Control: tags -1 + patch
I have prepared a fix for this patch at
https://salsa.debian.org/python-team/packages/python-ewmh/-/merge_requests/2
Regards,
Moritz
Source: firehol
Version: 3.1.7+ds-5
Severity: normal
Tags: patch
Forwarded: https://salsa.debian.org/debian/firehol/-/merge_requests/5
User: reproducible-bui...@lists.alioth.debian.org
Usertags: timestamps
Firehol fails to build reproducibly only because the docs PDFs contain
a PDF ID (see
https:/
Package: unattended-upgrades
Version: 2.11
Severity: normal
Dear Maintainer,
I found the following python tracebacks in my syslog:
apt.systemd.daily: Traceback (most recent call last):
apt.systemd.daily: File "/usr/bin/unattended-upgrade", line 2246, in main
apt.systemd.daily: send_summar
b12u2) bookworm; urgency=medium
+
+ * Add patch for "oidc_check_x_forwarded_hdr check segfaults"
+(Closes: #1076429)
+
+ -- Moritz Schlarb Tue, 23 Jul 2024 10:47:49 +0200
+
libapache2-mod-auth-openidc (2.4.12.3-2+deb12u1) bookworm; urgency=medium
* CVE-2024-24814: Missing inpu
]
-- no debconf information
Report will be sent to Debian Bug Tracking System
--
Moritz Schlarb
Unix und Cloud
Zentrum für Datenverarbeitung
Johannes Gutenberg-Universität Mainz
OpenPGP-Fingerprint: DF01 2247 BFC6
5501 AFF2 8445 0C24 B841 C7DD BAAF
smime.p7s
Description: S/MIME Cryptographic
Source: nagios-plugins-contrib
Version: 46.20240417
Severity: normal
Tags: upstream
On a not heavily modified default installation, the check pmp-check-mysql-file-
privs gives the following warning by default:
WARN files with wrong ownership: /var/lib/mysql/debian-10.11.flag
(
For systems that h
: #1064183)
+
+ -- Moritz Schlarb Thu, 18 Apr 2024 14:20:00 +0200
+
libapache2-mod-auth-openidc (2.4.12.3-2) unstable; urgency=high
* Add patch to Fix CVE-2023-28625 (Closes: #1033916)
diff -Nru libapache2-mod-auth-openidc-2.4.12.3/debian/gbp.conf
libapache2-mod-auth-openidc-2.4.12.3/debian
)
+
+ -- Moritz Schlarb Thu, 18 Apr 2024 14:27:26 +0200
+
libapache2-mod-auth-openidc (2.4.9.4-0+deb11u3) bullseye-security; urgency=high
* Add patch to Fix CVE-2023-28625 (Closes: #1033916)
diff -Nru
libapache2-mod-auth-openidc-2.4.9.4/debian/patches/0004-fix-DoS-CVE-2024-24814.patch
djust the affected versions in the BTS as needed.
Regards,
Salvatore
--
Moritz Schlarb
Unix und Cloud
Zentrum für Datenverarbeitung
Johannes Gutenberg-Universität Mainz
OpenPGP-Fingerprint: DF01 2247 BFC6
5501 AFF2 8445 0C24 B841 C7DD BAAF
smime.p7s
Description: S/MIME Cryptographic Signature
Package: seafile-gui
Version: 9.0.3+ds1-1
Severity: normal
Tags: patch upstream
Forwarded: https://github.com/haiwen/seafile-client/issues/991
Especially, the window can not be moved
-- System Information:
Debian Release: trixie/sid
APT prefers testing
APT policy: (990, 'testing'), (500, 'un
Package: burp
Version: 3.1.4-1
Severity: normal
X-Debbugs-Cc: mar...@uni-mainz.de
The package contains a burp.timer systemd timer unit file which claims to be a
timer unit for running burp as a client service, but this is not true because
the corresponding burp.service starts burp in server mode!
