Bug#778747: [Pkg-openssl-devel] Bug#778747: openssl: RFC 7465 says RC4 is broken, never to be used

2015-02-21 Thread Florian Schlichting
On Fri, Feb 20, 2015 at 10:50:20PM +0100, Kurt Roeckx wrote: On Fri, Feb 20, 2015 at 10:08:48PM +0100, Florian Schlichting wrote: | RC4 3880.5871 | RC4 Only 3712 0.7918 | RC4 Preferred 64613 13.7832 | RC4 forced in

Processed (with 1 errors): your mail

2015-02-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: forcemerge 775235 776911 Bug #775235 [gnome-shell] gnome-shell: fails to start on i386 when built with llvm-3.5 Bug #770130 [gnome-shell] gnome-shell: fails to start on i386 when built with llvm-3.5 Unable to merge bugs because: package of

Processed: your mail

2015-02-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 778948 serious Bug #778948 [src:e2fsprogs] e2fsprogs: CVE-2015-1572 buffer overflow Severity set to 'serious' from 'important' thanks Stopping processing here. Please contact me if you need assistance. -- 778948:

Bug#777722: xdg-utils: diff for NMU version 1.1.0~rc1+git20111210-7.4

2015-02-21 Thread Michael Gilbert
On Fri, Feb 20, 2015 at 10:49 AM, Salvatore Bonaccorso wrote: Control: tags 22 + pending Dear maintainer, I've prepared an NMU for xdg-utils (versioned as 1.1.0~rc1+git20111210-7.4) and uploaded it to DELAYED/2. Please feel free to tell me if I should delay it longer. Hi Salvatore,

Processed: RE: read in movie-title failing

2015-02-21 Thread Debian Bug Tracking System
Processing control commands: tags -1 +patch Bug #778866 [videotrans] videotrans: movie-title terminates without doing anything Added tag(s) patch. -- 778866: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778866 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To

Bug#778866: read in movie-title failing

2015-02-21 Thread Sean Ellefson
Control: tags -1 +patch Was able to reproduce bug: `movie-title` terminates on error generated by `read` due to `set -e` on line where it attempts to read title card dimensions generated by `identify`. Unsure why `read` failed in the way that it does, couldn't reproduce from /bin/sh on my local

Bug#776911: gnome-session: session fails to start with something went wrong message

2015-02-21 Thread Michael Gilbert
control: forcemerge 775235 -1 On Fri, Feb 6, 2015 at 1:20 PM, Simon McVittie wrote: Michael, I see you've found a solution or workaround: is there anything you'd like Rafal to try? Try gnome-shell built with llvm-3.4 instead of 3.5. Best wishes, Mike -- To UNSUBSCRIBE, email to

Processed (with 1 errors): Re: Bug#776911: gnome-session: session fails to start with something went wrong message

2015-02-21 Thread Debian Bug Tracking System
Processing control commands: forcemerge 775235 -1 Bug #775235 [gnome-shell] gnome-shell: fails to start on i386 when built with llvm-3.5 Bug #770130 [gnome-shell] gnome-shell: fails to start on i386 when built with llvm-3.5 Unable to merge bugs because: package of #776911 is 'gnome-session'

Processed: your mail

2015-02-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reassign 776911 gnome-shell Bug #776911 [gnome-session] gnome-shell: Cogl-ERROR **: Failed to create texture 2d due to size/format constraints Bug reassigned from package 'gnome-session' to 'gnome-shell'. No longer marked as found in versions

Bug#778674: marked as done (apt-p2p: fails to start (throws exception))

2015-02-21 Thread Debian Bug Tracking System
Your message dated Sun, 22 Feb 2015 01:48:34 + with message-id e1yples-0007tr...@franck.debian.org and subject line Bug#778674: fixed in apt-p2p 0.1.8 has caused the Debian Bug report #778674, regarding apt-p2p: fails to start (throws exception) to be marked as done. This means that you claim

Processed (with 1 errors): Re: Bug#776911: gnome-session: session fails to start with something went wrong message

2015-02-21 Thread Debian Bug Tracking System
Processing control commands: forcemerge 775235 -1 Bug #775235 [gnome-shell] gnome-shell: fails to start on i386 when built with llvm-3.5 Bug #770130 [gnome-shell] gnome-shell: fails to start on i386 when built with llvm-3.5 Unable to merge bugs because: package of #776911 is 'gnome-session'

