heimdal, krb5, krb4, openafs: kerberos implementations have several undelcared conflicts

Bug #8770 reported by Debian Bug Importer
4
Affects Status Importance Assigned to Milestone
heimdal (Debian)
Fix Released
Unknown
heimdal (Ubuntu)
Invalid
High
Fabio Massimo Di Nitto

Bug Description

Automatically imported from Debian bug report #274763 http://bugs.debian.org/274763

CVE References

Revision history for this message
Debian Bug Importer (debzilla) wrote :

Automatically imported from Debian bug report #274763 http://bugs.debian.org/274763

Revision history for this message
Debian Bug Importer (debzilla) wrote :

Message-Id: <email address hidden>
Date: Mon, 04 Oct 2004 03:35:23 +0200
From: Frank Lichtenheld <email address hidden>
To: Debian Bug Tracking System <email address hidden>
Subject: heimdal, krb5, krb4,
 openafs: kerberos implementations have several undelcared conflicts

Package: heimdal,krb5,krb4,openafs
Severity: serious

The kerberos implementations available in Debian have several undeclared
file conflicts. A non-inclusive list:

krb5-admin-server kerberos4kth-kdc
{
usr/share/man/man8/kprop.8.g
}

kerberos4kth-clients openafs-kpasswd
{
usr/bin/kpasswd
}

krb5-admin-server heimdal-servers
{
usr/share/man/man8/kadmind.8.gz
}

krb5-kdc kerberos4kth-kdc
{
usr/share/man/man8/kadmind.8.gz
}

kerberos4kth-kdc heimdal-servers
{
usr/share/man/man8/kerberos.8.gz
}

Perhaps a virtual package (e.g. "kerberos-server", I have honestly
no knowledge about kerberos terminologie ...) could help here?

Please clone and reassign this bug as necessary to keep a proper
record of the problem

Gruesse,
 Frank Lichtenheld

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.8-1-k7-smp
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8

Revision history for this message
In , Brian May (bam) wrote : Re: Bug#274763: heimdal, krb5, krb4, openafs: kerberos implementations have several undelcared conflicts

>>>>> "Frank" == Frank Lichtenheld <email address hidden> writes:

    Frank> Package: heimdal,krb5,krb4,openafs
    Frank> Severity: serious

I really am not familiar with one bug report for multiple
packages. Does this mean this email will go to all maintainers?

    Frank> The kerberos implementations available in Debian have
    Frank> several undeclared file conflicts. A non-inclusive list:

    Frank> krb5-admin-server kerberos4kth-kdc
    Frank> {
    Frank> usr/share/man/man8/kprop.8.g
    Frank> }

    Frank> krb5-admin-server heimdal-servers
    Frank> {
    Frank> usr/share/man/man8/kadmind.8.gz
    Frank> }

    Frank> krb5-kdc kerberos4kth-kdc
    Frank> {
    Frank> usr/share/man/man8/kadmind.8.gz
    Frank> }

    Frank> kerberos4kth-kdc heimdal-servers
    Frank> {
    Frank> usr/share/man/man8/kerberos.8.gz
    Frank> }

My suggestion:

1. Move heimdal-servers ---> heimdal-docs
   /usr/share/man/man8/kerberos.8.gz

2. Move kerberos4kth-kdc --> kerberos4kth-docs
   /usr/share/man/man8/kerberos.8.gz

Justification: I don't think this file belongs either in -servers or
-kdc package (it is a general overview of Kerberos, at least for
Heimdal).

This leaves heimdal-docs conflicting with kerberos4kth-docs, yuck.

3. Mark as conflict heimdal-docs <--> kerberos4kth-docs. Unless you
   can think of something better?

4. Mark as conflict krb5-admin-server <--> kerberos4kth-kdc. They
   shouldn't both need to get installed anyway.

5. Move heimdal-servers --> heimdal-kdc
   usr/share/man/man8/kadmind.8.gz
   (kadmind binary is already in heimdal-kdc package.

6. Check conflict exists krb5-kdc <--> heimdal- kdc

I think this would solve all conflicts except mentioned:

    Frank> kerberos4kth-clients openafs-kpasswd
    Frank> {
    Frank> usr/bin/kpasswd
    Frank> }

update-alternatives?
--
Brian May <email address hidden>

Revision history for this message
Debian Bug Importer (debzilla) wrote :

Message-ID: <email address hidden>
Date: Mon, 04 Oct 2004 16:22:06 +1000
From: Brian May <email address hidden>
To: Frank Lichtenheld <email address hidden>
Cc: <email address hidden>
Subject: Re: Bug#274763: heimdal, krb5, krb4, openafs: kerberos
 implementations have several undelcared conflicts

>>>>> "Frank" == Frank Lichtenheld <email address hidden> writes:

    Frank> Package: heimdal,krb5,krb4,openafs
    Frank> Severity: serious

I really am not familiar with one bug report for multiple
packages. Does this mean this email will go to all maintainers?

