Bug#479169: Bug #479169: update-grub suddenly outputs double / with separate /boot partition

2008-05-04 Thread Michael Richters
This change was introduced in version 0.97-37, with the make_system_path_relative_to_its_root() function. The attached patch restores the old behavior. --MR diff -urN grub-0.97/debian/update-grub grub-0.97.rm_double_slash/debian/update-grub --- grub-0.97/debian/update-grub 2008-05-04

Bug#470852: postfix: Wildcard virtual alias maps cause unwanted bounces

2008-03-13 Thread Michael Richters
Package: postfix Version: 2.5.1-1 Severity: important After upgrading to postfix 2.5.1-1, I started seeing many bounces sent back to bogus (spam) addresses. I have a number of virtual_alias_domains on my server, and some of the virtual_alias_maps use wildcard addresses. For example:

Bug#455821: dlocate: dlocate needs to depend on 'locate'

2007-12-11 Thread Michael Richters
Package: dlocate Version: 0.5-0.3 Severity: normal /usr/lib/locate/frcode is no longer in the 'findutils' package (as of 4.2.31-3), so dlocate should now depend on the 'locate' package (for /usr/sbin/update-dlocatedb). -- System Information: Debian Release: lenny/sid APT prefers testing APT

Bug#445263: apache2.2-common: 'apache2ctl graceful-stop' fails to kill processes

2007-10-04 Thread Michael Richters
Package: apache2.2-common Version: 2.2.6-1 Severity: important Running 'apache2ctl graceful-stop' results in the removal of the pid file (/var/run/apache2.pid), but does not actually kill all of the apache2 processes. Using 'apache2ctl stop' seems to work, however. This means that the init

Bug#444740: libpam-krb5: can't log in with expired password via openssh

2007-09-30 Thread Michael Richters
Package: libpam-krb5 Version: 3.6-1 Severity: serious Version 3.6-1 of libpam-krb5 prevents login via openssh if the user's password has expired (i.e. 'REQUIRES_PWCHANGE'). With openssh configured for ChallengeResponseAuthentication, I get a prompt to set a new password with libpam-krb5 version

Bug#432569: debian-goodies: /usr/sbin/checkrestart still falsely reports apache2

2007-09-05 Thread Michael Richters
I have also observed this bug. I have apache2-mpm-prefork running, with mod_ssl, and I believe this is the problem. The deleted file in question is /var/run/apache2/ssl_mutex. --Mike -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL

Bug#421622: libsasl2-modules-gssapi-mit: GSSAPI keytabs not working

2007-05-01 Thread Michael Richters
It is possible to use a separate keytab for each service with libsasl2-modules-gssapi-mit. One way is by setting the environment variable KRB5_KTNAME. For example, in order to get cyrus-imapd-2.2 to use its own keytab, add the following line to /etc/default/cyrus-2.2: export

Bug#414821: bash: [bash_completion] _known_hosts() fails if there are spaces in homedir path

2007-03-13 Thread Michael Richters
Package: bash Version: 3.1dfsg-8 Severity: normal The _known_hosts() function in bash_completion fails if there are spaces in the path of one of the ssh config files (i.e. in the homedir of the user). This causes completion to fail (and error messages from sed to appear) when completing an

Bug#411816: libpam-krb5: Expired passwords cannot be changed via ssh

2007-02-21 Thread Michael Richters
On Tue, Feb 20, 2007 at 10:24:55PM -0800, Russ Allbery wrote: You have to enable ChallengeResponseAuthentication in sshd_config for sshd to do a full PAM dialog. Otherwise, it fakes the PAM dialog enough to provide a password and if the PAM module has to prompt for any more data than that, it

Bug#411816: libpam-krb5: Expired passwords cannot be changed via ssh

2007-02-21 Thread Michael Richters
On Wed, Feb 21, 2007 at 10:28:48AM -0800, Russ Allbery wrote: Michael Richters [EMAIL PROTECTED] writes: On Tue, Feb 20, 2007 at 10:24:55PM -0800, Russ Allbery wrote: You have to enable ChallengeResponseAuthentication in sshd_config for sshd to do a full PAM dialog. Otherwise, it fakes

Bug#402844: libsasl2-modules-gssapi-mit: sasl-sample-client/sasl-sample-server authentication fails with GSSAPI mechanism

2006-12-24 Thread Michael Richters
I have now successfully tested sasl-sample-client sasl-sample-server (and imtest) with GSSAPI authentication. Once my kerberos config files were corrected, everything worked. The error messages could certainly have been more helpful, but I know of no reason why this bug should not be closed

Bug#402844: libsasl2-modules-gssapi-mit: sasl-sample-client/sasl-sample-server authentication fails with GSSAPI mechanism

2006-12-23 Thread Michael Richters
While constructing a reply to your message, I believe I have found the error. I had the wrong hostname for the kdc in the [realms] section of /etc/krb5.conf. I'm a bit confused about why I was able to get tickets at all with kinit, but now both the kerberos clients and

Bug#402823: linux-image-2.6.18-3-686: Can't access /dev/rtc

2006-12-22 Thread Michael Richters
On Fri, Dec 22, 2006 at 03:23:44PM +0100, Norbert Tretkowski wrote: * Michael Richters wrote: I have a Dell PowerEdge 860, and the current stock Debian kernels cannot access /dev/rtc: [EMAIL PROTECTED]:~] # hwclock --show select() to /dev/rtc to wait for clock tick timed out

Bug#402844: libsasl2-modules-gssapi-mit: sasl-sample-client/sasl-sample-server authentication fails with GSSAPI mechanism

