Bug#629589: segfault gone, but problems remain

2011-06-11 Thread Richard A Nelson
On Sat, 11 Jun 2011, Dan White wrote: Yes, interestingly, this shows up for both failure modes: Jun 11 15:37:02 sparks-ave ldapwhoami: canonuserfunc error -7 Jun 11 15:37:02 sparks-ave ldapwhoami: _sasl_plugin_load failed on sasl_canonuser_init for plugin:

Bug#629589: segfault gone, but problems remain

2011-06-11 Thread Richard A Nelson
On Sat, 11 Jun 2011, Dan White wrote: Do you have libsasl2-modules-gssapi-mit or libsasl2-modules-gssapi-heimdal installed, and what version? ii libsasl2-modules-gssapi-heimdal 2.1.24~rc1.dfsg1+cvs2011-05-23-4 Is your slapd running on a separate host? No, 'tis using ldapi:// If so, is i

Bug#629589: segfault gone, but problems remain

2011-06-11 Thread Richard A Nelson
$ ldapwhoami SASL/GSSAPI authentication started ldap_sasl_interactive_bind_s: Invalid credentials (49) additional info: SASL(-13): authentication failure: GSSAPI Failure: gss_accept_sec_context $ ldapwhoami SASL/GSSAPI authentication started SASL username: cowboy@ SASL SSF: 56 SASL data se

Bug#629589: pre-auth is part of the segfault, but things still not kosher

2011-06-07 Thread Richard A Nelson
$ ldapwhoami SASL/GSSAPI authentication started ldap_sasl_interactive_bind_s: Other (e.g., implementation specific) error (80) additional info: SASL(-1): generic failure: GSSAPI Error: No credentials were supplied, or the credentials were unavailable or inaccessible. (unknown mech-code 0

Bug#629589: Also affects Heimdal

2011-06-07 Thread Richard A Nelson
Indeed, I see this with the Cyrus Heimdal package set as well $ valgrind ldapwhoami ==31776== Command: ldapwhoami ==31776== SASL/GSSAPI authentication started SASL username: SASL SSF: 56 SASL data security layer installed. ==31776== Invalid write of size 1 ==31776==at 0x815F549: ??? (in /usr/

Bug#591147: libsasl2-modules-gssapi-heimdal: needs rebuilding against new Heimdal

2010-07-31 Thread Richard A Nelson
Package: libsasl2-modules-gssapi-heimdal Version: 2.1.23.dfsg1-5 Severity: grave Tags: sid Justification: renders package unusable /var/log/auth.log is being flooded by these: Aug 1 00:00:01 sparks-ave svn: unable to dlopen /usr/lib/sasl2/libgssapiv2.so.2: /usr/lib/libgssapi.so.2: version `HEIMD

Bug#561900: libsasl2-modules-gssapi-heimdal: Please rebuild against the new heimdal libraries, or everything is broken :(

2009-12-20 Thread Richard A Nelson
Package: libsasl2-modules-gssapi-heimdal Version: 2.1.23.dfsg1-3 Severity: critical Justification: breaks unrelated software My /var/log/auth.log are now (that libpam-heimdal has been upgrade) filled with this: 05:28:37 ultima-thule slapd[4238]: SASL [conn=7464] Failure: Couldn't find mec

Bug#559779: libpam-heimdal: Needs to be rebuilt against current heimdal libraries

2009-12-06 Thread Richard A Nelson
Package: libpam-heimdal Version: 3.15-2 Severity: critical Justification: breaks the whole system After updating to the current Heimdal packages, at the next boot, everything broke - su, login, cron, etc regressing to the testing level of heimdal packages makes everything work again. The mi

Bug#553293: sendmail-bin: read-in-maintainer-script (postinst:78, postinst:95)

2009-11-02 Thread Richard A Nelson
On Thu, 29 Oct 2009, Manoj Srivastava wrote: This maintainer script appears to use read to get information from the user. Prompting in maintainer scripts must be done by communicating through a program such as debconf which conforms to the Debian Configuration management specification, version 2

Bug#553135: sendmail-base: maintainer-script-calls-init-script-directly prerm:67 than using invoke-rc.d. The use of invoke-rc.d to invoke the /etc/init.d/* initscripts instead of calling them directly