    Frank> The kerberos implementations available in Debian have
    Frank> several undeclared file conflicts. A non-inclusive list:

    Frank> krb5-admin-server kerberos4kth-kdc
    Frank> {
    Frank> usr/share/man/man8/kprop.8.g
    Frank> }

    Frank> krb5-admin-server heimdal-servers
    Frank> {
    Frank> usr/share/man/man8/kadmind.8.gz
    Frank> }

    Frank> krb5-kdc kerberos4kth-kdc
    Frank> {
    Frank> usr/share/man/man8/kadmind.8.gz
    Frank> }

    Frank> kerberos4kth-kdc heimdal-servers
    Frank> {
    Frank> usr/share/man/man8/kerberos.8.gz
    Frank> }

My suggestion:

1. Move heimdal-servers ---> heimdal-docs
   /usr/share/man/man8/kerberos.8.gz

2. Move kerberos4kth-kdc --> kerberos4kth-docs
   /usr/share/man/man8/kerberos.8.gz

Justification: I don't think this file belongs either in -servers or
-kdc package (it is a general overview of Kerberos, at least for
Heimdal).

This leaves heimdal-docs conflicting with kerberos4kth-docs, yuck.

3. Mark as conflict heimdal-docs <--> kerberos4kth-docs. Unless you
   can think of something better?

4. Mark as conflict krb5-admin-server <--> kerberos4kth-kdc. They
   shouldn't both need to get installed anyway.

5. Move heimdal-servers --> heimdal-kdc
   usr/share/man/man8/kadmind.8.gz
   (kadmind binary is already in heimdal-kdc package.

6. Check conflict exists krb5-kdc <--> heimdal- kdc

I think this would solve all conflicts except mentioned:

    Frank> kerberos4kth-clients openafs-kpasswd
    Frank> {
    Frank> usr/bin/kpasswd
    Frank> }

update-alternatives?
--
Brian May <email address hidden>

Revision history for this message
Fabio Massimo Di Nitto (fabbione) wrote :

All the packages mentioned in the bug report live in universe.

Revision history for this message
In , Sam Hartman (hartmans) wrote :

What I don't understand about all these bugs is why only the man pages
are conflicting. Are the man pages in different binary packages than
the binaries on the heimdal packages?

--Sam

Revision history for this message
In , Sam Hartman (hartmans) wrote :

As a side note, I acknowledge these are RC bugs, but point out that
they've existed for a long time and do not actually be a significant
problem for users. Especially since the quick and dirty solution is
to add conflicts, I would prefer for the three Kerberos maintainers to
actually spend the time necessary to fix these bugs than to make
multiple uploads. I don't anticipate it taking more than one or two
round trips to figure out what is wrong and fix.

I hope that packages are not removed from testing over this issue. I
don't think that would serve our users well.

--Sam

Revision history for this message
Debian Bug Importer (debzilla) wrote :

Message-ID: <email address hidden>
Date: Sun, 17 Oct 2004 21:01:30 -0400
From: Sam Hartman <email address hidden>
To: Frank Lichtenheld <email address hidden>
Cc: <email address hidden>,
 Debian Bug Tracking System <email address hidden>
Subject: Re: Bug#274763: heimdal, krb5, krb4, openafs: kerberos
 implementations have several undelcared conflicts

What I don't understand about all these bugs is why only the man pages
are conflicting. Are the man pages in different binary packages than
the binaries on the heimdal packages?

--Sam

Revision history for this message
Debian Bug Importer (debzilla) wrote :

Message-ID: <email address hidden>
Date: Sun, 17 Oct 2004 21:07:00 -0400
From: Sam Hartman <email address hidden>
To: Frank Lichtenheld <email address hidden>
Cc: <email address hidden>,
 Debian Bug Tracking System <email address hidden>
Subject: Re: Bug#274763: heimdal, krb5, krb4, openafs: kerberos
 implementations have several undelcared conflicts

As a side note, I acknowledge these are RC bugs, but point out that
they've existed for a long time and do not actually be a significant
problem for users. Especially since the quick and dirty solution is
to add conflicts, I would prefer for the three Kerberos maintainers to
actually spend the time necessary to fix these bugs than to make
multiple uploads. I don't anticipate it taking more than one or two
round trips to figure out what is wrong and fix.

