024 19:02:28 +0100 Message-ID: <20241108180330.18126-5-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241108180330.18126-1-ngraves@HIDDEN> References: <20241108180330.18126-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 5945032985306129122 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrtdeigddutdegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdektddrvdduhedrudeffedrvdeipdefjedrheelrddugedvrdelheenucevlhhushhtvghrufhiiigvpedunecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheekvdgmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=s+Y5N2f4+nosNZH6m5AI2LS7lEzTDEZdZFxlFLBk0tU=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731089025; v=1; b=RiAMj0VE24npTXXJlFx29fMqiTMI3hUc++F82yWob3/xg6HwcXZ3FLb0TSjgiCp9Z4MYdJjd S9WWAJgkBE2A82Hf9bVGyErGAzUruS56QlXAAhQvEH4tCTY98hx6KluCLUl8szGefffiYP3Q9Vc FsUWNVZWpu0MOkXVHUjRduwDD7Nk8rbJZWsuJXYdIfAQDhmBlvGgYQdxhnbABv9gyzwTGA8AwLL 3m/SCY0JNx1LSv+D8LPprzIY0WkdT9rANuzEESq6YaDz7qowsL2WcrVAcpY137AeH+s370cRP1y 1h3PYw7ET3g40EABK2XpntxNqPnlxJZz4OXuZR/w9Q+tg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/esolangs.scm (folders): [properties]: Add lint-hindden-cpe-vendors property. --- gnu/packages/esolangs.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/esolangs.scm b/gnu/packages/esolangs.scm index 796f8d3f23..58c5307fdc 100644 --- a/gnu/packages/esolangs.scm +++ b/gnu/packages/esolangs.scm @@ -117,6 +117,7 @@ (define-public folders (description "Folders is a programming language, in which programs are encoded as (nested) directories. Note that the switches you pass to @command{du} may affect your score when code golfing.") + (properties `((lint-hidden-cpe-vendors . ("premio" "jenkins")))) (license license:expat))) (define-public shakespeare-spl -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 8 Nov 2024 18:03:51 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Fri Nov 08 13:03:51 2024 Received: from localhost ([127.0.0.1]:52003 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t9TKo-0002L8-OF for submit <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:03:50 -0500 Received: from 19.mo583.mail-out.ovh.net ([46.105.35.78]:45275) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t9TKj-0002KR-RJ for 74034 <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:03:47 -0500 Received: from director2.ghost.mail-out.ovh.net (unknown [10.108.9.41]) by mo583.mail-out.ovh.net (Postfix) with ESMTP id 4XlRdX40rCz1Vfx for <74034 <at> debbugs.gnu.org>; Fri, 8 Nov 2024 18:03:44 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-bjxcg (unknown [10.110.178.220]) by director2.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 2D0DC1FE74; Fri, 8 Nov 2024 18:03:44 +0000 (UTC) Received: from ngraves.fr ([37.59.142.100]) by ghost-submission-5b5ff79f4f-bjxcg with ESMTPSA id Rd/8Mn9SLmcL5AcAKJAPJw (envelope-from <ngraves@HIDDEN>); Fri, 08 Nov 2024 18:03:44 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-100R003b0a68742-7373-43f9-921f-c71986dcd636, B410E14B5436B49C86B8ABDE07A7D070408E1A9F) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 80.215.133.26 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v3 04/17] gnu: portfolio: Update to 1.0.1. Date: Fri, 8 Nov 2024 19:02:27 +0100 Message-ID: <20241108180330.18126-4-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241108180330.18126-1-ngraves@HIDDEN> References: <20241108180330.18126-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 5944751509977293538 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrtdeigddutdegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdektddrvdduhedrudeffedrvdeipdefjedrheelrddugedvrddutddtnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkeefmgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=215kMVsCtsIHhSg4WJdl1MoDjfXM2pEu6ne9MC//6vM=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731089024; v=1; b=WXdD50j5bB4l1+1MnAwWZ66vsrubU3ThC5J+51MQdKeAojc95nvOoUkJH89d6o59FjyfkOSB wRVvzOevYKw/LQqelHzZCZgeb1pmUEjQw6OprauUEP17h1uOqbGuIS293Y5sHs98QS0Q28tfAGH vpvpFh9RNlOF4tRfP8V1YGGzgbXoYB+Qnr8n9UkxqhYXKvJKdtyrGdTNEq0BLrTjbEoe3EYWSX2 NEoJ2jrz0UW4wp8WYG3jPeATn3By52wxnJxW58CVIIyMtW7chYGyolbP9CmSruGQ84q3IABNu9/ 2CJ9+UYflxRlJYx28vZrH8cFcDuPgvu8f57Oh3aHkn2aQ== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/gnome-xyz.scm (portfolio): Update to 1.0.1. [properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/gnome-xyz.scm | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/gnu/packages/gnome-xyz.scm b/gnu/packages/gnome-xyz.scm index a09c0befb0..74c2600b60 100644 --- a/gnu/packages/gnome-xyz.scm +++ b/gnu/packages/gnome-xyz.scm @@ -485,7 +485,7 @@ (define-public gnome-plots (define-public portfolio (package (name "portfolio") - (version "1.0.0") + (version "1.0.1") (source (origin (method git-fetch) (uri (git-reference @@ -494,7 +494,7 @@ (define-public portfolio (file-name (git-file-name name version)) (sha256 (base32 - "1ai9mx801m5lngkljg42vrpvhbvc3071sp4jypsvbzw55hxnn5ba")))) + "1s06kd2dhsb143piw89yzwfck7qwzlh4nlgjj2bxpsa3g68c1g11")))) (arguments (list #:glib-or-gtk? #t #:imported-modules `(,@%meson-build-system-modules @@ -537,6 +537,7 @@ (define-public portfolio "Portfolio is a minimalist file manager for those who want to use Linux mobile devices. Tap to activate and long press to select, to browse, open, copy, move, delete, or edit your files.") + (properties `((lint-hidden-cpe-vendors . ("radiustheme")))) (license license:gpl3+))) (define-public gnome-shell-extension-unite-shell -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 8 Nov 2024 18:03:47 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Fri Nov 08 13:03:47 2024 Received: from localhost ([127.0.0.1]:51997 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t9TKk-0002KY-QN for submit <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:03:47 -0500 Received: from 5.mo582.mail-out.ovh.net ([46.105.54.31]:51517) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t9TKg-0002Ju-5y for 74034 <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:03:43 -0500 Received: from director7.ghost.mail-out.ovh.net (unknown [10.108.25.209]) by mo582.mail-out.ovh.net (Postfix) with ESMTP id 4XlRdR62BVz1SXQ for <74034 <at> debbugs.gnu.org>; Fri, 8 Nov 2024 18:03:39 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-bb4g9 (unknown [10.110.188.168]) by director7.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 192F61FD47; Fri, 8 Nov 2024 18:03:38 +0000 (UTC) Received: from ngraves.fr ([37.59.142.99]) by ghost-submission-5b5ff79f4f-bb4g9 with ESMTPSA id f+ooLnpSLmewfQEAHalyRQ (envelope-from <ngraves@HIDDEN>); Fri, 08 Nov 2024 18:03:38 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-99G00397de699d-ff50-4885-bb86-e3b50bf9c060, B410E14B5436B49C86B8ABDE07A7D070408E1A9F) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 80.215.133.26 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v3 02/17] cve: Separate vendor and string. Date: Fri, 8 Nov 2024 19:02:25 +0100 Message-ID: <20241108180330.18126-2-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241108180330.18126-1-ngraves@HIDDEN> References: <20241108180330.18126-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 5943344134285943522 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrtdeigddutdegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdektddrvdduhedrudeffedrvdeipdefjedrheelrddugedvrdelleenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheekvdgmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=OUOgP/7kgRVujDzjN1Lo3ponAQb4lfRBWeJo4gkx490=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731089020; v=1; b=p9GPS29lcUNLCGnImigJz/jYHPR2W2tGsD0ycr6aT694qabHGPWwVoYqjjXK5/JzIIxCcPCn c7nhUSxqqj34VzTJxvC8ZAw5JEAYhjG1D+SF3wW7KwmxfkfS9jriSZ3K8x8JRwQx8xkJITRu0oW zFNpsLkKFObFdLC0/TK86twWAu2MR+j6FG0JX1f3txoNBtQeoq9kQb3XF42Lacm8VAjFjQauENa PxD57moXQ/si4Q0BNU/6Udg/VLhKyNWAEi8C3nfRo8mzTo3lOvje7hvGeOrgACpiUxBf4dn/wyb 1TmWK5nwe5BCWO7B3IMfpYuNY68jns1SSqqI1sfJRElOA== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) --- guix/cve.scm | 111 +++++++++++++++++++++++++------------------------- tests/cve.scm | 14 +++---- 2 files changed, 63 insertions(+), 62 deletions(-) diff --git a/guix/cve.scm b/guix/cve.scm index f7984be0ad..4f410ccc5e 100644 --- a/guix/cve.scm +++ b/guix/cve.scm @@ -25,11 +25,11 @@ (define-module (guix cve) #:use-module (web uri) #:use-module (srfi srfi-1) #:use-module (srfi srfi-9) - #:use-module (srfi srfi-11) #:use-module (srfi srfi-19) #:use-module (srfi srfi-26) #:use-module (srfi srfi-34) #:use-module (srfi srfi-35) + #:use-module (srfi srfi-71) #:use-module (ice-9 match) #:use-module (ice-9 regex) #:use-module (ice-9 vlist) @@ -106,7 +106,7 @@ (define (reference-data->cve-references alist) (define %cpe-package-rx ;; For applications: "cpe:2.3:a:VENDOR:PACKAGE:VERSION", or sometimes ;; "cpe:2.3:a:VENDOR:PACKAGE:VERSION:PATCH-LEVEL". - (make-regexp "^cpe:2\\.3:a:([^:]+:[^:]+):([^:]+):([^:]+):")) + (make-regexp "^cpe:2\\.3:a:([^:]+):([^:]+):([^:]+):([^:]+):")) (define (cpe->package-identifier cpe) "Converts the Common Platform Enumeration (CPE) string CPE to a package @@ -117,18 +117,19 @@ (define (cpe->package-identifier cpe) => (lambda (matches) (values (match:substring matches 1) - (match (match:substring matches 2) + (match:substring matches 2) + (match (match:substring matches 3) ("*" '_) (version (string-append version - (match (match:substring matches 3) + (match (match:substring matches 4) ("" "") (patch-level ;; Drop the colon from things like ;; "cpe:2.3:a:openbsd:openssh:6.8:p1". (string-drop patch-level 1))))))))) (else - (values #f #f)))) + (values #f #f #f)))) (define (cpe-match->cve-configuration alist) "Convert ALIST, a \"cpe_match\" alist, into an sexp representing the package @@ -142,17 +143,18 @@ (define (cpe-match->cve-configuration alist) ;; Normally "cpe23Uri" is here in each "cpe_match" item, but CVE-2020-0534 ;; has a configuration that lacks it. (and cpe - (let-values (((package version) (cpe->package-identifier cpe))) + (let ((vendor package version (cpe->package-identifier cpe))) (and package - `(,package - ,(cond ((and (or starti starte) (or endi ende)) - `(and ,(if starti `(>= ,starti) `(> ,starte)) - ,(if endi `(<= ,endi) `(< ,ende)))) - (starti `(>= ,starti)) - (starte `(> ,starte)) - (endi `(<= ,endi)) - (ende `(< ,ende)) - (else version)))))))) + `(,vendor + ,package + ,(cond ((and (or starti starte) (or endi ende)) + `(and ,(if starti `(>= ,starti) `(> ,starte)) + ,(if endi `(<= ,endi) `(< ,ende)))) + (starti `(>= ,starti)) + (starte `(> ,starte)) + (endi `(<= ,endi)) + (ende `(< ,ende)) + (else version)))))))) (define (configuration-data->cve-configurations alist) "Given ALIST, a JSON dictionary for the baroque \"configurations\" @@ -232,18 +234,12 @@ (define (vulnerability-matches? vuln vendor hidden-vendors) "Checks if a VENDOR matches at least one of <vulnerability> VULN packages. When VENDOR is #f, ignore packages that have a vendor among HIDDEN-VENDORS." - (define (vendor-matches? vendor+name) - (if vendor - (string-prefix? (string-append vendor ":") vendor+name) - (or (null? hidden-vendors) - (not (any (cut string-prefix? (string-append <> ":") vendor+name) - hidden-vendors))))) - (match vuln (($ <vulnerability> id packages) (any (match-lambda - (((? vendor-matches? vendor+name) . _) #t) - (_ #f)) + (((? (cut string=? <> vendor)) _) #t) + (((? (cut member <> hidden-vendors)) _) #t) + (_ #f)) packages)))) @@ -290,39 +286,47 @@ (define sexp->vulnerability (vulnerability id packages)))) (define (cve-configuration->package-list config) - "Parse CONFIG, a config sexp, and return a list of the form (P SEXP) -where P is a package name and SEXP expresses constraints on the matching -versions." + "Parse CONFIG, a config sexp, and return a list of the form (V P SEXP) +where V is a CPE vendor, P is a package name and SEXP expresses constraints on +the matching versions." (let loop ((config config) - (packages '())) + (vendor+package-list '())) (match config (('or configs ...) - (fold loop packages configs)) - (('and config _ ...) ;XXX - (loop config packages)) - (((? string? package) '_) ;any version - (cons `(,package _) - (alist-delete package packages))) - (((? string? package) sexp) - (let ((previous (assoc-ref packages package))) - (if previous - (cons `(,package (or ,sexp ,@previous)) - (alist-delete package packages)) - (cons `(,package ,sexp) packages))))))) + (fold loop vendor+package-list configs)) + (('and config _ ...) ;XXX + (loop config vendor+package-list)) + (((? string? vendor) (? string? package) sexp) + (let ((filtered-list (filter (match-lambda + ((vendor package _) #f) + (otherwise otherwise)) + vendor+package-list))) + (match sexp + ('_ ;any version + (cons `(,vendor ,package _) filtered-list)) + (_ + (match (assoc-ref (assoc-ref vendor+package-list vendor) package) + ((previous) + (cons `(,vendor ,package (or ,sexp ,previous)) filtered-list)) + (_ + (cons `(,vendor ,package ,sexp) vendor+package-list)))))))))) (define (merge-package-lists lst) - "Merge the list in LST, each of which has the form (p sexp), where P -is the name of a package and SEXP is an sexp that constrains matching -versions." + "Merge the list in LST, each of which has the form (V P SEXP), where V is a +CPE vendor, P is the name of a package and SEXP is an sexp that constrains +matching versions." (fold (lambda (plist result) ;XXX: quadratic (fold (match-lambda* - (((package version) result) - (match (assoc-ref result package) - (#f - (cons `(,package ,version) result)) - ((previous) - (cons `(,package (or ,version ,previous)) - (alist-delete package result)))))) + (((vendor package version) result) + (match (assoc-ref result vendor) + (((? (cut string=? package <>)) previous) + (cons `(,vendor ,package (or ,version ,previous)) + (filter (match-lambda + ((vendor package _) #f) + (otherwise otherwise)) + result))) + (_ + (cons `(,vendor ,package ,version) result))))) result plist)) '() @@ -422,11 +426,8 @@ (define table (($ <vulnerability> id packages) (fold (lambda (package table) (match package - ((vendor+name . versions) - (vhash-cons (match (string-split vendor+name #\:) - ((vendor name) name) - ((name) name)) - (cons vuln versions) + ((vendor name versions) + (vhash-cons name (cons vuln `(,versions)) table)))) table packages)))) diff --git a/tests/cve.scm b/tests/cve.scm index 6567d73c69..90ada2b647 100644 --- a/tests/cve.scm +++ b/tests/cve.scm @@ -34,19 +34,19 @@ (define %expected-vulnerabilities (vulnerability "CVE-2019-0001" ;; Only the "a" CPE configurations are kept; the "o" ;; configurations are discarded. - '(("juniper:junos" (or "18.21-s4" (or "18.21-s3" "18.2"))))) + '(("juniper" "junos" (or "18.2" (or "18.21-s3" "18.21-s4"))))) (vulnerability "CVE-2019-0005" - '(("juniper:junos" (or "18.11" "18.1")))) + '(("juniper" "junos" (or "18.1" "18.11")))) ;; CVE-2019-0005 has no "a" configurations. (vulnerability "CVE-2019-14811" - '(("artifex:ghostscript" (< "9.28")))) + '(("artifex" "ghostscript" (< "9.28")))) (vulnerability "CVE-2019-17365" - '(("nixos:nix" (<= "2.3")))) + '(("nixos" "nix" (<= "2.3")))) (vulnerability "CVE-2019-1010180" - '(("gnu:gdb" _))) ;any version + '(("gnu" "gdb" _))) ;any version (vulnerability "CVE-2019-1010204" - '(("gnu:binutils" (and (>= "2.21") (<= "2.31.1"))) - ("gnu:binutils_gold" (and (>= "1.11") (<= "1.16"))))) + '(("gnu" "binutils" (and (>= "2.21") (<= "2.31.1"))) + ("gnu" "binutils_gold" (and (>= "1.11") (<= "1.16"))))) ;; CVE-2019-18192 has no associated configurations. )) -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 8 Nov 2024 18:03:46 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Fri Nov 08 13:03:46 2024 Received: from localhost ([127.0.0.1]:51995 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t9TKk-0002KV-Bz for submit <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:03:46 -0500 Received: from 19.mo582.mail-out.ovh.net ([188.165.56.177]:49877) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t9TKg-0002K0-DJ for 74034 <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:03:43 -0500 Received: from director5.ghost.mail-out.ovh.net (unknown [10.109.139.212]) by mo582.mail-out.ovh.net (Postfix) with ESMTP id 4XlRdT2DzHz1NC8 for <74034 <at> debbugs.gnu.org>; Fri, 8 Nov 2024 18:03:41 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-9798r (unknown [10.111.174.233]) by director5.ghost.mail-out.ovh.net (Postfix) with ESMTPS id B1BDF1FE0A; Fri, 8 Nov 2024 18:03:40 +0000 (UTC) Received: from ngraves.fr ([37.59.142.98]) by ghost-submission-5b5ff79f4f-9798r with ESMTPSA id loN6BHxSLmdYkwMAEu3oYA (envelope-from <ngraves@HIDDEN>); Fri, 08 Nov 2024 18:03:40 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-98R00264c8fe6b-cb57-4815-a6f1-128ddba2e6f7, B410E14B5436B49C86B8ABDE07A7D070408E1A9F) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 80.215.133.26 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v3 03/17] gnu: halibut: Add cpe-vendor property. Date: Fri, 8 Nov 2024 19:02:26 +0100 Message-ID: <20241108180330.18126-3-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241108180330.18126-1-ngraves@HIDDEN> References: <20241108180330.18126-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 5943907086065132258 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrtdeigddutdegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnheptdehtedvteejgfdtfeeuveelfeefvdfhfeejleduteefffeffffggfethfejhedvnecuffhomhgrihhnpehgrhgvvghnvghnugdrohhrghdruhhknecukfhppeduvdejrddtrddtrddupdektddrvdduhedrudeffedrvdeipdefjedrheelrddugedvrdelkeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheekvdgmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=i/vOn6LHbD5yjjM7DQIb3c+uyoyiSr60FZcExoJfTcE=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731089021; v=1; b=Gd99Sj46Ne9rXxmEASoiocsU9P9EYy45EorvcNTUVTBvi84/nXZyJIeocqo9qzjqjrhUvCKZ 2G+5XKU4vST67Hy7DpatSVHHBasfI4pEAft6s4HwP4QiZfma8gP9wGaTa5YLhY6/WANDzl0R+XK WHjp7NaiEGL4akC4wy1G4bGCuCAkcyhQbp5h1xdWcFe9R+UES1Yo1KQcaY3XEK/dCGmuQWd02Ed MY7O4muWh6XPrfPTJp/Ee/0KRGQzWhBHFO+AKBA0WM3LoKCqHAagGVOkhyhUXBfyZ6J4j5DsN8i gVhhmzKx9KeHmg6MaMj8YTgw6yUkJzAzQ5T3zgf2dohWg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/documentation.scm (halibut) [description]: Reformat field to match max chars. [properties]: Add cpe-vendor property. --- gnu/packages/documentation.scm | 14 ++++++++------ 1 file changed, 8 insertions(+), 6 deletions(-) diff --git a/gnu/packages/documentation.scm b/gnu/packages/documentation.scm index f0e37561f7..e1d563945a 100644 --- a/gnu/packages/documentation.scm +++ b/gnu/packages/documentation.scm @@ -264,12 +264,14 @@ (define-public halibut (home-page "https://www.chiark.greenend.org.uk/~sgtatham/halibut/") (synopsis "Documentation production system for software manuals") (description - "Halibut is a text formatting system designed primarily for writing software -documentation. It accepts a single source format and outputs any combination of -plain text, HTML, Unix man or info pages, PostScript or PDF. It has extensive -support for indexing and cross-referencing, and generates hyperlinks within output -documents wherever possible. It supports Unicode, with the ability to fall back to -an alternative representation if Unicode output is not available.") + "Halibut is a text formatting system designed primarily for writing +software documentation. It accepts a single source format and outputs any +combination of plain text, HTML, Unix man or info pages, PostScript or PDF. +It has extensive support for indexing and cross-referencing, and generates +hyperlinks within output documents wherever possible. It supports Unicode, +with the ability to fall back to an alternative representation if Unicode +output is not available.") + (properties `((cpe-vendor . "halibut_project"))) (license license:expat))) (define-public doc++ -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 8 Nov 2024 18:03:44 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Fri Nov 08 13:03:44 2024 Received: from localhost ([127.0.0.1]:51991 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t9TKh-0002K8-4K for submit <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:03:44 -0500 Received: from 3.mo576.mail-out.ovh.net ([188.165.52.203]:40251) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t9TKd-0002Jr-DA for 74034 <at> debbugs.gnu.org; Fri, 08 Nov 2024 13:03:42 -0500 Received: from director3.ghost.mail-out.ovh.net (unknown [10.108.17.23]) by mo576.mail-out.ovh.net (Postfix) with ESMTP id 4XlRdP3YrFz1r8d for <74034 <at> debbugs.gnu.org>; Fri, 8 Nov 2024 18:03:37 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-sjpm4 (unknown [10.110.113.85]) by director3.ghost.mail-out.ovh.net (Postfix) with ESMTPS id A74721FDD6; Fri, 8 Nov 2024 18:03:36 +0000 (UTC) Received: from ngraves.fr ([37.59.142.102]) by ghost-submission-5b5ff79f4f-sjpm4 with ESMTPSA id gPhhB3hSLmcwlgMA2BQawg (envelope-from <ngraves@HIDDEN>); Fri, 08 Nov 2024 18:03:36 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-102R004fcd2d59d-236d-43d3-a5df-b91f94117347, B410E14B5436B49C86B8ABDE07A7D070408E1A9F) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 80.215.133.26 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v3 01/17] cve: Add cpe-vendor and lint-hidden-cpe-vendors properties. Date: Fri, 8 Nov 2024 19:02:24 +0100 Message-ID: <20241108180330.18126-1-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 5942781186244207330 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrtdeigddutdegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffoggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepkeffgeetfffgffejgeejvdffgfdtvdeuueetgfefuedvjeegvdegjeejveeuueevnecukfhppeduvdejrddtrddtrddupdektddrvdduhedrudeffedrvdeipdefjedrheelrddugedvrddutddvnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehjeeimgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=NkGfgMjz8aoxRF7cXRF4womUqEdgDb6UpL8lCWYjrNE=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731089017; v=1; b=R95kfT/WW6QocpMuwIndGafQI8Sh4TXiJJenpGSoD4sRhRqMC0GIa0SpHkY7KxdY/RwSPzAI ADS/0g69CLcqZH78vO55gASOJkXkeqg64ERGsyyZKY5Y+w1PTx5Z2l0oxmkaf/6G+j7gqr07X+N oTUNv0kUaFvUAv5YnfVk6hzfHpAoNeH3grXetzfFMXO51QoxVJzibs/6+bTdTPPVFrK8UhBisni l814F7a4sOidLqLAMZSveWb1p4vBX1QEHaDqbekUxhK64zszgB2cx4xdkLzrHtVyoyBdW1UyVR/ y+c41B5wSGvgTwrXQOSow3rKRlBzsamGQb+/J7ctN6H1Q== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * guix/cve.scm: Exploit cpe vendors information. (cpe->package-name): Rename to... (cpe->package-identifier): Renamed from cpe->package-name. Use cpe_vendor:cpe_name in place or cpe_name. (vulnerabily-matches?): Add helper function. (vulnerabilities->lookup-proc): Extract cpe_name for table hashes. Add vendor and hidden-vendor arguments. Adapt condition to pass vulnerabilities to result in the fold. * guix/lint.scm (package-vulnerabilities): Use additional arguments from vulnerabilities->lookup-proc. * tests/cve.scm (%expected-vulnerabilities): Adapt variable to changes in guix/cve.scm. --- guix/cve.scm | 69 ++++++++++++++++++++++++++++++++------------------- guix/lint.scm | 10 ++++++-- tests/cve.scm | 14 +++++------ 3 files changed, 59 insertions(+), 34 deletions(-) diff --git a/guix/cve.scm b/guix/cve.scm index 9e1cf5b587..f7984be0ad 100644 --- a/guix/cve.scm +++ b/guix/cve.scm @@ -106,22 +106,22 @@ (define (reference-data->cve-references alist) (define %cpe-package-rx ;; For applications: "cpe:2.3:a:VENDOR:PACKAGE:VERSION", or sometimes ;; "cpe:2.3:a:VENDOR:PACKAGE:VERSION:PATCH-LEVEL". - (make-regexp "^cpe:2\\.3:a:([^:]+):([^:]+):([^:]+):([^:]+):")) + (make-regexp "^cpe:2\\.3:a:([^:]+:[^:]+):([^:]+):([^:]+):")) -(define (cpe->package-name cpe) +(define (cpe->package-identifier cpe) "Converts the Common Platform Enumeration (CPE) string CPE to a package -name, in a very naive way. Return two values: the package name, and its -version string. Return #f and #f if CPE does not look like an application CPE -string." +identifier, in a very naive way. Return two values: the package identifier +(composed from the CPE vendor and the package name), and its version string. +Return #f and #f if CPE does not look like an application CPE string." (cond ((regexp-exec %cpe-package-rx cpe) => (lambda (matches) - (values (match:substring matches 2) - (match (match:substring matches 3) + (values (match:substring matches 1) + (match (match:substring matches 2) ("*" '_) (version (string-append version - (match (match:substring matches 4) + (match (match:substring matches 3) ("" "") (patch-level ;; Drop the colon from things like @@ -142,7 +142,7 @@ (define (cpe-match->cve-configuration alist) ;; Normally "cpe23Uri" is here in each "cpe_match" item, but CVE-2020-0534 ;; has a configuration that lacks it. (and cpe - (let-values (((package version) (cpe->package-name cpe))) + (let-values (((package version) (cpe->package-identifier cpe))) (and package `(,package ,(cond ((and (or starti starte) (or endi ende)) @@ -228,6 +228,24 @@ (define (version-matches? version sexp) (('>= min) (version>=? version min)))) +(define (vulnerability-matches? vuln vendor hidden-vendors) + "Checks if a VENDOR matches at least one of <vulnerability> VULN +packages. When VENDOR is #f, ignore packages that have a vendor among +HIDDEN-VENDORS." + (define (vendor-matches? vendor+name) + (if vendor + (string-prefix? (string-append