Package: libnss-docker
Version: 0.02-1.1
Severity: normal
Docker Engine v25 (not yet natively packaged as docker.io, I know - but docker-
ce from their repo has it) deprecates legacy API versions:
https://docs.docker.com/engine/deprecated/#deprecate-legacy-api-versions
This affects libnss-docker,
Control: tags -1 +patch
I've attached a patch and made a merge request on salsa to include it in
the packaging:
https://salsa.debian.org/perl-team/modules/packages/libembperl-perl/-/merge_requests
Regards,
--
Moritz Schlarb
Unix und Cloud
Zentrum für Datenverarbeitung
Johannes Gute
Source: libembperl-perl
Version: 2.5.0-17
Severity: normal
Tags: upstream
Can't find string terminator "EOT" anywhere before EOF at /usr/lib/cgi-
bin/embpfastcgi.pl line 37.
-- System Information:
Debian Release: trixie/sid
APT prefers testing
APT policy: (990, 'testing'), (500, 'unstable'),
Control: tags -1 + patch
https://github.com/cfengine/core/pull/5391
OpenPGP_signature.asc
Description: OpenPGP digital signature
Dear Andrew,
On 06.11.23 20:55, and...@arobeia.co.uk wrote:
See also discussion on upstream github
https://github.com/OpenIDC/mod_auth_openidc/discussions/1067
thanks - I'll be watching that for some solution!
Regards,
--
Moritz Schlarb
Unix und Cloud
Zentrum für Datenverarbeitung
Joh
Control: tags -1 + patch
Hi everyone,
the attached patch actually builds against GTK 4.
The previous version contained support for that, but didn't actually
build for it.
Regards,
--
Moritz Schlarb
Unix und Cloud
Zentrum für Datenverarbeitung
Johannes Gutenberg-Universität Mainz
Op
_4_ADDR) N(ADD_4_ADDR) N(ADD_6_ADDR)
N(ADD_6_ADDR) N(ADD_6_ADDR) N(EAP_ONLY) N(MSG_ID_SYN_SUP) ]
--
Moritz Schlarb
Unix und Cloud
Zentrum für Datenverarbeitung
Johannes Gutenberg-Universität Mainz
OpenPGP-Fingerprint: DF01 2247 BFC6
5501 AFF2 8445 0C24 B841 C7DD BAAF
OpenPGP_signature
D
Package: network-manager-strongswan
Version: 1.6.0-1
Severity: important
When trying to add a new IPsec/IKEv2 connection or edit an existing one, the
Gnome Settings dialog just shows "Error: unable to load VPN connection editor".
With nm-connection-editor, it still works...
-- System Informatio
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock
X-Debbugs-Cc: libapache2-mod-auth-open...@packages.debian.org
Control: affects -1 + src:libapache2-mod-auth-openidc
Please unblock package libapache2-mod-auth-openidc
Fixes CVE-2023-28625 "
rvfr-24qr
Please adjust the affected versions in the BTS as needed.
Regards,
Salvatore
--
Moritz Schlarb
Unix und Cloud
Zentrum für Datenverarbeitung
Johannes Gutenberg-Universität Mainz
OpenPGP-Fingerprint: DF01 2247 BFC6
5501 AFF2 8445 0C24 B841 C7DD BAAF
OpenPGP_signature
Description: Ope
stack_end=0x7fffe7b8)
at ../csu/libc-start.c:381
#41 0x55794d61 in _start ()
It seems something internal to Qt6Multimedia or PyQt, I wonder if one of
those packages don't need to be recompiled after some ABI change. But it
could be something else, I'm no expert in Qt.
Regards,
--
Control: noowner -1
Control: retitle 905136 'RFP: libnginx-mod-security -- Nginx ModSecurity'
Since the Nginx maintainers explicitly do not want to support external modules
and also not add new modules to their bundle packages, I don't see how this can
go futher right now.