I hope that packages are not removed from testing over this issue. I
don't think that would serve our users well.

--Sam

Revision history for this message
In , Brian May (bam) wrote :

>>>>> "Sam" == Sam Hartman <email address hidden> writes:

    Sam> What I don't understand about all these bugs is why only the man pages
    Sam> are conflicting. Are the man pages in different binary packages than
    Sam> the binaries on the heimdal packages?

The binaries in the heimdal-servers package are in a different
location (/usr/lib/heimdal-servers/* IIRC).
--
Brian May <email address hidden>

Revision history for this message
Debian Bug Importer (debzilla) wrote :

Message-ID: <email address hidden>
Date: Mon, 18 Oct 2004 12:51:07 +1000
From: Brian May <email address hidden>
To: Sam Hartman <email address hidden>
Cc: <email address hidden>, Frank Lichtenheld <email address hidden>,
 Debian Bug Tracking System <email address hidden>
Subject: Re: Bug#274763: heimdal, krb5, krb4, openafs: kerberos
 implementations have several undelcared conflicts

>>>>> "Sam" == Sam Hartman <email address hidden> writes:

    Sam> What I don't understand about all these bugs is why only the man pages
    Sam> are conflicting. Are the man pages in different binary packages than
    Sam> the binaries on the heimdal packages?

The binaries in the heimdal-servers package are in a different
location (/usr/lib/heimdal-servers/* IIRC).
--
Brian May <email address hidden>

Revision history for this message
In , Brian May (bam) wrote :

>>>>> "Brian" == Brian May <email address hidden> writes:

In heimdal 0.6.3-3, just uploaded, I have done the following steps
from my todo list:

    Brian> 1. Move heimdal-servers ---> heimdal-docs
    Brian> /usr/share/man/man8/kerberos.8.gz

    Brian> 5. Move heimdal-servers --> heimdal-kdc
    Brian> usr/share/man/man8/kadmind.8.gz
    Brian> (kadmind binary is already in heimdal-kdc package.

The leaves the following:

    Brian> 2. Move kerberos4kth-kdc --> kerberos4kth-docs
    Brian> /usr/share/man/man8/kerberos.8.gz

    Brian> This leaves heimdal-docs conflicting with kerberos4kth-docs, yuck.

    Brian> 3. Mark as conflict heimdal-docs <--> kerberos4kth-docs. Unless you
    Brian> can think of something better?

    Brian> 4. Mark as conflict krb5-admin-server <--> kerberos4kth-kdc. They
    Brian> shouldn't both need to get installed anyway.

    Brian> 6. Check conflict exists krb5-kdc <--> heimdal- kdc

    Brian> I think this would solve all conflicts except mentioned:

    Frank> kerberos4kth-clients openafs-kpasswd
    Frank> {
    Frank> usr/bin/kpasswd
    Frank> }

    Brian> update-alternatives?
--
Brian May <email address hidden>

Revision history for this message
Debian Bug Importer (debzilla) wrote :

Message-ID: <email address hidden>
Date: Mon, 18 Oct 2004 19:02:25 +1000
From: Brian May <email address hidden>
To: Frank Lichtenheld <email address hidden>
Cc: <email address hidden>
Subject: Re: Bug#274763: heimdal, krb5, krb4, openafs: kerberos
 implementations have several undelcared conflicts

>>>>> "Brian" == Brian May <email address hidden> writes:

In heimdal 0.6.3-3, just uploaded, I have done the following steps
from my todo list:

    Brian> 1. Move heimdal-servers ---> heimdal-docs
    Brian> /usr/share/man/man8/kerberos.8.gz

    Brian> 5. Move heimdal-servers --> heimdal-kdc
    Brian> usr/share/man/man8/kadmind.8.gz
    Brian> (kadmind binary is already in heimdal-kdc package.

The leaves the following:

    Brian> 2. Move kerberos4kth-kdc --> kerberos4kth-docs
    Brian> /usr/share/man/man8/kerberos.8.gz

    Brian> This leaves heimdal-docs conflicting with kerberos4kth-docs, yuck.

    Brian> 3. Mark as conflict heimdal-docs <--> kerberos4kth-docs. Unless you
    Brian> can think of something better?