vendor ":") vendor+name) + (or (null? hidden-vendors) + (not (any (cut string-prefix? (string-append <> ":") vendor+name) + hidden-vendors))))) + + (match vuln + (($ <vulnerability> id packages) + (any (match-lambda + (((? vendor-matches? vendor+name) . _) #t) + (_ #f)) + packages)))) + ;;; ;;; High-level interface. @@ -404,28 +422,29 @@ (define table (($ <vulnerability> id packages) (fold (lambda (package table) (match package - ((name . versions) - (vhash-cons name (cons vuln versions) + ((vendor+name . versions) + (vhash-cons (match (string-split vendor+name #\:) + ((vendor name) name) + ((name) name)) + (cons vuln versions) table)))) table packages)))) vlist-null vulnerabilities)) - (lambda* (package #:optional version) - (vhash-fold* (if version - (lambda (pair result) - (match pair - ((vuln sexp) - (if (version-matches? version sexp) - (cons vuln result) - result)))) - (lambda (pair result) - (match pair - ((vuln . _) - (cons vuln result))))) - '() - package table))) + (lambda* (package #:optional version #:key (vendor #f) (hidden-vendors '())) + (vhash-fold* + (lambda (pair result) + (match pair + ((vuln sexp) + (if (and (or (and (not vendor) (null? hidden-vendors)) + (vulnerability-matches? vuln vendor hidden-vendors)) + (or (not version) (version-matches? version sexp))) + (cons vuln result) + result)))) + '() + package table))) ;;; cve.scm ends here diff --git a/guix/lint.scm b/guix/lint.scm index 8c6c20c723..bea6d0a194 100644 --- a/guix/lint.scm +++ b/guix/lint.scm @@ -1551,8 +1551,14 @@ (define package-vulnerabilities (package-name package))) (version (or (assoc-ref (package-properties package) 'cpe-version) - (package-version package)))) - ((force lookup) name version))))) + (package-version package))) + (vendor (assoc-ref (package-properties package) + 'cpe-vendor)) + (hidden-vendors (assoc-ref (package-properties package) + 'lint-hidden-cpe-vendors))) + ((force lookup) name version + #:vendor vendor + #:hidden-vendors hidden-vendors))))) ;; Prevent Guile 3 from inlining this procedure so we can mock it in tests. (set! package-vulnerabilities package-vulnerabilities) diff --git a/tests/cve.scm b/tests/cve.scm index b69da0e120..6567d73c69 100644 --- a/tests/cve.scm +++ b/tests/cve.scm @@ -34,19 +34,19 @@ (define %expected-vulnerabilities (vulnerability "CVE-2019-0001" ;; Only the "a" CPE configurations are kept; the "o" ;; configurations are discarded. - '(("junos" (or "18.21-s4" (or "18.21-s3" "18.2"))))) + '(("juniper:junos" (or "18.21-s4" (or "18.21-s3" "18.2"))))) (vulnerability "CVE-2019-0005" - '(("junos" (or "18.11" "18.1")))) + '(("juniper:junos" (or "18.11" "18.1")))) ;; CVE-2019-0005 has no "a" configurations. (vulnerability "CVE-2019-14811" - '(("ghostscript" (< "9.28")))) + '(("artifex:ghostscript" (< "9.28")))) (vulnerability "CVE-2019-17365" - '(("nix" (<= "2.3")))) + '(("nixos:nix" (<= "2.3")))) (vulnerability "CVE-2019-1010180" - '(("gdb" _))) ;any version + '(("gnu:gdb" _))) ;any version (vulnerability "CVE-2019-1010204" - '(("binutils" (and (>= "2.21") (<= "2.31.1"))) - ("binutils_gold" (and (>= "1.11") (<= "1.16"))))) + '(("gnu:binutils" (and (>= "2.21") (<= "2.31.1"))) + ("gnu:binutils_gold" (and (>= "1.11") (<= "1.16"))))) ;; CVE-2019-18192 has no associated configurations. )) -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 7 Nov 2024 20:07:56 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Thu Nov 07 15:07:56 2024 Received: from localhost ([127.0.0.1]:49676 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t98nM-0001NW-AH for submit <at> debbugs.gnu.org; Thu, 07 Nov 2024 15:07:56 -0500 Received: from 2.mo576.mail-out.ovh.net ([178.33.251.80]:53559) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t98nI-0001NF-Fm for 74034 <at> debbugs.gnu.org; Thu, 07 Nov 2024 15:07:54 -0500 Received: from director8.ghost.mail-out.ovh.net (unknown [10.109.139.47]) by mo576.mail-out.ovh.net (Postfix) with ESMTP id 4XktRB51snz1kJ4 for <74034 <at> debbugs.gnu.org>; Thu, 7 Nov 2024 20:07:50 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-szvtq (unknown [10.111.182.7]) by director8.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 0B5A41FE88; Thu, 7 Nov 2024 20:07:49 +0000 (UTC) Received: from ngraves.fr ([37.59.142.101]) by ghost-submission-5b5ff79f4f-szvtq with ESMTPSA id 9i/BKRUeLWdkxwEA6Qv9lA (envelope-from <ngraves@HIDDEN>); Thu, 07 Nov 2024 20:07:49 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-101G00470b1b537-a3a5-4a22-bddd-cf00a050ac6f, 2B264539C56665297410E0ABC0C486ED03F6DD63) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 80.215.103.88 From: Nicolas Graves <ngraves@HIDDEN> To: Ludovic =?utf-8?Q?Court=C3=A8s?= <ludo@HIDDEN> Subject: Re: [bug#74034] [PATCH v2 01/16] guix: cve: Add cpe-vendor and lint-hidden-cpe-vendors properties. In-Reply-To: <878qtvv3e5.fsf@HIDDEN> References: <20241026222934.25890-1-ngraves@HIDDEN> <20241027182029.25707-1-ngraves@HIDDEN> <87h68kujfs.fsf@HIDDEN> <878qtvv3e5.fsf@HIDDEN> Date: Thu, 07 Nov 2024 21:07:46 +0100 Message-ID: <87ed3molil.fsf@HIDDEN> MIME-Version: 1.0 Content-Type: text/plain X-Ovh-Tracer-Id: 2167920271844827901 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: -100 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrtdeggddufedvucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmnecujfgurhephffvvefujghffffkgggtsehttdertddttddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepveekleeujedthefgffekleekhffhffetgfdvheekleeuhfehueeljedtjefhvdfgnecukfhppeduvdejrddtrddtrddupdektddrvdduhedruddtfedrkeekpdefjedrheelrddugedvrddutddunecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehjeeimgdpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=aMepmBGhOHjR9SiM57Ok188Tj7Xe/CX1tBdNd9nep04=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1731010070; v=1; b=W6nFuCKeU35rUg8eTHM4mAkWrJ1rLMqafHf4WXNda9cMKD4t8rMtca/NfGyD5FZNnMrAHC3c hg+EDJ5fx7Nq0/omvxgrjaXy5jaRYdrNp6m9/oGIuENfCqi7j9tlP1RFHHK82QtgKStjYEY7UZz cFq+miESm8rOMEpGd0TyL76h3bX8XP4dzgrQO3ScjdCLdM5jvH45BqmxqxT95JGX/LrS+jDBtlY P5l4wSI8AcbadH6+uoljF7BnTAok9PtayuTFguRBn0JjXmQpLmfX8KQTXaPR1UA7d63js/Bb8Ko unMqWiWWfyFebLlJxffG1nUzUPLMtcLbU1p448oxWGMUA== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: 74034 <at> debbugs.gnu.org X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) On 2024-11-07 09:45, Nicolas Graves via Guix-patches via wrote: > > I actually took this route first, then reverted back to editing the > regexp. This was indeed for simplicity (rationale: make a first working > version with minimal changes, then if necessary improve). Yes indeed > doing this makes a lot of changes in the code, although not complex. > > I agree with the rest of the changes. I'll try to make a commit on top > of that, possibly this weekend. Indeed it's quite tedious to dig into nested folds. Maybe we can just leave a TODO comment inviting a courageous candidate to tackle this in the future ? I feel we should block this by perfectionism it we have a suitable enough package-identifier. Not that I don't like to dig, rather than I'll me more at peace tackling this when I have more time. -- Best regards, Nicolas Graves
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 7 Nov 2024 08:45:21 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Thu Nov 07 03:45:21 2024 Received: from localhost ([127.0.0.1]:47092 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t8y8n-0003ig-AQ for submit <at> debbugs.gnu.org; Thu, 07 Nov 2024 03:45:21 -0500 Received: from 5.mo561.mail-out.ovh.net ([87.98.178.36]:43405) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t8y8i-0003iV-Tx for 74034 <at> debbugs.gnu.org; Thu, 07 Nov 2024 03:45:20 -0500 Received: from director4.ghost.mail-out.ovh.net (unknown [10.108.17.1]) by mo561.mail-out.ovh.net (Postfix) with ESMTP id 4XkbHb2Qykz1TmM for <74034 <at> debbugs.gnu.org>; Thu, 7 Nov 2024 08:45:14 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-r5jng (unknown [10.108.42.28]) by director4.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 41D001FEA3; Thu, 7 Nov 2024 08:45:14 +0000 (UTC) Received: from ngraves.fr ([37.59.142.106]) by ghost-submission-5b5ff79f4f-r5jng with ESMTPSA id /a0FMRl+LGfIAAAAzdMH4g (envelope-from <ngraves@HIDDEN>); Thu, 07 Nov 2024 08:45:14 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-106R006036280c1-22cc-474a-8a3f-7b4976f84f5d, 2B264539C56665297410E0ABC0C486ED03F6DD63) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 80.214.23.161 From: Nicolas Graves <ngraves@HIDDEN> To: Ludovic =?utf-8?Q?Court=C3=A8s?= <ludo@HIDDEN> Subject: Re: [bug#74034] [PATCH v2 01/16] guix: cve: Add cpe-vendor and lint-hidden-cpe-vendors properties. In-Reply-To: <87h68kujfs.fsf@HIDDEN> References: <20241026222934.25890-1-ngraves@HIDDEN> <20241027182029.25707-1-ngraves@HIDDEN> <87h68kujfs.fsf@HIDDEN> Date: Thu, 07 Nov 2024 09:45:06 +0100 Message-ID: <878qtvv3e5.fsf@HIDDEN> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable X-Ovh-Tracer-Id: 9086575199291433725 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: -100 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefuddrtdefgdduvdegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmnecujfgurhephffvvefujghffffkgggtgfesthhqredttddtjeenucfhrhhomheppfhitgholhgrshcuifhrrghvvghsuceonhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrqeenucggtffrrghtthgvrhhnpeffudelkeejveetleeuffejfefftefhhfffuedtteethfelueelveffjedvffdtffenucfkphepuddvjedrtddrtddruddpkedtrddvudegrddvfedrudeiuddpfeejrdehledrudegvddruddtieenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheeiudgmpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=EgQd/p83od4R43EiI89X9joLQ1hrY5ue89oQZ0Tn98M=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1730969115; v=1; b=gSdVIu13kBb4QkFay7itj0h/rqI0g6malP/Sp/HNsz96z3/f6ILA90sToIfh8awiIa38m2Xb NSkavDMvtAIvUOJLCSq4jCtTAB82YbzI6GXCdDtFCbnbJX1elzurVOpiOKPLrvElrHJP7yAA5YO tK1AmRTuUdgxbsCplCEmIA5HAsmH320L+ZlisueHXDzrpQrr/Pbm22ltc/r8fJTkQrzoAOBikQe rSfw+lM8icjuNG2rVxcN7MZxpDgecHqLlMc+hW/QtteNaHhCuzFC3/SaGGruFNte31p4h0y8Tns AGHb5hYQYAwG0KBgZI3gSgnz7xsWvxjbNDsUMLLfxNL+Q== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: 74034 <at> debbugs.gnu.org X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) On 2024-11-06 22:43, Ludovic Court=C3=A8s wrote: > Hi, > > Nicolas Graves <ngraves@HIDDEN> skribis: > >> * guix/cve.scm: Exploit cpe vendors information. >> (cpe->package-name): Rename to cpe->package and use >> cpe_vendor:cpe_name in place or cpe_name. >> (filter-vendors): Add helper function. >> (vulnerabilities->lookup-proc): Extract cpe_name for table >> hashes. Add vendor and hidden-vendor arguments. Adapt condition to >> pass vulnerabilities to result in the fold. >> >> * guix/lint.scm (package-vulnerabilities): Use additional arguments >> from vulnerabilities->lookup-proc. >> >> * tests/cve.scm: Adapt tests. > > Nice! > > Please mention the names of tests being change in the commit log (see > =E2=80=98git log=E2=80=99 for examples). > >> -(define (cpe->package-name cpe) >> +(define (cpe->package cpe) > > Or =E2=80=98cpe->package-identifier=E2=80=99? > > It=E2=80=99s unpleasant that said identifier is an unparsed =E2=80=9Cvend= or:package=E2=80=9D > string. I wonder if we should instead leave =E2=80=98%cpe-package-rx=E2= =80=99 unchanged > and return three values: package, version, vendor. > > The downside is that it would lead to more changes down the road because > we=E2=80=99d have to carry the vendor bit along. > > Thoughts? I actually took this route first, then reverted back to editing the regexp. This was indeed for simplicity (rationale: make a first working version with minimal changes, then if necessary improve). Yes indeed doing this makes a lot of changes in the code, although not complex. I agree with the rest of the changes. I'll try to make a commit on top of that, possibly this weekend. --=20 Best regards, Nicolas Graves
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 6 Nov 2024 21:44:05 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Wed Nov 06 16:44:04 2024 Received: from localhost ([127.0.0.1]:46286 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t8noq-0006fs-Fz for submit <at> debbugs.gnu.org; Wed, 06 Nov 2024 16:44:04 -0500 Received: from eggs.gnu.org ([209.51.188.92]:54150) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ludo@HIDDEN>) id 1t8non-0006ey-5h for 74034 <at> debbugs.gnu.org; Wed, 06 Nov 2024 16:44:03 -0500 Received: from fencepost.gnu.org ([2001:470:142:3::e]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from <ludo@HIDDEN>) id 1t8nof-00083K-Qp; Wed, 06 Nov 2024 16:43:53 -0500 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=gnu.org; s=fencepost-gnu-org; h=MIME-Version:Date:References:In-Reply-To:Subject:To: From; bh=98+0RA1tBqocVTsEY8AaMThNXg6wcpuiH98Gmhton5Y=; b=GXiHj6iBMjJoPw7pelWl K6XSL9RTLuGFLCDo/vLhb+xKnEFhJ8msYEf7C11dkfB/OVAUJULGer3+qZKSA3s4OuhHeVUER1xou 3ISBieCaKtiXK8K/PjMtKXfeheTAXu6y28+/jlQDBY3R1VBSr+p27mpUEl8ilyHO6fHvpjVmiXJfk 2Z0k3qQxHWeO2iHQ6HmLQcvS6bXLoPP434P26WhcXuNrkkKhohpQeXCiZ0X4DCVrvEB+FVaqFkWIX T9bkgEKJKrLw4Jqrs86LB3Bxk6uNhfmCtTuGGTunwdhXhs0EfzDxZrHbAgC9XPnB+uUng+eJheTOr zbps55K1l037aQ==; From: =?utf-8?Q?Ludovic_Court=C3=A8s?= <ludo@HIDDEN> To: Nicolas Graves <ngraves@HIDDEN> Subject: Re: [bug#74034] [PATCH v2 01/16] guix: cve: Add cpe-vendor and lint-hidden-cpe-vendors properties. In-Reply-To: <20241027182029.25707-1-ngraves@HIDDEN> (Nicolas Graves's message of "Sun, 27 Oct 2024 19:20:06 +0100") References: <20241026222934.25890-1-ngraves@HIDDEN> <20241027182029.25707-1-ngraves@HIDDEN> Date: Wed, 06 Nov 2024 22:43:51 +0100 Message-ID: <87h68kujfs.fsf@HIDDEN> User-Agent: Gnus/5.13 (Gnus v5.13) MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable X-Spam-Score: -2.3 (--) X-Debbugs-Envelope-To: 74034 Cc: 74034 <at> debbugs.gnu.org X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -3.3 (---) Hi, Nicolas Graves <ngraves@HIDDEN> skribis: > * guix/cve.scm: Exploit cpe vendors information. > (cpe->package-name): Rename to cpe->package and use > cpe_vendor:cpe_name in place or cpe_name. > (filter-vendors): Add helper function. > (vulnerabilities->lookup-proc): Extract cpe_name for table > hashes. Add vendor and hidden-vendor arguments. Adapt condition to > pass vulnerabilities to result in the fold. > > * guix/lint.scm (package-vulnerabilities): Use additional arguments > from vulnerabilities->lookup-proc. > > * tests/cve.scm: Adapt tests. Nice! Please mention the names of tests being change in the commit log (see =E2=80=98git log=E2=80=99 for examples). > -(define (cpe->package-name cpe) > +(define (cpe->package cpe) Or =E2=80=98cpe->package-identifier=E2=80=99? It=E2=80=99s unpleasant that said identifier is an unparsed =E2=80=9Cvendor= :package=E2=80=9D string. I wonder if we should instead leave =E2=80=98%cpe-package-rx=E2=80= =99 unchanged and return three values: package, version, vendor. The downside is that it would lead to more changes down the road because we=E2=80=99d have to carry the vendor bit along. Thoughts? > +(define (filter-vendors vuln vendor hidden-vendors) > + Always add a docstring for top-level procedures. > + (define (vendor-matches? vendor+name) > + (if vendor > + (string-prefix? (string-append vendor ":") vendor+name) > + (if hidden-vendors > + (not (any (lambda (v) > + (string-prefix? (string-append v ":") vendor+nam= e)) > + hidden-vendors)) > + #t))) (if x y #t) =3D> (or (not x) y) s/v/vendor/ > + (lambda* (package #:key (version #f) (vendor #f) (hidden-vendors #f)) I=E2=80=99d keep =E2=80=98version=E2=80=99 option rather than keyword, for = compatibility and because it=E2=80=99s more commonly useful than the others. =E2=80=98hidden-vendors=E2=80=99 should always be a list, the empty list by= default (rule of thumb: avoid =E2=80=9C#f | list=E2=80=9D polymorphism if a list is= as expressive.) > + (vhash-fold* > + (lambda (pair result) > + (match pair > + ((vuln sexp) > + (if (and (or (not (or vendor hidden-vendors)) > + (and (or vendor hidden-vendors) > + (filter-vendors vuln vendor hidden-vendors))) > + (or (not version) > + (and version (version-matches? version sexp)))) (or (not x) (and x y)) =3D> (or (not x) y) Thanks, Ludo=E2=80=99.
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Nicolas Graves <ngraves@HIDDEN>
to control <at> debbugs.gnu.org
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 27 Oct 2024 18:22:04 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Oct 27 14:22:04 2024 Received: from localhost ([127.0.0.1]:46258 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t57tr-0003Tx-Hh for submit <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:22:04 -0400 Received: from 14.mo584.mail-out.ovh.net ([46.105.40.29]:42987) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t57tg-0003St-OF for 74034 <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:53 -0400 Received: from director10.ghost.mail-out.ovh.net (unknown [10.108.17.1]) by mo584.mail-out.ovh.net (Postfix) with ESMTP id 4Xc4bJ4BKlz1FBK for <74034 <at> debbugs.gnu.org>; Sun, 27 Oct 2024 18:21:16 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-j7l5g (unknown [10.108.54.213]) by director10.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 5444F1FE58; Sun, 27 Oct 2024 18:21:16 +0000 (UTC) Received: from ngraves.fr ([37.59.142.98]) by ghost-submission-5b5ff79f4f-j7l5g with ESMTPSA id CqujA5yEHmffCwAAlyQ+jA (envelope-from <ngraves@HIDDEN>); Sun, 27 Oct 2024 18:21:16 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-98R00291d3322f-fc3a-4805-a6ac-f22dba2a6a49, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v2 15/16] gnu: immer: Add lint-hidden-cpe-vendors property. Date: Sun, 27 Oct 2024 19:20:20 +0100 Message-ID: <20241027182029.25707-15-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241027182029.25707-1-ngraves@HIDDEN> References: <20241027182029.25707-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9555512512786457314 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejiedghedtucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrdelkeenucevlhhushhtvghrufhiiigvpeefnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheekgedpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=P7HorptRJxQO8Cpvxbuq8UvYRcW1cc95X58eQiN/v4M=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1730053276; v=1; b=30x2oCH4u3ySlGRS2FxbhfpA38DgVVD33irap9P3Uywkqx/6857tfyJaNbqIIubxp6/gHN1v qegxE7BSHTz5EpaRLPPUIJb8NjaAq/P85lOfls5bEAS1UOWKrZCXIiWR1VIOb2dJZu6px7Q33z2 qbGV4J94f+9UQzhcGzQbhX35GyhV+XKrxXOt96WDQOZFLVzTD2KpsaPc3UjiBjVi0X+BYz7ocJV SR6w7p4oPhNgqBTGNBFIjkQNmF93TzwEjs0LD8Rv98qzaCOhamwLUlPnpWyL7Ac0dDrtQox7yYF DARuZQfEH1VF48K0X2BQVwMTs1bZPpC0eDdmqhF0T5Wjg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/cpp.scm (immer)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/cpp.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/cpp.scm b/gnu/packages/cpp.scm index 550f57c6bf..c0f9620f78 100644 --- a/gnu/packages/cpp.scm +++ b/gnu/packages/cpp.scm @@ -1864,6 +1864,7 @@ (define-public immer (synopsis "Immutable data structures") (description "Immer is a library of persistent and immutable data structures written in C++.") + (properties '((lint-hidden-cpe-vendors . ("immer_project")))) (license license:boost1.0))) (define-public zug -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 27 Oct 2024 18:22:03 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Oct 27 14:22:03 2024 Received: from localhost ([127.0.0.1]:46255 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t57tq-0003Tj-Uw for submit <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:22:03 -0400 Received: from 14.mo584.mail-out.ovh.net ([46.105.40.29]:35819) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t57tg-0003Sz-TU for 74034 <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:53 -0400 Received: from director10.ghost.mail-out.ovh.net (unknown [10.108.17.1]) by mo584.mail-out.ovh.net (Postfix) with ESMTP id 4Xc4bK1JL4z1MWN for <74034 <at> debbugs.gnu.org>; Sun, 27 Oct 2024 18:21:17 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-tnzl5 (unknown [10.110.168.221]) by director10.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 09E4D1FE58; Sun, 27 Oct 2024 18:21:16 +0000 (UTC) Received: from ngraves.fr ([37.59.142.104]) by ghost-submission-5b5ff79f4f-tnzl5 with ESMTPSA id Xm2YM5yEHmcH0QAA/UJLpw (envelope-from <ngraves@HIDDEN>); Sun, 27 Oct 2024 18:21:16 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-104R005e1fcfa8e-458e-4850-ac97-3516a0f08306, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v2 16/16] gnu: cvs: Add lint-hidden-cpe-vendors property. Date: Sun, 27 Oct 2024 19:20:21 +0100 Message-ID: <20241027182029.25707-16-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241027182029.25707-1-ngraves@HIDDEN> References: <20241027182029.25707-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9555793984839213794 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejiedghedtucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrddutdegnecuvehluhhsthgvrhfuihiivgepfeenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkeegpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=ObZjnnu7gtZt2otwmORpApO7PMSwvhZHLYufXoUWznM=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1730053277; v=1; b=K4xmDrlf88KPlAF7jWypBUPjktUnxKdnJfFZVy5y0aY4qo7SAGhEYflFBv4PWSh0Y+pr6QSq Zau9ewMHyLf4d94Uf6xQTMCGHjYSJJwoJHFkX/l1/xFmUJZqqSmXV49PjG7McPa2w/mTWiwR7jI LoL65dOd0QmoDyjsq+6IeKeGP1ellPa+a8umMLLxLLKdW98mOxW4PZ6yAcRm/YJWXgbTzAq3hSg 6ij9Ve28T7F3L/DcvEoGLjWWe0+3N8jrUemozXUmAGKNGRpJ9CR0VgmtqYANxNNeqNKFDg4Rysk ddn11/PX/qjYxfJGVRILoLAK1QFUtjElmpJEmtTdGxmQA== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/version-control.scm (cvs)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/version-control.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/version-control.scm b/gnu/packages/version-control.scm index df0739a39c..28ffd454df 100644 --- a/gnu/packages/version-control.scm +++ b/gnu/packages/version-control.scm @@ -2749,6 +2749,7 @@ (define-public cvs Configuration Management (SCM). Using it, you can record the history of sources files, and documents. It fills a similar role to the free software RCS, PRCS, and Aegis packages.") + (properties '((lint-hidden-cpe-vendors . ("jenkins")))) (license license:gpl1+))) (define-public cvs-fast-export -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 27 Oct 2024 18:22:03 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Oct 27 14:22:03 2024 Received: from localhost ([127.0.0.1]:46252 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t57tq-0003Tc-A4 for submit <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:22:02 -0400 Received: from 8.mo582.mail-out.ovh.net ([178.33.42.204]:44271) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t57tf-0003Sr-De for 74034 <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:52 -0400 Received: from director7.ghost.mail-out.ovh.net (unknown [10.109.140.151]) by mo582.mail-out.ovh.net (Postfix) with ESMTP id 4Xc4bH530Bz1LW1 for <74034 <at> debbugs.gnu.org>; Sun, 27 Oct 2024 18:21:15 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-8m5vv (unknown [10.108.42.46]) by director7.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 7D97F1FDBB; Sun, 27 Oct 2024 18:21:15 +0000 (UTC) Received: from ngraves.fr ([37.59.142.95]) by ghost-submission-5b5ff79f4f-8m5vv with ESMTPSA id hQuxDZuEHmd2CwAAFyCfzA (envelope-from <ngraves@HIDDEN>); Sun, 27 Oct 2024 18:21:15 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-95G001d963c27b-ceda-42c5-8221-9266380e3b6a, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v2 14/16] gnu: dex: Update to 0.10.1. Date: Sun, 27 Oct 2024 19:20:19 +0100 Message-ID: <20241027182029.25707-14-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241027182029.25707-1-ngraves@HIDDEN> References: <20241027182029.25707-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9555231037261472482 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejiedgledvucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrdelheenucevlhhushhtvghrufhiiigvpedunecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheekvddpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=4R3IL74rfqRMBrDgeseTiBuwO/g3vPsW4wgm3Jb7VMg=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1730053275; v=1; b=B3b2SrF//raDDVZYKFvT2uGDJYtuRkF9y3GCgLHsMP6mVvT5LKDDHXzVke1ddYfVLlxzWAa7 ubXOFwNr08SNDrYROc6HW+3TQNF3hDWMuGS8+bSs8rnEcrW81GZZm32p/197xTUA54u59+sYssJ CQvKewEGBVRST08L1LlCDDHPKAbUCMv1K2qzSEG8Nyvkn5f3LIVSbPco37ItWv21nw09P7/Nk+p fGWjXfbD+zFurjYZhMy6DLT8zW2LenalJTWD0EX9TXgBIG1Lah1fRfT+qE7mkDhjsRPd5Zt3Lqf sOm7f/yhi56HLynhsvB5udRegUHpatvDLwer8jJborW3Q== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/xdisorg.scm (dex): Update to 0.10.1. [arguments]: Improve style. [properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/xdisorg.scm | 17 ++++++++++------- 1 file changed, 10 insertions(+), 7 deletions(-) diff --git a/gnu/packages/xdisorg.scm b/gnu/packages/xdisorg.scm index ca50bebab4..0977a856cb 100644 --- a/gnu/packages/xdisorg.scm +++ b/gnu/packages/xdisorg.scm @@ -3536,7 +3536,7 @@ (define-public nwg-launchers (define-public dex (package (name "dex") - (version "0.9.0") + (version "0.10.1") (source (origin (method git-fetch) (uri (git-reference @@ -3544,15 +3544,16 @@ (define-public dex (commit (string-append "v" version)))) (sha256 (base32 - "03aapcywnz4kl548cygpi25m8adwbmqlmwgxa66v4156ax9dqs86")) + "1d7fqy63i4q0mw316i5ws1sgdq3f7h3bsf3avvmy0nzshz7i5y6m")) (file-name (git-file-name name version)))) (build-system gnu-build-system) (arguments - `(#:make-flags (list (string-append "PREFIX=" (assoc-ref %outputs "out"))) - #:phases - (modify-phases %standard-phases - (delete 'configure)) - #:tests? #f)) + (list + #:make-flags #~(list (string-append "PREFIX=" #$output)) + #:phases + #~(modify-phases %standard-phases + (delete 'configure)) + #:tests? #f)) ; No tests. (inputs (list python)) (native-inputs @@ -3562,6 +3563,8 @@ (define-public dex (description "@command{dex}, @dfn{DesktopEntry Execution}, is a program to generate and execute @file{.desktop} files of the Application type.") + (properties + '((lint-hidden-cpe-vendors . ("samsung" "linuxfoundation")))) (license license:gpl3+))) (define-public sx -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 27 Oct 2024 18:21:46 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Oct 27 14:21:46 2024 Received: from localhost ([127.0.0.1]:46243 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t57tZ-0003SY-Sn for submit <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:46 -0400 Received: from 3.mo575.mail-out.ovh.net ([46.105.58.60]:37087) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t57tQ-0003RR-Gz for 74034 <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:37 -0400 Received: from director8.ghost.mail-out.ovh.net (unknown [10.109.176.70]) by mo575.mail-out.ovh.net (Postfix) with ESMTP id 4Xc4b02GFjz1jCr for <74034 <at> debbugs.gnu.org>; Sun, 27 Oct 2024 18:21:00 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-nzvfc (unknown [10.108.42.32]) by director8.