Bug#1040183: Info received (Bug#1040183: Acknowledgement (zfs-initramfs: snapshots for rootfs mounted in /root/.zfs/snapshot))

2023-10-10 Thread Richard van den Berg
I can confirm this issue is resolve with zfs-dkms 2.1.12-2~bpo12+1 from bookworm-backports. Kind regards, Richard

Bug#1040183: Acknowledgement (zfs-initramfs: snapshots for rootfs mounted in /root/.zfs/snapshot)

2023-07-20 Thread Richard van den Berg
Tags: bookworm, fixed It looks like this has been fixed in 2.1.12: https://github.com/openzfs/zfs/pull/14920 2.1.12-1 is already in unstable. Please consider including this fix in Debian stable (bookworm) as well.

Bug#1040183: Acknowledgement (zfs-initramfs: snapshots for rootfs mounted in /root/.zfs/snapshot)

2023-07-02 Thread Richard van den Berg
Upstream issue report: https://github.com/openzfs/zfs/issues/14383

Bug#1040183: zfs-initramfs: snapshots for rootfs mounted in /root/.zfs/snapshot

2023-07-02 Thread Richard van den Berg
Package: zfs-initramfs Version: 2.1.11-1 Severity: normal I have ZFS setup with rootfs which is mounted at boot in /root by initramfs. This causes the ZFS snapshots to be mounted in /root/.zfs/snapshot instead of /.zfs/snapshot Accessing any snapshot in /.zfs/snapshot gives this error: Too many

Bug#1040065: [Pkg-netatalk-devel] Bug#1040065: afpd: systemd-logind ReleaseSession rejected by dbus-daemon

2023-07-02 Thread Richard van den Berg
Hi Daniel, Thanks for reporting and tracking down the fix. Do I understand correctly that the fix is confirmed to resolve the issue for you? Yes, it fixes the issue for me. No more dbus erorrs since I changed the file. Now, /etc/pam.d/netatalk is obviously a generated file, so for a

Bug#1040065: afpd: systemd-logind ReleaseSession rejected by dbus-daemon

2023-07-01 Thread Richard van den Berg
Package: netatalk Version: 3.1.12~ds-8 Severity: normal Tags: patch I am using netatalk for time machine backups. After every session I see this line in /var/log/auth.log 2023-07-01T22:31:47.223949+02:00 my-server dbus-daemon[1538889]: [system] Rejected send message, 2 matched rules;

Bug#1018106: re: sshd: pam_env(sshd:session): deprecated reading of user environment enabled

2023-06-30 Thread Richard van den Berg
, possibly preceding support for SendEnv? > that seems sufficient workaround if user_readenv is deprecated, > but this is all speculative. The comment for etch is about "envfile=/etc/default/locale" which is read regardless of the user_readenv setting. See the man page for pam_env. Kind regards, Richard van den Berg

Bug#994872: python3-spf-engine: Replace link to www.openspf.net

2021-09-22 Thread Richard van den Berg
Package: python3-spf-engine Version: 2.9.2-2 Severity: normal python3-spf-engine 2.9.2-2 still builds an url to www.openspf.net in /usr/lib/python3/dist-packages/spf_engine/__init__.py on line 370: def _rejectmessage(result, type, info, ip, recipient, configData): if result[3] == 'reject':

Bug#976652: [debian-mysql] Bug#976652: mariadb-server-10.3: Could not increase number of max_open_files to more than 16384 (request: 32191)

2020-12-07 Thread Richard van den Berg
On 07/12/2020 19:34, Faustin Lammler wrote: Or maybe a configuration error? Check for open_files_limit in your configuration files or directly in mariadb with: | SHOW GLOBAL VARIABLES LIKE 'open_files_limit'; It seems fine now: MariaDB [mysql]> SHOW GLOBAL VARIABLES LIKE 'open_files_limit';

Bug#976652: [debian-mysql] Bug#976652: mariadb-server-10.3: Could not increase number of max_open_files to more than 16384 (request: 32191)

2020-12-07 Thread Richard van den Berg
Hi Faustin, On 07/12/2020 18:56, Faustin Lammler wrote: This can not be considered as a bug and you are asking to make default an increase of the max_open_files option because your setup needs it. This is a very small home server with only 2 databases and 2 users. I assumed this was a

Bug#976652: mariadb-server-10.3: Could not increase number of max_open_files to more than 16384 (request: 32191)

2020-12-06 Thread Richard van den Berg
Package: mariadb-server-10.3 Version: 1:10.3.27-0+deb10u1 Severity: normal When starting the mariadb service it warns: Dec 6 07:01:05 myhost mysqld[24031]: 2020-12-06 7:01:05 0 [Warning] Could not increase number of max_open_files to more than 16384 (request: 32191) This warning is because

Bug#975289: Acknowledgement (systemd: always reporting unit file has "changed on disk" when override.conf is present)

2020-11-25 Thread Richard van den Berg
On 25-11-2020 02:11, Michael Biebl wrote: Can you break this down to a more minimal test case which would make this easily reproducible with systemd from unstable? This reproduces the issue with 246.6-2~bpo10+1: 1) Create a normal unit file /etc/systemd/system/test-start.service with

Bug#975289: Acknowledgement (systemd: always reporting unit file has "changed on disk" when override.conf is present)

2020-11-22 Thread Richard van den Berg
This looks a lot like https://github.com/systemd/systemd/issues/17312 which apparently was fixed by https://github.com/systemd/systemd/pull/16885 Can this PR be applied to the debian systemd package in unstable? Or do I need to wait until 247 is officially released?

