Bug#780751: marked as done (mono: CVE-2015-2318 CVE-2015-2319 CVE-2015-2320)

2015-03-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Mar 2015 23:17:17 + with message-id e1yzp7n-mc...@franck.debian.org and subject line Bug#780751: fixed in mono 2.10.8.1-8+deb7u1 has caused the Debian Bug report #780751, regarding mono: CVE-2015-2318 CVE-2015-2319 CVE-2015-2320 to be marked as done. This means

Bug#780797: Package modifying a user-modified config file? [Bug #780797]

2015-03-22 Thread Chris Knadle
On Sun, 2015-03-22 at 20:35 +, Colin Watson wrote: Anyway, I would appreciate it if people could refrain from filling my mailbox further about this bug. :-) One last thing perhaps. O:-) Colin: my apologies for adding work [especially so if any of the work added is unnecessary]. I'm

Processed: Re: Bug#780797: openssh-server: modifies the user configuration

2015-03-22 Thread Debian Bug Tracking System
Processing control commands: tag 765633 wontfix Bug #765633 {Done: Colin Watson cjwat...@debian.org} [src:openssh] openssh: use better defaults for SendEnv/AcceptEnv Added tag(s) wontfix. tag 780797 pending Bug #780797 [openssh-server] openssh-server: modifies the user configuration Added

Bug#780797: openssh-server: modifies the user configuration

2015-03-22 Thread Colin Watson
Control: tag 765633 wontfix Control: tag 780797 pending On Sat, Mar 21, 2015 at 11:13:54AM +0100, Vincent Lefevre wrote: On 2015-03-21 07:12:08 +0100, Christoph Anton Mitterer wrote: On Sat, 2015-03-21 at 00:51 -0400, Chris Knadle wrote: § 10.7.3 Behavior Configuration file

Bug#780797: openssh-server: modifies the user configuration

2015-03-22 Thread Christoph Anton Mitterer
On Sun, 2015-03-22 at 23:18 +, Colin Watson wrote: Control: tag 765633 wontfix Ah it's really a shame... not that the issue is particularly critical, but it shows a general problem within Debian why we have so many fields where no progress is made - and if it it's made some people must just

Processed: fixed 780880 in 2.0.16-1

2015-03-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: fixed 780880 2.0.16-1 Bug #780880 [inspircd] inspircd: CVE-2012-1836 patch incorrect Marked as fixed in versions inspircd/2.0.16-1. thanks Stopping processing here. Please contact me if you need assistance. -- 780880:

Bug#774874: marked as done (maradns: prompting due to modified conffiles which were not modified by the user: /etc/maradns/mararc)

2015-03-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Mar 2015 09:21:30 + with message-id e1yzc4y-0001vt...@franck.debian.org and subject line Bug#774874: fixed in maradns 2.0.09-4 has caused the Debian Bug report #774874, regarding maradns: prompting due to modified conffiles which were not modified by the user:

Bug#778745: [pkg-octave/master] Exclude ezplot and ezplot3 from the list of automatic unit testing

2015-03-22 Thread Rafael Laboissiere
tag 778745 pending thanks Date: Sun Mar 22 08:25:00 2015 -0300 Author: Rafael Laboissiere raf...@laboissiere.net Commit ID: b2d9a2f0206b19bcd3a961d3210595f0fe5c5f5a Commit URL:

Processed: [pkg-octave/master] Exclude ezplot and ezplot3 from the list of automatic unit testing

2015-03-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tag 778745 pending Bug #778745 [src:octave-symbolic] octave-symbolic: leaves runaway octave-cli processes on the build host Added tag(s) pending. thanks Stopping processing here. Please contact me if you need assistance. -- 778745:

Bug#780958: dulwich: CVE-2015-0838: buffer overflow in C implementation of pack apply_delta()

2015-03-22 Thread Salvatore Bonaccorso
Source: dulwich Version: 0.8.5-1 Severity: grave Tags: security upstream patch fixed-upstream Hi Jelmer, Documenting this issue as well in the BTS: the following vulnerability was published for dulwich. CVE-2015-0838[0]: buffer overflow in C implementation of pack apply_delta() If you fix the

Bug#747863: [nut] systemd service fails by default and causes package install failure

2015-03-22 Thread Niels Thykier
On 2015-03-20 01:03, Laurent Bigonville wrote: Hello, Alright, I have patch here that should finally fix initial nut installation when PID1 is systemd. I did some initial testing and it seems to work. But I still really ENOTIME ATM. Could somebody have a 2nd pair of eyes on this? I'll

Bug#780940: hdparm freezes the system's start up

2015-03-22 Thread eter
Package: hdparm Version: 9.43-2 Severity: grave Justification: renders package unusable Dear Maintainer, I have a fresh install of debian jessie in a notebook with systemd as the init system. When I install the package hdparm, my system freezes at start up and take more than 1 minute to boot

Processed: default read error timeouts: drives dropped regularly + data loss on array re-build

2015-03-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: retitle 780207 default block error correction timeouts: drives fail + high risk of data loss during array re-build Bug #780207 [mdadm] default read error timeouts: drives dropped regularly + data loss on array re-build Changed Bug title to

Processed: found 766042 in

2015-03-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 766042 Bug #766042 [src:pygments] missing license in debian/copyright Ignoring request to alter fixed versions of bug #766042 to the same values previously set thanks Stopping processing here. Please contact me if you need assistance. --

Processed: icedtea-web: diff for NMU version 1.5.2-1.1

2015-03-22 Thread Debian Bug Tracking System
Processing control commands: tags 778631 + patch Bug #778631 [icedtea-netx] icedtea-netx: Fails to start despite dependencies being met Added tag(s) patch. tags 778631 + pending Bug #778631 [icedtea-netx] icedtea-netx: Fails to start despite dependencies being met Added tag(s) pending. --

Bug#778631: icedtea-web: diff for NMU version 1.5.2-1.1

2015-03-22 Thread Gilles Filippini
Control: tags 778631 + patch Control: tags 778631 + pending Dear maintainer, I've prepared an NMU for icedtea-web (versioned as 1.5.2-1.1) and uploaded it to DELAYED/2. Please feel free to tell me if I should delay it longer. Regards. diff -Nru icedtea-web-1.5.2/debian/changelog

Bug#780349: dokuwiki: The css of the generated page is empty.

2015-03-22 Thread Tanguy Ortolo
package dokuwiki severity 780349 important tags 780349 + moreinfo thanks Hello. You issue sounds like some cases of Web server error, unfortunately I cannot reproduce it. If you still have this problem, could you provide your Web server error log while it happens? Also, this should not

Processed: Re: Bug#780349: dokuwiki: The css of the generated page is empty.

2015-03-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: package dokuwiki Limiting to bugs with field 'package' containing at least one of 'dokuwiki' Limit currently set to 'package':'dokuwiki' severity 780349 important Bug #780349 [dokuwiki] dokuwiki: The css of the generated page is empty. Severity

Bug#780797: Package modifying a user-modified config file? [Bug #780797]

2015-03-22 Thread James Cloos
I didn't read much of this thread at it occurred; am catching up now. It is absolutely and unquestionably essential that no file in /etc which has *any* local modifications ever be edited on package upgrade w/o the admin's consent. Adding users and groups on install is one thing, editing a

Bug#780991: slic3r: Slic3r does not start: dependency version mismatch

2015-03-22 Thread Elena Grandi
Package: slic3r Version: 1.2.6+dfsg-1 Severity: grave Justification: renders package unusable I've installed slic3r from experimental on a mostly testing system, and it does not start because it requires threads.pm = 1.96, while perl 5.20.2 only provides version 1.93 The full error is: $ slic3r

Bug#780827: marked as done (xerces-c: CVE-2015-0252: Apache Xerces-C XML Parser Crashes on Malformed Input)

2015-03-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Mar 2015 19:19:06 + with message-id e1yzlos-0006j6...@franck.debian.org and subject line Bug#780827: fixed in xerces-c 3.1.1-5.1 has caused the Debian Bug report #780827, regarding xerces-c: CVE-2015-0252: Apache Xerces-C XML Parser Crashes on Malformed Input to be

Bug#780989: dulwich: CVE-2014-9390: does not prevent to write files in commits with invalid paths to working tree

2015-03-22 Thread Salvatore Bonaccorso
Source: dulwich Version: 0.9.8-1 Severity: grave Tags: security upstream fixed-upstream Hi Jelmer, the following vulnerability got a separate CVE assigned after asking for it on oss-security. I choose grave as severity as it allows arbitrary code execution, if one clones from a remote git repo

Processed: found 780989 in 0.9.7-1

2015-03-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 780989 0.9.7-1 Bug #780989 [src:dulwich] dulwich: CVE-2014-9390: does not prevent to write files in commits with invalid paths to working tree Marked as found in versions dulwich/0.9.7-1. thanks Stopping processing here. Please contact me

Bug#780797: Package modifying a user-modified config file? [Bug #780797]

2015-03-22 Thread Colin Watson
On Sun, Mar 22, 2015 at 04:01:30PM -0400, James Cloos wrote: I didn't read much of this thread at it occurred; am catching up now. It is absolutely and unquestionably essential that no file in /etc which has *any* local modifications ever be edited on package upgrade w/o the admin's consent.

Processed: Re: Bug#780989: dulwich: CVE-2014-9390: does not prevent to write files in commits with invalid paths to working tree

2015-03-22 Thread Debian Bug Tracking System
Processing control commands: retitle -1 dulwich: CVE-2014-9706: does not prevent to write files in commits with invalid paths to working tree Bug #780989 [src:dulwich] dulwich: CVE-2014-9390: does not prevent to write files in commits with invalid paths to working tree Changed Bug title to

Bug#780756: marked as done (libzip: CVE-2015-2331: ZIP integer overflow)

2015-03-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Mar 2015 21:24:51 + with message-id e1yznmz-0003dp...@franck.debian.org and subject line Bug#780756: fixed in libzip 0.11.2-1.2 has caused the Debian Bug report #780756, regarding libzip: CVE-2015-2331: ZIP integer overflow to be marked as done. This means that you

Bug#779547: marked as done (dokuwiki: CVE-2015-2172: DokuWiki privilege escalation in RPC API)

2015-03-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Mar 2015 18:33:44 + with message-id e1yzkgy-bc...@franck.debian.org and subject line Bug#779547: fixed in dokuwiki 0.0.20140505.a+dfsg-4 has caused the Debian Bug report #779547, regarding dokuwiki: CVE-2015-2172: DokuWiki privilege escalation in RPC API to be

Bug#780989: dulwich: CVE-2014-9390: does not prevent to write files in commits with invalid paths to working tree

2015-03-22 Thread Salvatore Bonaccorso
Control: retitle -1 dulwich: CVE-2014-9706: does not prevent to write files in commits with invalid paths to working tree Correcting subject for the bug, it is CVE-2014-9706. Regards, Salvatore -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe.

Bug#779547: marked as done (dokuwiki: CVE-2015-2172: DokuWiki privilege escalation in RPC API)

2015-03-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Mar 2015 18:48:59 + with message-id e1yzkvj-0002mj...@franck.debian.org and subject line Bug#779547: fixed in dokuwiki 0.0.20140929.d-1 has caused the Debian Bug report #779547, regarding dokuwiki: CVE-2015-2172: DokuWiki privilege escalation in RPC API to be marked

Bug#779081: marked as done (open-vm-dkms: vmhfgs module fails to compile with kernel 3.2.65-1+deb7u2)

2015-03-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Mar 2015 21:17:18 + with message-id e1yznfg-000230...@franck.debian.org and subject line Bug#779081: fixed in open-vm-tools 2:8.8.0+2012.05.21-724730-1+nmu2+deb7u1 has caused the Debian Bug report #779081, regarding open-vm-dkms: vmhfgs module fails to compile with

Bug#780713: marked as done (php5: CVE-2015-2331)

2015-03-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Mar 2015 21:19:47 + with message-id e1yznhf-0002rz...@franck.debian.org and subject line Bug#780713: fixed in php5 5.4.39-0+deb7u1 has caused the Debian Bug report #780713, regarding php5: CVE-2015-2331 to be marked as done. This means that you claim that the

Processed: default timeouts causing silent data loss or corruption

2015-03-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: retitle 780162 default HDD timeouts cause data loss or corruption (silent controller resets) Bug #780162 [smartmontools] default timeouts cause data loss or corruption (silent controller resets) Changed Bug title to 'default HDD timeouts cause

Processed: found 766042 in 2.0.1+dfsg-1

2015-03-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 766042 2.0.1+dfsg-1 Bug #766042 [src:pygments] missing license in debian/copyright Marked as found in versions pygments/2.0.1+dfsg-1. thanks Stopping processing here. Please contact me if you need assistance. -- 766042:

Processed: Re: missing license in debian/copyright

2015-03-22 Thread Debian Bug Tracking System
Processing control commands: tags -1 + patch pending Bug #766042 [src:pygments] missing license in debian/copyright Added tag(s) pending and patch. -- 766042: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=766042 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To

Bug#766042: missing license in debian/copyright

2015-03-22 Thread Sébastien Villemot
Control: tags -1 + patch pending Dear Maintainer, On Mon, 20 Oct 2014 13:13:13 +0200 (CEST) Thorsten Alteholz alteh...@debian.org wrote: Package: pygments Severity: serious please add the missing licenses of: pygments/lexers/robotframework.py tests/dtds/HTMLspec.ent

Bug#780797: marked as done (openssh-server: modifies the user configuration)

2015-03-22 Thread Debian Bug Tracking System
Your message dated Mon, 23 Mar 2015 00:03:59 + with message-id e1yzpqz-0006q7...@franck.debian.org and subject line Bug#780797: fixed in openssh 1:6.7p1-5 has caused the Debian Bug report #780797, regarding openssh-server: modifies the user configuration to be marked as done. This means that

Bug#626391: marked as done (mozilla-venkman: Venkman freezes, have to restart browser)

2015-03-22 Thread Debian Bug Tracking System
Your message dated Mon, 23 Mar 2015 00:42:09 + with message-id e1yzqrv-0002pj...@franck.debian.org and subject line Bug#780982: Removed package(s) from unstable has caused the Debian Bug report #626391, regarding mozilla-venkman: Venkman freezes, have to restart browser to be marked as done.

Bug#780797: Package modifying a user-modified config file? [Bug #780797]

2015-03-22 Thread Christoph Anton Mitterer
On Sun, 2015-03-22 at 19:20 -0400, Chris Knadle wrote: Christoph: there may be a lack of empathy in your response statements. Please try to put yourself in the user's shoes -- the issue looks very different from that perspective. [I'm likewise considering this from the maintainer

Bug#780797: Package modifying a user-modified config file? [Bug #780797]

2015-03-22 Thread Christoph Anton Mitterer
On Sun, 2015-03-22 at 20:35 +, Colin Watson wrote: Anyway, I would appreciate it if people could refrain from filling my mailbox further about this bug. :-) One last thing perhaps. O:-) Due to what I view as historical errors, sshd_config doesn't really have a single canonical state on

Bug#780797: Package modifying a user-modified config file? [Bug #780797]

2015-03-22 Thread Colin Watson
On Sun, Mar 22, 2015 at 11:18:03PM +0100, Christoph Anton Mitterer wrote: On Sun, 2015-03-22 at 20:35 +, Colin Watson wrote: Due to what I view as historical errors, sshd_config doesn't really have a single canonical state on all upgraded systems. If it had been a dpkg-managed conffile

Bug#780797: Package modifying a user-modified config file? [Bug #780797]

2015-03-22 Thread Colin Watson
On Sun, Mar 22, 2015 at 07:20:06PM -0400, Chris Knadle wrote: On 03/22/2015 06:18 PM, Christoph Anton Mitterer wrote: Well I don't really care that much, as said my intention was just to improve defaults for others. But to be honest, and without intending to offend any of the

Bug#780991: [3dprinter-general] Bug#780991: slic3r: Slic3r does not start: dependency version mismatch

2015-03-22 Thread Chow Loong Jin
reassign 780991 libstdc++6 title 780991 Broken shlibs/symbols for libstdc++6 kthxbye On Sun, Mar 22, 2015 at 10:36:48PM +0100, Elena Grandi wrote: Package: slic3r Version: 1.2.6+dfsg-1 Severity: grave Justification: renders package unusable I've installed slic3r from experimental on a

Processed (with 1 errors): Re: [3dprinter-general] Bug#780991: slic3r: Slic3r does not start: dependency version mismatch

2015-03-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reassign 780991 libstdc++6 Bug #780991 [slic3r] slic3r: Slic3r does not start: dependency version mismatch Bug reassigned from package 'slic3r' to 'libstdc++6'. No longer marked as found in versions slic3r/1.2.6+dfsg-1. Ignoring request to alter