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 1038C1FDF1; Sun, 27 Oct 2024 18:20:59 +0000 (UTC) Received: from ngraves.fr ([37.59.142.96]) by ghost-submission-5b5ff79f4f-nzvfc with ESMTPSA id FEcAMIuEHmfoxQIAfSYmxw (envelope-from <ngraves@HIDDEN>); Sun, 27 Oct 2024 18:20:59 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-96R001dd0ebe26-2319-4e75-ab6a-f20159006833, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v2 13/16] gnu: got: Update to 0.104. Date: Sun, 27 Oct 2024 19:20:18 +0100 Message-ID: <20241027182029.25707-13-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241027182029.25707-1-ngraves@HIDDEN> References: <20241027182029.25707-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9551008910026662626 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejiedgieejucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepfefgvedvieejtddvkefgieethefgjeetueefgfeutedukeevgeetjeekvdetffeinecuffhomhgrihhnpehgrghmvghofhhtrhgvvghsrdhorhhgnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrdelieenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheejhedpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=qXxoDpNHo7PuPkVd+yQI3cfzC2AAU+GvEyHhJrNhYvc=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1730053260; v=1; b=Y7TzKs/7j8shvpjb7XjLl8X1zKriU28iZ/Gv/41YGvapzVCO0DfjB5rxiBpV79Cfy6wcbr65 cTFOfjKpygtCNKJ9u2BAmPnTnjyJpaWgzL3OVUbGexpFkQsFhreX3KZGl6aYMTp+m6ZY9qJtrPc jOThpeKF3NBFd8BDx8bmmh1XCPzjdi1RfSur36T7JE+1RmEScuAdpEaw0sUHVPgMHwwi3go2BrP dgi0uIQPobEPhWofH1P+v/UNP18MM/zFbgE237PZTeotEhIGCxJKJFXyz68sWPNRn+u9LQ9f2DE WaTyvts3VtkQCs5n7VMsFPykHIlLpI8q3ieCK1ancl4dg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/version-control.scm (got): Update to 0.104. [properties]: Add release-monitoring-url and lint-hidden-cpe-vendors properties. --- gnu/packages/version-control.scm | 10 +++++++--- 1 file changed, 7 insertions(+), 3 deletions(-) diff --git a/gnu/packages/version-control.scm b/gnu/packages/version-control.scm index 6bd37fee82..df0739a39c 100644 --- a/gnu/packages/version-control.scm +++ b/gnu/packages/version-control.scm @@ -971,7 +971,7 @@ (define-public git-tools (define-public got (package (name "got") - (version "0.103") + (version "0.104") (source (origin (method url-fetch) (uri @@ -980,7 +980,7 @@ (define-public got version ".tar.gz")) (sha256 (base32 - "0y18961xrj4rja850i31gadiaps2qnkfb4jlramlz9akyf9mwh1j")))) + "1jf8d7bd6jb09ci66n3rjfv94kvzgnqbw1js74hpajdw41wphbdk")))) (inputs (list libevent `(,util-linux "lib") @@ -1016,7 +1016,11 @@ (define-public got "Game of Trees (Got) is a version control system which prioritizes ease of use and simplicity over flexibility.") (license license:isc) - (home-page "https://gameoftrees.org/"))) + (home-page "https://gameoftrees.org/") + (properties + ;; Can lint for updates, but not update in place. + '((release-monitoring-url . "https://gameoftrees.org/releases/") + (lint-hidden-cpe-vendors . ("got_project")))))) (define-public xdiff (let ((revision "0") -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 27 Oct 2024 18:21:46 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Oct 27 14:21:45 2024 Received: from localhost ([127.0.0.1]:46241 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t57tZ-0003SR-EL for submit <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:45 -0400 Received: from 9.mo550.mail-out.ovh.net ([178.32.108.172]:45877) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t57tM-0003Qt-Jo for 74034 <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:37 -0400 Received: from director2.ghost.mail-out.ovh.net (unknown [10.109.176.70]) by mo550.mail-out.ovh.net (Postfix) with ESMTP id 4Xc4Zw6QsJz1StP for <74034 <at> debbugs.gnu.org>; Sun, 27 Oct 2024 18:20:56 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-zrs9p (unknown [10.110.113.68]) by director2.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 9A6C71FD16; Sun, 27 Oct 2024 18:20:56 +0000 (UTC) Received: from ngraves.fr ([37.59.142.97]) by ghost-submission-5b5ff79f4f-zrs9p with ESMTPSA id hePaHYiEHme1WBkAcVD5iw (envelope-from <ngraves@HIDDEN>); Sun, 27 Oct 2024 18:20:56 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-97G00281d5ecaa-6555-47e3-bb86-cd5f49ad52de, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v2 10/16] gnu: bolt: Update to 0.9.8. Date: Sun, 27 Oct 2024 19:20:15 +0100 Message-ID: <20241027182029.25707-10-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241027182029.25707-1-ngraves@HIDDEN> References: <20241027182029.25707-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9549883011176522466 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejiedguddtjecutefuodetggdotefrodftvfcurfhrohhfihhlvgemucfqggfjpdevjffgvefmvefgnecuuegrihhlohhuthemucehtddtnecunecujfgurhephffvvefufffkofgjfhgggfestdekredtredttdenucfhrhhomheppfhitgholhgrshcuifhrrghvvghsuceonhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrqeenucggtffrrghtthgvrhhnpeelgeevuefhudekgefhleehudfgfeekvdfgffejffekkefggeehveeluedtudelueenucffohhmrghinhepfhhrvggvuggvshhkthhophdrohhrghenucfkphepuddvjedrtddrtddruddpkeeirddvgeeirdduledrvddvuddpfeejrdehledrudegvddrleejnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehhedtpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=+foDnnoigKi+CkjO+w/WSIbrdg07GE0QZSIJ/8F5qwc=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1730053257; v=1; b=09tMB7KP+hgqLoJYJbut0cnR14aC4SGkVAmLUSyuNzHSrjkAMBGJhsVkjftSaLM3NB4F4Hid ZdeiwVPmzwkqUo98Z9DLiaNmEZnHgcmViB7EAV06hi7Y3LVhF1U2PMXOZ/COKqR3K7aEOBvYxIu 8zczEm4oJnn1hGLilEZKnfG/cMhq+trGZ9WdoW2BjRSxGH7zBjLP2ZB/Gwp6UQ7gxWvc8+J0j+d KYlCWEJLwCzKks4qTMjqE1b4kciuEY6M9z7yd8MSpWBtqljc0Jak0Nyej2CmQMlUvejVdhpHK4I +wBSA+Rt7HVGwUAYElaDr7X72V5sV6jrInA/yJwFfVZ9Q== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/linux.scm (bolt): Update to 0.9.8. [arguments]<#:phases>: Update phase 'replace-directories. [properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/linux.scm | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/gnu/packages/linux.scm b/gnu/packages/linux.scm index e496f3c88d..9d16c0a9b3 100644 --- a/gnu/packages/linux.scm +++ b/gnu/packages/linux.scm @@ -3366,7 +3366,7 @@ (define-public iptables-nft (define-public bolt (package (name "bolt") - (version "0.9.5") + (version "0.9.8") (source (origin (method git-fetch) (uri (git-reference @@ -3375,7 +3375,7 @@ (define-public bolt (file-name (git-file-name name version)) (sha256 (base32 - "1b9z0sfrz6bj0mddng9s0dx59g9239zmrl03hxx2x88mb7r0wmcg")))) + "1i9nyvx3qcf4m607qmpklpl9xqzsh423k8y3fr6c5n0k4ajy4cxh")))) (build-system meson-build-system) (arguments (list #:configure-flags '(list "--localstatedir=/var") @@ -3384,12 +3384,11 @@ (define-public bolt (add-after 'unpack 'replace-directories (lambda* (#:key outputs #:allow-other-keys) (substitute* "meson.build" - (("udev.get_pkgconfig_variable..udevdir..") - (string-append "'" - #$output "/lib/udev'"))) - (substitute* "scripts/meson-install.sh" - (("mkdir.*") - "")))) + (("udev.get_variable\\(pkgconfig: 'udevdir'\\)") + (string-append "'" #$output "/lib/udev'")) + ;; Don't install in /var + (("not systemd\\.found\\(\\)") + "false")))) (add-before 'install 'no-polkit-magic (lambda* (#:key outputs #:allow-other-keys) (setenv "PKEXEC_UID" "something")))))) @@ -3411,6 +3410,7 @@ (define-public bolt @command{boltd}. It can list devices, monitor changes, and initiate authorization of devices.") (home-page "https://gitlab.freedesktop.org/bolt/bolt") + (properties `((lint-hidden-cpe-vendors . ("boltcms" "puppet")))) (license license:gpl2+))) (define-public jitterentropy-rngd -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 27 Oct 2024 18:21:45 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Oct 27 14:21:45 2024 Received: from localhost ([127.0.0.1]:46239 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t57tZ-0003SJ-42 for submit <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:45 -0400 Received: from 1.mo581.mail-out.ovh.net ([178.33.45.51]:34921) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t57tP-0003RP-Dy for 74034 <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:36 -0400 Received: from director2.ghost.mail-out.ovh.net (unknown [10.109.140.28]) by mo581.mail-out.ovh.net (Postfix) with ESMTP id 4Xc4Zz27lZz1GZR for <74034 <at> debbugs.gnu.org>; Sun, 27 Oct 2024 18:20:59 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-75tfv (unknown [10.110.118.120]) by director2.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 0F6581FD16; Sun, 27 Oct 2024 18:20:59 +0000 (UTC) Received: from ngraves.fr ([37.59.142.105]) by ghost-submission-5b5ff79f4f-75tfv with ESMTPSA id kKNuMYqEHmcBKR0AHczbNw (envelope-from <ngraves@HIDDEN>); Sun, 27 Oct 2024 18:20:59 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-105G00675a1a781-5513-4cb2-bfca-3203cab45df4, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v2 12/16] gnu: onedrive: Update to 2.5.2. Date: Sun, 27 Oct 2024 19:20:17 +0100 Message-ID: <20241027182029.25707-12-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241027182029.25707-1-ngraves@HIDDEN> References: <20241027182029.25707-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9550727439013700322 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejiedgudduvdcutefuodetggdotefrodftvfcurfhrohhfihhlvgemucfqggfjpdevjffgvefmvefgnecuuegrihhlohhuthemucehtddtnecunecujfgurhephffvvefufffkofgjfhgggfestdekredtredttdenucfhrhhomheppfhitgholhgrshcuifhrrghvvghsuceonhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrqeenucggtffrrghtthgvrhhnpeelffejteeutefhfeekfffffedvudekjeekgfeludeitdfhkeevhfeivdfhffeggeenucfkphepuddvjedrtddrtddruddpkeeirddvgeeirdduledrvddvuddpfeejrdehledrudegvddruddtheenucevlhhushhtvghrufhiiigvpedvnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheekuddpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=Rq9jnpBO8B/mHt25DQLGxEOqwC48y7W/arFqeGarEXM=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1730053259; v=1; b=BgY+8s0zX2FKOCj58JsvQE2PdAuluyPxx62tetDxhycwxg4WHYipgHPdtMdtG96+XDnaQ01q 6tUVDpHnjH3v4e1JQZFppve5F0927UzJW7Ru6WvCT3F2s2cxLuIAhr25oOelzbJDTdJy3iQ+wes mg4M3XdBZmvx1wEVj8YrjhmjYVeOSHifhwrIrrvxExEpLRDc0VEeSeKn0ll70KkVXP2bW6n2Lda YT5oTV6agvLw86Y+4dBuqm5MIslYjFzBM8ld0CAz9h+Aa0itrflJaVk+j9MM7nubX/ap9I1dWwi 3s89aMWPRj8qToBV63ptr4K9c+WBewCu9h8E+MhdsSH8A== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/sync.scm (onedrive): Update to 2.5.2. [properties]: Add lint-hidden-cpe-vendors. --- gnu/packages/sync.scm | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/gnu/packages/sync.scm b/gnu/packages/sync.scm index af736d0c28..b21993a639 100644 --- a/gnu/packages/sync.scm +++ b/gnu/packages/sync.scm @@ -374,7 +374,7 @@ (define-public owncloud-client (define-public onedrive (package (name "onedrive") - (version "2.4.25") + (version "2.5.2") (source (origin (method git-fetch) @@ -383,7 +383,7 @@ (define-public onedrive (commit (string-append "v" version)))) (file-name (git-file-name name version)) (sha256 - (base32 "1i93mq4r9w8cqrdfsfv8wparfd3dbrppc5z04ab056545hk0x89k")))) + (base32 "0307qa3nncarn6r5837nn9z5nv8j60ycykq6pfn93qriabk65qlx")))) (build-system gnu-build-system) (arguments (list @@ -420,6 +420,7 @@ (define-public onedrive Business, OneDrive for Office365 and SharePoint and fully supports Azure National Cloud Deployments. It supports one-way and two-way sync capabilities and securely connects to Microsoft OneDrive services.") + (properties '((lint-hidden-cpe-vendors . ("microsoft")))) (license license:gpl3))) (define-public lsyncd -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 27 Oct 2024 18:21:45 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Oct 27 14:21:45 2024 Received: from localhost ([127.0.0.1]:46237 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t57tY-0003SC-PD for submit <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:45 -0400 Received: from 4.mo560.mail-out.ovh.net ([87.98.172.75]:47045) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t57tO-0003RG-St for 74034 <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:36 -0400 Received: from director4.ghost.mail-out.ovh.net (unknown [10.108.17.245]) by mo560.mail-out.ovh.net (Postfix) with ESMTP id 4Xc4Zy2mQKz1YtX for <74034 <at> debbugs.gnu.org>; Sun, 27 Oct 2024 18:20:58 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-gnvld (unknown [10.110.118.3]) by director4.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 107871FDC3; Sun, 27 Oct 2024 18:20:58 +0000 (UTC) Received: from ngraves.fr ([37.59.142.105]) by ghost-submission-5b5ff79f4f-gnvld with ESMTPSA id cRthNomEHmfI3hUAq+rktg (envelope-from <ngraves@HIDDEN>); Sun, 27 Oct 2024 18:20:58 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-105G0068c021d36-c483-4e52-afc9-f7c585c67437, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v2 11/16] gnu: bwm-ng: Add lint-hidden-cpe-vendors property. Date: Sun, 27 Oct 2024 19:20:16 +0100 Message-ID: <20241027182029.25707-11-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241027182029.25707-1-ngraves@HIDDEN> References: <20241027182029.25707-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9550445961374917346 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejiedggeejucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepvefhheegveefvdfftdevtdelvedvgfekheeuteeuteehhedvtedufefggffgkeehnecuffhomhgrihhnpehgrhhophhprdhorhhgnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrddutdehnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehiedtpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=b8viLlH1kqA44Nmjlvet4Az29+DwV5xroKnadIQN6yk=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1730053258; v=1; b=tnWXdnkK6+r/CU1ci4npyivzXu3AHJ5szMNsXfP7erBbRHX6HPTF4m0RWxjXbChQGoQpXT8q O2USjN1XvdCD+x7pSpzMG6IdeMXpxTeriWim6dBop8N4Ia3rZOMleHgGTjNAodV7soTQsSbXHKq H9hgX5YGud9aFulnvOF9JWBI9AgCWHdv0BDCGxRCWt7w72S58AQGuoOTxUoca+qdiR0vGkZE51Y isstlAYz9PbyBk7gc+fnjISh1PZj4l00MYh0sqJjV6GloCtwXNdz3rtS23Bqo9aSehyGA8VwF7I beS8b4CfftcVu3xTbiTvFyJ43OVpQ7VehNve8JRtZbGtg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/networking.scm (bwm-ng)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/networking.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/networking.scm b/gnu/packages/networking.scm index a56b574e97..8c5548323f 100644 --- a/gnu/packages/networking.scm +++ b/gnu/packages/networking.scm @@ -2152,6 +2152,7 @@ (define-public bwm-ng (description "Bandwidth Monitor NG is a small and simple console based live network and disk I/O bandwidth monitor.") (home-page "https://www.gropp.org/?id=projects&sub=bwm-ng") + (properties '((lint-hidden-cpe-vendors . ("bwm-ng_project")))) (license license:gpl2))) (define-public aircrack-ng -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 27 Oct 2024 18:21:44 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Oct 27 14:21:44 2024 Received: from localhost ([127.0.0.1]:46235 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t57tY-0003S9-6y for submit <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:44 -0400 Received: from 7.mo575.mail-out.ovh.net ([46.105.63.230]:33307) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t57tM-0003Qr-7c for 74034 <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:33 -0400 Received: from director9.ghost.mail-out.ovh.net (unknown [10.109.148.200]) by mo575.mail-out.ovh.net (Postfix) with ESMTP id 4Xc4Zw0BmRz1jGV for <74034 <at> debbugs.gnu.org>; Sun, 27 Oct 2024 18:20:56 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-z9lq8 (unknown [10.110.188.135]) by director9.ghost.mail-out.ovh.net (Postfix) with ESMTPS id D72431FE51; Sun, 27 Oct 2024 18:20:55 +0000 (UTC) Received: from ngraves.fr ([37.59.142.105]) by ghost-submission-5b5ff79f4f-z9lq8 with ESMTPSA id itJUKYeEHmexvwYAuZL+2g (envelope-from <ngraves@HIDDEN>); Sun, 27 Oct 2024 18:20:55 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-105G0069dad2265-d03b-469d-a994-7b4ff17d2c78, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v2 09/16] gnu: xenon: Update to 0.9.3. Date: Sun, 27 Oct 2024 19:20:14 +0100 Message-ID: <20241027182029.25707-9-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241027182029.25707-1-ngraves@HIDDEN> References: <20241027182029.25707-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9549883010167792354 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejiedgieejucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrddutdehnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehjeehpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=72xUa9VVgYRr5TgJ8Mc/TgCRdZayvob5F1Tm1WTOjeg=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1730053256; v=1; b=OgxWfdyMOcSGNTxPBsPwt839WY8WaYnlsHJXdOTjgmXTR+o0hKEBl+roeeYYtOa7wg5d2whP LWzlbEtKPFD0J+FLcV1z4d1j8QQCsffQldd0ekhXU4B+1eV6UNibjrr1fESKxj6Qg5fnlsrnP/r mU1IuuoZs3r4StgzykqTBi44qY6rMxaVqfP79O0XG2kU6YyHQsNnAy05Uc7fejYtdHXfCtSj37d nIjGUDdPifAvoY8Btfhz7WU0sgWQb5n6jyxy8gVMT1aRvjJmMwkztDwAquixgGyHVipCzaGAet3 ktsWm0gv2NW57dLqEdkpj/uDht7HFG7U40+sV55bV2Kzg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/code.scm (xenon): Update to 0.9.3. [properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/code.scm | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/gnu/packages/code.scm b/gnu/packages/code.scm index 3f7a6de478..ed48119fe1 100644 --- a/gnu/packages/code.scm +++ b/gnu/packages/code.scm @@ -1077,14 +1077,14 @@ (define-public cscope (define-public xenon (package (name "xenon") - (version "0.9.0") + (version "0.9.3") (source (origin (method url-fetch) (uri (pypi-uri "xenon" version)) (sha256 (base32 - "1f4gynjzfckm3rjfywwgz1c7icfx3zjqirf16aj73xv0c9ncpffj")))) + "1yj31bqz2bphvvyb0jkas7bxc2rw76rf1csz0mwmvah8pbc3hxaa")))) (build-system python-build-system) (arguments (list #:tests? #f)) ;test suite not shipped with the PyPI archive (inputs (list python-pyyaml python-radon python-requests)) @@ -1096,6 +1096,7 @@ (define-public xenon line options, various thresholds can be set for the complexity of code. It will fail (i.e., it will exit with a non-zero exit code) when any of these requirements is not met.") + (properties '((lint-hidden-cpe-vendors . ("ashlar")))) (license license:expat))) (define-public python-xenon -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 27 Oct 2024 18:21:34 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Oct 27 14:21:34 2024 Received: from localhost ([127.0.0.1]:46227 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t57tN-0003RB-Ju for submit <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:34 -0400 Received: from 2.mo560.mail-out.ovh.net ([188.165.53.149]:33541) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t57tJ-0003Qb-FJ for 74034 <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:30 -0400 Received: from director3.ghost.mail-out.ovh.net (unknown [10.108.9.135]) by mo560.mail-out.ovh.net (Postfix) with ESMTP id 4Xc4Zs1SLgz1Yx8 for <74034 <at> debbugs.gnu.org>; Sun, 27 Oct 2024 18:20:53 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-hnsxs (unknown [10.110.101.166]) by director3.ghost.mail-out.ovh.net (Postfix) with ESMTPS id E63761FD55; Sun, 27 Oct 2024 18:20:52 +0000 (UTC) Received: from ngraves.fr ([37.59.142.108]) by ghost-submission-5b5ff79f4f-hnsxs with ESMTPSA id 3J6PMISEHmdHpAUANM4foQ (envelope-from <ngraves@HIDDEN>); Sun, 27 Oct 2024 18:20:52 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-108S0026f5b83cc-6c6f-4e7e-bb4a-c5b034d79b06, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v2 08/16] gnu: h2c: Add lint-hidden-cpe-vendors property. Date: Sun, 27 Oct 2024 19:20:13 +0100 Message-ID: <20241027182029.25707-8-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241027182029.25707-1-ngraves@HIDDEN> References: <20241027182029.25707-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9549038584951005922 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejiedggeejucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrddutdeknecuvehluhhsthgvrhfuihiivgepudenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehiedtpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=zdrrUrg9vprWLbegrh6RTODeccMWcisNs5b3WAhuTQ4=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1730053253; v=1; b=TiBR52oeTzCWkrmMaoOuc0mQ8xJLFLWg3gyvirc6aYQX8uVwXuoEjWgYEWCzQz5JyykHSrih /dG2zBbTsyPFdF95mvF1xB/rGw0K15Au1iaUyOvYxotp/r2zPVq094Hu5zJf8SrMwlSNitCUn3d 1q9tT0oBXyggcgGbBItKyYU+VldrZRTx/hon4wOHNG19p1g2qwdFYHgcqyf5zw9jRt94THaMXPB 5uITqk6tykx3splYci3cx5sNV2F+X+qiJSwzRDkaicBOWhMjPYIMXszG4Km8bZaj/2RUH1/5+BY 9NhVGIg7EHXdpzuEJBtILbyM27zuyKJM2Tea++onWfjFw== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/curl.scm (h2c)[property]: Add lint-hidden-cpe-vendors property. --- gnu/packages/curl.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/curl.scm b/gnu/packages/curl.scm index 9f74018205..2b4b7ebdd8 100644 --- a/gnu/packages/curl.scm +++ b/gnu/packages/curl.scm @@ -366,6 +366,7 @@ (define-public h2c (description "Provided a set of HTTP request headers, h2c outputs how to invoke curl to obtain exactly that HTTP request.") + (properties `((lint-hidden-cpe-vendors . ("golang")))) (license license:expat))) (define-public coeurl -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 27 Oct 2024 18:21:33 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Oct 27 14:21:33 2024 Received: from localhost ([127.0.0.1]:46225 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t57tN-0003Qy-41 for submit <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:33 -0400 Received: from 9.mo550.mail-out.ovh.net ([178.32.108.172]:58441) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t57tJ-0003QZ-0k for 74034 <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:30 -0400 Received: from director8.ghost.mail-out.ovh.net (unknown [10.108.2.179]) by mo550.mail-out.ovh.net (Postfix) with ESMTP id 4Xc4Zr462mz1Nl5 for <74034 <at> debbugs.gnu.org>; Sun, 27 Oct 2024 18:20:52 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-tnzl5 (unknown [10.110.96.170]) by director8.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 2DBCE1FDC3; Sun, 27 Oct 2024 18:20:52 +0000 (UTC) Received: from ngraves.fr ([37.59.142.100]) by ghost-submission-5b5ff79f4f-tnzl5 with ESMTPSA id pn8cOoOEHmfI0AAA/UJLpw (envelope-from <ngraves@HIDDEN>); Sun, 27 Oct 2024 18:20:52 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-100R003d304eef6-894d-4206-ae98-28e05d3b9956, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v2 07/16] gnu: cli: Add lint-hidden-cpe-vendors property. Date: Sun, 27 Oct 2024 19:20:12 +0100 Message-ID: <20241027182029.25707-7-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241027182029.25707-1-ngraves@HIDDEN> References: <20241027182029.25707-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9548757112435368674 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejiedguddtjecutefuodetggdotefrodftvfcurfhrohhfihhlvgemucfqggfjpdevjffgvefmvefgnecuuegrihhlohhuthemucehtddtnecunecujfgurhephffvvefufffkofgjfhgggfestdekredtredttdenucfhrhhomheppfhitgholhgrshcuifhrrghvvghsuceonhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrqeenucggtffrrghtthgvrhhnpeekvdeffeethfethfevjeefgfefjeelhfffiefhjedulefhleeuffeggfekleejieenucffohhmrghinheptghouggvshihnhhthhgvshhishdrtghomhenucfkphepuddvjedrtddrtddruddpkeeirddvgeeirdduledrvddvuddpfeejrdehledrudegvddruddttdenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheehtddpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=EXh5+R9wuPhC+3hpCgB3YzAyCq676dJJe3+kTM0LiVM=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1730053252; v=1; b=m9zXyKGCb8TbPqu5EAG1T9QxcLMhKWusTi4+FjEZhTnbFzPpOrGYE0YduHJPRWoxA98s4ZI2 4SbZddBK9tR6YbH4CfckFHr/LhxbF+UD23chI++qLBgxoGacMntn75ydIxk+MKeU0reiJTX7dav btEIt9c1kwEgQfrHSEAgKYlSF0Kkm10fczJbyl933wUFTUVXV2tDdtwF+8sO6zWt1u2c9mzoJLh y4pBnO/vks2iuBtNry3PxjGn9gqQrYHEe09KmHWqjDhGiQ1v24aMVUAe8OFSdTXxJlmrREtWs+f toJpANAm4dROEDP5uW5JQRH1OAfPHQu81PojQQ+PQw0oA== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/cpp.scm (cli)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/cpp.