Bug#557929: possible breaking ssh is RC

2010-01-31 Thread Sam Hartman
> "Andreas" == Andreas Barth writes: Andreas> About the bug itself: How about e.g. adding an transition Andreas> package libkrb53 to unstable which depends on libk5crypto Andreas> and also libk5crypto breaks the lenny libkrb53. That Andreas> together would makes sure that the

Bug#566977: Samba, MIT krb5 and allow_weak_crypto

2010-01-30 Thread Sam Hartman
Hi. Hi, I don't have enough time to dig into the Samba code, but I'm happy to help interface with the MIT Kerberos team on this issue. A couple of points. First, 1.8 is in alpha test. Etienne's assumption that upstream is aware of the consequences of their changes is false. Upstream (including

Bug#566988: libk5crypto3 not downward compatible

2010-01-26 Thread Sam Hartman
package: libk5crypto3 severity: serious version: 1.8+dfsg~alpha1-1 justification: huge mess for lenny->squeeze Adrian Zaugg noticed that if you install libk5crypto3 from unstable with libkrb53 from lenny, nothing works. In particular, the internal symbol krb5_hmac disappeared. The obvious and pr

Bug#566346: ITP: krb5-appl - Kerberos applications and clients

2010-01-22 Thread Sam Hartman
package: wnpp severity: wishlist owner: hartm...@debian.org name: krb5-appl URL: http://web.mit.edu/kerberos/dist/krb5-appl License: MIT Kerberos license (roughly MIT license plus a requirement that if you modify the software you must mark it as modified) description: Contains fairly anci

Bug#566223: krb5-user: kinit segfaults while using specific enctypes

2010-01-22 Thread Sam Hartman
severity 566223 normal thanks The problem is your config file is wrong. Remove the enctype lines you added and add allow_weak_crypto = true as described in /usr/share/doc/libkrb5-3/NEWS.debian.gz There is a bug that if one of the enctype lists is empty, kinit segfaults. We'll get that fixed, bu

Bug#564753: disastrous for stable

2010-01-19 Thread Sam Hartman
This issue was a major focus of discussion at today's release meeting for MIT Kerberos upstream. The consortium plans to: 1) Introduce a new API to enable weak crypto for a given context. This API will not be the same as the Heimdal API for implementation complexity reasons. 2) Look into loggin

Bug#564753: disastrous for stable

2010-01-15 Thread Sam Hartman
Here are my thoughts. 1) There are things we could choose to do in krb5-config to make things better for Debian. I made one proposal. It's not clear that's necessary though. 2) Either upstream or in a Debian-specific API to be removed in the future--I.E. something not in a public header--we coul

Bug#565429: libkdb5-4: missing Replaces: libkadm5srv6?

2010-01-15 Thread Sam Hartman
No, I'm not entirely sure what's going on there, but conflicts or breaks is the right relationship. I'd expect that libkadm5srv6 would go away and be replaced by libkadm5srv7. Try explicitly installing that. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject o

Bug#564753: disastrous for stable

2010-01-15 Thread Sam Hartman
> "Thomas" == Thomas Bushnell BSG writes: Thomas> This bug was propagated to the *stable* release because of Thomas> the recent (minor) security issue. Thomas, I'm having a hard time substantiating this claim. According to my rmadison: krb5 | 1.6.dfsg.4~beta1-5lenny2 | proposed-upda

Bug#565129: bug on file conflict

2010-01-13 Thread Sam Hartman
> "Ralf" == Ralf Treinen writes: Ralf> Hi, sorry for the double submission (I should just have Ralf> reopenend the old bug report Bug#564666). I thought that I had Ralf> seen that bug before but couldn't find it since it was Ralf> assigned to a different package, and somehow m

Bug#564753: libkrb5-3: Update breaks aklog in openafs-krb5

2010-01-12 Thread Sam Hartman
Sadly, given the MIT implementation porting that API for 1.8 would be kind of tricky. The bit about whether something is weak is not stored per-context. I guess we should discuss on krbdev. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". T

Bug#564753: libkrb5-3: Update breaks aklog in openafs-krb5

2010-01-12 Thread Sam Hartman
For AS requests it definitely is a security issue. For TGS it is less of an issue and may not be an issue at all. The case I'm still pondering is the cross-realm case. Perhaps we should backport the API from Heimdal. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with

Bug#564753: libkrb5-3: Update breaks aklog in openafs-krb5

2010-01-12 Thread Sam Hartman
> "Russ" == Russ Allbery writes: Russ> Vasilis Vasaitis writes: >> However, IMHO this is an unsatisfactory solution. Packages should >> ideally work correctly with their default settings, and therefore >> having each person that needs openafs-krb5 edit krb5.conf is not >>