Cheers,
Moritz
signat
redirect in default setup
+when OIDCRedirectURLsAllowed is not configured
+see:
https://github.com/zmartzone/mod_auth_openidc/security/advisories/GHSA-q6f2-285m-gr53
+(Closes: #1026444)
+
+ -- Moritz Schlarb Wed, 21 Dec 2022 11:40:16 +0100
+
libapache2-mod-auth-openidc (2.3.10.2-1+deb10
redirect in default setup
+when OIDCRedirectURLsAllowed is not configured
+see:
https://github.com/zmartzone/mod_auth_openidc/security/advisories/GHSA-q6f2-285m-gr53
+(Closes: #1026444)
+
+ -- Moritz Schlarb Tue, 20 Dec 2022 12:20:52 +0100
+
libapache2-mod-auth-openidc (2.4.9.4-0+deb11u1
Source: libapache2-mod-auth-openidc
Severity: important
Tags: patch upstream security
X-Debbugs-Cc: Debian Security Team
Versions prior to 2.4.12.2 are vulnerable to Open Redirect. When providing a
logout parameter to the redirect URI, the existing code in
oidc_validate_redirect_url() does not pr
Package: dput
Version: 1.1.2
Severity: normal
Tags: patch
This bit me recently, because I uploaded a package, which got rejected because
my uid wasnt in dm acl for the package and after that was fixed, I tried
uploading again and the current wording led me to believe that there is
something on the
Hi everyone,
I'd be happy to help with this package, too.
Please also add me to the Salsa group when possible.
Regards,
Moritz
OpenPGP_signature
Description: OpenPGP digital signature
ional reminder and I am so so sorry for simply
forgetting about this until now...
Especially given that everything had been ready since I opened this
buster-pu bug...
I have just now uploaded the package for the buster distribution.
Best wishes,
--
Moritz Schlarb
Unix und Cloud
Zentru
Package: seafile-gui
Version: 8.0.7+ds1-1
Severity: important
Trying to use the Login with SSO function just leads to:
This site can’t be reached
The webpage at https://seafile.rlp.net/shib-
login?shib_client_version=8.0.7&shib_platform=linux&shib_device_name=blurb&shib_platform_version=&shib_de
Package: meld
Version: 3.20.4-2
Severity: normal
Tags: upstream, patch
Forwarded: https://gitlab.gnome.org/GNOME/meld/-/issues/497
Dear Maintainers,
I want to point you to upstream bug #497
(https://gitlab.gnome.org/GNOME/meld/-/issues/497) which includes more details
on the problem including res
-1) unstable; urgency=medium
* New upstream version 2.4.9.4
* Fix "CVE-2021-39191" (Closes: #993648)
* 2.4.9.2 fixed a regression regarding segfault at reload/restart
(Closes: #883616, #891224, #868949)
-- Moritz Schlarb Tue, 07 Sep 2021 09:37:15 +0200
[ Impact ]
Apache2 co
e2ctl graceful
/var/log/apache2/error says:
[Wed Feb 23 09:54:04.187005 2022] [core:notice] [pid 2554:tid
140034803486016] AH00052: child pid 2678 exit signal Segmentation
fault (11)
following every "apache2ctl graceful".
regards
Hamish
On 23/2/22 20:46, Moritz Schlarb wrote:
23:55:27.759752 2022] [core:notice] [pid 2412:tid
140640895987008] AH00052: child pid 2480 exit signal Segmentation fault
(11)
This did not occur in buster.
Hamish
--
Moritz Schlarb
Unix und Cloud
Zentrum für Datenverarbeitung
Johannes Gutenberg-Universität Mainz
OpenPGP-Fingerprint: DF01 2247 BFC6
5501 AFF2 8445 0C24 B841 C7DD BAAF
AH00052: child pid 2480 exit signal Segmentation fault
(11)
This did not occur in buster.
Hamish
--
Moritz Schlarb
Unix und Cloud
Zentrum für Datenverarbeitung
Johannes Gutenberg-Universität Mainz
OpenPGP-Fingerprint: DF01 2247 BFC6
5501 AFF2 8445 0C24 B841 C7DD BAAF
OpenPGP_signature
Description: OpenPGP digital signature
Package: wnpp
Severity: wishlist
Owner: Moritz Schlarb
X-Debbugs-Cc: debian-de...@lists.debian.org
* Package name: libapache2-mod-oauth2
Version : 3.2.2
Upstream Author : Hans Zandbelt
* URL : https://github.com/zmartzone/mod_oauth2
* License : AGPL-3
bject.
Carl, what about you?
