Bug#383362: New libc breaks GnuPG

2006-08-16 Thread Martin Schulze
Package: libc6 Version: 2.3.6-16 (and newer) When I install a libc6 that is compiled with GCC 4.1 instead of 4.0 gnupg (1.4.5-1) doesn't want to work anymore. 'gnupg --clearsign file' gets a segmentation fault. Compiling 2.3.6-16 with GCC 4.0 again makes the problem go away. 2.3.6-19 still

[Full-disclosure] [SECURITY] [DSA 1151-1] New heartbeat packages fix denial of service

2006-08-15 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1151-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 15th, 2006

Debian Weekly News - August 15th, 2006

2006-08-15 Thread Martin Schulze
--- Debian Weekly News http://www.debian.org/News/weekly/2006/33/ Debian Weekly News - August 15th, 2006 --- Welcome to this year's 33rd issue of DWN,

[SECURITY] [DSA 1151-1] New heartbeat packages fix denial of service

2006-08-15 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1151-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 15th, 2006

Re: (fwd) Call for Papers: Open Source projects [EMAIL PROTECTED]

2006-08-15 Thread Martin Schulze
Michael Meskes wrote: On Sat, Aug 12, 2006 at 01:02:41PM +0200, Alexander Schmehl wrote: Interesting CfP, if you are interested please get contact either me or aba. If nobody objects I will take care of this and send in a paper. Great! Pleaase drop events@ a line when you know more

Re: New coordination page for events in the German-speaking area

2006-08-15 Thread Martin Schulze
Luk Claes wrote: [1] http://wiki.debian.org/DebianEventsDe It would be nice if the page linked to the actual event pages... It would also be nice if something similar would be set up for events in Dutch/French/Spanish/Italian/English/... speaking regions ;-) Please go ahead when the need

Re: Debian at Wizards of OS - talks,workshops,BOFs? not.

2006-08-14 Thread Martin Schulze
Martin Wuertele wrote: * Nico Golde [EMAIL PROTECTED] [2006-08-13 17:50]: I can't get the point of your imho useless mail. Either we have people with enough spare time or not. If you don't have anything useful to tell those that offer to help organizing a both for Debian you better

Bug#382789: Better documentation for the Dublin Core

2006-08-13 Thread Martin Schulze
Package: libxml-rss-perl Version: 1.05-1 It would be nice if the 'date' element of the dc element for the item of an RSS 1.0 feed could be added to the documentation of $rss-add_item() $rss-add_item (title=$title, link=$link, dc={ subject=$subject, creator=$creator, date=$date });

Linuxtage in Essen

2006-08-13 Thread Martin Schulze
Moin, in Essen there's going to be the second implementation of the Linuxtage Essen (come2linux) at the 9th and 10th of September. There's left over only a very short timeslot for applying for a booth and a talk, but there is still a possible window we could use. Is somebody around who would be

Bug#329387: [bugzilla #329387] new sarge package that fixes CVE-2005-4534

2006-08-12 Thread Martin Schulze
Alexis Sukrieh wrote: Moritz Muehlenhoff wrote: The distribution should be stable-security instead of testing-proposed-updates. Please also remove all the i18n updates: Ok, I'll make a new package with the correct distribution. The i18n updates are automatically made by the build

[SECURITY] [DSA 1150-1] New shadow packages fix privilege escalation

2006-08-12 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1150-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 12th, 2006

Bug#329387: [bugzilla #329387] new sarge package that fixes CVE-2005-4534

2006-08-12 Thread Martin Schulze
Alexis Sukrieh wrote: Moritz Muehlenhoff wrote: The distribution should be stable-security instead of testing-proposed-updates. Please also remove all the i18n updates: Ok, I'll make a new package with the correct distribution. The i18n updates are automatically made by the build

Accepted manpages 2.38-1 (source all)

2006-08-11 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.7 Date: Fri, 11 Aug 2006 09:49:59 +0200 Source: manpages Binary: manpages manpages-dev Architecture: source all Version: 2.38-1 Distribution: unstable Urgency: low Maintainer: Martin Schulze [EMAIL PROTECTED] Changed-By: Martin Schulze

Bug#382418: xdm depends on wrong location

2006-08-10 Thread Martin Schulze
Package: xdm Version: 1.0.5-1 The program xdm is installed as /usr/bin/xdm. However, the rc script requires /etc/X11/default-display-manager to contain the string /usr/bin/X11/xdm. I suggest to use something like -DAEMON=/usr/bin/X11/xdm +DAEMON=/usr/bin/xdm +DAEMON_OLD=/usr/bin/X11/xdm ...