Bug#964233: ifupdown: interfaces man page wrong example for /etc/network/interfaces

2020-07-03 Thread Richard van den Berg
Package: ifupdown Version: 0.8.35 Severity: normal In /usr/share/man/man5/interfaces.5.gz the following example is giving for auto eth0 allow-hotplug eth1 iface eth0 inet dhcp iface eth0 inet6 auto iface eth1 inet static address 192.168.1.2/24

Bug#946827: dovecot-core: PIDFile should use /run instead of /var/run

2019-12-16 Thread Richard van den Berg
Package: dovecot-core Version: 1:2.3.4.1-5+deb10u1 Severity: normal The file /lib/systemd/system/dovecot.service contains the line PIDFile=/var/run/dovecot/master.pid The directory /var/run is considered legacy since Debian buster. Please change this to /run -- Package-specific info: --

Bug#946826: fail2ban: Use /run instead of /var/run in fail2ban.service

2019-12-16 Thread Richard van den Berg
Package: fail2ban Version: 0.10.2-2.1 Severity: normal The file /lib/systemd/system/fail2ban.service contains 2 lines that use the legacy /var/run directory: ExecStartPre=/bin/mkdir -p /var/run/fail2ban PIDFile=/var/run/fail2ban/fail2ban.pid Please change them to use /run instead. -- System

Bug#946825: mariadb-server-10.3: ExecStartPre should use /run/mysqld instead of /var/run/mysqld

2019-12-16 Thread Richard van den Berg
Package: mariadb-server-10.3 Version: 1:10.3.18-0+deb10u1 Severity: normal In /lib/systemd/system/mariadb.service and /lib/systemd/system/mariadb@.service the line ExecStartPre=/usr/bin/install -m 755 -o mysql -g root -d /var/run/mysqld should use /run/mysqld since /var/run is considered

Bug#946823: unattended-upgrades: RequiresMountsFor should use /run instead of /var/run

2019-12-16 Thread Richard van den Berg
Package: unattended-upgrades Version: 1.11.2 Severity: normal /lib/systemd/system/unattended-upgrades.service contains this line: RequiresMountsFor=/var/log /var/run /var/lib /boot However on buster there is no mount point for /var/run, but for /run -- System Information: Debian Release: 10.2

Bug#675008: bash: should handle /etc/bashrc.d (or similar) for non-login interactive shell

2019-12-08 Thread Richard van den Berg
I just had to resort to modifying /etc/bash.bashrc which is really ugly IMHO. Is there anything I can do to make this functionality sane in Debian? Kind regards, Richard van den Berg

Bug#943962: Upstream report

2019-11-08 Thread Richard van den Berg
I was able to get a stack trace and reported this upsteam at https://jira.mariadb.org/browse/MDEV-21010

Bug#943962: mariadb-server-10.3: mysqld crashes and hangs, no longer processing requests)

2019-11-06 Thread Richard van den Berg
I found the debug packages in http://debug.mirrors.debian.org/debian-debug/pool/main/m/mariadb-10.3/ It seems I broke my apt preferences so it could not find them automatically. Running mysqld now with a gdb on standby...

Bug#943962: [debian-mysql] Bug#943962: mariadb-server-10.3: mysqld crashes and hangs, no longer processing requests

2019-11-06 Thread Richard van den Berg
Any pointers to where I can find mariadb-server-core-10.3 for buster with debug symbols would be appreciated.

Bug#943962: [debian-mysql] Bug#943962: mariadb-server-10.3: mysqld crashes and hangs, no longer processing requests

2019-11-02 Thread Richard van den Berg
I had looked at https://wiki.debian.org/HowToGetABacktrace but I might be missing something obvious. https://packages.debian.org/search?keywords=mariadb-server-core-10.3 shows mariadb-server-core-10.3-dbgsym to be only available for sid, but I am on buster. # apt update Hit:4

Bug#943962: [debian-mysql] Bug#943962: mariadb-server-10.3: mysqld crashes and hangs, no longer processing requests

2019-11-01 Thread Richard van den Berg
On 01/11/2019 22:18, Otto Kekäläinen wrote: > Did you report this bug upstream (as the output said "To report this > bug, see https://mariadb.com/kb/en/reporting-bugs;). This is unlikely > related to the packaging done in Debian. I did not report this upstream yet. The proper thing to do with

Bug#943962: mariadb-server-10.3: mysqld crashes and hangs, no longer processing requests

