Bug#382410: /etc/rc0.d out of order: blame update-rc.d docs?

2006-08-10 Thread Alessandro Vesely
Package: sysv-rc Version: 2.86.ds1-1 I had to read the init.d/rc script to make sure that Knn* are _not_ called in reversed sort order. In facts, the docs don't say it. Giving a single NN argument should be deprecated. More misunderstandings below... Related bugs: 268713, 288098 The following

Bug#616414: tripwire: Modifies current directory, possibly triggering a violation on next check

2011-03-04 Thread Alessandro Vesely
Package: tripwire Version: 2.4.2-9 Severity: minor Tags: upstream After changing a monitored part of the system, one runs tripwire -m c -I Even accepting all changes, the next time a check is run it fails again if the command was issued from a monitored directory. It is not uncommon to

Bug#568409: apache2.2-common: HostnameLookup Off apparently doesn't work (allow from localhost?)

2010-02-04 Thread Alessandro Vesely
Package: apache2.2-common Version: 2.2.9-10+lenny6 Severity: minor Although HostnameLookup is set to Off (the default) host names are sometimes logged instead of IP addresses. This can be solved by using %a rather than %h in the LogFormat. However, why are IP resolved? I suspect the directive

Bug#169577: bind9: Ownership of /etc/bind/rndc.key is the problem.

2009-12-30 Thread Alessandro Vesely
On Fri, 09 Jan 2009 00:00:15 +1100 Bruce Tulloch wrote This bug still exists in lenny as of today (bind9/1:9.5.0.dfsg.P2-4) despite it being reported as fixed in bind9/1:9.5.0.dfsg.P2-1. Also exists today with bind9/lenny uptodate 1:9.5.1.dfsg.P3-1+lenny1 (presumably after the DNS cache

Bug#566018: libpopt-dev: poptPrintHelp displays syntax with no arguments

2010-01-20 Thread Alessandro Vesely
Package: libpopt-dev Version: 1.14-4 Severity: wishlist The otherHelp field cannot be set, therefore poptPrintHelp always printf Usage: progname [OPTIONS...] and never prints an argument list. otherHelp is defined in poptint.h, but an utility is missing for setting it. Something like the

Bug#393093: Does not depend on Courier: xrealloc: ../bash/subst.c:512: cannot reallocate 512 bytes (0 bytes allocated)

2009-02-02 Thread Alessandro Vesely
Hi all, Today I recompiled courier-authlib and this triggered the bug: I got /usr/local/sbin/imapd: xrealloc: ../bash/subst.c:512: cannot reallocate 512 bytes (0 bytes allocated) same for imapd-ssl; the rest worked OK. Note that /usr/local/sbin/imapd is a softlink to a shell script. If I

Bug#419496: on Sunday mornings weekly and daily run together

2010-03-14 Thread Alessandro Vesely
Package: sysklogd Version: 1.5-5 Followup-For: Bug #419496 run-parts does /etc/cron.weekly on Sunday at 4:47, right after cron.daily. Since the latter contains some lengthy stuff (mandb), they may end up running in reverse order, or simultaneously. this is particularly annoying when log

Bug#596849: logrotate: Rotated file name unknown to postrotate script

2010-09-14 Thread Alessandro Vesely
Package: logrotate Version: 3.7.1-5 Severity: wishlist The argument passed to the script is the name that the log file was renamed from, rather than the one it has been renamed to. This requires that scripts are manually kept in sync with the extension, e.g. changing to dateext will break

Bug#412767: seen it again

2010-10-25 Thread Alessandro Vesely
On 20:59, Joey Hess wrote: Always stops at the same size log file. I believe that I have reinstalled this server at least once since I originally saw the bug in 2006. There are no disk quota settings, and ulimit does not seem relevant: j...@wren:~ulimit -a -t: cpu time (seconds)

Bug#709510: update

2013-06-14 Thread Alessandro Vesely
On Thu 13/Jun/2013 13:09:27 +0200 Robin Wood wrote: I've tried the upgrade with rpcbind and nfs-common stopped and it makes no difference. On a similar issue, I found no alternatives than switching off insserv. Did you find a better workaround? -- To UNSUBSCRIBE, email to

Bug#712224: bootchart2: bootchart-done INIT INFO block has no Default-Stop for levels 0 6

2013-06-14 Thread Alessandro Vesely
Package: bootchart2 Version: 0.14.4-3 Severity: normal The installation script puts start links correctly (S99) and also puts some kill links, K99 in rc0.d and rc6.d. The latter K links have no counterpart in the LSB info, and should be removed as they are no-opt. This would be a minor bug in a

Bug#709510: update

2013-06-14 Thread Alessandro Vesely
On Fri 14/Jun/2013 09:14:44 +0200 Robin Wood wrote: Did you switch insserv off, then install then switch back on again or did you have to switch it off and leave it off? I've left it off for good, as the makefiles are not updated. (update-rc.d becomes somewhat unreliable too. I use a script

Bug#708369: release-notes: Please mention ipset

2013-05-15 Thread Alessandro Vesely
Package: release-notes Severity: normal Ipset is probably used by several servers, since there are articles explaining how to compile it on Debian/Ubuntu and how to use it, for example with Spamhaus DROP list. Xtables-addons 1.42 won't compile for existing 2.6.32 kernels (undefined struct flowi6

Bug#708696: cpqarrayd: Misleading package summary: kernel 3.2 seems to be supported

2013-05-17 Thread Alessandro Vesely
Package: cpqarrayd Version: 2.3-1.3 Severity: minor The package summary says this tool works with Linux kernels 2.x. However, the last changelog entry talks about 3.x kernels. Since it's on wheezy, that's what I'd have expected. When it starts, it just says May 17 20:53:40 north cpqarrayd:

Bug#708369: closed by Julien Cristau jcris...@debian.org (Re: Bug#708369: release-notes: Please mention ipset)

2013-05-19 Thread Alessandro Vesely
It's not clear to me what you think is release-notes material about this, sorry. I'd have expected some subsection of Chapter 5 to say something like, say: 5.16 Ipset and Iptables On squeeze systems that have xtables-addons the upgrade process may stop when attempting to install the

Bug#709772: nullidentd: Missing xinetd.d configuration file

2013-05-25 Thread Alessandro Vesely
Package: nullidentd Version: 1.0-5 Severity: wishlist Setting up nullidentd is less straightforward than it could be because a configuration file is missing. -- System Information: Debian Release: 7.0 APT prefers stable-updates APT policy: (500, 'stable-updates'), (500, 'stable')

Bug#709772: Acknowledgement (nullidentd: Missing xinetd.d configuration file)

2013-05-25 Thread Alessandro Vesely
Forgot the attachment, to go in /etc/xinetd.d/nullidentd # default: off # description: Minimal identd server implementing the auth protocol (RFC 1413). # need to set a user service auth { disable = yes flags = NODELAY socket_type = stream

Bug#721825: closed by Andres Salomon dilin...@debian.org (Bug#721825: fixed in msr-tools 1.3-1)

2013-10-11 Thread Alessandro Vesely
On Fri 11/Oct/2013 05:21:10 +0200 Andres Salomon wrote: * Add a note to manpages about ensuring the correct kernel modules are loaded when running commands (closes: #721825). The original package (both versions) has a script MAKEDEV-cpuid-msr that creates 32 directories /dev/cpu/$n

Bug#718434: Bug #718434, please leave CAcert as is

2013-12-05 Thread Alessandro Vesely
I find CAcert pretty useful, and it is handy to have their certificate installed by default. From other contributions to this bug, it seems their auditing, policies, or disclaimer have some issues. From a practical POV, the incidents reported by THC[0] mention different CAs, so I'd rather remove

Bug#718434: Bug #718434, please leave CAcert as is

2013-12-07 Thread Alessandro Vesely
On Thu 05/Dec/2013 20:16:57 +0100 Geoffrey Thomas wrote: Can you quantify what you mean by useful and handy? It is just convenient. Using curl, for example, you can skip some prior settings and command line options. If there are use cases for CAcert other than the fact that their

Bug#721825: msr-tools: missing /dev/cpu/0/msr (rdmsr: open: No such file or directory)

2013-09-04 Thread Alessandro Vesely
Package: msr-tools Version: 1.2-3 Severity: normal I found a workaround in http://archives.gentoo.org/gentoo-dev/msg_b90576f03c87fbcc790a96d3d0960f9a.xml Probably, it would suffice to do an mknod in /dev/cpu/0/msr but I copied that script verbatim (on a quadcore). It yields: cr--r--r-- 1 root