[SECURITY] [DSA 1149-1] New ncompress packages fix potential code execution

2006-08-10 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1149-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 10th, 2006

Bug#382418: xdm depends on wrong location

2006-08-10 Thread Martin Schulze
Package: xdm Version: 1.0.5-1 The program xdm is installed as /usr/bin/xdm. However, the rc script requires /etc/X11/default-display-manager to contain the string /usr/bin/X11/xdm. I suggest to use something like -DAEMON=/usr/bin/X11/xdm +DAEMON=/usr/bin/xdm +DAEMON_OLD=/usr/bin/X11/xdm ...

[Full-disclosure] [SECURITY] [DSA 1146-1] New krb5 packages fix privilege escalation

2006-08-09 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1146-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 9th, 2006

[Full-disclosure] [SECURITY] [DSA 1149-1] New ncompress packages fix potential code execution

2006-08-09 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1149-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 10th, 2006

Accepted manpages 2.37-1 (source all)

2006-08-09 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.7 Date: Wed, 9 Aug 2006 17:00:38 +0200 Source: manpages Binary: manpages manpages-dev Architecture: source all Version: 2.37-1 Distribution: unstable Urgency: low Maintainer: Martin Schulze [EMAIL PROTECTED] Changed-By: Martin Schulze

[SECURITY] [DSA 1146-1] New krb5 packages fix privilege escalation

2006-08-09 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1146-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 9th, 2006

Debian Weekly News - August 8th, 2006

2006-08-08 Thread Martin Schulze
--- Debian Weekly News http://www.debian.org/News/weekly/2006/32/ Debian Weekly News - August 8th, 2006 --- Welcome to this year's 32nd issue of DWN, the

[Full-disclosure] [SECURITY] [DSA 1143-1] New dhcp packages fix denial of service

2006-08-04 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1143-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 4th, 2006

Bug#368397: CVE-2006-3619: directory traversal vulnerability

2006-08-04 Thread Martin Schulze
retitle 368397 CVE-2006-3619: directory traversal vulnerability thanks This candidate is a duplicate of CVE-2006-3619. Notes: All CVE users should reference CVE-2006-3619 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.

Re: CVS webwml/german/security

2006-08-04 Thread Martin Schulze
Jens Seidel wrote: Hallo Joey, On Fri, Aug 04, 2006 at 10:54:09AM +0200, Martin Schulze wrote: CVS User florian wrote: --- /cvs/webwml/webwml/german/security/nonvulns-woody.src 2006/07/20 08:37:07 1.82 +++ /cvs/webwml/webwml/german/security/nonvulns-woody.src 2006/08/02 17

Bug#368397: CVE-2006-3619: directory traversal vulnerability

2006-08-04 Thread Martin Schulze
retitle 368397 CVE-2006-3619: directory traversal vulnerability thanks This candidate is a duplicate of CVE-2006-3619. Notes: All CVE users should reference CVE-2006-3619 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.

[SECURITY] [DSA 1141-1] New GnuPG2 packages fix denial of service

2006-08-04 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1141-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 4th, 2006

[SECURITY] [DSA 1142-1] New freeciv packages fix arbitrary code execution

2006-08-04 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1142-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 4th, 2006

[SECURITY] [DSA 1143-1] New dhcp packages fix denial of service

2006-08-04 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1143-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 4th, 2006

[Full-disclosure] [SECURITY] [DSA 1140-1] New GnuPG packages fix denial of service

2006-08-03 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1140-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 3rd, 2006

[Full-disclosure] [SECURITY] [DSA 1141-1] New GnuPG2 packages fix denial of service

2006-08-03 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1141-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 4th, 2006