Regards,
--
Moritz Schlarb
Unix und Cloud
Zentrum für Datenverarbeitung
Johannes Gutenberg-Universität Mainz
OpenPGP-Fingerprint: DF01 2247 BFC6
5501 AFF2 8445 0C24 B841 C7DD BAAF
Package: seafile-gui
Version: 7.0.10-2
Severity: important
For some reason, the Single-Sign-On functionality for login is not enabled
anymore (although it should be, according to d/rules...)
-- System Information:
Debian Release: bullseye/sid
APT prefers testing
APT policy: (990, 'testing')
the freeze of
bullseye.
Best regards,
--
Moritz Schlarb
Unix und Cloud
Zentrum für Datenverarbeitung
Johannes Gutenberg-Universität Mainz
OpenPGP-Fingerprint: DF01 2247 BFC6
5501 AFF2 8445 0C24 B841 C7DD BAAF
forwarded 976894 https://github.com/telegramdesktop/tdesktop/issues/8506
thanks
See also https://gitlab.freedesktop.org/xorg/xserver/-/issues/1072
--
Moritz Schlarb
Unix und Cloud
Zentrum für Datenverarbeitung
Johannes Gutenberg-Universität Mainz
OpenPGP-Fingerprint: DF01 2247 BFC6
5501 AFF2
Sorry, missed to add the following:
Manually installing qtwayland5 and then running with
QT_QPA_PLATFORM=wayland telegram-desktop
makes it run again.
On 09.12.20 09:47, Moritz Schlarb wrote:
forwarded 976894 https://github.com/telegramdesktop/tdesktop/issues/8506
thanks
See also https
Package: apache2-bin
Version: 2.4.46-1~bpo10
Severity: important
Tags: patch upstream
Forwarded: https://bz.apache.org/bugzilla/show_bug.cgi?id=61817
X-Debbugs-Cc: mar...@uni-mainz.de
We are experiencing the following bug that has previously been reported to
upstream:
Bug 61817 - AuthLDAPBindPassw
Package: wnpp
Severity: wishlist
Owner: Moritz Schlarb
X-Debbugs-Cc: debian-de...@lists.debian.org
* Package name: seadrive-gui
Version : 2.0.7
Upstream Author : Seafile Ltd.
* URL : https://github.com/haiwen/seadrive-gui
* License : Apache-2.0
Programming
Package: wnpp
Severity: wishlist
Owner: Moritz Schlarb
X-Debbugs-Cc: debian-de...@lists.debian.org
* Package name: seadrive-fuse
Version : 2.0.6
Upstream Author : Seafile Ltd.
* URL : https://github.com/haiwen/seadrive-fuse
* License : GPL-3.0
Programming
Package: node-uid-number
Version: 0.0.6-1
Severity: grave
Tags: patch
Justification: renders package unusable
The source for this package also includes a file named get-uid-gid.js which is
not installed with the package files.
This causes an unrelated npm/npx command to fail with:
18116 silly po
/09e8707d90a8a73887fd4f22b64df43ff4669556.patch)
or the whole 10.3.23 version?
Best regards,
Moritz Schlarb
Unix und Cloud
Zentrum für Datenverarbeitung
Johannes Gutenberg-Universität Mainz
OpenPGP-Fingerprint: DF01 2247 BFC6
5501 AFF2 8445 0C24 B841 C7DD BAAF
-- System Information:
Debian Release: 10.4
APT prefers stable-updates
27;findNext'
> Aborted
>
> The icinga-web2 version used is 2.6.2.
I just uploaded the next released version of Nagstamon (3.4-1) - could
you please try it again with that version?
I couldn't reproduce it in that version with the Demo site at
https://icinga.com/demo/.
Regards,
3.10.2-1+deb10u1) buster; urgency=medium
+
+ * Add patch for CVE-2019-14857
+ (Closes: #942165)
+
+ -- Moritz Schlarb Wed, 27 Nov 2019 11:09:17 +0100
+
libapache2-mod-auth-openidc (2.3.10.2-1) unstable; urgency=medium
* New upstream version 2.3.10.2
diff -Nru libapache2-mod-auth-openidc-2.3.1
doesn't look like any changes were made... :(
>
> Can you reping the autoreply you got asking for a status update?
I did - still waiting.
