Bug#1038422: marked as done (ntpsec: ntpd segmentation fault in libcrypto.so[7f6d3ecc5000+278000])

2023-08-05 Thread Debian Bug Tracking System
Your message dated Sat, 05 Aug 2023 22:04:02 +
with message-id 
and subject line Bug#1038422: fixed in ntpsec 1.2.2+dfsg1-1+deb12u1
has caused the Debian Bug report #1038422,
regarding ntpsec: ntpd segmentation fault in libcrypto.so[7f6d3ecc5000+278000]
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1038422: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1038422
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ntpsec
Version: 1.2.2+dfsg1-1
Severity: grave
Justification: renders package unusable
X-Debbugs-Cc: forest.ow...@riseup.net

Dear Maintainer,

I updated the Debian release from bullseye to bookworm.  With that update
the ntp package (ntpd 4.2.8p15) was replaced by ntpsec.  The ntpsec version
of ntpd starts as expected, but randomly crashes in a few hours.  It reports
the following information to the kern.log file:
2023-06-17T01:12:52.873519+00:00 karita kernel: [258683.650167] ntpd[23269]: 
segfault at 10 ip 7f6d3ece0ab3 sp 7ffc9c364830 error 4 in 
libcrypto.so.3[7f6d3ecc5000+278000] likely on CPU 1 (core 0, socket 1)
2023-06-17T01:12:52.873554+00:00 karita kernel: [258683.650185] Code: 1f 84 00 
00 00 00 00 48 83 ec 08 48 c7 c0 ff ff ff ff 48 85 ff 0f 84 63 04 00 00 48 85 
d2 0f 84 5a 04 00 00 41 ba 00 08 00 10 <0f> 10 07 0f 57 e4 44 23 15 e4 fa 39 00 
48 8d 42 10 81 fe 00 01 00

Obviously, once the software crashes it stops functioning.

-- System Information:
Debian Release: 12.0
  APT prefers stable-security
  APT policy: (500, 'stable-security'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 6.1.0-9-amd64 (SMP w/2 CPU threads; PREEMPT)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_GB:en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages ntpsec depends on:
ii  adduser3.134
ii  init-system-helpers1.65.2
ii  libbsd00.11.7-2
ii  libc6  2.36-9
ii  libcap21:2.66-4
ii  libssl33.0.9-1
ii  lsb-base   11.6
ii  netbase6.4
ii  python33.11.2-1+b1
ii  python3-ntp1.2.2+dfsg1-1
ii  sysvinit-utils [lsb-base]  3.06-4
ii  tzdata 2023c-5

Versions of packages ntpsec recommends:
ii  cron [cron-daemon]  3.0pl1-162
ii  systemd 252.6-1

Versions of packages ntpsec suggests:
ii  apparmor   3.0.8-3
pn  certbot
pn  ntpsec-doc 
pn  ntpsec-ntpviz  

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: ntpsec
Source-Version: 1.2.2+dfsg1-1+deb12u1
Done: Richard Laager 

We believe that the bug you reported is fixed in the latest version of
ntpsec, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1038...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Richard Laager  (supplier of updated ntpsec package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 29 Jul 2023 15:52:36 -0500
Source: ntpsec
Architecture: source
Version: 1.2.2+dfsg1-1+deb12u1
Distribution: bookworm-security
Urgency: high
Maintainer: Richard Laager 
Changed-By: Richard Laager 
Closes: 1038422
Changes:
 ntpsec (1.2.2+dfsg1-1+deb12u1) bookworm-security; urgency=high
 .
   * Fix cookie crash.
 Thanks to Hal Murray (Closes: 1038422)
Checksums-Sha1:
 d9293079d6c8901204d874fbd4ec20f34dd0dfab 2654 ntpsec_1.2.2+dfsg1-1+deb12u1.dsc
 bc8d5a18dcebc470360a640df530849f7d58461e 2317956 ntpsec_1.2.2+dfsg1.orig.tar.xz
 112aba0694f9dec70723acafdee171efc020c41f 57944 
ntpsec_1.2.2+dfsg1-1+deb12u1.debian.tar.xz
 7e5f76bbb55dd14cd01fa78d16cc74006a28abd3 8781 
ntpsec_1.2.2+dfsg1-1+deb12u1_source.buildinfo
Checksums-Sha256:
 27e51bc1203b1dfc945bf7f3298840709e1731984a078461b5a8e58cde917b91 2654 
ntpsec_1.2.2+dfsg1-1+deb12u1.dsc
 53e527e3d04d551d41af2d359c2715c2de5f5bfa2a695d4ec1a811b3e9137f63 2317956 
ntpsec_1.2.2+dfsg1.orig.tar.xz
 4f3ffb5ce6d93a257ffe4c145ea781b946772ca8394f85e924b830488c1323d2 57944 
ntpsec_1.2.2+dfsg1-1+deb12u1.debian.tar.xz
 