[Full-disclosure] [SECURITY] [DSA 1142-1] New freeciv packages fix arbitrary code execution

2006-08-03 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1142-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 4th, 2006

Debian Event Publicity

2006-08-03 Thread Martin Schulze
Hi, it would be nice if we would emphasise on events with Debian participation a bit more again. This includes more planning, more thoughts about what to demonstrate at the booths, maybe also more talks and workshops with a Debian background, and promote the participation itself more, both

Bug#381333: Please consider adding fstyp

2006-08-03 Thread Martin Schulze
Package: moreutils Version: 0.15 Severity: wishlist Hi Joey, please consider adding http://www.mkp.net/fstyp/ alias fstyp - identify filesystem to the morutils package. Regards, Joey -- WARNING: Do not execute! This call violates patent DE10108564.

Bug#381378: CVE-2006-3913: arbitrary code execution in freeciv

2006-08-03 Thread Martin Schulze
Stefan Fritsch wrote: Package: freeciv Severity: grave Tags: security Justification: user security hole CVE-2006-3913: Buffer overflow in Freeciv 2.1.0-beta1 and earlier, and SVN 15 Jul 2006 and earlier, allows remote attackers to cause a denial of service (crash) and possibly execute

Debian GNU/Linux adopted in the Extremadura

2006-08-03 Thread Martin Schulze
The Debian Projecthttp://www.debian.org/ Debian adopted in the Extremadura [EMAIL PROTECTED] August 3rd, 2006http://www.debian.org/News/2006/20060803

[SECURITY] [DSA 1140-1] New GnuPG packages fix denial of service

2006-08-03 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1140-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 3rd, 2006

Bug#381378: CVE-2006-3913: arbitrary code execution in freeciv

2006-08-03 Thread Martin Schulze
Stefan Fritsch wrote: Package: freeciv Severity: grave Tags: security Justification: user security hole CVE-2006-3913: Buffer overflow in Freeciv 2.1.0-beta1 and earlier, and SVN 15 Jul 2006 and earlier, allows remote attackers to cause a denial of service (crash) and possibly execute

Debian Event Publicity

2006-08-03 Thread Martin Schulze
Hi, it would be nice if we would emphasise on events with Debian participation a bit more again. This includes more planning, more thoughts about what to demonstrate at the booths, maybe also more talks and workshops with a Debian background, and promote the participation itself more, both

[Full-disclosure] [SECURITY] [DSA 1135-1] New libtunepimp packages fix arbitrary code execution

2006-08-02 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1135-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 2nd, 2006

[Full-disclosure] [SECURITY] [DSA 1136-1] New gpdf packages fix denial of service

2006-08-02 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1136-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 2nd, 2006

Re: Packages awaiting proposed-updates moderation

2006-08-02 Thread Martin Schulze
Thijs Kinkhorst wrote: On Wed, 2006-08-02 at 10:50 +0200, Loïc Minier wrote: I don't quite understand the various steps that a package traverses when uploaded to SPU. Is some document explaining that? In short, I would just like to understand the number of steps, the human-triggered

[SECURITY] [DSA 1134-1] New Mozilla Thunderbird packages fix several vulnerabilities

2006-08-02 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1134-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 2nd, 2006

[SECURITY] [DSA 1137-1] New tiff packages fix several vulnerabilities

2006-08-02 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1137-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 2nd, 2006

[SECURITY] [DSA 1136-1] New gpdf packages fix denial of service

2006-08-02 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1136-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 2nd, 2006

[SECURITY] [DSA 1135-1] New libtunepimp packages fix arbitrary code execution

2006-08-02 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1135-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 2nd, 2006

[Full-disclosure] [SECURITY] [DSA 1130-1] New sitebar packages fix cross-site scripting

2006-08-01 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1130-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze July 30th, 2006

[Full-disclosure] [SECURITY] [DSA 1134-1] New Mozilla Thunderbird packages fix several vulnerabilities

2006-08-01 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1134-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 2nd, 2006