2009-11-02 Thread Richard A Nelson
That would be this section: sendmail-base.prerm:if [ -x /usr/etc/init.d/sendmail ]; then sendmail-base.prerm:/usr/etc/init.d/sendmail clean; Since every other call to /etc/init.d/sendmail is guarded by a test for invoke-rc.d. The invoke-rc.d manpage says: INIT S

Bug#516695: libpam-heimdal: new version (3.13) fixing two security issues

2009-02-22 Thread Richard A Nelson
Package: libpam-heimdal Version: 3.10-2.1 Severity: critical Tags: security Justification: root security hole libpam-heimdal needs to be braought upto curent libpam-krb5 I know this was all stalled by the freeze, but 'tis time now --

Bug#510678: libnss-ldap: ldap entry on nsswitch.conf causes gdm hang

2009-01-04 Thread Richard A Nelson
On Sun, 4 Jan 2009, Daniel Haryo Sugondo wrote: There should be informatitve messages in /var/log/auth.log, and possibly /var/log/syslog... I can't be of much use without seeing some of them. syslog [snip] auth.log [snip] uhm, neither of the log snips appear to be related to your hangs :(

Bug#510678: libnss-ldap: ldap entry on nsswitch.conf causes gdm hang

2009-01-04 Thread Richard A Nelson
On Sun, 4 Jan 2009, root wrote: Package: libnss-ldap Version: 261-2.1 Severity: critical Justification: breaks the whole system You very likely are simply misconfigured, but I'll not yet drop the severity to a more apropriate value. The ldap entry on nsswitch.conf for ldap authentication lik

Bug#502760: Processed: Re: Re: Is this really in ldapscripts?

2008-10-30 Thread Richard A Nelson
On Thu, 30 Oct 2008, Debian Bug Tracking System wrote: reassign 502760 libnss-ldap Bug#502760: ldapscripts: piuparts test fails: invoke-rc.d: unknown initscript, /etc/init.d/nscd not found. Bug reassigned from package `ldapscripts' to `libnss-ldap'. retitle 502760 libnss-ldap calls nscd init

Bug#482439: cfengine2: There are still a ton of segfaults

2008-10-09 Thread Richard A Nelson
On Thu, 9 Oct 2008, Morten Werner Forsbring wrote: They are back again (was gone due to change of server for people.debian.org). Are you able to test this package again now? cool, downloaded and installed - hopefully there is debugging info in the package... I'll do some runs and see that hap

Bug#482439: cfengine2: There are still a ton of segfaults

2008-10-07 Thread Richard A Nelson
Further testing shows this same failure hitting on most of my x86 boxen I'm not yet sure it is the only one, but is deffinitely common. -- Rick Nelson "Linux was made by foreign terrorists to take money from true US companies like Microsoft." - Some AOL'er. "To this end we dedicate ourselves..."

Bug#482439: cfengine2: There are still a ton of segfaults

2008-10-06 Thread Richard A Nelson
I was, fortunately, just prodded about this issue on IRC ;) The current state (for me), is my amd64 servers (also clients) are running fine... some of my x86 machines are still experiencing a plethora of segfaults daily The private builds you did were gone, so I rebuilt the current package sa

Bug#482439: cfengine2: There are still a ton of segfaults

2008-09-04 Thread Richard A Nelson
On Fri, 5 Sep 2008, Morten Werner Forsbring wrote: Sure, but not until Tuesday ... the home machines seem to be doing ok after the last round of updates - and the office is powered down this 3day weekdend Hi, have you been able to test the new package on your other machines? Or any other resu

Bug#482439: cfengine2: There are still a ton of segfaults

2008-08-29 Thread Richard A Nelson
On Fri, 29 Aug 2008, Morten Werner Forsbring wrote: Hi, Howdy I've fetched a patch from upstream which fixes a leaking file descriptor, can you test the packages on my homepage [1]? Sure, but not until Tuesday ... the home machines seem to be doing ok after the last round of updates - and

Bug#482439: cfengine2: There are still a ton of segfaults

2008-08-25 Thread Richard A Nelson
On Mon, 25 Aug 2008, Morten Werner Forsbring wrote: Cfengine2 2.2.8-1 was uploaded to unstable a few days ago, are you able to test this version as well? Upstream claims that they have been "fixing an important threading error that has become apparent with the influx of multicore processors".

Bug#492427: heimdal: Library symbol version information is missing again

2008-07-25 Thread Richard A Nelson
Package: heimdal Version: 1.2.dfsg.1-1 Severity: critical Justification: breaks unrelated software After Heimdal 1.1 went in, and libpam-heimdal was compiled against it - I lost ssh access to local and remote machines due to sshd segfaulting. The problem was traced down and the culprit was missin

Bug#489317: pymsnt: Will not start

2008-07-15 Thread Richard A Nelson
On Tue, 15 Jul 2008, Sam Morris wrote: I also see the problem in #488769, but see this, so far, unreported issue: sh-3.2# /etc/init.d/pymsnt start Starting MSN transport for Jabber: Traceback (most recent call last): File "/usr/share/pymsnt/PyMSNt.py", line 13, in import main File "/us

Bug#489317: pymsnt: Will not start

2008-07-04 Thread Richard A Nelson
Package: pymsnt Version: 0.11.3-1.1 Severity: grave Justification: renders package unusable I also see the problem in #488769, but see this, so far, unreported issue: # /etc/init.d/pymsnt stop Stopping MSN transport for Jabber: No python found running; none killed. sh-3.2# cp /dev/null * sh-3.2#

Bug#489311: pyicqt: Broken on current unstable

2008-07-04 Thread Richard A Nelson
Package: pyicqt Version: 0.8b-4 Severity: grave Justification: renders package unusable [2008-07-04 21:32:16] Traceback (most recent call last): File "/usr/lib/python2.5/site-packages/twisted/internet/base.py", line 105 self.runUntilCurrent() File "/usr/lib/python2.5/site-packa

Bug#489308: pyaimt: Does not work with python2.5/python-twisted... no twistd.removePID

2008-07-04 Thread Richard A Nelson
Package: pyaimt Version: 0.8a-6 Severity: grave Justification: renders package unusable [2008-07-04 21:16:13] Traceback (most recent call last): File "/usr/lib/python2.5/site-packages/twisted/internet/base.py", line 105 self.runUntilCurrent() File "/usr/lib/python2.5/site-packa

Bug#482439: cfengine2: There are still a ton of segfaults

2008-06-25 Thread Richard A Nelson
On Wed, 25 Jun 2008, Morten Werner Forsbring wrote: ==12662== Invalid read of size 1 ==12662==at 0x80778C8: (within /usr/sbin/cfagent) ==12662==by 0x8077A8A: (within /usr/sbin/cfagent) ==12662==by 0x807A48E: (within /usr/sbin/cfagent) ==12662==by 0x8053AC0: (within /usr/sbin/cfag

Bug#482919: svnmailer: Broken with python 2.5

2008-05-25 Thread Richard A Nelson
Package: svnmailer Version: 1.0.8-8 Severity: grave Justification: renders package unusable After thinking my mail->news gateway was mis-behaving, I found the real culprit... svnmailer >>/srv/repos/svn/config/hooks/post-commit /srv/repos/svn/config 181 One or more notifiers crashed. You may want

Bug#482439: cfengine2: There are still a ton of segfaults

2008-05-22 Thread Richard A Nelson
Package: cfengine2 Version: 2.2.6-1 Severity: grave Justification: renders package unusable + possible data loss ==12662== Invalid read of size 1 ==12662==at 0x80778C8: (within /usr/sbin/cfagent) ==12662==by 0x8077A8A: (within /usr/sbin/cfagent) ==12662==by 0x807A48E: (within /usr/sbin

Bug#481955: libpam-heimdal: Linked against version of heimdal without library symbols

2008-05-19 Thread Richard A Nelson
Package: libpam-heimdal Version: 3.10-1 Severity: serious Justification: unknown - library versioning symbols This package just needs to be re-built on all non x86-32 arch's against the recent Heimdal libraries that correctly have symbol versioning A private build shows that this is the only issu

Bug#453241: still broken (and partly openssh's fault)

2008-04-28 Thread Richard A Nelson
On Mon, 28 Apr 2008, Russ Allbery wrote: Brian May <[EMAIL PROTECTED]> writes: Can I please confirm what version of Heimdal you are using? The initial bug report seemed to quote the old version in testing, but here you seem to indicate the latest version in unstable. I just want to make sure.

