Bug#482522: krb5-user - klist should mark expired tickets

2008-06-04 Thread Sam Hartman
Russ == Russ Allbery [EMAIL PROTECTED] writes: Russ It doesn't always do so, but I've seen the behavior that Russ you've seen before and I'm not sure what the difference is. Russ When I authenticate with the default Debian krb5.conf Russ against the stanford.edu realm, I don't

Bug#480434: setting package to krb5 krb5-admin-server krb5-user libkrb5-dbg krb5-pkinit libkrb5-dev krb5-kdc-ldap krb5-kdc krb5-rsh-server krb5-ftpd krb5-clients krb5-doc krb5-telnetd libkadm55 libkrb

2008-06-15 Thread Sam Hartman
# Automatically generated email from bts, devscripts version 2.10.28 # # krb5 (1.6.dfsg.4~beta1-2) unstable; urgency=low # # * Patch from Bryan Kadzban to look inside spnego union_creds when #looking for a specific mechanism cred. This allows spnego creds to be #used when copying out

Bug#482528: heimdal-clients,krb5-user - please make kadmin co-installable

2008-07-07 Thread Sam Hartman
Russ == Russ Allbery [EMAIL PROTECTED] writes: Russ Bastian Blank [EMAIL PROTECTED] writes: The policy mandates that one (or, if no consensus is reached, both) programs needs to be renamed in such a case (see §10.1). But in this case the functionality and the commandline

Bug#482528: heimdal-clients,krb5-user

2008-07-08 Thread Sam Hartman
Yeah, I'm reasonably sure that alternatives are wrong for kadmin. Editor is intended to be used by a user. Kadmin is often used by users but is also quite often used by scripts. Editors also can all work with text files. It's basically not true that you can use a heimdal kadmin against an MIT

Bug#480523: This is ldap specific

2008-05-28 Thread Sam Hartman
I cannot reproduce this without ldap. I should go set up an ldap test realm. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]

Bug#483382: ITP: barnowl -- curses based jabber, zephyr and IRC client

2008-05-28 Thread Sam Hartman
package: wnpp severity: wishlist Barnowl can be obtained from http://barnowl.mit.edu/. It is a fork of owl, which is already in Debian. Barnowl adds Jabber and IRc support and fixes many bugs providing a new extensibility architecture. I've discussed my plans to package barnowl with the Owl

Bug#487113: Barnowl crashes on call to Process

2008-06-19 Thread Sam Hartman
package: barnowl severity: serious Version: 1.0.1-3 justification: should not enter testing while this unstable. Several people have been reporting reasonably frequent crashes related to erros not being handled in calls to Net::XMPP::Connection::process. The error takes out the entire owl session

Bug#480523: the fix

2008-06-19 Thread Sam Hartman
From upstream. I'll apply and upload. ticket: 5545 If no salt is included with the key data, set the salt length field to 0. Bug report and patch from Nalin Dahyabhai. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]

Bug#487296: kadmind runs ignoring RUN_KADMIND=false

2008-06-21 Thread Sam Hartman
Version: 1.6.dfsg.1-6 Thanks for your report. This issue will be fixed in the upcoming lenny release and has already been fixed in testing and unstable. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]

Bug#487563: [l10n] swedish (sv) strings for krb5

2008-06-22 Thread Sam Hartman
Hi. I've added your translations; they are certainly new and appreciated. However they are slightly out of date. I've attached sv.po after running dbeconf-updatepo against the latest release in unstable. If you get a chance to supply additional updates,please do so on a new bug. sv.po

Bug#480417: Duplicity exposes credentials in the nvironment without need

2008-05-09 Thread Sam Hartman
package: duplicity severity: important tags: security Version: 0.4.10-1 The boto class in backends.py requires that AWS_ACCESS_KEY_ID and AWS_SECRET_ACCESS_KEY be set. However python-boto is perfectly happy to read these values out of ~/.boto. The process environment is public; setting

Bug#480417: Duplicity exposes credentials in the nvironment without need

2008-05-10 Thread Sam Hartman
Alexander == Alexander Zangerl [EMAIL PROTECTED] writes: Alexander severity 480417 normal tags 480417 = pending thanks Alexander On Fri, 09 May 2008 17:25:24 -0400, Sam Hartman writes: The process environment is public; Alexander that's not correct. (are you maybe mixing

Bug#363237: libpam-modules: pam_access (and pam_{group, filter, time}?) aborts for atd