    Brian> 4. Mark as conflict krb5-admin-server <--> kerberos4kth-kdc. They
    Brian> shouldn't both need to get installed anyway.

    Brian> 6. Check conflict exists krb5-kdc <--> heimdal- kdc

    Brian> I think this would solve all conflicts except mentioned:

    Frank> kerberos4kth-clients openafs-kpasswd
    Frank> {
    Frank> usr/bin/kpasswd
    Frank> }

    Brian> update-alternatives?
--
Brian May <email address hidden>

Revision history for this message
In , Sam Hartman (hartmans) wrote :

I'll deal with making openafs-kpasswd conflict with kerberos4kth. I
don't think alternatives is needed at this time; openafs-kpasswd is a
very marginal package.

--Sam

Revision history for this message
Debian Bug Importer (debzilla) wrote :

Message-ID: <email address hidden>
Date: Mon, 18 Oct 2004 08:54:15 -0400
From: Sam Hartman <email address hidden>
To: Brian May <email address hidden>
Cc: <email address hidden>, Frank Lichtenheld <email address hidden>
Subject: Re: Bug#274763: heimdal, krb5, krb4, openafs: kerberos
 implementations have several undelcared conflicts

I'll deal with making openafs-kpasswd conflict with kerberos4kth. I
don't think alternatives is needed at this time; openafs-kpasswd is a
very marginal package.

--Sam

Revision history for this message
In , Sam Hartman (hartmans) wrote : clone to close

clone 274763 -1
reassign -1 openafs
reassign 274763 krb5,krb4,heimdal
thanks

Revision history for this message
Debian Bug Importer (debzilla) wrote :

Message-Id: <email address hidden>
Date: Fri, 22 Oct 2004 16:01:09 -0400 (EDT)
From: <email address hidden> (Sam Hartman)
To: <email address hidden>
Subject: clone to close

clone 274763 -1
reassign -1 openafs
reassign 274763 krb5,krb4,heimdal
thanks

Revision history for this message
In , Sam Hartman (hartmans) wrote : Not against krb5

reassign 274763 heimdal,krb4
thanks

Looking at Brian's list of changes necessary to close this bug, none
of them actually apply to krb5.

Revision history for this message
Debian Bug Importer (debzilla) wrote :

Message-Id: <email address hidden>
Date: Fri, 26 Nov 2004 17:02:54 -0500 (EST)
From: Sam Hartman <email address hidden>
To: <email address hidden>, <email address hidden>
Subject: Not against krb5

reassign 274763 heimdal,krb4
thanks

Looking at Brian's list of changes necessary to close this bug, none
of them actually apply to krb5.

Revision history for this message
In , Brian May (bam-snoopy-apana) wrote :

On Mon, Oct 04, 2004 at 03:35:23AM +0200, Frank Lichtenheld wrote:
> krb5-admin-server kerberos4kth-kdc
> {
> usr/share/man/man8/kprop.8.gz
> }

This issue still appears to exist. krb5-kdc should conflict with
kerberos4kth-kdc (or vice versa) and the issue would be solved.

Sam, unless I am mistaken, I think you might have missed this issue...

> kerberos4kth-clients openafs-kpasswd
> {
> usr/bin/kpasswd
> }

Closed in bug #277844.

> krb5-admin-server heimdal-servers
> {
> usr/share/man/man8/kadmind.8.gz
> }

I believe this is fixed. kadmind.8.gz was moved to heimdal-kdc.
krb5-admin-server requires krb5-kdc. krb5-kdc conflicts against
heimdal-kdc implicitly as depends on krb5-user and heimdal-kdc requires
heimdal-clients, and krb5-user conflicts with heimdal-clients.

I have made the conflict between heimdal-kdc and krb5-kdc explicit in
heimdal 0.6.3-5.

> krb5-kdc kerberos4kth-kdc
> {
> usr/share/man/man8/kadmind.8.gz
> }

This appears to be fixed. As far as I can tell, the man page is no
longer in krb5-kdc. (from
http://public.www.planetmirror.com.au/debian/dists/sid/Contents-i386.gz)

> kerberos4kth-kdc heimdal-servers
> {
> usr/share/man/man8/kerberos.8.gz
> }

heimdal 0.6.3-3 changed this to:

kerberos4kth-kdc heimdal-docs
{
usr/share/man/man8/kerberos.8.gz
}

heimdal 0.6.3-5 deletes the file altogether. Problem will be solved
when it is uploaded.
--
Brian May <email address hidden>

Revision history for this message
Debian Bug Importer (debzilla) wrote :

Message-ID: <email address hidden>
Date: Sun, 12 Dec 2004 17:55:50 +1100
From: Brian May <email address hidden>
To: Frank Lichtenheld <email address hidden>
Cc: <email address hidden>, Sam Hartman <email address hidden>
Subject: Re: heimdal, krb5, krb4, openafs: kerberos implementations have several undelcared conflicts

On Mon, Oct 04, 2004 at 03:35:23AM +0200, Frank Lichtenheld wrote:
> krb5-admin-server kerberos4kth-kdc
> {
> usr/share/man/man8/kprop.8.gz
> }

This issue still appears to exist. krb5-kdc should conflict with
kerberos4kth-kdc (or vice versa) and the issue would be solved.

Sam, unless I am mistaken, I think you might have missed this issue...

> kerberos4kth-clients openafs-kpasswd
> {
> usr/bin/kpasswd
> }

Closed in bug #277844.

> krb5-admin-server heimdal-servers
> {
> usr/share/man/man8/kadmind.8.gz
> }

I believe this is fixed. kadmind.8.gz was moved to heimdal-kdc.
krb5-admin-server requires krb5-kdc. krb5-kdc conflicts against
heimdal-kdc implicitly as depends on krb5-user and heimdal-kdc requires
heimdal-clients, and krb5-user conflicts with heimdal-clients.

I have made the conflict between heimdal-kdc and krb5-kdc explicit in
heimdal 0.6.3-5.

> krb5-kdc kerberos4kth-kdc
> {
> usr/share/man/man8/kadmind.8.gz
> }

This appears to be fixed. As far as I can tell, the man page is no
longer in krb5-kdc. (from
http://public.www.planetmirror.com.au/debian/dists/sid/Contents-i386.gz)

> kerberos4kth-kdc heimdal-servers
> {
> usr/share/man/man8/kerberos.8.gz
> }

heimdal 0.6.3-3 changed this to:

kerberos4kth-kdc heimdal-docs
{
usr/share/man/man8/kerberos.8.gz
}

heimdal 0.6.3-5 deletes the file altogether. Problem will be solved
when it is uploaded.
--
Brian May <email address hidden>

Revision history for this message
In , Steve Langasek (vorlon) wrote : Re: heimdal, krb5, krb4, openafs: kerberos implementations have several undeclared conflicts
Download full text (3.6 KiB)

reassign 274763 krb5,krb4
thanks

On Sun, Dec 12, 2004 at 05:55:50PM +1100, Brian May wrote:
> On Mon, Oct 04, 2004 at 03:35:23AM +0200, Frank Lichtenheld wrote:
>> krb5-admin-server kerberos4kth-kdc
>> {
>> usr/share/man/man8/kprop.8.gz
>> }

> This issue still appears to exist. krb5-kdc should conflict with
> kerberos4kth-kdc (or vice versa) and the issue would be solved.

> Sam, unless I am mistaken, I think you might have missed this issue...

Bi-directional conflicts are mandatory according to policy; IIRC, this is
required to ensure that packages are de-installed in the correct order when
a new conflicting package is installed.

>> kerberos4kth-clients openafs-kpasswd
>> {
>> usr/bin/kpasswd
>> }

> Closed in bug #277844.

Again, policy says the conflict must be reciprocated, requiring an
additional change to kerberos4kth-clients.

>> krb5-admin-server heimdal-servers
>> {
>> usr/share/man/man8/kadmind.8.gz
>> }

(Now:

krb5-admin-server heimdal-kdc
{
usr/share/man/man8/kadmind.8.gz
}

)

> I believe this is fixed. kadmind.8.gz was moved to heimdal-kdc.
> krb5-admin-server requires krb5-kdc. krb5-kdc conflicts against
> heimdal-kdc implicitly as depends on krb5-user and heimdal-kdc requires
> heimdal-clients, and krb5-user conflicts with heimdal-clients.

> I have made the conflict between heimdal-kdc and krb5-kdc explicit in
> heimdal 0.6.3-5.

On the krb5-admin-server side, I believe the intent is still to have
krb5-admin-server conflict directly with heimdal-kdc; so I think there's
still a bug here, but I don't think it's severe enough on its own to be RC.

Also, I see that you did not misspeak above, but did make heimdal-kdc
conflict with krb5-kdc -- where this item was about krb5-admin-server. I
don't know if there are other reasons for heimdal-kdc should conflict with
krb5-kdc, but again strictly speaking, it should be conflicting with
krb5-admin-server here in addition to (instead of?) krb5-kdc.

>> krb5-kdc kerberos4kth-kdc
>> {
>> usr/share/man/man8/kadmind.8.gz
>> }

(Should be:

krb5-admin-server kerberos4kth-kdc
{
usr/share/man/man8/kadmind.8.gz
}

)

> This appears to be fixed. As far as I can tell, the man page is no
> longer in krb5-kdc. (from
> http://public.www.planetmirror.com.au/debian/dists/sid/Contents-i386.gz)

Rather, the manpage is in krb5-admin-server -- I don't see that it was ever
in krb5-kdc -- so krb5-admin-server and kerberos4kth-kdc are the packages
that should conflict here.

>> kerberos4kth-kdc heimdal-servers
>> {
>> usr/share/man/man8/kerberos.8.gz
>> }

> heimdal 0.6.3-3 changed this to:

> kerberos4kth-kdc heimdal-docs
> {
> usr/share/man/man8/kerberos.8.gz
> }

> heimdal 0.6.3-5 deletes the file altogether. Problem will be solved
> when it is uploaded.

Since heimdal 0.6.3-5 has been uploaded, I agree that this issue is
resolved.

There might be some marginal benefit in having kerberos4kth-kdc conflict
with heimdal-servers (<< 0.6.3-3) to handle the case of installing sarge's
kerberos4kth-kdc on a partially-upgraded woody system, but this is indeed a
corner case and is somewhat contraindicated by policy as well.

By my count, there are four remaining conflicts, requiring one upload each
of kr...

Read more...

Revision history for this message
Debian Bug Importer (debzilla) wrote :
Download full text (4.4 KiB)

Message-ID: <email address hidden>
Date: Thu, 16 Dec 2004 03:18:32 -0800
From: Steve Langasek <email address hidden>
To: <email address hidden>
Cc: Sam Hartman <email address hidden>, Brian May <email address hidden>
Subject: Re: heimdal, krb5, krb4, openafs: kerberos implementations have several undeclared conflicts

--ZfOjI3PrQbgiZnxM
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

reassign 274763 krb5,krb4
thanks

On Sun, Dec 12, 2004 at 05:55:50PM +1100, Brian May wrote:
> On Mon, Oct 04, 2004 at 03:35:23AM +0200, Frank Lichtenheld wrote:
>> krb5-admin-server kerberos4kth-kdc
>> {
>> usr/share/man/man8/kprop.8.gz
>> }

> This issue still appears to exist. krb5-kdc should conflict with
> kerberos4kth-kdc (or vice versa) and the issue would be solved.

> Sam, unless I am mistaken, I think you might have missed this issue...

Bi-directional conflicts are mandatory according to policy; IIRC, this is
required to ensure that packages are de-installed in the correct order when
a new conflicting package is installed.

>> kerberos4kth-clients openafs-kpasswd
>> {
>> usr/bin/kpasswd
>> }

> Closed in bug #277844.

Again, policy says the conflict must be reciprocated, requiring an
additional change to kerberos4kth-clients.

>> krb5-admin-server heimdal-servers
>> {
>> usr/share/man/man8/kadmind.8.gz
>> }

(Now:=20

krb5-admin-server heimdal-kdc
{
usr/share/man/man8/kadmind.8.gz
}

)

> I believe this is fixed. kadmind.8.gz was moved to heimdal-kdc.
> krb5-admin-server requires krb5-kdc. krb5-kdc conflicts against
> heimdal-kdc implicitly as depends on krb5-user and heimdal-kdc requires
> heimdal-clients, and krb5-user conflicts with heimdal-clients.

> I have made the conflict between heimdal-kdc and krb5-kdc explicit in
> heimdal 0.6.3-5.

On the krb5-admin-server side, I believe the intent is still to have
krb5-admin-server conflict directly with heimdal-kdc; so I think there's
still a bug here, but I don't think it's severe enough on its own to be RC.

Also, I see that you did not misspeak above, but did make heimdal-kdc
conflict with krb5-kdc -- where this item was about krb5-admin-server. I
don't know if there are other reasons for heimdal-kdc should conflict with
krb5-kdc, but again strictly speaking, it should be conflicting with
krb5-admin-server here in addition to (instead of?) krb5-kdc.