Regards,
--
Moritz Schlarb
Unix-Gruppe | Systembetreuung
Zentrum für Datenverarbeitung
Johannes Gutenberg-Universität Mainz
Raum 01-331 - Tel. +49 6131
Hi Salvatore,
thanks for following up!
On 30.10.19 17:33, Salvatore Bonaccorso wrote:
> On Wed, Oct 30, 2019 at 11:27:34AM +0100, Moritz Schlarb wrote:
>> fixed 923009 seafile/7.0.2-1
>
> I guess I have lost some context here. Can you clarify the following
> before I proceed
Same for stretch:
https://salsa.debian.org/debian/libapache2-mod-auth-openidc/commit/e0b3eac21212b12562721ab3c903c4f24eef9e8f
On 16.10.19 11:19, Moritz Schlarb wrote:
> Hi everyone,
>
> I have prepared a backport of the patches for the version packaged in
> Buster:
> https://s
>
> https://github.com/zmartzone/mod_auth_openidc/commit/5c15dfb08106c2451c2c44ce7ace6813c216ba75
> https://github.com/zmartzone/mod_auth_openidc/commit/ce37080c6aea30aabae8b4a9b4eea7808445cc8e
> https://github.com/zmartzone/mod_auth_openidc/pull/451
>
> Cheers,
> Mori
Source: linux
Version: 5.2.9-2
Followup-For: Bug #939170
Hi everyone,
I'm seeing the same issue with linux-image-5.2.0-2-amd64=5.2.9-2 on Lenovo
Thinkpad X1 Carbon 4th Gen.
Best regards,
Moritz
-- System Information:
Debian Release: bullseye/sid
APT prefers testing
APT policy: (990, 'test
Dear Maintainers,
would you be so kind to make a statement on the current state of
upstream support for third party modules and out-of-tree building?
Regards,
--
Moritz Schlarb
Unix-Gruppe | Systembetreuung
Zentrum für Datenverarbeitung
Johannes Gutenberg-Universität Mainz
Raum 01-331 - Tel
Control: retitle -1 ITP: libnginx-mod-security -- Nginx ModSecurity
* Package name: libnginx-mod-security
Version : 1.0.0
Upstream Author : Felipe Zimmerle ,
Andrei Belov
* URL : https://github.com/SpiderLabs/ModSecurity-nginx
* License : Ap
ematic files.
It's actually two separate upstream projects (seafile and
seafile-server, where the latter could be seen as an extended edition of
the first - yes, that means code duplication...). So the orig.tar.gz is
actually clean by default ;-)
Regards,
--
Moritz Schlarb
Unix-Gruppe | Systembetr
for a proper resolution.
Best regards,
--
Moritz Schlarb
<>
signature.asc
Description: OpenPGP digital signature
te the CVE description for more clarity and for an
update on the NVD classification.
Best regards,
--
Moritz Schlarb
Unix-Gruppe | Systembetreuung
Zentrum für Datenverarbeitung
Johannes Gutenberg-Universität Mainz
Raum 01-331 - Tel. +49 6131 39-29441
OpenPGP Fingerprint: DF01 2247 BFC6
5501 AFF2 8445
Control: retitle -1 ITA: dhcpy6d -- MAC address aware DHCPv6 server
written in Python
Control: owner -1 !
Control: affects -1 = dhcpy6d
Hi everyone,
I'm willing to adopt dhcpy6d.
I will create a project in the Salsa PAPT namespace for it.
Someone needs to add me to the upload ACL though.
Regard
Control: tags -1 + patch
Hi Horst,
I've prepared a patch for this issue:
https://salsa.debian.org/apache-team/apache2/merge_requests/7
Regards,
--
Moritz Schlarb
Unix-Gruppe | Systembetreuung
Zentrum für Datenverarbeitung
Johannes Gutenberg-Universität Mainz
Raum 01-331 - Tel. +49 61
Package: clusterssh
Version: 4.13.2-2
Severity: important
Hi,
ClusterSSH in Buster sometimes fails to open one or more sessions with:
> Cannot open pipe for reading when talking to linux1 : Interrupted system call
> Use of uninitialized value $win in concatenation (.) or string at
/usr/share/per
or regular expression for filtering out dhcpd and dhclient as
+false positives from the packet sniffer test.
+
+ [ Lorenzo "Palinuro" Faletra ]
+ * Update /etc/cron.daily/chkrootkit (Closes: #600109)
+
+ -- Moritz Schlarb Mon, 21 Jan 2019 11:45:44 +0100
+
chkrootkit (0.50-4) unstabl
Source: cfengine3
Severity: wishlist
Dear Maintainer,
please consider packaging the latest LTS release (3.12.1) before the Buster
freezes begin.
IMHO this makes sense if you look at the upstream support timeline at
https://cfengine.com/product/supported-versions/ - support for 3.10 will stop
jus
Control: fixed -1 seafile/6.2.5-3
Hey you,
sorry, I missed this bug - must've thought they were replys to the other
bug (#913818).
I had failed to ensure that the packages from src:seafile and
src:seafile-client migrate together... But all is good now!
Best regards,
Moritz
On Thu, 15 Nov 2018
Source: libsearpc
Version: 3.1.0-2
Severity: important
Control: affects -1 seafile-cli
Using seaf-cli list (with seaf-daemon running, either from seafile-applet or
standalone) leads to:
Traceback (most recent call last):
File "/usr/bin/seaf-cli", line 869, in
main()
File "/usr/bin/seaf-
Package: ftp.debian.org
Severity: normal
Hello ftpmaster team,
please remove ccnet from sid.
It is not required anymore by the seafile and seafile-client packages (since
their 6.2 versions) and is not in any other Build-Depends.
Upstream superseded it by ccnet-server which is not currently pack
os were merged
>> again so that we can build ccnet and ccnet-server packages from the
>> same source.
>
> seems possible then, doesn't it?
>
> Cheers,
> Georg
>
--
Moritz Schlarb
Unix-Gruppe | Systembetreuung
Zentrum für Datenverarbeitung
Johannes Gutenbe
ed 6.2.4
- I hope I will come around to testing the patches shortly.
But it looks like there's not much time to wait for.
Regards,
--
Moritz Schlarb
Unix-Gruppe | Systembetreuung
Zentrum für Datenverarbeitung
Johannes Gutenberg-Universität Mainz
Raum 01-331 - Tel. +49 6131 39-29441
OpenPGP
Control: reassign -1 src:linux
Control: affects -1 cifs-utils
Control: summary -1 30
Control: retitle -1 Missing folders when mounting a SMBv2 share
Hi everyone,
according to the links presented in #30, the bug is actually in the
kernel CIFS code.
Regards,
--
Moritz Schlarb
Unix-Gruppe
Source: seafile
Version: 6.2.0-1
Severity: serious
Tags: upstream
Justification: Policy 3.5
This bug is mainly to prevent migration of the 6.2.0 package.
Upstream is working on removing the ccnet dependency, but right now they've
only done that for the non-python parts of the package.
-- Syste
Package: unattended-upgrades
Version: 0.93.1+nmu1
Severity: important
Dear maintainer,
I have added a local diversion of a conffile:
$ dpkg-divert --list /etc/xinetd.d/*
local diversion of /etc/xinetd.d/check_mk to /etc/xinetd.d/check_mk.distrib
But when unattended-upgrades checks whether the p
#x27;t work:
> https://buildd.debian.org/status/package.php?p=cjose&suite=experimental
>
> cu
> Adrian
>
--
Moritz Schlarb
Unix-Gruppe | Systembetreuung
Zentrum für Datenverarbeitung
Johannes Gutenberg-Universität Mainz
Raum 01-331 - Tel. +49 6131 39-29441
OpenPGP Fingerprint:
Control: tags -1 + upstream patch
Control: severity -1 grave
Control: summary -1 0
Control: outlook -1 0
3.16.54 introduced a regression by including "nfs: Fix ugly referral
attributes" but not "nfs: Fetch MOUNTED_ON_FILEID when updating an
inode". Please include that other patch, too so NFS refer
Hi Chuck,
On 17.05.2018 16:15, Chuck Lever wrote:
> Just a shot in the dark: Wondering if v3.16 needs
>
> commit ea96d1ecbe4fcb1df487d99309d3157b4ff5fc02
> Author: Anna Schumaker
> AuthorDate: Fri Apr 3 14:35:59 2015 -0400
> Commit: Trond Myklebust
> CommitDate: Thu Apr 23 14:43:54 201
Hi everyone,
there might be a regression coming from this patch:
Since it got included in 3.16.54, our clients running a recent 3.16
kernel (like from Debian jessie-security) did not follow NFS 4.1
referrals (issued by nfs-ganesha) anymore.