Bug#564666: krb5-multidev and heimdal-dev: error when trying to install together

2010-01-11 Thread Sam Hartman
Hi. I'm going to add a conflicts for now, although it sounds like this needs an upstream fix. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#564753: libkrb5-3: Update breaks aklog in openafs-krb5

2010-01-11 Thread Sam Hartman
Can I get you to try adding allow_weak_crypto = true to the libdefaults sections of /etc/krb5.conf? If that fixes your problem, then this is not a bug. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debia

Bug#564566: libkadm5clnt7: SONAME conflict with Heimdal

2010-01-10 Thread Sam Hartman
>>>>> "Russ" == Russ Allbery writes: Russ> Sam Hartman writes: >> I'll add a conflicts for now. Are you running into a case where >> you'd actually like to have both libraries installed at the same >> time? Russ>

Bug#564566: libkadm5clnt7: SONAME conflict with Heimdal

2010-01-10 Thread Sam Hartman
I'll add a conflicts for now. Are you running into a case where you'd actually like to have both libraries installed at the same time? -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#557929: Why I don't think breaks is the right approach

2009-12-15 Thread Sam Hartman
>>>>> "Harald" == Harald Braumann writes: Harald> On Mon, 14 Dec 2009 09:16:42 -0500 Harald> Sam Hartman wrote: > I'm very confused. I've looked over your logs and your package >> dependencies and I cannot figure

Bug#561176: krb5-kdc-ldap: krb5kdc leaks file descriptors

2009-12-15 Thread Sam Hartman
I've forwarded your bug upstream. I don't see any changes in upstream svn since 1.7 that are likely to be a fix and I'm unlikely to have time to look at this myself in the next month or so. --Sam -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscr

Bug#557929: Why I don't think breaks is the right approach

2009-12-14 Thread Sam Hartman
I'm very confused. I've looked over your logs and your package dependencies and I cannot figure out how you managed to get into this state. It's possible that one version of jabberd2 was built against a newer Kerberos and a later version ]was built against an older Kerberos. If that's the case,

Bug#557929: Why I don't think breaks is the right approach

2009-12-12 Thread Sam Hartman
> "Harald" == Harald Braumann writes: Harald> Hi, yes, very sad, indeed, especially if the host is only Harald> reachable via ssh and that breaks. Agreed. This is not intended to reduce the severity of the problem, but is advice you may find useful for reducing this sort of thing in

Bug#523971: I have the same problem

2009-12-04 Thread Sam Hartman
> "Zahari" == Zahari Zahariev writes: Zahari> Hello, I am trying to set up Kerberos server on Debian in Zahari> VirtualBox. When I am trying to run krb5_newrealm and it Zahari> hangs! Getting sufficient random data for virtualization software is tricky. I'd recommend googling for

Bug#558719: krb5: FTBFS due to dh_makeshlibs/dpkg-gensymbols

2009-11-29 Thread Sam Hartman
Actually, I suspect that the shared library build command is coming from src/config/lib.in and is being substutited into the Makefile. I don't see anything specific to shared library builds . I'm honestly not sure that what upstream is doing is *wrong*. It's *strange* and I can probably change

Bug#558719: krb5: FTBFS due to dh_makeshlibs/dpkg-gensymbols

2009-11-29 Thread Sam Hartman
So, something has changed in dpkg-gensymbols. encrypted_challenge.so is a plugin, not a library. Previously, it was not listed nor expected in the symbols file. I think that's the correct behavior. I do not think it would be desirable to move this plugin into another package. I realize it's not

Bug#557929: libk5crypto3 - Replaces libkrb53 but nothing depends on it

2009-11-25 Thread Sam Hartman
severity 557929 normal thanks There was a fair bit of discussion of this on -release and -devel. This is the best we came up with. Yes, the problem you note--that if you install and then remove one of the new libraries, you get a broken system exists. The consensus of those discussions is that

Bug#557979: kerberos: wrong passwords lock active directory accounts

2009-11-25 Thread Sam Hartman
I expect squeeze to ship with a 1.8 beta probably. I disagree that this bug would justify a revert, but believe backporting the fix should be trivial. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian

Bug#550646: Perhaps /usr/include/gssapi should be a directory

2009-11-24 Thread Sam Hartman
Brian, should I look into making /usr/include/gssapi be a directory of symlinks rather than a symlink itself to avoid this? -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#550781: krb5-kdc: missing pidfiles for krb5kdc and kadmind

