Debian Package Tracker
Register | Log in
Subscribe

gitlab

git powered software platform to collaborate on code (non-omnibus)

Choose email to subscribe with

general
  • source: gitlab (main)
  • version: 11.8.10+dfsg-1
  • maintainer: Debian Ruby Extras Maintainers (archive) (DMD)
  • uploaders: Balasankar C [DMD] – Sruthi Chandran [DMD] – Cédric Boutillier [DMD] – Pirate Praveen [DMD]
  • arch: all
  • std-ver: 4.3.0
  • VCS: Git (Browse, QA)
versions [more versions can be listed by madison] [old versions available from snapshot.debian.org]
[pool directory]
  • old-bpo: 11.4.9+dfsg-2~bpo9+1
  • unstable: 11.8.10+dfsg-1
  • exp: 12.2.9-5
versioned links
  • 11.4.9+dfsg-2~bpo9+1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 11.8.10+dfsg-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 12.2.9-5: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
binaries
  • gitlab (41 bugs: 2, 32, 7, 0)
  • gitlab-common (1 bugs: 0, 1, 0, 0)
action needed
Debci reports failed tests high
  • unstable: fail (log)
    The tests ran in 0:00:43
    Last run: 2019-12-02 13:15:50 UTC
    Previous status: fail

Created: 2018-12-15 Last update: 2019-12-06 23:11
Problems while searching for a new upstream version high
uscan had problems while searching for a new upstream version:
In debian/watch no matching files for watch line
  https://gitlab.com/gitlab-org/gitlab-ce/tags .*/gitlab-ce-v(\d[\d.]*)\.tar\.bz2
Created: 2019-09-16 Last update: 2019-12-06 22:32
63 security issues in sid high
There are 63 open security issues in sid.
63 important issues:
  • CVE-2019-12428:
  • CVE-2019-18454: An issue was discovered in GitLab Community and Enterprise Edition 10.5 through 12.4 in link validation for RDoc wiki pages feature. It has XSS.
  • CVE-2019-5468:
  • CVE-2019-5469:
  • CVE-2019-14942:
  • CVE-2019-13006:
  • CVE-2019-16170: An issue was discovered in GitLab Enterprise Edition 11.x and 12.x before 12.0.9, 12.1.x before 12.1.9, and 12.2.x before 12.2.5. It has Incorrect Access Control.
  • CVE-2019-13003:
  • CVE-2019-18448: An issue was discovered in GitLab Community and Enterprise Edition before 12.4. It has Incorrect Access Control.
  • CVE-2019-5466:
  • CVE-2019-18458: An issue was discovered in GitLab Community and Enterprise Edition through 12.4. It has Insecure Permissions (issue 2 of 4).
  • CVE-2019-18459: An issue was discovered in GitLab Community and Enterprise Edition 11.3 to 12.3 in the protected environments feature. It has Insecure Permissions (issue 3 of 4).
  • CVE-2019-5462:
  • CVE-2019-18455: An issue was discovered in GitLab Community and Enterprise Edition 11 through 12.4 when building Nested GraphQL queries. It has a large or infinite loop.
  • CVE-2019-15739: An issue was discovered in GitLab Community and Enterprise Edition 8.1 through 12.2.1. Certain areas displaying Markdown were not properly sanitizing some XSS payloads.
  • CVE-2019-15734: An issue was discovered in GitLab Community and Enterprise Edition 8.6 through 12.2.1. Under very specific conditions, commit titles and team member comments could become viewable to users who did not have permission to access these.
  • CVE-2019-15736: An issue was discovered in GitLab Community and Enterprise Edition through 12.2.1. Under certain circumstances, CI pipelines could potentially be used in a denial of service attack.
  • CVE-2019-15737: An issue was discovered in GitLab Community and Enterprise Edition through 12.2.1. Certain account actions needed improved authentication and session management.
  • CVE-2019-15730: An issue was discovered in GitLab Community and Enterprise Edition 8.14 through 12.2.1. The Jira integration contains a SSRF vulnerability as a result of a bypass of the current protection mechanisms against this type of attack, which would allow sending requests to any resources accessible in the local network by the GitLab server.
  • CVE-2019-15733: An issue was discovered in GitLab Community and Enterprise Edition 7.12 through 12.2.1. The specified default branch name could be exposed to unauthorized users.
  • CVE-2019-19254:
  • CVE-2019-12446:
  • CVE-2019-15729: An issue was discovered in GitLab Community and Enterprise Edition 8.18 through 12.2.1. An internal endpoint unintentionally disclosed information about the last pipeline that ran for a merge request.
  • CVE-2019-15728: An issue was discovered in GitLab Community and Enterprise Edition 10.1 through 12.2.1. Protections against SSRF attacks on the Kubernetes integration are insufficient, which could have allowed an attacker to request any local network resource accessible from the GitLab server.
  • CVE-2019-12445:
  • CVE-2019-15722: An issue was discovered in GitLab Community and Enterprise Edition 8.15 through 12.2.1. Particular mathematical expressions in GitLab Markdown can exhaust client resources.