Bug#453241: still broken (and partly openssh's fault)

2008-04-26 Thread Richard A Nelson
On Mon, 21 Apr 2008, Russ Allbery wrote: I spent an hour this evening tracking this down. The problem is that Heimdal isn't using symbol versioning in its shared libraries. libpam-heimdal therefore binds to unversioned symbols, which works fine if the calling program doesn't load any other Kerb

Bug#453241: still broken (and partly openssh's fault)

2008-04-18 Thread Richard A Nelson
On Sun, 13 Apr 2008, Matthijs Mohlmann wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, Can you try with ssh and debugging symbols on ? Probably you get more information with gdb then. Being that there are no debug packages for openssh, I rebuilt it on a current Sid machine (with deb

Bug#453241: After recent NMU, my amd64 box is inaccessable (pam_session/account)

2007-12-24 Thread Richard A Nelson
On Mon, 24 Dec 2007, Richard A Nelson wrote: libpam-krb, however works fine. For various (and poor) values of works fine - no segfault, but it does not obtain tokens: Dec 24 20:14:54 el-ghor sshd[27171]: (pam_krb5): none: bad time value for renew_lifetime: Invalid format of Kerberos lifetime

Bug#453241: After recent NMU, my amd64 box is inaccessable (pam_session/account)

2007-12-24 Thread Richard A Nelson
Somehow, I didn't get a copy of your note, sorry it has taken so long :( Anyway, I downloaded and rebuilt for amd64 the package and ssh still segfaults :( libpam-krb, however works fine. -- Rick Nelson Oh, I've seen copies [of Linux Journal] around the terminal room at The Labs.

Bug#453241: libpam-heimdal: After recent NMU, my amd64 box is inaccessable (pam_session/account)

2007-11-27 Thread Richard A Nelson
Package: libpam-heimdal Version: 2.6-1+b1 Severity: critical Justification: breaks unrelated software The amd64 box is also the KDC, i386 box running as slave KDC, and i386 client boxen all are working fine with the same pam configuration. removing pam_krb5 from both the account and session stack

Bug#445579: libpam-krb5-migrate-heimdal: Fails with recent heimdal packages (sid)

2007-11-09 Thread Richard A Nelson
On Wed, 10 Oct 2007, Jelmer Vernooij wrote: Severity: grave Justification: renders package unusable /var/log/syslog is full of these: dovecot-auth: PAM unable to dlopen(/lib/security/pam_krb5_migrate.so) dovecot-auth: PAM [error: /lib/security/pam_krb5_migrate.so: undefined symbol: kadm5_get_p

Bug#443937: openafs-modules-source: Bizzare failures when building on a newer cc/glibc

2007-10-17 Thread Richard A Nelson
On Mon, 15 Oct 2007, Chris Hanson wrote: From: Russ Allbery <[EMAIL PROTECTED]> We think we've tracked this down to not a kernel revision but the upgrade from gcc to 4.2, and specifically its treatment of signed integer overflow as undefined. Could you try this patch and see if it fi

Bug#445579: libpam-krb5-migrate-heimdal: Fails with recent heimdal packages (sid)

2007-10-06 Thread Richard A Nelson
Package: libpam-krb5-migrate-heimdal Version: 0.0.7-1 Severity: grave Justification: renders package unusable /var/log/syslog is full of these: dovecot-auth: PAM unable to dlopen(/lib/security/pam_krb5_migrate.so) dovecot-auth: PAM [error: /lib/security/pam_krb5_migrate.so: undefined symbol: kadm

Bug#443937: openafs-modules-source: Bizzare failures when building on a newer cc/glibc

2007-09-24 Thread Richard A Nelson
On Mon, 24 Sep 2007, Russ Allbery wrote: Ah, okay, this, where you see some stuff and not others. Yeah, this was reported on the list as well, so with the additional details you gave, it means something broke in 2.6.22.6 on x86 and possibly in 2.6.22.5 on x86_64. that could be, I didn't have

Bug#443937: openafs-modules-source: Bizzare failures when building on a newer cc/glibc

2007-09-24 Thread Richard A Nelson
On Mon, 24 Sep 2007, Russ Allbery wrote: That output looks like you don't have a token. It's the output I'd expect from listing a directory that's listable but not readable. Do you actually have a token? What is the output from the tokens command and what are the ACLs on that directory? I t

Bug#443937: openafs-modules-source: Bizzare failures when building on a newer cc/glibc

2007-09-24 Thread Richard A Nelson
Package: openafs-modules-source Version: 1.4.4.dfsg1-7 Severity: grave Justification: renders package unusable I just built a new x86_64 machine to bridge AFS/NFS/CIFS and after logging in to an AFS id, I found this: ls -l /u1/cobdev/cobbuild/ total 21 ?- ? ?? ?