2019-11-01 Thread Richard van den Berg
Package: mariadb-server-10.3 Version: 1:10.3.17-0+deb10u1 Severity: important I run mysqldump (through automysqlbackup) daily. Several times per week during this backup mysqld hangs. The process however stays running and still accepts TCP and socket connections, however no SQL queries are ever

Bug#685878: Netatalk 3

2017-09-20 Thread Richard van den Berg
Dear package maintainer, Can you please summarize what is needed for netatalk 3 to become available in Debian? It seems bug#751121 is now fixed. Kind regards, Richard van den Berg

Bug#827343: siproxd: Plugins cannot be loaded

2016-06-15 Thread Richard van den Berg
Package: siproxd Version: 1:0.8.1-4+b1 Severity: important siproxd can't load it's plugins: Jun 12 22:15:18 majoron siproxd[30035]: plugins.c:88 ERROR:plugin plugin_logcall.so not found - skipped This plugin is installed in /usr/lib/x86_64-linux-gnu/siproxd but siproxd looks for it in

Bug#810590: packages.debian.org: contents search: outdated index for sid

2016-04-08 Thread Richard van den Berg
This is really annoying. https://packages.debian.org/stretch/collectd-core shows 5.5.1-1 https://packages.qa.debian.org/c/collectd.html shows 5.5.1-2 was accepted on 2016-04-02 Please update packages.debian.org for sid Richard

Bug#806954: bind9: H-Root changes addresses on 1th December 2015

2016-03-28 Thread Richard van den Berg
I'm running 1:9.9.5.dfsg-9+deb8u6 and I just found the below warnings repeated every minute in my log. Please update db.root for bind9 in jessie. Mar 28 21:03:55 majoron named[2716]: checkhints: h.root-servers.net/A (198.97.190.53) missing from hints Mar 28 21:03:55 majoron named[2716]:

Bug#506764: siproxd: Problem with DNS resolution when in chroot jail

2016-02-03 Thread Richard van den Berg
I can confirm this problem stil exists in siproxd 1:0.8.1-4+b1 : Feb 3 09:51:51 majoron siproxd[7025]: siproxd.c:526 received SIP type REQ:REGISTER Feb 3 09:51:51 majoron siproxd[7025]: utils.c:197 gethostbyname(sip.freevoipdeal.com) failed: h_errno=1 [Unknown host] Editing /etc/hosts and

Bug#813534: siproxd: WARNING:couldn't create new PID file: No such file or directory

2016-02-02 Thread Richard van den Berg
Package: siproxd Version: 1:0.8.1-4+b1 Severity: normal Tags: patch When running siproxd out of the box I got this in /var/log/messages: Feb 2 21:54:48 majoron siproxd[20351]: utils.c:635 WARNING:couldn't create new PID file: No such file or directory Creating /var/lib/siproxd/var/run/siproxd

Bug#813534: siproxd: WARNING:couldn't create new PID file: No such file or directory

2016-02-02 Thread Richard van den Berg
On 02-02-16 23:21, Geert Stappers wrote: > 'patch' as "unified patch, output of `diff -u`"? (I didn't see it attached) Patch as in "trivial to fix, here is how". Sorry for my poor .deb skills. >> Creating /var/lib/siproxd/var/run/siproxd owned by siproxd:siproxd fixed the >> warning. > And

Bug#598826: strongswan: default config files import non-existing stuff

2016-02-02 Thread Richard van den Berg
, Richard van den Berg

Bug#774380: spamassassin: sa-update cronjob complains when spamd is disabled

2015-05-17 Thread Richard van den Berg
The patch by Bernhard seems to work fine. This was bothering me since upgrading to jessie. Thanks! Richard

Bug#783687: rsyslog: Update logcheck ignore file for 'action 18'

2015-04-29 Thread Richard van den Berg
Package: rsyslog Version: 8.4.2-1 Severity: wishlist Tags: patch After upgrading debian to jessie, logcheck reports the following: Apr 29 06:35:42 rsyslogd0: action 'action 18' resumed (module 'builtin:ompipe') [try http://www.rsyslog.com/e/0 ] Apr 29 06:35:42 rsyslogd-2359: action

Bug#783633: logcheck-database: Please add rules for systemd

2015-04-28 Thread Richard van den Berg
Package: logcheck-database Version: 1.3.17 Severity: wishlist Tags: patch I was quite surprised that after a dist-upgrade I was flooded with systemd messages from logcheck. The appropriate rules are already available at https://wiki.debian.org/systemd/logcheck See also

Bug#782300: geoip-database-contrib: Quiet mode for cron update

2015-04-14 Thread Richard van den Berg
On 14-4-15 08:32 , Patrick Matthäi wrote: Ups, I wanted to say cronfile not screenshot :D $ sudo cat /etc/cron.d/geoip-database-contrib # # Regular cron job for the geoip-database-contrib package, # used to update the GeoLite database. # 0 4 10 * * root[ -x

