Bug#732083: festival: voice names are hard-coded for each language

2013-12-13 Thread Ryan Tandy
Package: festival Version: 1:2.1~release-6 Severity: wishlist Dear maintainers, When choosing a language in festival, the language selection routines try to set up some generic voice aliases and choose an appropriate default voice. However, there is no guarantee that the chosen voice is actually

Bug#725091: [Pkg-openldap-devel] Bug#725091: slapd with memory leak in active sync

2013-10-17 Thread Ryan Tandy
Hi Thomas, On Tue, Oct 15, 2013 at 7:30 AM, Thomas Sesselmann wrote: > Sounds like ITS#7487 > (http://www.openldap.org/its/index.cgi/Software%20Bugs?id=7487;page=6) I agree, it does sound like the same bug. Quanah is correct that several fixes are needed to 2.4.31 in order to have working MMR

Bug#666464: xcompmgr: new upstream release (1.1.6)

2013-10-22 Thread Ryan Tandy
Hi Pedro and Vincent, On Sat, Aug 24, 2013 at 4:59 PM, Vincent Lefevre wrote: > Any news? Well, I finally (where does the time go!) thought about xcompmgr again. I applied the patch posted by Brandon Gooch in https://bugs.freedesktop.org/show_bug.cgi?id=46285#c3 and got mixed results. Under xfw

Bug#666464: xcompmgr: new upstream release (1.1.6)

2013-10-23 Thread Ryan Tandy
Hi, Thanks to both of you for your responses. On Wed, Oct 23, 2013 at 4:38 AM, Vincent Lefevre wrote: > I've just tried compton, and with "compton -c", moving a window > is very slow! There's no such problem with xcompmgr or without > a compositor. You might try "compton -c --backend=xrender".

Bug#721936: found in 3.4-1

2013-10-31 Thread Ryan Tandy
found 721936 1:3.4-1 tags 721936 + patch thanks Hi, I've been testing booting from nbd on several machines (with the attached patch) since I opened the report, and haven't noticed any regressions. Please consider applying it. Thanks, Ryan diff -u nbd-3.4/debian/nbd-client.initrd nbd-3.4/debian/n

Bug#728994: xcompmgr: consider removing in favour of alternatives

2013-11-07 Thread Ryan Tandy
Package: xcompmgr Severity: wishlist xcompmgr is mostly inactive upstream and has years-old open bugs both upstream [1] and in Debian [2]. It has been forked several times and at least two of the actively developed forks, compton and unagi, are in Debian. Meanwhile several mainstream window manag

Bug#729902: packages.debian.org: source/wheezy-backports/ URLs broken

2013-11-18 Thread Ryan Tandy
Package: www.debian.org Severity: normal The packages pages for source packages in wheezy-backports seem to be broken. I tried several packages from [1] and received the error "two or more packages specified" for all of them. [1] http://packages.debian.org/source/wheezy-backports/allpackages squ

Bug#729940: gnome-menus: desktop entries duplicated in "Other" menu

2013-11-18 Thread Ryan Tandy
Package: gnome-menus Version: 3.8.0-2 Dear maintainers, In current jessie I'm finding that in the GNOME Flashback Applications menu, as well as other programs such as Alacarte that display the same menu structure, many desktop entries appear in the "Other" category in addition to the expected one

Bug#729940: found in 3.7.90-1 but not 3.6.0-2

2013-11-18 Thread Ryan Tandy
Control: found -1 3.7.90-1 Experimenting with some packages from snapshot.debian.org, I found that the odd behaviour not present in 3.6.0-2, but is present starting from 3.7.90-1. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Con

Bug#729940: fixed upstream in 3.8.1

2013-11-19 Thread Ryan Tandy
Control: fixed -1 3.8.1-1 Control: tags -1 fixed-upstream This is fixed upstream in "layout: don't use OnlyUnallocated for sections different than Other" (6e7790b on master, b89833d on gnome-3-8) and that change is included in the 3.8.1 tarballs. -- To UNSUBSCRIBE, email to debian-bugs-dist-req

Bug#751859: [Pkg-openldap-devel] Bug#751859: build with --enable-spasswd to enable password passthrough

2014-06-17 Thread Ryan Tandy
Hi Daniel, On 17/06/14 02:37 AM, Daniel Baumann wrote: Please build openldap with --enable-spasswd in order to enable password passthrough. According to the options passed to configure: http://anonscm.debian.org/gitweb/?p=pkg-openldap/openldap.git;a=blob;f=debian/configure.options;h=b18fc910b

Bug#592362: cn=config olcPasswordHash and contrib passwd modules

2014-06-26 Thread Ryan Tandy
Quanah noticed, and mentioned to me in IRC, that if you are using cn=config and you set olcPasswordHash to a scheme provided by a module, then slapd won't start, because it processes the global cn=config before diving into the cn=module subtree(s). (It does work if you use slapd.conf and specif

Bug#661544: Re: Bug#661544: cups: fontconfig conf file should be in conf.avail, not conf.d

2014-04-10 Thread Ryan Tandy
e a workaround for fdo#6478 (LP: #37745). It's fixed upstream in fontconfig 2.3.95. (I suspect that change actually introduced Debian #528808). As these both have upstream fixes now, IMO this file can be dropped. -- Ryan Tandy - Programmer/Analyst rta...@sd63.bc.ca School D