Bug#721946: [Pkg-xen-devel] Bug#721946: xen-hypervisor-4.1-amd64: dom0_mem cannot exceed some value

2013-09-06 Thread Alessandro Vesely
On Fri 06/Sep/2013 17:05:15 +0200 Ian Campbell wrote: Both sets of log contain stuff like: Sep 6 15:22:53 pcale kernel: [ 126.828195] ata4.00: exception Emask 0x0 SAct 0x0 SErr 0x8 action 0x6 frozen Sep 6 15:22:53 pcale kernel: [ 126.828199] ata4: SError: { 10B8B } Sep 6

Bug#711853: insserv: Design bug: rcN.d unstable and not maintainable

2013-06-10 Thread Alessandro Vesely
by Alessandro Vesely in June 2013. This is free software. =head1 NAME fix-init - rebuild Finit?.d links according to LSB headers =head1 SYNOPSIS fix-init [-n|--dry-run [Ifile]] [-r|--renum [Istep]] [--root Iroot] [-v|--verbose [2|3|4]] fix-init -h|--help [1|2] =head1

Bug#724687: checksecurity: buggy check-setuid default settings produce an empty list

2013-09-26 Thread Alessandro Vesely
Package: checksecurity Version: 2.0.14 Severity: normal The trailing | in the type (xxx...|) branch of CS_NFSAFS (see patch) apparently matches any type, so that find gets no paths to start with. Removing it, I am left with / and /dev rather than the empty list. -- System Information: Debian

Bug#724690: sshfs: user's mountpoint is not accessible by root

2013-09-26 Thread Alessandro Vesely
Package: sshfs Version: 2.4-1 Severity: normal Superuser has access to anything on a given machine, usually. However, after a user mounts sshfs, the mount point becomes unreadable by other shells: stat says Permission denied even to root. The ability to stat mountpoints would allow commands

Bug#724690: sshfs: user's mountpoint is not accessible by root

2013-09-27 Thread Alessandro Vesely
On Thu 26/Sep/2013 19:04:19 +0200 Bastien ROUCARIES wrote: Not a bug a security feature SEE fuse man page. I understand those security concerns. What I'm asking is that just the mountpoint be accessible to root, not the remote files. That would be enough for root to learn that the directory

Bug#695751: depending on a script that depends on $all (including by not having LSB headers) creates loop

2014-02-04 Thread Alessandro Vesely
On 26/01/13 18:55, Ben Hutchings wrote: Russ allbery wrote: We've encountered this problem many times with locally-written init scripts without LSB headers, since they get an implicit dependency on $all, which will create a loop if there is any other header with an implicit dependency on

Bug#102186: checksecurity and fuse.sshfs

2014-02-24 Thread Alessandro Vesely
I see this bug is still open. I'm not familiar with smbfs, but I get the same error as in the original report with user's networked files: /etc/cron.weekly/checksecurity: find: `/my/mount/point': Permission denied find: `/my/mount/point': Permission denied find: `/my/mount/point': Permission

Bug#761162: clamav-unofficial-sigs: Cron job results spread onto mail and logs

2014-09-11 Thread Alessandro Vesely
Package: clamav-unofficial-sigs Version: 3.7.1-3 Severity: normal Dear Maintainer, this bug is different from bug #704656, albeit similar: The issue here is the output of curl not redirected, rather than the output of clamscan not being redirected. I frequently receive mail to clamav@`hostname`

Bug#761162: clamav-unofficial-sigs: Cron job results spread onto mail and logs

2014-09-11 Thread Alessandro Vesely
On Thu 11/Sep/2014 12:20:11 +0200 Paul Wise wrote: Bill, would it be possible for you to update clamav-unofficial-sigs so that only signature downtime of more than one day is reported by the cron job? The current setup means that many admins are getting a lot of non-actionable cron spam,

Bug#761162: clamav-unofficial-sigs: Cron job results spread onto mail and logs

2014-09-12 Thread Alessandro Vesely
On Fri 12/Sep/2014 02:46:06 +0200 Paul Wise wrote: On Thu, 2014-09-11 at 19:10 +0200, Alessandro Vesely wrote: I'd rather suggest something along the lines of the attached patch (not tested). It should get rid of some cron spam. For reporting, I think libclamav does issue some warnings

