OnWorks Linux and Windows Online WorkStations

Logo

Free Hosting Online for WorkStations

< Previous | Contents | Next >

Filing a Bug Report in Debian‌


Debian uses a (mostly) email-based bug tracking system known as Debbugs. To open a new bug report, you will send an email (with a special syntax) to [email protected]. This will allocate a bug number XXXXXX and inform you that you can send additional information by mailing XXX XXX @bugs.debian.org. Each bug is associated to a Debian package. You can browse all the bugs of

a given package (including the bug that you are thinking of reporting) at https://bugs.debian.org/

package. You can check the history of a given bug at https://bugs.debian.org/XXXXXX .


Setting Up Reportbug While you can open a new bug with a simple e-mail, we recommend using reportbug because it will help you draft a solid bug report with all the required information. Ideally, you should run it from a Debian system (for example, in the virtual machine where you reproduced the problem).

The first run of reportbug starts a configuration script. First, select a skill level. You should choose Novice or Standard; we use the latter because it offers more fine-grained control. Next, select an interface and enter your personal details. Finally, select a user interface. The configura- tion script will allow you to use a local mail transport agent, an SMTP server, or as a last resort, a Debian SMTP server.


Welcome to reportbug! Since it looks like this is the first time you have used reportbug, we are configuring its behavior. These settings will be saved to the file ”/root/.reportbugrc”, which you will be free to edit further.

Please choose the default operating mode for reportbug.


1 novice Offer simple prompts, bypassing technical questions.


2 standard Offer more extensive prompts, including asking about things that a moderately sophisticated user would be expected to know about Debian.


3 advanced Like standard, but assumes you know a bit more about Debian,

including ”incoming”.


4 expert Bypass most handholding measures and preliminary triage routines. This mode should not be used by people unfamiliar with Debian’s policies and operating procedures.


Select mode: [novice] standard

Please choose the default interface for reportbug.


1 text A text-oriented console user interface


2 gtk2 A graphical (GTK+) user interface.

3 urwid A menu-based console user interface Select interface: text

Will reportbug often have direct Internet access? (You should answer yes to this question unless you know what you are doing and plan to

check whether duplicate reports have been filed via some other channel.)

Welcome to reportbug! Since it looks like this is the first time you have used reportbug, we are configuring its behavior. These settings will be saved to the file ”/root/.reportbugrc”, which you will be free to edit further.

Please choose the default operating mode for reportbug.


1 novice Offer simple prompts, bypassing technical questions.


2 standard Offer more extensive prompts, including asking about things that a moderately sophisticated user would be expected to know about Debian.


3 advanced Like standard, but assumes you know a bit more about Debian,

including ”incoming”.


4 expert Bypass most handholding measures and preliminary triage routines. This mode should not be used by people unfamiliar with Debian’s policies and operating procedures.


Select mode: [novice] standard

Please choose the default interface for reportbug.


1 text A text-oriented console user interface


2 gtk2 A graphical (GTK+) user interface.

3 urwid A menu-based console user interface Select interface: text

Will reportbug often have direct Internet access? (You should answer yes to this question unless you know what you are doing and plan to

check whether duplicate reports have been filed via some other channel.)

image

[Y|n|q|?]? Y

What real name should be used for sending bug reports? [root]> Raphaël Hertzog

Which of your email addresses should be used when sending bug reports? (Note that this address will be visible in the bug tracking system, so you may want to use a webmail address or another address with good spam filtering capabilities.)

[[email protected]]> [email protected]

Do you have a ”mail transport agent” (MTA) like Exim, Postfix or SSMTP configured on this computer to send mail to the Internet? [y|N|q|?]? N Please enter the name of your SMTP host. Usually it’s called something like ”mail.example.org” or ”smtp.example.org”. If you need to use a different port than default, use the <host>:<port> alternative

format. Just press ENTER if you don’t have one or don’t know, and so a Debian SMTP host will be used.

>

Please enter the name of your proxy server. It should only use this parameter if you are behind a firewall. The PROXY argument should be formatted as a valid HTTP URL, including (if necessary) a port number; for example, http://192.168.1.1:3128/. Just press ENTER if you don’t have one or don’t know.

>

Default preferences file written. To reconfigure, re-run reportbug with the ”--configure” option.