Bug#782300: geoip-database-contrib: Quiet mode for cron update

2015-04-13 Thread Richard van den Berg
Patrick Matthäi wrote on 13-04-15 18:15: What is the content of those e-mails? Something like this: From: r...@example.com (Cron Daemon) To: r...@example.com Subject: Cron root@example[ -x /usr/sbin/geoip-database-contrib_update ] /usr/sbin/geoip-database-contrib_update /dev/null

Bug#781234: liblz4-tool: Provide virtual package lz4

2015-03-26 Thread Richard van den Berg
Package: liblz4-tool Version: 0.0~r122-2 Severity: normal I am not sure why this package has been named liblz4-tool instead of lz4. This made it way too hard too find. Please provide a virtual package named lz4 that depends on liblz4-tool. -- System Information: Debian Release: 7.8 APT prefers

Bug#762153: [Reproducible-builds] concrete steps for improving apt downloading security and privacy

2014-09-21 Thread Richard van den Berg
On 21 sep. 2014, at 20:29, W. Martin Borgert deba...@debian.org wrote: If a package would change by adding another signature, then this would invalidate previous signatures. Package formats like apk and jar avoid this chicken and egg problem by hashing the files inside a package, and storing

Bug#705762: nmap: New upstream version available

2013-04-19 Thread Richard van den Berg
Package: nmap Version: 6.00-0.3 Severity: normal Nmap 6.00 is quite buggy. Version 6.25 was released on November 29th 2012: http://seclists.org/nmap-announce/2012/4 Please consider packaging it. -- System Information: Debian Release: 7.0 APT prefers stable APT policy: (990, 'stable'), (400,

Bug#705430: sslh: Incorrect logcheck pattern

2013-04-14 Thread Richard van den Berg
Package: sslh Version: 1.13b-3.2 Severity: normal The file /etc/logcheck/ignore.d.server/sslh uses [:digit:] to match port numbers, but port numbers for well known ports are translated to service names. The correct pattern to use is: ^\w{3} [ :[:digit:]]{11} [._[:alnum:]-]+

Bug#705248: modsecurity-crs: wrong location for GeoLiteCity.dat

2013-04-11 Thread Richard van den Berg
Package: modsecurity-crs Version: 2.2.5-2 Severity: normal /usr/share/modsecurity-crs/experimental_rules/modsecurity_crs_11_proxy_abuse.conf includes the line: SecGeoLookupDb /usr/local/apache/conf/modsec/GeoLiteCity.dat On debian this file is provided by geoip-database-contrib as

Bug#705249: modsecurity-crs: Wrong path for arachni_integration.lua

2013-04-11 Thread Richard van den Berg
Package: modsecurity-crs Version: 2.2.5-2 Severity: normal In /usr/share/modsecurity-crs/experimental_rules/modsecurity_crs_16_scanner_integration.conf the path /etc/apache2/modsecurity-crs/lua/arachni_integration.lua should be /usr/share/modsecurity-crs/lua/arachni_integration.lua -- System

Bug#705250: modsecurity-crs: wrong path for appsensor_request_exception_enforce.lua

2013-04-11 Thread Richard van den Berg
Package: modsecurity-crs Version: 2.2.5-2 Severity: normal In /usr/share/modsecurity-crs/experimental_rules/modsecurity_crs_40_appsensor_detection_point_2.1_request_exception.conf the path /usr/local/apache/conf/crs/lua/appsensor_request_exception_enforce.lua should be

Bug#705250: Acknowledgement (modsecurity-crs: wrong path for appsensor_request_exception_enforce.lua)

2013-04-11 Thread Richard van den Berg
The same goes for appsensor_request_exception_profile.lua in the same file. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#705248: Acknowledgement (modsecurity-crs: wrong location for GeoLiteCity.dat)

2013-04-11 Thread Richard van den Berg
This pathname is also wrong in experimental/modsecurity_crs_61_ip_forensics.conf -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#705250: Info received (Bug#705250: Acknowledgement (modsecurity-crs: wrong path for appsensor_request_exception_enforce.lua))

2013-04-11 Thread Richard van den Berg
I guess I should not have opened separate reports for this issue. Many paths for lua scripts are wrong in the experimental scripts. This is the list of scripts with issues: modsecurity_crs_11_proxy_abuse.conf modsecurity_crs_16_scanner_integration.conf

Bug#705252: modsecurity-crs: Execution error - PCRE limits exceeded (-8): (null)

2013-04-11 Thread Richard van den Berg
Package: modsecurity-crs Version: 2.2.5-2 Severity: normal All requests are blocked with: --e89aa861-H-- Message: Rule 7f2a17e96280 [id 950901][file /usr/share/modsecurity-crs/activated_rules/modsecurity_crs_41_sql_injection_attacks.conf][line 77] - Execution error - PCRE limits exceeded (-8):

Bug#675451: abcde 2.5.4 uses eyeD3

2013-04-06 Thread Richard van den Berg
abcde 2.5.4 and later now use eye3D for MP3 tagging. See https://github.com/johnlane/abcde/blob/master/changelog Kind regards, Richard -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#704174: CVE-2013-2266 fix for bind9 in stable?

