Bug#780797: openssh-server: modifies the user configuration

2015-03-21 Thread Christoph Anton Mitterer
On Sun, 2015-03-22 at 03:00 +0100, Vincent Lefevre wrote: > Bad example. The Firefox profile is not a config file. Why not? it contains all my about:config settings, my bookmarks, etc. It contains my enabled/disabled CA certificates (so it's actually even quite security relevant, and every releas

Bug#780797: Package modifying a user-modified config file? [Bug #780797]

2015-03-21 Thread Russ Allbery
Vincent Lefevre writes: > On 2015-03-21 13:14:08 -0700, Russ Allbery wrote: >> Correct. The Policy statement is about preserving user changes, not >> about never touching any file that a user has modified in any way. The >> package is free to modify unchanged portions of the configuration file,

Bug#780933: redis: FTBFS on most platforms with test suite errors

2015-03-21 Thread Aaron M. Ucko
Source: redis Version: 2:3.0.0~rc5-2 Severity: serious Justification: fails to build from source (but built successfully in the past) Redis's test suite wound up failing on most platforms, as detailed at https://buildd.debian.org/status/logs.php?pkg=redis&ver=2%3A3.0.0~rc5-2&suite=sid For whatev

Bug#780797: Package modifying a user-modified config file? [Bug #780797]

2015-03-21 Thread Vincent Lefevre
On 2015-03-21 13:14:08 -0700, Russ Allbery wrote: > Chris Knadle writes: > > > At present the openssh-server and openssh-client packages are > > altering /etc/ssh/ssh_config and /etc/ssh/sshd_config without > > prompting the user beforehand, even when they've been locally > > modified. I've poin

Bug#780797: openssh-server: modifies the user configuration

2015-03-21 Thread Vincent Lefevre
On 2015-03-21 20:33:59 +0100, Christoph Anton Mitterer wrote: > On Sat, 2015-03-21 at 11:13 +0100, Vincent Lefevre wrote: > > The configuration consists of a full file, and the choice for some > > option may depend on others. > That way you could *never* change anything nor upgrade systems. > Get

Bug#780199: Bug confirmed, patch

2015-03-21 Thread Michael Tautschnig
Control: tags 780199 +patch Hello, This is just to confirm that the build is broken due to the same include guards being used in different header files, as identified by James earlier. The attached patch fixes the problem, although the choice of include guard amendment is somewhat arbitrary. Be

Processed: Bug confirmed, patch

2015-03-21 Thread Debian Bug Tracking System
Processing control commands: > tags 780199 +patch Bug #780199 [src:redhat-cluster] redhat-cluster: FTBFS in unstable - error: conflicting types for 'int64_t' Added tag(s) patch. -- 780199: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780199 Debian Bug Tracking System Contact ow...@bugs.debi

Bug#780925: DBD-Firebird: Buffer Overflow in dbdimp.c

2015-03-21 Thread Damyan Ivanov
Package: libdbd-firebird-perl Version: 0.91-2 Severity: grave Tags: security upstream patch X-Debbugs-CC: secur...@debian.org Filing as a bug report. - Forwarded message from Stefan Roas - From: Stefan Roas Subject: [Dbd-firebird-devel] Buffer Overflow in dbdimp.c To: dbd-firebird-de..

Bug#780797: Package modifying a user-modified config file? [Bug #780797]

2015-03-21 Thread Russ Allbery
Chris Knadle writes: > At present the openssh-server and openssh-client packages are > altering /etc/ssh/ssh_config and /etc/ssh/sshd_config without > prompting the user beforehand, even when they've been locally > modified. I've pointed section § 10.7.3 of Debian Policy: >• local changes m

Processed: archive

2015-03-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > found 741666 1.4.2.dfsg+r18267 Bug #741666 {Done: Mattia Rizzolo } [scribus] scribus: Scribus included non-free contents There is no source info for the package 'scribus' at version '1.4.2.dfsg+r18267' with architecture '' Unable to make a sourc

Processed (with 1 errors): archiving 741666

2015-03-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > archive 741666 Bug #741666 {Done: Mattia Rizzolo } [scribus] scribus: Scribus included non-free contents Bug 741666 cannot be archived > thanks Stopping processing here. Please contact me if you need assistance. -- Debian Bug Tracking System Co

Bug#780797: openssh-server: modifies the user configuration

2015-03-21 Thread Chris Knadle
On 03/21/2015 03:33 PM, Christoph Anton Mitterer wrote: [...] > Get a new firefox version, and the whole binary blob profile may > completely be upgraded, old algos disabled etc. pp. > >> So, as soon as the file is modified, it must be considered that >> the configuration has been chosen by the ad

