Bug#992172: exim4: CVE-2021-38371

2023-03-15 Thread Heiko Schlittermann
[not encrypted, I'm not able to find the key of Moritz] Hi, Salvatore Bonaccorso (Mi 15 Mär 2023 20:49:01 CET): > Looks the planned advisory at > https://www.exim.org/static/doc/security/CVE-2021-38371.txt is not > online. I found the message from last year on the list, and the today's messages

Bug#991130: Manpage: CASignatureAlgorithms mentions a wrong default

2021-07-15 Thread Heiko Schlittermann (HS12-RIPE)
Package: openssh-server Version: 1:7.9p1-10+deb10u2 Severity: normal Dear Maintainer, on a current unreleased Debian bullseye (openssh-server 1:8.4p1-5) the sshd_config(5) mentions the CASignatureAlgorithms with a wrong default: |CASignatureAlgorithms |Specifies which

Bug#985243: Fixed upstream

2021-03-15 Thread Heiko Schlittermann
3fe5ec41e81831028c992f77a15292872fbbac75 on the exim-4.94+testing branch cherry-picks the above change. Best regards from Dresden/Germany Viele Grüße aus Dresden Heiko Schlittermann -- SCHLITTERMANN.de internet & unix support - Heiko Schlittermann, Dipl.-Ing. (TU) - {fon,fax}: +49.351.80

Bug#983795: libnss-sss: libnss_sss fails to enumerate users/groups if the call to endXXent() is missing. (observed with Dovecot)

2021-03-01 Thread Heiko Schlittermann (HS12-RIPE)
setpwent(); while (getpwent()) { … }; endpwent(); failed, if the endpwent() was missing. (Dovecot is a good example for missing the endpwent() call. Author: Heiko Schlittermann Bug: https://github.com/SSSD/sssd/issues/5523 Last-Update: 2021-03-01 --- This patch header follows DEP-3: http://dep.debia

Bug#983510: dovecot-core: repeated user enumeration fails with sssd backend (and probably others)

2021-02-25 Thread Heiko Schlittermann (HS12-RIPE)
pn dovecot-pop3d pn dovecot-sieve pn dovecot-solr pn dovecot-sqlite pn dovecot-submissiond pn ntp From: Heiko Schlittermann Subject: Add missing endpwent() to the userdb-passwd iterator. --- a/src/auth/userdb-passwd.c +++ b/src/auth

Bug#941345: [git-buildpackage/master] buildpackage: Honor --git-arch for GBP_CHANGES_FILE

2020-10-12 Thread Heiko Schlittermann
tag 941345 pending thanks Date: Sun Sep 29 11:56:33 2019 +0200 Author: Heiko Schlittermann Commit ID: d9e473408e17cb267123e62f6f8b0326fafe2f9a Commit URL: https://git.sigxcpu.org/cgit/git-buildpackage//commit/?id=d9e473408e17cb267123e62f6f8b0326fafe2f9a Patch URL: https://git.sigxcpu.org

Bug#943814: amanda-common: amcrypt-ossl-asym fails: deprecated options of openssl enc

2019-10-30 Thread Heiko Schlittermann (HS12-RIPE)
Package: amanda-common Version: 3.5.1 Severity: important Tags: upstream patch Dear Maintainer, using amcrypt-ossl-asym results in extra output about deprected "openssl enc" options and does not encrypt: no backup is written! root@marta:/# date | sudo -su backup amcrypt-ossl-asym >/dev/null ***

Bug#943740: amanda-server: IPv6 support is disabled for 10 years already.

2019-10-28 Thread Heiko Schlittermann (HS12-RIPE)
Package: amanda-server Version: ipv6 support disabled for 10 years already Severity: important Tags: ipv6 Dear Maintainer, is there any reason that IPv6 support is disabled for about 10 years already? Amanda builds cleanly with the --without-ipv6 option removed. If it works I've to find out.

Bug#941345: Acknowledgement (git-buildpackage: Option --git-arch ignored when constructing the GBP_CHANGES_FILE variable for the postbuild hook)

2019-09-29 Thread Heiko Schlittermann
ions.pbuilder_arch) # Run preexport hook if options.export_dir and options.preexport: Best regards from Dresden/Germany Viele Grüße aus Dresden Heiko Schlittermann -- SCHLITTERMANN.de -------- internet & unix support - Heiko Schlittermann, Dipl.-Ing. (TU) -

Bug#941345: git-buildpackage: Option --git-arch ignored when constructing the GBP_CHANGES_FILE variable for the postbuild hook

2019-09-29 Thread Heiko Schlittermann (HS12-RIPE)
on 4.92.3+fixes-35-g40b67cbe7-1+deb9u1 dpkg-buildpackage: info: source distribution stretch dpkg-buildpackage: info: source changed by Heiko Schlittermann (HS12-RIPE) dpkg-source --before-build exim4-exim.org-4.92.3+fixes-35-g40b67cbe7 dpkg-buildpackage: info: host architecture i386 dpkg-sour

Bug#906137: courier-authlib-pipe: authdaemon passes the socket FD to the authProg worker, causing an usuccessful close for the first connecting client

2018-08-14 Thread Heiko Schlittermann (HS12-RIPE)
Package: courier-authlib-pipe Version: 0.66.4-9 Severity: important Tags: upstream Dear Maintainer, * What led up to the situation? I'm using a variant of the example authProg script. The authdaemon starts the external authProg *after* accepting the first connection from the client.