Bug#776137: sudo: fails to switch between sudo and sudo-ldap: chown: cannot access '/etc/sudoers': No such file or directory

2015-02-21 Thread Christian Kastner
On 2015-02-22 02:05, Michael Gilbert wrote: On Fri, Feb 6, 2015 at 7:02 PM, Christian Kastner wrote: I've looked into this now, and I believe that the --compare-versions issue and the chown/chmod issue is all there is to this bug. I have attached a new debdiff (v2) with fixes for both. I

Processed: Re: Bug#774363: gnome crashes/freezes seemingly random

2015-02-21 Thread Debian Bug Tracking System
Processing control commands: severity -1 important Bug #774363 [gnome] gnome crashes/freezes seemingly random Severity set to 'important' from 'serious' -- 774363: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=774363 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#774363: gnome crashes/freezes seemingly random

2015-02-21 Thread Michael Gilbert
control: severity -1 important Without any feedback or debugging, and since you're the only one experiencing these problems, there isn't much that can be done. Best wishes, Mike -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact

Bug#778872: [Pkg-utopia-maintainers] Bug#778872: firewalld: breaks boot (probably LightDM)

2015-02-21 Thread Vagrant Cascadian
Am 21.02.2015 um 00:55 schrieb Dominik George: firewalld has started breaking system boot. When the unit is enabled, the system boots normally until lightdm is being started. LightDM then renders the mouse pointer persistently over the tty, but never draws anything else. ttys are usable,

Bug#778947: Program calls home to check for updates

2015-02-21 Thread Robie Basak
Package: sweethome3d Version: 4.3+dfsg-2 Severity: serious I've only tested 4.3+dfsg-2 (through Ubuntu 14.04), but I see nothing in changelogs to suggest that this behaviour has changed more recently. By default, sweethome3d calls home by making an HTTP request to

Bug#776137: sudo: fails to switch between sudo and sudo-ldap: chown: cannot access '/etc/sudoers': No such file or directory

2015-02-21 Thread Michael Gilbert
On Fri, Feb 6, 2015 at 7:02 PM, Christian Kastner wrote: I've looked into this now, and I believe that the --compare-versions issue and the chown/chmod issue is all there is to this bug. I have attached a new debdiff (v2) with fixes for both. I reviewed your proposed changes, but I don't think

Processed: Re: Bug#770220: im-config: does not configure input method under X11

2015-02-21 Thread Debian Bug Tracking System
Processing control commands: severity -1 grave Bug #770220 [im-config] im-config: does not configure input method under X11 Severity set to 'grave' from 'normal' -- 770220: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=770220 Debian Bug Tracking System Contact ow...@bugs.debian.org with

Bug#778939: getdns: FTBFS due to test failures when network is available

2015-02-21 Thread Scott Kitterman
Package: getdns Version: 0.1.6-1 Severity: serious Justification: fails to build from source (but built successfully in the past) Package FTBFS on every Debian buildd tried. It succeeds locally if networking is disabled due to (I gather) some tests not being run. I: Building the package I:

Processed: Re: Program calls home to check for updates

2015-02-21 Thread Debian Bug Tracking System
Processing control commands: tags -1 +patch Bug #778947 [sweethome3d] Program calls home to check for updates Added tag(s) patch. -- 778947: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778947 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To UNSUBSCRIBE, email

Bug#778947: Program calls home to check for updates

2015-02-21 Thread Vagrant Cascadian
Package: sweethome3d Followup-For: Bug #778947 Control: tags -1 +patch Looking at src/com/eteks/sweethome3d/viewcontroller/HomeController.java: /** * Checks if some application or libraries updates are available. * @since 4.0 */ public void checkUpdates(final boolean

Bug#776137: sudo: fails to switch between sudo and sudo-ldap: chown: cannot access '/etc/sudoers': No such file or directory

2015-02-21 Thread Michael Gilbert
On Sat, Feb 21, 2015 at 9:52 PM, Christian Kastner wrote: It's not backed up in jessie or later. The backup/md5sum stuff is preceeded by a test for and old version less than 1.7.4p4-4, so in wheezy and later, all the md5sum stuff is ignored during upgrades. It is most certainly backed up in