I have built that exact Debian kernel package with just t
Package: diffoscope
Version: 94~bpo9+1
Severity: normal
Hi,
diffoscope 94~bpo9+1 depends on python3-distutils which is not present in
stretch-backports (and it doesn't look like it is just failing to migrate or
stuck in NEW).
Regards,
Moritz
---
schlarb-1:~ # apt -t stretch-backports in
Hi Pradeep,
thanks for your response.
On 14.05.2018 17:48, Pradeep wrote:
> The patch is for NFS client side bug where it was initializing the
> attributes to zero if NFS4ERR_MOVED is returned in LOOKUP; but referral
> was not followed later. This only happens with NFSv4 server and the
> specific
/bugreport.cgi?bug=898165
Best regards,
Moritz
On 14.05.2018 11:05, Moritz Schlarb wrote:
> Control: tags -1 + patch upstream
> Control: notfound -1 linux/3.16.51-3+deb8u1
>
> Hi everyone,
>
> I have identified the upstream commit that introduced this
/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c05cefcc72416a37eba5a2b35f0704ed758a9145)
which seems to have been part of upstream 3.16.54.
I have manually compiled 3.16.56-1+deb8u1 with that patch reversed and I
can successfully mount my home directory again.
Regards,
--
Moritz Schlarb
U
Hello again,
we tried to get some insight into the issue by wiresharking while trying
to mount.
Although the client first receives NFS4ERR_MOVED and then re-queries for
FS_Locations and receives a correct response for the referred
fs_location, it just does not continue to mount that given fs_loca
only other thing that
seems relevant (since we're using Kerberos) would be:
> * KEYS: add missing permission check for request_key() destination
>(CVE-2017-17807)
Does that seem valid?
Regards,
--
Moritz Schlarb
Unix-Gruppe | Systembetreuung
Zentrum für Datenverarbeitung
Johanne
Package: src:linux
Version: 3.16.56-1
Severity: important
Control: fixed -1 linux/4.9.88-1~bpo8+1
Control: fixed -1 linux/4.9.88-1
Hello,
after getting the latest stable security kernel version on one of our
NFS clients, said client can't mount our user home directories via our
NFS referer serve
Control: tags -1 + patch
Hi everyone,
I added some filenamemangle options so that the core and masterfiles
tarball get named correctly after download.
Best wishes,
--
Moritz Schlarb
Unix-Gruppe | Systembetreuung
Zentrum für Datenverarbeitung
Johannes Gutenberg-Universität Mainz
Raum 01-331
Control: fixed -1 seafile-cli/6.1.7-1
Control: tags -1 + fixed pending
This will be resolved as soon as src:seafile/6.1.7-1 finally migrates...
--
Moritz Schlarb
Hello Helmut,
On 20.04.2018 20:06, Helmut Grohne wrote:
> I just looked into the package and only then noticed Christoph's upload.
> Let me share a few remarks though:
>
> * The new upstream release is a bit "strange". Even github uses the
>same commit id for both 6.1.5 and 6.1.7. That looks
Source: maint-guide
Severity: important
Dear Maintainer,
in section "4.4.2. Default rules file", the rules file example (which
also isn't what dh_make actually produces nowadays) probably shows an
incorrect order of the buildflags-related statements:
AFAICS, at least DEB_BUILD_MAINT_OPTIONS needs
Hi Helmut,
I addressed this issue in 6.1.5-2, but since this leads to a new binary
upload, I can't upload it myself since I'm just a DM.
My mentor/sponsor Christoph is currently out of the office, so he can't
do it either.
So I've uploaded it to https://mentors.debian.net/package/ccnet - maybe
you
Hi Adrian and thanks for your response,
On 16.04.2018 15:13, Adrian Bunk wrote:
> Third solution:
> Fix the bugs.
Well that was actually the first solution I meant, but I just didn't
have much hope finding a solution, so thank you very much for your help.