Bug#427549: sendmail-bin: Sendmail 8.14.1-4 and 8.14.1-2 don't start: "Segmentation fault"

2007-06-06 Thread Richard A Nelson
Can you send another strace -f ? -- Rick Nelson I really don't want much at all... Just a kind word, an attractive woman, and UNLIMITED BANDWIDTH!! -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Bug#427549: sendmail-bin: Sendmail 8.14.1-4 and 8.14.1-2 don't start: "Segmentation fault"

2007-06-05 Thread Richard A Nelson
On Wed, 6 Jun 2007, Wolfgang Pfeiffer wrote: changed. Now /etc/nsswitch.conf looks like this: passwd: files group: compat shadow: files Sorry, I should've said replace all compat by files having compat in group: will still cause the db mixup So I'll go back to wher

Bug#427549: sendmail-bin: Sendmail 8.14.1-4 and 8.14.1-2 don't start: "Segmentation fault"

2007-06-05 Thread Richard A Nelson
On Tue, 5 Jun 2007, Wolfgang Pfeiffer wrote: Eep, can you redo that with strace -f (to follow the child)? Yes. I've attached the output. Ah, much better... 3943 open("/usr/lib/libnss_db.so.2", O_RDONLY) = 4 3943 read(4, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\0\23"..., 512) =

Bug#427549: sendmail-bin: Sendmail 8.14.1-4 and 8.14.1-2 don't start: "Segmentation fault"

2007-06-05 Thread Richard A Nelson
On Tue, 5 Jun 2007, Wolfgang Pfeiffer wrote: Not very helpful, can you provide a strace of the failing command ? Strace is attached. Eep, can you redo that with strace -f (to follow the child)? the only help this gives is: waitpid(-1, [{WIFSIGNALED(s) && WTERMSIG(s) == SIGSEGV}], WNOHANG) =

Bug#427555: openafs-modules-source: FTFBS on powerpc64 (2.6.18 and 2.6.21)

2007-06-04 Thread Richard A Nelson
On Mon, 4 Jun 2007, Russ Allbery wrote: Could you try the following patch and see if that resolves the build problem for you? Indeed it does (once I remembered to tell m-a to not re-unpack the tarball :) - I've not got my own kernel builds on ppc (just got the box going). Thanks for the quic

Bug#427549: sendmail-bin: Sendmail 8.14.1-4 and 8.14.1-2 don't start: "Segmentation fault"

2007-06-04 Thread Richard A Nelson
tag 427549 moreinfo thanks, On Mon, 4 Jun 2007, Wolfgang Pfeiffer wrote: Package: sendmail-bin Version: 8.14.1-4 Severity: grave Justification: renders package unusable Hi Hello I get this with 8.14.1-4: # /etc/init.d/sendmail start Starting Mail Transport Agent (MTA): sendmail/etc/init

Bug#425700: sendmail_8.14.1-4(ia64/unstable): FBTFS: >= has no left operand

2007-05-23 Thread Richard A Nelson
On Wed, 23 May 2007, Martin Michlmayr wrote: * [EMAIL PROTECTED] <[EMAIL PROTECTED]> [2007-05-23 06:48]: from editmap.c:41: ../../include/sm/conf.h:1478:27: error: operator '>=' has no left operand ../../include/sm/conf.h:1527:27: error: operator '>=' has no left operand This

Bug#405917: sendmail: FTBFS: Doesn't build anything.

2007-01-07 Thread Richard A Nelson
On Sun, 7 Jan 2007, Kurt Roeckx wrote: Your package is failing to build. It doesn't seem to be trying to build anything after this: # which, if any of the dependant libraries each component needs) for subdir in editmap libmilter mail.local mailstats makemap praliases rmail sendmail smrsh vacat

Bug#404489: sendmail-bin: Fails to upgrade, not starting now

2006-12-26 Thread Richard A Nelson
On Tue, 26 Dec 2006, Fourat Zouari wrote: Ok, so you're still seenig the same start-stop-daemon error :( what is the output of: $ls -l `which start-stop-daemon` here, I see -rwxr-xr-x 1 root root 18504 Oct 13 06:41 /sbin/start-stop-daemon dev:~# which start-stop-daemon /usr/local/