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/cpp.scm b/gnu/packages/cpp.scm index 26fc169154..550f57c6bf 100644 --- a/gnu/packages/cpp.scm +++ b/gnu/packages/cpp.scm @@ -2304,6 +2304,7 @@ (define-public cli options that your program supports, their types, default values, and documentation.") (home-page "https://codesynthesis.com/projects/cli/") + (properties `((lint-hidden-cpe-vendors . ("snyk")))) (license license:expat))) (define-public xsd -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 27 Oct 2024 18:21:33 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Oct 27 14:21:33 2024 Received: from localhost ([127.0.0.1]:46221 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t57tM-0003Qu-Oa for submit <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:33 -0400 Received: from 9.mo584.mail-out.ovh.net ([46.105.40.176]:46851) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t57tH-0003QS-Bl for 74034 <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:27 -0400 Received: from director2.ghost.mail-out.ovh.net (unknown [10.108.9.135]) by mo584.mail-out.ovh.net (Postfix) with ESMTP id 4Xc4Zq4shbz1MS5 for <74034 <at> debbugs.gnu.org>; Sun, 27 Oct 2024 18:20:51 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-g2t57 (unknown [10.110.113.51]) by director2.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 697681FDAB; Sun, 27 Oct 2024 18:20:51 +0000 (UTC) Received: from ngraves.fr ([37.59.142.108]) by ghost-submission-5b5ff79f4f-g2t57 with ESMTPSA id xqbpEYOEHmdxvQIAmTnfiA (envelope-from <ngraves@HIDDEN>); Sun, 27 Oct 2024 18:20:51 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-108S0027a632ad2-e7e5-42c5-9c6e-bfae5709aa59, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v2 06/16] gnu: express: Add lint-hidden-cpe-vendors property. Date: Sun, 27 Oct 2024 19:20:11 +0100 Message-ID: <20241027182029.25707-6-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241027182029.25707-1-ngraves@HIDDEN> References: <20241027182029.25707-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9548475638367707874 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejiedghedtucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrddutdeknecuvehluhhsthgvrhfuihiivgepvdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkeegpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=XNOt0RFfhOhL20bWYGTv3G++pg+z3KRPGat6rVrNHFQ=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1730053251; v=1; b=XIuyASaujkL5yxQL/mD90yZFlmnEyS9lpUfrnzS4AHAmSf8pMV5htJTpLBwdkLkZo1oppSqF BZ+FmLSy67O6wOhNUvJtqPvTPYqmEjoegxYrnQiFusrlDRs7dM3DM05uPd6YQOJ/W2d5ekbU2Gu 27Hem9qZRq1qfohrwOdLQPPO4uBBXuTMUkVPQWPIYY1UWfSC8PE6WeOQf/1oWc1mYiCVe0phm6L 40ZDhf7Amg/74cNgtvd35UMW/KJp7KAPKQtW27/D5HhRv/M/rtP0vSEIeziwrFmTFb05KyQjJh6 JTtYLZkk9h803X2mY40ogR4j1hk19+8wlzX6YjQ7/Ur1Q== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/bioinformatics.scm (express)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/bioinformatics.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/bioinformatics.scm b/gnu/packages/bioinformatics.scm index a2ffbd5155..bb356f4903 100644 --- a/gnu/packages/bioinformatics.scm +++ b/gnu/packages/bioinformatics.scm @@ -6924,6 +6924,7 @@ (define-public express transcript-level RNA-Seq quantification, allele-specific/haplotype expression analysis (from RNA-Seq), transcription factor binding quantification in ChIP-Seq, and analysis of metagenomic data.") + (properties `((lint-hidden-cpe-vendors . ("openjsf")))) (license license:artistic2.0))) (define-public express-beta-diversity -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 27 Oct 2024 18:21:26 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Oct 27 14:21:26 2024 Received: from localhost ([127.0.0.1]:46211 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t57tG-0003QG-EV for submit <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:26 -0400 Received: from 6.mo561.mail-out.ovh.net ([188.165.43.173]:55659) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t57tC-0003Py-NN for 74034 <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:23 -0400 Received: from director6.ghost.mail-out.ovh.net (unknown [10.109.140.151]) by mo561.mail-out.ovh.net (Postfix) with ESMTP id 4Xc4Zk2S0zz1Nd1 for <74034 <at> debbugs.gnu.org>; Sun, 27 Oct 2024 18:20:46 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-fwq97 (unknown [10.110.101.145]) by director6.ghost.mail-out.ovh.net (Postfix) with ESMTPS id DED1B1FD3A; Sun, 27 Oct 2024 18:20:45 +0000 (UTC) Received: from ngraves.fr ([37.59.142.100]) by ghost-submission-5b5ff79f4f-fwq97 with ESMTPSA id GLl/L32EHmcuXBwAK2Nj/Q (envelope-from <ngraves@HIDDEN>); Sun, 27 Oct 2024 18:20:45 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-100R003c8f5c23b-1548-4cd0-a7df-52b78482b52a, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v2 05/16] gnu: spectra: Add lint-hidden-cpe-vendors property. Date: Sun, 27 Oct 2024 19:20:10 +0100 Message-ID: <20241027182029.25707-5-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241027182029.25707-1-ngraves@HIDDEN> References: <20241027182029.25707-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9547068264234672866 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejiedgudduudcutefuodetggdotefrodftvfcurfhrohhfihhlvgemucfqggfjpdevjffgvefmvefgnecuuegrihhlohhuthemucehtddtnecunecujfgurhephffvvefufffkofgjfhgggfestdekredtredttdenucfhrhhomheppfhitgholhgrshcuifhrrghvvghsuceonhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrqeenucggtffrrghtthgvrhhnpeelffejteeutefhfeekfffffedvudekjeekgfeludeitdfhkeevhfeivdfhffeggeenucfkphepuddvjedrtddrtddruddpkeeirddvgeeirdduledrvddvuddpfeejrdehledrudegvddruddttdenucevlhhushhtvghrufhiiigvpedunecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheeiuddpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=aqno69EU0Hr4oViZ1oLcRWB8tuxYBm7wXHBV4Lo/7YA=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1730053246; v=1; b=m9ZMhkery4aoySPzf37eC8RWxaLqp6zVZR9tmPxwJQW0W9qf0jyefAf1Bdpj8Fype/jK1R3B MZo6VYyp8kaR7KmaYwmru9g6lv3qfMJl5mODIRN2lFpadDnjQgwDN8CIk67y+PczkPPJnzlzwZu KmVewtEfzPhHqTnsvzzcZHmx+dmp+kCSXAbjX3KRNxdd6VtrLiK8XDsdxwMpNmrhN0Cp09Uoxly XBg5EOf8WsmNQHoT61tj3EVxHjZqvpCrwoopCEeAAdNFAvN4Q3+FdBi7/+z+0lbduk5eQTIbNPK 85+LHLej9mNr3Jhe/xposw0uJ1tAxQXNFdWXqHbwcK+5A== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/algebra.scm (spectra)[properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/algebra.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/algebra.scm b/gnu/packages/algebra.scm index 2187cd062d..5822431373 100644 --- a/gnu/packages/algebra.scm +++ b/gnu/packages/algebra.scm @@ -1317,6 +1317,7 @@ (define-public spectra built on top of Eigen. It is implemented as a header-only C++ library and can be easily embedded in C++ projects that require calculating eigenvalues of large matrices.") + (properties `((lint-hidden-cpe-vendors . ("brainstormforce")))) (license license:mpl2.0))) (define-public gappa -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 27 Oct 2024 18:21:26 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Oct 27 14:21:26 2024 Received: from localhost ([127.0.0.1]:46209 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t57tG-0003QD-2J for submit <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:26 -0400 Received: from 7.mo560.mail-out.ovh.net ([188.165.48.182]:36863) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t57tC-0003Pw-1l for 74034 <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:23 -0400 Received: from director7.ghost.mail-out.ovh.net (unknown [10.109.140.100]) by mo560.mail-out.ovh.net (Postfix) with ESMTP id 4Xc4Zj3HQ2z1Ys6 for <74034 <at> debbugs.gnu.org>; Sun, 27 Oct 2024 18:20:45 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-8m5vv (unknown [10.108.54.10]) by director7.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 18D431FD6F; Sun, 27 Oct 2024 18:20:44 +0000 (UTC) Received: from ngraves.fr ([37.59.142.99]) by ghost-submission-5b5ff79f4f-8m5vv with ESMTPSA id zYhTL3yEHmcWCwAAFyCfzA (envelope-from <ngraves@HIDDEN>); Sun, 27 Oct 2024 18:20:44 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-99G00399ab022b-200e-46ba-ad8b-9e647720e14f, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v2 04/16] gnu: folders: Add lint-hidden-cpe-vendors property. Date: Sun, 27 Oct 2024 19:20:09 +0100 Message-ID: <20241027182029.25707-4-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241027182029.25707-1-ngraves@HIDDEN> References: <20241027182029.25707-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9546786789304099554 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejiedggeejucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrdelleenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheeitddpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=s+Y5N2f4+nosNZH6m5AI2LS7lEzTDEZdZFxlFLBk0tU=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1730053245; v=1; b=3sOIVKhGmjbkukA6wTJd4C+SUFlvYgoF0/FWZBIqAiXZDdxE6SL5k6t4sL01LeOa9HMk1nuN EiX1c8buRPe2YvevD91OaQxBRZ7pzKhDJhkZ0hXFPFPuOaj2gx++Fe1OnrQ5Q/kdQ+7BVA2RPXD c4qkvjTpv+9otyp1yIcBDfIhWq9nBBfl4TkN9r7INZf1/qrg+1WA/bk1MshPu0X9qcEtCEOpjNs a9Z0y3SBfgJMOFJVaGVTSklfjbMGs4D2V5U6uOBVR5hHdoZav+Z+gHok7tOaQnMrSK70oGGXUn7 aB16r/F5HpDUs0etpkrssibCLdNjc53hm1mzx+tIa7ZLQ== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/esolangs.scm (folders): [properties]: Add lint-hindden-cpe-vendors property. --- gnu/packages/esolangs.scm | 1 + 1 file changed, 1 insertion(+) diff --git a/gnu/packages/esolangs.scm b/gnu/packages/esolangs.scm index 796f8d3f23..58c5307fdc 100644 --- a/gnu/packages/esolangs.scm +++ b/gnu/packages/esolangs.scm @@ -117,6 +117,7 @@ (define-public folders (description "Folders is a programming language, in which programs are encoded as (nested) directories. Note that the switches you pass to @command{du} may affect your score when code golfing.") + (properties `((lint-hidden-cpe-vendors . ("premio" "jenkins")))) (license license:expat))) (define-public shakespeare-spl -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 27 Oct 2024 18:21:21 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Oct 27 14:21:21 2024 Received: from localhost ([127.0.0.1]:46203 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t57tA-0003Pp-MU for submit <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:20 -0400 Received: from 9.mo584.mail-out.ovh.net ([46.105.40.176]:60281) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t57t7-0003PX-AF for 74034 <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:18 -0400 Received: from director11.ghost.mail-out.ovh.net (unknown [10.109.139.17]) by mo584.mail-out.ovh.net (Postfix) with ESMTP id 4Xc4Zc6c85z1L64 for <74034 <at> debbugs.gnu.org>; Sun, 27 Oct 2024 18:20:40 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-zrs9p (unknown [10.110.188.65]) by director11.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 5D8E51FDF0; Sun, 27 Oct 2024 18:20:40 +0000 (UTC) Received: from ngraves.fr ([37.59.142.104]) by ghost-submission-5b5ff79f4f-zrs9p with ESMTPSA id d9KuC3iEHmeJWBkAcVD5iw (envelope-from <ngraves@HIDDEN>); Sun, 27 Oct 2024 18:20:40 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-104R0057f9a39fe-d691-42a2-8514-293b3503b9d0, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v2 03/16] gnu: portfolio: Update to 1.0.1. Date: Sun, 27 Oct 2024 19:20:08 +0100 Message-ID: <20241027182029.25707-3-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241027182029.25707-1-ngraves@HIDDEN> References: <20241027182029.25707-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9545379410630468322 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejiedghedtucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrddutdegnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkeegpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=215kMVsCtsIHhSg4WJdl1MoDjfXM2pEu6ne9MC//6vM=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1730053241; v=1; b=KNc5/7lYHXaNPi0PAp3xnCFKZWd3S8diG3te/pC8LrN3z0OOCuF8KuR0/MUbVKNtpVP4Nfqs /i5xz9tfNwhxw5qjCQ5c+kc2lMsLdeiwdETteIG5v2WNn6nXRadcGTz55ICRE34qYmwJM621W2A iws7lbBD02CYQVLnLedl7ntuEfIJJK/lJg25SSPxcf3zM3ZOlCjeUeTqTHvhkOU3MYHbBfDS7Xp rwYk759xNgwkPsykiOTGghR0TH2FSsbTRrHi4DXCbQFbCuLVWdcnJdIHwZ6ZsPNvcljUgsxGJB6 5ISQ943V55aeonEBfGW9E+x4SpLFQDnVQ+AC3g/hbfXww== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/gnome-xyz.scm (portfolio): Update to 1.0.1. [properties]: Add lint-hidden-cpe-vendors property. --- gnu/packages/gnome-xyz.scm | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/gnu/packages/gnome-xyz.scm b/gnu/packages/gnome-xyz.scm index a09c0befb0..74c2600b60 100644 --- a/gnu/packages/gnome-xyz.scm +++ b/gnu/packages/gnome-xyz.scm @@ -485,7 +485,7 @@ (define-public gnome-plots (define-public portfolio (package (name "portfolio") - (version "1.0.0") + (version "1.0.1") (source (origin (method git-fetch) (uri (git-reference @@ -494,7 +494,7 @@ (define-public portfolio (file-name (git-file-name name version)) (sha256 (base32 - "1ai9mx801m5lngkljg42vrpvhbvc3071sp4jypsvbzw55hxnn5ba")))) + "1s06kd2dhsb143piw89yzwfck7qwzlh4nlgjj2bxpsa3g68c1g11")))) (arguments (list #:glib-or-gtk? #t #:imported-modules `(,@%meson-build-system-modules @@ -537,6 +537,7 @@ (define-public portfolio "Portfolio is a minimalist file manager for those who want to use Linux mobile devices. Tap to activate and long press to select, to browse, open, copy, move, delete, or edit your files.") + (properties `((lint-hidden-cpe-vendors . ("radiustheme")))) (license license:gpl3+))) (define-public gnome-shell-extension-unite-shell -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 27 Oct 2024 18:21:16 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Oct 27 14:21:16 2024 Received: from localhost ([127.0.0.1]:46199 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t57t6-0003PV-6g for submit <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:16 -0400 Received: from 6.mo575.mail-out.ovh.net ([46.105.63.100]:58803) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t57t1-0003P8-Bx for 74034 <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:12 -0400 Received: from director1.ghost.mail-out.ovh.net (unknown [10.108.25.74]) by mo575.mail-out.ovh.net (Postfix) with ESMTP id 4Xc4ZW0ykTz1jCr for <74034 <at> debbugs.gnu.org>; Sun, 27 Oct 2024 18:20:35 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-ns5rs (unknown [10.108.42.118]) by director1.ghost.mail-out.ovh.net (Postfix) with ESMTPS id C87501FD15; Sun, 27 Oct 2024 18:20:34 +0000 (UTC) Received: from ngraves.fr ([37.59.142.98]) by ghost-submission-5b5ff79f4f-ns5rs with ESMTPSA id YnlHHXKEHmedCwAA6L7Knw (envelope-from <ngraves@HIDDEN>); Sun, 27 Oct 2024 18:20:34 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-98R002e388599e-ad63-480d-851b-25e30daa13e1, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v2 02/16] gnu: halibut: Add cpe-vendor property. Date: Sun, 27 Oct 2024 19:20:07 +0100 Message-ID: <20241027182029.25707-2-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241027182029.25707-1-ngraves@HIDDEN> References: <20241027182029.25707-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9543972036229522146 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejiedgieejucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnheptdehtedvteejgfdtfeeuveelfeefvdfhfeejleduteefffeffffggfethfejhedvnecuffhomhgrihhnpehgrhgvvghnvghnugdrohhrghdruhhknecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrdelkeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheejhedpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=i/vOn6LHbD5yjjM7DQIb3c+uyoyiSr60FZcExoJfTcE=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1730053235; v=1; b=bxr+mJpHqNRZ3b89XuyjRhMp2foGIXq7GSZCv2D83INYV/IF10PzHjJZV439gulmu63P5+iq 6VHTqRcgs1f1C2ie+TT/91zz11BlmRoI6KYNHmlyJ9otWLK+iegj67fZY9srZ23cKHOga7VEiL+ noTTDYXC4gEywyfS/6JuZDXeX17D6OoefnnI3Hnq6HCORFMlD3Wxjqh4J6ybFH6kQlan6rgiaaN Bza94EQ3PE3ZZ7rnYv1FVbULLK6MfDpKrljlrdrnVjPANIBK0Yt4mZyKPZYs2JyRWPAZH38UGTn +Qu8OXedN6PJ+rf8xugW6v0dQhY/pPUWH9JgM0Ky1WWUw== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/documentation.scm (halibut) [description]: Reformat field to match max chars. [properties]: Add cpe-vendor property. --- gnu/packages/documentation.scm | 14 ++++++++------ 1 file changed, 8 insertions(+), 6 deletions(-) diff --git a/gnu/packages/documentation.scm b/gnu/packages/documentation.scm index f0e37561f7..e1d563945a 100644 --- a/gnu/packages/documentation.scm +++ b/gnu/packages/documentation.scm @@ -264,12 +264,14 @@ (define-public halibut (home-page "https://www.chiark.greenend.org.uk/~sgtatham/halibut/") (synopsis "Documentation production system for software manuals") (description - "Halibut is a text formatting system designed primarily for writing software -documentation. It accepts a single source format and outputs any combination of -plain text, HTML, Unix man or info pages, PostScript or PDF. It has extensive -support for indexing and cross-referencing, and generates hyperlinks within output -documents wherever possible. It supports Unicode, with the ability to fall back to -an alternative representation if Unicode output is not available.") + "Halibut is a text formatting system designed primarily for writing +software documentation. It accepts a single source format and outputs any +combination of plain text, HTML, Unix man or info pages, PostScript or PDF. +It has extensive support for indexing and cross-referencing, and generates +hyperlinks within output documents wherever possible. It supports Unicode, +with the ability to fall back to an alternative representation if Unicode +output is not available.") + (properties `((cpe-vendor . "halibut_project"))) (license license:expat))) (define-public doc++ -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 27 Oct 2024 18:21:12 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Oct 27 14:21:12 2024 Received: from localhost ([127.0.0.1]:46195 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t57t1-0003PF-IE for submit <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:12 -0400 Received: from 4.mo575.mail-out.ovh.net ([46.105.59.63]:41669) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t57sz-0003P3-DJ for 74034 <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:21:10 -0400 Received: from director5.ghost.mail-out.ovh.net (unknown [10.108.17.160]) by mo575.mail-out.ovh.net (Postfix) with ESMTP id 4Xc4ZT0MFjz1j9P for <74034 <at> debbugs.gnu.org>; Sun, 27 Oct 2024 18:20:32 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-98kcl (unknown [10.110.168.153]) by director5.ghost.mail-out.ovh.net (Postfix) with ESMTPS id B36831FE46; Sun, 27 Oct 2024 18:20:32 +0000 (UTC) Received: from ngraves.fr ([37.59.142.105]) by ghost-submission-5b5ff79f4f-98kcl with ESMTPSA id spNlFXCEHmeCCwAAalxWaw (envelope-from <ngraves@HIDDEN>); Sun, 27 Oct 2024 18:20:32 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-105G0061260a392-ac5b-4e37-b6fc-f7b84fc4a2e4, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v2 01/16] guix: cve: Add cpe-vendor and lint-hidden-cpe-vendors properties. Date: Sun, 27 Oct 2024 19:20:06 +0100 Message-ID: <20241027182029.25707-1-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9543127613904315106 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejiedgieejucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffoggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepkeffgeetfffgffejgeejvdffgfdtvdeuueetgfefuedvjeegvdegjeejveeuueevnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrddutdehnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehjeehpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=g4nQcyMzK+ts0qpKy2VcVEnJTWvYP6tNVttgy8sUZOc=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1730053233; v=1; b=X8t0gvlUCHN+bt/6Ft9anH3bvBKcPGG+o5O9xP4FT36Ukzqb2sqBi8srCPBQD40cc7F1zi2J dDxV2wWXKL9AkOTwvexvnIhtN/GczdTvi3+JjgzaZztzV9tDaaiQRRFKGjP++ZdfNe28eIRrhSR OB0h0u/y+6T3NkLK0j2/aQW1KattEX5/DAnZ7gSel0w1VSHH11FOlHMwivjeEbbsKTGArpdwCMp GGL5spbmO9umsrEtk9behQo30/kRHrlRaA8l5nNAlencrSItTDVFovJpKwi62DFJSOK4SW7ZEMi Qt+KoO1GY5nU2QRgUhZ9peqsOUbdc4Td0bMFASsCU/FCw== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * guix/cve.scm: Exploit cpe vendors information. (cpe->package-name): Rename to cpe->package and use cpe_vendor:cpe_name in place or cpe_name. (filter-vendors): Add helper function. (vulnerabilities->lookup-proc): Extract cpe_name for table hashes. Add vendor and hidden-vendor arguments. Adapt condition to pass vulnerabilities to result in the fold. * guix/lint.scm (package-vulnerabilities): Use additional arguments from vulnerabilities->lookup-proc. * tests/cve.scm: Adapt tests. --- guix/cve.scm | 71 +++++++++++++++++++++++++++++++++------------------ guix/lint.scm | 11 ++++++-- tests/cve.scm | 30 +++++++++++----------- 3 files changed, 70 insertions(+), 42 deletions(-) diff --git a/guix/cve.scm b/guix/cve.scm index 9e1cf5b587..a2335f15ef 100644 --- a/guix/cve.scm +++ b/guix/cve.scm @@ -106,22 +106,22 @@ (define (reference-data->cve-references alist) (define %cpe-package-rx ;; For applications: "cpe:2.3:a:VENDOR:PACKAGE:VERSION", or sometimes ;; "cpe:2.3:a:VENDOR:PACKAGE:VERSION:PATCH-LEVEL". - (make-regexp "^cpe:2\\.3:a:([^:]+):([^:]+):([^:]+):([^:]+):")) + (make-regexp "^cpe:2\\.3:a:([^:]+:[^:]+):([^:]+):([^:]+):")) -(define (cpe->package-name cpe) +(define (cpe->package cpe) "Converts the Common Platform Enumeration (CPE) string CPE to a package -name, in a very naive way. Return two values: the package name, and its -version string. Return #f and #f if CPE does not look like an application CPE -string." +name, in a very naive way. Return two values: the package identifier +(composed from the CPE vendor and the package name), and its version string. +Return #f and #f if CPE does not look like an application CPE string." (cond ((regexp-exec %cpe-package-rx cpe) => (lambda (matches) - (values (match:substring matches 2) - (match (match:substring matches 3) + (values (match:substring matches 1) + (match (match:substring matches 2) ("*" '_) (version (string-append version - (match (match:substring matches 4) + (match (match:substring matches 3) ("" "") (patch-level ;; Drop the colon from things like @@ -142,7 +142,7 @@ (define (cpe-match->cve-configuration alist) ;; Normally "cpe23Uri" is here in each "cpe_match" item, but CVE-2020-0534 ;; has a configuration that lacks it. (and cpe - (let-values (((package version) (cpe->package-name cpe))) + (let-values (((package version) (cpe->package cpe))) (and package `(,package ,(cond ((and (or starti starte) (or endi ende)) @@ -228,6 +228,24 @@ (define (version-matches? version sexp) (('>= min) (version>=? version min)))) +(define (filter-vendors vuln vendor hidden-vendors) + + (define (vendor-matches? vendor+name) + (if vendor + (string-prefix? (string-append vendor ":") vendor+name) + (if hidden-vendors + (not (any (lambda (v) + (string-prefix? (string-append v ":") vendor+name)) + hidden-vendors)) + #t))) + + (match vuln + (($ <vulnerability> id packages) + (any (match-lambda + (((? vendor-matches? vendor+name) . _) #t) + (_ #f)) + packages)))) + ;;; ;;; High-level interface. @@ -404,28 +422,31 @@ (define table (($ <vulnerability> id packages) (fold (lambda (package table) (match package - ((name . versions) - (vhash-cons name (cons vuln versions) + ((vendor+name . versions) + (vhash-cons (match (string-split vendor+name #\:) + ((vendor name) name) + ((name) name)) + (cons vuln versions) table)))) table packages)))) vlist-null vulnerabilities)) - (lambda* (package #:optional version) - (vhash-fold* (if version - (lambda (pair result) - (match pair - ((vuln sexp) - (if (version-matches? version sexp) - (cons vuln result) - result)))) - (lambda (pair result) - (match pair - ((vuln . _) - (cons vuln result))))) - '() - package table))) + (lambda* (package #:key (version #f) (vendor #f) (hidden-vendors #f)) + (vhash-fold* + (lambda (pair result) + (match pair + ((vuln sexp) + (if (and (or (not (or vendor hidden-vendors)) + (and (or vendor hidden-vendors) + (filter-vendors vuln vendor hidden-vendors))) + (or (not version) + (and version (version-matches? version sexp)))) + (cons vuln result) + result)))) + '() + package table))) ;;; cve.scm ends here diff --git a/guix/lint.scm b/guix/lint.scm index 8c6c20c723..db3f59e3ec 100644 --- a/guix/lint.scm +++ b/guix/lint.scm @@ -1551,8 +1551,15 @@ (define package-vulnerabilities (package-name package))) (version (or (assoc-ref (package-properties package) 'cpe-version) - (package-version package)))) - ((force lookup) name version))))) + (package-version package))) + (vendor (assoc-ref (package-properties package) + 'cpe-vendor)) + (hidden-vendors (assoc-ref (package-properties package) + 'lint-hidden-cpe-vendors))) + ((force lookup) name + #:version version + #:vendor vendor + #:hidden-vendors hidden-vendors))))) ;; Prevent Guile 3 from inlining this procedure so we can mock it in tests. (set! package-vulnerabilities