> After fixing the two above bugs, libse
Hi there,
I'm unsure how to handle this.
The current breakage of the package since 3.0.8-2 comes from me
re-enabling the upstream tests, which were previously disabled with a
comment that they were broken upstream (so, at
https://buildd.debian.org/status/logs.php?pkg=libsearpc&ver=3.0.8-1, all
bu
Control: forwarded -1 https://github.com/HenriWahl/Nagstamon/issues/473
Hi Paul,
this is also reported upstream and there is some work in progress, I think.
A workaround would be to install e.g. "notification-daemon", like
mentioned in
https://github.com/HenriWahl/Nagstamon/issues/357#issuecommen
olinux
> @@ -66,6 +66,8 @@ sub parse_file {
> if ($in_ifcpu == 3) {
> parse_file($1);
> $in_ifcpu = 1;
> + } else {
> + push(@lines, $line);
> }
> } elsif ($line =~ /append (.*)$/ && $in_ifcpu == 2) {
>
est to finish the job. And maybe it won't go in
> the archive but it may be of some interest to others.
> 7) port seahub to python3 (I'v already ported one of my pet projects
> and deps seem to be available so it should not be hard)
Best regards,
--
Moritz Schlarb
Unix-Gruppe |
Package: ccnet
Version: 6.1.4-1~bpo9+1
Severity: normal
This bug is a split-off from https://bugs.debian.org/cgi-
bin/bugreport.cgi?bug=865830#25 regarding the duplication issues caused by also
packaging ccnet-server.
Effectively, both sources (e.g. repositories) contain pretty much the same
code
Package: debian-cd
Version: 3.1.20
Severity: important
Hi everyone,
I've used simple-cdd to create a Debian Installer CD which would result in
having a pretty complex append line::
kernel /install.amd/vmlinuz
append auto url=bootimage-01.zdv.uni-mainz.de/d-i/stretch/scvmm.cfg
language=en
re missing.
:(
Regards,
Moritz Schlarb
--
Unix-Gruppe | Systembetreuung
Zentrum für Datenverarbeitung
Johannes Gutenberg-Universität Mainz
Raum 01-331 - Tel. +49 6131 39-29441
OpenPGP Fingerprint: DF01 2247 BFC6
5501 AFF2 8445 0C24 B841 C7DD BAAF
-- System Information:
Debian Release: 9.3
A
Hi Chris,
thanks, I can confirm that the error doesn't occur anymore.
Regards,
--
Moritz Schlarb
Unix-Gruppe | Systembetreuung
Zentrum für Datenverarbeitung
Johannes Gutenberg-Universität Mainz
Raum 01-331 - Tel. +49 6131 39-29441
OpenPGP Fingerprint: DF01 2247 BFC6
5501 AFF2 8445 0C24
that does JavaScript).
Incidentally, I stumbled upon this issue in diffoscope when I wanted to
point out the differences between these two tarballs in my response to
Christoph at Message #20 in
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873698#20 .
Best regards,
--
Moritz Schlarb
Unix-Gruppe
napshots
of the Git repository at the point of these tags.
Their content differs from the actual "source code release tarballs" -
e.g. not having run autogen.
Regards,
--
Moritz Schlarb
Unix-Gruppe | Systembetreuung
Zentrum für Datenverarbeitung
Johannes Gutenberg-Universität Mainz
R
is *works*, but it doesn't really look and feel very elegant...
Regards,
--
Moritz Schlarb
Unix-Gruppe | Systembetreuung
Zentrum für Datenverarbeitung
Johannes Gutenberg-Universität Mainz
Raum 01-331 - Tel. +49 6131 39-29441
OpenPGP Fingerprint: DF01 2247 BFC6
5501 AFF2 8445 0C2
priv;
> +BN_set_word (e, 35);
> +RSA_generate_key_ex (priv, bits, e, NULL);
> +
> +BN_free (e);
> +return priv;
> }
>
Best regards,
--
Moritz Schlarb
Unix-Gruppe | Systembetreuung
Zentrum für Datenverarbeitung
Johannes Gutenberg-Universität Mainz
Raum 01-3
1 - 100 of 129 matches
Mail list logo