  • CVE-2019-15721: An issue was discovered in GitLab Community and Enterprise Edition 10.8 through 12.2.1. An internal endpoint unintentionally allowed group maintainers to view and edit group runner settings.
  • CVE-2019-15727: An issue was discovered in GitLab Community and Enterprise Edition 11.2 through 12.2.1. Insufficient permission checks were being applied when displaying CI results, potentially exposing some CI metrics data to unauthorized users.
  • CVE-2019-5464:
  • CVE-2019-15740: An issue was discovered in GitLab Community and Enterprise Edition 7.9 through 12.2.1. EXIF Geolocation data was not being removed from certain image uploads.
  • CVE-2019-15593: GitLab 12.2.3 contains a security vulnerability that allows a user to affect the availability of the service through a Denial of Service attack in Issue Comments.
  • CVE-2019-5470:
  • CVE-2019-18447: An issue was discovered in GitLab Community and Enterprise Edition before 12.4. It has Insecure Permissions.
  • CVE-2019-14944:
  • CVE-2019-18446: An issue was discovered in GitLab Community and Enterprise Edition 8.15 through 12.4. It has Insecure Permissions (issue 1 of 2).
  • CVE-2019-12434:
  • CVE-2019-12432:
  • CVE-2019-12433:
  • CVE-2019-12431:
  • CVE-2019-18463: An issue was discovered in GitLab Community and Enterprise Edition through 12.4. It has Insecure Permissions (issue 4 of 4).
  • CVE-2019-18462: An issue was discovered in GitLab Community and Enterprise Edition 11.3 through 12.4. It has Insecure Permissions.
  • CVE-2019-18461: An issue was discovered in GitLab Community and Enterprise Edition 11.3 through 12.3 when a sub group epic is added to a public group. It has Incorrect Access Control.
  • CVE-2019-18460: An issue was discovered in GitLab Community and Enterprise Edition 8.15 through 12.4 in the Comments Search feature provided by the Elasticsearch integration. It has Incorrect Access Control.
  • CVE-2019-5465:
  • CVE-2019-12443:
  • CVE-2019-12442:
  • CVE-2019-12441:
  • CVE-2019-12444:
  • CVE-2019-5461: An input validation problem was discovered in the GitHub service integration which could result in an attacker being able to make arbitrary POST requests in a GitLab instance's internal network. This vulnerability was addressed in 12.1.2, 12.0.4, and 11.11.6.
  • CVE-2019-19260:
  • CVE-2019-18452: An issue was discovered in GitLab Community and Enterprise Edition 11.3 through 12.4 when moving an issue to a public project from a private one. It has Insecure Permissions.
  • CVE-2019-18450: An issue was discovered in GitLab Community and Enterprise Edition before 12.4 in the Project labels feature. It has Insecure Permissions.
  • CVE-2019-18453: An issue was discovered in GitLab Community and Enterprise Edition 11.6 through 12.4 in the add comments via email feature. It has Insecure Permissions.
  • CVE-2019-5463: An authorization issue was discovered in the GitLab CE/EE CI badge images endpoint which could result in disclosure of the build status. This vulnerability was addressed in 12.1.2, 12.0.4, and 11.11.6.
  • CVE-2019-13121:
  • CVE-2019-18451: An issue was discovered in GitLab Community and Enterprise Edition 10.7.4 through 12.4 in the InternalRedirect filtering feature. It has an Open Redirect.
  • CVE-2019-13009:
  • CVE-2019-19257:
  • CVE-2019-15726: An issue was discovered in GitLab Community and Enterprise Edition through 12.2.1. Embedded images and media files in markdown could be pointed to an arbitrary server, which would reveal the IP address of clients requesting the file from that server.
  • CVE-2019-18457: An issue was discovered in GitLab Community and Enterprise Edition 11.8 through 12.4 when handling Security tokens.. It has Insecure Permissions.
  • CVE-2019-13011:
  • CVE-2019-13010:
  • CVE-2019-18449: An issue was discovered in GitLab Community and Enterprise Edition before 12.4 in the autocomplete feature. It has Insecure Permissions (issue 2 of 2).
Please fix them.
Created: 2019-06-03 Last update: 2019-11-28 08:23
lintian reports 16 warnings high
Lintian reports 16 warnings about this package. You should make the package lintian clean getting rid of them.
Created: 2019-08-21 Last update: 2019-11-01 03:41
The package has not entered testing even though the delay is over normal
The package has not entered testing even though the 5-day delay is over. Check why.
Created: 2019-06-05 Last update: 2019-12-06 23:07
1 bug tagged help in the BTS normal
The BTS contains 1 bug tagged help, please consider helping the maintainer in dealing with it.
Created: 2019-11-16 Last update: 2019-12-06 23:01
2 bugs tagged patch in the BTS normal
The BTS contains patches fixing 2 bugs, consider including or untagging them.
Created: 2019-04-01 Last update: 2019-12-06 23:01
version in VCS is newer than in repository, is it time to upload? normal
vcswatch reports that this package seems to have a new changelog entry (version 12.3.8-1, distribution UNRELEASED) and new commits in its VCS. You should consider whether it's time to make an upload.