2006-04-20 Thread Sam Hartman
It seems like either a blank tty name should be allowed or things like atd should not include common-account. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]

Bug#291498: ssh-krb5: package description has a spurious 'p' character

2005-01-21 Thread Sam Hartman
tags 291498 pending thanks Thanks much. Fixed in my svn and in the next upload. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]

Bug#364308: krb5-admin-server: kadmind stalls on system boot due to readin from /dev/random

2006-04-26 Thread Sam Hartman
Russ == Russ Allbery [EMAIL PROTECTED] writes: Russ Ah, okay, thank you for the information. I didn't realize Russ that that flag did the equivalent of setting the file Russ descriptor non-blocking; I thought it only affected the open Russ itself. That's a good thing to learn.

Bug#350041: krb5: [INTL:da] Danish debconf translation

2006-01-27 Thread Sam Hartman
You sent me a templates.pot not a de.po. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]

Bug#344447: Bug #344447: security/pam_client.h: Redefinition of internal libc/libstdc++ types breaks unrelated software

2006-01-30 Thread Sam Hartman
[EMAIL PROTECTED] has been doing most of the pam maintinance lately. I'd rather you run your fix by him. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]

Bug#350243: openafs-client: possible to kill afsd during init

2006-01-30 Thread Sam Hartman
Does turning on fakeroot and fakestat help with this? -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]

Bug#364308: krb5-admin-server: kadmind stalls on system boot due to readin from /dev/random

2006-07-10 Thread Sam Hartman
Russ == Russ Allbery [EMAIL PROTECTED] writes: Russ Sam, do you know what parts of kadmind use the random number Russ generator? Is it sufficient for security to seed the random Russ number generator before the first client connection is Russ handled, or does it have to be done

Bug#385259: quoted_chars support seems broken

2006-08-29 Thread Sam Hartman
package: rdiff-backup I tried backing up my home directory onta a vfat filesystem. rdiff-backup seems like it has quoted chararacter support that should have dealt with this. However there was a file in my home directory with multiple * characters in the name. Only one of these was quoted. So

Bug#385039: doesn't restart on upgrade (uses --exec with --stop)

2006-09-02 Thread Sam Hartman
Russ == Russ Allbery [EMAIL PROTECTED] writes: Russ Ryan Murray [EMAIL PROTECTED] writes: Russ I'm working on this for unstable right now by converting the Russ init scripts to use LSB. Russ Once I finish that, I'll look at producing a new version for Russ stable. So, I'd

Bug#385039: doesn't restart on upgrade (uses --exec with --stop)

2006-09-05 Thread Sam Hartman
If this patch works at all, it should be fine. I'd recommend a minor fix to the security patch if you are doing a stable update: r18438 | tlyu | 2006-08-15 15:27:08 -0400 (Tue, 15 Aug 2006) | 6 lines ticket: 4137

Bug#380288: libkrb53: Saner error messages

2006-07-29 Thread Sam Hartman
Hi. Kerberos 1.5 does include support for doing this although it is not available all the places you would like it to be. So I'll close this when Debian upgrades to 1.5. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]

Bug#380421: gnopernicus: fails to start--libgnome-mag2 dependency error?

2006-07-29 Thread Sam Hartman
Package: gnopernicus Version: 1.0.5-1 Severity: serious luminous:/usr/lib# srcore srcore: error while loading shared libraries: libgnome-mag.so.2: cannot open shared object file: No such file or directory I think that libgnome-mag2 is too loose of a dependency. Also, I cannot find which version

Bug#395015: openafs-krb5: kinit + aklog succeeds but the /afs access does not work (works with afslog from heimdal-clients)

2006-10-25 Thread Sam Hartman
severity 395015 normal thanks Other people are not seeing this; I seriously doubt it is grave. Make sure your openafs kernel module and openafs-client package are both upgraded to 1.4.2-2 Try that. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact

Bug#477296: setting package to krb5-user libkrb5-dbg krb5-kdc krb5-rsh-server krb5-ftpd krb5-doc libkadm5srv6 krb5 krb5-admin-server libk5crypto3 krb5-kdc-ldap libkrb5-dev krb5-pkinit libkadm5clnt6 kr