2006-12-18 Thread Michael Richters
On Mon, Dec 18, 2006 at 12:00:41AM -0500, Sam Hartman wrote: Interesting. Do you end up getting tickets for the host service or just a tgt? After sasl-sample-client exits, I still only have a tgt. Is any error logged on the Kerberos KDC? None that I see, but I might be looking in the wrong

Bug#402844: libsasl2-modules-gssapi-mit: sasl-sample-client/sasl-sample-server authentication fails with GSSAPI mechanism

2006-12-16 Thread Michael Richters
On Sat, Dec 16, 2006 at 10:34:53AM +0200, Fabian Fagerholm wrote: One thing which sticks out to me is that you have sasl_pwcheck_method: saslauthd in /etc/imapd.conf, but then you have MECHANISMS=pam in /etc/default/saslauthd. I'm not too familiar with GSSAPI, but it seems to

Bug#402814: cyrus-imapd-2.2: Inadequate documentation of 'sasl_minimum_layer'

2006-12-14 Thread Michael Richters
On Wed, Dec 13, 2006 at 11:51:02PM -0200, Henrique de Moraes Holschuh wrote: On Wed, 13 Dec 2006, Michael Richters wrote: FYI: the string sasl_minimum_layer appears in the cyrus-imapd-2.2 source package, but not in the cyrus-sasl2 package: Strip the sasl_ prefix when grepping SASL code

Bug#402814: cyrus-imapd-2.2: Inadequate documentation of 'sasl_minimum_layer'

2006-12-14 Thread Michael Richters
On Wed, Dec 13, 2006 at 11:38:19PM -0200, Henrique de Moraes Holschuh wrote: /usr/share/doc/libsasl2/ somewhere, grep for options. I didn't check the new SASL, though. None of the libsasl2* packages seems to contain any documentation in /usr/share/doc: just changelogs, copyrights, and one list

Bug#402844: libsasl2-modules-gssapi-mit: sasl-sample-client/sasl-sample-server authentication fails with GSSAPI mechanism

2006-12-14 Thread Michael Richters
On Thu, Dec 14, 2006 at 08:23:58AM +0200, Fabian Fagerholm wrote: Could you please try the following: On the client: $ kinit $ sasl-sample-client -m gssapi -n geomancer.nutwerk.org On the server: $ sasl-sample-server Then manually copy and paste the server output (the whole line,

Bug#402814: cyrus-imapd-2.2: Inadequate documentation of 'sasl_minimum_layer'

2006-12-14 Thread Michael Richters
On Thu, Dec 14, 2006 at 05:45:45PM +0100, Sven Mueller wrote: Regarding the Documentation: sasl_minimum_layer really translates into min_ssf in libsasl2, sasl_maximum_layer into max_ssf of the same structure. What they do is documented in: /usr/share/doc/libsasl2/programming.html What

Bug#402814: cyrus-imapd-2.2: Inadequate documentation of 'sasl_minimum_layer'

2006-12-13 Thread Michael Richters
On Wed, Dec 13, 2006 at 12:01:11PM -0200, Henrique de Moraes Holschuh wrote: On Tue, 12 Dec 2006, Michael Richters wrote: The manpage for imapd.conf is missing many things, including a description of the possible values for 'sasl_minimum_layer'. I have spent hours searching, and cannot

Bug#402814: cyrus-imapd-2.2: Inadequate documentation of 'sasl_minimum_layer'

2006-12-13 Thread Michael Richters
FYI: the string sasl_minimum_layer appears in the cyrus-imapd-2.2 source package, but not in the cyrus-sasl2 package: -- [EMAIL PROTECTED]:~/deb] $ grep -r -i minimum_layer cyrus-sasl2-2.1.22.dfsg1/ [EMAIL PROTECTED]:~/deb] $

Bug#402814: cyrus-imapd-2.2: Inadequate documentation of 'sasl_minimum_layer'

2006-12-12 Thread Michael Richters
Package: cyrus-imapd-2.2 Version: 2.2.13-10 Severity: minor The manpage for imapd.conf is missing many things, including a description of the possible values for 'sasl_minimum_layer'. I have spent hours searching, and cannot find any translation of these arbitrary values to real-world

Bug#402823: linux-image-2.6.18-3-686: Can't access /dev/rtc

2006-12-12 Thread Michael Richters
Package: linux-image-2.6.18-3-686 Version: 2.6.18-8 Severity: normal I have a Dell PowerEdge 860, and the current stock Debian kernels cannot access /dev/rtc: [EMAIL PROTECTED]:~] # hwclock --show select() to /dev/rtc to wait for clock tick timed out This same error occurs when the system is

Bug#402844: libsasl2-modules-gssapi-mit: sasl-sample-client/sasl-sample-server authentication fails with GSSAPI mechanism

2006-12-12 Thread Michael Richters
Package: libsasl2-modules-gssapi-mit Version: 2.1.22.dfsg1-7 Severity: important GSSAPI authentication does not appear to work for the SASL sample client and server. Of course, it is possible that I'm not doing something wrong, given the lack of examples in the documentation. Here's a

Bug#351269: fragroute: fragroute won't start

2006-02-03 Thread Michael Richters
doesn't work with a 2.6 kernel. (I've also tried it on 2.4.27, with similar results.) --Michael Richters -- System Information: Debian Release: testing/unstable APT prefers testing APT policy: (500, 'testing'), (50, 'unstable') Architecture: i386 (i686) Shell: /bin/sh linked to /bin/bash

Bug#329673: kamera: depends on obsolete package libexif10

2005-09-22 Thread Michael Richters
Package: kamera Version: 4:3.3.2-2 Severity: grave Justification: renders package unusable Version 4:3.3.2-2 of the kamera package depends on the obsolete (and therefore unavailable) package libexif10. This makes the 'kde' package uninstallable because of dependency problems. This problem