Bug#778810: grub-efi-amd64-bin: boot/bootx86.efi problems

2015-02-21 Thread Ian Campbell
On Sat, 2015-02-21 at 11:39 +0900, Mark Brown wrote: On Fri, Feb 20, 2015 at 02:32:34PM +, Steve McIntyre wrote: In fact, for EFI just grub-install -v should tell you a lot more. ...and here's the Acer. Thanks. Neither of these appears to have disrupted the boot partition though so

Bug#777246: marked as done (exim4: dependency on exim4-base too weak)

2015-02-21 Thread Debian Bug Tracking System
Your message dated Sat, 21 Feb 2015 15:19:36 + with message-id e1ypbqc-0001d4...@franck.debian.org and subject line Bug#777246: fixed in exim4 4.85-2 has caused the Debian Bug report #777246, regarding exim4: dependency on exim4-base too weak to be marked as done. This means that you claim

Bug#774748: marked as done (ruby-redcloth: CVE-2012-6684)

2015-02-21 Thread Debian Bug Tracking System
Your message dated Sat, 21 Feb 2015 15:19:55 + with message-id e1ypbqv-0001gw...@franck.debian.org and subject line Bug#774748: fixed in ruby-redcloth 4.2.9-4 has caused the Debian Bug report #774748, regarding ruby-redcloth: CVE-2012-6684 to be marked as done. This means that you claim that

Bug#776145: gtk-sharp2: diff for NMU version 2.12.10-5.1

2015-02-21 Thread Simon McVittie
Control: tags 776145 + pending Dear maintainer, I've prepared an NMU for gtk-sharp2 (versioned as 2.12.10-5.1) and uploaded it to DELAYED/7. Please feel free to tell me if I should delay it longer. Regards, smcv diffstat for gtk-sharp2-2.12.10 gtk-sharp2-2.12.10 changelog

Processed: gtk-sharp2: diff for NMU version 2.12.10-5.1

2015-02-21 Thread Debian Bug Tracking System
Processing control commands: tags 776145 + pending Bug #776145 [libglib2.0-cil] GLib-CRITICAL spam on STDERR Added tag(s) pending. -- 776145: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776145 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To UNSUBSCRIBE,

Bug#776137: sudo: fails to switch between sudo and sudo-ldap: chown: cannot access '/etc/sudoers': No such file or directory

2015-02-21 Thread Christian Kastner
On 2015-02-07 01:02, Christian Kastner wrote: I have tested this patch in a number of combinations, including (but not limited to): sudo (squeeze) - sudo (jessie) upgrade sudo-ldap (squeeze) - sudo-ldap (jessie) upgrade Works as intended. An unchanged

Processed: found 778870 in 4.5.0~beta1-1, tagging 778870

2015-02-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 778870 4.5.0~beta1-1 Bug #778870 [typo3-src] TYPO3-CORE-SA-2015-001: Authentication Bypass There is no source info for the package 'typo3-src' at version '4.5.0~beta1-1' with architecture '' Unable to make a source version for version

Bug#743955: Corruption is happening on real systems as we speak

2015-02-21 Thread Ivan Zahariev
Hello, We have encountered this bug on two Debian installations as well. Please backport the fix because cp is widely used: http://git.savannah.gnu.org/cgit/coreutils.git/patch/?id=64aef5fb9afecc023a6e719da161dbbf450908b8 The patch itself consists of a few lines. A patched rebuild of the

Bug#778747: [Pkg-openssl-devel] Bug#778747: Bug#778747: openssl: RFC 7465 says RC4 is broken, never to be used

2015-02-21 Thread Kurt Roeckx
On Sat, Feb 21, 2015 at 08:52:59AM +0100, Vincent Bernat wrote: ? 20 février 2015 22:50 +0100, Kurt Roeckx k...@roeckx.be : Please note that RC4 in the default configuration should never be negiotated by modern clients and servers. The problem is administrators who think they know

Bug#778891: puppet: systemd unit file does not load environment from /etc/default/puppet - breaks upgrades

2015-02-21 Thread Rik Theys
Package: puppet Version: 3.7.2-2 Severity: grave Tags: patch security Justification: user security hole Hi, During an upgrade from wheezy to jessie, puppet was upgraded to 3.7.2 and systemd became the default init system. In our environment, our puppet master is not called puppet and we

Bug#778747: [Pkg-openssl-devel] Bug#778747: Bug#778747: openssl: RFC 7465 says RC4 is broken, never to be used

2015-02-21 Thread Vincent Bernat
❦ 21 février 2015 10:49 +0100, Kurt Roeckx k...@roeckx.be : Please note that RC4 in the default configuration should never be negiotated by modern clients and servers. The problem is administrators who think they know better changed somethign not to use the defaults. If we adjust the

Bug#778747: [Pkg-openssl-devel] Bug#778747: Bug#778747: openssl: RFC 7465 says RC4 is broken, never to be used

2015-02-21 Thread Vincent Bernat
❦ 21 février 2015 13:29 +0100, Kurt Roeckx k...@roeckx.be : The defaults are good enough, as long as you don't really care about PFS because IE doesn't have those at the top of it's list. If you just change it to prefer the default server ordering you should already have a decent list,

Bug#778747: [Pkg-openssl-devel] Bug#778747: Bug#778747: openssl: RFC 7465 says RC4 is broken, never to be used

2015-02-21 Thread Kurt Roeckx
On Sat, Feb 21, 2015 at 05:27:42PM +0100, Vincent Bernat wrote: ? 21 février 2015 13:29 +0100, Kurt Roeckx k...@roeckx.be : The defaults are good enough, as long as you don't really care about PFS because IE doesn't have those at the top of it's list. If you just change it to prefer

Bug#778747: [Pkg-openssl-devel] Bug#778747: Bug#778747: openssl: RFC 7465 says RC4 is broken, never to be used

2015-02-21 Thread Vincent Bernat
❦ 21 février 2015 17:50 +0100, Kurt Roeckx k...@roeckx.be : Do you know what the minimum changes requirements are to get an A(+)? I'm guessing it requires at least this in wheezy: - SSLProtocol all -SSLv3 - SSLHonorCipherOrder off It might require you to disable RC4, but if that's

Bug#777390: tiff: CVE-2014-9655 CVE-2015-1547

2015-02-21 Thread Moritz Muehlenhoff
retitle 777390 tiff: CVE-2015-1547 severity 777390 thanks On Sat, Feb 07, 2015 at 11:25:31PM +0100, Salvatore Bonaccorso wrote: Source: tiff Version: 4.0.3-12 Severity: grave Tags: security upstream Hi, Two more CVEs were assigned for tiff: CVE-2014-9655[0] and CVE-2015-1547[1].

Processed (with 1 errors): Re: tiff: CVE-2014-9655 CVE-2015-1547

2015-02-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: retitle 777390 tiff: CVE-2015-1547 Bug #777390 [src:tiff] tiff: CVE-2014-9655 CVE-2015-1547 Changed Bug title to 'tiff: CVE-2015-1547' from 'tiff: CVE-2014-9655 CVE-2015-1547' severity 777390 Unknown command or malformed arguments to command.

Processed: Re: tiff: CVE-2014-8127 CVE-2014-8128 CVE-2014-8129 CVE-2014-8130

2015-02-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 776185 important Bug #776185 [src:tiff] tiff: CVE-2014-8127 CVE-2014-8128 CVE-2014-8129 CVE-2014-8130 Severity set to 'important' from 'grave' retitle 776185 tiff: CVE-2014-8127 CVE-2014-8128 CVE-2014-8130 Bug #776185 [src:tiff] tiff:

Bug#776185: tiff: CVE-2014-8127 CVE-2014-8128 CVE-2014-8129 CVE-2014-8130

2015-02-21 Thread Moritz Muehlenhoff
severity 776185 important retitle 776185 tiff: CVE-2014-8127 CVE-2014-8128 CVE-2014-8130 thanks On Sun, Jan 25, 2015 at 07:46:27AM +0100, Salvatore Bonaccorso wrote: Source: tiff Version: 4.0.3-12 Severity: grave Tags: security upstream Justification: user security hole Hi, the