2009-11-16 Thread Sam Hartman
I'll argue in the upstream discussion that this should be a default behavior change where failure to write the pid file is non-fatal. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#550781: krb5-kdc: missing pidfiles for krb5kdc and kadmind

2009-11-04 Thread Sam Hartman
Russ, thoughts on this? -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#554225: New krb5 upstream version

2009-11-03 Thread Sam Hartman
> "Trafire" == Trafire Arcanegrin writes: Trafire> Package: krb5 Version: 1.7dfsg~beta3-1 Severity: wishlist Trafire> Hello, Upstream has released 1.7. Trafire> Please consider update it. :-) I should. I've done most of the work in my git repository already. It's not been the

Bug#554188: getaddrinfo: times out when asking for v4 and v6 without single-request option

2009-11-03 Thread Sam Hartman
Package: libc6 Version: 2.10.1-5 Severity: normal Hi. I've found that if I use MIT Kerberos, or any other application that requests both v4 and v6 addresses at the same time I get a 5 second delay in each call to getaddrinfo with high probability. There is obviously a race condition: sometimes (

Bug#550781: krb5-kdc: missing pidfiles for krb5kdc and kadmind

2009-11-03 Thread Sam Hartman
I don't think start-stop-daemon can create the pid file because these process fork and daemon themselves. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#538697: symlinks to shared libraries

2009-08-22 Thread Sam Hartman
Another area the patch needs to cover is repointing the .so symlinks to /usr/lib instead of /usr/lib/heimdal. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#543015: barnowl: FTBFS: tests failed

2009-08-22 Thread Sam Hartman
Thanks. Sloppiness on my part in dealing with build-depends; will update and re-upload. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#538697: Permission to upload heimdal-multidev

2009-08-21 Thread Sam Hartman
Hi. I wanted to give an update here. It turns out that you don't want to install the .la files in heimdal-multidev because libtool really doesn't deal at all well with the .la and .so.x.y living in different directories. So, I'm leaving the .la files in heimdal-dev and the .so and .a files in he

Bug#541188: no login possible after some time (using ldap, krb5, ssh, login)

2009-08-12 Thread Sam Hartman
Are you using LDAP for nss in /etc/nsswitch.conf? This sounds more like an NSS or Kerberos issue than a PAM issue. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#540955: libpam-runtime: clever upgrade-logic seems to not work

2009-08-11 Thread Sam Hartman
I guess the question is whether there are any significant changes in common-password that need to be merged in or whether it is OK for new systems to get the new file and old systems not to. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". T

Bug#539500: translation updated

2009-08-05 Thread Sam Hartman
> "Luca" == Luca Monducci writes: Luca> Hello, I received a late feedback from one of proofreader. Luca> Could you please add the attache translation instead of Luca> previuops one? Sure thing, done. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a

Bug#539163: Only enabling profiles with no auth leaves system wide open

2009-07-29 Thread Sam Hartman
Honestly I'd rather think about fixing it than argue about bug severities. I would probably have treated all of these as grave/critical, but I don't care much. As far as I can tell, the bug severity doesn't matter much: 1) They are all in testing already 2) We agree they want to be fixed 3) We p

Bug#539163: Only enabling profiles with no auth leaves system wide open

2009-07-29 Thread Sam Hartman
severity: serious tags: security package: libpam-runtime Version: 1.0.1-6 Even with the changes committed for 1.0.1-10, enabling only profiles like consolekit that provide no authentication option leave the system accepting any password. I realize this is messy in the code, but I think we need to

Bug#538697: Permission to upload heimdal-multidev

2009-07-28 Thread Sam Hartman
Sorry, I broke the last patch fixing a cosmetic issue reported by Russ. I will retest and fix. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#538697: Permission to upload heimdal-multidev

2009-07-26 Thread Sam Hartman
1-1.1) unstable; urgency=low + + * Non-maintainer upload. + * Implement heimdal-multidev package to provide set of headers and +libraries that can be installed along-side MIT Kerberos Development +files + + -- Sam Hartman Sat, 25 Jul 2009 13:35:51 -0400 + heimdal (1.2.e1.dfsg.1-1) uns

Bug#538142: /usr/bin/nmudiff: nmudiff: does not respect DEB_EMAIL

2009-07-23 Thread Sam Hartman
Ah. I specifically installed mutt only because nmudiff seemed to imply I'd be happy with it than without. I don't use mutt. This may be a doc issue. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.o