Bug#590487: probably fixed upstream in fontconfig 2.9.0

2014-04-10 Thread Ryan Tandy
fontconfig 2.9.91, so I believe this bug is done and can be closed. -- Ryan Tandy - Programmer/Analyst rta...@sd63.bc.ca School District 63 (Saanich)+1 250 652 7385 signature.asc Description: OpenPGP digital signature

Bug#568711: can't reproduce in current version

2014-04-10 Thread Ryan Tandy
tags 568711 + unreproducible moreinfo thanks Hi Adrien, I can't reproduce this bug, neither with slapd 2.4.31 from wheezy nor with 2.4.39 from sid. I was careful to include the logold line that you said caused your crash. Are you still able to reproduce this on a newer Debian release? thanks, R

Bug#710536: unable to reproduce

2014-04-10 Thread Ryan Tandy
tags 710536 + moreinfo thanks Hi Ralph, Thanks for reporting this bug. I'm sorry no one's answered it until now. I'm not able to reproduce this bug in current stable or unstable, installing slapd on an unmodified system. The final error, "could not parse entry (line=1039)" seems odd to me, beca

Bug#457374: evolution-exchange retired, future of the ldap_ntlm_bind patch

2014-04-10 Thread Ryan Tandy
Hi, evolution-exchange has been retired in 2012, following the 3.4 release: https://mail.gnome.org/archives/evolution-hackers/2012-May/msg00052.html It's also no longer in unstable: #722164. In Fedora 19 and 20, evolution-data-server's dependency on the special openldap-evolution-devel package

Bug#725091: [Pkg-openldap-devel] Bug#725091: slapd with memory leak in active sync

2014-04-11 Thread Ryan Tandy
tags 725091 + confirmed retitle 725091 slapd: memory leak with non-delta syncrepl thanks Hi Thomas, On 22/03/14 11:11 AM, Moritz Muehlenhoff wrote: > FYI; 2.4.39 was uploaded to unstable a few days ago. I've had another look at the symptoms you reported, using 2.4.39-1. The good news: the crash

Bug#613647: unable to reproduce slapd.conf limits failure

2014-04-13 Thread Ryan Tandy
tags 613647 + unreproducible moreinfo thanks Hi Rainer, Thanks for reporting this bug. I'm sorry it's gone unanswered until now. I'm not able to reproduce your bug with slapd in squeeze, nor any later release. Every limits statement I write gets converted properly, including the example you prov

Bug#705109: slapd upgrade failure (lenny->2.4.23-7.3)

2014-04-13 Thread Ryan Tandy
tags 705109 confirmed thanks Hi Jens, Christian, any subscribers, Thanks for reporting this bug, which unfortunately still exists. The last snapshot which still contains 2.4.23-7.3 and can be used to upgrade from lenny to squeeze is: http://snapshot.debian.org/archive/debian/20130223T095106Z/ S

Bug#419222: bug #419222 (slapd hangs/corruption under vmware)

2014-04-15 Thread Ryan Tandy
tags 419222 + moreinfo thanks Hi Gyuris, There hasn't been an update to this bug in several years. Do you still experience this problem with more recent versions of slapd, such as 2.4.31 in wheezy or 2.4.39 in jessie? thanks, Ryan -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.de

Bug#525605: libldap-2.4-2: setting LDAP_OPT_X_TLS_REQUIRE_CERT is not handled correctly

2014-04-15 Thread Ryan Tandy
Hi John and Arthur, I've verified this under wheezy. Setting the connection's reqcert option is possible any time before starting TLS, but the global option only works correctly when it's set before calling ldap_initialize(). On 26/12/09 08:50 AM, John Morrissey wrote: > According to the latest (

Bug#600872: Re: [Pkg-openldap-devel] Bug#600872: Debconf generates EOL in password files

2014-04-16 Thread Ryan Tandy
tags 600872 + wontfix severity 600872 normal thanks Hi Craig and Cyril, On 19/11/12 07:39 PM, Craig Ringer wrote: > That makes sense. I'll file against libnss-ldap, ldapscripts, and > libpam-ldap, then; nss-ldap and pam-ldap for adding newlines to their > secret files, and ldapscripts because it

Bug#637250: openjdk-7 already uses libfontconfig

2014-02-26 Thread Ryan Tandy
This was fixed upstream in JDK7 as far back as 2008: https://bugs.openjdk.java.net/browse/JDK-6378099 The code that talks to libfontconfig is in http://hg.openjdk.java.net/jdk7u/jdk7u/jdk/file/tip/src/solaris/native/sun/awt/fontpath.c As per http://hg.openjdk.java.net/jdk7u/jdk7u/jdk/file/tip/sr

Bug#742806: python-imobiledevice should depend on python-plist

2014-03-27 Thread Ryan Tandy
Package: python-imobiledevice Version: 1.1.5-2+b1 Originally reported in Launchpad: https://bugs.launchpad.net/bugs/1072728 Verified in current unstable: Python 2.7.6 (default, Mar 22 2014, 15:40:47) [GCC 4.8.2] on linux2 Type "help", "copyright", "credits" or "license" for more information. >>>

