Your message dated Fri, 24 Oct 2014 03:49:50 +0000
with message-id <e1xhvss-0002s1...@franck.debian.org>
and subject line Bug#765871: fixed in freeradius 2.2.5+dfsg-0.2
has caused the Debian Bug report #765871,
regarding does not start with new openssl version
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
765871: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=765871
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: freeradius
Version: 2.2.5+dfsg-0.1
Severity: grave

Hi!

After the recent upgrade of openssl, freeradius does not start anymore.
"freeradius -X" results in the following message:

libssl version mismatch.  Built with: 1000109f   Linked: 100010af

After recompiling the package everything is fine again, so a simple BinNMU 
should be enough 
to fix this bug.

Grüße,
Sven.

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (200, 'experimental')
Architecture: i386 (x86_64)
Foreign Architectures: amd64

Kernel: Linux 3.16-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages freeradius depends on:
ii  adduser            3.113+nmu3
ii  ca-certificates    20140927
ii  freeradius-common  2.2.5+dfsg-0.1
ii  libc6              2.19-11
ii  libfreeradius2     2.2.5+dfsg-0.1
ii  libgdbm3           1.8.3-13
ii  libltdl7           2.4.2-1.11
ii  libpam0g           1.1.8-3.1
ii  libperl5.20        5.20.1-1
ii  libpython2.7       2.7.8-10
ii  libssl1.0.0        1.0.1j-1
ii  lsb-base           4.1+Debian13
ii  ssl-cert           1.0.35

Versions of packages freeradius recommends:
ii  freeradius-utils  2.2.5+dfsg-0.1

Versions of packages freeradius suggests:
pn  freeradius-krb5        <none>
pn  freeradius-ldap        <none>
pn  freeradius-mysql       <none>
pn  freeradius-postgresql  <none>

-- Configuration Files:
/etc/freeradius/acct_users [Errno 13] Permission denied: 
u'/etc/freeradius/acct_users'
/etc/freeradius/attrs [Errno 13] Permission denied: u'/etc/freeradius/attrs'
/etc/freeradius/attrs.access_challenge [Errno 13] Permission denied: 
u'/etc/freeradius/attrs.access_challenge'
/etc/freeradius/attrs.access_reject [Errno 13] Permission denied: 
u'/etc/freeradius/attrs.access_reject'
/etc/freeradius/attrs.accounting_response [Errno 13] Permission denied: 
u'/etc/freeradius/attrs.accounting_response'
/etc/freeradius/attrs.pre-proxy [Errno 13] Permission denied: 
u'/etc/freeradius/attrs.pre-proxy'
/etc/freeradius/clients.conf [Errno 13] Permission denied: 
u'/etc/freeradius/clients.conf'
/etc/freeradius/eap.conf [Errno 13] Permission denied: 
u'/etc/freeradius/eap.conf'
/etc/freeradius/experimental.conf [Errno 13] Permission denied: 
u'/etc/freeradius/experimental.conf'
/etc/freeradius/hints [Errno 13] Permission denied: u'/etc/freeradius/hints'
/etc/freeradius/huntgroups [Errno 13] Permission denied: 
u'/etc/freeradius/huntgroups'
/etc/freeradius/ldap.attrmap [Errno 13] Permission denied: 
u'/etc/freeradius/ldap.attrmap'
/etc/freeradius/policy.conf [Errno 13] Permission denied: 
u'/etc/freeradius/policy.conf'
/etc/freeradius/policy.txt [Errno 13] Permission denied: 
u'/etc/freeradius/policy.txt'
/etc/freeradius/preproxy_users [Errno 13] Permission denied: 
u'/etc/freeradius/preproxy_users'
/etc/freeradius/proxy.conf [Errno 13] Permission denied: 
u'/etc/freeradius/proxy.conf'
/etc/freeradius/sites-available/default changed [not included]
/etc/freeradius/sites-available/inner-tunnel changed [not included]
/etc/freeradius/sql.conf [Errno 13] Permission denied: 
u'/etc/freeradius/sql.conf'
/etc/freeradius/users changed [not included]

-- debconf-show failed

--- End Message ---
--- Begin Message ---
Source: freeradius
Source-Version: 2.2.5+dfsg-0.2

