[Python-modules-team] Bug#972139: python3-humanize: Enable the testsuite

2020-10-13 Thread Sylvestre Ledru
Package: python3-humanize
Severity: normal

Hello,

The testsuite should be enabled. Currently, it is disabled:
https://salsa.debian.org/python-team/packages/python-humanize/-/blob/master/debian/rules#L10

This should not be too hard to a new comer.

Cheers,
Sylvestre




-- System Information:
Debian Release: bullseye/sid
  APT prefers testing
  APT policy: (900, 'testing'), (600, 'unstable'), (500, 'oldstable'), (300, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.4.0-4-amd64 (SMP w/28 CPU threads)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE, 
TAINT_UNSIGNED_MODULE
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

___
Python-modules-team mailing list
Python-modules-team@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/python-modules-team

[Python-modules-team] Bug#970771: python3-twitter: New upstream release

2020-09-23 Thread Sylvestre Ledru
Package: python3-twitter
Severity: wishlist

Hello,

Here is a new version of python-twitter
https://github.com/bear/python-twitter/releases
The new upstream releases update the tweet limit from 140 to 280 chars

Which is making it a bit important for people using this api.

Cheers,
Sylvestre

-- System Information:
Debian Release: bullseye/sid
  APT prefers testing
  APT policy: (900, 'testing'), (600, 'unstable'), (500, 'oldstable'), (300, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.4.0-4-amd64 (SMP w/28 CPU threads)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE, 
TAINT_UNSIGNED_MODULE
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

___
Python-modules-team mailing list
Python-modules-team@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/python-modules-team

[Python-modules-team] Bug#933749: fail2ban: ever-growing fail2ban sqlite database

2020-09-13 Thread Sylvestre Ledru

Le 14/09/2020 à 01:48, Mike Gerber a écrit :

Hi,

* Sylvestre Ledru schrieb:

And maybe not adding more info to this bug (as it is marked as closed)


The bug is closed because it was considered fixed. As it does not seem to be
fixed for installations with existing hundreds-of-MB fail2ban.sqlite3, it should
be reopened, IMHO.


Could you please open a new bug as it fixed some use case?

Thanks
Sylvestre

___
Python-modules-team mailing list
Python-modules-team@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/python-modules-team

[Python-modules-team] Bug#933749: fail2ban: ever-growing fail2ban sqlite database

2020-09-13 Thread Sylvestre Ledru

Hello,


Le 13/09/2020 à 12:50, Mike Gerber a écrit :

Hi,

I have a number of Debian hosts that have these ever-growing fail2ban databases.
I tried to solve the problem by updating to 0.11.1-2 (the bullseye version).

Observations:

* Disk space usage DOUBLES by a backup copy of the database on upgrade:

   total 574M
   -rw--- 1 root root 300M Sep 13 12:43 fail2ban.sqlite3
   -rw--- 1 root root 274M Sep 13 12:31 fail2ban.sqlite3.20200913-103150

* The database seems to be purged, observeable by using the sqlite3 binary
   to open the database and querying SELECT COUNT(*) FROM bans. This seems
   to happen every hour, so you have to be a little patient.

* It is however not VACUUMed, so it stays at its size.


So an update is definitely not enough. Deleting the backup copy and manually
VACUUMing (an hour after the update) is required too.



You should probably report that upstream. And maybe not adding more info 
to this bug (as it is marked as closed)


Thanks
S

___
Python-modules-team mailing list
Python-modules-team@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/python-modules-team

[Python-modules-team] Bug#960009: postfix needs a new journalmatch parameter

2020-05-08 Thread Sylvestre Ledru

Hello Martin,

Le 08/05/2020 à 11:23, martin f krafft a écrit :

Untitled

Package: fail2ban
Version: 0.10.2-2.1
Severity: normal
File: /etc/fail2ban/filter.d/postfix.conf

Postfix is started by systemd as postfix@-.service since 3.1.0-3.1 
(June 2016), which means that the journalmatch parameter needs to be 
updated to the above.


This also opens the question about what to do with multiple instances. 
Ideally, the journalmatch parameter could be parametrised and defined 
in the jail?



