Bug#873758: stretch-pu: package memcached/1.4.33-1

2018-03-08 Thread Guillaume Delacour
478/memcached tcp6 0 0 :::11211:::*LISTEN 478/memcached Please find attached the following debdiff. -- Guillaume Delacour diff -Nru memcached-1.4.33/debian/changelog memcached-1.4.33/debian/changelog --- memcached-1.4.33/debian/changelog

Bug#891907: memcached should disable UDP by default

2018-03-06 Thread Guillaume Delacour
nd disable UDP by default. > The version 1.5.6 will be uploaded in the archive in a few days. I'll try to propose a backport patch at least for versions in stretch and jessie (with upstream review, if possible). -- Guillaume Delacour signature.asc Description: OpenPGP digital signature

Bug#863517: sslh systemd service file doesn't honor /etc/default/sslh

2018-03-03 Thread Guillaume Delacour
penssh-server [ssh-server] 1:6.7p1-5+deb8u3 > > Versions of packages sslh suggests: > ii openbsd-inetd [inet-superserver] 0.20140418-2 > > -- debconf information: > * sslh/inetd_or_standalone: standalone > -- Guillaume Delacour signature.asc Description: OpenPGP digital signature

Bug#888529: memcached: Systemd private tmp breaks unix socket access to memcached

2018-03-03 Thread Guillaume Delacour
anyevent-perl > pn libcache-memcached-perl > pn libmemcached > ii libterm-readkey-perl 2.37-1+b2 > pn libyaml-perl > > -- no debconf information > -- Guillaume Delacour signature.asc Description: OpenPGP digital signature

Bug#870819: gdisk: New upstream version 1.0.3 available

2017-09-20 Thread Guillaume Delacour
and have such bug reports against upstream code to changes/discuss. I've asked upstream some help to triage them. If no news received in the next few days, i'll try to contact my sponsor to upload the new upstream release "as is". > > Christoph > -- Guillaume Delacour signature.asc Description: OpenPGP digital signature

Bug#702963: gdisk doesn't align the end of partition

2017-09-20 Thread Guillaume Delacour
fault = 199968) or {+-}size{KMGTP}: > > Sorry for my very late answer. Did you reproduce that on Debian 9 Stretch with release 1.0.1 ? Upstream has made many improvements in this release. -- Guillaume Delacour signature.asc Description: OpenPGP digital signature

Bug#778325: sgdisk --new changes given end sector parameter when using a unit for the start sector

2017-09-20 Thread Guillaume Delacour
Hi, On Fri, 13 Feb 2015 15:31:32 + Fabian Niepelt <f.niep...@mittwald.de> wrote: [...] > > I'm on Debian 7.0, amd64. > Sorry for the lack of answer. Do you have the same problem on Debian Stretch with version 1.0.1 ? -- Guillaume Delacour signature.asc Description:

Bug#873758: stretch-pu: package memcached/1.4.33-1

2017-09-12 Thread Guillaume Delacour
Le 12/09/2017 à 22:55, Adam D. Barratt a écrit : > On Tue, 2017-09-12 at 22:52 +0200, Guillaume Delacour wrote: >> Le 30/08/2017 à 21:58, Adam D. Barratt a écrit : >>> Control: tags -1 + confirmed >>> >>> On Wed, 2017-08-30 at 21:33 +0200, g...@iroqwa.org wr

Bug#873758: stretch-pu: package memcached/1.4.33-1

2017-09-12 Thread Guillaume Delacour
t a member of the security team. I've also changed the distribution from stretch to stretch-security. > > + * Fix CVE-2017-9951 by checking the integer length of commands that adds or > +replaces key/value pair > + > + -- Guillaume Delacour <g...@iroqwa.org> Tue, 2

Bug#868701: memcached: CVE-2017-9951: Heap-based buffer over-read in try_read_command function

2017-07-24 Thread Guillaume Delacour
he fix (CVE-2017-9951_1.4.33_fixed.log). I've build and test it on a clean stretch schroot. -- Guillaume Delacour diff -Nru memcached-1.4.33/debian/changelog memcached-1.4.33/debian/changelog --- memcached-1.4.33/debian/changelog 2016-11-03 01:50:27.0 +0100 +++ memcached-1.4.33/debian/cha

Bug#868701: memcached: CVE-2017-9951: Heap-based buffer over-read in try_read_command function

2017-07-24 Thread Guillaume Delacour
he fix (CVE-2017-9951_fixed.log). I've build and test it on a clean jessie schroot. > > Regards, > Salvatore > -- Guillaume Delacour diff -Nru memcached-1.4.21/debian/changelog memcached-1.4.21/debian/changelog --- memcached-1.4.21/debian/changelog 2016-11-01 21:10:45.0 +

Bug#853544: memcached: ftbfs with GCC-7

2017-07-24 Thread Guillaume Delacour
tags 853544 + pending thanks On Tue, 21 Mar 2017 21:37:27 +0100 Guillaume Delacour <g...@iroqwa.org> wrote: > tags 853544 upstream fixed-upstream > thanks > > > All is now fine with release 1.4.36 > (https://github.com/memcached/memcached/commit/64bbbf4c7655a540