2013-03-29 Thread Richard van den Berg
Thanks a lot for the quick fix. Will bind9 9.7.3.dfsg-1 in stable also be fixed? I don't see any reports on http://www.debian.org/security/#DSAS and http://lists.debian.org/debian-security-announce/2013/threads.html Kind regards, Richard van den Berg

Bug#639980: wordpress: shipped wp-config.php should not rely on FTP access for themes and plugins (fix included)

2011-09-17 Thread Richard van den Berg
I second this request. Adding define(‘FS_METHOD’,'direct’); to the wp-config.php and doing a temporary chown -R www-data /usr/share/wordpress/wp-content/plugins worked like a charm. Richard -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe.

Bug#613283: wordpress: Constants redefined

2011-02-13 Thread Richard van den Berg
Package: wordpress Version: 3.0.4+dfsg-1 Severity: normal It seems that the several PHP constant are defined in both /etc/wordpress/wp-config.php and /etc/wordpress/config-*.php leading to the following warnings: [Sun Feb 13 22:00:02 2011] [warn] [client 10.142.246.140] mod_fcgid: stderr: PHP

Bug#576568: adding setting -Djava.net.preferIPv4Stack=true makes plugin in browsers work again

2010-09-18 Thread Richard van den Berg
/deployment.properties Adding -Djava.net.preferIPv4Stack=true made the Java plugin work in Iceweasel. Regards, Richard van den Berg -- System Information: Debian Release: squeeze/sid APT prefers testing APT policy: (500, 'testing') Architecture: i386 (i686) Kernel: Linux 2.6.26 (SMP w/2 CPU cores) Locale

Bug#592716: drupal6: SA-CORE-2010-002 - Drupal core - Multiple vulnerabilities

2010-08-12 Thread Richard van den Berg
On 12-8-10 11:37 , Ivan Vilata i Balaguer wrote: DRUPAL-SA-CORE-2010-002 from 2010-08-12 includes several vulnerabilities, some of them allowing malicious site identifying as existing users and gaining administrative access. This seems to be a bug in the OpenID implementation of Drupal. If

Bug#592378: wordpress: Multisite should be disabled by default

2010-08-09 Thread Richard van den Berg
Package: wordpress Version: 3.0.1-1 Severity: normal Since version 3.0.1-1 in /etc/wordpress/wp-config.php the following define is set: define('WP_ALLOW_MULTISITE', true); This causes some plugins like Google XML Sitemaps to stop working. Since the debian package does not seem to use the

Bug#581911: Possible fix found for segfaults

2010-05-19 Thread Richard van den Berg
I believe a fix for this bug is described at http://bugs.gentoo.org/show_bug.cgi?id=316525 I use mysql as well on my sites. Could this be the same as Debian #577784 ? If so, can you please release a new version that includes the fix? Regards, Richard -- To UNSUBSCRIBE, email to

Bug#581911: php5-cgi: General protection and segfaults since 5.3.2

2010-05-17 Thread Richard van den Berg
Package: php5-cgi Version: 5.3.2-1 Severity: normal I used php5-cgi 5.3.1 without any problems for months. Since I upgraded to 5.3.1 I get the following messages, a few every hour. Site behaviour seems normal as the errors occur not too often. May 16 23:24:59 majoron kernel: php-cgi[26226]

Bug#577782: drupal6 doesn't conflict with php 5.3

2010-04-14 Thread Richard van den Berg
I am running drupal6 6.16-1 with php5 5.3.1-5 without any issues. Please report the issues you are having in http://drupal.org/node/360605 The only patch to 6.16 that is still being used is the one from http://drupal.org/node/360605#comment-2621856 +// Hide E_DEPRECATED messages. +if

Bug#573889: [Pkg-openssl-devel] Bug#573889: libssl0.9.8: unknown message digest algorithm error in dovecot

2010-03-21 Thread Richard van den Berg
On 21-3-10 16:06 , Kurt Roeckx wrote: I've been able to reproduce this with an s_server that uses -ssl3 connecting with an s_client. Thanks! Good to hear we're not crazy. :-) Any insights in the why/where in the code? Or are you sending this upstream? Richard -- To UNSUBSCRIBE, email

Bug#573889: [Pkg-openssl-devel] Bug#573889: libssl0.9.8: unknown message digest algorithm error in dovecot

2010-03-18 Thread Richard van den Berg
On 18-3-10 00:19 , Kurt Roeckx wrote: icedove is not using libssl nor gnutls but uses it's own ssl library. So it might not be compatible with the current version. The issue is that the postfix (in my case) and dovecot (Marcus' case) server components report an error when using 0.9.8m.