Using Reportbug With the setup phase completed, the actual bug report can begin. You will be prompted for a package name, although you can also provide the package name directly on the command line with reportbug package).


Running ’reportbug’ as root is probably insecure! Continue [y|N|q|?]? y Please enter the name of the package in which you have found a problem, or type ’other’ to report a more general problem. If you don’t know what package the bug is in, please contact [email protected] for assistance.

> wireshark

Running ’reportbug’ as root is probably insecure! Continue [y|N|q|?]? y Please enter the name of the package in which you have found a problem, or type ’other’ to report a more general problem. If you don’t know what package the bug is in, please contact [email protected] for assistance.

> wireshark


Contrary to the advice given above, if you don’t know against which package to file the bug, you should get in touch with a Kali support forum (described in section 6.2, “Kali Linux Communities” [page 128]). In the next step, reportbug downloads the list of bugs filed against the given package and lets you browse them to see if you can find yours.


*** Welcome to reportbug. Use ? for help at prompts. ***

Note: bug reports are publicly archived (including the email address of the submitter).

Detected character set: UTF-8

*** Welcome to reportbug. Use ? for help at prompts. ***

Note: bug reports are publicly archived (including the email address of the submitter).

Detected character set: UTF-8


Please change your locale if this is incorrect.


Using ’”Raphaël Hertzog” <[email protected]>’ as your from address. Getting status for wireshark...

Verifying package integrity...

Checking for newer versions at madison... Will send report to Debian (per lsb_release).

Querying Debian BTS for reports on wireshark (source)...

35 bug reports found:


Bugs with severity important

1) #478200 tshark: seems to ignore read filters when writing to…

2) #776206 mergecap: Fails to create output file > 2GB

3) #780089 wireshark: ”On gnome wireshark has not title bar. Does… Bugs with severity normal

Please change your locale if this is incorrect.


Using ’”Raphaël Hertzog” <[email protected]>’ as your from address. Getting status for wireshark...

Verifying package integrity...

Checking for newer versions at madison... Will send report to Debian (per lsb_release).

Querying Debian BTS for reports on wireshark (source)...

35 bug reports found:


Bugs with severity important

1) #478200 tshark: seems to ignore read filters when writing to…

2) #776206 mergecap: Fails to create output file > 2GB

3) #780089 wireshark: ”On gnome wireshark has not title bar. Does… Bugs with severity normal


4) #151017

5) #275839 [...]

35) #815122

4) #151017

5) #275839 [...]

35) #815122


(24-35/35) Is the bug you found listed above [y|N|b|m|r|q|s|f|e|?]? ?

y - Problem already reported; optionally add extra information. N - (default) Problem not listed above; possibly check more.

b - Open the complete bugs list in a web browser.

m - Get more information about a bug (you can also enter a number without selecting ”m” first).

r - Redisplay the last bugs shown. q - I’m bored; quit please.

s - Skip remaining problems; file a new report immediately. f - Filter bug list using a pattern.

e - Open the report using an e-mail client.

? - Display this help.

(24-35/35) Is the bug you found listed above [y|N|b|m|r|q|s|f|e|?]? n Maintainer for wireshark is ’Balint Reczey <[email protected]>’. Looking up dependencies of wireshark...

(24-35/35) Is the bug you found listed above [y|N|b|m|r|q|s|f|e|?]? ?

y - Problem already reported; optionally add extra information. N - (default) Problem not listed above; possibly check more.

b - Open the complete bugs list in a web browser.

m - Get more information about a bug (you can also enter a number without selecting ”m” first).

r - Redisplay the last bugs shown. q - I’m bored; quit please.

s - Skip remaining problems; file a new report immediately. f - Filter bug list using a pattern.

e - Open the report using an e-mail client.

? - Display this help.

(24-35/35) Is the bug you found listed above [y|N|b|m|r|q|s|f|e|?]? n Maintainer for wireshark is ’Balint Reczey <[email protected]>’. Looking up dependencies of wireshark...


image

ethereal: ”Protocol Hierarchy Statistics” give misleading…

doesn’t correctly dissect ESMTP pipelining

ethereal: ”Protocol Hierarchy Statistics” give misleading…

doesn’t correctly dissect ESMTP pipelining

wireshark: add OID 1.3.6.1.4.1.11129.2.4.2

wireshark: add OID 1.3.6.1.4.1.11129.2.4.2

If you find your bug already filed, you can choose to send supplementary information, otherwise, you are invited to file a new bug report:


Briefly describe the problem (max. 100 characters allowed). This will be the bug email subject, so keep the summary as concise as possible, for example: ”fails to send email” or ”does not start with -q option specified” (enter Ctrl+c to exit reportbug without reporting a bug).