Bug#404489: sendmail-bin: Fails to upgrade, not starting now

2006-12-26 Thread Richard A Nelson
On Tue, 26 Dec 2006, Fourat Zouari wrote: > Package: sendmail-bin > Version: 8.13.8-3 > Severity: critical > Justification: breaks unrelated software Eh? and how did it manage to break unrelated software ?!?! I meant to say that other unrelated software breaks like subversion, trac, hylaf

Bug#404489: sendmail-bin: Fails to upgrade, not starting now

2006-12-25 Thread Richard A Nelson
On Mon, 25 Dec 2006, Fourat Zouari wrote: Package: sendmail-bin Version: 8.13.8-3 Severity: critical Justification: breaks unrelated software Eh? and how did it manage to break unrelated software ?!?! I tryed to upgrade with apt-get dist-upgrade An indication of from whence you started

Bug#399659: backing off corrects the issue

2006-11-21 Thread Richard A Nelson
On Tue, 21 Nov 2006, Sergei Golovan wrote: Change between 1.1.2-2 and 1.1.2-3 didn't touch LDAP support at all. Well, that is odd then Could you upgrade only ejabberd to 1.1.2-3 (and erlang-base and erlang-nox to 1:11.b.2-1 as well)? I didn't notice erlang being upgraded, but it is indeed

Bug#390940: openafs-kpasswd: SIGSEGV on klog since recent package upgrade

2006-10-03 Thread Richard A Nelson
Package: openafs-kpasswd Version: 1.4.2~fc4-2 Severity: grave Justification: renders package unusable Every Debian box here, with a variety of kernels is now failing the klog command with: __ctype_tolower_loc()= 0xb7df06ac strcpy(0xbfad6c64, "STLLP.SANJOSE.IBM.COM")

Bug#373801: sendmail: malformed MIME message leads to potential denial of service (CVE-2006-1173)

2006-06-15 Thread Richard A Nelson
On Thu, 15 Jun 2006, Joost van Baal wrote: Package: sendmail Version: 8.13.6-1 Severity: critical Tags: security Hi, Hello CVE-2006-1173 / VU#146718 applies to sendmail < 8.13.7. Upstream released a fix in 8.13.7, as well as patches for 8.13.6 and 8.12.11. Yeah, I uploaded 8.13.7 yeste

Bug#368416: telnet-ssl: RC abuse of /etc/ssl/certs

2006-06-03 Thread Richard A Nelson
On Tue, 30 May 2006, Ian Beckwith wrote: I'm currently trying to get an answer from the debian openssl people as to the right place to put the key (/etc/ssl/private/? /etc/telnetd-ssl/?). Dovecot uses /etc/ssl/private, it looks like most of the other packages on my boxen use their own director

Bug#368420: ftpd-ssl: RC abuse of /etc/ssl/certs

2006-06-03 Thread Richard A Nelson
On Mon, 29 May 2006, Cai Qian wrote: As there is no upstream support anymore, can you provide a simple patch for it? Unfortunately not, some time ago I moved to using vsfptd. The certificate was still about, which caused my problem. Sorry, -- Rick Nelson wow... simple maths show that Debian

Bug#368420: ftpd-ssl: RC abuse of /etc/ssl/certs

2006-05-21 Thread Richard A Nelson
Package: ftpd-ssl Version: 0.17.18+0.3-5 Severity: critical Justification: breaks unrelated software RC abuse of /etc/ssl/certs, rendering certificate validation inoperable. There are two problems with this packages use of /etc/ssl/certs: * Files in /etc/ssl/certs must be a+r - GNUTLS

Bug#368416: telnet-ssl: RC abuse of /etc/ssl/certs

2006-05-21 Thread Richard A Nelson
Package: telnet-ssl Version: 0.17.24+0.1-10 Severity: critical Justification: breaks unrelated software RC abuse of /etc/ssl/certs, rendering certificate validation inoperable. There are two problems with this packages use of /etc/ssl/certs: * Files in /etc/ssl/certs must be a+r - GNUT

Bug#368414: ejabberd: RC abuse of /etc/ssl/certs

2006-05-21 Thread Richard A Nelson
Package: ejabberd Version: 1.0.0-2 Severity: critical Justification: breaks unrelated software RC abuse of /etc/ssl/certs, rendering certificate validation inoperable. There are two problems with this packages use of /etc/ssl/certs: * Files in /etc/ssl/certs must be a+r - GNUTLS reads