Bug#538142: /usr/bin/nmudiff: nmudiff: does not respect DEB_EMAIL

2009-07-23 Thread Sam Hartman
I'm terribly sorry. hartm...@live:sid(140)> env |grep -i email debemail=hartm...@debian.org However I was using mutt not sendmail. Is DEBEMAIL expected to be ignored in the mutt case? If so, why? -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscri

Bug#538142: /usr/bin/nmudiff: nmudiff: does not respect DEB_EMAIL

2009-07-23 Thread Sam Hartman
Package: devscripts Version: 2.10.52 Severity: normal File: /usr/bin/nmudiff I filed two nmudiffs; despite DEB_EMAIL being set, it was not used for my from address. I had mutt installed. -- Package-specific info: --- /etc/devscripts.conf --- --- ~/.devscripts --- Not present -- System Infor

Bug#538053: owl: diff for NMU version 2.2.2-1.1

2009-07-23 Thread Sam Hartman
) unstable; urgency=low + + * Non-maintainer upload. + * Build depend on libzephyr-dev >= 3.0; this indicates a transition from +krb4-based zephyr to krb5-based zephyr, Closes: #538053 + + -- Sam Hartman Thu, 23 Jul 2009 07:37:06 -0400 + owl (2.2.2-1) unstable; urgency=low * New upstr

Bug#538052: tzc: diff for NMU version 2.6.15-5.1

2009-07-23 Thread Sam Hartman
+ tzc-2.6.15/debian/changelog @@ -1,3 +1,11 @@ +tzc (2.6.15-5.1) unstable; urgency=low + + * Non-maintainer upload. + * Build depend on zephyr 3.0, indicating a transition from krb4 to krb5 +zephyr, Closes: #538052 + + -- Sam Hartman Thu, 23 Jul 2009 07:42:27 -0400 + tzc (2.6.15-5) uns

Bug#538052: tzc: uninstallable in unstable

2009-07-23 Thread Sam Hartman
I will send a diff when I schedule the NMU. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#538053: owl: fails to install in unstable

2009-07-22 Thread Sam Hartman
Package: owl Version: 2.2.2-1 Severity: grave Justification: renders package unusable Hi. Owl depends on libzephyr3 which is no longer in unstable. This is blocking the zephyr transition which is blocking the removal of libkrb53 from testing. I'll schedule an NMU through the delayed queue mech

Bug#538052: tzc: uninstallable in unstable

2009-07-22 Thread Sam Hartman
package: tzc severity: grave version: 2.6.15-5 Hi. tzc depends on libzephyr3 which is no longer present in unstable. This is blocking the zephyr transition, which is blocking the removal of libkrb53 from testing. I plan to schedule an NMU for 4 days from now using the delayed queue. I'll attach a

Bug#537915: Please support weak encryption types

2009-07-21 Thread Sam Hartman
package: krb5-config Version: 1.23 severity: wishlist MIT Kerberos 1.7 and some recent version of Heimdal support a consistent config file option to disable weak encryption types like des and rc4-56. Please implement this option for Debian. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...

Bug#521939: Bug#527339: Next steps for krb5 transition: removals or fixes?

2009-06-16 Thread Sam Hartman
> "Luk" == Luk Claes writes: >> Package: libzephyr3-krb Package: zephyr-server-krb >> >> Zephyr's Kerberos support has been broken for a while in >> testing, so breaking libzephyr3-krb and zephyr-server-krb's >> dependencies in testing won't be a big deal. The code doesn'

Bug#517759: FTBFS: zephyr depends on kerberos IV headers and libraries

2009-06-16 Thread Sam Hartman
> "Robert" == Robert Millan writes: Robert> Version: 3.0~beta.2362-1 Hi, Robert> This seems to be fixed in 3.0~beta.2362-1 which is Robert> currently in experimental. Robert> Karl, is that version in a usable state? Can it be Robert> uploaded to sid? I talked to Karl a

Bug#517320: Bug#527339: Next steps for krb5 transition: removals or fixes?