> does not dissect protocol foobar

Rewriting subject to ’wireshark: does not dissect protocol foobar’

Briefly describe the problem (max. 100 characters allowed). This will be the bug email subject, so keep the summary as concise as possible, for example: ”fails to send email” or ”does not start with -q option specified” (enter Ctrl+c to exit reportbug without reporting a bug).

> does not dissect protocol foobar

Rewriting subject to ’wireshark: does not dissect protocol foobar’


After providing a one-line summary of your problem, you must rate its severity along an extended scale:


How would you rate the severity of this problem or report?


1 critical makes unrelated software on the system (or the whole system) break, or causes serious data loss, or introduces a security hole on systems where you install the package.

2 grave makes the package in question unusable by most or all users, or causes data loss, or introduces a security hole allowing access to the accounts of users who use the package.

3 serious is a severe violation of Debian policy (that is, the problem is a violation of a ’must’ or ’required’ directive); may or may not affect the usability of the package. Note that non-severe policy violations may be ’normal,’ ’minor,’ or ’wishlist’ bugs. (Package maintainers may also designate other bugs as ’serious’ and thus release-critical; however, end users should not do so.). For the canonical list of issues worthing a serious severity you can refer to this webpage: http://release.debian.org/testing/rc_policy.txt

4 important a bug which has a major effect on the usability of a package, without rendering it completely unusable to everyone.

5 does-not-build a bug that stops the package from being built from source. (This is a ’virtual severity’.)

6 normal a bug that does not undermine the usability of the whole package; for example, a problem with a particular option or menu item.

7 minor things like spelling mistakes and other minor cosmetic errors that do not affect the core functionality of the package.

8 wishlist suggestions and requests for new features.


Please select a severity level: [normal]

How would you rate the severity of this problem or report?


1 critical makes unrelated software on the system (or the whole system) break, or causes serious data loss, or introduces a security hole on systems where you install the package.

2 grave makes the package in question unusable by most or all users, or causes data loss, or introduces a security hole allowing access to the accounts of users who use the package.

3 serious is a severe violation of Debian policy (that is, the problem is a violation of a ’must’ or ’required’ directive); may or may not affect the usability of the package. Note that non-severe policy violations may be ’normal,’ ’minor,’ or ’wishlist’ bugs. (Package maintainers may also designate other bugs as ’serious’ and thus release-critical; however, end users should not do so.). For the canonical list of issues worthing a serious severity you can refer to this webpage: http://release.debian.org/testing/rc_policy.txt

4 important a bug which has a major effect on the usability of a package, without rendering it completely unusable to everyone.

5 does-not-build a bug that stops the package from being built from source. (This is a ’virtual severity’.)

6 normal a bug that does not undermine the usability of the whole package; for example, a problem with a particular option or menu item.

7 minor things like spelling mistakes and other minor cosmetic errors that do not affect the core functionality of the package.

8 wishlist suggestions and requests for new features.


Please select a severity level: [normal]


If you are unsure, just keep the default severity of normal. You can also tag your report with a few keywords:

Do any of the following apply to this report?


1 d-i This bug is relevant to the development of debian-installer.

2 ipv6 This bug affects support for Internet Protocol version 6.

3 l10n This bug reports a localization/internationalization issue.

4 lfs This bug affects support for large files (over 2 gigabytes).

5 newcomer This bug has a known solution but the maintainer requests someone else implement it.

Do any of the following apply to this report?


1 d-i This bug is relevant to the development of debian-installer.

2 ipv6 This bug affects support for Internet Protocol version 6.

3 l10n This bug reports a localization/internationalization issue.

4 lfs This bug affects support for large files (over 2 gigabytes).

5 newcomer This bug has a known solution but the maintainer requests someone else implement it.


6 patch You are including a patch to fix this problem.

7 upstream This bug applies to the upstream part of the package.