Bug#742862: [Pkg-openldap-devel] Bug#742862: upgrade to 2.4.39-1 breaks slapd

2014-03-28 Thread Ryan Tandy
Hi Erwan, Can you attach the configuration (slapcat of cn=config, remove passwords/sensitive info) that reproduces this? Are /var/lib/ldap and all the files in it actually owned by openldap:openldap? -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubs

Bug#742862: [Pkg-openldap-devel] Bug#742862: upgrade to 2.4.39-1 breaks slapd

2014-03-31 Thread Ryan Tandy
I accidentally dropped the bug from Cc. Restoring it, and including the lost messages. On Mon, Mar 31, 2014 at 12:16 AM, Erwan David wrote: > On Sat, Mar 29, 2014 at 12:31:13AM CET, Ryan Tandy said: >> On Fri, Mar 28, 2014 at 2:14 PM, Erwan David wrote: >> > Hi, find attached

Bug#742862: [Pkg-openldap-devel] Bug#742862: upgrade to 2.4.39-1 breaks slapd

2014-03-31 Thread Ryan Tandy
On 31/03/14 11:18 PM, Erwan David wrote: > I checked : both libdb5.1 and libdb5.3 are installed. Right, but openldap 2.4.31 was linked against db5.1 and openldap 2.4.39 is linked against db5.3; and the database files each version creates in /var/lib/ldap are not compatible. > I get /etc/ldap/slap

Bug#742862: [Pkg-openldap-devel] Bug#742862: Bug#742862: upgrade to 2.4.39-1 breaks slapd

2014-04-01 Thread Ryan Tandy
retitle 742862 slapd: /var/lib/ldap as a symlink breaks upgrade severity 742862 important tags 742862 + patch thanks On Mon, Mar 31, 2014 at 11:27 PM, Ryan Tandy wrote: > On 31/03/14 11:18 PM, Erwan David wrote: >> Note also that /etc/ldap and /var/lib/ldap both are symbolic

Bug#723957: slapd: commented olcDbDirectory config line causes unusable system and potential data loss on upgrade

2014-04-05 Thread Ryan Tandy
tags 723957 + patch thanks Hi Matt, Thanks for reporting and triaging this bug. I'm sorry no one has answered it until now. On 21/09/13 09:13 AM, Matt Brown wrote: The get_directory method used in several maint scripts contains a bug that causes it to return multiple lines of output if a comme

Bug#729367: Re: openldap: CVE-2013-4449

2014-04-05 Thread Ryan Tandy
On 22/02/14 08:10 AM, Hideki Yamane wrote: I've taken the patch from RHEL for this issue, and can build it. Upstream doesn't apply it yet, I'm not sure why, but it's worth to check, IMO. Upstream have applied the patch recently to their 2.4 and 2.5 branches. http://www.openldap.org/devel

Bug#639903: fixed in 2.4.26

2014-04-05 Thread Ryan Tandy
Version: 2.4.28-1 Hi, I'm sorry this report was never answered. Hopefully you'll be happy to learn that shadowLastChange support in smbk5pwd was added upstream in 2.4.26. Debian wheezy contains version 2.4.31, including that feature, so I believe this bug is done. -- To UNSUBSCRIBE, email to

Bug#729367: Re: openldap: CVE-2013-4449

2014-04-08 Thread Ryan Tandy
tags 729367 + pending thanks Reproduced in openldap 2.4.39-1 using Jan Synacek's test case: http://jsynacek.fedorapeople.org/openldap/its7723/reproducer/ Verified that this patch fixes the bug, committed to git. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subje

Bug#741248: bug#741248

2014-04-08 Thread Ryan Tandy
tags 741248 + fixed-upstream thanks Hi Ferenc, On behalf of Quanah, whose mails to this bug apparently aren't getting through for some reason: On 08/04/14 08:01 AM, Quanah Gibson-Mount wrote: > upstream ITS 7827 was filed for the issue, and a fix was committed to > git. http://www.openldap.org/

Bug#645810: gnutls cipher suite double-free fixed upstream in 2.4.40

2014-04-08 Thread Ryan Tandy
forcemerge 645810 640384 tags 640384 + fixed-upstream thanks This was reported in Ubuntu (LP: #1103353) and upstream (ITS #7500) by Jouko Orava, and is fixed upstream as of 2.4.40. http://www.openldap.org/devel/gitweb.cgi?p=openldap.git;a=commit;h=7350a52adacb5f258925b14d2bc5136c8f4ddd9b -- To

Bug#706123: can't reproduce

2014-05-04 Thread Ryan Tandy
tags 706123 + moreinfo Hi Michael, I'm trying to reproduce this bug in order to confirm that Jelmer's patch for #745356 fixes it, but I haven't been able to. In both stable and unstable, installing openldap's build-depends and then libkrb5-dev means the build-depends are no longer satisfied, bec

Bug#745356: [Pkg-openldap-devel] Bug#745356: Depend on heimdal-multidev rather than heimdal-dev

2014-05-04 Thread Ryan Tandy
Hi Jelmer, Thanks for the patch! Unfortunately, based on a test build with libkrb5-dev and heimdal-multidev installed, #705884 seems to be reintroduced. The build log says: libtool: relink: cc -shared -fPIC -DPIC .libs/smbk5pwd.o -L/home/rtandy/Packages/work/openldap/openldap/debian/tmp/usr/l

Bug#746727: [Pkg-openldap-devel] Bug#746727: slapd: Please include slapd-sha2 contrib module

2014-05-04 Thread Ryan Tandy
see for example the crasher I already found. So for those reasons I have not made that change. Maybe another committer has a different opinion. thanks, Ryan commit 4207c36b7d83456ba51d2ab487365ee039cf3fd3 Author: Ryan Tandy Date: Sun May 4 15:13:18 2014 -0700 build and install pw-sha2 con

Bug#608248: slapd lenny->squeeze upgrade failure: still affected?