package-vulnerabilities) diff --git a/tests/cve.scm b/tests/cve.scm index b69da0e120..0b6346a4d4 100644 --- a/tests/cve.scm +++ b/tests/cve.scm @@ -34,19 +34,19 @@ (define %expected-vulnerabilities (vulnerability "CVE-2019-0001" ;; Only the "a" CPE configurations are kept; the "o" ;; configurations are discarded. - '(("junos" (or "18.21-s4" (or "18.21-s3" "18.2"))))) + '(("juniper:junos" (or "18.21-s4" (or "18.21-s3" "18.2"))))) (vulnerability "CVE-2019-0005" - '(("junos" (or "18.11" "18.1")))) + '(("juniper:junos" (or "18.11" "18.1")))) ;; CVE-2019-0005 has no "a" configurations. (vulnerability "CVE-2019-14811" - '(("ghostscript" (< "9.28")))) + '(("artifex:ghostscript" (< "9.28")))) (vulnerability "CVE-2019-17365" - '(("nix" (<= "2.3")))) + '(("nixos:nix" (<= "2.3")))) (vulnerability "CVE-2019-1010180" - '(("gdb" _))) ;any version + '(("gnu:gdb" _))) ;any version (vulnerability "CVE-2019-1010204" - '(("binutils" (and (>= "2.21") (<= "2.31.1"))) - ("binutils_gold" (and (>= "1.11") (<= "1.16"))))) + '(("gnu:binutils" (and (>= "2.21") (<= "2.31.1"))) + ("gnu:binutils_gold" (and (>= "1.11") (<= "1.16"))))) ;; CVE-2019-18192 has no associated configurations. )) @@ -92,15 +92,15 @@ (define %expected-vulnerabilities (let* ((vulns (call-with-input-file %sample json->vulnerabilities)) (lookup (vulnerabilities->lookup-proc vulns))) (list (lookup "ghostscript") - (lookup "ghostscript" "9.27") - (lookup "ghostscript" "9.28") + (lookup "ghostscript" #:version "9.27") + (lookup "ghostscript" #:version "9.28") (lookup "gdb") - (lookup "gdb" "42.0") + (lookup "gdb" #:version "42.0") (lookup "nix") - (lookup "nix" "2.4") - (lookup "binutils" "2.31.1") - (lookup "binutils" "2.10") - (lookup "binutils_gold" "1.11") - (lookup "binutils" "2.32")))) + (lookup "nix" #:version "2.4") + (lookup "binutils" #:version "2.31.1") + (lookup "binutils" #:version "2.10") + (lookup "binutils_gold" #:version "1.11") + (lookup "binutils" #:version "2.32")))) (test-end "cve") -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 27 Oct 2024 18:20:58 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Oct 27 14:20:58 2024 Received: from localhost ([127.0.0.1]:46188 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t57so-0003O1-3U for submit <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:20:58 -0400 Received: from 10.mo583.mail-out.ovh.net ([46.105.52.148]:44079) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t57sl-0003No-CL for 74034 <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:20:56 -0400 Received: from director7.ghost.mail-out.ovh.net (unknown [10.109.148.116]) by mo583.mail-out.ovh.net (Postfix) with ESMTP id 4Xc4ZC0PXwz1QVx for <74034 <at> debbugs.gnu.org>; Sun, 27 Oct 2024 18:20:18 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-dl7mp (unknown [10.110.101.93]) by director7.ghost.mail-out.ovh.net (Postfix) with ESMTPS id A84101FDE6; Sun, 27 Oct 2024 18:20:18 +0000 (UTC) Received: from ngraves.fr ([37.59.142.103]) by ghost-submission-5b5ff79f4f-dl7mp with ESMTPSA id BrGhImKEHmf7rQAA3xC93Q (envelope-from <ngraves@HIDDEN>); Sun, 27 Oct 2024 18:20:18 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-103G0057c3c618f-5bb9-41cf-9447-26c4ff6a63db, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v2 02/16] gnu: halibut: Add cpe-vendor property. Date: Sun, 27 Oct 2024 19:16:58 +0100 Message-ID: <20241027181946.25348-3-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241027181946.25348-1-ngraves@HIDDEN> References: <20241027181946.25348-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9539186964594090722 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejiedgleeiucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnheptdehtedvteejgfdtfeeuveelfeefvdfhfeejleduteefffeffffggfethfejhedvnecuffhomhgrihhnpehgrhgvvghnvghnugdrohhrghdruhhknecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrddutdefnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkeefpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=i/vOn6LHbD5yjjM7DQIb3c+uyoyiSr60FZcExoJfTcE=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1730053219; v=1; b=HFOhr+sO3EZGotrGc9rSXh+pZSOgaoD4abikUXssC6lRC4TV0YnE62bNPcaOVpbkVZ1jMTLc cOUFtocypXNzYmzOqMXeTkM3tY3jRnTlbLzAlpQebF9Ndp3a/WMO0E2uKEmW3XuQqoCq3E96jqf w7bRZnY6VXsnhuqo9RRLriU9OOeZ7+zPOL4VzrNP8Bb84ijyMC52eBVCF8kutl5BD3fedMUV0jF Dfe/ZqRTY49NRcWtScZVhyT9npAsGBD+RkdlZUNyteodAs2r7EnH6sZYdCD3H/HB1jsNY3KD6q+ s/SGX+OibdQ81PMXrfET2Ok/ctzqIrrMAIGIPg9dpEGWQ== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/documentation.scm (halibut) [description]: Reformat field to match max chars. [properties]: Add cpe-vendor property. --- gnu/packages/documentation.scm | 14 ++++++++------ 1 file changed, 8 insertions(+), 6 deletions(-) diff --git a/gnu/packages/documentation.scm b/gnu/packages/documentation.scm index f0e37561f7..e1d563945a 100644 --- a/gnu/packages/documentation.scm +++ b/gnu/packages/documentation.scm @@ -264,12 +264,14 @@ (define-public halibut (home-page "https://www.chiark.greenend.org.uk/~sgtatham/halibut/") (synopsis "Documentation production system for software manuals") (description - "Halibut is a text formatting system designed primarily for writing software -documentation. It accepts a single source format and outputs any combination of -plain text, HTML, Unix man or info pages, PostScript or PDF. It has extensive -support for indexing and cross-referencing, and generates hyperlinks within output -documents wherever possible. It supports Unicode, with the ability to fall back to -an alternative representation if Unicode output is not available.") + "Halibut is a text formatting system designed primarily for writing +software documentation. It accepts a single source format and outputs any +combination of plain text, HTML, Unix man or info pages, PostScript or PDF. +It has extensive support for indexing and cross-referencing, and generates +hyperlinks within output documents wherever possible. It supports Unicode, +with the ability to fall back to an alternative representation if Unicode +output is not available.") + (properties `((cpe-vendor . "halibut_project"))) (license license:expat))) (define-public doc++ -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 27 Oct 2024 18:20:45 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Oct 27 14:20:45 2024 Received: from localhost ([127.0.0.1]:46183 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t57sa-0003LQ-80 for submit <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:20:45 -0400 Received: from 8.mo582.mail-out.ovh.net ([178.33.42.204]:53063) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t57sS-0003HL-NQ for 74034 <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:20:38 -0400 Received: from director7.ghost.mail-out.ovh.net (unknown [10.108.17.219]) by mo582.mail-out.ovh.net (Postfix) with ESMTP id 4Xc4Yr0NxVz1L9d for <74034 <at> debbugs.gnu.org>; Sun, 27 Oct 2024 18:19:59 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-gd6bc (unknown [10.110.168.82]) by director7.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 5CBF11FD86; Sun, 27 Oct 2024 18:19:59 +0000 (UTC) Received: from ngraves.fr ([37.59.142.110]) by ghost-submission-5b5ff79f4f-gd6bc with ESMTPSA id KOG8DU+EHmcLCwAA1rbj1A (envelope-from <ngraves@HIDDEN>); Sun, 27 Oct 2024 18:19:59 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-110S004dfcdbf46-b2c8-4e38-bf77-7a49922079c6, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v2 01/16] guix: cve: Add cpe-vendor and lint-hidden-cpe-vendors properties. Date: Sun, 27 Oct 2024 19:16:57 +0100 Message-ID: <20241027181946.25348-2-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241027181946.25348-1-ngraves@HIDDEN> References: <20241027181946.25348-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9533838940269175522 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejiedgledvucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrdduuddtnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkedvpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=g4nQcyMzK+ts0qpKy2VcVEnJTWvYP6tNVttgy8sUZOc=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1730053200; v=1; b=eTIYBOFQSWxX4bAp35UeFgdi1nyMr6qkZ1LQjg1tzIPqD/tVy9vBxBqZ80MrZ+mcU3h4sktH R+CuIph/NNP5MMv1PYLUET1HBJFlEhA/rOjQ/FncA5B724lixYKIluRk+1SrcBNKhF/p+NBotV2 SRIgPLYXpWY+UtCqxG/DrkO+jv7QOKs2KdoI+PMtFNTAx/WkPM4zvqQZD5KUX9nHz65b45RhHTV BQcWyHMQsv9Pf3Du5aXij2dhmpHoUsI4BrajJ9SdOYLUQCWYh3YIRno6BW7Dz/AN+TWlhaEsHci orCFZiSKkt+0Hz2AZkAx9VbAh0VLVhLQn2rTXwFt5HHJQ== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * guix/cve.scm: Exploit cpe vendors information. (cpe->package-name): Rename to cpe->package and use cpe_vendor:cpe_name in place or cpe_name. (filter-vendors): Add helper function. (vulnerabilities->lookup-proc): Extract cpe_name for table hashes. Add vendor and hidden-vendor arguments. Adapt condition to pass vulnerabilities to result in the fold. * guix/lint.scm (package-vulnerabilities): Use additional arguments from vulnerabilities->lookup-proc. * tests/cve.scm: Adapt tests. --- guix/cve.scm | 71 +++++++++++++++++++++++++++++++++------------------ guix/lint.scm | 11 ++++++-- tests/cve.scm | 30 +++++++++++----------- 3 files changed, 70 insertions(+), 42 deletions(-) diff --git a/guix/cve.scm b/guix/cve.scm index 9e1cf5b587..a2335f15ef 100644 --- a/guix/cve.scm +++ b/guix/cve.scm @@ -106,22 +106,22 @@ (define (reference-data->cve-references alist) (define %cpe-package-rx ;; For applications: "cpe:2.3:a:VENDOR:PACKAGE:VERSION", or sometimes ;; "cpe:2.3:a:VENDOR:PACKAGE:VERSION:PATCH-LEVEL". - (make-regexp "^cpe:2\\.3:a:([^:]+):([^:]+):([^:]+):([^:]+):")) + (make-regexp "^cpe:2\\.3:a:([^:]+:[^:]+):([^:]+):([^:]+):")) -(define (cpe->package-name cpe) +(define (cpe->package cpe) "Converts the Common Platform Enumeration (CPE) string CPE to a package -name, in a very naive way. Return two values: the package name, and its -version string. Return #f and #f if CPE does not look like an application CPE -string." +name, in a very naive way. Return two values: the package identifier +(composed from the CPE vendor and the package name), and its version string. +Return #f and #f if CPE does not look like an application CPE string." (cond ((regexp-exec %cpe-package-rx cpe) => (lambda (matches) - (values (match:substring matches 2) - (match (match:substring matches 3) + (values (match:substring matches 1) + (match (match:substring matches 2) ("*" '_) (version (string-append version - (match (match:substring matches 4) + (match (match:substring matches 3) ("" "") (patch-level ;; Drop the colon from things like @@ -142,7 +142,7 @@ (define (cpe-match->cve-configuration alist) ;; Normally "cpe23Uri" is here in each "cpe_match" item, but CVE-2020-0534 ;; has a configuration that lacks it. (and cpe - (let-values (((package version) (cpe->package-name cpe))) + (let-values (((package version) (cpe->package cpe))) (and package `(,package ,(cond ((and (or starti starte) (or endi ende)) @@ -228,6 +228,24 @@ (define (version-matches? version sexp) (('>= min) (version>=? version min)))) +(define (filter-vendors vuln vendor hidden-vendors) + + (define (vendor-matches? vendor+name) + (if vendor + (string-prefix? (string-append vendor ":") vendor+name) + (if hidden-vendors + (not (any (lambda (v) + (string-prefix? (string-append v ":") vendor+name)) + hidden-vendors)) + #t))) + + (match vuln + (($ <vulnerability> id packages) + (any (match-lambda + (((? vendor-matches? vendor+name) . _) #t) + (_ #f)) + packages)))) + ;;; ;;; High-level interface. @@ -404,28 +422,31 @@ (define table (($ <vulnerability> id packages) (fold (lambda (package table) (match package - ((name . versions) - (vhash-cons name (cons vuln versions) + ((vendor+name . versions) + (vhash-cons (match (string-split vendor+name #\:) + ((vendor name) name) + ((name) name)) + (cons vuln versions) table)))) table packages)))) vlist-null vulnerabilities)) - (lambda* (package #:optional version) - (vhash-fold* (if version - (lambda (pair result) - (match pair - ((vuln sexp) - (if (version-matches? version sexp) - (cons vuln result) - result)))) - (lambda (pair result) - (match pair - ((vuln . _) - (cons vuln result))))) - '() - package table))) + (lambda* (package #:key (version #f) (vendor #f) (hidden-vendors #f)) + (vhash-fold* + (lambda (pair result) + (match pair + ((vuln sexp) + (if (and (or (not (or vendor hidden-vendors)) + (and (or vendor hidden-vendors) + (filter-vendors vuln vendor hidden-vendors))) + (or (not version) + (and version (version-matches? version sexp)))) + (cons vuln result) + result)))) + '() + package table))) ;;; cve.scm ends here diff --git a/guix/lint.scm b/guix/lint.scm index 8c6c20c723..db3f59e3ec 100644 --- a/guix/lint.scm +++ b/guix/lint.scm @@ -1551,8 +1551,15 @@ (define package-vulnerabilities (package-name package))) (version (or (assoc-ref (package-properties package) 'cpe-version) - (package-version package)))) - ((force lookup) name version))))) + (package-version package))) + (vendor (assoc-ref (package-properties package) + 'cpe-vendor)) + (hidden-vendors (assoc-ref (package-properties package) + 'lint-hidden-cpe-vendors))) + ((force lookup) name + #:version version + #:vendor vendor + #:hidden-vendors hidden-vendors))))) ;; Prevent Guile 3 from inlining this procedure so we can mock it in tests. (set! package-vulnerabilities package-vulnerabilities) diff --git a/tests/cve.scm b/tests/cve.scm index b69da0e120..0b6346a4d4 100644 --- a/tests/cve.scm +++ b/tests/cve.scm @@ -34,19 +34,19 @@ (define %expected-vulnerabilities (vulnerability "CVE-2019-0001" ;; Only the "a" CPE configurations are kept; the "o" ;; configurations are discarded. - '(("junos" (or "18.21-s4" (or "18.21-s3" "18.2"))))) + '(("juniper:junos" (or "18.21-s4" (or "18.21-s3" "18.2"))))) (vulnerability "CVE-2019-0005" - '(("junos" (or "18.11" "18.1")))) + '(("juniper:junos" (or "18.11" "18.1")))) ;; CVE-2019-0005 has no "a" configurations. (vulnerability "CVE-2019-14811" - '(("ghostscript" (< "9.28")))) + '(("artifex:ghostscript" (< "9.28")))) (vulnerability "CVE-2019-17365" - '(("nix" (<= "2.3")))) + '(("nixos:nix" (<= "2.3")))) (vulnerability "CVE-2019-1010180" - '(("gdb" _))) ;any version + '(("gnu:gdb" _))) ;any version (vulnerability "CVE-2019-1010204" - '(("binutils" (and (>= "2.21") (<= "2.31.1"))) - ("binutils_gold" (and (>= "1.11") (<= "1.16"))))) + '(("gnu:binutils" (and (>= "2.21") (<= "2.31.1"))) + ("gnu:binutils_gold" (and (>= "1.11") (<= "1.16"))))) ;; CVE-2019-18192 has no associated configurations. )) @@ -92,15 +92,15 @@ (define %expected-vulnerabilities (let* ((vulns (call-with-input-file %sample json->vulnerabilities)) (lookup (vulnerabilities->lookup-proc vulns))) (list (lookup "ghostscript") - (lookup "ghostscript" "9.27") - (lookup "ghostscript" "9.28") + (lookup "ghostscript" #:version "9.27") + (lookup "ghostscript" #:version "9.28") (lookup "gdb") - (lookup "gdb" "42.0") + (lookup "gdb" #:version "42.0") (lookup "nix") - (lookup "nix" "2.4") - (lookup "binutils" "2.31.1") - (lookup "binutils" "2.10") - (lookup "binutils_gold" "1.11") - (lookup "binutils" "2.32")))) + (lookup "nix" #:version "2.4") + (lookup "binutils" #:version "2.31.1") + (lookup "binutils" #:version "2.10") + (lookup "binutils_gold" #:version "1.11") + (lookup "binutils" #:version "2.32")))) (test-end "cve") -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 27 Oct 2024 18:20:44 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sun Oct 27 14:20:44 2024 Received: from localhost ([127.0.0.1]:46180 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t57sV-0003IR-9f for submit <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:20:44 -0400 Received: from 7.mo581.mail-out.ovh.net ([46.105.43.131]:51391) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t57sR-0003HJ-9j for 74034 <at> debbugs.gnu.org; Sun, 27 Oct 2024 14:20:37 -0400 Received: from director6.ghost.mail-out.ovh.net (unknown [10.109.148.110]) by mo581.mail-out.ovh.net (Postfix) with ESMTP id 4Xc4Yp4J6pz1GXp for <74034 <at> debbugs.gnu.org>; Sun, 27 Oct 2024 18:19:58 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-fx75z (unknown [10.110.101.87]) by director6.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 2340A1FDB9; Sun, 27 Oct 2024 18:19:58 +0000 (UTC) Received: from ngraves.fr ([37.59.142.107]) by ghost-submission-5b5ff79f4f-fx75z with ESMTPSA id D6O9M02EHmdWCwAA0a65xQ (envelope-from <ngraves@HIDDEN>); Sun, 27 Oct 2024 18:19:57 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-107S001018efedd-6299-4ad5-8e62-0a97d7347dfa, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH v2 00/16] Add cpe-vendor and lint-hidden-cpe-vendors properties. Date: Sun, 27 Oct 2024 19:16:56 +0100 Message-ID: <20241027181946.25348-1-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 9533557463692665570 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejiedgudduvdcutefuodetggdotefrodftvfcurfhrohhfihhlvgemucfqggfjpdevjffgvefmvefgnecuuegrihhlohhuthemucehtddtnecunecujfgurhephffvvefufffkofgggfestdekredtredttdenucfhrhhomheppfhitgholhgrshcuifhrrghvvghsuceonhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrqeenucggtffrrghtthgvrhhnpeekffegteffgfffjeegjedvfffgtddvueeutefgfeeuvdejgedvgeejjeevueeuveenucfkphepuddvjedrtddrtddruddpkeeirddvgeeirdduledrvddvuddpfeejrdehledrudegvddruddtjeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheekuddpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=eG/TwTTCW5zfC4DDDPLaNsBW8j5B86pHrKVaPP5mdx4=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1730053198; v=1; b=PK00QPZytrAgZOA0bEHxL9zcpcB1AYpDZ3z5OOOI41Ecd3H8Eckwo7gMItgVUAkid2HBJiDb nTgIc78gmD1l8PG+EKupJMynxd0fRkfWMtdPE92iuEcLfbTTKUYr7qP7aVQxxdzoOe+JkjDn7aQ TjiMjjYHc+0sMbEB5k1Rqo2UmkuB8p5db15ubcIv4J7DrtJ+y/nMrxwJ+r9Q9YwTp0QKZBUoQOc VXxnL9tjziOGfSvg9cOvS8qrx6iZpVJoxM0+88qqwhEnsFPbfCRxyParmSKsaXuQk3NmcfS2JWi ehz6n/DALoWyuoy4c+79RdF/XWYriGqQbg5LoydCyudTw== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) This is a rewrite of 74034 after a new first commit introducing the management of cpe-vendor data from the CVE database. Nicolas Graves (16): guix: cve: Add cpe-vendor and lint-hidden-cpe-vendors properties. gnu: halibut: Add cpe-vendor property. gnu: portfolio: Update to 1.0.1. gnu: folders: Add lint-hidden-cpe-vendors property. gnu: spectra: Add lint-hidden-cpe-vendors property. gnu: express: Add lint-hidden-cpe-vendors property. gnu: cli: Add lint-hidden-cpe-vendors property. gnu: h2c: Add lint-hidden-cpe-vendors property. gnu: xenon: Update to 0.9.3. gnu: bolt: Update to 0.9.8. gnu: bwm-ng: Add lint-hidden-cpe-vendors property. gnu: onedrive: Update to 2.5.2. gnu: got: Update to 0.104. gnu: dex: Update to 0.10.1. gnu: immer: Add lint-hidden-cpe-vendors property. gnu: cvs: Add lint-hidden-cpe-vendors property. gnu/packages/algebra.scm | 1 + gnu/packages/bioinformatics.scm | 1 + gnu/packages/code.scm | 5 ++- gnu/packages/cpp.scm | 2 + gnu/packages/curl.scm | 1 + gnu/packages/documentation.scm | 14 ++++--- gnu/packages/esolangs.scm | 1 + gnu/packages/gnome-xyz.scm | 5 ++- gnu/packages/linux.scm | 16 +++---- gnu/packages/networking.scm | 1 + gnu/packages/sync.scm | 5 ++- gnu/packages/version-control.scm | 11 +++-- gnu/packages/xdisorg.scm | 17 ++++---- guix/cve.scm | 71 +++++++++++++++++++++----------- guix/lint.scm | 11 ++++- tests/cve.scm | 30 +++++++------- 16 files changed, 120 insertions(+), 72 deletions(-) -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Nicolas Graves <ngraves@HIDDEN>
to control <at> debbugs.gnu.org
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 26 Oct 2024 22:43:14 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sat Oct 26 18:43:14 2024 Received: from localhost ([127.0.0.1]:42985 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t4pV3-0006gp-UL for submit <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:43:14 -0400 Received: from 5.mo582.mail-out.ovh.net ([46.105.54.31]:39521) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t4pUg-0006d3-AG for 74034 <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:51 -0400 Received: from director10.ghost.mail-out.ovh.net (unknown [10.108.9.167]) by mo582.mail-out.ovh.net (Postfix) with ESMTP id 4XbZQv08H3z1DVD for <74034 <at> debbugs.gnu.org>; Sat, 26 Oct 2024 22:42:15 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-76zrf (unknown [10.110.164.244]) by director10.ghost.mail-out.ovh.net (Postfix) with ESMTPS id D0B3A1FD33; Sat, 26 Oct 2024 22:42:14 +0000 (UTC) Received: from ngraves.fr ([37.59.142.96]) by ghost-submission-5b5ff79f4f-76zrf with ESMTPSA id HjvzK0ZwHWdLHB4Ayyemgg (envelope-from <ngraves@HIDDEN>); Sat, 26 Oct 2024 22:42:14 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-96R0012f9736cb-21c8-4826-be9c-22db83198148, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH 20/21] gnu: cvs: Add lint-hidden-cve property. Date: Sun, 27 Oct 2024 00:41:20 +0200 Message-ID: <20241026224125.29272-20-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241026224125.29272-1-ngraves@HIDDEN> References: <20241026224125.29272-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 8090435258724770530 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejhedgudefucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrdelieenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheekvddpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=6Ypszm2Kcp951c/YA1syMMsEGm35Rsn427+r0ZfFtRI=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1729982535; v=1; b=jLfdKQOI4BWrn7LDihXHmljW93eY2ZWfZhgBqFwEZQ+lPWiYOORe0mdFrzy1nmMwCAxAmWj3 kHEUON6TSCPcGKxn1HUsLBQaiup6N77Nr6I/O8NWr6gIflr9DIkf0BoD3CdPlTnIBAChqoNEkWr M6aaR3L+KVAw0/rLamoY0ow2Uo0+442IA9H1Ov+hChuCA2m8WVOXfWXfqinUxdsKiklY5zgbVYi TCmH4s9h8CQ3JMLov/aYH7WUtIylnJJ4gRf41G+G0kvqYGiZSPP6H1t8FRjahdFclK8ySj3yNeE iZgwf8UHW6sVslqho/qkiDzI4OgQSefXyUlf6TE08vFBA== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/version-control.scm (cvs)[properties]: Add lint-hidden-cve property. --- gnu/packages/version-control.scm | 2 ++ 1 file changed, 2 insertions(+) diff --git a/gnu/packages/version-control.scm b/gnu/packages/version-control.scm index 9c8fdea0a6..f4a0f577a9 100644 --- a/gnu/packages/version-control.scm +++ b/gnu/packages/version-control.scm @@ -2750,6 +2750,8 @@ (define-public cvs Configuration Management (SCM). Using it, you can record the history of sources files, and documents. It fills a similar role to the free software RCS, PRCS, and Aegis packages.") + ;; This CVE concerns the Jenkins CVS plugin. + (properties '((lint-hidden-cve . ("CVE-2022-29037")))) (license license:gpl1+))) (define-public cvs-fast-export -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 26 Oct 2024 22:43:14 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sat Oct 26 18:43:13 2024 Received: from localhost ([127.0.0.1]:42983 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t4pV3-0006gj-4h for submit <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:43:13 -0400 Received: from 12.mo584.mail-out.ovh.net ([178.33.104.253]:52855) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t4pUg-0006d5-Ru for 74034 <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:51 -0400 Received: from director1.ghost.mail-out.ovh.net (unknown [10.109.140.35]) by mo584.mail-out.ovh.net (Postfix) with ESMTP id 4XbZQw1tSpz1Nhv for <74034 <at> debbugs.gnu.org>; Sat, 26 Oct 2024 22:42:16 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-852sz (unknown [10.108.54.213]) by director1.ghost.mail-out.ovh.net (Postfix) with ESMTPS id B34871FDB1; Sat, 26 Oct 2024 22:42:15 +0000 (UTC) Received: from ngraves.fr ([37.59.142.104]) by ghost-submission-5b5ff79f4f-852sz with ESMTPSA id pV31HEdwHWf+hgUAEPcHVg (envelope-from <ngraves@HIDDEN>); Sat, 26 Oct 2024 22:42:15 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-104R005ed2ac6b3-dcb0-44e9-abe6-b90bd36a2cab, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH 21/21] gnu: gerbv: Add lint-hidden-cve property. Date: Sun, 27 Oct 2024 00:41:21 +0200 Message-ID: <20241026224125.29272-21-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241026224125.29272-1-ngraves@HIDDEN> References: <20241026224125.29272-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 8090435257483846370 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejhedgudefucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrddutdegnecuvehluhhsthgvrhfuihiivgepvdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkeegpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=UFpallWz0g6Do1CneIKpYpdPW9vmzAE5XwHjZ3OVhCw=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1729982536; v=1; b=F52sRvZkAlcmWEZnOzuJVL7oWRx/bxtmjIeNYf2YBMGE16SzQXUAOjjW7Avu+OMFE2gQWIVl L/Mf4aU7cyDWBDWrC8Ihasm6vXiaJEFilVffbQ700dRc/IHnmfHM/uHkLrc7Mp/35aSN1k8g/hy rTdOmtvtHwMqkI2uHDwsd9OhrsXjLofQpLHpJcC6VxnBqlqMZqjzeMATCm+1NWBz3GIQCivID6R PV+WQT3wdei6BsmKru23tPAfqQ3UiZ5H8FMB9Aep4umq3VZNzkUvnoc4cIns81bWStHdbFxrXAM HuS5J/As7GZqOMeEu2L6h4ckBwtG4ootgNU9hpDGnOGgg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/engineering.scm (gerbv)[properties]: Add lint-hidden-cve property. --- gnu/packages/engineering.scm | 2 ++ 1 file changed, 2 insertions(+) diff --git a/gnu/packages/engineering.scm b/gnu/packages/engineering.scm index 6f449f0c39..89e60a7218 100644 --- a/gnu/packages/engineering.scm +++ b/gnu/packages/engineering.scm @@ -868,6 +868,8 @@ (define-public gerbv you load several files on top of each other, do measurements on the displayed image, etc. Besides viewing Gerbers, you may also view Excellon drill files as well as pick-place files.") + ;; This CVE has been fixed in version 2.10.0. + (properties '((lint-hidden-cve . ("CVE-2023-4508")))) (license license:gpl2+))) (define-public translate2geda -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 26 Oct 2024 22:43:00 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sat Oct 26 18:43:00 2024 Received: from localhost ([127.0.0.1]:42962 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t4pUp-0006dt-Pg for submit <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:43:00 -0400 Received: from 12.mo581.mail-out.ovh.net ([178.33.107.167]:38577) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t4pUf-0006d0-Jk for 74034 <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:50 -0400 Received: from director1.ghost.mail-out.ovh.net (unknown [10.109.148.49]) by mo581.mail-out.ovh.net (Postfix) with ESMTP id 4XbZQt2rg3z1JXh for <74034 <at> debbugs.gnu.org>; Sat, 26 Oct 2024 22:42:14 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-75tfv (unknown [10.110.188.251]) by director1.