Bug#1055569: apt: StateDir variable may not be initialized in apt daily (ineffective lock)

2023-11-08 Thread benoit . sibaud

Package: apt
Version: 2.6.1
Severity: normal
X-Debbugs-Cc: benoit.sib...@orange.com

Dear Maintainer,

in /usr/lib/apt/apt.systemd.daily all vars defined by eval + apt-config
shell are pre-initialized, except the one used for daily_lock file.

    Cache="/var/cache/apt/archives/"
    eval $(apt-config shell Cache Dir::Cache::archives/d)

versus

    eval $(apt-config shell StateDir Dir::State/d)
    exec 3>${StateDir}/daily_lock

So if apt-config shell fails, $StateDir is undefined, daily_lock is
created in / instead of /var/lib/apt/

so you can have something like that:

-rw-r--r-- 1 root root 0 Nov  6 12:47 /daily_lock
-rw-r--r-- 1 root root 0 Nov  7 14:33 /var/lib/apt/daily_lock

ie. ineffective lock at some point and remaining useless file in /

An easy way to trigger the issue is to bork a bit apt configuration...
like a wrong instruction in /etc/apt/apt.conf.d/99bork for example.

# apt-config shell StateDir Dir::State/d
E: Syntax error /etc/apt/apt.conf:4: Extra junk at end of file


Probable fix: add a StateDir="/var/lib/apt" before (and/or activate set
-e to only use defined variables)


-- Package-specific info:

-- (no /etc/apt/preferences present) --


-- (no /etc/apt/preferences.d/* present) --


-- (no /etc/apt/sources.list present) --


-- (/etc/apt/sources.list.d/debian.sources present, but not submitted) --


-- System Information:
Debian Release: 12.2
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable-security'), (500, 
'stable')

Architecture: amd64 (x86_64)

Kernel: Linux 6.2.0-36-generic (SMP w/20 CPU threads; PREEMPT)
Kernel taint flags: TAINT_OOT_MODULE, TAINT_UNSIGNED_MODULE
Locale: LANG=C, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: unable to detect

Versions of packages apt depends on:
ii  adduser 3.134
ii  debian-archive-keyring  2023.3+deb12u1
ii  gpgv    2.2.40-1.1
ii  libapt-pkg6.0   2.6.1
ii  libc6   2.36-9+deb12u3
ii  libgcc-s1   12.2.0-14
ii  libgnutls30 3.7.9-2
ii  libseccomp2 2.5.4-1+b3
ii  libstdc++6  12.2.0-14
ii  libsystemd0 252.17-1~deb12u1

Versions of packages apt recommends:
ii  ca-certificates  20230311

Versions of packages apt suggests:
pn  apt-doc  
pn  aptitude | synaptic | wajig  
pn  dpkg-dev 
pn  gnupg | gnupg2 | gnupg1  
pn  powermgmt-base   

-- no debconf information



Ce message et ses pieces jointes peuvent contenir des informations 
confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce 
message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages 
electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou 
falsifie. Merci.

This message and its attachments may contain confidential or privileged 
information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete 
this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been 
modified, changed or falsified.
Thank you.


Bug#570718: wamerican: Add analyses (plural form of analysis, already included)

2010-02-20 Thread Benoit Sibaud
Package: wamerican
Version: 6-3
Severity: wishlist

*** Please type your report below this line ***

analysis ; plural analyses

$ grep ^analys /usr/share/dict/american-english 
analysis
analysis's
analyst
analyst's
analysts

-- System Information:
Debian Release: squeeze/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)

Kernel: Linux 2.6.32-trunk-686 (SMP w/2 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages wamerican depends on:
ii  debconf [debconf-2.0] 1.5.28 Debian configuration management sy

wamerican recommends no packages.

wamerican suggests no packages.

-- debconf information:
  wamerican/languages: american (American English)
  shared/packages-wordlist:

-- 
Benoît Sibaud



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#524438: Same problem with Windows 2000?

2009-04-29 Thread Benoit SIBAUD
Hi,

With a Windows 2000 LAN Manager server,
- one box Debian Lenny kernel Linux 2.6.26-2-686 locale fr...@euro

$ smbmount //x /media/I -o username=x,workgroup=x
$ cd /media/I
$ find xxx   -type f /dev/null 21

Kernel panic (I also got instant reboot with some ls */*/* command)
Same thing with /sbin/mount.cifs or /sbin/mount.smbfs

- an other box Debian Lenny kernel Linux 2.6.26-2-686 locale en_US.UTF-8

Same thing. Kernel panic.

Nothing with sysklogd at INFO level and remote logs, nothing in
/var/log/ksymoops
Seems to work fine with a kernel Linux 2.6.29-1-686 from Sid.
Seems to work fine with a KUbuntu Intrepid and a kernel Linux
2.6.27-11-generic.

Regards,

-- 
Benoît Sibaud



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#508221: pidgin-sipe: Please package new upstream version

2009-02-12 Thread Benoit SIBAUD
Hi,

1.3.3 is now out.

version 1.3.3 (2009-02-09)
 - Implemented keep alive support. Thanks Stefan Becker
 - Support LCS 2005 buddy auth/blocking. Thanks Gabriel Burt
 - Fixed SSL errors.
 - Fixed many segmentation fault errors.
 - Added many translation files.