Bug#900053: amanda-server: amstatus wrong display (fix included)

2018-07-22 Thread Heiko Schlittermann
Great. Thank you for your effort. -- Heiko Schlittermann (unterwegs)

Bug#900053: amanda-server: amstatus wrong display (fix included)

2018-05-25 Thread Heiko Schlittermann (HS12-RIPE)
Package: amanda-server Version: 1:3.3.9-5 Severity: minor Tags: patch Dear Maintainer, the output from amstatus contains a missing size unit and shows part of the source code instead. line 1420 of amstatus should be changed from printf "dumping to tape : %3d %20dsunit (%6.2f%%)\n", to

Bug#883938: Bug #883938: linux-image-3.16.0-4-amd64: Kernel panic on boot after upgrading to debian 8.10 kernel 3.16.51

2017-12-11 Thread Heiko Schlittermann
. Best regards from Dresden/Germany Viele Grüße aus Dresden Heiko Schlittermann -- SCHLITTERMANN.de internet & unix support - Heiko Schlittermann, Dipl.-Ing. (TU) - {fon,fax}: +49.351.802998{1,3} - gnupg encrypted messages are welcome --- ke

Bug#866110: multipath-tools: mpathpersist segfaults. Newer version is available and fixed!

2017-06-27 Thread Heiko Schlittermann (HS12-RIPE)
Package: multipath-tools Version: 0.6.4-5 Severity: grave Justification: renders package unusable Dear Maintainer, the mpathpersist command segfaults. I got it fixed, but discovered, that a similiar fix is already applied upstream. Git commit fef089a6610f94a847541069f3008a5708044015 in the

Bug#866101: multipath-tools: build dependency on liburcu-dev and others are missing

2017-06-27 Thread Heiko Schlittermann (HS12-RIPE)
Package: multipath-tools Version: 0.6.4-5 Severity: serious Justification: fails to build from source (but built successfully in the past) Dear Maintainer, `apt-source multipath-tools` installs a bunch of packages. But a subsequent `make` in the source directory fails, because urcu.h is mssing.

Bug#859375: snap-confine: manpage of snap-confine is in the wrong section

2017-04-02 Thread Heiko Schlittermann (HS12-RIPE)
Package: snap-confine Version: 2.21-2 Severity: minor Dear Maintainer, snap-confine is has a manual pager in chapter 5. As snap-confine is a tool/program, this man page should go to either chapter 8 (as I'd consider it as a an admin command) or chapter 1. -- System Information: Debian Release:

Bug#857996: Please close. It's not a bug.

2017-03-17 Thread Heiko Schlittermann
, as the manpage indicates. So, please close the bugreport. It's not a bug. Best regards from Dresden/Germany Viele Grüße aus Dresden Heiko Schlittermann -- SCHLITTERMANN.de internet & unix support - Heiko Schlittermann, Dipl.-Ing. (TU) - {fon,fax}: +49.351.80

Bug#857996: perlbrew's initialization shell script doesn't work with /bin/sh

2017-03-16 Thread Heiko Schlittermann (HS12-RIPE)
Package: perlbrew Version: 0.78-1 Severity: important Dear Maintainer, I'm using the current gnome desktop. It *seems*, that starting a XSession means running /etc/X11/Xsession, which is a /bin/sh script. It searches for the user's profile and sources it. My .profile contains . …/perlbrewrc.

Bug#845569: exim4-daemon-heavy: Memory leak in callouts (fixed already in official Exim Git repo)

2017-01-02 Thread Heiko Schlittermann
Hi, Andreas Metzler <ametz...@bebt.de> (Sa 31 Dez 2016 17:55:30 CET): > On 2016-11-24 "Heiko Schlittermann (HS12-RIPE)" <h...@schlittermann.de> wrote: > > Package: exim4-daemon-heavy > > Version: 4.84.2-2+deb8u1 > > Severity: important >

Bug#845569: Acknowledgement (exim4-daemon-heavy: Memory leak in callouts (fixed already in official Exim Git repo))

2016-11-25 Thread Heiko Schlittermann
exim-4_86_2+fixes branch in the official Exim repositories. (containing ed62aae3051c9a713d35c8ae516fbd193d1401ba, as the second commmit, I mentioned there doesn't apply to 4.86.2) Best regards from Dresden/Germany Viele Grüße aus Dresden Heiko Schlittermann -- SCHL

Bug#845569: exim4-daemon-heavy: Memory leak in callouts (fixed already in official Exim Git repo)

2016-11-24 Thread Heiko Schlittermann (HS12-RIPE)
Package: exim4-daemon-heavy Version: 4.84.2-2+deb8u1 Severity: important Tags: upstream patch Dear Maintainer, Current Exim versions have a memory leak when doing callouts via TLS connections. I can reproduce the problem and I've fixed it. The fix is already pushed to the upstream repository of

Bug#831049: gitolite3: Perl Warnings about uninitialized variables appear in the browser

2016-07-13 Thread Heiko Schlittermann (HS12-RIPE)
Package: gitolite3 Version: 3.6.1-2+deb8u1 Severity: minor Tags: upstream Dear Maintainer, following the instructions for installing the http access to a gitolite3 installation, I see warnings about unitialized $soc in the /usr/share/gitolite3/gitolite-shell script. Around line 35 I put:

Bug#810523: libtemplate-perl: files with a timestamp @0 (1.1.1970, 00:00) are reported as "not found"

2016-01-09 Thread Heiko Schlittermann (HS12-RIPE)
Package: libtemplate-perl Version: 2.24-1.2+b1 Severity: important Tags: upstream Dear Maintainer, If the template to be processed by command: /usr/bin/tpage, Perl: Template->process Template directive: PROCESS has a 'zero' timestamp (created by touch --date @0), the template

Bug#805556: ansible: The default(example?) config should not set the SSH port

2015-11-19 Thread Heiko Schlittermann (HS12-RIPE)
ansible-doc ii sshpass 1.05-1 -- no debconf information Best regards from Dresden/Germany Viele Grüße aus Dresden Heiko Schlittermann -- SCHLITTERMANN.de internet & unix support - Heiko Schlittermann, Dipl.-Ing. (TU) - {fon,fax}: +49.351.802998

Bug#805576: exim4-daemon-heavy: Please cherry pick: bd21a78 Fix transport-results pipe for multiple recipients combined with certs.

2015-11-19 Thread Heiko Schlittermann (HS12-RIPE)
). Best regards from Dresden/Germany Viele Grüße aus Dresden Heiko Schlittermann -- SCHLITTERMANN.de internet & unix support - Heiko Schlittermann, Dipl.-Ing. (TU) - {fon,fax}: +49.351.802998{1,3} - gnupg encrypted messages are welcome ---

Bug#801346: dovecot-ldap: tls_* options ignored for URI schema ldaps:// [fix included]

2015-10-08 Thread Heiko Schlittermann (HS12-RIPE)
Package: dovecot-ldap Severity: normal Tags: upstream patch Dear Maintainer, in dovecot-ldap.conf.ext: uri = ldaps:// # tls = tls_cert_file = tls_key_file = tls_ = … All these options are ignored if I use ldaps:// as the URI schema. Switching to tls=yes doesn't help,

Bug#801346: dovecot-ldap: tls_* options ignored for URI schema ldaps:// [fix included]

2015-10-08 Thread Heiko Schlittermann
Hi, Jaldhar H. Vyas <jald...@debian.org> (Fr 09 Okt 2015 05:46:44 CEST): > On Thu, 8 Oct 2015, Heiko Schlittermann (HS12-RIPE) wrote: … > > uri = ldap:// > > tls = yes > > tls_ = … > > > >works. But depending on the LDAP server this isn't an option

Bug#798957: editorconfig: Man page editorconfig(1) seems to be broken

2015-09-15 Thread Heiko Schlittermann
Hong Xu (Di 15 Sep 2015 01:08:03 CEST): > > Maybe there can be done something more for the manpage generation, > > to generate manual pages that contain the usual man page > > structure: > > > > <...> > > > > > > I'm not sure, if doxygen is the right tool to generate such

Bug#798957: editorconfig: Man page editorconfig(1) seems to be broken

2015-09-14 Thread Heiko Schlittermann (HS12-RIPE)
Package: editorconfig Version: 0.11.5-2 Severity: minor Dear Maintainer, the manpage editorconfig(1) ends with just the lines Related Pages EditorConfig File Format Probably there should be some text, e.g. Related Pages EditorConfig File Format: editorconfig-format(5)

Bug#798958: editorconfig: man page editor-config-format in wrong section

2015-09-14 Thread Heiko Schlittermann (HS12-RIPE)
Package: editorconfig Version: 0.11.5-2 Severity: minor Dear Maintainer, the manpage for editorconfig-fromat should go to the section 5 (file formats), I believe. -- System Information: Debian Release: 8.2 APT prefers stable-updates APT policy: (500, 'stable-updates'), (500, 'stable')

Bug#798957: editorconfig: Man page editorconfig(1) seems to be broken

2015-09-14 Thread Heiko Schlittermann
LSO The format description for the .editorconfig file can be found in editorconfig-format(5). I'm not sure, if doxygen is the right tool to generate such output directly from the source. But I'm not a doxygen expert at all. Best regards from Dresden/Germany Viele Grüße aus

Bug#798958: editorconfig: man page editor-config-format in wrong section

2015-09-14 Thread Heiko Schlittermann
cb2727b1f7a Thank you for your very fast response and fix of that small issue. Best regards from Dresden/Germany Viele Grüße aus Dresden Heiko Schlittermann -- SCHLITTERMANN.de internet & unix support - Heiko Schlittermann, Dipl.-Ing. (TU) - {fon,fa

Bug#773705: gnupg: gpg2 does not mention that option

2015-02-02 Thread Heiko Schlittermann (HS12-RIPE)
Package: gnupg Version: 1.4.18-6 Followup-For: Bug #773705 Dear Maintainer, the reporter of the bug above said that gpg2 works with this option. This is not true, at least not for gnupg2 2.0.26-4. (But at least it does not mention this option in the man page.) OTOH having this option would be a

Bug#774683: /usr/sbin/dnssec-checkds: dnssec-checkds: wrong short help (typo)

2015-01-06 Thread Heiko Schlittermann (HS12-RIPE)
Package: bind9utils Version: 1:9.9.5.dfsg-7 Severity: minor File: /usr/sbin/dnssec-checkds Tags: upstream Dear Maintainer, in the output from dnssec-checks is some small typo: --- usage: dnssec-checkds [-h] [-f MASTERFILE] [-l LOOKASIDE] [-d DIG] [-D DSFROMKEY] [-v]

Bug#761654: dnsmasq: The AD flag is set in every cached answer.