2009-04-22 Thread Sam Hartman
: #477296 # -- Sam Hartman hartm...@debian.org Wed, 22 Apr 2009 09:53:15 -0400 # package krb5-user libkrb5-dbg krb5-kdc krb5-rsh-server krb5-ftpd krb5-doc libkadm5srv6 krb5 krb5-admin-server libk5crypto3 krb5-kdc-ldap libkrb5-dev krb5-pkinit libkadm5clnt6 krb5-clients libkdb5-4 krb5-telnetd

Bug#191616: setting package to krb5-user libkrb5-dbg krb5-kdc krb5-rsh-server krb5-ftpd krb5-doc libkadm5srv6 krb5 krb5-admin-server libk5crypto3 krb5-kdc-ldap libkrb5-dev krb5-pkinit libkadm5clnt6 kr

2009-04-24 Thread Sam Hartman
# Automatically generated email from bts, devscripts version 2.10.35lenny1 # via tagpending # # krb5 (1.7~beta1+dfsg-1) experimental; urgency=low # # * New upstream release #- kadmin and related commands moved to /usr/bin, Closes: #477296 #- Kadmin headers are Public: Closes: #191616 #

Bug#604925: /usr/lib/libgssapi_krb5.so.2: cannot login to ssh after upgrade from lenny to squeeze

2010-12-07 Thread Sam Hartman
Can you try turning off delegated credentials? GSSAPIDelegateCreds no in your client config? This is a shot in the dark, but I don't think I've ever seen a problem with the authenticator path once the ticket is decrypted. There is a first for everything, but the delegation path is more fragile.

Bug#604925: /usr/lib/libgssapi_krb5.so.2: cannot login to ssh after upgrade from lenny to squeeze

2010-12-07 Thread Sam Hartman
There's a #kerberos? Who knew! So, I'd like to confirm. You have a Mac OS Open Directory KDC and a lenny client. When you authenticate to a squeeze server you get authdata verification failure? Have you failed to try authentication from squeeze to squeeze or does that also fail? -- To

Bug#604925: /usr/lib/libgssapi_krb5.so.2: cannot login to ssh after upgrade from lenny to squeeze

2010-12-07 Thread Sam Hartman
Hi. At today's release meeting, MIT indicated that they are going to set up an OSX X test environment to reproduce this problem. They will also look into whether we can ignore the PAC and remove it from the authdata if it fails to verify rather than failing the authentication. There was

Bug#604925: /usr/lib/libgssapi_krb5.so.2: cannot login to ssh after upgrade from lenny to squeeze

2010-12-09 Thread Sam Hartman
This patch looks reasonable. I have not confirmed that successfully makes the PAC disappear, but if you've examined the logic there I'm happy to assume it does. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact

Bug#608736: upgrading krb5-kdc breaks kprop entry in inetd.conf

2011-01-04 Thread Sam Hartman
Hi. I believe this has been fixed and is no longer a bug in squeeze. I'd appreciate any comments you have about whether this is still an issue in squeeze. I'm skeptical that this issue is something that should be fixed in lenny this close to the squeeze release. I do agree it's a bug and a

Bug#611614: libapache2-mod-shib2: /etc/init.d/shibd removes pidfile before (unsuccesful) attept to stop daemon

2011-02-02 Thread Sam Hartman
Russ == Russ Allbery r...@debian.org writes: Russ Ferenc Wagner wf...@niif.hu writes: It looks like our squeeze branch misses the merge of bug/unlink-pidfile. Nor was upstream/2.3.1+dfsg merged into that bugfix branch... As things stand, our master branch has the fix

Bug#611906: libgssapi-krb5-2: GSS-API provides invalid key (?) to nsupdate

2011-02-03 Thread Sam Hartman
Can you give me tcpdumhp capture of the entire DNS packets for both a working and non-working case? -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#587313: What are the plans for newer buildbot?

2011-02-28 Thread Sam Hartman
Hi. I'm just wondering what plans are for buildbot 0.8 packaging? It would be really nice to get better git support. I can point to specific upstream patches to be backported, or if there's going to be movement on this bug now that squeeze has released, perhaps that's unnecessary. P.S.