2009-06-16 Thread Sam Hartman
> "Luk" == Luk Claes writes: >> Root-system is newer in testing than unstable and has RC bugs >> open for a long time in unstable. Luk> Should this be fixed from testing for now? If you did a bin NMU of the testing root-system rather than the unstable, it should remove the depe

Bug#532536: libgssapi-krb5: krb5_gss_acquire_cred resolves forward/reverse DNS but doesn't properly handles multiple search domains

2009-06-10 Thread Sam Hartman
I'll ask the person responsible for that. I'm guessing there exists some platform somewhere that does the wrong thing with af_family = 0. I'm also hoping that we can move past that now. I'm guessing that an svn blame would suggest that code is old. -- To UNSUBSCRIBE, email to debian-bugs-dist

Bug#532536: libgssapi-krb5: krb5_gss_acquire_cred resolves forward/reverse DNS but doesn't properly handles multiple search domains

2009-06-09 Thread Sam Hartman
This is strange. So, the reverse resolution behavior is intentional (and highly broken--it's a long story) but can be disable by setting rdns=true in the libdefaults section of krb5.conf. Gss calls gss_import_name (lib/gssapi/krb5/import_name.c) and that calls krb5_sname_to_principal (src/lib/krb

Bug#531635: missing prototypes

2009-06-04 Thread Sam Hartman
As best I can tell these symbols were only ever available with the KRB5_PRIVATE preprocessor define set in the compilation environment. Symbols made available by the KRB5_PRIVATE symbol are not part of the public ABI/API of the krb5 libraries. They may be renamed, removed, arguments changed witho

Bug#529068: libkrb53: gssapi browser auth slow and freezy

2009-05-25 Thread Sam Hartman
I've forwarded your latest message to upstream. One advantage of the keyring cache is that it completely isolates the file system for ticket caching. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.

Bug#529068: libkrb53: gssapi browser auth slow and freezy

2009-05-20 Thread Sam Hartman
Can I get you to make sure you have krb5-user installed, kinit -c KEYRING:blah and start firefox with the KRB5CCNAME environment variable set to KEYRING:blah (to confirm you're using the keyring cache, probably doing a kdestroy on your normal tickets would be good) What I'm trying to do here is

Bug#528828: [PATCH] Don't rely on MAXPATHLEN and MAXHOSTNAMELEN to be defined, this is a POSIX incompatibility and cause build failures on systems that don't need them (like the Hurd).

2009-05-20 Thread Sam Hartman
Thanks for the updated patch. I noticed you dropped the pthread hunk; I'm assuming that is either not needed or you'll open a separate bug on that issue. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.deb

Bug#529068: libkrb53: gssapi browser auth slow and freezy

2009-05-19 Thread Sam Hartman
> "Aleksandar" == Aleksandar Kostadinov writes: Aleksandar> It is in the form kdc = : just like the Aleksandar> standard entries in the file. This is the same as on Aleksandar> the fedora system which is actually a virtualbox VM Aleksandar> (with vbox nat networking) on the de

Bug#528828: krb5: FTBFS on hurd-i386: Unguarded use of system limit macros #2

2009-05-18 Thread Sam Hartman
> "Marc" == Marc Dequènes (Duck) writes: Marc> Coin, In fact, the patch is mostly identical to the previous Marc> one, just added 3 very small chunks to solve the same thing Marc> as the previous patch. It is a fix because PATH_MAX, Marc> MAXHOSTNAMELEN, and MAXPATHLEN should

Bug#529068: libkrb53: gssapi browser auth slow and freezy

2009-05-18 Thread Sam Hartman
Can I get you to make sure that your krb5.conf explicitly lists the KDCs for the realms in question, and that each KDC ends with a trailling period. I.E. kdc = kerberos.your.domain. not kdc = kerberos.your.domain Also, do you see slowness the first time you open a location or all the time? --

Bug#528828: krb5: FTBFS on hurd-i386: Unguarded use of system limit macros #2

2009-05-16 Thread Sam Hartman
This patch would be hugely easier to review (and would thus get reviewed much sooner and uploaded) if it were split apart into patching describing what you were trying to do and including a small code change that is consistent with that description. For example, if you were to clone the git repo m

Bug#528514: krb5 - rpc.gssd from nfs-common segfaults after upgrade

2009-05-16 Thread Sam Hartman
Paul, letting us know that it works against a lenny server but not a sid server is very interesting. That probably means that the etype negotiation support introduced in 1.7 is not quite doing the right thing. Things to check: [I'm not saying you should check these; this is mostly for Kerberos pe

Bug#528693: /usr/bin/kpasswd: kpasswd does not report errors correctly

2009-05-14 Thread Sam Hartman
I can't reproduce this. Password for hartm...@athena.mit.edu: Enter new password: Enter it again: Password change rejected: New password is too short. Please choose a password which is at least 6 characters long. luminous:/# zcat /usr/share/doc/krb5-user/ |head -1 zcat: /usr/share/doc/krb5-user/ is

Bug#528555: Source package contains non-free IETF RFC/I-D

2009-05-13 Thread Sam Hartman
> "Simon" == Simon Josefsson writes: 8Simon> Hi. It seems the doc/krb5-protocols/ directory wasn't Simon> removed in the upload of this *.orig.tar.gz. This is a Simon> regression of #393380. Yes. I screwed up the import of 1.7dfsg~beta1. I depend on the filter feature of git

Bug#528514: krb5 - rpc.gssd from nfs-common segfaults after upgrade

2009-05-13 Thread Sam Hartman
Thanks much. I think I roughly understand the problem area. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#528514: krb5 - rpc.gssd from nfs-common segfaults after upgrade

2009-05-13 Thread Sam Hartman
>>>>> "Bastian" == Bastian Blank writes: Bastian> On Wed, May 13, 2009 at 10:20:46AM -0400, Sam Hartman wrote: >> Any chance you could see where it's segfaulting with a >> backtrace or something? As is, the bug's not much to go

Bug#528514: krb5 - rpc.gssd from nfs-common segfaults after upgrade

2009-05-13 Thread Sam Hartman
severity 527468 serious reassign 527468 libgssapi-krb5-2 tags 527468 moreinfo thanks Any chance you could see where it's segfaulting with a backtrace or something? As is, the bug's not much to go on. I don't have a test environment handy and will admit that I've not had much luck getting NFS an

Bug#528514: krb5 - rpc.gssd from nfs-common segfaults after upgrade

2009-05-13 Thread Sam Hartman
severity 527468 serious reassign 527468 libgssapi-krb5-2 tags 527468 moreinfo thanks Any chance you could see where it's segfaulting with a backtrace or something? As is, the bug's not much to go on. I don't have a test environment handy and will admit that I've not had much luck getting NFS an

Bug#528238: cyrus-sasl2 needlessly links against libkrb5support0 complicating transitions

2009-05-11 Thread Sam Hartman
Package: cyrus-sasl2 Version: 2.1.22.dfsg1-25 Severity: normal Hi. There is a configure test to link against libkrb5support0 even though the distribution uses none of the symbols from that library. This creates a dependency between libsasl2-modules-gssapi-mit and libkrb5support0. Unfortunately,

Bug#527353: GSS consistently fails with: Decrypt integrity check failed

2009-05-07 Thread Sam Hartman
> "Eric" == Eric Dorland writes: Eric> Client is up2date unstable, and where I reported the bug. Eric> Server is debian stable, running the heimdal kdc, version Eric> 1.2.dfsg.1-2.1. It doesn't have libgssapi-krb5-2 and Eric> libkrb5-3 installed. OK. I believe that 1.7dfsg~b

Bug#523160: Please consider downgrading to important

2009-05-07 Thread Sam Hartman
In the interests of easing the krb5 transition I'd like to see nfs-utils transition to testing. As best I can tell, this is not an RC bug. If it is a bug, not a behavior change, it does not render the package unusuable. I'd recommend important as a severity. --Sam -- To UNSUBSCRIBE, email

Bug#527353: libgssapi-krb5-2: version 1.7dfsg~beta1 doesn't work with heimdal kdc

2009-05-07 Thread Sam Hartman
> "Sébastien" == Sébastien Tisserant writes: Sébastien> Hi, I have the same problem Sébastien> ssh gives me : debug1: Unspecified GSS failure. Sébastien> Minor code may provide more information Decrypt Sébastien> integrity check failed What kerberos libraries were running on

Bug#527353: libgssapi-krb5-2: version 1.7dfsg~beta1 doesn't work with heimdal kdc

2009-05-07 Thread Sam Hartman
I found a test environment and have reproduced the environment. Will keep you and the bug posted. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#527468: heimdal-kdc: Sends TGS-REP encrypted in session key not authenticator subkey

2009-05-07 Thread Sam Hartman
Package: heimdal-kdc Version: 1.2.dfsg.1-4 Severity: important Tags: upstream Hi.As discussed in bug #527353, Heimdal fails to follow the requirement at the top of page 35 of RFC 4120 that when an authenticator subkey is used in the TGS request, the response needs to be encrypted in that subkey, n

Bug#525577: Info received (Bug#525577: krb5-config: questions skipped (DNS))

2009-05-07 Thread Sam Hartman
Actually, I'm no longer convinced that a flag is the right approach. I have a solution that involves fixing this bug along with the wishlist bugs. An explanation is too long to fit in the margin of this message, but will be sent out when I get to it so others can review. Components: * use bind9-h

Bug#525577: krb5-config: questions skipped (DNS)

2009-05-07 Thread Sam Hartman
*sigh* I begin to question the wizdom of agreeing that 510419 was actually a bug. Yes, I think an extra internal flag is the right approach. I'm going to be mucking with kerberos-configs to get rid of krb4-configshortly and will deal. However if we get any more problems with 510419, I'm going b

Bug#527353: GSS consistently fails with: Decrypt integrity check failed

2009-05-07 Thread Sam Hartman
severity 527353 important tags 527353 moreinfo thanks "works for me" between two Debian systems. Can you please tell me the server software, and include klist -5e output after running ssh? If the server is Debian, make sure it is running the same version of libgssapi-krb5-2 and libkrb5-3 (assu

Bug#527339: uninstallable in unstable: depends on libkrb53

2009-05-06 Thread Sam Hartman
package: libzephyr3-krb severity: grave justification: cannot be installed using packages in unstable Version: 2.1.20070719.SNAPSHOT-1.2 Hi. With the removal of libkrb53 from unstable, libzephyr3-krb can no longer be installed in unstable. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@

Bug#527260: Patch to use krb5 1.7 interface

2009-05-06 Thread Sam Hartman
package: libauthen-krb5-admin-perl Version: 0.11-1 Severity: important Tags: patch Hi. Kerberos 1.7 just entered unstable. Kerberos 1.7 makes the admin.h interface public, so it should be possible to use the actual upstream interface rather than an internal header taken from the upstream sources

Bug#191616: setting package to krb5-user libkrb5-dbg krb5-kdc krb5-rsh-server krb5-ftpd krb5-doc libkadm5srv6 krb5 krb5-admin-server libk5crypto3 krb5-kdc-ldap libkrb5-dev krb5-pkinit libkadm5clnt6 kr

2009-04-24 Thread Sam Hartman
# Automatically generated email from bts, devscripts version 2.10.35lenny1 # via tagpending # # krb5 (1.7~beta1+dfsg-1) experimental; urgency=low # # * New upstream release #- kadmin and related commands moved to /usr/bin, Closes: #477296 #- Kadmin headers are Public: Closes: #191616 #

Bug#477296: setting package to krb5-user libkrb5-dbg krb5-kdc krb5-rsh-server krb5-ftpd krb5-doc libkadm5srv6 krb5 krb5-admin-server libk5crypto3 krb5-kdc-ldap libkrb5-dev krb5-pkinit libkadm5clnt6 kr

2009-04-22 Thread Sam Hartman
: #477296 # -- Sam Hartman Wed, 22 Apr 2009 09:53:15 -0400 # package krb5-user libkrb5-dbg krb5-kdc krb5-rsh-server krb5-ftpd krb5-doc libkadm5srv6 krb5 krb5-admin-server libk5crypto3 krb5-kdc-ldap libkrb5-dev krb5-pkinit libkadm5clnt6 krb5-clients libkdb5-4 krb5-telnetd libkrb5support0

Bug#523971: krb5-admin-server: krb5_newrealm hangs on fresh install

2009-04-14 Thread Sam Hartman
> "Roman" == Roman Bojczuk writes: Roman> I waited about 10 minutes and just randomly hit keys on the Roman> keyboard while it was generating random data. I have an Roman> Intel dual core 1.6 GHz machine which does not usually take Roman> too long to generate randomness. Than

Bug#523971: krb5-admin-server: krb5_newrealm hangs on fresh install

2009-04-14 Thread Sam Hartman
I'm guessing that this is a server system that you're sshing into or a virtual machine or something and so the kernel is not getting a lot of random data. I'm not entirely sure what to tell you: it's really incredibly important that you have good random data when running krb5_newrealm. I don't kn

Bug#522694: libzephyr-dev: uninstallable with libzephyr4-krb5

2009-04-05 Thread Sam Hartman
Package: libzephyr-dev Version: 3.0~beta.2362-1 Severity: important libzephyr4-krb5 is not an acceptable alternative for libzephyr4 in libzephyr4-dev's dependencies. -- System Information: Debian Release: 5.0 APT prefers testing APT policy: (200, 'testing'), (90, 'unstable'), (1, 'experimen

Bug#520010: krb5-user: krb524init broken

2009-03-17 Thread Sam Hartman
> "Greg" == Greg Stark writes: Greg> Has the debian zephyr package been krb5ed? Or will that Greg> package be desupported as well? Currently it FTBFSes. Karl does have krb5 zephyr code that is in production at a few places (but not MIT) and he is working on packaging it. Note that

Bug#520010: krb5-user: krb524init broken

2009-03-16 Thread Sam Hartman
Source: krb5 Source-version: 1.6.dfsg.4~beta1-4 So, the Kerberos libraries in unstable do not support Kerberos 4. This is known and documented in their news.debian file among other places. There's also a bit of a library rename/transition going on. The new libraries replace, but do not conflict

Bug#517255: fetchmail and krb/gssapi

2009-03-09 Thread Sam Hartman
Briefly, the short of my message is that fetchmail need not change and that libkrb5-dev is still the right thing to depend on. I also don't think things should break. I'll look at the gssglue issue and get back to you. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org wit

Bug#518403: krb5: Superflous space in Debconf template

2009-03-05 Thread Sam Hartman
How do I fix this and avoid marking the translations fuzzy? -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#518221: setting package to libkadm5srv5 krb5-user libkrb5-dbg krb5-kdc krb5-rsh-server krb5-ftpd krb5-doc libdes425-3 krb5 libk5crypto3 krb5-admin-server libkadm5clnt5 krb5-kdc-ldap libkrb5-dev kr

2009-03-04 Thread Sam Hartman
# Automatically generated email from bts, devscripts version 2.10.35 # via tagpending # # krb5 (1.6.dfsg.4~beta1-10) UNRELEASED; urgency=low # # * New French debconf translations, Thanks Christian Perrier, Closes: #518221 package libkadm5srv5 krb5-user libkrb5-dbg krb5-kdc krb5-rsh-server krb5-

Bug#517789: FTBFS: kstart requires krb4

2009-03-01 Thread Sam Hartman
Package: kstart Version: 3.14-1 Severity: serious Justification: no longer builds from source The kstart package requires working krb4 headers. As of krb5 1.6.dfsg.4~beta1-9, these are no longer available in unstable. krb4 support needs to be removed. -- System Information: Debian Release: len

Bug#517019: This won't be RC

2009-03-01 Thread Sam Hartman
It turns out this will not be a RC bug. Owl does build from source without krb4 or des425 although it loses zcrypt support. --Sam -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#517759: FTBFS: zephyr depends on kerberos IV headers and libraries

2009-03-01 Thread Sam Hartman
Package: zephyr Version: 2.1.20070719.SNAPSHOT-1.2 Severity: serious Justification: no longer builds from source Hi. krb5 version 1.6.dfsg.4~beta1-9 has been uploaded to unstable. This version does not include headers or development libraries for libkrb4 or libdes425. As a result, zephyr fails t

Bug#517483: Installing and then removing libkrb5-3/experimental breaks world

2009-02-27 Thread Sam Hartman
OK, I'm going to upload a version with versioned replaces. Here are downgrade instructions taken from -8's debian/NEWS that should work both for -8 and for -7. Hopefully if you have -8 installed you won't need to downgrade , but if you want to or currently have a broken system here's what to do.

Bug#517483: Installing and then removing libkrb5-3/experimental breaks world

2009-02-27 Thread Sam Hartman
Um, I kind of think that's how replaces has always worked. However there's a reason I wanted to shake this out in experimental first. Thanks for the bug report. Note that the upload of this for unstable will include a mostly dummy libkrb53 that depends on the new libraries. We'll call that t

Bug#517255: fetchmail and krb/gssapi

2009-02-27 Thread Sam Hartman
> "Nico" == Nico Golde writes: Nico> Hi, * Eike Sauer [2009-02-27 17:47]: >> Am Freitag, 27. Februar 2009 schrieb Nico Golde: > libkrb5-3 is >> in experimental so I dont see the problem on the fetchmail > >> package side. >> >> Ah, I see. libkrb5-3 states it "Replac

Bug#517019: owl: unnecessary krb4 and libdes425 dependencies

2009-02-24 Thread Sam Hartman
; the important thing is to build-depend on libssl-dev. The affect of these patches will still be to use libdes425, but if rebuilt after libdes425.so goes awy, you'd end up using libcrypto. >From 4ad9c2d0e61dcdee8091d21d20effa74a053191b Mon Sep 17 00:00:00 2001 From: Sam Hartman Date: Tue

Bug#516985: RM: psp -- ROM abandoned upstream; no significant usage

2009-02-24 Thread Sam Hartman
package: ftp.debian.org Hi. The PSP package has received no significant development and no releases upstream in a number of users. I know of no use of the package and don't see why we want to maintain it. I've spent no effort on the package in years. pgprsvwPYOWJp.pgp Description: PGP signat

<    7   8   9   10   11   12   13   14   >