2014-09-15 Thread Heiko Schlittermann
Package: dnsmasq Version: 2.62-3+deb7u1 Severity: normal Tags: upstream Dear Maintainer, * What led up to the situation? Asking dnsmasq for a domain/hostname with the AD flag set results in a response with the AD flag, if the response comes from the cache. * What exactly did you do (or

Bug#756040: tinyproxy fails to re-read the filter and doesn't tell about it

2014-07-25 Thread Heiko Schlittermann
Package: tinyproxy Version: 1.8.3-3 Severity: normal Tags: patch upstream Dear Maintainer, The /etc/tinyproxy.filter was root:root and only 0600 - for some reason. Tinyproxy does the first read as root and had no problem. After reload (happened regularly because of logrotate) it can't read the

Bug#734212: exim4-config: man page about exim4-config-files has wrong header

2014-01-04 Thread Heiko Schlittermann
Package: exim4-config Version: 4.80-7 Severity: minor Dear Maintainer, the exim4-config_files(5) man page displays the wrong header: EXIM4_FILES(5), indeed it should display EXIM4-CONFIG_FILES, shouldn't it? -- Heiko -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with

Bug#703564: dump: restore -t should acceppt a -0 option (output zero separated, instead of newline separated)

2013-03-20 Thread Heiko Schlittermann
Package: dump Version: 0.4b44-1 Severity: wishlist Tags: patch upstream Hello, processing the output of restore -t (as amanda does) is much more reliable, if the file names of the listing would be zero terminated, instead of using a newline as terminator. (Newline can be part of the filename and

Bug#697761: cpu useradd should rollback if ADD_SCRIPT fails

2013-01-09 Thread Heiko Schlittermann
Package: cpu Version: 1.4.3-11.2 Severity: wishlist Tags: upstream cpu allows an ADD_SCRIPT setting. IMHO cpu should rollback the useradd operation in case of a failure running the ADD_SCRIPT. -- System Information: Debian Release: 7.0 APT prefers testing APT policy: (990, 'testing'), (500,

Bug#697762: cpu should use ldappasswd instead of modifying the password directly

2013-01-09 Thread Heiko Schlittermann
Package: cpu Version: 1.4.3-11.2 Severity: important Tags: upstream cpu usermod -p … offers the set a new password for the user. But cpu can't know how the LDAP server wants to store the password in the userPassword attribute. Depending on the password-hash slapd config option it may choose to

Bug#693995: libpam-modules: behaviour or man page should be fixed

2013-01-07 Thread Heiko Schlittermann
Package: libpam-modules Version: 1.1.3-7.1 Followup-For: Bug #693995 The bug still exists in 1.1.3-7.1. IMHO it should be easy to fix the manual page. Probably even the other way round - fixing the module, should not hurt too much :) The manpage states the user_readenv has a default value 'on'.

Bug#691237: libassuan0: fixed ASSUAN_LINELENGTH for 4096bit encryption keys (Patch included)

2013-01-04 Thread Heiko Schlittermann
that this should be included. :-( But thank you for the effort. Best regards from Dresden/Germany Viele Grüße aus Dresden Heiko Schlittermann -- SCHLITTERMANN.de internet unix support - Heiko Schlittermann, Dipl.-Ing. (TU) - {fon,fax}: +49.351.802998{1,3

Bug#691237: libassuan0: fixed ASSUAN_LINELENGTH for 4096bit encryption keys (Patch included)

2012-11-07 Thread Heiko Schlittermann
Schlittermann -- SCHLITTERMANN.de internet unix support - Heiko Schlittermann, Dipl.-Ing. (TU) - {fon,fax}: +49.351.802998{1,3} - gnupg encrypted messages are welcome --- key ID: 7CBF764A - gnupg fingerprint: 9288 F17D BBF9 9625 5ABC 285C 26A9 687E 7CBF 764A

Bug#691237: libassuan0: fixed ASSUAN_LINELENGTH for 4096bit encryption keys (Patch included)

2012-11-06 Thread Heiko Schlittermann
internet unix support - Heiko Schlittermann, Dipl.-Ing. (TU) - {fon,fax}: +49.351.802998{1,3} - gnupg encrypted messages are welcome --- key ID: 7CBF764A - gnupg fingerprint: 9288 F17D BBF9 9625 5ABC 285C 26A9 687E 7CBF 764A - (gnupg fingerprint: 3061 CFBF 2D88

Bug#692360: extractMemberWithoutPaths: wrong manpage or wrong behaviour

2012-11-05 Thread Heiko Schlittermann
Package: libarchive-zip-perl Version: 1.30-6 Severity: normal Tags: upstream The manpage of Archive::Zip states: extractMemberWithoutPaths( $memberOrName [, $extractedName ] ) Extract the given member, or match its name and extract it. Does not use path information (extracts into the

Bug#691237: libassuan0: fixed ASSUAN_LINELENGTH for 4096bit encryption keys (Patch included)