Bug#869479: memcached: New upstream version available

2017-07-24 Thread Guillaume Delacour
on mentors [0] and my current mentor will upload it soon surely at the end of this week. [0]: https://mentors.debian.net/debian/pool/main/m/memcached/memcached_1.5.0-1.dsc > > Regards, > Salvatore > -- Guillaume Delacour signature.asc Description: Digital signature

Bug#842634: Bug#851877: fails every time

2017-05-14 Thread Guillaume Delacour
s bug other than for the > results. As this bug is not related to sslh package itself, i've removed the pending tag, i let Michael revert https://anonscm.debian.org/cgit/collab-maint/sslh.git/commit/?id=243bb3faa682afa8168664eaf5a4f72cfc21ee27 and closing this bug to disable the autoremoval in testing. -- Guillaume Delacour signature.asc Description: OpenPGP digital signature

Bug#851877: fails every time

2017-05-09 Thread Guillaume Delacour
tely even on loopback (i didn't like the idea at first glance because want to keep the testsuite as close as upstream ship it). Then, any other special configurations in /etc/gai.conf ? [0]: https://anonscm.debian.org/cgit/collab-maint/sslh.git/tree/debian/patches/ftbfs_localhost.diff -- Guillaume Delacour signature.asc Description: OpenPGP digital signature

Bug#856568: memcached: Permission error creating pidfile with systemd

2017-03-21 Thread Guillaume Delacour
s recommended to use PIDFile if the service forks and exit at startup. Systemd wrapper script does not exit after startup and can run in foreground. [1]: https://www.freedesktop.org/software/systemd/man/systemd.service.html#Type= [2]: https://www.freedesktop.org/software/systemd/man/systemd.service.html#PIDF

Bug#853544: memcached: ftbfs with GCC-7

2017-03-21 Thread Guillaume Delacour
^~~~ > In file included from /usr/include/stdio.h:938:0, > from /usr/include/event2/event.h:195, > from /usr/include/event.h:71, > from memcached.h:16, All is now fine with release 1.4.36 (https://github.com

Bug#842812: memcached: CVE-2016-8705

2016-11-02 Thread Guillaume Delacour
> CVE (Common Vulnerabilities & Exposures) id in your changelog entry. > > For further information see: > > [0] https://security-tracker.debian.org/tracker/CVE-2016-8705 > [1] http://www.talosintelligence.com/reports/TALOS-2016-0220/ > > Please adjust the affected vers

Bug#842811: memcached: CVE-2016-8704

2016-11-02 Thread Guillaume Delacour
see: > > [0] https://security-tracker.debian.org/tracker/CVE-2016-8704 > [1] http://www.talosintelligence.com/reports/TALOS-2016-0219/ > > Please adjust the affected versions in the BTS as needed. > > Regards, > Salvatore > > -- Guillaume Delacour signature.asc Description: OpenPGP digital signature

Bug#842814: memcached: CVE-2016-8706

2016-11-02 Thread Guillaume Delacour
tracker.debian.org/tracker/CVE-2016-8706 > [1] http://www.talosintelligence.com/reports/TALOS-2016-0221/ > > Please adjust the affected versions in the BTS as needed. > > Regards, > Salvatore > > -- Guillaume Delacour diff -Nru memcached-1.4.21/debian/changelog memcac

Bug#836706: certificate spoofing via crafted SASL messages

2016-09-06 Thread Guillaume Delacour
Please see attached the debdiff. Also, please note that i can't upload myself to security-master as i'm not a DD nor DM. Le 06/09/2016 à 00:02, Guillaume Delacour a écrit : > > > Le 05/09/2016 à 22:41, James Lu a écrit : >> Hi, > > Hi, > >> >> Just to na

Bug#836706: certificate spoofing via crafted SASL messages

2016-09-05 Thread Guillaume Delacour
ago to include this particular fix to 2.0.17; upload of 2.0.23 will follow to unstable. > > Best, > James > -- Guillaume Delacour signature.asc Description: OpenPGP digital signature

Bug#790275: qstat: FTBFS with glibc 2.21 and gcc-5

2016-02-08 Thread Guillaume Delacour
On Sat, 31 Oct 2015 15:15:33 +0100 Guillaume Delacour <g...@iroqwa.org> wrote: > > Upstream seems to have modified qstat.c to include strndup() only if > needed in recent version of qstat : > > https://github.com/multiplay/qstat/commit/9977e09cebc340208ab097f8db619ebc80

Bug#809008: inspircd: FTBFS: rmdir: failed to remove '[..]/debian/inspircd/usr/lib/inspircd/data': No such file or directory

2015-12-28 Thread Guillaume Delacour
ms (i don't find any other pointer than [1]) to be deprecated since perl 5.22; i 'll propose them to use File::Temp instead and prepare a new -4 version. [1]: https://metacpan.org/pod/distribution/perl/ext/POSIX/lib/POSIX.pod#FUNCTIONS -- Guillaume Delacour signature.asc Description: OpenPGP digital signature

Bug#784357: memcached multi instance startup/shutdown broken

2015-12-28 Thread Guillaume Delacour
ed. I'll try to find a solution in the middle of January. -- Guillaume Delacour signature.asc Description: OpenPGP digital signature