Bug#371076: cfs SIGSEGV

2006-08-01 Thread Martin Schulze
Please use CVE-2006-3123 for this issue. Gerrit, please mention it in the proper changelog entry when you're uploading the next package anyway. Regards, Joey -- This is GNU/Linux Country. On a quiet night, you can hear Windows reboot. Please always Cc to me when replying to me on

Uploading to the DELAYED queue

2006-08-01 Thread Martin Schulze
Matthew Palmer wrote: Can non-DDs upload to the DELAYED queues and get the package through anyway? I'd hope not, since it'd be a massive hole. So, there's a DD involved / responsible for the delayed upload in the first place, they should make sure they can clear it again if necessary. Since

Debian Weekly News - August 1st, 2006

2006-08-01 Thread Martin Schulze
--- Debian Weekly News http://www.debian.org/News/weekly/2006/31/ Debian Weekly News - August 1st, 2006 --- Welcome to this year's 31st issue of DWN, the

[SECURITY] [DSA 1130-1] New sitebar packages fix cross-site scripting

2006-08-01 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1130-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze July 30th, 2006

Accepted manpages 2.36-2 (source all)

2006-07-31 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.7 Date: Mon, 31 Jul 2006 17:35:36 +0200 Source: manpages Binary: manpages manpages-dev Architecture: source all Version: 2.36-2 Distribution: unstable Urgency: low Maintainer: Martin Schulze [EMAIL PROTECTED] Changed-By: Martin Schulze

Re: New QA members

2006-07-31 Thread Martin Schulze
Thijs Kinkhorst wrote: On Thu, July 27, 2006 15:33, Christoph Berg wrote: The QA team has added new members to the 'qa' unix group: Great, but what does that mean specifically? More work for those nine people (including more permission on the hosts that run QA stuff). Regards,

Re: Branding for Debian derivatives

2006-07-30 Thread Martin Schulze
Anthony Towns wrote: So, following the discussions at DebConf [0], the Debian Powered logo ideas [1], and a couple of other chats I've had the privelege of having with some folks working on Debian derivatives and Debian-based distros and similar things, I'd like us to introduce an official

Summary: Secure APT Key Management

2006-07-30 Thread Martin Schulze
Last week I started a discussion[1] to find out the current status of key management in Secure APT which is a release goal for etch and said to be included in the next release of Debian. I don't find the situation terribly promising, though, but here's a summary, so we may come to a solution some

Re: how to cleanly get rid of exim 3 for etch?

2006-07-30 Thread Martin Schulze
Marc Haber wrote: (2) Update exim3 with the warning message in sarge via s-p-u and a point release. If this is a required step upon the upgrade/removal, then your path is flawed. You cannot expect all users who upgrade from sarge to etch to have the most recent updates installed. There

Bug#380273: DHCP server exits unexpectedly on DHCPOFFER with specific client-identifier

2006-07-29 Thread Martin Schulze
I have assigned CVE-2006-3122 to this issue. Eloy, please let us know which version in sid fixes the problem when you upload a package. Andrew, is it ok when we credit you in the advisory for discovery? Andrew Steets wrote: There is a bug in ISC DHCP server version 2 that causes the server to

Re: package ownership in Debian

2006-07-29 Thread Martin Schulze
Manoj Srivastava wrote: Co-maintainers are much closer to what is being done in a package than joe-random developer. Also, co-maintainership is far less prone to fire-and-forget uploads that hose things, and are nicer to people who feel very strongly about their packages.

Re: snapshot.d.net mirror (Re: Branding for Debian derivatives)

2006-07-29 Thread Martin Schulze
Martin Michlmayr wrote: * Anthony Towns [EMAIL PROTECTED] [2006-07-29 16:59]: That would require us to maintain an essentially permanent archive for source packages, which at the moment we don't. But doing so would be useful for us too, no? By the way, can you please authorize funds to

Re: Extremadura Regional Government of Spain will switch to Debian GNU/Linux and ODF on all the computers

2006-07-29 Thread Martin Schulze
Jesus Climent wrote: On Sat, Jul 29, 2006 at 06:52:36PM +0200, Michael Banck wrote: On Sat, Jul 29, 2006 at 01:30:21PM +0200, Jesus Climent wrote: According to Millan, You seem to not have introduced Mr. Millan until this point, maybe write his full name and position/involvement to