Bug#780797: openssh-server: modifies the user configuration

2015-03-21 Thread Christoph Anton Mitterer
On Sat, 2015-03-21 at 11:13 +0100, Vincent Lefevre wrote: > The configuration consists of a full file, and the choice for some > option may depend on others. That way you could *never* change anything nor upgrade systems. Get a new firefox version, and the whole binary blob profile may completely

Bug#780797: openssh-server: modifies the user configuration

2015-03-21 Thread Chris Knadle
On Sat, 2015-03-21 at 07:12 +0100, Christoph Anton Mitterer wrote: > On Sat, 2015-03-21 at 00:51 -0400, Chris Knadle wrote: > > § 10.7.3 Behavior > > Configuration file handling must conform to the following > > behavior: > > • local changes must be preserved during a package upgra

Bug#766475: marked as done (Connection to TLS-enabled servers is broken: '_ssl._SSLSocket' object has no attribute 'issuer')

2015-03-21 Thread Debian Bug Tracking System
Your message dated Sat, 21 Mar 2015 15:19:28 + with message-id and subject line Bug#766475: fixed in python-xmpp 0.4.1-cvs20080505.4 has caused the Debian Bug report #766475, regarding Connection to TLS-enabled servers is broken: '_ssl._SSLSocket' object has no attribute 'issuer' to be marked

Processed: [9e1ed7f] Fix for Bug#740898 committed to git

2015-03-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 740898 + pending Bug #740898 [chkrootkit] chkrootkit: falsely flags Suckit rootkit when systemd is /sbin/init Bug #748048 [chkrootkit] chkrootkit: Error message since switching to systemd Added tag(s) pending. Added tag(s) pending. > thanks

Bug#740898: [9e1ed7f] Fix for Bug#740898 committed to git

2015-03-21 Thread Giuseppe Iuculano
tags 740898 + pending thanks Hello, The following change has been committed for this bug by Giuseppe Iuculano on Sat, 21 Mar 2015 12:05:27 +0100. The fix will be in the next upload. = Ignore Suckit false positive C

Bug#778631: icedtea-netx: Fails to start despite dependencies being met

2015-03-21 Thread Gilles Filippini
Gilles Filippini a écrit le 21/03/2015 11:29 : > Hi, > > On Tue, 17 Feb 2015 11:31:57 -0600 John Goerzen wrote: >> Package: icedtea-netx >> Version: 1.5-2 >> Severity: serious >> Justification: Doesn't start >> >> $ javaws launch.jnlp >> /usr/bin/javaws: line 102: >> /usr/lib/jvm/java-6-openjdk-

Bug#778631: icedtea-netx: Fails to start despite dependencies being met

2015-03-21 Thread Gilles Filippini
Hi, On Tue, 17 Feb 2015 11:31:57 -0600 John Goerzen wrote: > Package: icedtea-netx > Version: 1.5-2 > Severity: serious > Justification: Doesn't start > > $ javaws launch.jnlp > /usr/bin/javaws: line 102: > /usr/lib/jvm/java-6-openjdk-amd64/jre/bin/java: No such file or directory > > It seems

Processed: This should be RC IMO

2015-03-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 740898 serious Bug #740898 [chkrootkit] chkrootkit: falsely flags Suckit rootkit when systemd is /sbin/init Bug #748048 [chkrootkit] chkrootkit: Error message since switching to systemd Severity set to 'serious' from 'normal' Severity se

Bug#780797: openssh-server: modifies the user configuration

2015-03-21 Thread Vincent Lefevre
On 2015-03-21 07:12:08 +0100, Christoph Anton Mitterer wrote: > On Sat, 2015-03-21 at 00:51 -0400, Chris Knadle wrote: > > § 10.7.3 Behavior > > Configuration file handling must conform to the following behavior: > > • local changes must be preserved during a package upgrade > Well, s

Processed: Re: netfilter-persistent: boot continues if netfilter-persistent fails

2015-03-21 Thread Debian Bug Tracking System
Processing control commands: > severity -1 important Bug #780407 [netfilter-persistent] netfilter-persistent: boot continues if netfilter-persistent fails Severity set to 'important' from 'grave' -- 780407: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780407 Debian Bug Tracking System Conta

Bug#780407: netfilter-persistent: boot continues if netfilter-persistent fails

2015-03-21 Thread Sébastien Villemot
Control: severity -1 important On Fri, 13 Mar 2015 15:01:15 +0100 Jann wrote: > Package: netfilter-persistent > Version: 1.0.3 > Severity: grave > Tags: security > If netfilter-persistent or one of its dependencies fails to load, > system boot continues normally with a wide-open netfilter > conf