Bug#761632: gwhois: Add .fail TLD

2014-09-15 Thread Alessandro Vesely
Package: gwhois Version: 20120626 Severity: normal Tags: upstream Dear Maintainer, please add this to the pattern file: :whois|whois.donuts.co \.fail$ (per http://www.iana.org/domains/root/db/fail.html) For example, domain dmarc.fail was registered to handle From: rewriting of mailing list

Bug#773428: jwhois: no option to skip rwhois redirection

2014-12-18 Thread Alessandro Vesely
Package: jwhois Version: 4.0-2.1 Severity: wishlist Tags: upstream Dear Maintainer, please file a request upstream to avoid following some redirections I need this if I query, for example: jwhois 192.254.235.94 This brings up a poor page, which has no abuse contact information. Arin is very

Bug#783228: clamav-unofficial-sigs: securiteinfo databases not available any more

2015-04-24 Thread Alessandro Vesely
Package: clamav-unofficial-sigs Version: 3.7.1-3 Severity: minor Tags: upstream The si_dbs=[...] entry should be commented out from /usr/share/clamav-unofficial-sigs/conf.d/00-clamav-unofficial-sigs.conf See this post by Steve Basford:

Bug#807316: jwhois: WHOIS vs RDAP or WhoisRWS

2015-12-07 Thread Alessandro Vesely
Package: jwhois Version: 4.0-2.1 Severity: wishlist Tags: upstream Dear Maintainer, I looked up an abuse address for 192.254.239.154 and found supp...@websitewelcome.com. The mail bounced. I thought I'd report invalid WHOIS data, but instead report this. Because ARIN's web page returned a

Bug#832579: pixman: SIGSEGV after rowstride overflow in large image

2016-07-27 Thread Alessandro Vesely
Source: pixman Version: 0.32.6 Severity: normal Tags: patch Dear Maintainer, the following message was being written by dbg after launching evince on a pdf containing a heavy image: Program received signal SIGSEGV, Segmentation fault. [Switching to Thread 0x7fffe5f92700 (LWP 32388)]

Bug#838486: inkscape: Segmentation fault in 0-48.5 src/display/nr-arena-image.cpp

2016-09-21 Thread Alessandro Vesely
Package: inkscape Version: 0.48.5-3 Severity: normal Tags: patch Dear Maintainer, $ gdb -q --args /usr/bin/inkscape test-pdf.svg Reading symbols from /usr/bin/inkscape...done. (gdb) run Starting program: /usr/bin/inkscape test-pdf.svg [Thread debugging using libthread_db enabled] Using host

Bug#838486: inkscape: Segmentation fault in 0-48.5 src/display/nr-arena-image.cpp

2016-09-21 Thread Alessandro Vesely
Hi Mattia, On Wed 21/Sep/2016 16:54:02 +0200 Mattia Rizzolo wrote: On Wed, Sep 21, 2016 at 02:13:24PM +0200, Alessandro Vesely wrote: $ gdb -q --args /usr/bin/inkscape test-pdf.svg Reading symbols from /usr/bin/inkscape...done. (gdb) run Starting program: /usr/bin/inkscape test-pdf.svg [Thread

Bug#838654: inkscape: rowstride integer overflow

2016-09-23 Thread Alessandro Vesely
Package: inkscape Version: 0.91-5~bpo8+1 Severity: normal Tags: upstream patch Dear Mattia, I open a new bug, since #838486 is rather different. The same idiom, however, appears in the latest version of drawing-image.cpp. With the patch attached, and some other patches in pixman (#838650) and

Bug#838650: pixman: rowstride integer overflow

2016-09-23 Thread Alessandro Vesely
Source: pixman Version: pixman-0.32.6 Severity: normal Tags: upstream patch Dear Maintainer, it is wrong to compute offsets like so: int rowstride = something; char *buffer = base_ptr + y*rowstride + x*4; That idiom fails in 64bit architecture where integers are 32 bit. Consider a

Bug#832579: pixman: SIGSEGV after rowstride overflow in large image

2016-09-23 Thread Alessandro Vesely
This bug is a duplicate of bug #838650. Please close it.