8 none


Please select tags: (one at a time) [none]

6 patch You are including a patch to fix this problem.

7 upstream This bug applies to the upstream part of the package.

8 none


Please select tags: (one at a time) [none]


Most tags are rather esoteric, but if your report includes a fix, you should select the patch tag.

Once this is completed, reportbug opens a text editor with a template that you should edit (Ex- ample 6.2, “Template generated by reportbug” [page 142]). It contains a few questions that you should delete and answer, as well as some information about your system that has been automati- cally collected. Notice how the first few lines are structured. They should not be modified as they will be parsed by the bug tracker to assign the report to the correct package.


Example 6.2 Template generated by reportbug


Subject: wireshark: does not dissect protocol foobar


Package: wireshark Version: 2.0.2+ga16e22e-1 Severity: normal


Dear Maintainer,


*** Reporter, please consider answering these questions, where appropriate ***


* What led up to the situation?

* What exactly did you do (or not do) that was effective (or ineffective)?

* What was the outcome of this action?

* What outcome did you expect instead?


*** End of the template - remove these template lines ***


-- System Information: Debian Release: stretch/sid

APT prefers testing

APT policy: (500, ’testing’) Architecture: amd64 (x86_64) Foreign Architectures: i386


Kernel: Linux 4.4.0-1-amd64 (SMP w/4 CPU cores)

Locale: LANG=fr_FR.utf8, LC_CTYPE=fr_FR.utf8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/dash

Init: systemd (via /run/systemd/system)

Subject: wireshark: does not dissect protocol foobar


Package: wireshark Version: 2.0.2+ga16e22e-1 Severity: normal


Dear Maintainer,


*** Reporter, please consider answering these questions, where appropriate ***


* What led up to the situation?

* What exactly did you do (or not do) that was effective (or ineffective)?

* What was the outcome of this action?

* What outcome did you expect instead?


*** End of the template - remove these template lines ***


-- System Information: Debian Release: stretch/sid

APT prefers testing

APT policy: (500, ’testing’) Architecture: amd64 (x86_64) Foreign Architectures: i386


Kernel: Linux 4.4.0-1-amd64 (SMP w/4 CPU cores)

Locale: LANG=fr_FR.utf8, LC_CTYPE=fr_FR.utf8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/dash

Init: systemd (via /run/systemd/system)



Versions of packages wireshark depends on: ii wireshark-qt 2.0.2+ga16e22e-1


wireshark recommends no packages. wireshark suggests no packages.

-- no debconf information


Versions of packages wireshark depends on: ii wireshark-qt 2.0.2+ga16e22e-1


wireshark recommends no packages. wireshark suggests no packages.

-- no debconf information


Once you save the report and close the text editor, you return to reportbug, which provides many other options and offers to send the resulting report.


image

Spawning sensible-editor...

Report will be sent to ”Debian Bug Tracking System” <[email protected]> Submit this report on wireshark (e to edit) [Y|n|a|c|e|i|l|m|p|q|d|t|s|?]? ? Y - (default) Submit the bug report via email.

n - Don’t submit the bug report; instead, save it in a temporary file (exits reportbug). a - Attach a file.

c - Change editor and re-edit. e - Re-edit the bug report.

i - Include a text file.

l - Pipe the message through the pager. m - Choose a mailer to edit the report. p - print message to stdout.

q - Save it in a temporary file and quit. d - Detach an attachment file.

t - Add tags.

s - Add a X-Debbugs-CC recipient (a CC but after BTS processing).

? - Display this help.

Submit this report on wireshark (e to edit) [Y|n|a|c|e|i|l|m|p|q|d|t|s|?]? Y

Saving a backup of the report at /tmp/reportbug-wireshark-backup-20160328-19073-87oJWJ Connecting to reportbug.debian.org via SMTP...


Bug report submitted to: ”Debian Bug Tracking System” <[email protected]> Copies will be sent after processing to:

[email protected]


If you want to provide additional information, please wait to receive the bug tracking number via email; you may then send any extra information to [email protected] (e.g. [email protected]), where n is the bug number. Normally you will receive an acknowledgement via email including the bug report number within an hour; if you haven’t received a confirmation, then the bug reporting process failed at some point (reportbug or MTA failure, BTS maintenance, etc.).

Top OS Cloud Computing at OnWorks: