Bug#935960: geany: Please add geany-dbgsym for x86_64 arch

2019-08-28 Thread Denis Feklushkin
Package: geany Version: 1.33-1 Severity: normal Dear Maintainer, please add geany-dbgsym for x86_64 arch. I just faced with rare breakdowns at 1.33-1 and 1.35-1 versions and can not debug it.

Bug#522244: What about update upstream?

2012-02-05 Thread Denis Feklushkin
This is the only way to emulate software for8-bit AVR controllers on Debian as far as I know. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#658373: glfer: Impossible to open any PCM WAV files

2012-02-02 Thread Denis Feklushkin
Package: glfer Version: 0.4.2-2 Severity: important glfer says "input is not a PCM WAV file" WAV file for testing: http://www-mmsp.ece.mcgill.ca/documents/audioformats/wave/Samples/Perverse/Utopia%20Critical%20Stop.WAV (I'm guessing that this may be due to 64 bits arch) -- System Information

Bug#551078: libpq5: Possibility to specify the Kerberos keytab file

2012-01-11 Thread Denis Feklushkin
В Срд, 11/01/2012 в 19:07 +0700, Ivan Shmakov пишет: > > Ideally would like to be able to get this: > > > $ klist -l > > Name Cache name Expires > > f...@example.org /tmp/foo_krb5cc_1000 Jan 12 05:36:02 * > > b...@example.org

Bug#551078: libpq5: Possibility to specify the Kerberos keytab file

2012-01-11 Thread Denis Feklushkin
В Срд, 11/01/2012 в 18:13 +0700, Ivan Shmakov пишет: > >>>>> Denis Feklushkin writes: > >>>>> В Срд, 11/01/2012 в 17:06 +0700, Ivan Shmakov пишет: > >>>>> Denis Feklushkin writes: > > […] > > > This problem is not in lib

Bug#551078: libpq5: Possibility to specify the Kerberos keytab file

2012-01-11 Thread Denis Feklushkin
В Срд, 11/01/2012 в 18:36 +0800, Denis Feklushkin пишет: > В Срд, 11/01/2012 в 17:06 +0700, Ivan Shmakov пишет: > > >>>>> Denis Feklushkin writes: > > >>>>> В Срд, 11/01/2012 в 13:44 +0700, Ivan Shmakov пишет: > > >>>>> Denis F

Bug#551078: libpq5: Possibility to specify the Kerberos keytab file

2012-01-11 Thread Denis Feklushkin
В Срд, 11/01/2012 в 17:06 +0700, Ivan Shmakov пишет: > >>>>> Denis Feklushkin writes: > >>>>> В Срд, 11/01/2012 в 13:44 +0700, Ivan Shmakov пишет: > >>>>> Denis Feklushkin writes: > > […] > > >>> Libpq often used for

Bug#551078: libpq5: Possibility to specify the Kerberos keytab file

2012-01-11 Thread Denis Feklushkin
В Срд, 11/01/2012 в 13:44 +0700, Ivan Shmakov пишет: > >>>>> Denis Feklushkin writes: > > […] > > > Libpq often used for connect to the database without human assist. > > In this case there is no opportunity to enter a password and get a >

Bug#576453: also catched this bug

2011-04-24 Thread Denis Feklushkin
В Вск, 24/04/2011 в 22:29 +0800, Denis Feklushkin пишет: > В Вск, 24/04/2011 в 22:27 +0800, Denis Feklushkin пишет: > > After configuring ca-certificates-java in OpenVZ > > /proc/user_beancounters's failcnt increased to 574 > > > > Memory: > > # f

Bug#576453: also catched this bug

2011-04-24 Thread Denis Feklushkin
В Вск, 24/04/2011 в 22:27 +0800, Denis Feklushkin пишет: > After configuring ca-certificates-java in OpenVZ > /proc/user_beancounters's failcnt increased to 574 > Memory: # free -m total used free sharedbufferscached Mem: 480

Bug#576453: also catched this bug

2011-04-24 Thread Denis Feklushkin
After configuring ca-certificates-java in OpenVZ /proc/user_beancounters's failcnt increased to 574 -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#612038: ERROR: cannot extract system attribute from minimal tuple

2011-02-04 Thread Denis Feklushkin
Package: postgresql-9.0 Version: 9.0.3-1 Severity: normal Tags: upstream Query: SELECT currency_id1 FROM bug0.currency_pairs p FOR SHARE; returns error: ERROR: cannot extract system attribute from minimal tuple Schema: --- CREATE SCHEMA bug0; SET search_path = bug0, p

Bug#604882: qrencode: In the 8-bit mode result data is corrupt

2010-11-24 Thread Denis Feklushkin
Package: qrencode Version: 3.1.1-1 Severity: important Using random data: $ dd if=/dev/urandom of=from.bin count=5 5+0 записей считано 5+0 записей написано скопировано 2560 байт (2,6 kB), 0,0021634 c, 1,2 MB/c $ qrencode -8 -o test.png < from.bin $ zbarimg --raw test.png > to.bin scanned 1 barc

Bug#486633: request-tracker3.6: Running rt3 without apache

2010-06-28 Thread Denis Feklushkin
I'm using nginx web server and have a similar problem -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#586987: drupal6-trans-ru: Please update the package from latest sources

2010-06-24 Thread Denis Feklushkin
Package: drupal6-trans-ru Version: 1.3-2 Severity: minor Некоторые часто встречающиеся простые фразы ("log out" - "выход") уже переведены на сайте но в пакет не входят -- System Information: Debian Release: 5.0.4 APT prefers stable APT policy: (660, 'stable'), (640, 'testing'), (630, 'unsta

Bug#583161: pdns-backend-pgsql: Default query for ANY contains error

2010-05-25 Thread Denis Feklushkin
Subject: pdns-backend-pgsql: Default query for ANY contains error Package: pdns-backend-pgsql Version: 2.9.22-5 Severity: minor I see it in daemon.log: May 25 20:17:53 s0 pdns[18047]: gpgsql Connection succesful May 25 20:17:53 s0 pdns[18047]: Lookup for 'ANY' of '*.srv.hostarium.com' May 25 20:1

Bug#580657: solved

2010-05-07 Thread Denis Feklushkin
After wmname LG3D (dwm-tools: /usr/bin/wmname) windows shows correctly. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#579174: closed by Ola Lundqvist (Bug#579174: fixed in vzctl 3.0.23-14)

2010-04-26 Thread Denis Feklushkin
On Mon, 26 Apr 2010 18:12:09 + ow...@bugs.debian.org (Debian Bug Tracking System) wrote: > > # VE address: > > ip route add 2002:d5ef:d6ab::2/128 > > Do you mean you run it in VE context? Yes, but (sorry sorry!) I mean: ip addr add 2002:d5ef:d6ab::2/128 dev venet0 > What is the output of >

Bug#579174: vzctl: Support for ipv6 in debian-add_ip.sh not working properly

2010-04-25 Thread Denis Feklushkin
Package: vzctl Version: 3.0.23-12 Severity: normal debian-add_ip.sh produces idle configuration file "interfaces" for ipv6: iface venet0 inet6 static address ::1 netmask 128 up ifconfig venet0 add 2002:d5ef:d6ab::2/0 ipv6 starting to be passing out of VE only after comm

Bug#571244: libkrb5-25-heimdal: heimdal uses hostname instead of fqdn as realm name

2010-03-14 Thread Denis Feklushkin
On Sun, 14 Mar 2010 18:15:44 +0700 Denis Feklushkin wrote: > On Sun, 14 Mar 2010 19:12:33 +1100 > Brian May wrote: > > > 2010/3/14 Denis Feklushkin : > > > I thought that if no realms provided by krb5.conf then DNS domain with > > > srv record will be defa

Bug#571244: libkrb5-25-heimdal: heimdal uses hostname instead of fqdn as realm name

2010-03-14 Thread Denis Feklushkin
On Sun, 14 Mar 2010 19:12:33 +1100 Brian May wrote: > 2010/3/14 Denis Feklushkin : > > I thought that if no realms provided by krb5.conf then DNS domain with srv > > record will be default realm > > The SRV record doesn't contain the realm, it contains the servers. &

Bug#571677: heimdal-clients: heimdal uses SOCK_CLOEXEC on older than 2.6.27 kernels

2010-02-26 Thread Denis Feklushkin
On Fri, 26 Feb 2010 20:21:43 -0800 Russ Allbery wrote: > > > strace: > > socket(PF_FILE, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = -1 EINVAL > > (Invalid argument) > > Yeah, this has also been discussed on the Heimdal list. I believe this is > fixed in the version in experimental. > > I t

Bug#571677: heimdal-clients: heimdal uses SOCK_CLOEXEC on older than 2.6.27 kernels

2010-02-26 Thread Denis Feklushkin
Package: heimdal-clients Version: 1.3.1.rc2.dfsg.1-2 Severity: important Communication with the KDC does not work with SOCK_CLOEXEC option because the kernel older than 2.6.27 does not support it. Its looks like this: # kinit norma no...@h-g.com's Password: kinit: krb5_get_init_creds: unabl

Bug#571244: libkrb5-25-heimdal: heimdal uses hostname instead of fqdn as realm name

2010-02-25 Thread Denis Feklushkin
On Thu, 25 Feb 2010 19:24:08 +1100 Brian May wrote: > 2010/2/25 Denis Feklushkin : > > Thus, kerberos configuration can't be done without creating config files? > > I couldn't reproduce the problem myself; I will try again tomorrow > without the config file. > &g

Bug#571244: libkrb5-25-heimdal: heimdal uses hostname instead of fqdn as realm name

2010-02-24 Thread Denis Feklushkin
On Thu, 25 Feb 2010 14:25:45 +1100 Brian May wrote: > 2010/2/25 Denis Feklushkin : > > Heimdal uses hostname instead of fqdn as realm name. I'm not a expert in > > kerberos but I think this is incorrect behavior. > > Hello, > > Can you please show me your /etc

Bug#571244: libkrb5-25-heimdal: heimdal uses hostname instead of fqdn as realm name

2010-02-24 Thread Denis Feklushkin
Package: libkrb5-25-heimdal Version: 1.2.dfsg.1-2.1 Severity: important Heimdal uses hostname instead of fqdn as realm name. I'm not a expert in kerberos but I think this is incorrect behavior. For example, my host is db.h-g.com, realm H-G.COM and kerberos configured by DNS SRV records:

Bug#561244: awesome: Tray icons not showing up after update to 3.4.2-2

2009-12-15 Thread Denis Feklushkin
Subject: awesome: Tray icons not showing up after update to 3.4.2-2 Package: awesome Version: 3.4.2-3 Severity: normal Tray icons not showing up after update to 3.4.2-2 I tried to remove configs - it did not help. Update to 3.4.2-3 also did not help -- System Information: Debian Release: squee

Bug#551389: [Nsspampgsql-devel] Bug#551389: libnss-pgsql2: Public auth info in the nss-pgsql.conf allows Denial-of-Service attack to NSS

2009-10-30 Thread Denis Feklushkin
On Fri, 30 Oct 2009 15:58:55 +0100 Bram Senders wrote: > Hi there, > > I'm considering using libnss-pgsql for using the same authentication > information on several machines, and I'm interested in the following. > If you want to make a system of multiple machines does not recommend the use of

Bug#552266: libapache2-mod-auth-kerb: Need ability to transfer credential

2009-10-24 Thread Denis Feklushkin
Subject: libapache2-mod-auth-kerb: Need ability to transfer credential in a variable Package: libapache2-mod-auth-kerb Version: 5.3-5 Severity: wishlist Need ability to transfer credential in a variable rather than as a reference to a file in KRB5CCNAME. Currently a cgi-script containing an err

Bug#550606: (no subject)

2009-10-21 Thread Denis Feklushkin
It seems that the problem exists only when apache2 and the KDC are located on the same host. I tried to install the module on a nearby computer with Ubuntu and everything worked well. Also, I tried to install into Ubuntu module from Debian (directly from my Debian's /var/сache/apt/archives) and it

Bug#550606: (no subject)