Bug#838648: libcairo2: rowstride integer overflow

2016-09-23 Thread Alessandro Vesely
Package: libcairo2 Version: cairo-1.14.0 Severity: normal Tags: upstream patch Dear Maintainer, it is wrong to compute offsets like so: int rowstride = something; char *buffer = base_ptr + y*rowstride + x*4; That idiom fails in 64bit architecture where integers are 32 bit. Consider that

Bug#838654: inkscape: rowstride integer overflow

2016-11-09 Thread Alessandro Vesely
On Mon 07/Nov/2016 18:21:37 +0100 Mattia Rizzolo wrote: On Fri, Sep 23, 2016 at 12:44:41PM +0200, Alessandro Vesely wrote: I open a new bug, since #838486 is rather different. Could you open a MR (or a bug with patch) upstream for this? That part didn't change at all in trunk, so it should

Bug#838486: inkscape: Segmentation fault in 0-48.5 src/display/nr-arena-image.cpp

2016-11-08 Thread Alessandro Vesely
On Mon 07/Nov/2016 18:16:00 +0100 Mattia Rizzolo wrote: control: tag -1 upstream - patch On Wed, Sep 21, 2016 at 09:26:10PM +0200, Alessandro Vesely wrote: I'll try and reapply the latter patch tomorrow, and see how it goes. How did that go? I sent a patch to Pixman's fast-path a month ago

Bug#857891: [logrotate does not rotate logs]

2017-07-29 Thread Alessandro Vesely
On Mon, 20 Mar 2017 21:14:39 +0100 Andreas Henriksson wrote: > [...] > > I thus very much suspect this is an already fixed bug. So is this bug confirmed? TIA Ale

Bug#870498: clamav-unofficial-sigs: Option -i (configuration information) shows nothing

2017-08-02 Thread Alessandro Vesely
Package: clamav-unofficial-sigs Version: 3.7.2-2 Severity: normal Tags: upstream Dear Maintainer, /usr/sbin/clamav-unofficial-sigs -i produces a long report, but the final part of it, after the head: *** SCRIPT CONFIGURATION SETTINGS *** is not at all informative. A possible fix is as follows.

Bug#879008: publicsuffix: effective_tld_names.dat is not upgraded

2017-10-18 Thread Alessandro Vesely
Package: publicsuffix Version: 20170424.0717-1 Severity: normal Dear Maintainer, at publicsuffix.org they recommend to avoid downloading the list too often, and recommend once a day. A dependant package, python-publicsuffix, offers a fetch() function which is explained in a blog:

Bug#879008: publicsuffix: effective_tld_names.dat is not upgraded

2017-10-19 Thread Alessandro Vesely
On Thu 19/Oct/2017 08:06:27 +0200 Daniel Kahn Gillmor wrote: > > The publicsuffix package itself is what most debian packages should rely > on -- It will be updated regularly, and you'll have not only a recent > psl but you won't have to fetch any other data besides package upgrades. > > This is

Bug#483811: [fam] fam segfaults

2018-06-16 Thread Alessandro Vesely
On sat 26 may 2018 it segfaulted again. Identical pattern: (gdb) bt #0 0x6811 in ?? () #1 0x00412b1c in TCP_Client::unblock_handler (closure=0xdb1870) at TCP_Client.c++:270 #2 0x004105dc in Scheduler::handle_io (fds=0xaf3eb0, fds@entry=0x7ffc71013620,

Bug#879008: publicsuffix: effective_tld_names.dat is not upgraded

2017-10-20 Thread Alessandro Vesely
On Thu 19/Oct/2017 21:10:58 +0200 Daniel Kahn Gillmor wrote: > On Thu 2017-10-19 13:04:13 +0200, Alessandro Vesely wrote: >> >> What do you reckon? > > I'm not particularly interested in setting up cronjobs for people that > (a) introduce new regular network activ

Bug#888419: pillow: Bad Build-Depends for stretch

2018-01-25 Thread Alessandro Vesely
Source: pillow Version: 5.0.0 Severity: normal Dear Maintainer, I get: root@:~# apt-get build-dep pillow Reading package lists... Done Reading package lists... Done Building dependency tree Reading state information... Done Some packages could not be installed. This may mean that you have

Bug#483811: [fam] fam segfaults

2018-02-06 Thread Alessandro Vesely
Package: fam Version: 2.7.0-17.1 Followup-For: Bug #483811 I eventually managed to compile a non-stripped version of famd. In order to run it, I modified /etc/init.d/fam, which reportbug detected and automatically copied below (search "-ale:"). I'll attach /root/famd-wrapper in a moment. It's a

Bug#483811: [courier-users] This may be a problem with FAM or Gamin

2018-02-07 Thread Alessandro Vesely
On Wed 07/Feb/2018 00:34:59 +0100 Sam Varshavchik wrote: >> >> Curiously, I found this file name: >> .5058547.1517362926.M462851P21244V6811I00566211_0.north,S=4981 >> >> >> Regular mail files don't have that leading ".5058547".  What does it mean, is >> it for temporary files?

Bug#840955: ITP: courier-zdkimfilter -- DKIM filter for Courier-MTA

2018-07-26 Thread Alessandro Vesely
Version 1.6 has an experimental /debian/ subdirectory included in the tarball, so that one can build a debian package (dpkg-buildpackage -b -uc -us) instead of making and installing in the traditional way. Best Ale

Bug#483811: [fam] fam segfaults

2018-09-10 Thread Alessandro Vesely
I experienced more core dumps, but haven't had time to examine them. In particular, at a time I had three core dumps in a row on Jul 14: -rw--- 1 ale staff 6180864 Jul 14 17:10 core_epoch=1531581032_pid=5409_file=!usr!sbin!famd -rw--- 1 ale staff 9302016 Jul 14 17:09

Bug#483811: [fam] fam segfaults

2018-04-13 Thread Alessandro Vesely
On Fri, 30 Mar 2018 12:47:15 +0200 I wrote: > That suggests that Set.h doesn't work as expected. No, that wasn't the case. A couple of days ago I got a core dump with exactly the same back trace (bt), even if using std::set. Core was generated by `/usr/sbin/famd -v -f -T 0'. Program terminated

Bug#483811: [fam] fam segfaults

2018-03-30 Thread Alessandro Vesely
Yesterday I got another core dump and, again, it was like the previous ones: #1 0x00412927 in TCP_Client::unblock_handler (closure=0x1ffa030) at TCP_Client.c++:270 I checked the assertions were indeed compiled in, by (gdb) disass ((TCP_Client*)$closure)->dequeue_from_scan, which ended

Bug#483811: [fam] fam segfaults

2018-03-16 Thread Alessandro Vesely
Yesterday it happened again, exactly the same pattern: Reading symbols from ./build-tree/fam-2.7.0/src/famd...done. [New LWP 18773] [Thread debugging using libthread_db enabled] Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". Core was generated by `/usr/sbin/famd -v -f

Bug#909789: manpages-dev: stat(2) manpage on ENOENT for dangling symbolic links (broken links)

2018-09-28 Thread Alessandro Vesely
Package: manpages-dev Version: 4.10-2 Severity: minor Dear Maintainer, it seems to be a gotcha having stat(x, y) unexpectedly return -1 when x is a broken link. The stat(1) command works where stat(2) fails. The obvious solution is to use lstat. It is difficult to fix this without

Bug#711853: insserv: Design bug: rcN.d unstable and not, maintainable

2019-04-15 Thread Alessandro Vesely
On Sun 14/Apr/2019 12:52:44 +0200 Dmitry Bogatov wrote: > > control: tags -1 +wontfix +moreinfo > > [2019-04-11 10:54] Jesse Smith When update-rc.d calls insserv, the rcN.d directories are rebuilt without taking into consideration any adjustment that might have been set up

Bug#711853: Bug# 711853: insserv

2019-04-15 Thread Alessandro Vesely
On Sat 13/Apr/2019 01:06:01 +0200 Tom H wrote: > > I've always assumed that: > > - the rcX.d links are only meant to be changed by running "insserv" > (directly or via update-rc.d) > > - the dependencies of "/etc/init.d/foo" should be changed via > "/etc/insserv/overrides/foo" That sounds

Bug#930154: inkscape: extension-error-log complaint. An improper .inx file?

2019-06-07 Thread Alessandro Vesely
Package: inkscape Version: 0.92.1-1 Severity: normal Dear Maintainer, I'm experiencing a strange behavior of Inkscape, and, trying to investigate, I found an extension-errors.log which I attach. In fact, I have: ~$ dpkg -L inkscape|grep -i win32

Bug#930154: inkscape: extension-error-log complaint. An improper .inx file?