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 316BD1FDBD; Sat, 26 Oct 2024 22:42:14 +0000 (UTC) Received: from ngraves.fr ([37.59.142.106]) by ghost-submission-5b5ff79f4f-75tfv with ESMTPSA id OdbBBUZwHWcXXhoAHczbNw (envelope-from <ngraves@HIDDEN>); Sat, 26 Oct 2024 22:42:14 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-106R006af6e07e0-d83a-4b4a-b0c6-17d59e9b7aea, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH 19/21] gnu: immer: Add lint-hidden-cve property. Date: Sun, 27 Oct 2024 00:41:19 +0200 Message-ID: <20241026224125.29272-19-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241026224125.29272-1-ngraves@HIDDEN> References: <20241026224125.29272-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 8090153784818197218 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejhedgudefucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrddutdeinecuvehluhhsthgvrhfuihiivgepvdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkedupdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=EJnVGdRAh3vEQxRVvCRLzzsmYY+PFCSU1mgxgEng72E=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1729982534; v=1; b=WKqqLAfUKl0CzOxqiiQWGaBffjeROz/ZuVllTfwsMMCAmry0ErFI8tT5hPa9Dl7AXzdelKqg kTas2vfww8S8NfOmv8ofyF73981pYzLyzj+iOnCSGLR9uBC/ox83G0OkZxaVG4np5AKGE/Rg4V7 xLDJgvv+WvR6JeR1fFdX/DMKC48cSP3bvE9siyyVqCrdRIKOZy+4prmsmnMaPfWTEL+vzEZxtQb MTiAVpMZQKh8mP0MbmBMdxBsCacHXTONYuqapDcUGy3QNfcDP2NjCYDgN/2bvwdoWAtTNFBvfrh g/Ag5up1u0eLD0l2iktBcdHmd9fRli8l7kBTJSfBzO/nQ== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/cpp.scm (immer)[properties]: Add lint-hidden-cve property. --- gnu/packages/cpp.scm | 2 ++ 1 file changed, 2 insertions(+) diff --git a/gnu/packages/cpp.scm b/gnu/packages/cpp.scm index e9c6dc096b..80eaa26b37 100644 --- a/gnu/packages/cpp.scm +++ b/gnu/packages/cpp.scm @@ -1864,6 +1864,8 @@ (define-public immer (synopsis "Immutable data structures") (description "Immer is a library of persistent and immutable data structures written in C++.") + ;; This CVEs concern the immer.js Node package. + (properties '((lint-hidden-cve . ("CVE-2021-23436" "CVE-2021-3757")))) (license license:boost1.0))) (define-public zug -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 26 Oct 2024 22:42:59 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sat Oct 26 18:42:59 2024 Received: from localhost ([127.0.0.1]:42960 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t4pUp-0006dl-CC for submit <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:59 -0400 Received: from 2.mo550.mail-out.ovh.net ([178.32.119.250]:60935) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t4pUV-0006cY-3n for 74034 <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:40 -0400 Received: from director1.ghost.mail-out.ovh.net (unknown [10.109.140.39]) by mo550.mail-out.ovh.net (Postfix) with ESMTP id 4XbZQg75Sgz1Rqh for <74034 <at> debbugs.gnu.org>; Sat, 26 Oct 2024 22:42:03 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-j9l5v (unknown [10.111.182.37]) by director1.ghost.mail-out.ovh.net (Postfix) with ESMTPS id C83251FD47; Sat, 26 Oct 2024 22:42:03 +0000 (UTC) Received: from ngraves.fr ([37.59.142.103]) by ghost-submission-5b5ff79f4f-j9l5v with ESMTPSA id jgxgIDtwHWcEUAAAgDeOYQ (envelope-from <ngraves@HIDDEN>); Sat, 26 Oct 2024 22:42:03 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-103G00585ff8f91-3eec-4f6a-b32f-0ee32170a33d, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH 18/21] gnu: dex: Update to 0.10.1. Date: Sun, 27 Oct 2024 00:41:18 +0200 Message-ID: <20241026224125.29272-18-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241026224125.29272-1-ngraves@HIDDEN> References: <20241026224125.29272-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 8087057556316087010 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejhedgudefucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrddutdefnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehhedtpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=8igYY1cPOPjN6SQww/kghhNUEQ7UkC1amoUhwqJAVC8=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1729982524; v=1; b=WnbC2cB7ycNL//nGqe0VycnfTOoP7Ne+Kw7FcWopG1hScox+9S7D9bE/PxIDgrLqUUrB3wL6 5nf2IRH7G4mzGo599rhcB2QT2LsB5YHt2EbyCJcP/R2crVWafOIqSRwffBH+nb0dVnCbU7BAP1J PWsB+qPQGeCreLZrNIGwJ/X5PPpxgPEFnh3rKl3pyJQtatFIvItmqKtPSygx8b3VS9DAeKFl92M h2fw2m2JdsheoXFhQY5bweKHUtdMPRLIG/BvD8h561qbGt4igVvWIqbAWf/DCqqieJAedEqc2kp d0aQRSFcjcYEqCBejAk3fu+XAGBzPQxx3i5xtktJnpcWQ== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/xdisorg.scm (dex): Update to 0.10.1. [arguments]: Improve style. [properties]: Add lint-hidden-cve property. --- gnu/packages/xdisorg.scm | 19 ++++++++++++------- 1 file changed, 12 insertions(+), 7 deletions(-) diff --git a/gnu/packages/xdisorg.scm b/gnu/packages/xdisorg.scm index ca50bebab4..10c04fc4e8 100644 --- a/gnu/packages/xdisorg.scm +++ b/gnu/packages/xdisorg.scm @@ -3536,7 +3536,7 @@ (define-public nwg-launchers (define-public dex (package (name "dex") - (version "0.9.0") + (version "0.10.1") (source (origin (method git-fetch) (uri (git-reference @@ -3544,15 +3544,16 @@ (define-public dex (commit (string-append "v" version)))) (sha256 (base32 - "03aapcywnz4kl548cygpi25m8adwbmqlmwgxa66v4156ax9dqs86")) + "1d7fqy63i4q0mw316i5ws1sgdq3f7h3bsf3avvmy0nzshz7i5y6m")) (file-name (git-file-name name version)))) (build-system gnu-build-system) (arguments - `(#:make-flags (list (string-append "PREFIX=" (assoc-ref %outputs "out"))) - #:phases - (modify-phases %standard-phases - (delete 'configure)) - #:tests? #f)) + (list + #:make-flags #~(list (string-append "PREFIX=" #$output)) + #:phases + #~(modify-phases %standard-phases + (delete 'configure)) + #:tests? #f)) ; No tests. (inputs (list python)) (native-inputs @@ -3562,6 +3563,10 @@ (define-public dex (description "@command{dex}, @dfn{DesktopEntry Execution}, is a program to generate and execute @file{.desktop} files of the Application type.") + (properties + ;; These CVEs concern... + '((lint-hidden-cve . ("CVE-2024-20802" ; ...a dex Samsung package. + "CVE-2022-39222")))) ; ...a OpenID connect tool. (license license:gpl3+))) (define-public sx -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 26 Oct 2024 22:42:59 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sat Oct 26 18:42:59 2024 Received: from localhost ([127.0.0.1]:42958 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t4pUo-0006dd-UG for submit <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:59 -0400 Received: from 11.mo581.mail-out.ovh.net ([87.98.173.157]:38029) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t4pUU-0006cV-Df for 74034 <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:39 -0400 Received: from director4.ghost.mail-out.ovh.net (unknown [10.109.176.72]) by mo581.mail-out.ovh.net (Postfix) with ESMTP id 4XbZQg1j6rz183p for <74034 <at> debbugs.gnu.org>; Sat, 26 Oct 2024 22:42:03 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-qwt7g (unknown [10.111.182.37]) by director4.ghost.mail-out.ovh.net (Postfix) with ESMTPS id DBA111FDF4; Sat, 26 Oct 2024 22:42:02 +0000 (UTC) Received: from ngraves.fr ([37.59.142.99]) by ghost-submission-5b5ff79f4f-qwt7g with ESMTPSA id J15YIDpwHWfk3gIAUy94fw (envelope-from <ngraves@HIDDEN>); Sat, 26 Oct 2024 22:42:02 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-99G0032d03b68f-8e45-4cdb-9acf-5516770258fb, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH 17/21] gnu: got: Update to 0.104. Date: Sun, 27 Oct 2024 00:41:17 +0200 Message-ID: <20241026224125.29272-17-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241026224125.29272-1-ngraves@HIDDEN> References: <20241026224125.29272-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 8087057556760355554 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejhedgudefucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepfefgvedvieejtddvkefgieethefgjeetueefgfeutedukeevgeetjeekvdetffeinecuffhomhgrihhnpehgrghmvghofhhtrhgvvghsrdhorhhgnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrdelleenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheekuddpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=ak3EvxESZ9rzSnbqp45ELv79jIN91IoosaaEDWv1bT8=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1729982523; v=1; b=ShBj2sicYk9t2T6YvILWUh2isoke4rUKR/y2NXl54liA/bpsq7IRzu7HOg/sWJWp/vRI8j4f rpRY14rje2bSVrv3qtWBK+uLm6H2babXxtB9l0XlFGxhna1qPulpkkxTOlvlo+sI0buQS3APjuA 9HMs0Gan8jdMgruFhn9EgOERXNTKU2pOsZ1i21Rvwibpz9HvbKG6wzCqttwsIOv1QqpMwa8TgWH kLvXrjziKT8rByYP+LcJWZjuQ+IsQWWz1lrxmHkS82KdPYQZaJCvsGa2fgN+EAeFvJS0gNwawLD Ekah0ElDbbaLw+2GbIwcQ+R4qlYCnLAuZ7ThMSG0fPxkg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/version-control.scm (got): Update to 0.104. [properties]: Add release-monitoring-url and lint-hidden-cve properties. --- gnu/packages/version-control.scm | 11 ++++++++--- 1 file changed, 8 insertions(+), 3 deletions(-) diff --git a/gnu/packages/version-control.scm b/gnu/packages/version-control.scm index 6bd37fee82..9c8fdea0a6 100644 --- a/gnu/packages/version-control.scm +++ b/gnu/packages/version-control.scm @@ -971,7 +971,7 @@ (define-public git-tools (define-public got (package (name "got") - (version "0.103") + (version "0.104") (source (origin (method url-fetch) (uri @@ -980,7 +980,7 @@ (define-public got version ".tar.gz")) (sha256 (base32 - "0y18961xrj4rja850i31gadiaps2qnkfb4jlramlz9akyf9mwh1j")))) + "1jf8d7bd6jb09ci66n3rjfv94kvzgnqbw1js74hpajdw41wphbdk")))) (inputs (list libevent `(,util-linux "lib") @@ -1016,7 +1016,12 @@ (define-public got "Game of Trees (Got) is a version control system which prioritizes ease of use and simplicity over flexibility.") (license license:isc) - (home-page "https://gameoftrees.org/"))) + (home-page "https://gameoftrees.org/") + (properties + ;; Can lint for updates, but not update in place. + '((release-monitoring-url . "https://gameoftrees.org/releases/") + ;; This CVE is for another Node got package. + (lint-hidden-cve . "CVE-2022-33987"))))) (define-public xdiff (let ((revision "0") -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 26 Oct 2024 22:42:59 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sat Oct 26 18:42:58 2024 Received: from localhost ([127.0.0.1]:42956 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t4pUo-0006dW-IA for submit <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:58 -0400 Received: from 4.mo575.mail-out.ovh.net ([46.105.59.63]:33571) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t4pUT-0006cM-9m for 74034 <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:38 -0400 Received: from director1.ghost.mail-out.ovh.net (unknown [10.109.139.157]) by mo575.mail-out.ovh.net (Postfix) with ESMTP id 4XbZQf0tJ2z1jHn for <74034 <at> debbugs.gnu.org>; Sat, 26 Oct 2024 22:42:02 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-tf7g6 (unknown [10.110.101.105]) by director1.ghost.mail-out.ovh.net (Postfix) with ESMTPS id F085F1FD47; Sat, 26 Oct 2024 22:42:01 +0000 (UTC) Received: from ngraves.fr ([37.59.142.100]) by ghost-submission-5b5ff79f4f-tf7g6 with ESMTPSA id bhFEMzlwHWf1KQkANq37FA (envelope-from <ngraves@HIDDEN>); Sat, 26 Oct 2024 22:42:01 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-100R00319f64a83-1521-49c1-8695-12d56f32799e, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH 16/21] gnu: onedrive: Update to 2.5.2. Date: Sun, 27 Oct 2024 00:41:16 +0200 Message-ID: <20241026224125.29272-16-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241026224125.29272-1-ngraves@HIDDEN> References: <20241026224125.29272-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 8086776083729998562 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejhedgudefucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrddutddtnecuvehluhhsthgvrhfuihiivgepvdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehjeehpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=mQUVwlXCJ45NPdKk9aWobtO4wZYb2lO8FaaeJLJjTls=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1729982522; v=1; b=3HKQoyEjX/Dgju0/0980iVhxHAoRgBul+Vq9d2rxt8NBKosvxehBPYd8yQ7iH5TB4EvoDlaw 5h1CEFEKyiyBazqgbsy93wFemms4YwrDsmh0yNHi5n2wZRSbNg9+Ch+4OuD88z0Li96z68o0SJs yLtqzap02mvN+ztFmr9kDbBt5oC2Lkmpnw5CEKt9Gs5TwTFeqYQ5XV+/THsI8Gvql++iCmgD9u4 rMFjKoYfA5prhoxIOtb9XmvN3b2Fl5AUpAOLqTOpYQ42fgOMMwgtzH5gSqIRv29MOXVdnr4wKuz ltX+YHja+a3MrxI/8CrpMDtJsGfDQFVYCqrLUm+TfBg1g== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/sync.scm (onedrive): Update to 2.5.2. [properties]: Add lint-hidden-cve. --- gnu/packages/sync.scm | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/gnu/packages/sync.scm b/gnu/packages/sync.scm index af736d0c28..df3bcb6523 100644 --- a/gnu/packages/sync.scm +++ b/gnu/packages/sync.scm @@ -374,7 +374,7 @@ (define-public owncloud-client (define-public onedrive (package (name "onedrive") - (version "2.4.25") + (version "2.5.2") (source (origin (method git-fetch) @@ -383,7 +383,7 @@ (define-public onedrive (commit (string-append "v" version)))) (file-name (git-file-name name version)) (sha256 - (base32 "1i93mq4r9w8cqrdfsfv8wparfd3dbrppc5z04ab056545hk0x89k")))) + (base32 "0307qa3nncarn6r5837nn9z5nv8j60ycykq6pfn93qriabk65qlx")))) (build-system gnu-build-system) (arguments (list @@ -420,6 +420,10 @@ (define-public onedrive Business, OneDrive for Office365 and SharePoint and fully supports Azure National Cloud Deployments. It supports one-way and two-way sync capabilities and securely connects to Microsoft OneDrive services.") + ;; These CVEs concern another Microsoft product. + (properties '((lint-hidden-cve . ("CVE-2023-24882" + "CVE-2023-24890" + "CVE-2023-24923")))) (license license:gpl3))) (define-public lsyncd -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 26 Oct 2024 22:42:58 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sat Oct 26 18:42:58 2024 Received: from localhost ([127.0.0.1]:42954 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t4pUn-0006dT-OP for submit <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:58 -0400 Received: from 8.mo575.mail-out.ovh.net ([46.105.74.219]:46041) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t4pUR-0006by-Eq for 74034 <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:35 -0400 Received: from director3.ghost.mail-out.ovh.net (unknown [10.109.148.175]) by mo575.mail-out.ovh.net (Postfix) with ESMTP id 4XbZQF17XJz1jGy for <74034 <at> debbugs.gnu.org>; Sat, 26 Oct 2024 22:41:41 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-76zrf (unknown [10.110.113.134]) by director3.ghost.mail-out.ovh.net (Postfix) with ESMTPS id E149E1FD2C; Sat, 26 Oct 2024 22:41:40 +0000 (UTC) Received: from ngraves.fr ([37.59.142.105]) by ghost-submission-5b5ff79f4f-76zrf with ESMTPSA id FxFWJiRwHWfkGx4Ayyemgg (envelope-from <ngraves@HIDDEN>); Sat, 26 Oct 2024 22:41:40 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-105G0062e3654c0-a96b-4869-b150-bf056dbd4824, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH 09/21] gnu: h2c: Add lint-hidden-cve property. Date: Sun, 27 Oct 2024 00:41:09 +0200 Message-ID: <20241026224125.29272-9-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241026224125.29272-1-ngraves@HIDDEN> References: <20241026224125.29272-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 8080865107735732962 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejhedgudefucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrddutdehnecuvehluhhsthgvrhfuihiivgepudenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehjeehpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=U7IPqYTztHSExI8TRiDVNSgVPhQ+jyRyJHvaQyxRcdA=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1729982501; v=1; b=BLEMCgCIct1ljQvr4su9phnp5OytqRpLmhFz+cnWsAQ5klMUHv823veRD2mPDwmPMx6XwRz5 5VipqX+joXB+eXa5VX2UuNk/zr3L9PHNuKvKQGyh4EnRP+/B2mZvYh7/CV31W9DMOb/GBrmIHP9 Ukeb98FI7laptmUAKhY64G4HQIeu3TAlWOcFU5DBnGXoiW/SfhiMf/RYT+I6VJg1jv/mdXlfjDs Pqjr6VPkAy+bXiclLbPVEHv7FhI2HZ9Hjl6J9cd2kRU3oBgXV3El7mUmj34rfHgZ6VYpQsZ+PZk 59AuiM5xTzvA6xQ3XxzzuaPudhIEwXiFRkokA6ubzs6GA== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/curl.scm (h2c)[property]: Add lint-hidden-cve property. --- gnu/packages/curl.scm | 2 ++ 1 file changed, 2 insertions(+) diff --git a/gnu/packages/curl.scm b/gnu/packages/curl.scm index 9f74018205..bac1841c82 100644 --- a/gnu/packages/curl.scm +++ b/gnu/packages/curl.scm @@ -366,6 +366,8 @@ (define-public h2c (description "Provided a set of HTTP request headers, h2c outputs how to invoke curl to obtain exactly that HTTP request.") + ;; This CVE is for the h2c function in Go. + (properties `((lint-hidden-cve . ("CVE-2022-41721")))) (license license:expat))) (define-public coeurl -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 26 Oct 2024 22:42:36 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sat Oct 26 18:42:36 2024 Received: from localhost ([127.0.0.1]:42940 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t4pUR-0006cE-Vq for submit <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:36 -0400 Received: from 19.mo561.mail-out.ovh.net ([178.32.98.231]:48391) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t4pUL-0006bB-NQ for 74034 <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:30 -0400 Received: from director7.ghost.mail-out.ovh.net (unknown [10.108.2.115]) by mo561.mail-out.ovh.net (Postfix) with ESMTP id 4XbZQV3vjfz1PlK for <74034 <at> debbugs.gnu.org>; Sat, 26 Oct 2024 22:41:54 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-tb7nv (unknown [10.110.113.51]) by director7.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 62C031FDE6; Sat, 26 Oct 2024 22:41:54 +0000 (UTC) Received: from ngraves.fr ([37.59.142.102]) by ghost-submission-5b5ff79f4f-tb7nv with ESMTPSA id x0MiCzJwHWe+LgkAuXv9SQ (envelope-from <ngraves@HIDDEN>); Sat, 26 Oct 2024 22:41:54 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-102R004cbcde470-fee3-4a1f-863e-2c31352eed37, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH 15/21] gnu: bwm-ng: Add lint-hidden-cve property. Date: Sun, 27 Oct 2024 00:41:15 +0200 Message-ID: <20241026224125.29272-15-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241026224125.29272-1-ngraves@HIDDEN> References: <20241026224125.29272-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 8084524281590440674 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejhedguddvucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepvefhheegveefvdfftdevtdelvedvgfekheeuteeuteehhedvtedufefggffgkeehnecuffhomhgrihhnpehgrhhophhprdhorhhgnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrddutddvnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehiedupdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=BkFyb/C7JNGAt5fl+vUUhDR+/4jsHrMtuKqA1BN4Xfs=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1729982514; v=1; b=EagycRKFbkrjJGe6Pt/LF2+6InmEaIOAr1p9b9QbBr4yRNy7ZgtwVWke6ktrl4TxkhZiE5eO 8WQR1/w/OlvQpZhyR4yUYQV7qRHx0feWK7BRcLA6RV+pLurxr0OYWrWl7CKfE45VobI0XTX/57e 6ToidLMaJibjE73kFwr0Tu3gkYw0sOjzA3lILu0Zme8F1VuFWokMfzdnde1gA1BJxmUP6HlLTZc vWu/VWM4Y6GM40lMsvz40+bGdVTfL7Y2od5r54bjHTQKvv3Gj6zUnz5IIne28ZcrxrH67bP32i2 WWugFwRNtszhI58MJXvBCIYSMl5zzQsPQ6FniIJG3JqDw== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/networking.scm (bwm-ng)[properties]: Add lint-hidden-cve property. --- gnu/packages/networking.scm | 2 ++ 1 file changed, 2 insertions(+) diff --git a/gnu/packages/networking.scm b/gnu/packages/networking.scm index 53bc670c41..7ed011a7f4 100644 --- a/gnu/packages/networking.scm +++ b/gnu/packages/networking.scm @@ -2152,6 +2152,8 @@ (define-public bwm-ng (description "Bandwidth Monitor NG is a small and simple console based live network and disk I/O bandwidth monitor.") (home-page "https://www.gropp.org/?id=projects&sub=bwm-ng") + ;; This CVE concerns the npm bwm-ng package rather than this one. + (properties '((lint-hidden-cve . ("CVE-2023-26129")))) (license license:gpl2))) (define-public aircrack-ng -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 26 Oct 2024 22:42:36 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sat Oct 26 18:42:36 2024 Received: from localhost ([127.0.0.1]:42936 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t4pUR-0006c0-AY for submit <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:35 -0400 Received: from 19.mo550.mail-out.ovh.net ([178.32.97.206]:59543) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t4pUI-0006b1-TY for 74034 <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:28 -0400 Received: from director11.ghost.mail-out.ovh.net (unknown [10.109.140.54]) by mo550.mail-out.ovh.net (Postfix) with ESMTP id 4XbZQR5rvJz1RTT for <74034 <at> debbugs.gnu.org>; Sat, 26 Oct 2024 22:41:51 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-ldxcz (unknown [10.111.174.155]) by director11.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 724DF1FE84; Sat, 26 Oct 2024 22:41:51 +0000 (UTC) Received: from ngraves.fr ([37.59.142.101]) by ghost-submission-5b5ff79f4f-ldxcz with ESMTPSA id r35sMy5wHWcejQAAgQkgMQ (envelope-from <ngraves@HIDDEN>); Sat, 26 Oct 2024 22:41:51 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-101G0048340b531-ecdc-4bb1-a31a-83b33d485245, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH 14/21] gnu: quagga: Fix build and hide CVE. Date: Sun, 27 Oct 2024 00:41:14 +0200 Message-ID: <20241026224125.29272-14-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241026224125.29272-1-ngraves@HIDDEN> References: <20241026224125.29272-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 8083679859378217698 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejhedgudefucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepjefgheffteelteeuheeitddufedvlefgfeeffeejveevlefgudehhfffhedvgfeinecuffhomhgrihhnpehnohhnghhnuhdrohhrghdpohhpvghnshhushgvrdhorhhgnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrddutddunecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehhedtpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=SMfG3752rvC1nWGnWmHVkMGgjp9c3l6Ami0Ypxii/Ig=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1729982511; v=1; b=J//9QGCmhKyYa5NzxHwsS2/Zhgne04MLcntdNnD1lBUrMTRybbTYZImF9D6E8XUhaqKYjLku d2EShGwyLp5fuhtzcsu0QkYhePjkJK0mMPjwH/7rdDCUUSieIV5Izhgtt9gl7zNbr9W+orVcyBB Lvnl0lmllpQd6Vkpk9ozMGIhGValBVyX/Od3OiqtCUBl8ag/Uz4nlBsUeliSZgPdOY8P3pAPRI9 wVkgcXZH3TJjcqKo6MqgtG3f4UgLZwIRbvyJWUXm8sWTbetjkyhawS+3TbJmVZPAbVdsfC+Bkf8 vSJ2TFJFJbeYgg54EO0E/r8w4g5EQTGwS9M0e62nC7tLg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/networking.scm (quagga) [inputs]: Add libxcrypt. [properties]: Add lint-hidden-cve property. --- gnu/packages/networking.scm | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/gnu/packages/networking.scm b/gnu/packages/networking.scm index d98179cf2f..53bc670c41 100644 --- a/gnu/packages/networking.scm +++ b/gnu/packages/networking.scm @@ -3138,7 +3138,7 @@ (define-public quagga (delete-file "vtysh/extract.pl"))))) (build-system gnu-build-system) (native-inputs (list gawk gcc-9 pkg-config perl dejagnu)) - (inputs (list readline c-ares)) + (inputs (list c-ares libxcrypt readline)) (synopsis "Routing Software Suite") (description "Quagga is a routing software suite, providing implementations of OSPFv2, OSPFv3, RIP v1 and v2, RIPng and BGP-4 for Unix platforms. @@ -3149,6 +3149,10 @@ (define-public quagga clients which typically implement a routing protocol and communicate routing updates to the zebra daemon.") (home-page "https://www.nongnu.org/quagga/") + ;; This CVE concerns systemd services files that we currently don't use. + ;; If we were to use them, a fixing patch can be found here: + ;; https://build.opensuse.org/request/show/1035188 + (properties '((lint-hidden-cve . ("CVE-2021-44038")))) (license license:gpl2+))) (define-public bgpq3 -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 26 Oct 2024 22:42:35 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sat Oct 26 18:42:35 2024 Received: from localhost ([127.0.0.1]:42934 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t4pUQ-0006bs-UF for submit <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:35 -0400 Received: from 7.mo576.mail-out.ovh.net ([46.105.50.32]:42661) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t4pUE-0006ar-Tm for 74034 <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:23 -0400 Received: from director6.ghost.mail-out.ovh.net (unknown [10.109.176.72]) by mo576.mail-out.ovh.net (Postfix) with ESMTP id 4XbZQN2XQwz1spS for <74034 <at> debbugs.gnu.org>; Sat, 26 Oct 2024 22:41:48 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-75tfv (unknown [10.110.164.155]) by director6.