Bug#942100: openssh-server: /etc/ssh/sshd_config unconditionally overwritten by update

2023-10-09 Thread Meeuwissen Olaf
> Port 22 That should have been Port Additionally, when I reviewed the `permit-root-login` debconf settings against the postinst I got a bit confused. In `create_sshdconfig` it says if [ "$permit_root_login" != true ]; then sed -i 's/^#*PermitRootLogin

Bug#942100: openssh-server: /etc/ssh/sshd_config unconditionally overwritten by update

2023-10-09 Thread Meeuwissen Olaf
This hit me this weekend, courtesy of the Debian 12.1 to 12.2 point upgrade. That upgraded openssh-server from 1:9.2p1-2 to 1:9.2p1-2+deb12u1. I had made some changes to /etc/ssh/sshd_config in March 2018 (Debian 9.4), one of which moved the default port to . This was to make port 22

Bug#1036773: [EXTERNAL] Bug#1036773: cloud.debian.org: During vagrant up, mounting NFS fails

2023-05-25 Thread Meeuwissen Olaf
+1 I my case installation of the NFS client fails (I'm behind a proxy) but the machine boots fine. $ cat Vagrantfile Vagrant.configure("2") do |config| config.vm.box = "debian/testing64" end Last bit of the output from `vagrant up` ==> default: Machine booted and ready! ==>

Bug#1023784: comma separated no_proxy value ignored

2022-11-09 Thread Meeuwissen Olaf
Package: curl Version: 7.86.0-1 Severity: important I use a comma separated list of values in my no_proxy environment settings. Something like this no_proxy=localhost,127.0.0.1,::1,.internal.example.com,.example.org,10.0.0.0/8 This has worked fine for me for years. After the upgrade from

Bug#1023782: Add dependency on pinentry-x11

2022-11-09 Thread Meeuwissen Olaf
Package: webext-browserpass Version: 3.7.2-1+b6 Severity: important The upstream documentation[1] clearly mentions that this extension depends on a GUI-based pinentry (unless you know what you're doing). This is not reflected in the package dependencies. I realize most desktops will pull one in

Bug#989817: davmail: [PATCH] Configuration ignored when starting via init.d script

2021-06-13 Thread Meeuwissen Olaf
Package: davmail Version: 5.5.1.3299-4 Severity: normal X-Debbugs-Cc: none, Olaf Meeuwissen Dear Maintainer, I have been using Davmail on Devuan (Debian sans systemd) without any trouble until this morning when I wanted to check the login procedure in the logs. Making the relevant changes in

Bug#944699: bsdutils: logger uses username as process

2019-11-14 Thread Meeuwissen Olaf
Hi Chris, Chris Hofstaedtler writes: > Control: tags -1 upstream wontfix > > * Meeuwissen Olaf [191114 10:24]: > [..] >> In this case I would have expected the process to be `bash`, the shell >> from which I ran the `logger` command, not my username. >> >>

Bug#944699: bsdutils: logger uses username as process

2019-11-13 Thread Meeuwissen Olaf
Package: bsdutils Version: 1:2.33.2-0.1 Severity: normal I was debugging a dhclient-script hook when I noticed this in the journal Nov 14 09:31:23 debian olaf[3598]: /etc/dhcp/dhclient-exit-hooks.d/local-static-route returned non-zero exit status 1 THe issue is not with the non-zero exit

Bug#898388: systemd-sysv: shutdown command always fails

2018-05-13 Thread Meeuwissen Olaf
Michael Biebl writes: > Am 14.05.2018 um 01:23 schrieb Meeuwissen Olaf: > >> Definitely not from my POV. I'm off now installing dbus myself because >> systemd-sysv didn't think it important enough to do that for me :-( > > Well, the systemd package does do it for you, bu

Bug#898388: systemd-sysv: shutdown command always fails

2018-05-13 Thread Meeuwissen Olaf
Hi, Michael Biebl writes: > Am 14.05.2018 um 01:23 schrieb Meeuwissen Olaf: >> Hi, >> >> Michael Biebl writes: >> >>> Am 11.05.2018 um 08:10 schrieb Meeuwissen Olaf: >>>> Hi, >>>> >>>> Thanks for the quick follow-up

Bug#898388: systemd-sysv: shutdown command always fails

2018-05-13 Thread Meeuwissen Olaf
Hi, Michael Biebl writes: > Am 11.05.2018 um 08:10 schrieb Meeuwissen Olaf: >> Hi, >> >> Thanks for the quick follow-up. >> >> Michael Biebl writes: >> >>> Control: tags -1 + moreinfo >>> >>>> I have set up unattended-up

Bug#898388: systemd-sysv: shutdown command always fails

2018-05-11 Thread Meeuwissen Olaf
Hi, Thanks for the quick follow-up. Michael Biebl writes: > Control: tags -1 + moreinfo > >> I have set up unattended-upgrades to reboot my machine at 04:00 when >> necessary. Internally, unattended-upgrades runs >> >> /sbin/shutdown -r 04:00 >> >> trying to achieve this. This fails as

Bug#898388: systemd-sysv: shutdown command always fails

2018-05-10 Thread Meeuwissen Olaf
Package: systemd-sysv Version: 232-25+deb9u3 Severity: important Dear Maintainer, I have set up unattended-upgrades to reboot my machine at 04:00 when necessary. Internally, unattended-upgrades runs /sbin/shutdown -r 04:00 trying to achieve this. This fails as evidenced by these (dated)