Bug#362966: Acknowledgement (nscd aborts)

2006-04-16 Thread Richard A Nelson
severity 362966 normal thanks, On Sun, 16 Apr 2006, Debian Bug Tracking System wrote: it to [EMAIL PROTECTED] (and *not* to [EMAIL PROTECTED]). I've not yet pulled the source, but I may've found the problem... the administrator id (from Samba) was somehow assigned a low uid, one that was in

Bug#362966: nscd aborts

2006-04-16 Thread Richard A Nelson
Package: nscd Version: 2.3.6-7 Severity: grave Justification: renders package unusable 25899: provide access to FD 4, for passwd 25899: handle_request: request received (Version = 2) from PID 26604 25899: GETFDGR 25899: provide access to FD 6, for group 25899: Reloading "administrator" in passwo

Bug#359754: openafs-client: OpenAFS fails to build with 2.6.16

2006-03-28 Thread Richard A Nelson
Package: openafs-client Version: 1.4.0-4 Severity: serious Justification: no longer builds from source /usr/src/modules/openafs/src/afs/LINUX/osi_machdep.h:55:2: error: #error Not sure what to do about rlim (should be in the Linux task struct somewhere) In file included from /usr/src/modules/

Bug#332545: X error prevents wine startup

2005-10-06 Thread Richard A Nelson
Package: wine Version: 0.0.20050830-1 Severity: grave Justification: renders package unusable Prior to this version, I was (un)happily running Lotus-Notes under wine. Now, every start gets this: X Error of failed request: BadAlloc (insufficient resources for operation) Major opcode of failed r

Bug#316094: sendmail: Enabling IPv6 breaks submit.mc (Deferred:Connection refused by [127.0.0.1])

2005-06-28 Thread Richard A Nelson
severity 316094 normal thanks, On Tue, 28 Jun 2005, Benoit Panizzon wrote: Package: sendmail Version: 8.13.4-3 Severity: grave Justification: causes non-serious data loss The messages (below) indicate no loss of data, just a delay in sending Hi Cowboy Hello ! I did desperately try to tr

Bug#248853: Can someone please resolve this problem so x3270 will be back in Debian?

2005-04-11 Thread Richard A Nelson
On Fri, 25 Mar 2005, Elad Tsur wrote: > As a user who used x3270 I am very displeased about the disappearance of > x3270 from Debian. No more so than I, I'm sure. > I read here about the events that caused this and I'm amazed. Ditto. > It seem to me the the situation can be cleared by sending

Bug#302629: slapd: Unstable upgrade (2.1 -> 2.2) failures

2005-04-01 Thread Richard A Nelson
On Sat, 2 Apr 2005, Torsten Landschoff wrote: > > Justification: renders package unusable > > Come on... well, since I did manage to get it going, I'll grant that the package isn't unusable... but it was upon 1st install ! > > 1) use of ldapi:/// fails: > > ldap_url_parse_ext(ldapi:///x

Bug#302629: slapd: Unstable upgrade (2.1 -> 2.2) failures

2005-04-01 Thread Richard A Nelson
Package: slapd Version: 2.2.23-1 Severity: grave Justification: renders package unusable 1) use of ldapi:/// fails: ldap_url_parse_ext(ldapi:///x-mod=0777) daemon: bind(10) failed errno=2 (No such file or directory) slap_open_listener: failed on ldapi:///x-mod=0777

Bug#297781: openafs: OpenAFS 1.3.79 release, supposedly fixes many Linux 2.6 bugs, 1.3.75 doesn't compile under 2.6.11

2005-03-02 Thread Richard A Nelson
Package: openafs Severity: serious Justification: no longer builds from source Mon, 21 Feb 2005 04:57:58 -0500 [snip] The UNIX client includes a number of updates, including many for Linux 2.6, and support for Solaris 10 running on Opteron processors. The current versions in testing, and experime

Bug#293914: isoqlog: postinstall loops forever after selecting sendmail as mta

2005-02-06 Thread Richard A Nelson
Package: isoqlog Version: 2.2-0.2 Severity: grave Justification: renders package unusable the recent isoqlog upgrade is uninstallable on my system. I get as far as answering the debconf questions, then it enters an infinite loop. I purged the package and tried a fresh install, with the same prob