Bug#804010: New version 1.0.1 available

2015-11-04 Thread Guillaume Delacour
ure, i've prepared this package a few days ago on mentors: http://mentors.debian.net/debian/pool/main/g/gdisk/gdisk_1.0.1-1.dsc My main sponsor doesn't reply me yet, you can review the package and upload it if you have some time. Thanks in advance. -- Guillaume Delacour signature.asc Description: Digital signature

Bug#789860: php5-imagick: Segmentation fault when accessing an unknown property

2015-10-31 Thread Guillaume Delacour
gt; ii php5-common 5.4.41-0+deb7u1 > ii php5-fpm [phpapi-20100525+lfs] 5.4.41-0+deb7u1 > ii ucf 3.0025+nmu3 > > Versions of packages php5-imagick recommends: > ii ghostscript 9.05~dfsg-6.3+deb7u1 > ii ttf-dejavu-core 2

Bug#790275: qstat: FTBFS with glibc 2.21 and gcc-5

2015-10-31 Thread Guillaume Delacour
ory '/tmp/buildd/qstat-2.15' > dh_auto_build: make -j1 returned exit code 2 > debian/rules:4: recipe for target 'build' failed > make: *** [build] Error 2 > dpkg-buildpackage: error: debian/rules build gave error exit status 2 > E: Failed autobuilding of package > -- > Daniel Schepler > > -- Guillaume Delacour signature.asc Description: OpenPGP digital signature

Bug#800650: Create development header packages

2015-10-31 Thread Guillaume Delacour
imple enough, I can include a patch if really needed. > -- Guillaume Delacour signature.asc Description: OpenPGP digital signature

Bug#784915: jessie-pu: package rsnapshot/1.3.1-4

2015-10-25 Thread Guillaume Delacour
napshot fails with "rsync: Failed to exec /usr/bin/ssh -p222: No such file or directory"). > > Regards, > > Adam > -- Guillaume Delacour diff -Nru rsnapshot-1.3.1/debian/changelog rsnapshot-1.3.1/debian/changelog --- rsnapshot-1.3.1/debian/changelog2013-07-08 22:

Bug#789835: memcached: FTBFS in sid: timeout in t/lru-crawler.t

2015-07-20 Thread Guillaume Delacour
On Mon, 29 Jun 2015 22:40:01 +0200 Guillaume Delacour g...@iroqwa.org wrote: This package FTBFS in a clean sid sbuild setup: t/line-lengths.t . ok Timeout.. killing the process t/lru-crawler.t .. Failed 126/221 subtests Seems to be a random issue that affect other

Bug#717451: Backups broken when ssh_args are set

2015-07-19 Thread Guillaume Delacour
if it is not the case. -- Guillaume Delacour signature.asc Description: OpenPGP digital signature

Bug#686956: incompatible with sslh

2015-07-19 Thread Guillaume Delacour
reassign 686956 mosh fixed 686956 1.2.4.95rc2-1 thanks Hi, I'm reassigning this bug only to mosh and document the version which include the binding option. On Tue, 30 Apr 2013 10:05:21 -0400 Keith Winstein kei...@mit.edu wrote: This is fixed in git (adding a new mosh option, --bind-server=ANY)

Bug#789835: memcached: FTBFS in sid: timeout in t/lru-crawler.t

2015-06-29 Thread Guillaume Delacour
forwarded 789835 https://code.google.com/p/memcached/issues/detail?id=417 thanks On Wed, 24 Jun 2015 22:02:48 +0100 Dominic Hargreaves d...@earth.li wrote: Source: memcached Version: 1.4.24-1 Severity: serious Justification: FTBFS Hi, This package FTBFS in a clean sid sbuild setup:

Bug#784357: memcached multi instance startup/shutdown broken

2015-05-23 Thread Guillaume Delacour
this possibility is lost (without rewriting unit files). You're absolutely right, we didn't have the time to work on this before the release. For now, I don't see any other possibility than writing another systemd unit file (but suggestions are welcome). -- Guillaume Delacour g...@iroqwa.org

Bug#774707: sslh: Installation of sslh breaks xinetd if clients are connected

2015-05-23 Thread Guillaume Delacour
by the removal of sslh and the xinetd service always listen and accept new connections on 7/tcp. Can you reproduce the problem on Jessie ? -- Guillaume Delacour g...@iroqwa.org signature.asc Description: This is a digitally signed message part

Bug#784915: jessie-pu: package rsnapshot/1.3.1-4

2015-05-10 Thread Guillaume Delacour
Package: release.debian.org Severity: normal Tags: jessie User: release.debian@packages.debian.org Usertags: pu -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Hi, I've introduced [1] in rsnapshot version 1.3.1-4 a problem which affects multiple user: when defining custom ssh_args they're

Bug#717451: rsnapshot Backups broken when ssh_args are set

2015-05-10 Thread Guillaume Delacour
cherrypick the patch or upload a new upstream version. I've asked the release team to include the patch for fixing this issue. I'm waiting for them to propose the fixed package (but i maybe have to include it into unstable before). Cheers, Adrian -- Guillaume Delacour g...@iroqwa.org