Here are the relevant commit messages:
commit 15920a3121401b001e70b5fd58b5dd686e7484bf
Author: Pirate Praveen <praveen@debian.org>
Date:   Fri Dec 6 22:10:52 2019 +0530

    Update minimum version of gitlab-shell

commit f5512f95d569c2fdb640ce7125f88fd25bca0732
Author: Pirate Praveen <praveen@debian.org>
Date:   Fri Dec 6 14:36:28 2019 +0530

    Add ruby-elasticsearch as dependency

commit 90966dbd2f4baada4e92967db4417374079d0852
Author: Pirate Praveen <praveen@debian.org>
Date:   Fri Dec 6 14:33:21 2019 +0530

    Add ruby-countries as dependency

commit 0112e889cf10e90e70c403c508195f6046c4c1f5
Author: Pirate Praveen <praveen@debian.org>
Date:   Fri Dec 6 12:41:21 2019 +0530

    Add ruby-net-dns as dependency

commit b0c021b41fa00687ddd257ef497042aecec29bf8
Author: Pirate Praveen <praveen@debian.org>
Date:   Fri Dec 6 12:37:33 2019 +0530

    Add ruby-unleash as dependency

commit bf5c977da57edfe631c5bd39634daa4bfb6f45f1
Author: Pirate Praveen <praveen@debian.org>
Date:   Fri Dec 6 12:34:33 2019 +0530

    Add ruby-net-ntp as dependency

commit 64669d76078d034838bbd5faf4e486d34473b2ba
Author: Pirate Praveen <praveen@debian.org>
Date:   Fri Dec 6 12:33:04 2019 +0530

    Update minimum version of ruby-prof

commit c4219e34fdf0daaeeaa4e34b8d1494c1ae8b0304
Merge: 0fc02c2f6 e25a15efe
Author: Pirate Praveen <praveen@debian.org>
Date:   Fri Dec 6 12:15:10 2019 +0530

    Update upstream source from tag 'upstream/12.3.8'
    
    Update to upstream version '12.3.8'
    with Debian dir d2214bdf23e5e3bb10acc5677b6504561f5ef898

commit e25a15efeb18fe75469e44a6f90b5055f103dd55
Author: Pirate Praveen <praveen@debian.org>
Date:   Fri Dec 6 12:11:25 2019 +0530

    New upstream version 12.3.8

commit 0fc02c2f69b50fc5e18bcaa785aff793be9f5405
Author: Pirate Praveen <praveen@debian.org>
Date:   Fri Dec 6 12:07:43 2019 +0530

    Embed gitlab-peek

commit 4d2550e06a674b309477ac66b5e959bd38b91847
Author: Pirate Praveen <praveen@debian.org>
Date:   Fri Dec 6 11:58:46 2019 +0530

    Remove gitlab-license gem from Gemfile (EE only)

commit b33ac019af290e2410b48c70612a73f332dd35ce
Author: Pirate Praveen <praveen@debian.org>
Date:   Thu Dec 5 22:51:11 2019 +0530

    Update minimum version of ruby-chronic-duration

commit a89de8790371dfa98a7295adb79a279a7d351fca
Author: Pirate Praveen <praveen@debian.org>
Date:   Thu Dec 5 22:29:25 2019 +0530