Bug#604925: closed by Sam Hartman hartm...@debian.org (Bug#604925: fixed in krb5 1.9+dfsg~beta2-1)

2010-12-14 Thread Sam Hartman
OK, thanks for the confirmation. I'll now work on squeeze. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#607228: no way to run setup command inside a chroot

2010-12-15 Thread Sam Hartman
package: sbuild version: 0.60.7-1 severity: normal When --setup-hook was implemented in terms of --chroot-setup-commands, the user it is run as changed. Previously it was run as root; now it is run as the build user. That's problematic because there no longer seems to be a way a to run commands

Bug#616429: libkrb53: Unable to authenticate with Win2K8R2 RODC - TGS principle name incorrect

2011-03-04 Thread Sam Hartman
severity 616429 serious thanks I'll definitely apply this to stable. I do not plan to update oldstable for this although would not object if someone wanted to do the work to make that possible. (I suspect there's not actually a process for doing so though) --Sam pgpKQ4SIHt1UX.pgp

Bug#616728: krb5: fails to verify PAC with non-rc4 checksum

2011-03-06 Thread Sam Hartman
Package: krb5 Version: 1.8.3+dfsg-4 Severity: serious Justification: justification of maintainer -- System Information: Debian Release: squeeze/sid APT prefers oldstable APT policy: (500, 'oldstable'), (500, 'testing'), (101, 'unstable'), (1, 'experimental') Architecture: amd64 (x86_64)

Bug#617625: apt-get man page should not recommend dselect

2011-03-09 Thread Sam Hartman
Package: apt Version: 0.8.8 Severity: normal Hi. The apt-get man page points out that users should use a frontend and lists several, starting with dselect. A friend was asking me to help clean up the mess that resulted because he followed that recommendation. It's way to easy to convince

Bug#605586: Thanks, you made my day

2011-01-10 Thread Sam Hartman
Hi. One of the things I like about Debian is that you can report bugs and over time they actually get fixed. I like the power as a user of being able to say hey this isn't working for me, and to actually believe that eventually there's a good chance you'll make a difference. (Obviously it's great

Bug#566988: libk5crypto3 not downward compatible

2010-01-26 Thread Sam Hartman
package: libk5crypto3 severity: serious version: 1.8+dfsg~alpha1-1 justification: huge mess for lenny-squeeze Adrian Zaugg noticed that if you install libk5crypto3 from unstable with libkrb53 from lenny, nothing works. In particular, the internal symbol krb5_hmac disappeared. The obvious and

Bug#566977: Samba, MIT krb5 and allow_weak_crypto

2010-01-30 Thread Sam Hartman
Hi. Hi, I don't have enough time to dig into the Samba code, but I'm happy to help interface with the MIT Kerberos team on this issue. A couple of points. First, 1.8 is in alpha test. Etienne's assumption that upstream is aware of the consequences of their changes is false. Upstream

Bug#557929: possible breaking ssh is RC

2010-01-31 Thread Sam Hartman
Andreas == Andreas Barth a...@not.so.argh.org writes: Andreas About the bug itself: How about e.g. adding an transition Andreas package libkrb53 to unstable which depends on libk5crypto Andreas and also libk5crypto breaks the lenny libkrb53. That Andreas together would makes sure

Bug#557929: libkrb5-3: weak enctypes should act as filter and not break samba

2010-02-01 Thread Sam Hartman
reassign 557929 libkrb5-3 found 557929 libkrb5-3/1.8+dfsg~alpha1-1 severity 557929 serious retitle 557929 set_default_enctype_var should filter weak enctypes not reject on weak enctype tags 557929 upstream, confirmed thanks Steve pointed out that libkrb5-3 does not act as I describe In

Bug#566977: ends up being a krb5 problem

2010-02-01 Thread Sam Hartman
reassign 566977 libkrb5-3 found 566977 libkrb5-3/1.8+dfsg~alpha1-1 severity 566977 serious retitle 566977 set_default_enctype_var should filter weak enctypes not reject on weak enctype tags 566977 upstream, confirmed thanks Steve pointed out that libkrb5-3 does not act as I describe In

Bug#557929: Info received (libkrb5-3: weak enctypes should act as filter and not break samba)

2010-02-01 Thread Sam Hartman
reassign 557929 libk5crypto3 retitle 557929 libk5crypto3 - Replaces libkrb53 but nothing depends on it tags 557929 -upstream thanks Aaargh. sent to wrong bug. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact

Bug#558719: krb5: FTBFS due to dh_makeshlibs/dpkg-gensymbols

2009-11-29 Thread Sam Hartman
So, something has changed in dpkg-gensymbols. encrypted_challenge.so is a plugin, not a library. Previously, it was not listed nor expected in the symbols file. I think that's the correct behavior. I do not think it would be desirable to move this plugin into another package. I realize it's not