I guess it is already fixed in testing.

However, for version in stable, not sure what to do...

Cheers,

S

___
Python-modules-team mailing list
Python-modules-team@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/python-modules-team

[Python-modules-team] Bug#956177: fail2ban: daemon startup should not access /root/.local

2020-04-15 Thread Sylvestre Ledru

Le 15/04/2020 à 15:51, Russell Coker a écrit :

Environment="PYTHONNOUSERSITE=yes"

Putting the above in the service file fixes the problem.


OK, many thanks :)
As you did 90 % of the work, would you like to submit a MR ?
https://salsa.debian.org/python-team/applications/fail2ban

Cheers,
Sylvestre

___
Python-modules-team mailing list
Python-modules-team@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/python-modules-team

[Python-modules-team] Bug#956177: fail2ban: daemon startup should not access /root/.local

2020-04-14 Thread Sylvestre Ledru

Le 08/04/2020 à 04:51, Russell Coker a écrit :

Package: fail2ban
Version: 0.11.1-1
Severity: normal

type=AVC msg=audit(1586313861.749:37): avc:  denied  { search } for  pid=704 comm="fail2ban-server" 
name=".local" dev="sdb2" ino=31516 scontext=system_u:system_r:fail2ban_t:s0 
tcontext=unconfined_u:object_r:xdg_data_t:s0 tclass=dir permissive=0

Above is a SE Linux audit message generated by fail2ban starting on system
boot.  It is trying to access /root/.local which is inappropriate for a daemon.
No system configuration should be under /root/ and any daemon which accesses
that could give unexpected results.

Hello Russell,

Could you please reply to 
https://github.com/fail2ban/fail2ban/issues/2688#issuecomment-613543589 ?

(I also looked at the code and could not find where /root/.local would be 
loaded)

Cheers,
Sylvestre

___
Python-modules-team mailing list
Python-modules-team@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/python-modules-team

[Python-modules-team] Bug#956681: /etc/logrotate.d/fail2ban cause logrotate failures when fail2ban isn't running.

2020-04-14 Thread Sylvestre Ledru

Hello

Thanks for your patch!

Le 14/04/2020 à 11:30, Ron Varburg a écrit :

Package: fail2ban
Version: 0.10.2-2.1
Severity: normal
Tags: patch

The following patch:
1. Prevents logrotate failures when fail2ban doesn't run for any reason.
 When fail2ban  isn't running, fail2ban-client flushlogs exits with an error
 code. I think announcing fail2ban isn't running should not be made by
 making logrotate to fail.

This should be fixed upstream in "fail2ban-client flushlogs" I think.
Could you please report an issue there?


2. Doesn't rotate empty log files.

agreed & pushed. thanks

Cheers,
Sylvestre

___
Python-modules-team mailing list
Python-modules-team@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/python-modules-team

[Python-modules-team] Bug#955127: fail2ban: Found no accessible config files for 'fail2ban' under /etc/fail2ban

2020-03-27 Thread Sylvestre Ledru

Le 27/03/2020 à 16:53, Antonio Beamud Montero a écrit :

Package: fail2ban
Version: 0.9.6-2
Severity: normal

Dear Maintainer,

* What led up to the situation?

Installing the package

* What outcome did you expect instead?

That package declares in is filelist all the config files, but nothing 
appears


Could you please be a bit more specific?

Thanks
Sylvestre

___
Python-modules-team mailing list
Python-modules-team@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/python-modules-team

[Python-modules-team] Bug#953998: fail2ban: typos in /etc/fail2ban files

2020-03-15 Thread Sylvestre Ledru

Le 15/03/2020 à 16:24, Vincent Lefevre a écrit :

Package: fail2ban
Version: 0.11.1-1
Severity: minor

Hi,

codespell finds many typos in /etc/fail2ban files:

./jail.conf:70: coresponding  ==> corresponding
./jail.conf:80: dafault  ==> default
./paths-common.conf:70: overwriteable  ==> overwritable
./action.d/abuseipdb.conf:26: catagories  ==> categories
./action.d/abuseipdb.conf:31: Catagories  ==> Categories
./action.d/nftables.conf:47: interator  ==> iterator
./action.d/bsd-ipfw.conf:80: defination  ==> definition
./filter.d/phpmyadmin-syslog.conf:1: fitler  ==> filter
./filter.d/mysqld-auth.conf:1: unsuccesful  ==> unsuccessful
./filter.d/mongodb-auth.conf:1: unsuccesfull  ==> unsuccessful
./filter.d/mongodb-auth.conf:26: nunber  ==> number
./filter.d/proftpd.conf:1: fitler  ==> filter
./filter.d/exim-spam.conf:47: defination  ==> definition
./filter.d/traefik-auth.conf:8: specifiy  ==> specify
./filter.d/selinux-ssh.conf:22: messsage  ==> message
./filter.d/exim.conf:46: defination  ==> definition
./filter.d/exim.conf:49: vulnerabilty  ==> vulnerability

(I've removed the incorrect suggested corrections.)

you should report this upstream:
https://github.com/fail2ban/fail2ban

I will probably close it on the debian side.

Sylvestre

___
Python-modules-team mailing list
Python-modules-team@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/python-modules-team

[Python-modules-team] Bug#944739: fail2ban must not email start stop actions by default

2020-01-17 Thread Sylvestre Ledru

severity 944739 normal
thanks

Hello

Not sure what you mean with this bug.

Could you please share more details?

Anyway, I don't think that the severity serious is appropriate.

Thanks

Sylvestre

___
Python-modules-team mailing list
Python-modules-team@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/python-modules-team

[Python-modules-team] Bug#888110: fixed

2020-01-13 Thread Sylvestre Ledru

Le 13/01/2020 à 16:17, Vincent Lefevre a écrit :

Hi,

On 2020-01-13 14:02:58 +0100, Sylvestre Ledru wrote:

fixed 888110 0.10-1


There's something wrong with this version number.
The bug was in 0.10.2-1, while 0.10-1 is less than 0.10.2-1.

Sorry, it is what is said in github

Anyway, it is now fixed :)

S

___
Python-modules-team mailing list
Python-modules-team@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/python-modules-team

[Python-modules-team] Bug#925355: python-flake8: Please package flake8 3.7.7 (or later) in experimental

2019-03-23 Thread Sylvestre Ledru
Package: python-flake8
Version: 3.6.0-1
Severity: wishlist

Dear Maintainer,

The title says all. Thanks!

S


-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (900, 'testing'), (600, 'unstable'), (500, 'stable'), (300, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.19.0-2-amd64 (SMP w/8 CPU cores)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE, 
TAINT_UNSIGNED_MODULE
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8), 
LANGUAGE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages python-flake8 depends on:
ii  python2.7.15-4
ii  python-configparser   3.5.0b2-1
ii  python-enum34 1.1.6-2
ii  python-mccabe 0.6.1-2
ii  python-pkg-resources  40.7.1-1
ii  python-pycodestyle2.4.0-2
ii  python-pyflakes   2.0.0-1
ii  python-setuptools 40.7.1-1

python-flake8 recommends no packages.

Versions of packages python-flake8 suggests:
ii  python-mock  2.0.0-4

-- no debconf information

___
Python-modules-team mailing list
Python-modules-team@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/python-modules-team

[Python-modules-team] Bug#912835: flake8: New upstream release

2018-11-04 Thread Sylvestre Ledru
Package: flake8
Version: 3.5.0-2
Severity: wishlist

Hello,

PLease package the new flake8 version (3.6.0).
Especially as it is bringing new checks !

Thanks
Sylvestre

-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (900, 'testing'), (600, 'unstable'), (500, 'stable'), (300, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.17.0-3-amd64 (SMP w/12 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8), 
LANGUAGE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages flake8 depends on:
ii  python33.6.7-1
ii  python3-flake8 3.5.0-2
ii  python3-pkg-resources  40.4.3-1
ii  python3-pycodestyle2.4.0-2

flake8 recommends no packages.

flake8 suggests no packages.

-- no debconf information

___
Python-modules-team mailing list
Python-modules-team@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/python-modules-team