    Relax dependency on kubeclient in Gemfile to allow 4.3

commit 97b613afc074e8dcd76e6b9219d2e19eab0b4a25
Author: Pirate Praveen <praveen@debian.org>
Date:   Thu Dec 5 22:27:23 2019 +0530

    Update minimum version of ruby-jira

commit ae077fa651219a3996453750ca8dfbe0ad120ffa
Author: Pirate Praveen <praveen@debian.org>
Date:   Thu Dec 5 22:26:03 2019 +0530

    Update minimum version of ruby-gitlab-sidekiq-fetcher

commit d248e7aa954750f7c35a4ec405cb646bbe751b3a
Author: Pirate Praveen <praveen@debian.org>
Date:   Thu Dec 5 22:08:30 2019 +0530

    Update minimum version of ruby-aws-sdk

commit 420927751745467dd0f4ddac72ea63215e6450f6
Author: Pirate Praveen <praveen@debian.org>
Date:   Thu Dec 5 22:07:53 2019 +0530

    Install and use embedded faraday-middleware-aws-signers-v4

commit ca524d42e2cd87abb2281ad6ff18fc3d502277a7
Merge: 9108c2ba8 1d92d9db4
Author: Pirate Praveen <praveen@debian.org>
Date:   Thu Dec 5 21:50:45 2019 +0530

    Update upstream source from tag 'upstream/12.3.8'
    
    Update to upstream version '12.3.8'
    with Debian dir eab0c7bbc2f0876fc210fd447e9ab922ce3e641a

commit 1d92d9db416120b248ec73f90bb81da39a78a5e4
Author: Pirate Praveen <praveen@debian.org>
Date:   Thu Dec 5 21:41:47 2019 +0530

    New upstream version 12.3.8

commit 9108c2ba8d1bf107dd1eff5603241362b843de1c
Author: Pirate Praveen <praveen@debian.org>
Date:   Thu Dec 5 21:41:22 2019 +0530

    Embed faraday-middleware-aws-signers-v4

commit fdbc19214819fac90a9b83b86b1fada9e6d71b99
Author: Pirate Praveen <praveen@debian.org>
Date:   Thu Dec 5 19:14:26 2019 +0530

    Update elasticsearch* dependencies

commit 27aecb2bbbb07697e686aa80eb3f912d7783ea73
Author: Pirate Praveen <praveen@debian.org>
Date:   Thu Dec 5 17:55:57 2019 +0530

    Update gitlab.install with elasticsearch-rails

commit f2bfe580fb8725f72ec67b08176c234ec9f1558d
Merge: 5a57cfbd2 860976d23
Author: Pirate Praveen <praveen@debian.org>
Date:   Thu Dec 5 17:55:02 2019 +0530

    Update upstream source from tag 'upstream/12.3.8'
    
    Update to upstream version '12.3.8'
    with Debian dir 20f45ac7136cf47322d04e0c423795390898dcfe

commit 860976d237ac7ee285fb8ce3854ffffde2a878e3
Author: Pirate Praveen <praveen@debian.org>
Date:   Thu Dec 5 17:51:33 2019 +0530

    New upstream version 12.3.8

commit 5a57cfbd236322c85627c5684c8ac310a5866bda
Author: Pirate Praveen <praveen@debian.org>
Date:   Thu Dec 5 17:50:31 2019 +0530

    Embed elasticsearch-rails

commit 7ecb891e8f224aaec00b51b8abec02e9bdec724e
Author: Pirate Praveen <praveen@debian.org>
Date:   Wed Dec 4 22:04:48 2019 +0530

    Use packaged snowplow-tracker and embedded elasticsearch-model

commit 845c9fc2fe3ee21ae7cd0776c0f5c2ce42250ace
Author: Pirate Praveen <praveen@debian.org>
Date:   Wed Dec 4 21:55:13 2019 +0530

    New upstream version 12.3.8

commit 1e0aa28929f2a6c2ce1373032996c1c5d8f1555d
Author: Pirate Praveen <praveen@debian.org>
Date:   Wed Dec 4 21:55:13 2019 +0530

    New upstream version 12.3.8

commit c5013e82306820d91200fc66d1c68ee3e294ae64
Author: Pirate Praveen <praveen@debian.org>
Date:   Wed Dec 4 21:54:26 2019 +0530

    Remove snowplow-tracker and add elasticsearch-model

commit e21c503a8b2cf1c5d8a49f758c7cf19c11ae9f00
Author: Pirate Praveen <praveen@debian.org>
Date:   Wed Dec 4 21:43:30 2019 +0530