-- 
Benoît Sibaud




-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#446206: Seems to be fixed

2008-01-10 Thread Benoit SIBAUD
Hi,

No more segfault with wireshark 0.99.7-1~lenny1 (testing-security).
So it seems to be fixed.

-- 
Benoît Sibaud



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#446206: wireshark: SegFault on a two frames portmap dump

2007-10-11 Thread Benoit SIBAUD
Package: wireshark
Version: 0.99.6rel-5

wireshark segfaults on a Statistics/RTP/Show all streams (the original
source is a 500MB dump from 2 hours of intranet traffic, including a
ToIP conference). I reduced the case to a two portmap frames dump (see
attachment).

The backtrace contains a lot of functions, probably a loop.

Core was generated by `wireshark'.
Program terminated with signal 11, Segmentation fault.
#0  0xb637a6f5 in g_hash_table_lookup () from /usr/lib/libglib-2.0.so.0
#1  0xb6e7087c in conversation_lookup_hashtable (hashtable=0x8a293a0,
frame_num=2, addr1=0x89b5870, addr2=0xb7f2ea30,
ptype=PT_UDP, port1=111, port2=0) at conversation.c:655
655 match = g_hash_table_lookup(hashtable, key);
#2  0xb6e70e9c in find_conversation (frame_num=2, addr_a=0x89b5870,
addr_b=0xb7f2ea30, ptype=PT_UDP, port_a=111, port_b=0,
options=1) at conversation.c:929
929conversation =
#3  0xb722bf75 in dissect_rpc_indir_reply (tvb=0x88b9f68,
pinfo=0x89b5820, tree=0x0, offset=593036, result_id=32340,
prog_id=32333, vers_id=32337, proc_id=32335) at packet-rpc.c:1529
1529conversation = find_conversation(pinfo-fd-num,
pinfo-dst, null_address,
#4  0xb71f19fc in dissect_callit_reply (tvb=0x88b9f68, offset=593036,
pinfo=0x89b5820, tree=0x0) at packet-portmap.c:344
344 offset = dissect_rpc_indir_reply(tvb, pinfo, tree, offset,
#5  0xb7229fab in call_dissect_function (tvb=0x88b9f68, pinfo=0x89b5820,
tree=0x89b5870, offset=593032,
dissect_function=0xb71f1950 dissect_callit_reply,
progname=0xbf7a9024 ) at packet-rpc.c:1272
1272offset = dissect_function(tvb, offset, pinfo, tree);
#6  0xb71f19fc in dissect_callit_reply (tvb=0x88b9f68, offset=593028,
pinfo=0x89b5820, tree=0x0) at packet-portmap.c:344
344 offset = dissect_rpc_indir_reply(tvb, pinfo, tree, offset,

-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)

Kernel: Linux 2.6.15-1-686-smp (SMP w/1 CPU core)
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15)
(ignored: LC_ALL set to [EMAIL PROTECTED])
Shell: /bin/sh linked to /bin/bash

Versions of packages wireshark depends on:
ii  libadns11.4-0.1  Asynchronous-capable DNS
client li
ii  libatk1.0-0 1.20.0-1 The ATK accessibility toolkit
ii  libc6   2.6.1-1+b1   GNU C Library: Shared libraries
ii  libcairo2   1.4.10-1 The Cairo 2D vector
graphics libra
ii  libcap1 1:1.10-14support for getting/setting
POSIX.
ii  libcomerr2  1.40.2-1 common error description
library
ii  libfontconfig1  2.4.2-1.2generic font configuration
library
ii  libgcrypt11 1.2.4-2  LGPL Crypto library -
runtime libr
ii  libglib2.0-02.14.0-2 The GLib library of C routines
ii  libgnutls13 1.7.19-1 the GNU TLS library -
runtime libr
ii  libgtk2.0-0 2.10.13-1The GTK+ graphical user
interface
ii  libkrb531.6.dfsg.1-7 MIT Kerberos runtime libraries
ii  libpango1.0-0   1.18.2-1 Layout and rendering of
internatio
ii  libpcap0.8  0.9.7-1  System interface for
user-level pa
ii  libpcre36.7-1Perl 5 Compatible Regular
Expressi
ii  libportaudio2   19+svn20070125-1 Portable audio I/O - shared
librar
ii  libx11-62:1.0.3-7X11 client-side library
ii  libxcursor1 1:1.1.9-1X cursor management library
ii  libxext61:1.0.3-2X11 miscellaneous extension
librar
ii  libxfixes3  1:4.0.3-2X11 miscellaneous 'fixes'
extensio
ii  libxi6  2:1.1.3-1X11 Input extension library
ii  libxinerama11:1.0.2-1X11 Xinerama extension library
ii  libxrandr2  2:1.2.2-1X11 RandR extension library
ii  libxrender1 1:0.9.4-1X Rendering Extension
client libra
ii  wireshark-common0.99.6rel-5  network traffic analyser
(common f
ii  zlib1g  1:1.2.3.3.dfsg-5 compression library - runtime

Versions of packages wireshark recommends:
pn  gksu  none (no description available)

-- no debconf information

-- 
Benoît Sibaud


dump.crash.wireshark
Description: Binary data