2012-11-05 Thread Heiko Schlittermann
Hi, thank you for responding :) Yves-Alexis Perez cor...@debian.org (Mo 05 Nov 2012 18:45:00 CET): On mar., 2012-10-23 at 13:12 +0200, Heiko Schlittermann wrote: Package: libassuan0 Version: 2.0.3-1 Severity: important Tags: upstream patch I used a 4096bit key for encryption (using

Bug#691237: libassuan0: fixed ASSUAN_LINELENGTH for 4096bit encryption keys (Patch included)

2012-10-23 Thread Heiko Schlittermann
Package: libassuan0 Version: 2.0.3-1 Severity: important Tags: upstream patch I used a 4096bit key for encryption (using the GnuPG crypto-stick). Encryption worked, but decryption didn't work (gpg2 didn't find the secret key.) gpg2 uses libassuan to talk to some daemons/agents. gpg (1.x)

Bug#685981: manpages: manpage for motd.tail mentions wrong boot script

2012-08-27 Thread Heiko Schlittermann
Package: manpages Version: 3.27-1 Severity: normal The manpage for motd.tail mentions bootmisc.sh, which is in charge of building the /etc/motd from the motd.tail template. It's not true anymore. On my recent system /etc/init.d/bootlogs is responsible for creating the /etc/motd from the

Bug#679996: ferm: please accept hashlimit-srcmask option

2012-07-02 Thread Heiko Schlittermann
Package: ferm Version: 2.0.7-1 Severity: normal Tags: upstream ipv6 The ip6tables hashlimit modulule understands some more options, notably hashlimit-srcmask. Please extend the ferm parser. A simple patch is attached. Thank you. -- System Information: Debian Release: 6.0.5 APT prefers

Bug#677374: gogoc does not stop radvd when started by gogoc

2012-06-13 Thread Heiko Schlittermann
Package: gogoc Version: 1:1.2-2 Severity: important Tags: ipv6 upstream Hello, when having a gogoc configuration which aquires a subnet from freenet6, gogoc starts radvd to advertise the prefix on a local subnet. /etc/init.d/gogoc stop however does not stop the radvd process, as one would

Bug#661940: uboot-mkimage: typo in package description

2012-03-02 Thread Heiko Schlittermann
Package: uboot-mkimage Version: 0.4 Severity: minor The package description should read '… kernel image …' instead of '… kerel image …'. -- System Information: Debian Release: 6.0.4 APT prefers stable APT policy: (990, 'stable'), (500, 'stable-updates'), (500, 'testing'), (1,

Bug#661195: fping: -q does not always quiet

2012-02-24 Thread Heiko Schlittermann
Package: fping Version: 2.4b2-to-ipv6-16.1 Severity: normal Tags: upstream According to the man page, -q should suppress the output. It seems to work if not combined with -c, but if I use -c the result looks as follows: $ fping -c1 -q 8.8.8.8 8.8.8.8 : xmt/rcv/%loss = 0/0/0% -- System

Bug#659973: boa: Example of logging to Pipe is wrong

2012-02-15 Thread Heiko Schlittermann
Package: boa Version: 0.94.14rc21-3.1 Severity: normal The install configuration /etc/boa/boa.conf contains examples how to log to pipelines. #ErrorLog |/usr/sbin/cronolog --symlink=/var/log/boa/error_log /var/log/boa/error-%Y%m%d.log #AccessLog |/usr/sbin/cronolog

Bug#641538: closed by wer...@aloah-from-hell.de (policyd-weight: debug bug: using wrong function to calculate the issuing, group)

2012-01-08 Thread Heiko Schlittermann
Hello, Debian Bug Tracking System ow...@bugs.debian.org (Sa 07 Jan 2012 12:12:27 CET): This is an automatic notification regarding your Bug report which was filed against the policyd-weight package: #641538: policyd-weight: debug bug: using wrong function to calculate the issuing group

Bug#652843: apache2.2-common: start script does not take care if /var/log/apache2 does not exist

2011-12-20 Thread Heiko Schlittermann
Package: apache2.2-common Version: 2.2.16-6+squeeze4 Severity: important The apache init-script should take care to create /var/log/apache2 if it does not exist already. In some environments /var/log may be a ramdisk (as /var/run and /var/lock) and only the apache init scripts can know about

Bug#620347: conf.d/ should really be Include conf.d/*.conf

2011-09-19 Thread Heiko Schlittermann
Package: apache2.2-common Version: 2.2.16-6+squeeze3 Severity: normal The same problem arises with files managed by ucf, which is a debian provided tool. (For cfengine manged files could be the excuse, that it's not nativly Debian…) I consider it a serious bug, since in a normal scenario the

Bug#639802: Info received (Bug#639802: Acknowledgement (dupload: should upload the .changes file as the last file))

2011-09-19 Thread Heiko Schlittermann
Hello, please close the bug, as I believe it does not exist in that form. It's an bug (or call it feature) of rsync to order the files list alphabetically. So it does not matter if or if not the files list contains the .changes file as the very last element. After short testing it seems the

Bug#641527: policykit-1: man page for pkaction seems to confuse some option

2011-09-14 Thread Heiko Schlittermann
Package: policykit-1 Version: 0.96-4 Severity: normal Tags: upstream The man page about pkaction states: DESCRIPTION … if called with --action-id then all actions are displayed. Otherwise the action action. If called without the --verbose option only the name of the action is

Bug#641529: /usr/sbin/alsactl: alsactl offers command name, but it is deprecated and does not exist anymore

2011-09-14 Thread Heiko Schlittermann
Package: alsa-utils Version: 1.0.23-3 Severity: normal File: /usr/sbin/alsactl Tags: upstream alsactl -h offers the available commands. It offers the command name, as DEPRECATED. But this command is not only deprecated, it does not exist anymore. To probably it should not be offered at all.

Bug#641538: policyd-weight: debug bug: using wrong function to calculate the issuing group

2011-09-14 Thread Heiko Schlittermann
Package: policyd-weight Version: 0.1.15.1-2 Severity: normal Tags: upstream In line 676 the policyd calls getpwuid($() to calculate the name of the issuing *group*, I'd say, it should be getgrgid($(). Mostly the bug doesn't matter, since the *name* of the user 0 is the same as the name of the

Bug#641539: policyd-weight: wrong ownership for socket (fix included)

2011-09-14 Thread Heiko Schlittermann
Package: policyd-weight Version: 0.1.15.1-2 Severity: normal Tags: upstream The socket using to communicate with the cache is chown-ed to the wrong group, preventing successfull debug sessions talking to an already existing cache. (Probably even preventing non-debug session from talking to the

Bug#641227: policyd-weight: Not only in testing!

2011-09-14 Thread Heiko Schlittermann
Package: policyd-weight Version: 0.1.15.1-2 Severity: normal This bug exists not only in testing, already the version in stable has it and I think it should be fixed fast, as it prevents regular mail systems from working. Not every user/admin should be forced to provide an individual config

Bug#641544: policyd-weight: debug mode produces several warnings - fixed

2011-09-14 Thread Heiko Schlittermann
Package: policyd-weight Version: 0.1.15.1-2 Severity: normal Tags: patch upstream When using the debug mode several warnings about uninitialized values are issued. It looks nasty. I've fixed it, hopefully in a sensible way. -- System Information: Debian Release: 6.0.2 APT prefers stable

Bug#640492: rsync: should not reorder the file names on the command line

2011-09-05 Thread Heiko Schlittermann
Package: rsync Version: 3.0.7-2 Severity: important Tags: upstream When I call rsync z a b c dest/ rsync re-orders die filelist and transfers in alphabetical order. This breaks some remote applications, in case they expect the files appearing in some specific order. (debian reprepro +

Bug#640492: rsync: should not reorder the file names on the command line

2011-09-05 Thread Heiko Schlittermann
Hello Paul, thanks for the fast response … Paul Slootman p...@debian.org (Mon Sep 5 12:30:09 2011): severity 640492 normal tags +wontfix merge 640492 160982 thanks On Mon 05 Sep 2011, Heiko Schlittermann wrote: When I call rsync z a b c dest/ rsync re-orders die

Bug#639802: dupload: should upload the .changes file as the last file

2011-08-30 Thread Heiko Schlittermann
Package: dupload Version: 2.6.6 Severity: important Tags: upstream patch When uploading larger packages over a slow link to the combination of inoticoming/reprepro the reprepro the packages won't get imported. Why? Inoticoming seems to start reprepro as soon as the .changes file arrived

Bug#639802: Acknowledgement (dupload: should upload the .changes file as the last file)

2011-08-30 Thread Heiko Schlittermann
Hello, my patch needs further tweeking, since rsync seems to order the filenames alphabetically, making my re-arrangement if the filelist (putting the .changes file last) useless. -- Heiko signature.asc Description: Digital signature

Bug#626470: muttprint: does not honour the PAPERSIZE environment variable

2011-05-12 Thread Heiko Schlittermann
Package: muttprint Version: 0.73-3 Severity: important Tags: upstream muttprint should honour the PAPERSIZE environment variable directly or indirectly by using `paperconf`. -- System Information: Debian Release: 6.0.1 APT prefers stable APT policy: (990, 'stable'), (500,

Bug#622350: dump -W does not list ext4 file systems

2011-04-12 Thread Heiko Schlittermann
Package: dump Version: 0.4b43-1 Severity: important Tags: upstream dump -W consults the /etc/mtab, and it checks the /var/lib/dumpdates. If the filesystem type in /etc/mtab is ext4, dump ignores it. (But nevertheless it can successfully dump such file system.) -- System Information: Debian

Bug#612826: libedit2: fix is easy!

2011-03-02 Thread Heiko Schlittermann
Package: libedit2 Version: 2.11-20080614-2 Severity: normal The man page can be found in libedit-dev, but it should be in libedit2, I'd say it should be fixably without too much impact on other parts of the system. Please fix it. -- System Information: Debian Release: 6.0 APT prefers

Bug#572075: apache2-common: standard apache2.conf is insecure with respect to Satisfy any

2010-03-01 Thread Heiko Schlittermann
Package: apache2.2-common Version: 2.2.9-10+lenny6 Severity: important Tags: patch The apache2.conf contains Files ~ ^\.ht Order allow,deny Deny from all /Files If in some other part of the configuration file (e.g. inside some virtual host

Bug#323807: vsftpd: It is reproducable (64bit issue?)

2010-02-02 Thread Heiko Schlittermann
Package: vsftpd Version: 2.0.7-1 Followup-For: Bug #323807 Hello, even Daniel closed the but in October 2009 - it seems still to be there. Using the use_sendfile=NO option worked at least for me. The underaying file system is an „usual“ ext3 on LVM on MDADM. -- (system information removed,

Bug#555466: samba-common: wrong example on add machine script in the smb.conf(5)

2009-11-09 Thread Heiko Schlittermann
Package: samba-common Version: 2:3.2.5-4lenny7 Severity: minor The smb.conf(5) man page shows a wrong example line for the add machine script. The examples does not work and differs from the example listed in the sample smb.conf. -- System Information: Debian Release: 5.0.3 APT prefers stable

Bug#512734: qrfcview: fix for bug #512734 (limited search)

2009-08-01 Thread Heiko Schlittermann
Package: qrfcview Version: 0.62-5 Followup-For: Bug #512734 Hello, the bug described can be fixed quite easy: src/mainwindow.cpp, line 126 contains the upper limit of 5000 for the RFC number. At least this limit could be extended so somewhat higher number. Until qrfcview is capable of fetching

Bug#539279: dovecot-common: rc-script looks for /etc/inetd.conf - but this file does not exist

2009-07-30 Thread Heiko Schlittermann
Package: dovecot-common Version: 1:1.0.15-2.3 Severity: normal The rc script of dovecot (installed as part of dovecot-common) want's to check the /etc/inetd.conf. But this file does not have to exist. The script doesn't stop, but it issues a message, looking like an error message. -- System

Bug#524045: havp: the daemon doesn't release/reopens the logfiles on reload

2009-04-14 Thread Heiko Schlittermann
Package: havp Version: 0.89-1 Severity: important The postrotate script (using /etc/init.d/havp reload) does not trigger havp to release and reopen the log (access/error). Doing a ``killall -HUP havp'' seems(!) to trigger one(!) process to reopen the access/error.log. -- System Information:

Bug#520822: mercurial: ``hg strip --help'' offers a -f option, but option does not exist

2009-03-22 Thread Heiko Schlittermann
Package: mercurial Version: 1.0.1-5.1 Severity: minor As stated in the subject. | hg strip [-f] [-b] [-n] REV | | strip a revision and all later revs on the same branch | | options: | |-b --backupbundle unrelated changesets |-n --nobackup no backups | | use hg -v help strip

Bug#520565: when started twice, apt-cacher-ng can't be stopped via init-script

2009-03-20 Thread Heiko Schlittermann
Package: apt-cacher-ng Version: 0.2.2-2 Severity: important Hello, starting apt-cacher-ng a second time (heartbeat may do this, or a local admin by accident), it removes the $RUNDIR, thus not being able to stop apt-cacher-ng later. The 2nd attempt fails of course (port is in use). A simple

Bug#515576: missing PATH in /etc/resolvconf/update-libc.d/squid

2009-02-18 Thread Heiko Schlittermann
Package: squid Version: 2.7.STABLE3-4.1 Followup-For: Bug #515576 As in the subject, adding PATH=/usr/sbin:/sbin:/usr/bin:/bin at the beginning of the script should fix the problem. -- System Information: Debian Release: 5.0 APT prefers stable APT policy: (500, 'stable') Architecture:

Bug#511410: ITP: dma -- the DragonFly Mail Agent, a lightweight MTA

2009-01-10 Thread Heiko Schlittermann
not forget to mention Exim here, if you're talking about real big MTAs :) Best regards from Dresden (Germany) Viele Grüße aus Dresden Heiko Schlittermann -- SCHLITTERMANN.de internet unix support - Heiko Schlittermann HS12-RIPE

Bug#506985: /etc/init.d/squid reload should really reconfigure

2008-11-26 Thread Heiko Schlittermann
reload should map to squid -k reconfigure, shouldn't it? Greetings from Dresden, Heiko Schlittermann -- System Information: Debian Release: lenny/sid APT prefers testing APT policy: (990, 'testing') Architecture: i386 (i686) Kernel: Linux 2.6.27.5.hs (SMP w/2 CPU cores) Locale: LANG=C

Bug#501833: httptunnel: hts can bind to an IP address, but it's not documented

2008-10-10 Thread Heiko Schlittermann
Package: httptunnel Version: 3.3-3 Severity: minor The hts server can even bind to a specific address: the synopsis should be this way: hts [options] [host:]port And of course, this feature should be mentioned in the man page. -- System Information: Debian Release: 4.0 APT prefers

Bug#494886: cyrus-clients-2.2: pop3test doesn't follow RFC - can't test dovecot pop3-server

2008-08-12 Thread Heiko Schlittermann
Package: cyrus-clients-2.2 Version: 2.2.13-10 Severity: important Tags: patch Hello, I think, I've found a bug in the imtest/pop3test utiltiy. It's not correctly checking the server respons. Let me explain some details: I used pop3test to check a dovecot pop3-server S: +OK Dovecot ready.

Bug#453309: logtail ignores the -o (offset file) option

2008-02-05 Thread Heiko Schlittermann
Marc Haber [EMAIL PROTECTED] (Di 05 Feb 2008 11:46:15 CET): On Wed, Nov 28, 2007 at 04:05:53PM +0100, Heiko Schlittermann wrote: The logtail utility fails in using some alternative offset file (passed via the '-o' option). Please give an example how to reproduce the issue. Hm. I can't

Bug#453309: logtail ignores the -o (offset file) option

2008-02-05 Thread Heiko Schlittermann
Hello, Marc Haber [EMAIL PROTECTED] (Di 05 Feb 2008 22:55:16 CET): On Tue, Feb 05, 2008 at 12:26:22PM +0100, Heiko Schlittermann wrote: Marc Haber [EMAIL PROTECTED] (Di 05 Feb 2008 11:46:15 CET): On Wed, Nov 28, 2007 at 04:05:53PM +0100, Heiko Schlittermann wrote: The logtail utility

Bug#455562: proftpd: init script should use --oknodo on startup

2007-12-10 Thread Heiko Schlittermann
Package: proftpd Version: 1.3.0-19 Severity: important Hello, when starting proftpd by heartbeat it happens that a already running proftpd is started again. I mean, /etc/init.d/proftpd start is called despite the current status. According to the heartbeat specifications (and debian policy?)

Bug#453309: logtail ignores the -o (offset file) option

2007-11-28 Thread Heiko Schlittermann
Package: logtail Version: 1.2.54 Severity: grave Justification: causes non-serious data loss The logtail utility fails in using some alternative offset file (passed via the '-o' option). Please contact me if you want me to send a fix for this issue. -- System Information: Debian Release: 4.0

Bug#442796: ugly error message when installing udev to virgin box (z25_persistent-net-rules missing)

2007-09-16 Thread Heiko Schlittermann
Package: udev Version: 0.105-4 Severity: important Hello, if I install udev on to a virgin box (as done during fai installation of a server farm) udevs postinst script complains about missing /etc/udev/rules.d/z25_persistent-net.rules. Nothing is wrong with this complaint since the file really

Bug#434479: wodim: can't find /dev/sr0\n (as read from /proc/..../info

2007-07-24 Thread Heiko Schlittermann
:1.1.2-1 Creates ISO-9660 CD-ROM filesystem -- no debconf information Best regards from Dresden Viele Grüße aus Dresden Heiko Schlittermann -- SCHLITTERMANN.de internet unix support - Heiko Schlittermann HS12-RIPE

Bug#433891: tftpd-hpa: --oknodo missing

2007-07-20 Thread Heiko Schlittermann
Package: tftpd-hpa Version: 0.43-1.1 Severity: important Tags: patch invoke-rc.d tftpd-hpa {start|stop} returns a serious error (exit status) if the daemon is already running resp. stopped. This avoids easy integration in heartbeat and brings problem on removing the package if the daemon is

Bug#397557: default output dir is *not* as noted in srg.conf

2006-11-08 Thread Heiko Schlittermann
Package: srg Version: 1.3.4-3 Severity: normal In srg.conf is noted that /var/www/srg_reports are the output dir per default. It's wrong. If no output dir is given, srg writes to ./srg_reports ! Heiko Schlittermann -- System Information: Debian Release: testing/unstable APT prefers testing

Bug#396343: nsca: config file specifies wrong location for nagios2 command file

2006-10-31 Thread Heiko Schlittermann
Package: nsca Version: 2.6-2 Severity: important Tags: patch The default nsca.cfg specifies /var/run/nagios2/rw/nagios.cmd as command file, but current nagios2 packages seem to use /var/lib/nagios2/rw/nagios2/nagios.cmd as command file. -- System Information: Debian Release: 3.1 APT prefers

Bug#396100: nagios2: apache-config should set some index options

2006-10-29 Thread Heiko Schlittermann
Package: nagios2 Version: 2.5-1 Severity: wishlist Tags: patch In the supplied nagios.conf for apache should be set the following directive: DirectoryIndex index.html Why? Since you cannot assume that it's set on some parent level in the config. Not setting this prevents the URL

Bug#396102: Nagios probably doesn't remove old logs from /var/log/nagios2/archives/

2006-10-29 Thread Heiko Schlittermann
Package: nagios2 Version: 2.5-1.stable.ius.5 Severity: important Since nagios2 does its own logration (/var/log/nagios2/nagios.log - /var/log/nagios2/archives/...) I'm afraid that nobody will clean the old logs. (At lease I do not see any relevant config option in the nagios.cfg.) -- System

Bug#361956: nagios2-common: postinstall script uses unconditional chmod/chown, breaking any dpkg-statoverride

2006-04-11 Thread Heiko Schlittermann
Package: nagios2-common Version: 2.1-1 Severity: serious Tags: patch Justification: Policy 10.9.1 As stated in the subject -- the postinstall uses unconditionally chmod/chown. If the local admin tries to change permissions using dpkg-statoverride, these local changes are not respected. --

Bug#361956: [Pkg-nagios-devel] Bug#361956: nagios2-common: postinstall script uses unconditional chmod/chown, breaking any dpkg-statoverride

2006-04-11 Thread Heiko Schlittermann
Marc Haber [EMAIL PROTECTED] (Di 11 Apr 2006 16:16:53 CEST): On Tue, Apr 11, 2006 at 02:35:09PM +0200, Heiko Schlittermann wrote: As stated in the subject -- the postinstall uses unconditionally chmod/chown. If the local admin tries to change permissions using dpkg-statoverride

Bug#312512: cgiemail: sendmail not found

2005-06-08 Thread Heiko Schlittermann
Package: cgiemail Version: 1.6-26 Severity: grave Justification: renders package unusable Hello, sh: line 1: sendmail not found (the above line is from my memory) If I use `strings /usr/lib/cgi-bin/cgiemail` I cannot find any location for sendmail compiled in. Probably you rely on a proper