>> krb5-kdc kerberos4kth-kdc
>> {
>> usr/share/man/man8/kadmind.8.gz
>> }

(Should be:

krb5-admin-server kerberos4kth-kdc
{
usr/share/man/man8/kadmind.8.gz
}

)

> This appears to be fixed. As far as I can tell, the man page is no
> longer in krb5-kdc. (from
> http://public.www.planetmirror.com.au/debian/dists/sid/Contents-i386.gz)

Rather, the manpage is in krb5-admin-server -- I don't see that it was ever
in krb5-kdc -- so krb5-admin-server and kerberos4kth-kdc are the packages
that should conflict here.

>> kerberos4kth-kdc heimdal-servers
>> {
>> usr/share/man/man8/kerberos.8.gz
>> }

> heimdal 0.6.3-3 changed this to:

> kerberos4kth-kdc heimdal-docs
> {
> usr/share/man/man8/kerberos.8.gz
> }

> heimdal 0.6.3-5 deletes the file altogether. Problem will be solved
> ...

Read more...

Revision history for this message
In , Sam Hartman (hartmans) wrote :

>>>>> "Steve" == Steve Langasek <email address hidden> writes:

    Steve> Bi-directional conflicts are mandatory according to policy;
    Steve> IIRC, this is required to ensure that packages are
    Steve> de-installed in the correct order when a new conflicting
    Steve> package is installed.

Yep, I had missed that bi-directional conflicts are required.

Revision history for this message
Debian Bug Importer (debzilla) wrote :

Message-ID: <email address hidden>
Date: Thu, 16 Dec 2004 15:43:19 -0500
From: Sam Hartman <email address hidden>
To: Steve Langasek <email address hidden>
Cc: <email address hidden>, Brian May <email address hidden>
Subject: Re: heimdal, krb5, krb4, openafs: kerberos implementations have several undeclared conflicts

>>>>> "Steve" == Steve Langasek <email address hidden> writes:

    Steve> Bi-directional conflicts are mandatory according to policy;
    Steve> IIRC, this is required to ensure that packages are
    Steve> de-installed in the correct order when a new conflicting
    Steve> package is installed.

Yep, I had missed that bi-directional conflicts are required.

Revision history for this message
In , Brian May (bam) wrote : Re: Bug#274763: heimdal, krb5, krb4, openafs: kerberos implementations have several undeclared conflicts
Download full text (3.4 KiB)

>>>>> "Steve" == Steve Langasek <email address hidden> writes:

    Steve> Bi-directional conflicts are mandatory according to policy;
    Steve> IIRC, this is required to ensure that packages are
    Steve> de-installed in the correct order when a new conflicting
    Steve> package is installed.

This is the first time I have been alerted that bi-directional
conflicts are required. In the past I have always been under the
impression a conflict in one direction implied a conflict in the other
direction.

However, I still fail to see the problem, maybe an example would help.
Are there any situations where a conflict in only one direction is
applicable? Are there any situations where a conflict in only one
direction is OK?

In any case, I suspect there may be a large number of packages in
Debian that only conflict in one direction. I don't know of any way to
test for such problems either.

    Steve> On the krb5-admin-server side, I believe the intent is
    Steve> still to have krb5-admin-server conflict directly with
    Steve> heimdal-kdc; so I think there's still a bug here, but I
    Steve> don't think it's severe enough on its own to be RC.

    Steve> Also, I see that you did not misspeak above, but did make
    Steve> heimdal-kdc conflict with krb5-kdc -- where this item was
    Steve> about krb5-admin-server. I don't know if there are other
    Steve> reasons for heimdal-kdc should conflict with krb5-kdc, but
    Steve> again strictly speaking, it should be conflicting with
    Steve> krb5-admin-server here in addition to (instead of?)
    Steve> krb5-kdc.

I would have hoped that because krb5-admin-server depends on krb5-kdc,
then this would be sufficient.

FYI: heimdal-kdc == krb5-kdc + krb5-admin-server

ie. heimdal-kdc contains the Heimdal KDC plus the heimdal admin
server. They conflict not only due to some conflicting files, but
conflicting use of ports.

The next version of heimdal-kdc will conflict against both krb5-kdc
and krb5-admin-server. I am guessing that krb5-kdc will have to
conflict against heimdal-kdc and krb5-admin-server will have to
conflict against heimdal-kdc too.

I think this could become very complicated very quickly though,
consider if I split heimdal-kdc into heimdal-kdc +
heimdal-admin-server for instance. Both krb5-kdc + krb5-admin-server
will have to be re-uploaded with new conflicts (assuming someone
remembers).

