Processed: your mail

2016-10-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 839691 wishlist Bug #839691 [systemd] systemd: command "systemctl edit rpcbind.socket" fails Severity set to 'wishlist' from 'important' > tags 839691 - patch Bug #839691 [systemd] systemd: command "systemctl edit rpcbind.socket" fails

[bts-link] source package systemd

2016-10-03 Thread bts-link-upstream
# # bts-link upstream status pull for source package systemd # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html # user bts-link-upstr...@lists.alioth.debian.org # remote status report for #839097 (http://bugs.debian.org/839097) # Bug title: journalctl --setup-keys display

Re: systemd-shim has become orphaned, I'd like to become a sponsored maintainer and maintain it

2016-10-03 Thread Ab B
Thanks. That's the most encouraging message I've gotten so far. I'm a little behind where I wanted to be, I'll try to get a package out in a week or so targeting some low hanging fruit, a compiler warning, the two package issues, one of which is probably just an orphan package warning, and give

mkosi 0~20160922-1 MIGRATED to testing

2016-10-03 Thread Debian testing watch
FYI: The status of the mkosi source package in Debian's testing distribution has changed. Previous version: (not in testing) Current version: 0~20160922-1 -- This email is automatically generated once a day. As the installation of new packages into testing happens multiple times a day you

Bug#839607: Robustify manager_dispatch_notify_fd()

2016-10-03 Thread Florian Weimer
* Salvatore Bonaccorso: > There were two CVE assingments for systemd recently, CVE-2016-7795 and > CVE-2016-7796, and assigned here: > https://marc.info/?l=oss-security=147521835218986=2 > > CVE-2016-7795 is for > > https://github.com/systemd/systemd/issues/4234 >

Bug#839607: Robustify manager_dispatch_notify_fd()

2016-10-03 Thread Michael Biebl
Grr, should have proof-read my message :-/ Am 03.10.2016 um 13:31 schrieb Jonathan Wiltshire: > Hi, > > On 2016-10-02 21:36, Michael Biebl wrote: >> While v215 is not directly affected by this crash (the code to access >> messages of length=0 was added in v21), the version in unstable still

Bug#839607: Robustify manager_dispatch_notify_fd()

2016-10-03 Thread Salvatore Bonaccorso
Hi, On Mon, Oct 03, 2016 at 12:48:15PM +0200, Florian Weimer wrote: > * Michael Biebl: > > > Dear security team, I'd appreciate your input on bug #839607 > > It's a bug, and it should be fixed in stable, probably in a point > update. Agreed, and fixing via point release seems okay. > Does

Bug#839607: Robustify manager_dispatch_notify_fd()

2016-10-03 Thread Jonathan Wiltshire
Hi, On 2016-10-02 21:36, Michael Biebl wrote: While v215 is not directly affected by this crash (the code to access messages of length=0 was added in v21), the version in unstable still [...] I would propose to fix this in stable via regular stable update but I'm not sure I follow; did you

Bug#839607: Robustify manager_dispatch_notify_fd()

2016-10-03 Thread Florian Weimer
* Michael Biebl: > Dear security team, I'd appreciate your input on bug #839607 It's a bug, and it should be fixed in stable, probably in a point update. Does this affect other distributions? In this case, it's best to request a CVE ID on the oss-security list.

Bug#839607: Robustify manager_dispatch_notify_fd()

2016-10-03 Thread Michael Biebl
Am 03.10.2016 um 12:11 schrieb Michael Biebl: > Am 03.10.2016 um 08:22 schrieb Wolfgang Karall: >> Hello Michael, >> >> On 16-10-02 22:36:00, Michael Biebl wrote: >>> The news about systemd crashing when getting a zero sized message >>> on the notification socket made the rounds recently. While

Processed: found 839607 in 215-17

2016-10-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > found 839607 215-17 Bug #839607 [systemd] Robustify manager_dispatch_notify_fd() Marked as found in versions systemd/215-17. > thanks Stopping processing here. Please contact me if you need assistance. -- 839607:

Processed: found 839607 in 215-17

2016-10-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > # mark as found in common anchestor > found 839607 215-17 Bug #839607 [systemd] Robustify manager_dispatch_notify_fd() Ignoring request to alter found versions of bug #839607 to the same values previously set > thanks Stopping processing here.

Bug#839607: Robustify manager_dispatch_notify_fd()

2016-10-03 Thread Michael Biebl
Am 03.10.2016 um 12:11 schrieb Michael Biebl: > Am 03.10.2016 um 08:22 schrieb Wolfgang Karall: >> Hello Michael, >> >> On 16-10-02 22:36:00, Michael Biebl wrote: >>> The news about systemd crashing when getting a zero sized message >>> on the notification socket made the rounds recently. While

Bug#839607: Robustify manager_dispatch_notify_fd()

2016-10-03 Thread Michael Biebl
Am 03.10.2016 um 08:22 schrieb Wolfgang Karall: > Hello Michael, > > On 16-10-02 22:36:00, Michael Biebl wrote: >> The news about systemd crashing when getting a zero sized message >> on the notification socket made the rounds recently. While v215 is >> not directly affected by this crash (the

Bug#839607: Robustify manager_dispatch_notify_fd()

2016-10-03 Thread Wolfgang Karall
Hello Michael, On 16-10-02 22:36:00, Michael Biebl wrote: > The news about systemd crashing when getting a zero sized message > on the notification socket made the rounds recently. While v215 is > not directly affected by this crash (the code to access messages of > length=0 was added in v219)