2019-06-21 Thread Alessandro Vesely
On Fri 21/Jun/2019 15:53:49 +0200 Mattia Rizzolo wrote: > But as I mentioned, those messages are completely harmless, so you can > safely ignore these errors. In fact, the misbehavior I was after turned out to be unrelated. Thank you anyway. Best Ale signature.asc Description: OpenPGP

Bug#711853: insserv: Design bug: rcN.d unstable and not, maintainable

2019-05-01 Thread Alessandro Vesely
On Thu 25/Apr/2019 16:12:42 +0200 Dmitry Bogatov wrote: > [2019-04-22 19:07] Alessandro Vesely > >> The point is building every time from scratch, rigidly enjoining specs, >> like it or lump it, versus an incremental, tolerant, minimal changes >> operation. > > Wha

Bug#711853: insserv: Design bug: rcN.d unstable and not, maintainable

2019-04-18 Thread Alessandro Vesely
On Thu 18/Apr/2019 12:24:25 +0200 Dmitry Bogatov wrote: > [2019-04-17 18:02] Alessandro Vesely >> >> I recall having seen all links renumbered as 01, 02, 03, ... On the machine >> I'm writing from now --a client where the boot sequence was never tampered >> with-- l

Bug#711853: insserv: Design bug: rcN.d unstable and not, maintainable

2019-04-18 Thread Alessandro Vesely
On Thu 18/Apr/2019 12:43:24 +0200 Ian Jackson wrote: > Dmitry Bogatov writes: >> >> As far as I know, "A depends B, B depends A" situation is called >> RC-critical bug. > > If shipped by Debian but it can perhaps arise due to old packages, > ad-hoc packages, etc. I agree that it's wrong but

Bug#711853: 711853

2019-04-18 Thread Alessandro Vesely
On Thu 18/Apr/2019 12:41:57 +0200 Tom H wrote: >>> I've always assumed that: >>> >>> - the rcX.d links are only meant to be changed by running "insserv" >>> (directly or via update-rc.d) >>> >>> - the dependencies of "/etc/init.d/foo" should be changed via >>> "/etc/insserv/overrides/foo" >> >>

Bug#711853: insserv: Design bug: rcN.d unstable and not, maintainable

2019-04-17 Thread Alessandro Vesely
On Wed 17/Apr/2019 00:44:26 +0200 Dmitry Bogatov wrote: > [2019-04-15 09:14] Alessandro Vesely >> >> Nowadays, stable sort algorithms are really widespread. Adjusting links >> without subverting their existing order is not that hard. > > I am not going to implement

Bug#711853: insserv: Design bug: rcN.d unstable and not, maintainable

2019-04-22 Thread Alessandro Vesely
On Mon 22/Apr/2019 11:55:55 +0200 Dmitry Bogatov wrote: > [2019-04-18 18:30] Alessandro Vesely >> On Thu 18/Apr/2019 12:43:24 +0200 Ian Jackson wrote: >>> >>> But I think the current behaviour of insserv in this situation is to >>> bomb out completely a

Bug#965034: snmpd: Default not sourced, SNMPDOPTS not changed, 'ia_addr' error resurrected

2020-07-14 Thread Alessandro Vesely
Package: snmpd Version: 5.7.3+dfsg-5 Severity: normal Dear Debian Maintainer, after upgrading to Beowulf, daemon.log gets filled with these: Jul 14 18:31:46 31 north snmpd[27013]: error on subcontainer 'ia_addr' insert (-1) Jul 14 18:31:46 31 north snmpd[27013]: error on subcontainer 'ia_addr'

Bug#966343: bug#498: libc6: Permission denied, intermittent in execve

2020-07-27 Thread Alessandro Vesely
Hi Mark, On Mon 27/Jul/2020 11:14:01 +0200 Mark Hindley wrote: > On Mon, Jul 27, 2020 at 10:32:15AM +0200, Alessandro Vesely wrote: >> Package: libc6 >> Version: GNU C Library (Debian GLIBC 2.28-10) stable release version 2.28. >> Severity: normal >> >> in

Bug#966343: libc6: Permission denied, intermittent in execve

2020-07-27 Thread Alessandro Vesely
Package: libc6 Version: GNU C Library (Debian GLIBC 2.28-10) stable release version 2.28. Severity: normal Forwarded Message Subject: libc6: Permission denied, intermittent in execve Date: Mon, 27 Jul 2020 10:25:27 +0200 From: Alessandro Vesely To: Devuan Bug Tracking System