Bug#558719: krb5: FTBFS due to dh_makeshlibs/dpkg-gensymbols

2009-11-29 Thread Sam Hartman
Actually, I suspect that the shared library build command is coming from src/config/lib.in and is being substutited into the Makefile. I don't see anything specific to shared library builds . I'm honestly not sure that what upstream is doing is *wrong*. It's *strange* and I can probably change

Bug#523971: I have the same problem

2009-12-04 Thread Sam Hartman
Zahari == Zahari Zahariev zahari.zahar...@gmail.com writes: Zahari Hello, I am trying to set up Kerberos server on Debian in Zahari VirtualBox. When I am trying to run krb5_newrealm and it Zahari hangs! Getting sufficient random data for virtualization software is tricky. I'd

Bug#538697: Permission to upload heimdal-multidev

2009-07-26 Thread Sam Hartman
) unstable; urgency=low + + * Non-maintainer upload. + * Implement heimdal-multidev package to provide set of headers and +libraries that can be installed along-side MIT Kerberos Development +files + + -- Sam Hartman hartm...@debian.org Sat, 25 Jul 2009 13:35:51 -0400 + heimdal (1.2.e1

Bug#538697: Permission to upload heimdal-multidev

2009-07-28 Thread Sam Hartman
Sorry, I broke the last patch fixing a cosmetic issue reported by Russ. I will retest and fix. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#539163: Only enabling profiles with no auth leaves system wide open

2009-07-29 Thread Sam Hartman
severity: serious tags: security package: libpam-runtime Version: 1.0.1-6 Even with the changes committed for 1.0.1-10, enabling only profiles like consolekit that provide no authentication option leave the system accepting any password. I realize this is messy in the code, but I think we need

Bug#539163: Only enabling profiles with no auth leaves system wide open

2009-07-29 Thread Sam Hartman
Honestly I'd rather think about fixing it than argue about bug severities. I would probably have treated all of these as grave/critical, but I don't care much. As far as I can tell, the bug severity doesn't matter much: 1) They are all in testing already 2) We agree they want to be fixed 3) We

Bug#539500: translation updated

2009-08-05 Thread Sam Hartman
Luca == Luca Monducci luca...@tiscali.it writes: Luca Hello, I received a late feedback from one of proofreader. Luca Could you please add the attache translation instead of Luca previuops one? Sure thing, done. -- To UNSUBSCRIBE, email to

Bug#569758: krb524d file descriptor leak when using LDAP back-end

2010-02-14 Thread Sam Hartman
This is a known problem. Unfortunately, it looks like neither upstream nor I will have time to investigate it. As krb524d has been removed from current krb5 releases, it is unlikely to be resolved. A There seems to be a related, much slower leak having to do with krb5-kdc and ldap. That does

Bug#564566: libkadm5clnt7: SONAME conflict with Heimdal

2010-01-10 Thread Sam Hartman
I'll add a conflicts for now. Are you running into a case where you'd actually like to have both libraries installed at the same time? -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#564566: libkadm5clnt7: SONAME conflict with Heimdal

2010-01-10 Thread Sam Hartman
Russ == Russ Allbery r...@debian.org writes: Russ Sam Hartman hartm...@debian.org writes: I'll add a conflicts for now. Are you running into a case where you'd actually like to have both libraries installed at the same time? Russ I will definitely need to be able

Bug#564666: krb5-multidev and heimdal-dev: error when trying to install together

2010-01-11 Thread Sam Hartman
Hi. I'm going to add a conflicts for now, although it sounds like this needs an upstream fix. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#564753: libkrb5-3: Update breaks aklog in openafs-krb5

2010-01-11 Thread Sam Hartman
Can I get you to try adding allow_weak_crypto = true to the libdefaults sections of /etc/krb5.conf? If that fixes your problem, then this is not a bug. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact

Bug#564753: libkrb5-3: Update breaks aklog in openafs-krb5

2010-01-12 Thread Sam Hartman
Russ == Russ Allbery r...@debian.org writes: Russ Vasilis Vasaitis v.vasai...@sms.ed.ac.uk writes: However, IMHO this is an unsatisfactory solution. Packages should ideally work correctly with their default settings, and therefore having each person that needs openafs-krb5

Bug#564753: libkrb5-3: Update breaks aklog in openafs-krb5

2010-01-12 Thread Sam Hartman
For AS requests it definitely is a security issue. For TGS it is less of an issue and may not be an issue at all. The case I'm still pondering is the cross-realm case. Perhaps we should backport the API from Heimdal. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with

Bug#564753: libkrb5-3: Update breaks aklog in openafs-krb5

2010-01-12 Thread Sam Hartman
Sadly, given the MIT implementation porting that API for 1.8 would be kind of tricky. The bit about whether something is weak is not stored per-context. I guess we should discuss on krbdev. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe.

Bug#565129: bug on file conflict

2010-01-13 Thread Sam Hartman
Ralf == Ralf Treinen trei...@free.fr writes: Ralf Hi, sorry for the double submission (I should just have Ralf reopenend the old bug report Bug#564666). I thought that I had Ralf seen that bug before but couldn't find it since it was Ralf assigned to a different package, and

Bug#564753: disastrous for stable

2010-01-15 Thread Sam Hartman
Thomas == Thomas Bushnell BSG t...@becket.net writes: Thomas This bug was propagated to the *stable* release because of Thomas the recent (minor) security issue. Thomas, I'm having a hard time substantiating this claim. According to my rmadison: krb5 | 1.6.dfsg.4~beta1-5lenny2 |

Bug#565429: libkdb5-4: missing Replaces: libkadm5srv6?

2010-01-15 Thread Sam Hartman
No, I'm not entirely sure what's going on there, but conflicts or breaks is the right relationship. I'd expect that libkadm5srv6 would go away and be replaced by libkadm5srv7. Try explicitly installing that. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject

Bug#564753: disastrous for stable

2010-01-15 Thread Sam Hartman
Here are my thoughts. 1) There are things we could choose to do in krb5-config to make things better for Debian. I made one proposal. It's not clear that's necessary though. 2) Either upstream or in a Debian-specific API to be removed in the future--I.E. something not in a public header--we

Bug#564753: disastrous for stable

2010-01-19 Thread Sam Hartman
This issue was a major focus of discussion at today's release meeting for MIT Kerberos upstream. The consortium plans to: 1) Introduce a new API to enable weak crypto for a given context. This API will not be the same as the Heimdal API for implementation complexity reasons. 2) Look into

Bug#566223: krb5-user: kinit segfaults while using specific enctypes

2010-01-22 Thread Sam Hartman
severity 566223 normal thanks The problem is your config file is wrong. Remove the enctype lines you added and add allow_weak_crypto = true as described in /usr/share/doc/libkrb5-3/NEWS.debian.gz There is a bug that if one of the enctype lists is empty, kinit segfaults. We'll get that fixed,

Bug#566346: ITP: krb5-appl - Kerberos applications and clients

2010-01-22 Thread Sam Hartman
package: wnpp severity: wishlist owner: hartm...@debian.org name: krb5-appl URL: http://web.mit.edu/kerberos/dist/krb5-appl License: MIT Kerberos license (roughly MIT license plus a requirement that if you modify the software you must mark it as modified) description: Contains fairly

Bug#540955: libpam-runtime: clever upgrade-logic seems to not work

2009-08-11 Thread Sam Hartman
I guess the question is whether there are any significant changes in common-password that need to be merged in or whether it is OK for new systems to get the new file and old systems not to. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe.

Bug#541188: no login possible after some time (using ldap, krb5, ssh, login)

2009-08-12 Thread Sam Hartman
Are you using LDAP for nss in /etc/nsswitch.conf? This sounds more like an NSS or Kerberos issue than a PAM issue. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#538697: Permission to upload heimdal-multidev

2009-08-21 Thread Sam Hartman
Hi. I wanted to give an update here. It turns out that you don't want to install the .la files in heimdal-multidev because libtool really doesn't deal at all well with the .la and .so.x.y living in different directories. So, I'm leaving the .la files in heimdal-dev and the .so and .a files in

Bug#543015: barnowl: FTBFS: tests failed

2009-08-22 Thread Sam Hartman
Thanks. Sloppiness on my part in dealing with build-depends; will update and re-upload. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#538697: symlinks to shared libraries

2009-08-22 Thread Sam Hartman
Another area the patch needs to cover is repointing the .so symlinks to /usr/lib instead of /usr/lib/heimdal. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#528828: krb5: FTBFS on hurd-i386: Unguarded use of system limit macros #2

2009-05-18 Thread Sam Hartman
Marc == Marc Dequènes (Duck) d...@duckcorp.org writes: Marc Coin, In fact, the patch is mostly identical to the previous Marc one, just added 3 very small chunks to solve the same thing Marc as the previous patch. It is a fix because PATH_MAX, Marc MAXHOSTNAMELEN, and MAXPATHLEN

Bug#529068: libkrb53: gssapi browser auth slow and freezy

2009-05-19 Thread Sam Hartman
Aleksandar == Aleksandar Kostadinov ava...@friendofpooh.com writes: Aleksandar It is in the form kdc = host:port just like the Aleksandar standard entries in the file. This is the same as on Aleksandar the fedora system which is actually a virtualbox VM Aleksandar (with vbox nat

Bug#528828: [PATCH] Don't rely on MAXPATHLEN and MAXHOSTNAMELEN to be defined, this is a POSIX incompatibility and cause build failures on systems that don't need them (like the Hurd).

2009-05-20 Thread Sam Hartman
Thanks for the updated patch. I noticed you dropped the pthread hunk; I'm assuming that is either not needed or you'll open a separate bug on that issue. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact

Bug#529068: libkrb53: gssapi browser auth slow and freezy

2009-05-20 Thread Sam Hartman
Can I get you to make sure you have krb5-user installed, kinit -c KEYRING:blah principal_name_goes_here and start firefox with the KRB5CCNAME environment variable set to KEYRING:blah (to confirm you're using the keyring cache, probably doing a kdestroy on your normal tickets would be good) What

Bug#529068: libkrb53: gssapi browser auth slow and freezy

2009-05-25 Thread Sam Hartman
I've forwarded your latest message to upstream. One advantage of the keyring cache is that it completely isolates the file system for ticket caching. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact

Bug#515118: CVE-2009-0363: multiple buffer overflows that can be remotely triggered

2009-02-13 Thread Sam Hartman
package: owl Version: 2.1.11-2 severity: grave Tags: security Justification: cve-2009-0363 zwrite.c and zcrypt.c contain multiple buffer overflows in calls to sprintf that appear to be remotely exploitable. Please see the patch to barnowl 1.0.1-4 for a minimal set of changes that we

Bug#495056: closed by Sam Hartman hartm...@debian.org (Bug#495056: fixed in barnowl 1.0.5-1)

2009-02-13 Thread Sam Hartman
needs PERL_SYS_INIT3() It has been closed by Sam Hartman hartm...@debian.org. Changes: barnowl (1.0.5-1) unstable; urgency=high . * New upstream release * Fix use of sprintf in zwrite.c and zcrypt.c that is likely to be exploitable * Enable fortify_source and stack

Bug#510419: Example usage of debconf for krb5-config

2009-01-02 Thread Sam Hartman
Does the code fail if you dpkg-reconfigure and tell krb5-config that you are using DNS? My view is that the authoritative state for whether you are using DNS (or more precisely whether you want your kdcs in krb5.conf) lives in debconf and if you change that state, you should run dpkg-reconfigure.

Bug#510419: krb5-config - uses debconf as registry

2009-01-02 Thread Sam Hartman
severity 510419 normal thanks Please write up an explanation of what you think is wrong and why with explicit citations to policy. Once you provide enough detail, I'll consider whether this is RC or not. I understand you've already convinced Russ, but it is entirely non-obvious to me. --

Bug#531635: missing prototypes

2009-06-04 Thread Sam Hartman
As best I can tell these symbols were only ever available with the KRB5_PRIVATE preprocessor define set in the compilation environment. Symbols made available by the KRB5_PRIVATE symbol are not part of the public ABI/API of the krb5 libraries. They may be renamed, removed, arguments changed

Bug#532536: libgssapi-krb5: krb5_gss_acquire_cred resolves forward/reverse DNS but doesn't properly handles multiple search domains

2009-06-09 Thread Sam Hartman
This is strange. So, the reverse resolution behavior is intentional (and highly broken--it's a long story) but can be disable by setting rdns=true in the libdefaults section of krb5.conf. Gss calls gss_import_name (lib/gssapi/krb5/import_name.c) and that calls krb5_sname_to_principal

Bug#537915: Please support weak encryption types

2009-07-21 Thread Sam Hartman
package: krb5-config Version: 1.23 severity: wishlist MIT Kerberos 1.7 and some recent version of Heimdal support a consistent config file option to disable weak encryption types like des and rc4-56. Please implement this option for Debian. -- To UNSUBSCRIBE, email to

Bug#538052: tzc: uninstallable in unstable

2009-07-22 Thread Sam Hartman
package: tzc severity: grave version: 2.6.15-5 Hi. tzc depends on libzephyr3 which is no longer present in unstable. This is blocking the zephyr transition, which is blocking the removal of libkrb53 from testing. I plan to schedule an NMU for 4 days from now using the delayed queue. I'll attach

Bug#538053: owl: fails to install in unstable

2009-07-22 Thread Sam Hartman
Package: owl Version: 2.2.2-1 Severity: grave Justification: renders package unusable Hi. Owl depends on libzephyr3 which is no longer in unstable. This is blocking the zephyr transition which is blocking the removal of libkrb53 from testing. I'll schedule an NMU through the delayed queue

Bug#538052: tzc: uninstallable in unstable

2009-07-23 Thread Sam Hartman
I will send a diff when I schedule the NMU. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#538052: tzc: diff for NMU version 2.6.15-5.1

2009-07-23 Thread Sam Hartman
-2.6.15/debian/changelog @@ -1,3 +1,11 @@ +tzc (2.6.15-5.1) unstable; urgency=low + + * Non-maintainer upload. + * Build depend on zephyr 3.0, indicating a transition from krb4 to krb5 +zephyr, Closes: #538052 + + -- Sam Hartman hartm...@debian.org Thu, 23 Jul 2009 07:42:27 -0400 + tzc

Bug#538053: owl: diff for NMU version 2.2.2-1.1

2009-07-23 Thread Sam Hartman
=low + + * Non-maintainer upload. + * Build depend on libzephyr-dev = 3.0; this indicates a transition from +krb4-based zephyr to krb5-based zephyr, Closes: #538053 + + -- Sam Hartman hartm...@debian.org Thu, 23 Jul 2009 07:37:06 -0400 + owl (2.2.2-1) unstable; urgency=low * New upstream

Bug#538142: /usr/bin/nmudiff: nmudiff: does not respect DEB_EMAIL

2009-07-23 Thread Sam Hartman
Package: devscripts Version: 2.10.52 Severity: normal File: /usr/bin/nmudiff I filed two nmudiffs; despite DEB_EMAIL being set, it was not used for my from address. I had mutt installed. -- Package-specific info: --- /etc/devscripts.conf --- --- ~/.devscripts --- Not present -- System

Bug#538142: /usr/bin/nmudiff: nmudiff: does not respect DEB_EMAIL

2009-07-23 Thread Sam Hartman
I'm terribly sorry. hartm...@live:sid(140) env |grep -i email debemail=hartm...@debian.org However I was using mutt not sendmail. Is DEBEMAIL expected to be ignored in the mutt case? If so, why? -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of

Bug#538142: /usr/bin/nmudiff: nmudiff: does not respect DEB_EMAIL

2009-07-23 Thread Sam Hartman
Ah. I specifically installed mutt only because nmudiff seemed to imply I'd be happy with it than without. I don't use mutt. This may be a doc issue. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact

Bug#581815: kinit: KDC has no support for encryption type while getting initial credentials

2010-05-16 Thread Sam Hartman
source: krb5 source-version: 1.8.1+dfsg-2 Quoting /usr/share/doc/libkrb5-3/NEWS.debian.gz: krb5 (1.8+dfsg~alpha1-1) unstable; urgency=low This version of MIT Kerberos disables DES and 56-bit RC4 by default. These encryption types are generally regarded as weak; defeating them is well

Bug#582122: krb5-kdc fails on startup because it may need slapd running

2010-05-18 Thread Sam Hartman
Andreas == Andreas B Mundt andi.mu...@web.de writes: Andreas If, for some reason, it is not desired to change the boot Andreas ordering for kdc in general, there should be a correct Andreas ordering as soon as you install krb5-kdc-ldap. This is messy. The problem is that you might

Bug#582122: krb5-kdc fails on startup because it may need slapd running

2010-05-19 Thread Sam Hartman
OK. This sounds good. Will get to it in my next upload if Russ doesn't get there first. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#577389: inetd.conf is broken again :-(

2010-05-20 Thread Sam Hartman
Hi. I had totally missed this bug being opened. I definitely think we can address it in the next update. I'm really sorry about this. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#577490: TGT renewal causes krb5kdc to crash on armel

2010-04-12 Thread Sam Hartman
It would be very interesting to see whether this happens with the kdc in testing (1.8~alpha1-7). There is a particular change introduced in 1.8+dfsg-1.1 that might be the problem (although I doubt it). -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of

<    1   2   3   4   5   6   7   8   9   10   >