Bug#573889: [Pkg-openssl-devel] Bug#573889: libssl0.9.8: unknown message digest algorithm error in dovecot

2010-03-17 Thread Richard van den Berg
On Wed, Mar 17, 2010 at 10:53:07PM +0100, Kurt Roeckx wrote: I ran into similar problems with my dovecot (1.2.10-1) installation. After upgrading to libssl0.9.8m-2 I'm unable to connect to my dovecot server (which uses a self-signed certificate) using tls/ssl connections. I am using

Bug#573748: [Pkg-openssl-devel] Bug#573748: libssl0.9.8: unknown message digest algorithm error in postfix

2010-03-14 Thread Richard van den Berg
On 13-3-10 20:19 , Kurt Roeckx wrote: This works for me: openssl s_client -CAfile ./vdberg.org.ca.pem -connect vdberg.org:26 -starttls smtp Interesting. Does this mean the issue is with postfix only? I checked the postfix code and there is no use of X509_V_FLAG_CHECK_SS_SIGNATURE that

Bug#573842: gallery2: Remote module missing

2010-03-14 Thread Richard van den Berg
Package: gallery2 Version: 2.3.1.dfsg-1 Severity: normal /usr/share/gallery2/modules/remote/ is missing from this version. IIRC this module was available in the previous Debian package. -- System Information: Debian Release: 5.0.4 APT prefers stable APT policy: (990, 'stable'), (400,

Bug#573748: [Pkg-openssl-devel] Bug#573748: libssl0.9.8: unknown message digest algorithm error in postfix

2010-03-14 Thread Richard van den Berg
On 14-3-10 12:31 , Kurt Roeckx wrote: Can you reproduce it using an s_server and s_client? Nope, that all seems to work just fine. Maybe a starttls works a little different than a straight SSL connection? Port 465 of postfix works just fine as well. # openssl s_server -cert

Bug#573748: [Pkg-openssl-devel] Bug#573748: libssl0.9.8: unknown message digest algorithm error in postfix

2010-03-14 Thread Richard van den Berg
On 14-3-10 12:31 , Kurt Roeckx wrote: Can you reproduce it using an s_server and s_client? Is there a way for s_server to simulate a starttls server? Richard -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact

Bug#573748: libssl0.9.8: unknown message digest algorithm error in postfix

2010-03-13 Thread Richard van den Berg
Package: libssl0.9.8 Version: 0.9.8m-2 Severity: important With this version I am not longer able to use my self signed signatures in postfix. The error that is reported in mail.log is: Mar 13 15:42:59 majoron postfix/smtpd[14710]: SSL_accept error from xxx.cable.ziggo.nl[94.209.xxx.yyy]: -1

Bug#573748: [Pkg-openssl-devel] Bug#573748: libssl0.9.8: unknown message digest algorithm error in postfix

2010-03-13 Thread Richard van den Berg
On Sat, Mar 13, 2010 at 06:19:47PM +0100, Kurt Roeckx wrote: So I don't have a way to reproduce it. Can you send vdberg.org.ca.pem? Sure. Here it is. Do you need my postfix.pem as well? Richard -BEGIN CERTIFICATE- MIIDnzCCAwigAwIBAgIJAKv6nIzv+pQLMA0GCSqGSIb3DQEBCwUAMIGSMRMwEQYD

Bug#114851: abcde - allow for extra command to be run after tagging

2010-02-28 Thread Richard van den Berg
On Sat, 27 Feb 2010 18:15:34 +, Colin Tuckley col...@debian.org wrote: A long time ago you opened Debian bug 114851 Wow, that is a very old bug! Do you still think that this is a useful feature bearing in mind that id3lib has been fixed for a long time and no one else has commented on

Bug#561832: wordpress: Miscellaneous settings link missing

2010-01-17 Thread Richard van den Berg
Thanks for the hint Franck. That indeed is a bug in /usr/share/wordpress/wp-admin/menu.php : $submenu['options-general.php'][45] = array(__('Miscellaneous'), 'manage_options', 'options-misc.php'); $submenu['options-general.php'][45] = array(__('Security'), 'manage_options',

Bug#524361: phpbb3 package unmaintained?

2010-01-13 Thread Richard van den Berg
The last activity shown on http://packages.qa.debian.org/p/phpbb3.html is from almost a year ago. Should we consider the phpbb3 package to be unmaintained? Regards, Richard -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact

Bug#524361: phpbb3 package unmaintained?

2010-01-13 Thread Richard van den Berg
On Wed, 13 Jan 2010 15:46:59 +0100, Thijs Kinkhorst th...@debian.org wrote: Are you interested to join? I know nothing about maintaining debian packages, and only very little about phpbb3. I just use it on my site (and I don't even use the debian package because the phpbb3 I use is heavily

Bug#564561: Security issue: MySQL root password stored in /etc/gallery2/config.php

2010-01-10 Thread Richard van den Berg
Package: gallery2 Version: 2.3-1 Severity: normal When configuring the gallery2 package, it asks for a Database admin user account capable of creating new databases. In other debian packages that use MySQL, the install scripts creates a new database and a new MySQL user with write access to that

Bug#561832: wordpress: Miscellaneous settings link missing

2009-12-20 Thread Richard van den Berg
Package: wordpress Version: 2.8.6-1 Severity: normal I just moved my wordpress blogs from one debian host to another. When recreating the databases and configs, I noticed the $upload_path and $upload_url_path are now being set in the config file. I knew for sure I had overridden them using the

