Re: Linux kernel hardening - link restrictions

2012-03-01 Thread Lars Wirzenius
On Fri, Mar 02, 2012 at 05:11:58AM +, Ben Hutchings wrote: > + * The new kernel version includes security restrictions on links, which > +are enabled by default. These are specified in > +Documentation/sysctl/fs.txt in the linux-doc-3.2 and linux-source-3.2 > +packages. It'd be h

speed up /etc/cron.d/php5

2012-03-01 Thread dmitrijs.samsonovs
Hello, everybody! I have server with php storing sessions in files. Due to Debian changes session aging is managed by cron /etc/cron.d/ php5. Which take a looong time (10-20m) to accomplish in my situation due to high session count (~10k). The slowest part of cron is fuser call and if I understand

Bug#626424: Find singles for casual encounters or a threesome. Totally free of charge.

2012-03-01 Thread JEFFREY DOUGLAS
Find singles for casual encounters or a threesome. Totally free of charge. http://w3b.cc/66i7h - If you would like to not be contacted from us in the future please push on the link below: http://w3b.cc/n3cvb or write to: P.O. Box 29, 72 St., Vancouver, Canada -

Re: Enabling hardened build flags for Wheezy

2012-03-01 Thread Kees Cook
On Thu, Mar 01, 2012 at 12:01:12PM -0400, Joey Hess wrote: > Moritz Muehlenhoff wrote: > > 1. dpkg-buildflags exports hardened build flags. These hardened build > > flags mitigate/nullify some classes of security vulnerabilities and > > make exploitation of security problems more difficult. > > A

Re: Enabling hardened build flags for Wheezy

2012-03-01 Thread Russ Allbery
Kees Cook writes: > Speaking to the false positives problem, I've discussed with some people > the idea of having build flags be included in some sort of ELF > comment-like area that can be examined. That way it's becomes trivial to > answer "how was this built?" and all these crapy heuristic che

Re: Enabling hardened build flags for Wheezy

2012-03-01 Thread Kees Cook
On Thu, Mar 01, 2012 at 06:16:14PM +0100, Arno Töll wrote: > On 01.03.2012 18:11, Arno Töll wrote: > > The vanilla kernel itself has some ASLR protection as well, > > although I think it is still not enabled by default in Debian (and > > is perhaps > ^^ > > KiBi corre

Re: Enabling hardened build flags for Wheezy

2012-03-01 Thread Kees Cook
On Thu, Mar 01, 2012 at 09:44:15AM +0100, Thijs Kinkhorst wrote: > On Thu, March 1, 2012 00:11, Patrick Matthaei wrote: > > Am 29.02.2012 23:57, schrieb Russ Allbery: > >> Patrick Matthaei writes: > >> > >>> I fully support the hardening goal. > >>> May it be an option to add lintian errors (also

Re: Linux kernel hardening - link restrictions

2012-03-01 Thread Jonas Smedegaard
On 12-03-02 at 05:11am, Ben Hutchings wrote: > The longstanding link restriction patches were recently accepted by > Andrew Morton and are likely to end up in Linux 3.4. I've applied > these to src:linux-2.6 in svn and they should end up in the upcoming > version 3.2.9-1. > > We know that these a

Re: Linux kernel hardening - link restrictions

2012-03-01 Thread Kees Cook
On Fri, Mar 02, 2012 at 05:11:58AM +, Ben Hutchings wrote: > The longstanding link restriction patches were recently accepted by > Andrew Morton and are likely to end up in Linux 3.4. I've applied > these to src:linux-2.6 in svn and they should end up in the upcoming > version 3.2.9-1. That's

Linux kernel hardening - link restrictions

2012-03-01 Thread Ben Hutchings
The longstanding link restriction patches were recently accepted by Andrew Morton and are likely to end up in Linux 3.4. I've applied these to src:linux-2.6 in svn and they should end up in the upcoming version 3.2.9-1. We know that these are going to break some programs, most notably 'at' (#5971

Bug#661862: ITP: adlint -- source code static analyzer for C

2012-03-01 Thread TANIGUCHI Takaki
Package: wnpp Owner: tak...@debian.org Severity: wishlist * Package name: adlint Version : 1.0.0 Upstream Author : 2010-2012, OGIS-RI Co.,Ltd. * URL or Web page : http://adlint.sourceforge.net/ * License : GPL Description : source code static analyzer for C AdLint i