    Update minimum versions of ruby-graphql and ruby-fog-google

commit 71044819074ed4ed84e4a3fda61c7b29b8bd0404
Author: Pirate Praveen <praveen@debian.org>
Date:   Wed Dec 4 21:39:59 2019 +0530

    Remove EE only gems from Gemfile

commit f3a1a07aaa9f321ad3da83cd22591ea0fadcff29
Author: Pirate Praveen <praveen@debian.org>
Date:   Wed Dec 4 21:31:55 2019 +0530

    Update upstream-file-list

commit 0878d391fac6e045bf0e7ebcc0194949981ef709
Author: Pirate Praveen <praveen@debian.org>
Date:   Wed Dec 4 21:22:53 2019 +0530

    Install more files added by upstream

commit e261f2f0ba4ae41e74a5bf9c4bc655e013c1f269
Author: Pirate Praveen <praveen@debian.org>
Date:   Wed Dec 4 21:09:36 2019 +0530

    Refresh patches

commit 0de7cdbb9c91a008614036d5aa4504a1eb99a409
Author: Pirate Praveen <praveen@debian.org>
Date:   Wed Dec 4 20:46:48 2019 +0530

    Update changelog

commit 8c274186300a954ad53bec7f17fd399b5722cb17
Merge: b659e4f8d 1f125c8e2
Author: Pirate Praveen <praveen@debian.org>
Date:   Wed Dec 4 20:42:26 2019 +0530

    Update upstream source from tag 'upstream/12.3.8'
    
    Update to upstream version '12.3.8'
    with Debian dir 403316904f1a6307b15301d3e9922525785d8c35

commit 1f125c8e22303cb8feb2384ac8c288f3d4a253d7
Author: Pirate Praveen <praveen@debian.org>
Date:   Wed Dec 4 20:38:33 2019 +0530

    New upstream version 12.3.8

commit b659e4f8d184ae5d201ec371313aef30e1759ff7
Author: Pirate Praveen <praveen@debian.org>
Date:   Fri Nov 29 21:20:45 2019 +0530

    Update minimum version of git to 2.24~

commit e581225eda16eb1fbccc9e57a4aa02e02d646368
Author: Pirate Praveen <praveen@debian.org>
Date:   Fri Nov 29 20:56:11 2019 +0530

    Check if yarn cache directory is present before updating permissions

commit 1f0b46dc88fe8d28ba43b8f2b338d5b7d73a551a
Author: Pirate Praveen <praveen@debian.org>
Date:   Fri Nov 29 20:45:54 2019 +0530