2014-05-05 Thread Ryan Tandy
tags 608248 + moreinfo thanks Hi Martin, Thanks for reporting this bug, several years ago. I'm sorry it hasn't had an answer until now. >From the message "Error, entries missing!" in your original report, it seems to me that your database was probably already corrupted somehow when you did the u

Bug#623688: cannot reproduce pcache configuration failure

2014-05-05 Thread Ryan Tandy
tags 623688 + moreinfo thanks Hi Markus, Thanks for reporting this bug. I tried to reproduce it with slapd 2.4.28 and 2.4.31, but with no success. I used the pcache database configuration you provided when you reported the bug, but no other databases or overlays. If you still experience this bug

Bug#745356: [Pkg-openldap-devel] Bug#745356: Depend on heimdal-multidev rather than heimdal-dev

2014-05-05 Thread Ryan Tandy
tags 745356 + pending thanks On 05/05/14 07:31 PM, Jelmer Vernooij wrote: > It seems like one way to work around this should be to change the > order of the libraries in the smb5pwd Makefile, i.e. this line: > > LIBS = $(LDAP_LIB) $(HEIMDAL_LIB) $(SSL_LIB) > > to > > LIBS = $(HEIMDAL_LIB) $(LDA

Bug#608248: slapd lenny->squeeze upgrade failure: still affected?

2014-05-06 Thread Ryan Tandy
Hi Martin, On Mon, May 5, 2014 at 10:12 PM, Martin Šín wrote: > once I will have some time, I guess to solve it again. I > have repeatedly (about a year ago) tried to update, but without > any success. What I remember, (and maybe I'm wrong) as problematic place > proved directory /etc/ldap/schema

Bug#492359: Re: [Pkg-openldap-devel] Bug#492359: ldap-utils: ldapsearch fails to connect to MS AD with user certificate

2014-05-19 Thread Ryan Tandy
tags 492359 + moreinfo thanks Hi Stefan, On 15/02/09 04:56 PM, Quanah Gibson-Mount wrote: --On Monday, February 16, 2009 12:48 AM +0100 Stefan Pietsch wrote: After changing "configure.options" to "--with-tls=openssl" and recompiling openldap I can connect to the domain controller. So there

Bug#645320: ldap-utils: ldapsearch(1) point to unavailable documentation

2014-05-20 Thread Ryan Tandy
Hi Noël, The ldap(3), ldap_search_ext(3), and ldap_sort(3) man pages are in the libldap2-dev package. Is it a bug for man pages to refer to pages from other packages without a dependency? There are quite a few man pages on my system where SEE ALSO refers to other pages that aren't installed. tha

Bug#465024: /usr/share/man/man3/ldap_str2dn.3.gz: definition of ldap_str2dn() is wrong in manual

2014-05-26 Thread Ryan Tandy
forwarded 465024 http://www.openldap.org/its/?findid=7860 thanks Hi Philipp, Thanks for the patch. It applies to upstream as well, so I've forwarded it to the developers on your behalf. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Tro

Bug#592362: Please ship apr1 password module as well

2014-05-29 Thread Ryan Tandy
Hi Andras, On 09/03/12 03:26 AM, Andras Korn wrote: while you're at it, please also include the apr1 password module. It's indispensable for migrating to LDAP from old apache-style htpasswd files that use md5 password hashes. I've built this module and now I'm trying to test it. When I set "

Bug#750022: slapd: offer mdb backend in configuration

2014-05-31 Thread Ryan Tandy
Package: slapd Version: 2.4.39-1 Severity: wishlist The LMDB backend is now considered stable, and in 2.4.40 upstream will start to recommend it over hdb as the default backend. For jessie I'd like for it to at least be included as an option in the debconf menus. The default maxsize for back-

Bug#750023: slapd: stop embedding liblmdb

2014-05-31 Thread Ryan Tandy
Package: slapd Version: 2.4.39-1 Now that liblmdb is in Debian, it would be nice if slapd would build against that, instead of against the embedded copy. I haven't tried this yet and have no idea what kinds of problems it's going to cause. :) thanks, Ryan -- To UNSUBSCRIBE, email to debia

Bug#750041: please provide krb5-multidev paths in pkg-config

2014-05-31 Thread Ryan Tandy
Package: krb5-multidev Version: 1.12.1+dfsg-1 The pkg-config files were moved to krb5-multidev (great!), but they still use the global paths, so it seems like they aren't actually useful without libkrb5-dev installed. I expect to see: $ pkg-config --cflags mit-krb5 -I/usr/include/mit-krb5 $

Bug#592362: [Pkg-openldap-devel] Bug#592362: Please ship apr1 password module as well

2014-06-02 Thread Ryan Tandy
On 29/05/14 06:38 PM, Ryan Tandy wrote: I downloaded the atol.pl and ltoa.pl scripts linked from the ITS [1], but I haven't succeeded at importing an existing htpasswd file: Upstream bug, filed a patch: http://www.openldap.org/its/?findid=7869 -- To UNSUBSCRIBE, email to debian-bugs

Bug#750764: packages.debian.org: please include squeeze-lts suite

2014-06-06 Thread Ryan Tandy
Package: www.debian.org Severity: wishlist User: www.debian@packages.debian.org Usertags: packages X-Debbugs-CC: debian-...@lists.debian.org Dear maintainers, (I saw a message from Jens Korte to the list about this, but I don't think it was answered.) Would you please include the squeeze-lts

Bug#594711: [Pkg-openldap-devel] Bug#594711: Can we close this bug?