Re: package ownership in Debian

2006-07-29 Thread Martin Schulze
George Danchev wrote: On Saturday 29 July 2006 09:48, Martin Schulze wrote: Manoj Srivastava wrote: Co-maintainers are much closer to what is being done in a package than joe-random developer. Also, co-maintainership is far less prone to fire-and-forget uploads that hose things

[Full-disclosure] [SECURITY] [DSA 1128-1] New heartbeat packages fix local denial of service

2006-07-28 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1128-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze July 28th, 2006

[Full-disclosure] [SECURITY] [DSA 1129-1] New osiris packages fix arbitrary code execution

2006-07-28 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1129-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze July 28th, 2006

Bug#380152: missing raid456 modules

2006-07-28 Thread Martin Schulze
maximilian attems wrote: severity 380152 serious stop an boot failure is RC. True, but not a boot-failure in a kernel which is not part of the release. Hence, madducks downgrade was fine. 2.6.18 linux-image package are under preparation. 2.6.17 or higher will be used for Etch, current

Bug#377299: sitebar: CVE-2006-3320: cross-site scripting

2006-07-28 Thread Martin Schulze
Thijs Kinkhorst wrote: CVE-2006-3320: Cross-site scripting (XSS) vulnerability in command.php in SiteBar 3.3.8 and earlier allows remote attackers to inject arbitrary web script or HTML via the command parameter. I've already fixed this by NMU in unstable. I've also prepared an updated

[SECURITY] [DSA 1128-1] New heartbeat packages fix local denial of service

2006-07-28 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1128-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze July 28th, 2006

[SECURITY] [DSA 1129-1] New osiris packages fix arbitrary code execution

2006-07-28 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1129-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze July 28th, 2006

Bug#377299: sitebar: CVE-2006-3320: cross-site scripting

2006-07-28 Thread Martin Schulze
Thijs Kinkhorst wrote: CVE-2006-3320: Cross-site scripting (XSS) vulnerability in command.php in SiteBar 3.3.8 and earlier allows remote attackers to inject arbitrary web script or HTML via the command parameter. I've already fixed this by NMU in unstable. I've also prepared an updated

[Full-disclosure] [SECURITY] [DSA 1126-1] New Asterisk packages fix denial of service

2006-07-27 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1126-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze July 27th, 2006

Bug#372285: makecontext(3)

2006-07-27 Thread Martin Schulze
Michael Kerrisk wrote: Please apply it either directly or adjusted for your needs. I haven't taken this as is, but have done a few rewrites in the page including adding some text that mentions that these arguments are 'int'. Great. Thanks and welcome back. Regards, Joey --

Bug#380054: CVE-2006-2898: Denial of service in Asterisk

2006-07-27 Thread Martin Schulze
Package: asterisk Version: 1.2.10.dfsg-1 Severity: grave Tags: security patch A problem has been discovered in the IAX2 channel driver of Asterisk, an Open Source Private Branch Exchange and telephony toolkit, which may allow a remote to cause au crash of the Asterisk server. The patch used for

Bug#380054: CVE-2006-2898: Denial of service in Asterisk

2006-07-27 Thread Martin Schulze
Mark Purcell wrote: On Thursday 27 July 2006 07:34, Martin Schulze wrote: The patch used for security is attached. Thanks Joey, In asterisk 1.2.10 half of that patch is already applied upstream. I have applied the other half and am in the process of uploading. Great! Regards

Bug#378544: Undefined macros in manpages

2006-07-27 Thread Martin Schulze
Justin Pryzby wrote: Thanks for your report. Fixes, as described below, will appear in upstream 2.37. Cool! results: line dismissed fix: .B instead of .Fd Not correct; no change. (Is the Debian page different from my upstream, perhaps?) Indeed it is:

[SECURITY] [DSA 1126-1] New Asterisk packages fix denial of service

2006-07-27 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1126-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze July 27th, 2006