Bug#1038422: marked as done (ntpsec: ntpd segmentation fault in libcrypto.so[7f6d3ecc5000+278000])

2023-07-30 Thread Debian Bug Tracking System
Your message dated Sun, 30 Jul 2023 20:58:31 +
with message-id 
and subject line Bug#1038422: fixed in ntpsec 1.2.2+dfsg1-2
has caused the Debian Bug report #1038422,
regarding ntpsec: ntpd segmentation fault in libcrypto.so[7f6d3ecc5000+278000]
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1038422: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1038422
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ntpsec
Version: 1.2.2+dfsg1-1
Severity: grave
Justification: renders package unusable
X-Debbugs-Cc: forest.ow...@riseup.net

Dear Maintainer,

I updated the Debian release from bullseye to bookworm.  With that update
the ntp package (ntpd 4.2.8p15) was replaced by ntpsec.  The ntpsec version
of ntpd starts as expected, but randomly crashes in a few hours.  It reports
the following information to the kern.log file:
2023-06-17T01:12:52.873519+00:00 karita kernel: [258683.650167] ntpd[23269]: 
segfault at 10 ip 7f6d3ece0ab3 sp 7ffc9c364830 error 4 in 
libcrypto.so.3[7f6d3ecc5000+278000] likely on CPU 1 (core 0, socket 1)
2023-06-17T01:12:52.873554+00:00 karita kernel: [258683.650185] Code: 1f 84 00 
00 00 00 00 48 83 ec 08 48 c7 c0 ff ff ff ff 48 85 ff 0f 84 63 04 00 00 48 85 
d2 0f 84 5a 04 00 00 41 ba 00 08 00 10 <0f> 10 07 0f 57 e4 44 23 15 e4 fa 39 00 
48 8d 42 10 81 fe 00 01 00

Obviously, once the software crashes it stops functioning.

-- System Information:
Debian Release: 12.0
  APT prefers stable-security
  APT policy: (500, 'stable-security'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 6.1.0-9-amd64 (SMP w/2 CPU threads; PREEMPT)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_GB:en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages ntpsec depends on:
ii  adduser3.134
ii  init-system-helpers1.65.2
ii  libbsd00.11.7-2
ii  libc6  2.36-9
ii  libcap21:2.66-4
ii  libssl33.0.9-1
ii  lsb-base   11.6
ii  netbase6.4
ii  python33.11.2-1+b1
ii  python3-ntp1.2.2+dfsg1-1
ii  sysvinit-utils [lsb-base]  3.06-4
ii  tzdata 2023c-5

Versions of packages ntpsec recommends:
ii  cron [cron-daemon]  3.0pl1-162
ii  systemd 252.6-1

Versions of packages ntpsec suggests:
ii  apparmor   3.0.8-3
pn  certbot
pn  ntpsec-doc 
pn  ntpsec-ntpviz  

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: ntpsec
Source-Version: 1.2.2+dfsg1-2
Done: Richard Laager 

We believe that the bug you reported is fixed in the latest version of
ntpsec, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1038...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Richard Laager  (supplier of updated ntpsec package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 30 Jul 2023 14:04:02 -0500
Source: ntpsec
Architecture: source
Version: 1.2.2+dfsg1-2
Distribution: unstable
Urgency: high
Maintainer: Richard Laager 
Changed-By: Richard Laager 
Closes: 1036443 1038422 1038876 1040354 1040355
Changes:
 ntpsec (1.2.2+dfsg1-2) unstable; urgency=high
 .
   * copyright: Update libjsmn comment
   * copyright: Add minor details from upstream
   * Drop dependency on lsb-base
   * Fix file cleanup (Closes: 1036443, 1040354, 1040355)
   * Backport fix to restore blank lines in ntpq (Closes: 1038876)
   * apparmor: leap-seconds.list doesn't need "w"
 Thanks to Hal Murray
   * Fix IGNORE_DHCP comments.
 Thanks to Hal Murray
   * Fix cookie crash.
 Thanks to Hal Murray (Closes: 1038422)
Checksums-Sha1:
 3a62113d24d7071f3d3b0dda93ffcf17b0922b9b 2593 ntpsec_1.2.2+dfsg1-2.dsc
 8584303f5ff0e9ea6405aa18b4654a288300bf78 58724 
ntpsec_1.2.2+dfsg1-2.debian.tar.xz
 2e08a367e45c2c97a896ca4d61ed31c8f3a3a896 8928 
ntpsec_1.2.2+dfsg1-2_source.buildinfo
Checksums-Sha256:
 dc5ca584765fedcd1b79cc7afcae8fa9fb0892c72448f166e444192c2a8eef10 2593 
ntpsec_1.2.2+dfsg1-2.dsc