Bug#778912: dependency on OpenBLAS should be hardcoded

2015-02-21 Thread Sébastien Villemot
Package: julia Version: 0.3.2-1 Severity: serious OpenBLAS is used at build time and, as a consequence, the resulting binary depends on some features which are OpenBLAS-specific. However the julia package depends on any BLAS implementation. Therefore, if a user changes the used BLAS

Processed: severity of 777390 is important

2015-02-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 777390 important Bug #777390 [src:tiff] tiff: CVE-2015-1547 Severity set to 'important' from 'grave' thanks Stopping processing here. Please contact me if you need assistance. -- 777390:

Bug#778747: [Pkg-openssl-devel] Bug#778747: Bug#778747: openssl: RFC 7465 says RC4 is broken, never to be used

2015-02-21 Thread Kurt Roeckx
On Sat, Feb 21, 2015 at 06:22:40PM +0100, Vincent Bernat wrote: ? 21 février 2015 17:50 +0100, Kurt Roeckx k...@roeckx.be : Do you know what the minimum changes requirements are to get an A(+)? I'm guessing it requires at least this in wheezy: - SSLProtocol all -SSLv3 -

Bug#778912: marked as done (dependency on OpenBLAS should be hardcoded)

2015-02-21 Thread Debian Bug Tracking System
Your message dated Sat, 21 Feb 2015 18:18:38 + with message-id e1ypeds-0006km...@franck.debian.org and subject line Bug#778912: fixed in julia 0.3.2-2 has caused the Debian Bug report #778912, regarding dependency on OpenBLAS should be hardcoded to be marked as done. This means that you claim

Bug#778747: [Pkg-openssl-devel] Bug#778747: Bug#778747: openssl: RFC 7465 says RC4 is broken, never to be used

2015-02-21 Thread Kurt Roeckx
On Sat, Feb 21, 2015 at 12:38:01PM +0100, Vincent Bernat wrote: ? 21 février 2015 10:49 +0100, Kurt Roeckx k...@roeckx.be : Please note that RC4 in the default configuration should never be negiotated by modern clients and servers. The problem is administrators who think they know

Bug#778895: trafficserver: CVE-2014-10022

2015-02-21 Thread Moritz Muehlenhoff
Package: trafficserver Severity: grave Tags: security Justification: user security hole Hi, this has been assigned CVE-2014-10022: https://issues.apache.org/jira/browse/TS-3223 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-10022 Fix:

Bug#774748: patch

2015-02-21 Thread Antonio Terceiro
Helle Cédric, On Tue, Feb 10, 2015 at 03:16:12PM +0100, Cédric Barboiron wrote: def image(opts) opts.delete(:align) opts[:alt] = opts[:title] -img = img src=\#{escape_attribute opts[:src]}\#{pba(opts)} alt=\#{escape_attribute opts[:alt].to_s}\ / -img = a

Bug#778810: grub-efi-amd64-bin: boot/bootx86.efi problems

2015-02-21 Thread Mark Brown
On Sat, Feb 21, 2015 at 10:31:19AM +, Ian Campbell wrote: On Sat, 2015-02-21 at 11:39 +0900, Mark Brown wrote: Neither of these appears to have disrupted the boot partition though so I'm not sure what's been doing that :/ . Does dpkg-reconfigure grub-efi-amd64 or apt-get install

Bug#778866: read in movie-title failing

2015-02-21 Thread Sven Bartscher
Greetings, I've tried to figure out why the read terminates the whole script. Disabling the set -e makes the script run almost fine. So it seems, that read has a non-zero exit status. Ignoring the error with 'read xx yy ${TEMP}' made the script run fine (without disabling set -e). run fine isn't

Bug#776131: Bug#778665: unblock: logol/1.7.0-2

2015-02-21 Thread Ivo De Decker
Hi, On Thu, Feb 19, 2015 at 11:39:20AM +, olivier sallou wrote: I can well undestand that you are the upstream author and are confident with the introduced changes. This doesn't mean that any change you may introduce is bug-free. Any change requires some amount of time for

Bug#778893: bug in IMAP IDLE mode with `delete_after`

2015-02-21 Thread Osamu Aoki
Source: getmail4 Version: 4.46.0-1 Severity: grave Tags: patch As reported in http://article.gmane.org/gmane.mail.getmail.user/5341 I discovered a bug with the IMAP IDLE implementation in getmail 4.46.0, which manifests itself when using an option such as `delete_after`. If e.g.