Bug#380054: CVE-2006-2898: Denial of service in Asterisk

2006-07-27 Thread Martin Schulze
Package: asterisk Version: 1.2.10.dfsg-1 Severity: grave Tags: security patch A problem has been discovered in the IAX2 channel driver of Asterisk, an Open Source Private Branch Exchange and telephony toolkit, which may allow a remote to cause au crash of the Asterisk server. The patch used for

Bug#380054: CVE-2006-2898: Denial of service in Asterisk

2006-07-27 Thread Martin Schulze
Mark Purcell wrote: On Thursday 27 July 2006 07:34, Martin Schulze wrote: The patch used for security is attached. Thanks Joey, In asterisk 1.2.10 half of that patch is already applied upstream. I have applied the other half and am in the process of uploading. Great! Regards

Re: Secure APT Key Management

2006-07-27 Thread Martin Schulze
Raphael Hertzog wrote: I'd really love to see this feature properly implemented. The only approach which is known to work is static keys for stable releases and stable security updates. The keys can be stored off-line or on-line, at the discretion of the respective teams. So far,

Accepted manpages 2.36-1 (source all)

2006-07-26 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.7 Date: Wed, 26 Jul 2006 18:46:14 +0200 Source: manpages Binary: manpages manpages-dev Architecture: source all Version: 2.36-1 Distribution: unstable Urgency: low Maintainer: Martin Schulze [EMAIL PROTECTED] Changed-By: Martin Schulze

Bug#379829: manpages: regex(7) is practically unreadable - offer of rewrite

2006-07-26 Thread Martin Schulze
Paul LeoNerd Evans wrote: I have been using regexps for about 4 years now, and even I can't understand regex(7). I therefore propose a rewrite, to be much longer, a much gentler introduction for people who don't understand them, to include plenty of examples to illustrate, and generally

Bug#379297: epoll_ctl manual error

2006-07-26 Thread Martin Schulze
Frank van Viegen wrote: Package: manpages-dev Version: 2.34-1 The epoll_ctl(2) man page states: ERRORS EBADF epfd is not a valid file descriptor. However, based upon actual kernel (2.6.11-9-em64t-p4-smp) behaviour it should probably read: ERRORS EBADF fd is not a

Bug#372285: makecontext(3)

2006-07-26 Thread Martin Schulze
Hi Michael, here's a small addition to makecontext(3) based on Helmut's comment in http://bugs.debian.org/372285: Index: man3/makecontext.3 === RCS file: /var/cvs/debian/manpages/man3/makecontext.3,v retrieving revision 1.1.1.8 diff

Secure APT Key Management

2006-07-26 Thread Martin Schulze
According to the last release update the key management issue for Secure APT is not yet resolved. Are there chances to get key management settled down before the release? It would really be a shame if we couldn't get this done and provide the user with a proper infrastructure. This requires

Accepted manpages 2.35-1 (source all)

2006-07-25 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.7 Date: Tue, 25 Jul 2006 08:27:15 +0200 Source: manpages Binary: manpages manpages-dev Architecture: source all Version: 2.35-1 Distribution: unstable Urgency: low Maintainer: Martin Schulze [EMAIL PROTECTED] Changed-By: Martin Schulze

Debian Weekly News - July 25th, 2006

2006-07-25 Thread Martin Schulze
--- Debian Weekly News http://www.debian.org/News/weekly/2006/30/ Debian Weekly News - July 25th, 2006 --- Welcome to this year's 30th issue of DWN, the

[Full-disclosure] [SECURITY] [DSA 1122-1] New Net::Server packages fix denial of service

2006-07-24 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1122-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze July 24th, 2005

Bug#379618: skyeye: Description improvement

2006-07-24 Thread Martin Schulze
Package: skyeye Version: current Severity: minor Description: A Embedded Hardware Simulation Please make this either of Description: Embedded Hardware Simulation or Description: An Embedded Hardware Simulation (I'd prefer the first...) Regards, Joey -- Long noun chains don't

Bug#379627: zimpl: Description improvement

2006-07-24 Thread Martin Schulze
Package: zimpl Version: current Severity: minor - Description: Mathematical modeling language for optimization problems + Description: Mathematical modelling language for optimization problems Regards, Joey -- Long noun chains don't automatically imply security. -- Bruce Schneier