Bug#966343: bug#498: libc6: Permission denied, intermittent in execve

2020-07-27 Thread Alessandro Vesely
On Mon, 27 Jul 2020 12:13:44 +0200 Samuel Thibault wrote: > Alessandro Vesely, le lun. 27 juil. 2020 11:47:34 +0200, a ecrit: > > So this turns out to be a documentation bug. The execve man page should > > mention that EACCESS can result as an (unforeseen) apparmor impedi

Bug#1052338: kea: /etc/init.d/kea-dhcp-ddns-server

2023-09-20 Thread Alessandro Vesely
Package: kea Version: 2.2.0-6 Severity: normal Dear Maintainer, I installed kea on Devuan, but bugreport said kea is unforked. The server won't start, because DAEMON doesn't exist: 799-north:init.d# diff -u /tmp/kea-dhcp-ddns-server kea-dhcp-ddns-server --- /tmp/kea-dhcp-ddns-server

Bug#1052338: kea: /etc/init.d/kea-dhcp-ddns-server

2023-10-05 Thread Alessandro Vesely
Hi, On Wed 04/Oct/2023 23:07:49 +0200 Paride Legovini wrote: Control: severity -1 wishlist Hi Alessandro, Alessandro Vesely wrote on 20/09/2023: I installed kea on Devuan, but bugreport said kea is unforked. The server won't start, because DAEMON doesn't exist: 799-north:init.d# diff -u

Bug#1050039: traceroute: Exit code is not reliable nor documented

2023-08-18 Thread Alessandro Vesely
Package: traceroute Version: 1:2.1.0-2+deb11u1 Severity: normal Dear Maintainer, I resend this from Devuan, because the package is not forked. I've been using traceroute to monitor network state of the server for years. It is called for each interface by a cron job running a few times per hour.

Bug#1063758: spamd: /etc/init.d/spamd still uses --name instead of --exec

2024-02-12 Thread Alessandro Vesely
Package: spamd Version: 4.0.0-6 Severity: normal Dear Maintainer, /etc/init.d/spamd still uses --name instead of --exec. This is noticeable on shutdown, what the system waits for some time trying to kill spamd, and then complains something about its inability to track process names and

Bug#1067760: libc6: Curious behavior of inet_pton() on IPv4 mapped numbers

2024-03-26 Thread Alessandro Vesely
On Tue 26/Mar/2024 17:34:20 +0100 Bastian Blank wrote: On Tue, Mar 26, 2024 at 12:53:42PM +0100, Alessandro Vesely wrote: I compiled the example program given in the inet_pton(3) man page, and obtain the following: $ ./a.out i6 0:0:0::5.6.7.8 Not in presentation format This is no valid

Bug#1067760: libc6: Curious behavior of inet_pton() on IPv4 mapped numbers

2024-03-27 Thread Alessandro Vesely
On Tue 26/Mar/2024 20:14:27 +0100 Aurelien Jarno wrote: On 2024-03-26 12:53, Alessandro Vesely wrote: Package: libc6 Version: 2.36-9+deb12u4 Severity: normal Tags: ipv6 Dear Maintainer, I compiled the example program given in the inet_pton(3) man page, and obtain the following: $ ./a.out i6

Bug#1067760: libc6: Curious behavior of inet_pton() on IPv4 mapped numbers

2024-03-26 Thread Alessandro Vesely
Package: libc6 Version: 2.36-9+deb12u4 Severity: normal Tags: ipv6 Dear Maintainer, I compiled the example program given in the inet_pton(3) man page, and obtain the following: $ ./a.out i6 0:0:0::5:6:7:8 :::5:6:7:8 $ ./a.out i6 0:0:0::5.6.7.8 Not in presentation format $ ./a.out

Bug#1069596: xscreensaver does not ask password on first key hit

2024-04-21 Thread Alessandro Vesely
Package: xscreensaver Version: 6.06+dfsg1-3 Severity: important Dear Maintainer, after the last system update (6.1.0-20-amd64) accessing the system became really hard. Today it took a quarter of an hour of random key hits before I got a request to authenticate. I attach a log file, starting

Bug#1069596: xscreensaver does not ask password on first key hit

2024-04-21 Thread Alessandro Vesely
Hi, I'm afraid I won't try next screensaver version. The bug has been showing on a server which I don't want to reboot. After the logged event I'm using slock. Best Ale On 21/04/2024 16:52, Tormod Volden wrote: Thanks for your report. It would be worthwhile to check if this is a bug that