Bug#544579: roundcube: Default language not set by debconf

2009-09-01 Thread Richard van den Berg
Package: roundcube Version: 0.2.2-1 Severity: normal As you can see below I set the default language to nl_NL, however /etc/roundcube/main.inc.php showed: $rcmail_config['language'] = null; I set this to nl_NL manually to get the desired effect. -- System Information: Debian Release: 5.0.2

Bug#541102: Remote users may reset the admin password

2009-08-11 Thread Richard van den Berg
I tried the URL from the advisory on my wordpress 2.7.1-2 blog, and it said the key was invalid. The admin password was not reset. Regards, Richard -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact

Bug#531736: CVE-2008-6767, CVE-2008-6762

2009-06-04 Thread Richard van den Berg
On Thu, June 4, 2009 09:08, Andrea De Iacovo wrote: The fix should be something really simple like checking user preferences before proceding to the upgrade. I hope to have a fix ready in the next days. I might be mistaken, but doesn't the upgrade.php assume that the wordpress php files are

Bug#529309: drupal6: New upstream version available

2009-05-18 Thread Richard van den Berg
Package: drupal6 Version: 6.11-1 Severity: normal A new verions of Drupal 6.x is available from http://drupal.org/project/drupal which fixes a cross site scripting bug. Please package it. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe.

Bug#524525: libmp3-info-perl: get_mp3tag() ignores APE tag when RAW_V2 is 1

2009-04-17 Thread Richard van den Berg
Package: libmp3-info-perl Version: 1.23-1 Severity: normal I have ReplayGain information in APE tags on my mp3s created by mp3gain. Using this simple test program: #!/usr/bin/perl use MP3::Info; $file=$ARGV[0]; $info=get_mp3tag($file,2,1,1); while ( ($k,$v) = each %$info ) { print $k =

Bug#523804: libmp3-tag-perl: get_frame_ids() documentation error

2009-04-12 Thread Richard van den Berg
Package: libmp3-tag-perl Version: 0.9710-1 Severity: minor /usr/share/man/man3/MP3::Tag::ID3v2.3pm.gz says: If there are multiple occurences of a frame in one tag, the first frame is returned with its normal short name, following frames of this type get a '00',

Bug#522250: amavisd-new: Negative SMTP resp. to DATA

2009-04-01 Thread Richard van den Berg
Package: amavisd-new Version: 1:2.6.2-2 Severity: normal Tags: patch I receive the following logging: Apr 2 00:28:03 vps amavis[7146]: (07146-18) Negative SMTP resp. to DATA: 503 5.5.1 Error: need RCPT command Apr 2 00:28:03 vps amavis[7146]: (07146-18) (!)SEND via SMTP:

Bug#521669: abcde: Support TPE2 tag for multi/various artists CDs

2009-03-29 Thread Richard van den Berg
Package: abcde Version: 2.3.99.6-1 Severity: wishlist I recently started using iTunes on my mp3 collection created by abcde. iTunes expects the TPE2 id3v2 tag to be set on multi/various artists albums. It would be great if abcde could set this tag to Various Artists when a multi artist CD is

Bug#521669: Acknowledgement (abcde: Support TPE2 tag for multi/various artists CDs)

2009-03-29 Thread Richard van den Berg
I've created a quick patch that works for me. *** /usr/bin/abcde Sat Mar 14 22:56:31 2009 --- /tmp/abcde.new Sun Mar 29 13:06:18 2009 *** *** 802,812 $ABCDETEMPDIR/track$1.$OUTPUT ;;

Bug#514044: By default atmailopen act as an open imap/pop3 proxy

2009-02-03 Thread Richard van den Berg
Package: atmailopen Version: 1.03+dfsg+svn91-1 Severity: grave Tags: security Justification: user security hole When atmailopen is enabled on a site by editing /etc/atmailopen/apache.conf or /etc/atmailopen/lighttpd.conf the software allows anyone with access to the web server to make a

Bug#514045: atmailopen: No documentation

2009-02-03 Thread Richard van den Berg
Package: atmailopen Version: 1.03+dfsg+svn91-1 Severity: normal This package is not properly documented. There is no installation guide, and no explanation of the settings in /usr/share/atmailopen/libs/Atmail/Config.php -- System Information: Debian Release: 5.0 APT prefers stable APT

Bug#513977: atmailopen: Default LDAP server should be removed

2009-02-02 Thread Richard van den Berg
Package: atmailopen Version: 1.03+dfsg+svn91-1 Severity: normal The default /usr/share/atmailopen/libs/Atmail/Config.php uses the University of Washington LDAP server: 'ldap_server' = 'directory.washington.edu', 'base_dn' = 'o=University of Washington,c=US', This is very confusing and

Bug#513978: atmailopen: mailserver_auth should be 0

2009-02-02 Thread Richard van den Berg
Package: atmailopen Version: 1.03+dfsg+svn91-1 Severity: normal In /usr/share/atmailopen/libs/Atmail/Config.php mailserver_auth is set to 1. This makes atmail log in to the imap server using usern...@domain. This is incompatible with dovecot. I believe the sane default for mailserver_auth is 0.