Bug#778925: CVE-2015-1548

2015-02-21 Thread Moritz Muehlenhoff
Package: mini-httpd Severity: grave Tags: security Please see http://itinsight.hu/en/posts/articles/2015-01-23-mini-httpd/ Cheers, Moritz -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#777518: marked as done (u-boot: FTBFS with patch 2.7.3-1+ in sid)

2015-02-21 Thread Debian Bug Tracking System
Your message dated Sat, 21 Feb 2015 21:34:42 + with message-id e1yphhc-0003dx...@franck.debian.org and subject line Bug#777518: fixed in u-boot 2014.10+dfsg1-3 has caused the Debian Bug report #777518, regarding u-boot: FTBFS with patch 2.7.3-1+ in sid to be marked as done. This means that

Bug#777607: marked as done (puppet-module-puppetlabs-postgresql: Module tries to install postgresql-9.3 on jessie and fails)

2015-02-21 Thread Debian Bug Tracking System
Your message dated Sat, 21 Feb 2015 21:34:24 + with message-id e1yphgu-0003b3...@franck.debian.org and subject line Bug#777607: fixed in puppet-module-puppetlabs-postgresql 4.0.0-2 has caused the Debian Bug report #777607, regarding puppet-module-puppetlabs-postgresql: Module tries to install

Bug#778870: marked as done (TYPO3-CORE-SA-2015-001: Authentication Bypass)

2015-02-21 Thread Debian Bug Tracking System
Your message dated Sat, 21 Feb 2015 19:19:00 + with message-id e1ypfzs-000535...@franck.debian.org and subject line Bug#778870: fixed in typo3-src 4.5.40+dfsg1-1 has caused the Debian Bug report #778870, regarding TYPO3-CORE-SA-2015-001: Authentication Bypass to be marked as done. This means

Bug#766502: marked as done (TYPO3-CORE-SA-2014-002: Multiple Vulnerabilities in TYPO3 CMS)

2015-02-21 Thread Debian Bug Tracking System
Your message dated Sat, 21 Feb 2015 19:19:00 + with message-id e1ypfzs-000530...@franck.debian.org and subject line Bug#766502: fixed in typo3-src 4.5.40+dfsg1-1 has caused the Debian Bug report #766502, regarding TYPO3-CORE-SA-2014-002: Multiple Vulnerabilities in TYPO3 CMS to be marked as

Bug#776813: marked as done (vsearch: FTBFS on i386: test times out (hangs?) while shuffling)

2015-02-21 Thread Debian Bug Tracking System
Your message dated Sat, 21 Feb 2015 19:19:28 + with message-id e1ypfak-00056v...@franck.debian.org and subject line Bug#776813: fixed in vsearch 1.1.1+dfsg-1 has caused the Debian Bug report #776813, regarding vsearch: FTBFS on i386: test times out (hangs?) while shuffling to be marked as

Processed (with 1 errors): Re: [Pkg-puppet-devel] Bug#778891: puppet: systemd unit file does not load environment from /etc/default/puppet - breaks upgrades

2015-02-21 Thread Debian Bug Tracking System
Processing control commands: severity -1 wishlist wontfix Unknown command or malformed arguments to command. tags -1 - security Bug #778891 [puppet] puppet: systemd unit file does not load environment from /etc/default/puppet - breaks upgrades Removed tag(s) security. -- 778891:

Bug#778891: [Pkg-puppet-devel] Bug#778891: puppet: systemd unit file does not load environment from /etc/default/puppet - breaks upgrades

2015-02-21 Thread Stig Sandbeck Mathisen
Control: severity -1 wishlist wontfix Control: tags -1 - security Rik Theys rik.th...@esat.kuleuven.be writes: During an upgrade from wheezy to jessie, puppet was upgraded to 3.7.2 and systemd became the default init system. When jessie is released, an upgrade should keep the current init

Processed: severity of 778891 is wishlist

2015-02-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 778891 wishlist Bug #778891 [puppet] puppet: systemd unit file does not load environment from /etc/default/puppet - breaks upgrades Severity set to 'wishlist' from 'grave' thanks Stopping processing here. Please contact me if you need