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 163AD1FD18; Sat, 26 Oct 2024 22:41:48 +0000 (UTC) Received: from ngraves.fr ([37.59.142.98]) by ghost-submission-5b5ff79f4f-75tfv with ESMTPSA id 2K/kOStwHWfKXRoAHczbNw (envelope-from <ngraves@HIDDEN>); Sat, 26 Oct 2024 22:41:48 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-98R002542ddf2c-8980-467f-8b97-881547ce2780, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH 13/21] gnu: openvswitch: Update to 3.4.0. Date: Sun, 27 Oct 2024 00:41:13 +0200 Message-ID: <20241026224125.29272-13-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241026224125.29272-1-ngraves@HIDDEN> References: <20241026224125.29272-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 8082835434536493794 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejhedguddvucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjefhtddttdelffevkeejteettdeltddufedthffgudejhfeutddvleehvddvnecuffhomhgrihhnpehophgvnhhvshifihhttghhrdhorhhgnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrdelkeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheejiedpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=/x9u0JIjOeaWQLB1Ah6Ea/7ejeomp9hDtrHIEj5t0uU=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1729982508; v=1; b=BINWF8v/FEMrvWM+rtHnY9FpjXRm365qqhFVC74TN0GCCMMHZo1dUEuIYsd1zxMrVJUOjL7V QYUTuMv3XyAvTHgWF+iXkbXNjed8L8YvAt+hV200sQ1ezUfrkDK7jMOK0s8cvLBQ3hnVCD8xEZ3 Qc88k4uoebzUKPH3UQIdYY4XPrQJcrOYAUY9PARbD100xRY9NzCXmSfm8Eg6f+bhdjV3oFq0x9z 8Zp3ZLY3+51n700EYqpeobjdoyiVeXJx7KSqy/P3RFBwP82fq4krYqiq4bqDwJV1v2AFUXBXQ50 u/ebv0OhnQ2axuKLoxKbzf6aF5S2eWzEnVswyGRcRXKxg== X-Spam-Score: 0.7 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -0.3 (/) * gnu/packages/networking.scm (openvswitch): Update to 3.4.0. [properties]: Add lint-hidden-cve property. --- gnu/packages/networking.scm | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/gnu/packages/networking.scm b/gnu/packages/networking.scm index a56b574e97..d98179cf2f 100644 --- a/gnu/packages/networking.scm +++ b/gnu/packages/networking.scm @@ -2877,7 +2877,7 @@ (define-public nzbget (define-public openvswitch (package (name "openvswitch") - (version "3.2.0") + (version "3.4.0") (source (origin (method url-fetch) (uri (string-append @@ -2885,7 +2885,7 @@ (define-public openvswitch version ".tar.gz")) (sha256 (base32 - "1i0lb40lwbakmmqklmfcgr01l1ymsawgdi7k9a1zzp8ariw7x4ff")))) + "10g84h6lis6fafyjhvmdrs8r539xcar04cc3rsk448gs6848hsqr")))) (build-system gnu-build-system) (arguments '(#:configure-flags @@ -2961,7 +2961,9 @@ (define-public openvswitch supporting standard management interfaces and protocols (e.g. NetFlow, sFlow, IPFIX, RSPAN, CLI, LACP, 802.1ag).") (properties - '((release-monitoring-url . "https://www.openvswitch.org/download/"))) + '((release-monitoring-url . "https://www.openvswitch.org/download/") + ;; This CVE is fixed since 3.2.0. + (lint-hidden-cve . ("CVE-2023-5366")))) (license ; see debian/copyright for detail (list license:lgpl2.1 ; xenserver and utilities/bugtool license:gpl2 ; datapath -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 26 Oct 2024 22:42:35 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sat Oct 26 18:42:34 2024 Received: from localhost ([127.0.0.1]:42932 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t4pUQ-0006bj-Dz for submit <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:34 -0400 Received: from 6.mo560.mail-out.ovh.net ([87.98.165.38]:38495) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t4pUD-0006ae-1p for 74034 <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:21 -0400 Received: from director5.ghost.mail-out.ovh.net (unknown [10.108.9.73]) by mo560.mail-out.ovh.net (Postfix) with ESMTP id 4XbZQK4543z1ZK0 for <74034 <at> debbugs.gnu.org>; Sat, 26 Oct 2024 22:41:45 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-nqj7f (unknown [10.110.168.242]) by director5.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 389331FDF6; Sat, 26 Oct 2024 22:41:45 +0000 (UTC) Received: from ngraves.fr ([37.59.142.100]) by ghost-submission-5b5ff79f4f-nqj7f with ESMTPSA id +psQASlwHWduAhIA+mleeg (envelope-from <ngraves@HIDDEN>); Sat, 26 Oct 2024 22:41:45 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-100R0034837f0b3-d305-4923-b562-25f91234c1d8, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH 12/21] gnu: sylpheed: Add release-monitoring-url property. Date: Sun, 27 Oct 2024 00:41:12 +0200 Message-ID: <20241026224125.29272-12-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241026224125.29272-1-ngraves@HIDDEN> References: <20241026224125.29272-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 8081991009654596322 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejhedgudefucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhephfetieegffdtvdekueffgefgudeuudeghfevvefhfeeljedtgfelvdfgvddvhfeknecuffhomhgrihhnpehsrhgrohhsshdrjhhpnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrddutddtnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehiedtpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=rctlaM9g8p9JdUyaMWubQs6dbqjhRRamb7StKiDd9Xk=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1729982505; v=1; b=p+RkxratF5Z5bckCZBdFUFudzmQvBGy0JUjA+TqfaGaZ8KXUEeDO9W0rrXkZDnulF41LLqpK SYNg+rEygi9Y+frc9AylkKaufltF6NDxx9j1t3vg3rq1aMnl1L/SZjsup5S15jhGzXeDOdHG/yi F9GRcfwcI4KMVHG0q4+mU86I2IvLyHLCfDXy9NifP7H0+A+jIi+AsKjLJvMsOYQGG3ciZNuiswc +/VKp9j2Qmphp1h0+PQ8s6udV2csfXEVueVoLBtbOPjdqovwmh/javhHuddzFazGRO8HjWQq5Oo kWcDRgPJ6RSdU6Ztn4mJxaotlwdEWUc6godU6JnAKadyA== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/mail.scm (sylpheed)[properties]: Add release-monitoring-url. --- gnu/packages/mail.scm | 2 ++ 1 file changed, 2 insertions(+) diff --git a/gnu/packages/mail.scm b/gnu/packages/mail.scm index 2c69a7b818..77be7626a9 100644 --- a/gnu/packages/mail.scm +++ b/gnu/packages/mail.scm @@ -4561,6 +4561,8 @@ (define-public sylpheed "Sylpheed is a simple, lightweight but featureful, and easy-to-use e-mail client. Sylpheed provides intuitive user-interface. Sylpheed is also designed for keyboard-oriented operation.") + (properties '((release-monitoring-url + . "https://sylpheed.sraoss.jp/en/download.html"))) (license license:gpl2+))) (define-public python-authres -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 26 Oct 2024 22:42:34 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sat Oct 26 18:42:34 2024 Received: from localhost ([127.0.0.1]:42930 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t4pUP-0006bd-F1 for submit <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:34 -0400 Received: from 15.mo550.mail-out.ovh.net ([188.165.38.232]:37937) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t4pUC-0006aX-2Z for 74034 <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:21 -0400 Received: from director6.ghost.mail-out.ovh.net (unknown [10.108.25.152]) by mo550.mail-out.ovh.net (Postfix) with ESMTP id 4XbZQJ5bftz1RYP for <74034 <at> debbugs.gnu.org>; Sat, 26 Oct 2024 22:41:44 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-nqj7f (unknown [10.110.118.167]) by director6.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 637C51FD18; Sat, 26 Oct 2024 22:41:44 +0000 (UTC) Received: from ngraves.fr ([37.59.142.106]) by ghost-submission-5b5ff79f4f-nqj7f with ESMTPSA id nctgEChwHWdqAhIA+mleeg (envelope-from <ngraves@HIDDEN>); Sat, 26 Oct 2024 22:41:44 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-106R00661522e1b-861a-444b-ac23-7126636759e1, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH 11/21] gnu: bolt: Update to 0.9.8. Date: Sun, 27 Oct 2024 00:41:11 +0200 Message-ID: <20241026224125.29272-11-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241026224125.29272-1-ngraves@HIDDEN> References: <20241026224125.29272-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 8081709534016627426 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejhedgudefucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleegveeuhfdukeeghfelhedugfefkedvgfffjeffkeekgfegheevleeutdduleeunecuffhomhgrihhnpehfrhgvvgguvghskhhtohhprdhorhhgnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrddutdeinecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehhedtpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=tOpxwgXb+22fczCQLdlZBnBA9Ygvb9DrmMyDU38k5C4=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1729982504; v=1; b=QOU5tRtzZppc2s8wkW/NLOVrH9DA38HxP5QqzXhR54JA7X04rrBy1QdK/Y0hUBspGKWhBOJc oU5K6lj2Je4ifY1ukQ6tguKID1qlo39e3bF6Ds19zOSBXQ/lKxymuuZRSbl2sfBIQkV/o5PwApS i9ff+1mSZK7A2W5DOZ3UMpdf9jYvK8wiUiAQ+zBTC5OsmKHSM5WLl+gW1kZM8ZZsDbH0bMHrpEI TM97h9NAHqgI+xyhSe6avF596va8YIEC1dG4IOgmoeCOxyfKxTLqowaTLWFNt9/qISgEcNGWZUP zkpKJjPy9HLqiIXKcWnA45q5ytQ41WIo8c2ConaFGUsHw== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/linux.scm (bolt): Update to 0.9.8. [arguments]<#:phases>: Update phase 'replace-directories. [properties]: Add lint-hidden-cve property. --- gnu/packages/linux.scm | 21 +++++++++++++-------- 1 file changed, 13 insertions(+), 8 deletions(-) diff --git a/gnu/packages/linux.scm b/gnu/packages/linux.scm index e496f3c88d..f9f13ca28a 100644 --- a/gnu/packages/linux.scm +++ b/gnu/packages/linux.scm @@ -3366,7 +3366,7 @@ (define-public iptables-nft (define-public bolt (package (name "bolt") - (version "0.9.5") + (version "0.9.8") (source (origin (method git-fetch) (uri (git-reference @@ -3375,7 +3375,7 @@ (define-public bolt (file-name (git-file-name name version)) (sha256 (base32 - "1b9z0sfrz6bj0mddng9s0dx59g9239zmrl03hxx2x88mb7r0wmcg")))) + "1i9nyvx3qcf4m607qmpklpl9xqzsh423k8y3fr6c5n0k4ajy4cxh")))) (build-system meson-build-system) (arguments (list #:configure-flags '(list "--localstatedir=/var") @@ -3384,12 +3384,11 @@ (define-public bolt (add-after 'unpack 'replace-directories (lambda* (#:key outputs #:allow-other-keys) (substitute* "meson.build" - (("udev.get_pkgconfig_variable..udevdir..") - (string-append "'" - #$output "/lib/udev'"))) - (substitute* "scripts/meson-install.sh" - (("mkdir.*") - "")))) + (("udev.get_variable\\(pkgconfig: 'udevdir'\\)") + (string-append "'" #$output "/lib/udev'")) + ;; Don't install in /var + (("not systemd\\.found\\(\\)") + "false")))) (add-before 'install 'no-polkit-magic (lambda* (#:key outputs #:allow-other-keys) (setenv "PKEXEC_UID" "something")))))) @@ -3411,6 +3410,12 @@ (define-public bolt @command{boltd}. It can list devices, monitor changes, and initiate authorization of devices.") (home-page "https://gitlab.freedesktop.org/bolt/bolt") + (properties `((lint-hidden-cve . (;; These CVEs concern... + ;; ...the Bolt PHP cms + "CVE-2021-27367" + "CVE-2022-31321" + ;; ...the Bolt orchestration tool + "CVE-2023-5214")))) (license license:gpl2+))) (define-public jitterentropy-rngd -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 26 Oct 2024 22:42:33 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sat Oct 26 18:42:33 2024 Received: from localhost ([127.0.0.1]:42928 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t4pUP-0006bY-2l for submit <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:33 -0400 Received: from 8.mo561.mail-out.ovh.net ([87.98.172.249]:37717) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t4pUA-0006aP-Vb for 74034 <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:19 -0400 Received: from director7.ghost.mail-out.ovh.net (unknown [10.109.148.20]) by mo561.mail-out.ovh.net (Postfix) with ESMTP id 4XbZQH6Rktz1PlK for <74034 <at> debbugs.gnu.org>; Sat, 26 Oct 2024 22:41:43 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-nqj7f (unknown [10.110.178.196]) by director7.ghost.mail-out.ovh.net (Postfix) with ESMTPS id AF57B1FDE6; Sat, 26 Oct 2024 22:41:43 +0000 (UTC) Received: from ngraves.fr ([37.59.142.98]) by ghost-submission-5b5ff79f4f-nqj7f with ESMTPSA id vsklIydwHWdlAhIA+mleeg (envelope-from <ngraves@HIDDEN>); Sat, 26 Oct 2024 22:41:43 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-98R0021c13e636-8d10-4218-81af-acc10ce3e500, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH 10/21] gnu: xenon: Update to 0.9.3. Date: Sun, 27 Oct 2024 00:41:10 +0200 Message-ID: <20241026224125.29272-10-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241026224125.29272-1-ngraves@HIDDEN> References: <20241026224125.29272-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 8081428058462610146 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejhedguddvucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrdelkeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheeiuddpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=2UV1z9d3uYCHLEOjXHxjnbrpyAsMwGh23vTLka3nr9w=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1729982504; v=1; b=TBAJxcsIYWWkHjw9wJtAmEHYTq8wEsJxjWEmwxxlOZ47u8jXBn4AR+d2ABYbUHq3zkDqhdyf EMpUEtXRSl7FmaXoD+Wips22L3aKMPm/vfNI9JoFFSHvhp2Ws14IHadHM2mWEogZD2cFPERmNXY XTsu7SB4SX0bQmwqoja+dtz503FqNO5ASDFUsgL/9kw3c4YuCqRufnHhU5H76ftbJglEJGlNMPm 4JoY9sM1hVt4xpl5gAh0FcKpUx/gWnYc1UDSqteFRPh7yB07wz7ImbR2KhwNszWOWAM1Y6uyq4c 7ceClwrmyhcP9rpNK4VwwW/fk6fbUyL+H5GEMlac+OBuQ== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/code.scm (xenon): Update to 0.9.3. [properties]: Add lint-hidden-cve property. --- gnu/packages/code.scm | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/gnu/packages/code.scm b/gnu/packages/code.scm index 3f7a6de478..bbf10be987 100644 --- a/gnu/packages/code.scm +++ b/gnu/packages/code.scm @@ -1077,14 +1077,14 @@ (define-public cscope (define-public xenon (package (name "xenon") - (version "0.9.0") + (version "0.9.3") (source (origin (method url-fetch) (uri (pypi-uri "xenon" version)) (sha256 (base32 - "1f4gynjzfckm3rjfywwgz1c7icfx3zjqirf16aj73xv0c9ncpffj")))) + "1yj31bqz2bphvvyb0jkas7bxc2rw76rf1csz0mwmvah8pbc3hxaa")))) (build-system python-build-system) (arguments (list #:tests? #f)) ;test suite not shipped with the PyPI archive (inputs (list python-pyyaml python-radon python-requests)) @@ -1096,6 +1096,8 @@ (define-public xenon line options, various thresholds can be set for the complexity of code. It will fail (i.e., it will exit with a non-zero exit code) when any of these requirements is not met.") + ;; This CVE is for another package named Xenon too. + (properties '((lint-hidden-cve . ("CVE-2023-39427")))) (license license:expat))) (define-public python-xenon -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 26 Oct 2024 22:42:33 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sat Oct 26 18:42:33 2024 Received: from localhost ([127.0.0.1]:42926 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t4pUO-0006bN-MI for submit <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:32 -0400 Received: from 8.mo575.mail-out.ovh.net ([46.105.74.219]:42579) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t4pU8-0006Ze-4z for 74034 <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:17 -0400 Received: from director6.ghost.mail-out.ovh.net (unknown [10.108.17.154]) by mo575.mail-out.ovh.net (Postfix) with ESMTP id 4XbZQ90yPfz1jGN for <74034 <at> debbugs.gnu.org>; Sat, 26 Oct 2024 22:41:37 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-gfxm6 (unknown [10.110.164.200]) by director6.ghost.mail-out.ovh.net (Postfix) with ESMTPS id E24341FD5F; Sat, 26 Oct 2024 22:41:36 +0000 (UTC) Received: from ngraves.fr ([37.59.142.96]) by ghost-submission-5b5ff79f4f-gfxm6 with ESMTPSA id 5NN7KyBwHWeJYRoAozXF8w (envelope-from <ngraves@HIDDEN>); Sat, 26 Oct 2024 22:41:36 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-96R0019971d15a-5fdd-464e-a2e0-bae31869da0e, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH 04/21] gnu: portfolio: Update to 1.0.1. Date: Sun, 27 Oct 2024 00:41:04 +0200 Message-ID: <20241026224125.29272-4-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241026224125.29272-1-ngraves@HIDDEN> References: <20241026224125.29272-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 8079739206705996514 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejhedgudefucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrdelieenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheejhedpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=0apfIMOuL3OH4CtBNGt0clAH+poalCPvbLGj3WHYhWQ=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1729982497; v=1; b=wjuOO3GgQ7KZqaWqbS56OWB/R3mzkaHY+v0+EGQRJUDvXILNcHKfyiiVwP33WlCRWm8xdTpz cAAb5gVqMa5JCZyXteryw75+k9V0deTG53xYBMrtaHglPMLjpMpYUUVlMPtMvhZ1ndnDA6oGIK+ NPmcJzaF2jRJ7I3T8AKUSWK5+mRPovp/p8YRAXcmM78YT1NL0LNX4mbxq98fPQMJ9RLwVzQ1oCt SvkwKAT0XRtSXx02+TnPFIf/SBd3OodHHiUxbUGEoICsXEOoIwD6E2YXktYXKjXufDMQoUo++qx ndoMw57fdGrziKSxRWp64IAmPVtiLXVfOvulaUgNS+ZfQ== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/gnome-xyz.scm (portfolio): Update to 1.0.1. [properties]: Add lint-hidden-cve property. --- gnu/packages/gnome-xyz.scm | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/gnu/packages/gnome-xyz.scm b/gnu/packages/gnome-xyz.scm index a09c0befb0..b399d30886 100644 --- a/gnu/packages/gnome-xyz.scm +++ b/gnu/packages/gnome-xyz.scm @@ -485,7 +485,7 @@ (define-public gnome-plots (define-public portfolio (package (name "portfolio") - (version "1.0.0") + (version "1.0.1") (source (origin (method git-fetch) (uri (git-reference @@ -494,7 +494,7 @@ (define-public portfolio (file-name (git-file-name name version)) (sha256 (base32 - "1ai9mx801m5lngkljg42vrpvhbvc3071sp4jypsvbzw55hxnn5ba")))) + "1s06kd2dhsb143piw89yzwfck7qwzlh4nlgjj2bxpsa3g68c1g11")))) (arguments (list #:glib-or-gtk? #t #:imported-modules `(,@%meson-build-system-modules @@ -537,6 +537,8 @@ (define-public portfolio "Portfolio is a minimalist file manager for those who want to use Linux mobile devices. Tap to activate and long press to select, to browse, open, copy, move, delete, or edit your files.") + ;; This CVE concerns the Wordpress Portfolio plugin, not this package. + (properties `((lint-hidden-cve . ("CVE-2019-13232")))) (license license:gpl3+))) (define-public gnome-shell-extension-unite-shell -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 26 Oct 2024 22:42:32 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sat Oct 26 18:42:32 2024 Received: from localhost ([127.0.0.1]:42924 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t4pUO-0006bK-Ab for submit <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:32 -0400 Received: from 14.mo583.mail-out.ovh.net ([188.165.51.82]:58481) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t4pU7-0006ZX-L6 for 74034 <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:16 -0400 Received: from director4.ghost.mail-out.ovh.net (unknown [10.108.2.97]) by mo583.mail-out.ovh.net (Postfix) with ESMTP id 4XbZQD1Z1Jz1Qy0 for <74034 <at> debbugs.gnu.org>; Sat, 26 Oct 2024 22:41:40 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-x64g7 (unknown [10.110.113.85]) by director4.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 113311FD59; Sat, 26 Oct 2024 22:41:40 +0000 (UTC) Received: from ngraves.fr ([37.59.142.103]) by ghost-submission-5b5ff79f4f-x64g7 with ESMTPSA id u+DmOSNwHWfohwEADYdkGQ (envelope-from <ngraves@HIDDEN>); Sat, 26 Oct 2024 22:41:40 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-103G00579a3a523-bf84-4013-8c57-e4bcc5c0562c, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH 08/21] gnu: cli: Add lint-hidden-cve property. Date: Sun, 27 Oct 2024 00:41:08 +0200 Message-ID: <20241026224125.29272-8-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241026224125.29272-1-ngraves@HIDDEN> References: <20241026224125.29272-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 8080583634506801890 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejhedgudefucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepkedvfeeftefhtefhveejfefgfeejlefhffeihfejudelhfelueffgefgkeeljeeinecuffhomhgrihhnpegtohguvghshihnthhhvghsihhsrdgtohhmnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrddutdefnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkeefpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=gBZgGPw2vXeAjVhVliRis0+loINoO56cjInABkQ8ajc=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1729982500; v=1; b=bNBjTRFK4E0yz0VqgRqgGUK/pVcPVOkViRHXxxWvb6Kg405sn2JE8FNEUZvnEMtG7yK04tya zSnLOVjIvckWsZY10zijQtb0orIzup/YhMZjQCPyJ/W0KDL3hU0GDQv53x5IlsMKqFoH0WjKMLG a5cDYk3KmhK6AeUI2gvu68hBGjdfQbNQS5+DcKt9w/u3mt22IzdNLQndqpScot7cTT+p3gnubld +xMflP/ymTZ00iZE8W1r+bjDQFZ3iWig7WyBGJJ7+eWiOq3Q6DcODfLjOpZG+LyBBIprGvdeA4r raStdhc9Jn0+hbmWK8xaZAYq3ALJInTIeXuHNMFAys+Hg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/cpp.scm (cli)[properties]: Add lint-cve-property. --- gnu/packages/cpp.scm | 2 ++ 1 file changed, 2 insertions(+) diff --git a/gnu/packages/cpp.scm b/gnu/packages/cpp.scm index 26fc169154..e9c6dc096b 100644 --- a/gnu/packages/cpp.scm +++ b/gnu/packages/cpp.scm @@ -2304,6 +2304,8 @@ (define-public cli options that your program supports, their types, default values, and documentation.") (home-page "https://codesynthesis.com/projects/cli/") + ;; This CVE concerns Snyk CLI rather than this package. + (properties `((lint-hidden-cve . ("CVE-2022-40764")))) (license license:expat))) (define-public xsd -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 26 Oct 2024 22:42:18 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sat Oct 26 18:42:18 2024 Received: from localhost ([127.0.0.1]:42910 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t4pU9-0006aD-Mm for submit <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:18 -0400 Received: from 1.mo582.mail-out.ovh.net ([46.105.56.136]:45823) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t4pU6-0006ZM-5K for 74034 <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:14 -0400 Received: from director4.ghost.mail-out.ovh.net (unknown [10.109.148.175]) by mo582.mail-out.ovh.net (Postfix) with ESMTP id 4XbZQC4llpz1L51 for <74034 <at> debbugs.gnu.org>; Sat, 26 Oct 2024 22:41:39 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-pfxjl (unknown [10.110.96.84]) by director4.