2014-06-09 Thread Ryan Tandy
On 07/06/14 08:21 PM, Soren Stoutner wrote: This is a fairly old bug that appears to have been resolved. Any reason we shouldn't close it? It's still possible for the same problem to be introduced again; in fact Ubuntu did so for few days recently. So rather than just close the bug, let's tr

Bug#745231: [Pkg-openldap-devel] Bug#745231: openldap: Consider switching to gnutls3

2014-06-09 Thread Ryan Tandy
On 19/04/14 05:48 AM, Andreas Metzler wrote: Hello, Hi Andreas, thanks for starting the conversation about this! given that gmp has been dual-licensed LGPLv3+/GPLv2+ it should be possible to switch openldap over to the newer version of gnutls. Upstream's 0205e83f4670d10ad3c6ae4b8fc5ec1d0c7

Bug#751002: libldap-2.4: No check of root certificate validity date

2014-06-10 Thread Ryan Tandy
Hi Paul, On 09/06/14 04:29 AM, Paul van der Vlis wrote: While upgrading from Debian 6 to Debian 7 LDAPS did not work anymore on the client. I found out the root-certificate was outdated for a long time and the validity date of a root certificate is not checked on a Debian 6 client. But it is che

Bug#666515: confirmed in 2.4.39-1

2014-05-07 Thread Ryan Tandy
found 666515 2.4.39-1 tags 666515 + confirmed thanks Hi, I confirm this bug in slapd in current unstable. If I try to slapadd(8) or ldapadd(1) an LDIF using jpegPhoto in the RDN, it gives a reasonable error message: dn: jpegPhoto=test,dc=example,dc=com objectClass: inetOrgPerson cn: Ryan Tandy

Bug#723957: [Pkg-openldap-devel] Bug#723957: slapd: commented olcDbDirectory config line causes unusable system and potential data loss on upgrade

2014-05-11 Thread Ryan Tandy
Hi Dominik, On 11/05/14 08:57 AM, Dominik George wrote: > Reproducible here, except I have no commented out olcDbDirectory lines. > > I have an accesslog overlay in /var/lib/ldap/accesslog, and that broke > the same way as the OT described. I believe that's resolved by a recent git commit, not y

Bug#746727: [Pkg-openldap-devel] Bug#746727: Bug#746727: slapd: Please include slapd-sha2 contrib module

2014-05-11 Thread Ryan Tandy
On 04/05/14 07:16 PM, Ryan Tandy wrote: > I wanted to check the behaviour when dealing with a malformed hash, so I > generated a hash with slappasswd(8) and copied it into olcRootPW, but > truncated it a couple of characters before the end. Then slapd(8) > crashed in SHA512_Transfor

Bug#688797: slapd stopping periodically

2014-05-11 Thread Ryan Tandy
tags 688797 + moreinfo thanks Hi Jose, The messages previously posted to this bug looked promising, but it's been quiet for some time now. Are you still having this problem? Debian testing now contains openldap 2.4.39 built against DB 5.3.28 (but I don't know upstream's opinion on DB 5.3.x compa

Bug#628825: Further

2014-05-11 Thread Ryan Tandy
Hi Ray, It's been a while since the last followup to this bug, and I suppose by now you've likely moved on, but if there's anything I can still help with, or a bug still existing in the current version that I can fix, I'd like to try. On 16/06/11 01:24 PM, Ray Klassen wrote: > I now know where my

Bug#465170: confirmed in 2.4.39-1

2014-05-13 Thread Ryan Tandy
reassign 465170 libldap-2.4-2 found 465170 2.4.39-1 thanks Hi, I confirm this bug in current unstable. Built against libssl-dev, ldap-utils and slapd (if running in the foreground) automatically prompt for the PEM passphrase; AFAICT that's provided by libssl (SSL_CTX_use_PrivateKey_file) itself.

Bug#319652: is this bug still relevant?

2014-05-13 Thread Ryan Tandy
tags 319652 + moreinfo thanks Hi Wichert, Hmm, almost 9 years since the last follow-up on this bug. Now haydn is long gone, and openldap 2.2 as well. Searching the internet as well as upstream's bug tracker, I found a few reports of this assertion in the 2.1 and 2.2 series (e.g. ITS#3278, I

Bug#293412: openldap pthread linkage on hurd

2014-05-13 Thread Ryan Tandy
tags 293412 + moreinfo thanks Hi Robert, It's been quite a long time since the last update to this bug. I'm not familiar with GNU/Hurd, but AFAICT from the buildd logs, openldap seems to build and link properly now; the current testsuite failure is covered in #693971. Can you comment on tha

Bug#717614: pwdpolicy pwdAttribute: userPassword broken

2014-05-16 Thread Ryan Tandy
Hi Brian, I believe the behaviour you describe is either by design, or at least consistent with the documentation. As per the Admin Guide: http://www.openldap.org/doc/admin24/overlays.html#Password Policies the procedure is to load the module and schema, then instantiate the overlay, and the

Bug#670907: slapd: PPolicy library assert failure.

2014-05-16 Thread Ryan Tandy
tags 670907 + moreinfo thanks Hi Arturo, On 30/04/12 02:22 AM, Arturo Borrero Gonzalez wrote: I have a LDAPs HA cluster with syncrepl and ppolicy. Under heavy load (not sure if also with lower load), the daemon stop with this message (debugging): slapd: /home/thijs/debian/p-u/openldap-2.4.2

Bug#688797: slapd stopping periodically

2014-05-17 Thread Ryan Tandy
Hi Jose, thanks for answering. On Thu, May 15, 2014 at 3:39 AM, Jose Manuel dos Santos Calhariz wrote: > I compiled the upstream slapd into a private Debian package for using > the mdb backend. With the switch for mdb backend the problems went > away. I'm glad to hear switching to mdb fixed you

Bug#293412: openldap pthread linkage on hurd

2014-05-17 Thread Ryan Tandy
[delivery to aybabtu.com failed because it refused connections, trying again...] Hi Robert, It's been quite a long time since the last update to this bug. I'm not familiar with GNU/Hurd, but AFAICT from the buildd logs, openldap seems to build and link properly now; the current testsuite fai

Bug#478883: tls failing when connecting to slapd on etch server -- still relevant?

2014-05-17 Thread Ryan Tandy
Hi Thorben, or anyone else affected, It's been several years since the last followup to this bug, and there have been many improvements to the TLS handling in openldap meanwhile. Do you still experience this problem, or a similar one, with a more recent version of openldap, such as 2.4.31 from

Bug#738641: FTBFS: Transition from libdb5.1-dev to libdb5.3-dev

2014-03-16 Thread Ryan Tandy
On 15/03/14 01:45 PM, Steve Langasek wrote: > Do you know if the db5.1->db5.3 transition introduces any on-disk > incompatibilities, for either the database or the log? According to the upstream changelogs [1][2], the database format did not change in 5.2 or 5.3, but the log format changed in 5.2

Bug#741959: multiple providers of libgcrypt-dev

2014-03-17 Thread Ryan Tandy
Package: libgcrypt20 Version: 1.6.1-1 Dear maintainer, In unstable the virtual package "libgcrypt-dev" is now provided by both libgcrypt11-dev and libgcrypt20-dev. Because of this "apt-get build-dep" doesn't work for packages build-depending on libgcrypt-dev, such as openldap and xorg-server: apt

Bug#666464: Bug#682677: xcompmgr: Related to bug #582704

2012-08-29 Thread Ryan Tandy
On Wed, Aug 29, 2012 at 5:11 PM, Pedro Ribeiro wrote: > A patch is available at that link to correct the issue with version 1.1.6. I > have tested the patch and seems to fix it, running a self compiled 1.1.6 + > the published patch. Thanks for the update! That's exciting news. I'll add this patch

Bug#682677: xcompmgr: Related to bug #582704

2012-08-07 Thread Ryan Tandy
Hi Pedro, On Tue, Aug 7, 2012 at 4:25 PM, Pedro R wrote: > A new package is ready for you to upload as described in bug #666464. I sent that package to Julien Cristau for review some time ago. He showed me a report of a regression in the new version of xcompmgr: https://bugs.freedesktop.org/show

Bug#555168: Unclear license situation for (e)glibc locales provided by you

2012-09-10 Thread Ryan Tandy
at least now you won't be waiting for a response from Neskie. Thanks, Ryan [1] http://www.ubcic.bc.ca/News_Releases/UBCICNews06291102.html -- Ryan Tandy - Programmer/Analyst rta...@sd63.bc.ca School District 63 (Saanich)+1 250 652 7385 -- To UNS

Bug#613235: release-notes: Watchdog during upgrade

2013-03-30 Thread Ryan Tandy
On 13-03-30 12:15 PM, Anders Montonen wrote: Going by this there may still be some problems with the watchdog daemon, but I don't know if it is the same problem I had (ie. the new daemon not being started right away). I have not

Bug#613235: release-notes: Watchdog during upgrade

2013-03-30 Thread Ryan Tandy
On 13-03-30 02:11 PM, David Prévot wrote: Le 30/03/2013 16:55, Ryan Tandy a écrit : In micro-evtd in wheezy, the init script's "stop" action disables the watchdog, so the box won't be killed. Thanks for your input. So nothing needs to be added in that regards for the

Bug#666464: xcompmgr: new upstream release (1.1.6)

2013-08-28 Thread Ryan Tandy
Hi, On Sat, Aug 24, 2013 at 4:59 PM, Vincent Lefevre wrote: > Any news? Not really. I tried several times to contact stratus and never received a response. I don't know whether he's even active in Debian any more. Thanks for reminding me about this bug, since I didn't really pay any attention t

Bug#725091: [Pkg-openldap-devel] Bug#725091: slapd with memory leak in active sync

2013-10-01 Thread Ryan Tandy
Hi Thomas, On Tue, Oct 1, 2013 at 4:10 AM, Thomas Sesselmann wrote: > We installed a multimaster replication setup. > > Now if we modifies some attributes and groups-memberships and the memory > use of the slapd on the 'master' increase extremely (>10G) until out of > memory. I think you might

Bug#725091: [Pkg-openldap-devel] Bug#725091: slapd with memory leak in active sync

2013-10-10 Thread Ryan Tandy
Hi Thomas, Sorry it took me so long to get back to you. I think the problem is that your slapd.conf uses LDAP Sync replication and not delta-syncrepl. I missed that at first because you have an accesslog database configured, so I assumed you were using delta-syncrepl, but your syncrepl consumers

Bug#721936: nbd-client initramfs script: please wait for udev before configuring networking

2013-09-05 Thread Ryan Tandy
Package: nbd-client Version: 1:3.3-3 Severity: normal I have some diskless clients that boot from NFS. I'm experimenting with booting them from a squashfs image exported over NBD. Some of the clients have a NIC (r8169 driver) that takes some time to settle and detect the link. On these, booting

Bug#512360: offer to help with openldap

2013-09-24 Thread Ryan Tandy
Hi, I'd like to volunteer to help with OpenLDAP in Debian. As part of my day job I run OpenLDAP on 16 (give or take) Ubuntu servers and follow openldap-technical. We currently run customized OpenLDAP packages based on the Ubuntu packaging. I have the freedom to test packages in staging and produc

Bug#661275: ITP: meh -- a simple, minimalist, super fast image viewer

2012-02-25 Thread Ryan Tandy
Package: wnpp Severity: wishlist Owner: Ryan Tandy * Package name: meh Version : 0.3 Upstream Author : John Hawthorn * URL : http://www.johnhawthorn.com/meh/ * License : MIT Programming Lang: C Description : a simple, minimalist, super fast image

Bug#666218: udeb broken: micro-evtd.command: line 10: syntax error: bad function name

2012-03-29 Thread Ryan Tandy
Thanks for the report and patch. I wasn't aware of this particular bashism. I'm surprised it ever worked as dash in squeeze rejects that function name too. Would you have the time and inclination to sponsor a package including just this fix? -- To UNSUBSCRIBE, email to debian-bugs-dist-requ.

Bug#666464: xcompmgr: new upstream release (1.1.6)

2012-05-09 Thread Ryan Tandy
Hi Gustavo, It's now been over a month and I haven't heard back from you. Have you had a chance to look this at all? I would be happy if xcompmgr 1.1.6 could be included in Wheezy, and the freeze date is approaching quickly. I understand that you might not have the time to review and sponsor th

Bug#666218: udeb broken: micro-evtd.command: line 10: syntax error: bad function name

2012-04-13 Thread Ryan Tandy
On Fri, Apr 13, 2012 at 2:43 AM, Martin Michlmayr wrote: > Did you have a chance to look into this, Ryan? I did; however life is being life (as it tends to) and I'm only about half-way done preparing the fixed upload. If you'd like to upload an NMU containing your patch that masks the error on n

Bug#666218: udeb broken: micro-evtd.command: line 10: syntax error: bad function name

2012-03-29 Thread Ryan Tandy
Your patch is correct but insufficient. Apparently in the 3.4 release upstream worked around the bashisms in /usr/sbin/micro-evtd.event and /usr/sbin/microapl by changing the shebang to /bin/bash; it was /bin/sh in both in 3.3.3. I feel pretty stupid for missing all of this; I was sure I tested i

Bug#666464: xcompmgr: new upstream release (1.1.6)

2012-03-30 Thread Ryan Tandy
Package: xcompmgr Version: 1.1.5-1 Severity: minor Tags: patch Hi Gustavo, xcompmgr 1.1.6 was released about a month ago. It fixes a bug regarding the handling of XShape windows that affects chromium-browser (reported as #571957 and #582704). I've cloned Julien's git repository, merged your 1.1

Bug#798622: openldap: CVE-2015-6908: ber_get_next denial of service vulnerability

2015-09-12 Thread Ryan Tandy
Control: tag -1 - fixed-upstream The upstream fix has been reverted, for the moment.

Bug#798964: [Pkg-openldap-devel] Bug#798964: slapd: since security upgrade writing ber in accesslog is broken

2015-09-14 Thread Ryan Tandy
Control: tag -1 moreinfo Hi Benoit, thanks for reporting this. On Mon, Sep 14, 2015 at 04:37:11PM +0200, Benoit Mortier wrote: Sep 14 16:28:25 agenor slapd[11359]: conn=1000 fd=25 ACCEPT from IP=172.20.51.10:51214 (IP=172.20.50.25:389) Sep 14 16:28:25 agenor slapd[11359]: conn=1000 op=0 BIND dn

Bug#794998: [Pkg-openldap-devel] Bug#794998: openldap: no manual page for smbk5pwd module

2015-08-14 Thread Ryan Tandy
Hi, On Sun, Aug 09, 2015 at 09:56:03AM +0200, Peter Marschall wrote: ++.\" Copyright 2015 The OpenLDAP Foundation All Rights Reserved. I assume this is intentional, and is because the content is adapted from the existing README? ++.SH SEE ALSO ++.BR slapd.conf (5), ++.BR ldappasswd (1), ++

Bug#844282: slapd: postinst treats abort-upgrade as upgrade

2016-11-13 Thread Ryan Tandy
Package: slapd Version: 2.4.40+dfsg-1 Severity: normal slapd's postinst only considers install and upgrade cases (via is_initial_configuration), handling for others is missing. Specifically, if postinst is called with abort-upgrade because preinst failed, the upgrade path is taken. This should

Bug#844577: RFS: openldap/2.4.44+dfsg-1 [RC]

2016-11-16 Thread Ryan Tandy
Package: sponsorship-requests Severity: important Dear mentors, I am looking for a sponsor to upload an updated openldap package. The package can be found on alioth: http://pkg-openldap.alioth.debian.org/2.4.44/openldap_2.4.44+dfsg-1.dsc http://pkg-openldap.alioth.debian.org/2.4.44/openldap_2

Bug#844577: openldap is NEW

2016-11-17 Thread Ryan Tandy
On Thu, Nov 17, 2016 at 01:30:48PM +0100, Arturo Borrero Gonzalez wrote: just uploaded the package, which is now in the NEW queue. Thank you very much! May I also contact you about sponsoring future uploads? Also, if the package is finally accepted, please check some of the lintian warnings

Bug#860947: [Pkg-openldap-devel] Bug#860947: Bug#860947: slapd: Slapd fails to stop sometimes

2017-05-07 Thread Ryan Tandy
I have committed a fix upstream for the SASL concurrency issue I found. http://www.openldap.org/devel/gitweb.cgi?p=openldap.git;a=patch;h=431c4af526b18abb4a18c2c4c8655690b753cbe5 Since I still don't know for sure whether it's the same problem you were having, it would still be great if you coul

Bug#665199: slapd: fails to install, remove, distupgrade, and install again

2017-04-02 Thread Ryan Tandy
(trimming Cc, the other uploaders read the ML) On Sun, Apr 02, 2017 at 07:48:00AM +, Niels Thykier wrote: How is your time looking now? Hopefully better, but if not we should look at how to deal with this bug for stretch. Thanks for being understanding about that. I do have a branch in p

Bug#665199: slapd: fails to install, remove, distupgrade, and install again

2017-04-08 Thread Ryan Tandy
is required), and the upgrade is retried, the second prerm should dump again and the updated data should be used for the upgrade >From 9abb492428fd50f938a7596f72ce6b187a786787 Mon Sep 17 00:00:00 2001 From: Ryan Tandy Date: Sat, 8 Apr 2017 09:46:44 -0700 Subject: [PATCH] Dump databases in pr

Bug#860947: [Pkg-openldap-devel] Bug#860947: slapd: Slapd fails to stop sometimes

2017-04-22 Thread Ryan Tandy
Control: tag -1 moreinfo Hi, On Sat, Apr 22, 2017 at 12:47:19PM +0200, GALAMBOS Daniel wrote: I created a core file from the stuck process. GDB backtrace attached as separate files. Thanks for including the backtrace, that makes our job a lot easier. :) Thread 2 (Thread 0x7f312f7fe700 (LWP

Bug#860947: [Pkg-openldap-devel] Bug#860947: slapd: Slapd fails to stop sometimes

2017-04-23 Thread Ryan Tandy
On Sun, Apr 23, 2017 at 09:34:00AM +0200, GALAMBOS Daniel wrote: Which I forgot to mention is that the slapd process uses one CPU core to 100 percent when this happens. Noted. But you don't observe that CPU usage during normal operation? I'm assuming this loop gets triggered when you ask slapd

Bug#860947: [Pkg-openldap-devel] Bug#860947: slapd: Slapd fails to stop sometimes

2017-04-25 Thread Ryan Tandy
I have not reproduced your exact problem. However I did find [1] which seems possibly relevant, and I can reproduce the original bug with ldclt as in [2] in Debian (with slapd as server). I also experimented with a slapd config containing 5 syncrepl clients, all using GSSAPI, and encountered a

Bug#860947: [Pkg-openldap-devel] Bug#860947: Bug#860947: slapd: Slapd fails to stop sometimes

2017-05-01 Thread Ryan Tandy
Are you able to test patched packages in your environment? If so, and if you're still able to reproduce this issue, I wonder if you'd be willing to try this patch: ftp://ftp.openldap.org/incoming/20170427_rtandy_call-sasl_client_init-in-global-init.patch It's only a proof-of-concept, not a rea

Bug#861838: [Pkg-openldap-devel] Bug#861838: more information

2017-05-04 Thread Ryan Tandy
Control: reassign -1 libldap-2.4-2 2.4.40+dfsg-1 Control: tag -1 moreinfo Hi Matthew, Thanks for the report, and for this additional info. Sounds like you've found a bug, maybe in libldap, maybe in GnuTLS. What's your LDAP server running? I haven't seen anything like this personally. Not sure

Bug#861838: About the LDAP *server* we are connecting to....

2017-05-04 Thread Ryan Tandy
Does gnutls-cli have the same problem? apt-get install gnutls-bin gnutls-cli -p 636 ldi.s.uw.edu --x509cafile=/etc/ssl/certs/ca-certificates.crt

  1   2   3   4   5   6   7   >