Work-needing packages report for Mar 2, 2012

2012-03-01 Thread wnpp
The following is a listing of packages for which help has been requested through the WNPP (Work-Needing and Prospective Packages) system in the last week. Total number of orphaned packages: 443 (new: 15) Total number of packages offered up for adoption: 144 (new: 0) Total number of packages reques

Re: Bug#661840: ITP: rfcdiff -- IETF Internet Draft Difference Tool

2012-03-01 Thread Scott Kitterman
On Thursday, March 01, 2012 09:49:24 PM Thomas Koch wrote: > Scott Kitterman: > > Package: wnpp > > Severity: wishlist > > Owner: Scott Kitterman > > > > > > * Package name: rfcdiff > > > > Version : 1.41 > > Upstream Author : Henrik Levkowetz > > > > * URL : http:

Re: Bug#661824: ITP: jel -- library for evaluating algebraic expressions in Java

2012-03-01 Thread Salvo Tomaselli
> The JEL library enables users to enter algebraic expressions into their > programme. > Since JEL converts expressions directly into Java bytecode, it significantly > speeds up their evaluation time. If the user's Java virtual machine has a > JIT compiler, expressions are transparently compiled

Re: Bug#661840: ITP: rfcdiff -- IETF Internet Draft Difference Tool

2012-03-01 Thread Thomas Koch
Scott Kitterman: > Package: wnpp > Severity: wishlist > Owner: Scott Kitterman > > > * Package name: rfcdiff > Version : 1.41 > Upstream Author : Henrik Levkowetz > * URL : http://tools.ietf.org/tools/rfcdiff/ > * License : GPL v2 or later > Programming Lan

Re: Rebuild of the Debian archive with clang

2012-03-01 Thread Vincent Bernat
OoO Lors de la soirée naissante du mercredi 29 février 2012, vers 17:19, Sylvestre Ledru disait : > If you are looking for the raw list, I published the files: > 2.9: > http://clang.debian.net/scanlog-2.9-2011-09-11 > 3.0: > http://clang.debian.net/scanlog-3.0-2012-01-12 Is it possible to find

Bug#661840: ITP: rfcdiff -- IETF Internet Draft Difference Tool

2012-03-01 Thread Scott Kitterman
Package: wnpp Severity: wishlist Owner: Scott Kitterman * Package name: rfcdiff Version : 1.41 Upstream Author : Henrik Levkowetz * URL : http://tools.ietf.org/tools/rfcdiff/ * License : GPL v2 or later Programming Lang: Bash and Python Description :

Re: Multiarch file overlap summary and proposal

2012-03-01 Thread Russ Allbery
m...@linux.it (Marco d'Itri) writes: > On Mar 01, Russ Allbery wrote: >> The situation with refcounting seems much less fragile than the situation >> without refcounting to me. > I totally agree. > Also, why does refcounting have to be "perfect"? > What would break if it did not actually check

Re: Enabling hardened build flags for Wheezy

2012-03-01 Thread Russ Allbery
Stefano Zacchiroli writes: > On Wed, Feb 29, 2012 at 02:57:03PM -0800, Russ Allbery wrote: >> It's a little tricky because hardening-check is prone to false >> positives (through no fault of its own; it's just a limitation of what >> one can check). > Didn't lintian split severity/certainty leve

Re: Enabling hardened build flags for Wheezy

2012-03-01 Thread Arno Töll
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01.03.2012 18:11, Arno Töll wrote: > The vanilla kernel itself has some ASLR protection as well, > although I think it is still not enabled by default in Debian (and > is perhaps ^^ KiBi corrected me. It is, sorry. -

Re: Enabling hardened build flags for Wheezy

2012-03-01 Thread Arno Töll
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, On 01.03.2012 17:01, Joey Hess wrote: > Moritz Muehlenhoff wrote: >> 1. dpkg-buildflags exports hardened build flags. These hardened >> build flags mitigate/nullify some classes of security >> vulnerabilities and make exploitation of security prob

Bug#661824: ITP: jel -- library for evaluating algebraic expressions in Java

2012-03-01 Thread Florian Rothmaier
Package: wnpp Severity: wishlist Owner: Florian Rothmaier * Package name: jel Version : 2.0.1 Upstream Author : Konstantin Metlov * URL : http://www.gnu.org/software/jel/ * License : GPL-3 Programming Lang: Java Description : library for evaluating al

Bug#661823: ITP: dune -- toolbox for solving PDEs

2012-03-01 Thread Ansgar Burchardt
Package: wnpp Severity: wishlist Owner: Ansgar Burchardt * Package name: dune-common, dune-geometry, dune-grid, dune-istl, dune-localfunctions Version : 2.1 or 2.2 * URL : http://www.dune-project.org/ * License : GPL-2 with runtime exception (

Re: upstart: please excuse me - update to latest upstream version

2012-03-01 Thread John D. Hendrickson and Sara Darnell
please excuse. my post days ago may have sounded like "downing systemd" however my power supply failed i could not correct myself :) my feeling is "it is neat - as long as its not integrated where I must use it" (same as I said for dbus). and I think it's great d

Re: Enabling hardened build flags for Wheezy

2012-03-01 Thread Joey Hess
Moritz Muehlenhoff wrote: > 1. dpkg-buildflags exports hardened build flags. These hardened build > flags mitigate/nullify some classes of security vulnerabilities and > make exploitation of security problems more difficult. At least temporarily. Are you familiar with Return Oriented Programming

Re: Enabling hardened build flags for Wheezy

2012-03-01 Thread Nikolaus Rath
Moritz Muehlenhoff writes: > Hi, > > dpkg-buildflags allows a uniform setting of default build flags for > code written in C and C++. > > Using dpkg-build-flags in your rules files has a number of benefits: >[...] Should packages of Python extensions written in C and using distribute/setuptools

Re: Bug#661765: ITP: oqapy -- Photographic workflow application

2012-03-01 Thread Vincent Vande Vyvre
Le 01/03/12 09:05, Andrew Shadura a écrit : > Hello, > > On Thu, 01 Mar 2012 06:42:24 +0100 > Vincent Vande Vyvre wrote: > >> This application is designed to handle large collection of image files >> with full support of metadatas include geolocalisation. > > Sorry for this little pedantism, bu

Re: Multiarch file overlap summary and proposal

2012-03-01 Thread Marco d'Itri
On Mar 01, Russ Allbery wrote: > The situation with refcounting seems much less fragile than the situation > without refcounting to me. I totally agree. Also, why does refcounting have to be "perfect"? What would break if it did not actually check that the two files provided by the same package

Re: Enabling hardened build flags for Wheezy

2012-03-01 Thread Thijs Kinkhorst
On Thu, March 1, 2012 00:11, Patrick Matthaei wrote: > Am 29.02.2012 23:57, schrieb Russ Allbery: >> Patrick Matthaei writes: >> >>> I fully support the hardening goal. >>> May it be an option to add lintian errors (also non-fatal errors on >>> ftp-master side) about missing-hardening-build in the

Re: upstart: please update to latest upstream version

2012-03-01 Thread Goswin von Brederlow
Marco d'Itri writes: > On Feb 29, Russell Coker wrote: > >> One thing that would be really convenient in such situations is the ability >> to >> have the old and new versions of the package installed such that the new >> version would run the old version if appropriate. > Yes. Except that thi

Bug#661771: ITP: node-libravatar -- libravatar library for NodeJS

2012-03-01 Thread Francois Marier
Package: wnpp Severity: wishlist Owner: Francois Marier * Package name: node-libravatar Version : 1.1.0 Upstream Author : Francois Marier * URL : https://github.com/fmarier/node-libravatar * License : MIT Programming Lang: Javascript Description : libr

Re: Enabling hardened build flags for Wheezy

2012-03-01 Thread Stefano Zacchiroli
On Wed, Feb 29, 2012 at 02:57:03PM -0800, Russ Allbery wrote: > It's a little tricky because hardening-check is prone to false > positives (through no fault of its own; it's just a limitation of what > one can check). Didn't lintian split severity/certainty levels for use cases like this one? --

Re: ITP: oqapy -- Photographic workflow application

2012-03-01 Thread Andrew Shadura
Hello, On Thu, 01 Mar 2012 06:42:24 +0100 Vincent Vande Vyvre wrote: > This application is designed to handle large collection of image files > with full support of metadatas include geolocalisation. Sorry for this little pedantism, but data is already plural (singular form is datum), so no nee