We believe that the bug you reported is fixed in the latest version of
freeradius, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 765...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sam Hartman <hartm...@debian.org> (supplier of updated freeradius package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Thu, 23 Oct 2014 21:45:36 -0400
Source: freeradius
Binary: freeradius freeradius-common freeradius-utils libfreeradius2 
libfreeradius-dev freeradius-krb5 freeradius-ldap freeradius-postgresql 
freeradius-mysql freeradius-iodbc freeradius-dbg
Architecture: source amd64 all
Version: 2.2.5+dfsg-0.2
Distribution: unstable
Urgency: high
Maintainer: Sam Hartman <hartm...@debian.org>
Changed-By: Sam Hartman <hartm...@debian.org>
Description:
 freeradius - high-performance and highly configurable RADIUS server
 freeradius-common - FreeRADIUS common files
 freeradius-dbg - debug symbols for the FreeRADIUS packages
 freeradius-iodbc - iODBC module for FreeRADIUS server
 freeradius-krb5 - kerberos module for FreeRADIUS server
 freeradius-ldap - LDAP module for FreeRADIUS server
 freeradius-mysql - MySQL module for FreeRADIUS server
 freeradius-postgresql - PostgreSQL module for FreeRADIUS server
 freeradius-utils - FreeRADIUS client utilities
 libfreeradius-dev - FreeRADIUS shared library development files
 libfreeradius2 - FreeRADIUS shared library
Closes: 765871
Changes:
 freeradius (2.2.5+dfsg-0.2) unstable; urgency=high
 .
   * Disable OpenSSL version check; Debian will maintain ABI stability or
     change the soname, Closes: #765871
     * Non-Maintainer Upload
Checksums-Sha1:
 128ab5f6412d0e2ffce3283ef978b30fc04cb2e6 2091 freeradius_2.2.5+dfsg-0.2.dsc
 aac6e5cd63ed1e3c69278972b651359a7e1db7be 40624 
freeradius_2.2.5+dfsg-0.2.debian.tar.xz
 7d1f25cdce9b192b36ad0dfdd6921af8bc5c45f8 556030 
freeradius_2.2.5+dfsg-0.2_amd64.deb
 13b98d330900cde9f9b0d3873504fe62e6858ad0 79482 
freeradius-utils_2.2.5+dfsg-0.2_amd64.deb
 c4a0c230a3fee5a3a70845811becdc5dee2c145a 107304 
libfreeradius2_2.2.5+dfsg-0.2_amd64.deb
 a083ef438159d1329a23673d50fae492c063cdd3 140592 
libfreeradius-dev_2.2.5+dfsg-0.2_amd64.deb
 46bf1c4fa7f6f96ee7be7cb4a3602cceb002ed4a 28808 
freeradius-krb5_2.2.5+dfsg-0.2_amd64.deb
 257ac7c4b02f9a1ca5d55f0d58f9efce713cc1ef 46124 
freeradius-ldap_2.2.5+dfsg-0.2_amd64.deb
 e89a5016238750e36617fc16dddf627c65ca7990 44668 
freeradius-postgresql_2.2.5+dfsg-0.2_amd64.deb
 6147906690b3a2c210c9f1d65be4909f33219f27 36402 
freeradius-mysql_2.2.5+dfsg-0.2_amd64.deb
 17a7132aaf003b446fd2e1775c51c40b88c55da6 28004 
freeradius-iodbc_2.2.5+dfsg-0.2_amd64.deb
 91120db6bd206b5389897ebe0c8d3be769a7d09c 986620 
freeradius-dbg_2.2.5+dfsg-0.2_amd64.deb
 cbc6e658d8b08225e9fc187419692591e61e4a82 226886 
freeradius-common_2.2.5+dfsg-0.2_all.deb
Checksums-Sha256:
 1aabe2cf813c0a857dc14f3d46ba7ee4c3f789d30ba2f89a819ae2308344f639 2091 