    Update minimum version of yarnpkg to 1.19~


https://salsa.debian.org/api/v4/projects/ruby-team%2Fgitlab/pipelines?scope=finished&per_page=1 API request failed: 403 Forbidden at /srv/qa.debian.org/data/vcswatch/vcswatch line 401.
Created: 2019-11-25 Last update: 2019-12-06 18:49
Standards version of the package is outdated. wishlist
The package should be updated to follow the last version of Debian Policy (Standards-Version 4.4.1 instead of 4.3.0).
Created: 2019-07-08 Last update: 2019-09-29 23:39
testing migrations
  • excuses:
    • Migrates after: pdf.js
    • Migration status for gitlab (- to 11.8.10+dfsg-1): BLOCKED: Rejected/violates migration policy/introduces a regression
    • Issues preventing migration:
    • Updating gitlab introduces new bugs: #915050, #930004, #933785, #934708, #940007
    • autopkgtest for gitlab/11.8.10+dfsg-1: amd64: Regression ♻ , arm64: Regression ♻
    • Not built on buildd: arch all binaries uploaded by abhijith@openmailbox.org, a new source-only upload is needed to allow migration
    • Additional info:
    • Piuparts tested OK - https://piuparts.debian.org/sid/source/g/gitlab.html
    • 190 days old (needed 5 days)
    • Not considered
news
[rss feed]
  • [2019-11-29] Accepted gitlab 12.2.9-5 (source) into experimental (Pirate Praveen) (signed by: Praveen Arimbrathodiyil)
  • [2019-11-22] Accepted gitlab 12.2.9-4 (source) into experimental (Pirate Praveen) (signed by: Praveen Arimbrathodiyil)
  • [2019-11-20] Accepted gitlab 12.2.9-3 (source) into experimental (Pirate Praveen) (signed by: Praveen Arimbrathodiyil)
  • [2019-11-01] Accepted gitlab 12.2.9-2 (source) into experimental (Utkarsh Gupta)
  • [2019-10-30] Accepted gitlab 12.2.9-1 (source) into experimental (Utkarsh Gupta)
  • [2019-10-24] Accepted gitlab 12.2.8-2 (source) into experimental (Pirate Praveen) (signed by: Praveen Arimbrathodiyil)
  • [2019-10-20] Accepted gitlab 12.2.8-1 (source) into experimental (Sruthi Chandran) (signed by: Praveen Arimbrathodiyil)
  • [2019-10-08] Accepted gitlab 12.1.14-1 (source) into experimental (Utkarsh Gupta)
  • [2019-10-05] Accepted gitlab 12.1.13-2 (source all) into experimental (Pirate Praveen) (signed by: Praveen Arimbrathodiyil)
  • [2019-10-05] Accepted gitlab 12.1.13-1 (source) into experimental (Sruthi Chandran)
  • [2019-09-27] Accepted gitlab 12.0.9-4 (source) into experimental (Pirate Praveen) (signed by: Praveen Arimbrathodiyil)
  • [2019-09-25] Accepted gitlab 12.0.9-3 (source all) into experimental (Pirate Praveen) (signed by: Praveen Arimbrathodiyil)
  • [2019-09-23] Accepted gitlab 12.0.9-2 (source) into experimental (Utkarsh Gupta)
  • [2019-09-12] Accepted gitlab 12.0.9-1 (source) into experimental (Nilesh) (signed by: Utkarsh Gupta)
  • [2019-09-11] Accepted gitlab 12.0.8-3 (source) into experimental (Pirate Praveen) (signed by: Praveen Arimbrathodiyil)
  • [2019-09-10] Accepted gitlab 12.0.8-2 (source) into experimental (Pirate Praveen) (signed by: Praveen Arimbrathodiyil)
  • [2019-09-07] Accepted gitlab 12.0.8-1 (source) into experimental (Sruthi Chandran) (signed by: Utkarsh Gupta)
  • [2019-08-14] Accepted gitlab 11.11.8+dfsg-1 (source) into experimental (Sruthi Chandran)
  • [2019-08-11] Accepted gitlab 11.11.7+dfsg-1 (source) into experimental (Pirate Praveen) (signed by: Praveen Arimbrathodiyil)
  • [2019-07-07] Accepted gitlab 11.10.8+dfsg-1 (source all) into experimental (Pirate Praveen) (signed by: Praveen Arimbrathodiyil)
  • [2019-06-05] Accepted gitlab 11.10.5+dfsg-1 (source) into experimental (Pirate Praveen) (signed by: Praveen Arimbrathodiyil)
  • [2019-05-30] Accepted gitlab 11.8.10+dfsg-1 (source all) into unstable (Abhijith PA)
  • [2019-05-21] Accepted gitlab 11.10.4+dfsg-2 (source) into experimental (Utkarsh Gupta)
  • [2019-05-18] Accepted gitlab 11.10.4+dfsg-1 (source) into experimental (Utkarsh Gupta)
  • [2019-05-06] Accepted gitlab 11.8.9+dfsg-1 (source) into unstable (Utkarsh Gupta) (signed by: Praveen Arimbrathodiyil)
  • [2019-04-19] Accepted gitlab 11.8.6+dfsg-1 (source all) into unstable (Abhijith PA)
  • [2019-03-21] Accepted gitlab 11.8.3-1 (source) into unstable (Sruthi Chandran)
  • [2019-03-17] Accepted gitlab 11.8.2-3 (source all) into unstable (Pirate Praveen) (signed by: Praveen Arimbrathodiyil)
  • [2019-03-15] Accepted gitlab 11.8.2-2 (source all) into unstable (Pirate Praveen) (signed by: Praveen Arimbrathodiyil)
  • [2019-03-14] Accepted gitlab 11.8.2-1 (source) into experimental (Sruthi Chandran)
  • 1
  • 2
bugs [bug history graph]
  • all: 45
  • RC: 3
  • I&N: 33
  • M&W: 8
  • F&P: 1
  • patch: 2
  • help: 1
links
  • homepage
  • lintian (0, 16)
  • buildd: logs, exp, clang
  • popcon
  • browse source code
  • edit tags
  • security tracker
  • screenshots
  • debci

Debian Package Tracker — Copyright 2013-2018 The Distro Tracker Developers
Report problems to the tracker.debian.org pseudo-package in the Debian BTS.
Documentation — Bugs — Git Repository — Contributing