2009-10-20 Thread Denis Feklushkin
The same seems to be with Kerberos negotiation, but not so noticeable because it happens almost instantaneously. I add Kerberos in Firefox and enable option KrbMethodNegotiate on the server (and KrbMethodK5Passwd on or off) And I saw a recurring 9 blocks: [Wed Oct 21 08:28:31 2009] [debug] src/

Bug#550606: (no subject)

2009-10-20 Thread Denis Feklushkin
I do not understand what the problem until now. Advise how to find the bug? I see the message in a loop a few minutes in apache log: src/mod_auth_kerb.c(691): [client 192.168.1.75] Trying to get TGT for user t...@h-g.com then KDC gives TGT and message repeats... After few minutes then brows

Bug#551385: (strace to show that NSS libraries proftpd tries to touch)

2009-10-17 Thread Denis Feklushkin
(strace to show that NSS libraries proftpd tries to touch) signature.asc Description: PGP signature

Bug#551388: oops!

2009-10-17 Thread Denis Feklushkin
my latest message intended for the other report :) signature.asc Description: PGP signature

Bug#551388: (no subject)

2009-10-17 Thread Denis Feklushkin
(strace to show that NSS libraries proftpd tries to touch) signature.asc Description: PGP signature

Bug#551389: libnss-pgsql2: Public auth info in the nss-pgsql.conf allows Denial-of-Service attack to NSS

2009-10-17 Thread Denis Feklushkin
Package: libnss-pgsql2 Version: 1.4.0debian-2 Severity: important Any local user can completely disable NSS resolution in DB by changing the password to the database. Unlike mysql, postgres does not allow create a user ("role") which has no possibility to change own password (so-called "anonymou

Bug#551388: block the listing of directory entries to which the user has no access permissions

2009-10-17 Thread Denis Feklushkin
Package: vsftpd Version: 2.2.0-3 Severity: wishlist Please, implement option for block the listing of directory entries to which the user has no access permissions (like ProFTPd's HideNoAccess option) This is useful for the hosting. In the case of a large number of user data dirs/files (directori

Bug#551078: libpq5: Possibility to specify the Kerberos keytab file

2009-10-15 Thread Denis Feklushkin
Subject: libpq5: Possibility to specify the Kerberos keytab file Package: libpq5 Version: 8.4.1-1 Severity: wishlist Libpq often used for connect to the database without human assist. In this case there is no opportunity to enter a password and get a ticket for authentication in Kerberos. Please

Bug#550606: libapache2-mod-auth-kerb: Multiple (redundant?) queries to KDC

2009-10-11 Thread Denis Feklushkin
Package: libapache2-mod-auth-kerb Version: 5.3-5+b1 Severity: minor On my system module makes a fairly large number of similar requests in KDC. In this case, the authentication process has been delayed for several minutes. apache log: www.h-g.com:80 192.168.1.75 - tes...@h-g.com [11/Oct/

Bug#550332: [Nsspampgsql-devel] Bug#550332: libnss-pgsql2: Need possibility to authenticate pgsql user via Kerberos

2009-10-10 Thread Denis Feklushkin
On Sat, 10 Oct 2009 18:50:12 +0100 Stephen Gran wrote: > You still haven't managed to explain how that's going to work. Name > service resolution happens within the application running as that > user, not as some other process. I realized my mistake about the privilegies and NSS: I thought that

Bug#550332: [Nsspampgsql-devel] Bug#550332: libnss-pgsql2: Need possibility to authenticate pgsql user via Kerberos

2009-10-10 Thread Denis Feklushkin
On Sat, 10 Oct 2009 14:35:40 +0100 Stephen Gran wrote: > > > > This will be a severe boot strap problem - you'll need to be > > > logged in to run kinit to verify who you are before you can log > > > in. > > > > What about use a separate keytab-file specially for nss-pgsql, > > readable for al

Bug#550332: libnss-pgsql2: Need possibility to authenticate pgsql user via Kerberos

2009-10-09 Thread Denis Feklushkin
Package: libnss-pgsql2 Version: 1.4.0debian-2 Severity: wishlist Need possibility to authenticate pgsql user via Kerberos. Currently option for passing path to kerberos keytab file don't exist and before start using of nss-pgsql2 root needs to execute kerberos command kinit on the host where nss-