[SECURITY] [DSA 1120-1] New Mozilla Firefox packages fix several vulnerabilities

2006-07-24 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1120-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze July 23rd, 2006

[SECURITY] [DSA 1121-1] New postgrey packages fix denial of service

2006-07-24 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1121-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze July 24th, 2006

[SECURITY] [DSA 1122-1] New Net::Server packages fix denial of service

2006-07-24 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1122-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze July 24th, 2005

[EMAIL PROTECTED]: come2linux - Linuxtage in Essen]

2006-07-24 Thread Martin Schulze
Are there people from the Ruhrgebiet who would like to support Debian at this exhibition and conference? Regards, Joey - Forwarded message from Sven Jaborek [EMAIL PROTECTED] - Subject: come2linux - Linuxtage in Essen From: Sven Jaborek [EMAIL PROTECTED] To: [EMAIL PROTECTED]

Re: Proposal for public announcement for the next release update

2006-07-24 Thread Martin Schulze
Moin! Andreas Barth wrote: just two things: First, I think the release team has the right to send out texts to debian-news on his own. Why didn't you approve our mail? I'm considering to ask the mailing list admins to give us direct permissions to post to that list. I don't think so. I

[Full-disclosure] [SECURITY] [DSA 1120-1] New Mozilla Firefox packages fix several vulnerabilities

2006-07-23 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1120-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze July 23rd, 2006

Re: Using the SSL snakeoil certificate

2006-07-23 Thread Martin Schulze
Milan P. Stanic wrote: For example: Dovecot uses /etc/ssl/certs/dovecot.pem. This is a symbolic link to /etc/ssl/certs/ssl-cert-snakeoil.pem if the above file or link does not exist during configuration of dovecot. That way, the admin can easily replace the symlink

Bug#372719: regression in FreeType security fix for DSA-1095

2006-07-23 Thread Martin Schulze
Steve Langasek wrote: On Fri, Jul 07, 2006 at 08:42:59PM +0200, Martin Schulze wrote: Steve Langasek wrote: As mentioned earlier this month, a regression was found in the freetype 2.1.7-2.5 package uploaded for DSA-1095 which caused applications to crash with division-by-zero errors

Re: omitted letter in security/2006/dsa-1118.wml

2006-07-23 Thread Martin Schulze
SUGIYAMA Tomoaki wrote: Hello, There is an omission in security/2006/dsa-1118.wml file. Please add . before /p of the 103rd line. Well spotted! I'll fix it. Regards, Joey -- Long noun chains don't automatically imply security. -- Bruce Schneier Please always Cc to me when

Re: Unknown format character in info file (',,,s') (was: CIA)

2006-07-23 Thread Martin Schulze
Martin Schulze wrote: Martin Schulze wrote: Florian Ernst wrote: However, this warning remains: | cvs commit: warning: commitinfo line contains no format strings: | /cvs/webwml/CVSROOT/commit_prep2 -r | Appending defaults ( %r/%p %s), but please be aware that this usage

Re: dwn broken RSS format

2006-07-23 Thread Martin Schulze
andremachado wrote: Hello, I am not sure for whom to send this message. Please foward it if appropriate. The dwn feed is not inserting a blank space in a href= strings when it breaks lines and it renders badly on some strict readers. Sometimes it generates a(breakline)href= and others a

Re: Error on Debian Webpage

2006-07-23 Thread Martin Schulze
Cai Qian wrote: Hi, In the article titled Dzongkha Version of Debian GNU/Linux 3.1 launched (http://www.debian.org/News/2006/20060719), it said, The Kingdom of Bhutan is a landlocked South Asian nation situated between India, Tibet and China and is often described as the last surviving

Bug#372719: regression in FreeType security fix for DSA-1095

2006-07-23 Thread Martin Schulze
Steve Langasek wrote: On Fri, Jul 07, 2006 at 08:42:59PM +0200, Martin Schulze wrote: Steve Langasek wrote: As mentioned earlier this month, a regression was found in the freetype 2.1.7-2.5 package uploaded for DSA-1095 which caused applications to crash with division-by-zero errors

<    4   5   6   7   8   9   10   11   12   13   >