Bug#780880: inspircd: CVE-2012-1836 patch incorrect

2015-03-25 Thread Guillaume Delacour
Le vendredi 20 mars 2015 à 22:05 +, Adam a écrit : Package: inspircd Version: 2.0.5-1+b1 Severity: grave Tags: security Justification: user security hole Hi, I am an upstream maintainer for InspIRCd. The patch you have for CVE-2012-1836 (patches/03_CVE-2012-1836.diff) is not the

Bug#779797: gdisk: Returns exit code 1 after successful operations

2015-03-12 Thread Guillaume Delacour
user scripts). -- Guillaume Delacour g...@iroqwa.org signature.asc Description: This is a digitally signed message part

Bug#779797: gdisk: Returns exit code 1 after successful operations

2015-03-12 Thread Guillaume Delacour
On Thu, Mar 12, 2015 at 03:08:31PM +0100, intrigeri wrote: Hi Guillaume, Guillaume Delacour wrote (10 Mar 2015 21:51:39 GMT) : I've also patched gdisk_test.sh to test return code of partition table creation, like you've made in your test. Great! Now, I don't see this change applied

Bug#628659: [php-maint] Bug#628659: please support IPv6 connections

2015-02-17 Thread Guillaume Delacour
On Tue, 31 May 2011 12:51:49 +0200 martin f krafft madd...@debian.org wrote: forwarded 628659 http://pear.php.net/bugs/bug.php?id=18575 tags 628659 upstream thanks also sprach Thomas Goirand tho...@goirand.fr [2011.05.31.1105 +0200]: While I'm ok to maintain the *package* for php-net-smtp

Bug#743310: rsnapshot: Program calls with arguments containing quotations mark don't work anymore

2015-02-12 Thread Guillaume Delacour
Le lundi 09 février 2015 à 23:07 +, Christoph Egger a écrit : Package: rsnapshot Version: 1.3.1-4 Followup-For: Bug #743310 Hi! Hi, Guess it has something to do with additional quoting. Makes rsnapshot mostly useless for me. I'm sorry to have introduced such a problem by

Bug#769261: sslh: FTBFS in jessie/i386: Build killed with signal TERM after 150 minutes of inactivity

2014-11-12 Thread Guillaume Delacour
-to-date chroot. Every failed build was retried once to eliminate random failures. -- Guillaume Delacour signature.asc Description: Digital signature

Bug#767034: sslh has USELIBWRAP off by default

2014-10-27 Thread Guillaume Delacour
fixed 767034 1.16-1 thanks Le lundi 27 octobre 2014 à 22:36 +0100, Christian Weinberger a écrit : Package: sslh Version: 1.13b-3.2 Severity: important Dear Maintainer, Hi, sslh has USELIBWRAP off by default while openssh-server has libwrap support enabled by default in Debian. So

Bug#767039: FTBFS on GNU/Hurd

2014-10-27 Thread Guillaume Delacour
Package: memcached Version: 1.4.21-1 Severity: normal -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Just for the record, i tried to fix the FTBFS on GNU/Hurd: * Temp-declare MAXPATHLEN memcached.c, just to continue the build * Build finish well but upstream test suite t/stats-conns.t fail on

Bug#764537: Hardening options incomplete: unapplied FORTIFY_SOURCE

2014-10-08 Thread Guillaume Delacour
Package: pure-ftpd Version: 1.0.36-2 Severity: important Tags: patch User: hardening-disc...@lists.alioth.debian.org Usertags: goal-hardening -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Hello, Hardened build features used through dpkg-buildflags are all used in the upstream build system

Bug#764409: Hardening options incomplete

2014-10-07 Thread Guillaume Delacour
. + + -- Guillaume Delacour g...@iroqwa.org Sun, 21 Sep 2014 12:06:00 +0200 + open-iscsi (2.0.873+git0.3b4b4500-4) unstable; urgency=medium * [41c7eca] Introduce new architectures based on current build diff -Nru open-iscsi-2.0.873+git0.3b4b4500/debian/patches/03_hardened-build-flags.patch open

Bug#756906: nfs-utils: please use more hardening features

2014-10-04 Thread Guillaume Delacour
Hello, Applying the attached seems to be sufficient to enable hardened build flags. Maybe interesting to enable PIE and BINDNOW too. diff -Nru nfs-utils-1.2.8/debian/rules nfs-utils-1.2.8/debian/rules --- nfs-utils-1.2.8/debian/rules 2014-08-13 02:12:43.0 +0200 +++

Bug#763687: Please enable hardened build flags

2014-10-02 Thread Guillaume Delacour
! -- -- Guillaume Delacour signature.asc Description: Digital signature

Bug#763687: Please enable hardened build flags

2014-10-01 Thread Guillaume Delacour
Package: multitail Version: 6.2.1-1 Severity: important User: hardening-disc...@lists.alioth.debian.org Usertags: goal-hardening -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Hello, Please enable hardening build flags on your package; adding: DPKG_EXPORT_BUILDFLAGS = 1

Bug#763154: Hardening options incomplete: missings CPPFLAGS and LDFLAGS

2014-09-28 Thread Guillaume Delacour
@@ -1,3 +1,10 @@ +postfix-gld (1.7-5.1) unstable; urgency=medium + + * Non-maintainer upload. + * Refresh debian/patches/01 to pass CPPFLAGS and LDFLAGS to gcc calls + + -- Guillaume Delacour g...@iroqwa.org Sun, 28 Sep 2014 11:06:30 +0200 + postfix-gld (1.7-5) unstable; urgency=medium * Fixed

Bug#763158: Hardening options incomplete: missings CPPFLAGS and LDFLAGS

2014-09-28 Thread Guillaume Delacour
{CPP,LD}FLAGS to make and patch upstream +Makefile to use them + + -- Guillaume Delacour g...@iroqwa.org Sun, 28 Sep 2014 11:29:22 +0200 + portsentry (1.2-13) unstable; urgency=low * Switch to dpkg-source 3.0 (quilt) format diff -Nru portsentry-1.2/debian/patches/01_dpkg-buildflags.patch

Bug#763180: Hardening options incomplete: missing CFLAGS

2014-09-28 Thread Guillaume Delacour
upload. + * Patch upstream Makefile to not overwrite dpkg-buildflags CFLAGS + + -- Guillaume Delacour g...@iroqwa.org Sun, 28 Sep 2014 15:02:21 +0200 + ahcpd (0.53-2) unstable; urgency=low * Add logrotate support diff -Nru ahcpd-0.53/debian/patches/01_dont_overwrite_cflags.diff ahcpd-0.53

Bug#763183: Please enable hardened build flags

2014-09-28 Thread Guillaume Delacour
Package: arp-scan Version: 1.8.1-2 Severity: normal Tags: patch User: hardening-disc...@lists.alioth.debian.org Usertags: goal-hardening Hello, Upstream already compile arp-scan with -fstack-protector,- D_FORTIFY_SOURCE=2 and -Wformat -Wformat-security gcc flags (but LDFLAGS relro is

Bug#763184: FTBFS with -Werror=format-security

2014-09-28 Thread Guillaume Delacour
Source: cfengine3 Version: 3.2.4-2+nmu1 Severity: important User: debian...@lists.debian.org Usertags: hardening-format-security hardening -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Hello, Cfengine fail to build with dpkg-buildflags hardened flags, particularily with

Bug#733588: memcached: Please update to new upstream version (1.4.20)

2014-09-25 Thread Guillaume Delacour
/ -- Guillaume Delacour g...@iroqwa.org signature.asc Description: This is a digitally signed message part

Bug#733588: memcached: Please update to new upstream version (1.4.17)

2014-09-22 Thread Guillaume Delacour
Hi, As new upstream release 1.4.20 available, i've proposed my help to David to provide a new upstream release and try to fix as many as possible BTS bugs. -- Guillaume Delacour g...@iroqwa.org signature.asc Description: This is a digitally signed message part

Bug#543626: memcached.log show event_add messages

2014-09-22 Thread Guillaume Delacour
Hello, This is apparently fixed since upstream release 1.4.6 (fix race crash for accepting new connections). Sorry for the late answer. -- Guillaume Delacour g...@iroqwa.org signature.asc Description: This is a digitally signed message part

Bug#762331: Hardening options incomplete (CPPFLAGS, LDFLAGS)

2014-09-21 Thread Guillaume Delacour
/debian/changelog --- ifplugd-0.28/debian/changelog +++ ifplugd-0.28/debian/changelog @@ -1,3 +1,10 @@ +ifplugd (0.28-19.1) unstable; urgency=medium + + * Non-maintainer upload. + * Use dpkg-buildflags and pass *FLAGS to configure + + -- Guillaume Delacour g...@iroqwa.org Sun, 21 Sep 2014 10:09:39

Bug#762336: Please enable hardened build flags

2014-09-21 Thread Guillaume Delacour
; urgency=medium + + * Non-maintainer upload. + * Use dpkg-buildflags and pass *FLAGS to configure + + -- Guillaume Delacour g...@iroqwa.org Sun, 21 Sep 2014 10:27:23 +0200 + bandwidthd (2.0.1+cvs20090917-7) unstable; urgency=low * Move php5-gd to Recommends and also recommend php5 (Closes

Bug#762336: Please enable hardened build flags

2014-09-21 Thread Guillaume Delacour
Le dimanche 21 septembre 2014 à 16:11 +0200, Andreas Henriksson a écrit : Hello Guillaume Delacour! Thanks for your patch. Have you tested it? Are you sure it doesn't break things? Too many times have I been asked to enable hardening build and then again having to re-disable it again

Bug#761123: Please enable hardened build flags

2014-09-10 Thread Guillaume Delacour
Source: irssi Version: 0.8.16 Severity: important Tags: patch User: hardening-disc...@lists.alioth.debian.org -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Hello, Please enable hardened build flags with dpkg-buildflags (patch attached). dpkg-buildflags handle noopt from DEB_BUILD_OPTIONS.

Bug#761127: Please enable hardened build flags

2014-09-10 Thread Guillaume Delacour
-buildflags and pass *FLAGS to Makefile + + -- Guillaume Delacour g...@iroqwa.org Wed, 10 Sep 2014 23:16:59 +0200 + heirloom-mailx (12.5-2) unstable; urgency=low * now Provides: mail-reader (Closes: #663384), imap-client diff -Nru heirloom-mailx-12.5/debian/rules heirloom-mailx-12.5/debian/rules

Bug#761129: Please enable hardened build flags

2014-09-10 Thread Guillaume Delacour
) + + -- Guillaume Delacour g...@iroqwa.org Wed, 10 Sep 2014 23:40:05 +0200 + ldapvi (1.7-9) unstable; urgency=low * Use fileencoding instead of encoding in vim modeline which makes recent diff -u ldapvi-1.7/debian/rules ldapvi-1.7/debian/rules --- ldapvi-1.7/debian/rules +++ ldapvi-1.7/debian/rules

Bug#761133: Hardening options incomplete (LDFLAGS)

2014-09-10 Thread Guillaume Delacour
exported LDFLAGS (relro) in DEB_CONFIGURE_SCRIPT_ENV + * Enable parallel build + + -- Guillaume Delacour g...@iroqwa.org Thu, 11 Sep 2014 00:08:42 +0200 + log4cplus (1.0.4-1.1) unstable; urgency=low * Non-maintainer upload. diff -Nru log4cplus-1.0.4/debian/rules log4cplus-1.0.4/debian/rules

Bug#760726: Please enable hardened build flags

2014-09-07 Thread Guillaume Delacour
. + * Pass hardened flags through dpkg-buildflags to configure + + -- Guillaume Delacour g...@iroqwa.org Sun, 07 Sep 2014 11:21:46 +0200 + squidguard (1.5-2) unstable; urgency=low * Fix small typo in update-squidguard. diff -Nru squidguard-1.5/debian/rules squidguard-1.5/debian/rules

Bug#760749: CPPFLAGS unused

2014-09-07 Thread Guillaume Delacour
Makefile + * Remove generated binary in clean + + -- Guillaume Delacour g...@iroqwa.org Sun, 07 Sep 2014 15:11:27 +0200 + tree (1.7.0-1) unstable; urgency=medium * [63b3dfd] Imported Upstream version 1.7.0 (Closes: #745776) diff -Nru tree-1.7.0/debian/patches/cppflags.diff tree-1.7.0/debian

Bug#760699: Hardened build flags not fully enabled

2014-09-07 Thread Guillaume Delacour
Le dimanche 07 septembre 2014 à 03:40 +0200, Guillaume Delacour a écrit : Package: apt-cacher-ng Version: 0.7.27-1 Severity: important Tags: patch User: hardening-disc...@lists.alioth.debian.org Usertags: goal-hardening Hello, Please find attached a patch that enable all hardening

Bug#760699: Hardened build flags not fully enabled

2014-09-07 Thread Guillaume Delacour
Le dimanche 07 septembre 2014 à 21:35 +0200, Eduard Bloch a écrit : Hallo, * Guillaume Delacour [Sun, Sep 07 2014, 08:54:13PM]: Le dimanche 07 septembre 2014 à 03:40 +0200, Guillaume Delacour a écrit : Package: apt-cacher-ng Version: 0.7.27-1 Severity: important Tags: patch

Bug#760792: Enable verbose build

2014-09-07 Thread Guillaume Delacour
+ + -- Guillaume Delacour g...@iroqwa.org Sun, 07 Sep 2014 22:49:35 +0200 + minidlna (1.1.2+dfsg-1.1) unstable; urgency=medium * Non-maintainer upload. diff -Nru minidlna-1.1.2+dfsg/debian/rules minidlna-1.1.2+dfsg/debian/rules --- minidlna-1.1.2+dfsg/debian/rules 2014-04-28 22:33:25.0 +0200

Bug#760699: Hardened build flags not fully enabled

2014-09-06 Thread Guillaume Delacour
Package: apt-cacher-ng Version: 0.7.27-1 Severity: important Tags: patch User: hardening-disc...@lists.alioth.debian.org Usertags: goal-hardening -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Hello, Please find attached a patch that enable all hardening flags in your package. Although

Bug#760567: Use dpkg-buildflags

2014-09-05 Thread Guillaume Delacour
-3.1) unstable; urgency=medium + + * Non-maintainer upload. + * Use dpkg-buildflags CFLAGS, CPPFLAGS (patch upstream Makefile) and +LDFLAGS, also use pie and relro via DEB_BUILD_MAINT_OPTIONS + * Call make V=1 to show gcc command lines (blhc) and enable parallel build + + -- Guillaume Delacour

Bug#711075: hping3: Option '-z'/increasing TTL for traceroute mode doesn't work

2014-09-04 Thread Guillaume Delacour
libpcap0.8 1.3.0-1 ii tcl8.4 8.4.19-5 hping3 recommends no packages. hping3 suggests no packages. -- no debconf information -- Guillaume Delacour g...@iroqwa.org signature.asc Description: This is a digitally signed message part

Bug#688458: Conflicting types for variable ip_optlen

2014-09-04 Thread Guillaume Delacour
for hping3 could be integrated in Debian if someone want to take the time). Thanks. Best, Michael -- Guillaume Delacour g...@iroqwa.org signature.asc Description: This is a digitally signed message part

Bug#735922: wishlist: document logging in /var/log/auth.log

2014-07-14 Thread Guillaume Delacour
-- Configuration Files: /etc/default/sslh changed: RUN=yes DAEMON=/usr/sbin/sslh DAEMON_OPTS=--user sslh --listen 0.0.0.0:443 --numeric --ssh 127.0.0.1:22 --ssl 127.0.0.1:443 --pidfile /var/run/sslh/sslh.pid -- debconf information: * sslh/inetd_or_standalone: standalone -- Guillaume

Bug#740560: sslh fails to start with systemd as PID=1

2014-07-14 Thread Guillaume Delacour
/tmpfiles.d/sslh.conf file like this: d /run/sslh 0755 sslh sslh - I'll test this soon, but maybe you'll test this before me. Please let me know about any missing information in this report. Thanks, _g. -- Guillaume Delacour g...@iroqwa.org signature.asc Description: This is a digitally

Bug#669177: inspircd: unversioned dependency on package hurd on hurd-i386

2014-07-13 Thread Guillaume Delacour
Le vendredi 27 avril 2012 à 09:32 +0100, Jonathan Wiltshire a écrit : Hi! On 2012-04-26 19:33, Guillaume Delacour wrote: Le mercredi 18 avril 2012 à 00:01 +0100, Jonathan Wiltshire a écrit : E: inspircd: depends-on-essential-package-without-using-version depends: hurd As inspircd

Bug#668253: inspircd: does not close stdin or stderr on startup, consumes 100% cpu

2014-07-13 Thread Guillaume Delacour
) has been backported the 29 Mar 2013 into stable (which is Squeeze oldstable today). Sorry for the late answer. Thanks, Michael -- Guillaume Delacour g...@iroqwa.org signature.asc Description: This is a digitally signed message part

Bug#724874: [PKG-IRC-Maintainers] Bug#724874: inspircd: 2.0.15 now available

2014-06-16 Thread Guillaume Delacour
on mentors.d.n, I'd be happy to review and test it (though not being a DD I can't sponsor of course). I re-uploaded it again on mentors, thanks for feedback ! -- Guillaume Delacour g...@iroqwa.org signature.asc Description: This is a digitally signed message part

Bug#724874: [PKG-IRC-Maintainers] Bug#724874: Bug#724874: inspircd: 2.0.15 now available

2014-03-02 Thread Guillaume Delacour
with --with systemd * debian/control: Change Vcs-{Svn,Browser}, point to anonscm.debian.org and bump to Standards-Version 3.9.5 (no changes needed) * debian/patches/02_disable_rpath_for_extra_modules.diff: Refresh according upstream modules changes -- Guillaume Delacour g...@iroqwa.org Sat

Bug#717451: Backups broken when ssh_args are set

2013-07-28 Thread Guillaume Delacour
). [0]: http://rsnapshot.cvs.sourceforge.net/viewvc/rsnapshot/rsnapshot/rsnapshot-program.pl?revision=1.414view=markup [1]: https://github.com/DrHyde/rsnapshot/pull/1 -- Guillaume Delacour g...@iroqwa.org signature.asc Description: This is a digitally signed message part

Bug#717940: Incorrect description of rsync_numtries in rsnapshot.conf

2013-07-28 Thread Guillaume Delacour
to be more precise ? (i never use this option, but think it' quite clear like this). I agree that the default commented value should be 1 instead of 0. -- Guillaume Delacour g...@iroqwa.org signature.asc Description: This is a digitally signed message part

Bug#710283: inspircd: Starting Inspircd fails on writing to PID file

2013-06-02 Thread Guillaume Delacour
be : pid file=/var/run/inspircd.pid - Cut Irrelevant Parts of Config file - -- no debconf information -- Guillaume Delacour g...@iroqwa.org signature.asc Description: This is a digitally signed message part

Bug#678333: fails to terminate it's own testcode

2012-06-21 Thread Guillaume Delacour
in the testcode, but the package (psmisc) is not essential, so not installed on buildd. I've reproduced the problem with pbuilder and i'll just add a Build-Depends on psmisc in 1.13b-3. Andi -- Guillaume Delacour signature.asc Description: Digital signature

Bug#660385: php5-imagick: ignores memory limit

2012-04-30 Thread Guillaume Delacour
/imagick.setresourcelimit.php http://www.imagemagick.org/script/resources.php#environment So whatever value you use in setResourceLimit for RESOURCETYPE_MEMORY, the tasks are processed (less or more quickly). -- Guillaume Delacour g...@iroqwa.org signature.asc Description: Ceci est une partie de message numériquement

Bug#650406: sslh: does not start automatically during Debian init process

2012-04-30 Thread Guillaume Delacour
Hello, Le mercredi 25 janvier 2012 à 00:07 +0100, Philippe Basinska a écrit : Le 22/01/2012 21:26, Guillaume Delacour a écrit : Hello, Le samedi 17 décembre 2011 à 21:34 +0100, Guillaume Delacour a écrit : Le mardi 29 novembre 2011 à 16:51 +0100, Philippe Basinska a écrit : Package

Bug#669177: inspircd: unversioned dependency on package hurd on hurd-i386

2012-04-26 Thread Guillaume Delacour
) Kernel: Linux 3.2.0-2-amd64 (SMP w/2 CPU cores) Locale: LANG=en_GB.utf8, LC_CTYPE=en_GB.utf8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/bash -- Guillaume Delacour g...@iroqwa.org signature.asc Description: Ceci est une partie de message numériquement signée

Bug#660372: fix cmd_postexec - allow unmounting of snapshot root by cmd_postexec config option

2012-04-10 Thread Guillaume Delacour
-- Guillaume Delacour g...@iroqwa.org signature.asc Description: Ceci est une partie de message numériquement signée

Bug#665260: sslh: FTBFS: Can't exec lcov: No such file or directory at ./t line 298.

2012-03-22 Thread Guillaume Delacour
on about 50 AMD64 nodes of the Grid'5000 platform, using a clean chroot. Internet was not accessible from the build systems. [1]: http://bugs.debian.org/660269 -- Guillaume Delacour g...@iroqwa.org signature.asc Description: Ceci est une partie de message numériquement signée

Bug#660269: FTBFS on kfreebsd-*: cat: /tmp/sslh_test.pid: No such file or directory

2012-03-21 Thread Guillaume Delacour
Le mardi 20 mars 2012 à 21:58 +0100, Guillaume Delacour a écrit : Le mercredi 07 mars 2012 à 02:33 +0100, Guillaume Delacour a écrit : I'm afraid, there is another problem with fano and field schroots: 127.0.0.1 appears to point twice to localhost, so sslh try to listen twice

Bug#660269: FTBFS on kfreebsd-*: cat: /tmp/sslh_test.pid: No such file or directory

2012-03-20 Thread Guillaume Delacour
Le mercredi 07 mars 2012 à 02:33 +0100, Guillaume Delacour a écrit : I'm afraid, there is another problem with fano and field schroots: 127.0.0.1 appears to point twice to localhost, so sslh try to listen twice to localhost (--listen 127.0.0.1:$sslh_port in t test file). I've ping christoph

Bug#660269: FTBFS on kfreebsd-*: cat: /tmp/sslh_test.pid: No such file or directory

2012-03-06 Thread Guillaume Delacour
Hi, Le jeudi 23 février 2012 à 22:46 +0100, Guillaume Delacour a écrit : It seems to be a problem in both buildd kfreebsd hosts fano and field: the ip6-localhost entry point to 127.0.0.1 (with correct entries, on fresh install of debian/kfreebsd for example, the problem does not appear

Bug#635065: RFP: whatweb -- Next generation web scanner' from 'ITP: whatweb -- Next generation web scanner

2012-03-05 Thread Guillaume Delacour
. -- Guillaume Delacour g...@iroqwa.org whatweb_0.4.7-1.debian.tar.gz Description: application/compressed-tar signature.asc Description: Ceci est une partie de message numériquement signée

Bug#620960: RFS: inspircd

2012-03-04 Thread Guillaume Delacour
Le samedi 03 mars 2012 à 14:53 +0100, Helmut Grohne a écrit : On Wed, Dec 14, 2011 at 10:25:37PM +0100, Guillaume Delacour wrote: Le samedi 03 décembre 2011 à 11:39 +0100, Jan Lübbe a écrit : On Tue, 2011-11-01 at 22:00 +0100, Guillaume Delacour wrote: To access further information

Bug#660044: flowscan: diff for NMU version 1.006-13.1

2012-03-02 Thread Guillaume Delacour
: #935087). + + -- Leo Iannacone l...@ubuntu.com Tue, 28 Feb 2012 00:50:32 +0100 + flowscan (1.006-13) unstable; urgency=low * New maintainer (Closes: #402663). -- Guillaume Delacour g...@iroqwa.org signature.asc Description: Ceci est une partie de message numériquement signée

Bug#660269: FTBFS on kfreebsd-*: cat: /tmp/sslh_test.pid: No such file or directory

2012-02-23 Thread Guillaume Delacour
to 127.0.0.1 (with correct entries, on fresh install of debian/kfreebsd for example, the problem does not appear). As a workaround, i can patch upstream test suite to force to bind IPv6 loopback ::1 instead of ip6-localhost. -- Guillaume Delacour g...@iroqwa.org signature.asc Description: Ceci est

Bug#659420: flowscan: Uses perl4 corelibs without Depends

2012-02-13 Thread Guillaume Delacour
replacement libraries. Thanks, Dominic. [1] http://lintian.debian.org/tags/script-uses-perl4-libs-without-dep.html [2] http://wiki.debian.org/Teams/DebianPerlGroup/OpenTasks/Transitions/Perl4CoreLibs -- Guillaume Delacour g...@iroqwa.org signature.asc Description: Ceci est une partie

Bug#657087: checkrestart: Detect real command for interpreted languages

2012-01-23 Thread Guillaume Delacour
Package: debian-goodies Version: 0.59 Severity: wishlist Tags: patch -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Hello, Checkrestart is very useful for daemon written in C, but lacks to detect the real command when the daemon is written in intrepreted languages. (As an example) I propose

Bug#656891: RFP: bacula-gui -- Bweb is a Bacula web interface

2012-01-22 Thread Guillaume Delacour
Package: wnpp Severity: wishlist -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 * Package name: bacula-gui Version : 5.0.3 Upstream Author : Kern Sibbald k...@sibbald.com * URL : http://sourceforge.net/projects/bacula/ * License : GPL Programming Lang: Perl

  1   2   3   >