Bug#579746: linux-image-2.6.32-3-686-bigmem: Permission denials in devtmpfs handlers DO break the rest of the kernel.

2010-04-30 Thread spg
Package: linux-image-2.6.32-3-686-bigmem Severity: normal Hello. To reproduce the bug you will need some means for denying root access to (possibly unmounted) devtmpfs filesystem. This is easily achievable with SELinux, for example. Required: kernel_t should be denied access to the devtmpfs

Bug#530519: [Pkg-openldap-devel] Bug#530519: /usr/bin/ldapsearch: ldap-utils: ldapsearch always cut output into 76-character length lines

2009-05-26 Thread spg
On Mon, May 25, 2009 at 01:14:29PM -0700, Russ Allbery wrote: spg bugrepor...@udmvt.ru writes: This does not depend on tty width. Also no piece of code checks to see if output is a tty. Output example: mail: file:///tmp/ldapsearch-mail-gA0v8v msExchHomeServerName: file:///tmp

Bug#530519: /usr/bin/ldapsearch: ldap-utils: ldapsearch always cut output into 76-character length lines

2009-05-25 Thread spg
: squeeze/sid APT prefers testing APT policy: (500, 'testing'), (500, 'stable') Architecture: i386 (i686) Kernel: Linux 2.6.18-spg (SMP w/2 CPU cores; PREEMPT) Locale: LANG=C, LC_CTYPE=ru_RU.KOI8-R (charmap=KOI8-R) Shell: /bin/sh linked to /bin/bash Versions of packages ldap-utils depends on: ii

Bug#247985: wget: OMG! It doesn't download custom error pages.

2009-04-02 Thread spg
) Kernel: Linux 2.6.18-spg (SMP w/2 CPU cores; PREEMPT) Locale: LANG=C, LC_CTYPE=ru_RU.KOI8-R (charmap=KOI8-R) Shell: /bin/sh linked to /bin/bash Versions of packages wget depends on: ii libc6 2.9-4 GNU C Library: Shared libraries ii libssl0.9.8 0.9.8g-15

Bug#513907: libgpgme11: posix-io.c only handles filedescriptors below arbitrary (and really low) limit of 255

2009-02-02 Thread spg
unstable APT policy: (500, 'unstable'), (1, 'experimental') Architecture: i386 (i686) Kernel: Linux 2.6.18-spg (SMP w/2 CPU cores; PREEMPT) Locale: LANG=C, LC_CTYPE=ru_RU.KOI8-R (charmap=KOI8-R) Shell: /bin/sh linked to /bin/bash Versions of packages libgpgme11 depends on: ii gnupg

Bug#509583: stumpwm does not tolerate non-ascii characters on input

2008-12-23 Thread spg
. -- System Information: Debian Release: lenny/sid APT prefers unstable APT policy: (500, 'unstable'), (1, 'experimental') Architecture: i386 (i686) Kernel: Linux 2.6.18-spg (SMP w/2 CPU cores; PREEMPT) Locale: LANG=C, LC_CTYPE=ru_RU.KOI8-R (charmap=KOI8-R) Shell: /bin/sh linked to /bin/bash Versions

Bug#483695: nagiosgrapher: setgid() in daemon does not work (and return code not checked)

2008-05-30 Thread spg
to Debian people. -- System Information: Debian Release: lenny/sid APT prefers unstable APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable') Architecture: i386 (i686) Kernel: Linux 2.6.18-spg (SMP w/2 CPU cores; PREEMPT) Locale: LANG=C, LC_CTYPE=ru_RU.KOI8-R (charmap=KOI8-R) Shell: /bin

Bug#453310: locale horrors

2007-11-29 Thread spg
OMG... The source of described behavior is in utf8.c:joe_locale() It directly manipulates LC_ environment variables, instead of leaving that to setlocale or other method. First it does utf8.c:joe_locale(void):347 s=(unsigned char *)getenv(LC_ALL); if (!s) {

Bug#453310: joe: misuses value of LC_CTYPE as value of LC_MESSAGES when displaying messages

2007-11-28 Thread spg
Package: joe Version: 3.5-1.1 Severity: normal Tags: l10n When I set the LC_MESSAGES=C, joe continues to use messages from russian translation. (/etc/joe/lang/ru.po) My `locale` is as follows: LANG= LC_CTYPE=ru_RU.KOI8-R LC_NUMERIC=C LC_TIME=C LC_COLLATE=C LC_MONETARY=C LC_MESSAGES=C LC_PAPER=C