Bug#508872: Packaging phpbb 3.0.4

2009-01-05 Thread Richard van den Berg
Are there any plans to fix this important bug? For example by packaging phpbb 3.0.4? Regards, Richard -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#508872: Packaging phpbb 3.0.4

2009-01-05 Thread Richard van den Berg
On 5-1-2009 23:58, Thijs Kinkhorst wrote: For example by packaging phpbb 3.0.4? This is unfortunately not possible, because Lenny is already frozen. Understood, but what about sid (or experimental)? Regards, Richard

Bug#510098: wordpress: Wordpress upload fails with Flash 10

2008-12-30 Thread Richard van den Berg
Laurens Blankers wrote: The Wordpress media upload functionality does not work with the newest Acrobat Flash plugin (10) although it works fine with the previous version (9). I can confirm that this bug is also present in the 2.6.2-1 version of the Debian wordpress package. Regards,

Bug#508502: wordpress: Wordpress 2.7 is out

2008-12-11 Thread Richard van den Berg
Package: wordpress Version: 2.6.2-1 Severity: wishlist Wordpress 2.7 has been released. It would be great if it could replace version 2.6.2 that is currently in experimental. -- System Information: Debian Release: lenny/sid APT prefers stable APT policy: (990, 'stable'), (400, 'testing'),

Bug#507981: wordpress: Correction for README.Debian

2008-12-06 Thread Richard van den Berg
Package: wordpress Version: 2.6.2-1 Severity: minor In /usr/share/doc/wordpress/README.Debian there is a reference to the non-existing URL http://codex.wordpress.org/Backing_up_your_database please change this to http://codex.wordpress.org/Backing_Up_Your_Database -- System Information: Debian

Bug#507356: wordpress: Please update experimental package

2008-11-30 Thread Richard van den Berg
Package: wordpress Version: 2.6.2-1 Severity: wishlist With the recent serious vulnerabilitites found, I'd appreciate it if the experimental package of wordpress could be updated. I'd rather not be forced to downgrade to 2.5.x. -- System Information: Debian Release: 4.0 APT prefers stable

Bug#504771: not a critical issue

2008-11-07 Thread Richard van den Berg
On 8-11-2008 0:09, Andrea De Iacovo wrote: 6. we can try to prepare a workaround while we wait an officile fix from upstream: maybe I could implement a function to check out if dangerous cookies are present and stop any other operation until those cookies are not removed. There is an easy

Bug#459884: nmap: Error in man page

2008-01-11 Thread Richard van den Berg
Fyodor wrote: I'm afraid it isn't that easy. nmap.1 is generated from DocBook source (docs/nmap.xml in the Nmap tarball) using xsltproc. The best solution would be to fix whatever part of the toolchain is producing the invalid nroff. If you have suggestions or ideas, I'd be happy to hear

Bug#459884: nmap: Error in man page

2008-01-09 Thread Richard van den Berg
Package: nmap Version: 4.50-4 Severity: normal When running man nmap, I get: /tmp/zmanLs6Vo2:999: a special character is not allowed in a name /tmp/zmanLs6Vo2:999: warning: `nse' not defined (probable missing space after `ns') /tmp/zmanLs6Vo2:1025: warning: `nse)' not defined (probable missing

Bug#410495: Nikto 2.0 has been released

2007-11-13 Thread Richard van den Berg
Can someone please update the debian package? Nikto 2.0 has been released: http://www.cirt.net/code/nikto.shtml -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]

Bug#447264: apache2.2-common: icons do not work on virtualhost with mod_rewrite on

2007-11-10 Thread Richard van den Berg
Stefan Fritsch wrote: From the source it appears that this error message can only appear when you have RewriteRules in either .htaccess, Directory context, or Location context. So look for those. Thanks for that pointer. Now I found the offending rules, inside a site-enabled file for my

Bug#447264: apache2.2-common: icons do not work on virtualhost with mod_rewrite on

2007-11-09 Thread Richard van den Berg
All I have for rewrite rules are like the following, stripping www from the site name. They are in /etc/apache2/sites-available/default RewriteCond %{HTTP_HOST} www.rob.roukens.org [NC] RewriteRule ^.*$ http://rob.roukens.org/ [R,L] Here is one example of a virtual host that showed this

Bug#447264: apache2.2-common: icons do not work on virtualhost with mod_rewrite on

2007-11-09 Thread Richard van den Berg
, referer: http://rob.roukens.org/images1/ Do you have any .htaccess files, either in /usr/share/apache2/icons or in /home/erik/rob_html? Nope, no .htaccess files in those directories, or images1 directory. Richard -- Met vriendelijke groeten, Richard van den Berg -- To UNSUBSCRIBE

  1   2   >