freeradius_2.2.5+dfsg-0.2.dsc
 ce8c51c8cd4ce09f092d1f2f91fbb6ad9b615283ebdb783a7236f6971342179d 40624 
freeradius_2.2.5+dfsg-0.2.debian.tar.xz
 954b5e836a03f35ee4cadb40bb131823008daf4290fc0fef154eea0cd30ae40c 556030 
freeradius_2.2.5+dfsg-0.2_amd64.deb
 97a9558e363d4ceca8bc10e850879aac898272b139e8d89d9789dbea01ff3678 79482 
freeradius-utils_2.2.5+dfsg-0.2_amd64.deb
 df1bf758de6d8f701ed3f580a5e759f0164ce28a6df7f0537de6d6eb5396919a 107304 
libfreeradius2_2.2.5+dfsg-0.2_amd64.deb
 0ba4e195bf84fba4af033721bf46b28783f422bfb53572c42ce034dbd8a1a364 140592 
libfreeradius-dev_2.2.5+dfsg-0.2_amd64.deb
 d03ddb853a57b07e077bbefc0b4108e22b4f35e22c13733b917403cb08fd6310 28808 
freeradius-krb5_2.2.5+dfsg-0.2_amd64.deb
 97201a1e3f218c4558eda64a7487e9c8c23cb6325d78267ac0cd7bcdd4a0089a 46124 
freeradius-ldap_2.2.5+dfsg-0.2_amd64.deb
 a6d3420d6e3b6788ccbdfcb7ac320155e3f4013f338b7ed3c83cc14d45a335d2 44668 
freeradius-postgresql_2.2.5+dfsg-0.2_amd64.deb
 849fe21ac6b43dc1c23ea70899f8635a9d22265f7f7eb386339ed61c3458e090 36402 
freeradius-mysql_2.2.5+dfsg-0.2_amd64.deb
 93e5f66766b559f980b0ccbc1d8c9c8faff6f20046087c8663c8e4dfd8588d29 28004 
freeradius-iodbc_2.2.5+dfsg-0.2_amd64.deb
 1667410a10ebb66d9fae96ab169dc5a5e89715776045484376fe3a63d2ef2fe0 986620 
freeradius-dbg_2.2.5+dfsg-0.2_amd64.deb
 f0c5d3ec60277324d352f4c8e9beba51449e10649f85563b6466f0c8ed3fd0fe 226886 
freeradius-common_2.2.5+dfsg-0.2_all.deb
Files:
 2e6583ea3430dae029fb8605dfa2a80d 2091 net optional 
freeradius_2.2.5+dfsg-0.2.dsc
 266fa1cc057f80673898c9a72de6c0b6 40624 net optional 
freeradius_2.2.5+dfsg-0.2.debian.tar.xz
 d698ea910c8f294209d39c8b52a44bf0 556030 net optional 
freeradius_2.2.5+dfsg-0.2_amd64.deb
 732155037bb9a49ab51e537054eda819 79482 net optional 
freeradius-utils_2.2.5+dfsg-0.2_amd64.deb
 836513ea3b8c5a3498418eef20ecbbe7 107304 net optional 
libfreeradius2_2.2.5+dfsg-0.2_amd64.deb
 6f97b3b28ebde9078dce6264d39f7886 140592 libdevel optional 
libfreeradius-dev_2.2.5+dfsg-0.2_amd64.deb
 5a55ed36c84e66bac6e3d137e206d579 28808 net optional 
freeradius-krb5_2.2.5+dfsg-0.2_amd64.deb
 228f31a74d130c81628899273f163f42 46124 net optional 
freeradius-ldap_2.2.5+dfsg-0.2_amd64.deb
 866ac5d104935be3192d0527f5f58751 44668 net optional 
freeradius-postgresql_2.2.5+dfsg-0.2_amd64.deb
 befdba0070f777166c46e35fdb39dc56 36402 net optional 
freeradius-mysql_2.2.5+dfsg-0.2_amd64.deb
 b3a2c0d7a3138ac01bcbd1a7048ec0e2 28004 net optional 
freeradius-iodbc_2.2.5+dfsg-0.2_amd64.deb
 c06c2025620d38b801799f58ba30d3f0 986620 debug extra 
freeradius-dbg_2.2.5+dfsg-0.2_amd64.deb
 d6d72ad1226e91aea76c06fb2e4f147b 226886 net optional 
freeradius-common_2.2.5+dfsg-0.2_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iEYEARECAAYFAlRJtWwACgkQ/I12czyGJg+QGgCeKbtoF65vBYcxeaN9J9Xi94AF
Ae0AoO37KoIyUwv1koLVCV4WDNoMZqTe
=U3mR
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to