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 837E11FD59; Sat, 26 Oct 2024 22:41:39 +0000 (UTC) Received: from ngraves.fr ([37.59.142.105]) by ghost-submission-5b5ff79f4f-pfxjl with ESMTPSA id f5VEGiNwHWcbJR4ALqpFYw (envelope-from <ngraves@HIDDEN>); Sat, 26 Oct 2024 22:41:39 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-105G006b53f5131-6399-4553-9822-a020432482e9, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH 07/21] gnu: express: Add lint-hidden-cve property. Date: Sun, 27 Oct 2024 00:41:07 +0200 Message-ID: <20241026224125.29272-7-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241026224125.29272-1-ngraves@HIDDEN> References: <20241026224125.29272-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 8080302157182722786 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejhedguddvucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrddutdehnecuvehluhhsthgvrhfuihiivgepudenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkedvpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=493PRSLW/WlZlGr0AqIydlbrFb2xwGUZmSPXN8MFFKU=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1729982499; v=1; b=bvv7eeWXT3t8MXTsrnzhVkGDsY59rXVnplhcCu2WzcbXMlRy236OxTB/QJnYUPW5CnSs4ZVA Lrhz5ziVDTbLf08kGI29Lb+cjWt/SurWQJT4V3u+MRl/OR1n8GmSGSmJbmHc2vdb6MVT+JEhWU+ o5gtcqmCrfU0nuRh9MH4ndSERagyUslY8q9sKTksz3B6C+FAO38Zz3tnqW9BNIRGCtwIXd+kQSI 9F37PATae5KZKn7FtIEo0QIQj8aETSrmwF6j4ToCVuF8+48sL/HXpRbgLOKckPXbLOUk/hlKgw7 3F0hgt9AcA6Boimzcc4emteiU+YvI5RHRJfc7kEfsmRFA== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/bioinformatics.scm (express)[properties]: Add lint-hidden-cve property. --- gnu/packages/bioinformatics.scm | 2 ++ 1 file changed, 2 insertions(+) diff --git a/gnu/packages/bioinformatics.scm b/gnu/packages/bioinformatics.scm index a2ffbd5155..2f463c8969 100644 --- a/gnu/packages/bioinformatics.scm +++ b/gnu/packages/bioinformatics.scm @@ -6924,6 +6924,8 @@ (define-public express transcript-level RNA-Seq quantification, allele-specific/haplotype expression analysis (from RNA-Seq), transcription factor binding quantification in ChIP-Seq, and analysis of metagenomic data.") + ;; These CVEs concern the Express.js node framework. + (properties `((lint-hidden-cve . ("CVE-2022-24999" "CVE-2024-43796")))) (license license:artistic2.0))) (define-public express-beta-diversity -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 26 Oct 2024 22:42:17 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sat Oct 26 18:42:17 2024 Received: from localhost ([127.0.0.1]:42908 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t4pU9-0006a4-6b for submit <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:17 -0400 Received: from 7.mo583.mail-out.ovh.net ([178.32.124.100]:48915) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t4pU5-0006ZK-P3 for 74034 <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:14 -0400 Received: from director2.ghost.mail-out.ovh.net (unknown [10.109.140.54]) by mo583.mail-out.ovh.net (Postfix) with ESMTP id 4XbZQC19KXz1RrF for <74034 <at> debbugs.gnu.org>; Sat, 26 Oct 2024 22:41:39 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-c258q (unknown [10.108.42.86]) by director2.ghost.mail-out.ovh.net (Postfix) with ESMTPS id D69C91FD3C; Sat, 26 Oct 2024 22:41:38 +0000 (UTC) Received: from ngraves.fr ([37.59.142.99]) by ghost-submission-5b5ff79f4f-c258q with ESMTPSA id et/9DiJwHWeRGQAACmcwzw (envelope-from <ngraves@HIDDEN>); Sat, 26 Oct 2024 22:41:38 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-99G0032749ea1a-9db3-4c82-af85-934962bb6d5b, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH 06/21] gnu: spectra: Add lint-hidden-cve property. Date: Sun, 27 Oct 2024 00:41:06 +0200 Message-ID: <20241026224125.29272-6-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241026224125.29272-1-ngraves@HIDDEN> References: <20241026224125.29272-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 8080302157821895394 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejhedgudefucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrdelleenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheekfedpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=Wc1eiwmHQ9z/J+PyTXQX0rSOj7MBiV8fg5viG9vf2wg=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1729982499; v=1; b=dDo+gNmD7hcqz2v2RyySHTZPwDxWk96HprZqjptff1oCFBa6QcF2HgfWB3da1XVLTEeMJKa/ ENYU5Kvt+BPmqfBN/CKkvMM+nTQ3a1Ha2PdlkWFW2SDpTpzo6KCc4RDIA4p0b/yDcC4lHRdHfZn VXtferCHIFf4+DJYAVj2vIy35rwOfWoftExApc2PvNKXVRnA9FvSIUj8jaNqgo9WUy57m53VqZq qBBJsR+xDnlJYS7ExoIeeBvnDzruuJstbQjS64c2rqLSUHGb+cYZlvoUARD2xmwForZq9UtngVL nUSM2qbKcV9Efyroaf/y1U/i9XLPVL/91WtSQhuIPUdPg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/algebra.scm (spectra)[properties]: Add lint-hidden-cve property. --- gnu/packages/algebra.scm | 2 ++ 1 file changed, 2 insertions(+) diff --git a/gnu/packages/algebra.scm b/gnu/packages/algebra.scm index 2187cd062d..cb390ea976 100644 --- a/gnu/packages/algebra.scm +++ b/gnu/packages/algebra.scm @@ -1317,6 +1317,8 @@ (define-public spectra built on top of Eigen. It is implemented as a header-only C++ library and can be easily embedded in C++ projects that require calculating eigenvalues of large matrices.") + ;; These CVEs concern the Wordpress Spectra plugin. + (properties `((lint-hidden-cve . ("CVE-2023-36676" "CVE-2023-49833")))) (license license:mpl2.0))) (define-public gappa -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 26 Oct 2024 22:42:17 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sat Oct 26 18:42:17 2024 Received: from localhost ([127.0.0.1]:42906 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t4pU8-0006Zq-IK for submit <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:17 -0400 Received: from 1.mo582.mail-out.ovh.net ([46.105.56.136]:40393) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t4pU4-0006Z1-Vi for 74034 <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:13 -0400 Received: from director4.ghost.mail-out.ovh.net (unknown [10.109.148.175]) by mo582.mail-out.ovh.net (Postfix) with ESMTP id 4XbZQ96JpDz1L5C for <74034 <at> debbugs.gnu.org>; Sat, 26 Oct 2024 22:41:37 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-j9l5v (unknown [10.108.42.86]) by director4.ghost.mail-out.ovh.net (Postfix) with ESMTPS id ABA071FD59; Sat, 26 Oct 2024 22:41:37 +0000 (UTC) Received: from ngraves.fr ([37.59.142.98]) by ghost-submission-5b5ff79f4f-j9l5v with ESMTPSA id u7pgHCFwHWeoTwAAgDeOYQ (envelope-from <ngraves@HIDDEN>); Sat, 26 Oct 2024 22:41:37 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-98R0028b1fafb2-4b92-4cf8-813e-a9240ece5aab, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH 05/21] gnu: folders: Add lint-hidden-cve property. Date: Sun, 27 Oct 2024 00:41:05 +0200 Message-ID: <20241026224125.29272-5-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241026224125.29272-1-ngraves@HIDDEN> References: <20241026224125.29272-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 8079739208623252194 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejhedguddvucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepleffjeetueethfefkeffffefvddukeejkefgleduiedthfekvefhiedvhfffgeegnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrdelkeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheekvddpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=FiVAteh1S7X7aZzTY+eJ9E4SjGMJaZAuw52P/raxmOI=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1729982498; v=1; b=WqJDvsrLyNCZtTjlJfqbFwYTUTBs+qMCneasYInoo81l56CPjTcpYtbXql0kLvl5uEhYI7Lc 4Gw+D5mo1hARVDQ2VnUHaIu39w6XlBz7BvkHxUpqwRnRHOYUO00Zucdo450ReJ0PVCIFupZaCv+ XW77701nXPkYQG+Liv/NFkRbEcGnoJ4owuaqHD/9vk1IABNQMr9C2aJJnqo1V7xWuZJ33eWuIvi tqVey6NNn9hTFKQgQ21aFRIswn+XuqhnQfvvhtoQZnQleM1l6QfvS/0QrfpOGOLfAm0Nbc6SjMv 6UPqkHbfvhYHuVgKLrY/wacYk6PIwjkHiXbXfsRTgtexg== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/esolangs.scm (folders): [properties]: Add lint-hindden-cve property. --- gnu/packages/esolangs.scm | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/gnu/packages/esolangs.scm b/gnu/packages/esolangs.scm index 796f8d3f23..b29787e7bf 100644 --- a/gnu/packages/esolangs.scm +++ b/gnu/packages/esolangs.scm @@ -117,6 +117,14 @@ (define-public folders (description "Folders is a programming language, in which programs are encoded as (nested) directories. Note that the switches you pass to @command{du} may affect your score when code golfing.") + (properties `((lint-hidden-cve + ;; These CVEs concern... + . ( ; ...the Wordpress Folders plugin + "CVE-2023-40204" + ;; ...the Jenkins Folders plugin + "CVE-2023-40336" + "CVE-2023-40337" + "CVE-2023-40338")))) (license license:expat))) (define-public shakespeare-spl -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 26 Oct 2024 22:42:16 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sat Oct 26 18:42:16 2024 Received: from localhost ([127.0.0.1]:42902 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t4pU8-0006Zi-1N for submit <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:16 -0400 Received: from 6.mo582.mail-out.ovh.net ([87.98.177.69]:49735) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t4pU3-0006Yx-Re for 74034 <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:13 -0400 Received: from director10.ghost.mail-out.ovh.net (unknown [10.108.17.154]) by mo582.mail-out.ovh.net (Postfix) with ESMTP id 4XbZQ839K6z1L51 for <74034 <at> debbugs.gnu.org>; Sat, 26 Oct 2024 22:41:36 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-96gl5 (unknown [10.110.113.85]) by director10.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 4B5A11FD6B; Sat, 26 Oct 2024 22:41:36 +0000 (UTC) Received: from ngraves.fr ([37.59.142.96]) by ghost-submission-5b5ff79f4f-96gl5 with ESMTPSA id tDmLCyBwHWfedQAAgCLUrw (envelope-from <ngraves@HIDDEN>); Sat, 26 Oct 2024 22:41:36 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-96R001b6f22026-e027-4f2c-82c0-c3b62bd2224b, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH 03/21] gnu: halibut: Add lint-hidden-cve property. Date: Sun, 27 Oct 2024 00:41:03 +0200 Message-ID: <20241026224125.29272-3-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241026224125.29272-1-ngraves@HIDDEN> References: <20241026224125.29272-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 8079457735377674978 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejhedguddvucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffojghfggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnheptdehtedvteejgfdtfeeuveelfeefvdfhfeejleduteefffeffffggfethfejhedvnecuffhomhgrihhnpehgrhgvvghnvghnugdrohhrghdruhhknecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrdelieenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheekvddpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=FfgvG5brujbl66NPXbsvGPi3WwAEZDal66D+3ElCaiA=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1729982496; v=1; b=K3UXAFAJEcYxxPyy4Z4aJ0Ro9GwdIfkIyviOMuJbpZi3Iip3+TutvSaTg9HcBE64nsFUKBxg 0W+yPWoWAlkcgyc7l0FV4s2XKrMLhnSdcqc1SYF7SjU2KxmJmUIRD+Ey9zkviRZZNsRq5Gr8Yzp J8A8LJg3mQSg2YXkK62Tn0nNUNiQn8l2UGB1OGBO9H432kJ2f6TX26dnaKl6qMwn5NWFiWgxdgz 6xT0IZViCpMA6wzzqSxWXxVS+KMdMqRp0IrTrTMW7B5wukAuycUtxGRFkWiex6Wp2yLCxcYWsRt r0OoWHs1Unx8XRz1aHP2kLx/QSLxxQzC/lb2ML4sXg7rQ== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/documentation.scm (halibut) [description]: Reformat field to match max chars. [properties]: Add lint-hidden-cve property. --- gnu/packages/documentation.scm | 16 ++++++++++------ 1 file changed, 10 insertions(+), 6 deletions(-) diff --git a/gnu/packages/documentation.scm b/gnu/packages/documentation.scm index f0e37561f7..7522b5f769 100644 --- a/gnu/packages/documentation.scm +++ b/gnu/packages/documentation.scm @@ -264,12 +264,16 @@ (define-public halibut (home-page "https://www.chiark.greenend.org.uk/~sgtatham/halibut/") (synopsis "Documentation production system for software manuals") (description - "Halibut is a text formatting system designed primarily for writing software -documentation. It accepts a single source format and outputs any combination of -plain text, HTML, Unix man or info pages, PostScript or PDF. It has extensive -support for indexing and cross-referencing, and generates hyperlinks within output -documents wherever possible. It supports Unicode, with the ability to fall back to -an alternative representation if Unicode output is not available.") + "Halibut is a text formatting system designed primarily for writing +software documentation. It accepts a single source format and outputs any +combination of plain text, HTML, Unix man or info pages, PostScript or PDF. +It has extensive support for indexing and cross-referencing, and generates +hyperlinks within output documents wherever possible. It supports Unicode, +with the ability to fall back to an alternative representation if Unicode +output is not available.") + ;; This CVE concerns the halibut RPC-based communication framework, + ;; rather than the halibut text formatting system. + (properties `((lint-hidden-cve . ("CVE-2021-31819")))) (license license:expat))) (define-public doc++ -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 26 Oct 2024 22:42:16 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sat Oct 26 18:42:16 2024 Received: from localhost ([127.0.0.1]:42898 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t4pU7-0006Zf-JG for submit <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:15 -0400 Received: from 7.mo583.mail-out.ovh.net ([178.32.124.100]:56627) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t4pU2-0006Yr-Va for 74034 <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:12 -0400 Received: from director1.ghost.mail-out.ovh.net (unknown [10.108.25.152]) by mo583.mail-out.ovh.net (Postfix) with ESMTP id 4XbZQ75bCKz1RrF for <74034 <at> debbugs.gnu.org>; Sat, 26 Oct 2024 22:41:35 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-cslht (unknown [10.110.168.217]) by director1.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 8A6A41FDB1; Sat, 26 Oct 2024 22:41:35 +0000 (UTC) Received: from ngraves.fr ([37.59.142.102]) by ghost-submission-5b5ff79f4f-cslht with ESMTPSA id gQEpGR9wHWf3jAAA9nqpFg (envelope-from <ngraves@HIDDEN>); Sat, 26 Oct 2024 22:41:35 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-102R0045567d79c-0de3-499a-bd29-88f7c01d8cbb, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH 02/21] gnu: upx: Update to 4.2.4. Date: Sun, 27 Oct 2024 00:41:02 +0200 Message-ID: <20241026224125.29272-2-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 In-Reply-To: <20241026224125.29272-1-ngraves@HIDDEN> References: <20241026224125.29272-1-ngraves@HIDDEN> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 8079176260650984162 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 49 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejhedgudefucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucgoufhushhpvggtthffohhmrghinhculdegledmnecujfgurhephffvvefufffkofgjfhgggfestdekredtredttdenucfhrhhomheppfhitgholhgrshcuifhrrghvvghsuceonhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrqeenucggtffrrghtthgvrhhnpeduteehuedtjeejteelfeduhfefvdehledtjeefgeefjeeiledufffgveevvdfgudenucffohhmrghinhepghhithhhuhgsrdgtohhmpdhgihhthhhusgdrihhonecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrddutddvnecuvehluhhsthgvrhfuihiivgepudenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehnghhrrghvvghssehnghhrrghvvghsrdhfrhdpnhgspghrtghpthhtohepuddprhgtphhtthhopeejgedtfeegseguvggssghughhsrdhgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkeefpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=SdSOrovg3XzSwWEhw5EJDTg6zZq4G/rkwuvV71g5eb4=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1729982495; v=1; b=CPLw7KzSSs+EI2LK4SNuPafQVTPfONwsrL0zNuJmpPdqf6nugz/u342VoHANGNVQHaiElLkh FIsfyGD2RvHrIRvticOpohIq1YKGoKcoCgyY9WEKj7rY0dB8f2V2aMvb4GoQJr8r2eTiK0CZjmo LM/nl2UyY0iafb+HzXABkTKIfcICFEkzSwEOxvtbao7IJsEhm15kLiqdqOmK9oeASfHRvPtCMBu VaTgiIoAME/gtPyMt9Fp6UpnW3VE9wKXTKW/q7PZSVD/xasSMJEpbnzOnrkVeVHooG+PYovTOVC Yw80ACA8GaVZN1lR4zybRtxLYwlPCy9pd3pKfkQG30D3w== X-Spam-Score: 0.7 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -0.3 (/) * gnu/packages/compression.scm (upx): Update to 4.2.4. [properties]: Add lint-hidden-cve property. --- gnu/packages/compression.scm | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/gnu/packages/compression.scm b/gnu/packages/compression.scm index 97696ff0ef..a32b15a64a 100644 --- a/gnu/packages/compression.scm +++ b/gnu/packages/compression.scm @@ -2438,15 +2438,14 @@ (define-public ucl (define-public upx (package (name "upx") - (version "4.1.0") + (version "4.2.4") (source (origin (method url-fetch) (uri (string-append "https://github.com/upx/upx/releases/download/v" version "/upx-" version "-src.tar.xz")) (sha256 - (base32 - "1l273pwa573x9l3izw75cz8ysn2g8w8w3s56rahppa3ya65zg0h5")))) + (base32 "1i71p03861hlf5x1w217l67zm5inm449zhbg6kpv8zyj0wb5dmjy")))) (build-system cmake-build-system) (home-page "https://upx.github.io/") (synopsis "Compression tool for executables") @@ -2455,6 +2454,8 @@ (define-public upx compressor. UPX typically reduces the file size of programs and shared libraries by around 50%--70%, thus reducing disk space, network load times, download times, and other distribution and storage costs.") + ;; These CVEs have been fixed since 4.0.2 but are still linted. + (properties `((lint-hidden-cve . ("CVE-2023-23456" "CVE-2023-23457")))) (license license:gpl2+))) (define-public quazip-0 -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at 74034) by debbugs.gnu.org; 26 Oct 2024 22:42:12 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sat Oct 26 18:42:12 2024 Received: from localhost ([127.0.0.1]:42888 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t4pU4-0006Yz-1b for submit <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:12 -0400 Received: from 7.mo576.mail-out.ovh.net ([46.105.50.32]:46845) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t4pU1-0006Yo-Ey for 74034 <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:42:10 -0400 Received: from director7.ghost.mail-out.ovh.net (unknown [10.109.148.175]) by mo576.mail-out.ovh.net (Postfix) with ESMTP id 4XbZQ61DJhz1sJC for <74034 <at> debbugs.gnu.org>; Sat, 26 Oct 2024 22:41:33 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-kj8qr (unknown [10.108.42.32]) by director7.ghost.mail-out.ovh.net (Postfix) with ESMTPS id 9F3AC1FDE6; Sat, 26 Oct 2024 22:41:33 +0000 (UTC) Received: from ngraves.fr ([37.59.142.99]) by ghost-submission-5b5ff79f4f-kj8qr with ESMTPSA id BqusAR1wHWc2jQAAomMT1g (envelope-from <ngraves@HIDDEN>); Sat, 26 Oct 2024 22:41:33 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-99G003e8cc635f-7632-4ad8-b846-0ccc1dbc8714, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: 74034 <at> debbugs.gnu.org Subject: [PATCH 01/21] gnu: libgda: Rename patch for guix lint. Date: Sun, 27 Oct 2024 00:41:01 +0200 Message-ID: <20241026224125.29272-1-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 8078613306859512546 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejhedguddvucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffoggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepkeffgeetfffgffejgeejvdffgfdtvdeuueetgfefuedvjeegvdegjeejveeuueevnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrdelleenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepjeegtdefgeesuggvsggsuhhgshdrghhnuhdrohhrghdpoffvtefjohhsthepmhhoheejiedpmhhouggvpehsmhhtphhouhht DKIM-Signature: a=rsa-sha256; bh=tzxiP39YU3VDBWTdvgjMX2pybX7l/XsR45MTvzMVRkA=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1729982494; v=1; b=Eb1gFvNhpBHDfaSV/5Q4XQ5mRoR/OPNuMmUn90aXNjMibBFEVt04V3L2aX2T6Tcn0IgbAWeO emDO28zevt0Zj6FlfVM/QSmb+XcgaS+kyH5D4zRPpUK4i2x4wE/qGOMh1dY9lKm6KtMPexom1JU 4v8tok4g5Bdg37NamGE7ra+9bO6HwAg3+XhEWlg6mZHCB9Vg9/KFWnPllWIKY240xG/GcthiTD2 bew+9P7A8fLEX4UbGqVgdnuT8GgG1NwU53oYV/7i9Wbt+tZcUVe15HHiC5ovpADouYUovvossrv 8YfmqWzkIhxHXIMRjgwHHzQAELVhVykj1eq8oKBscdV1g== X-Spam-Score: 0.0 (/) X-Debbugs-Envelope-To: 74034 Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -1.0 (-) * gnu/packages/gnome.scm (libgda)[source]<origin>: Rename patch for CVE to be ignored by guix lint. --- gnu/local.mk | 2 +- gnu/packages/gnome.scm | 2 +- ...{libgda-cve-2021-39359.patch => libgda-CVE-2021-39359.patch} | 0 3 files changed, 2 insertions(+), 2 deletions(-) rename gnu/packages/patches/{libgda-cve-2021-39359.patch => libgda-CVE-2021-39359.patch} (100%) diff --git a/gnu/local.mk b/gnu/local.mk index c432685775..d253b424bb 100644 --- a/gnu/local.mk +++ b/gnu/local.mk @@ -1666,7 +1666,7 @@ dist_patch_DATA = \ %D%/packages/patches/libcroco-CVE-2020-12825.patch \ %D%/packages/patches/libcyaml-libyaml-compat.patch \ %D%/packages/patches/libexpected-use-provided-catch2.patch \ - %D%/packages/patches/libgda-cve-2021-39359.patch \ + %D%/packages/patches/libgda-CVE-2021-39359.patch \ %D%/packages/patches/libgda-disable-data-proxy-test.patch \ %D%/packages/patches/libgda-fix-build.patch \ %D%/packages/patches/libgda-fix-missing-initialization.patch \ diff --git a/gnu/packages/gnome.scm b/gnu/packages/gnome.scm index 77a0633b50..9b26819261 100644 --- a/gnu/packages/gnome.scm +++ b/gnu/packages/gnome.scm @@ -13653,7 +13653,7 @@ (define-public libgda name "-" version ".tar.xz")) (sha256 (base32 "0w564z7krgjk19r39mi5qn4kggpdg9ggbyn9pb4aavb61r14npwr")) - (patches (search-patches "libgda-cve-2021-39359.patch" + (patches (search-patches "libgda-CVE-2021-39359.patch" "libgda-disable-data-proxy-test.patch" "libgda-fix-build.patch" "libgda-fix-missing-initialization.patch" diff --git a/gnu/packages/patches/libgda-cve-2021-39359.patch b/gnu/packages/patches/libgda-CVE-2021-39359.patch similarity index 100% rename from gnu/packages/patches/libgda-cve-2021-39359.patch rename to gnu/packages/patches/libgda-CVE-2021-39359.patch -- 2.46.0
guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.Received: (at submit) by debbugs.gnu.org; 26 Oct 2024 22:30:37 +0000 From debbugs-submit-bounces <at> debbugs.gnu.org Sat Oct 26 18:30:37 2024 Received: from localhost ([127.0.0.1]:42837 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>) id 1t4pIr-0005vi-7J for submit <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:30:37 -0400 Received: from lists.gnu.org ([209.51.188.17]:46060) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from <ngraves@HIDDEN>) id 1t4pIn-0005vY-VU for submit <at> debbugs.gnu.org; Sat, 26 Oct 2024 18:30:35 -0400 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from <ngraves@HIDDEN>) id 1t4pID-0006Ir-40 for guix-patches@HIDDEN; Sat, 26 Oct 2024 18:29:57 -0400 Received: from 9.mo583.mail-out.ovh.net ([178.32.96.204]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from <ngraves@HIDDEN>) id 1t4pIA-0004me-Mk for guix-patches@HIDDEN; Sat, 26 Oct 2024 18:29:56 -0400 Received: from director10.ghost.mail-out.ovh.net (unknown [10.109.148.38]) by mo583.mail-out.ovh.net (Postfix) with ESMTP id 4XbZ8N2ZP7z1NRX for <guix-patches@HIDDEN>; Sat, 26 Oct 2024 22:29:40 +0000 (UTC) Received: from ghost-submission-5b5ff79f4f-2tr4x (unknown [10.110.96.26]) by director10.ghost.mail-out.ovh.net (Postfix) with ESMTPS id DB02E1FDDC; Sat, 26 Oct 2024 22:29:39 +0000 (UTC) Received: from ngraves.fr ([37.59.142.95]) by ghost-submission-5b5ff79f4f-2tr4x with ESMTPSA id Q/FtGlNtHWfvBRMA8ngY+Q (envelope-from <ngraves@HIDDEN>); Sat, 26 Oct 2024 22:29:39 +0000 Authentication-Results: garm.ovh; auth=pass (GARM-95G001ad0f7def-4b0e-468f-89a2-21d16ebfc1d9, E6BF9B87AE7FBE7894246B3B643E76DCC103CD4C) smtp.auth=ngraves@HIDDEN X-OVh-ClientIp: 86.246.19.221 From: Nicolas Graves <ngraves@HIDDEN> To: guix-patches@HIDDEN Subject: [PATCH 00/21] Add lint-hidden-cve property for near-leaf packages. Date: Sun, 27 Oct 2024 00:21:26 +0200 Message-ID: <20241026222934.25890-1-ngraves@HIDDEN> X-Mailer: git-send-email 2.46.0 MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Ovh-Tracer-Id: 7877921649261273826 X-VR-SPAMSTATE: OK X-VR-SPAMSCORE: 0 X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrvdejhedgudduucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhvfevufffkffoggfgsedtkeertdertddtnecuhfhrohhmpefpihgtohhlrghsucfirhgrvhgvshcuoehnghhrrghvvghssehnghhrrghvvghsrdhfrheqnecuggftrfgrthhtvghrnhepkeffgeetfffgffejgeejvdffgfdtvdeuueetgfefuedvjeegvdegjeejveeuueevnecukfhppeduvdejrddtrddtrddupdekiedrvdegiedrudelrddvvddupdefjedrheelrddugedvrdelheenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepnhhgrhgrvhgvshesnhhgrhgrvhgvshdrfhhrpdhnsggprhgtphhtthhopedupdhrtghpthhtohepghhuihigqdhprghttghhvghssehgnhhurdhorhhgpdfovfetjfhoshhtpehmohehkeefpdhmohguvgepshhmthhpohhuth DKIM-Signature: a=rsa-sha256; bh=saa4kszOosd5q17mZlp9k9IHTrET1K1Ye5hUHuq70oc=; c=relaxed/relaxed; d=ngraves.fr; h=From; s=ovhmo4487190-selector1; t=1729981780; v=1; b=0J3eZMzBGtpVDNVsK517cgizxfhsoyqUll+6gmn/sBw5HIr7mPWIGxsT96jqfvrJDEaT656t Sc6SKzQYfyMftUEKg+Qoa2o3+QkFyKulEC9gpTqsD91I3wkm2r7shwUAzvCA7/pMWZ9wkVV/KxL vWEyjBKMAfCGiwLMLWcOO0aZQOPMp9X+7bP/xo9Xf7fXilU8V2IJCrK0nM3TK9eaxlAnIkkHMf1 LC1rpyOlarrjIaCbzR/5PjcLJeeXXku7LwpgWKFtADMeqwQ9Rlj02eu2d0hIooo5lsPGOaLNbMF 31yBnqYdvmrLMbnrg+q6EVwjQWcKidQgQFQ2hKj9fj82A== Received-SPF: pass client-ip=178.32.96.204; envelope-from=ngraves@HIDDEN; helo=9.mo583.mail-out.ovh.net X-Spam_score_int: -20 X-Spam_score: -2.1 X-Spam_bar: -- X-Spam_report: (-2.1 / 5.0 requ) BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_VALIDITY_CERTIFIED_BLOCKED=0.001, RCVD_IN_VALIDITY_RPBL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit Cc: Nicolas Graves <ngraves@HIDDEN> X-BeenThere: debbugs-submit <at> debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: <debbugs-submit.debbugs.gnu.org> List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe> List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/> List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org> List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help> List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe> Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org> X-Spam-Score: -2.3 (--) This patch series is adding lint-hidden-cve properties for packages that have less than 10 dependents. Some packages of these packages have been updated, only when the update was trivial and harmless. This is not applying any security fix by itself, but will help security-related work. Nicolas Graves (21): gnu: libgda: Rename patch for guix lint. gnu: upx: Update to 4.2.4. gnu: halibut: Add lint-hidden-cve property. gnu: portfolio: Update to 1.0.1. gnu: folders: Add lint-hidden-cve property. gnu: spectra: Add lint-hidden-cve property. gnu: express: Add lint-hidden-cve property. gnu: cli: Add lint-hidden-cve property. gnu: h2c: Add lint-hidden-cve property. gnu: xenon: Update to 0.9.3. gnu: bolt: Update to 0.9.8. gnu: sylpheed: Add release-monitoring-url property. gnu: openvswitch: Update to 3.4.0. gnu: quagga: Fix build and hide CVE. gnu: bwm-ng: Add lint-hidden-cve property. gnu: onedrive: Update to 2.5.2. gnu: got: Update to 0.104. gnu: dex: Update to 0.10.1. gnu: immer: Add lint-hidden-cve property. gnu: cvs: Add lint-hidden-cve property. gnu: gerbv: Add lint-hidden-cve property. gnu/local.mk | 2 +- gnu/packages/algebra.scm | 2 ++ gnu/packages/bioinformatics.scm | 2 ++ gnu/packages/code.scm | 6 ++++-- gnu/packages/compression.scm | 7 ++++--- gnu/packages/cpp.scm | 4 ++++ gnu/packages/curl.scm | 2 ++ gnu/packages/documentation.scm | 16 ++++++++------ gnu/packages/engineering.scm | 2 ++ gnu/packages/esolangs.scm | 8 +++++++ gnu/packages/gnome-xyz.scm | 6 ++++-- gnu/packages/gnome.scm | 2 +- gnu/packages/linux.scm | 21 ++++++++++++------- gnu/packages/mail.scm | 2 ++ gnu/packages/networking.scm | 16 ++++++++++---- ...9359.patch => libgda-CVE-2021-39359.patch} | 0 gnu/packages/sync.scm | 8 +++++-- gnu/packages/version-control.scm | 13 +++++++++--- gnu/packages/xdisorg.scm | 19 ++++++++++------- 19 files changed, 99 insertions(+), 39 deletions(-) rename gnu/packages/patches/{libgda-cve-2021-39359.patch => libgda-CVE-2021-39359.patch} (100%) -- 2.46.0
Nicolas Graves <ngraves@HIDDEN>
:guix-patches@HIDDEN
.
Full text available.guix-patches@HIDDEN
:bug#74034
; Package guix-patches
.
Full text available.
GNU bug tracking system
Copyright (C) 1999 Darren O. Benham,
1997 nCipher Corporation Ltd,
1994-97 Ian Jackson.