Hmmmm... The more I think about it, the more I dislike this manual and
error prone process of setting conflicts. Especially conflicts to
prevent files clashing.

Perhaps the package control file is no longer the best place to put
this information?

    Steve> Package: krb5-admin-server
    Steve> Conflicts: kerberos4kth-kdc, heimdal-kdc

    Steve> Package: kerberos4kth-kdc
    Steve> Conflicts: krb5-admin-server

    Steve> Package: kerberos4kth-clients
    Steve> Conflicts: openafs-kpasswd

    Steve> Since this bug has been open now for two months and
    Steve> counting, I intend to proceed with an NMU of krb4 in the
    Steve> next 24 hours or so if there's no indication of activity
    Steve> from the maintainer.

Mikael has said he trusts my decisions regarding NMUs of krb4, and I
say go a...

Read more...

Revision history for this message
Debian Bug Importer (debzilla) wrote :
Download full text (3.7 KiB)

Message-ID: <email address hidden>
Date: Fri, 17 Dec 2004 09:10:23 +1100
From: Brian May <email address hidden>
To: Steve Langasek <email address hidden>
Cc: <email address hidden>, Sam Hartman <email address hidden>
Subject: Re: Bug#274763: heimdal, krb5, krb4, openafs: kerberos
 implementations have several undeclared conflicts

>>>>> "Steve" == Steve Langasek <email address hidden> writes:

    Steve> Bi-directional conflicts are mandatory according to policy;
    Steve> IIRC, this is required to ensure that packages are
    Steve> de-installed in the correct order when a new conflicting
    Steve> package is installed.

This is the first time I have been alerted that bi-directional
conflicts are required. In the past I have always been under the
impression a conflict in one direction implied a conflict in the other
direction.

However, I still fail to see the problem, maybe an example would help.
Are there any situations where a conflict in only one direction is
applicable? Are there any situations where a conflict in only one
direction is OK?

In any case, I suspect there may be a large number of packages in
Debian that only conflict in one direction. I don't know of any way to
test for such problems either.

    Steve> On the krb5-admin-server side, I believe the intent is
    Steve> still to have krb5-admin-server conflict directly with
    Steve> heimdal-kdc; so I think there's still a bug here, but I
    Steve> don't think it's severe enough on its own to be RC.

    Steve> Also, I see that you did not misspeak above, but did make
    Steve> heimdal-kdc conflict with krb5-kdc -- where this item was
    Steve> about krb5-admin-server. I don't know if there are other
    Steve> reasons for heimdal-kdc should conflict with krb5-kdc, but
    Steve> again strictly speaking, it should be conflicting with
    Steve> krb5-admin-server here in addition to (instead of?)
    Steve> krb5-kdc.

I would have hoped that because krb5-admin-server depends on krb5-kdc,
then this would be sufficient.

FYI: heimdal-kdc == krb5-kdc + krb5-admin-server

ie. heimdal-kdc contains the Heimdal KDC plus the heimdal admin
server. They conflict not only due to some conflicting files, but
conflicting use of ports.

The next version of heimdal-kdc will conflict against both krb5-kdc
and krb5-admin-server. I am guessing that krb5-kdc will have to
conflict against heimdal-kdc and krb5-admin-server will have to
conflict against heimdal-kdc too.

I think this could become very complicated very quickly though,
consider if I split heimdal-kdc into heimdal-kdc +
heimdal-admin-server for instance. Both krb5-kdc + krb5-admin-server
will have to be re-uploaded with new conflicts (assuming someone
remembers).

Hmmmm... The more I think about it, the more I dislike this manual and
error prone process of setting conflicts. Especially conflicts to
prevent files clashing.

Perhaps the package control file is no longer the best place to put
this information?

    Steve> Package: krb5-admin-server
    Steve> Conflicts: kerberos4kth-kdc, heimdal-kdc

    Steve> Package: kerberos4kth-kdc
    Steve> Conflicts: krb5-admin-server

    Steve> Package: kerberos4kth-clients
    Steve>...

Read more...

Revision history for this message
In , Steve Langasek (vorlon) wrote :

tags 274763 patch
thanks

Attached is the patch from the NMU of krb4.

Thanks,
--
Steve Langasek
postmodern programmer

Revision history for this message
In , Steve Langasek (vorlon) wrote : Fixed in NMU of krb4 1.2.2-11.1
Download full text (4.6 KiB)

tag 274763 + fixed

quit

This message was generated automatically in response to a
non-maintainer upload. The .changes file follows.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Thu, 16 Dec 2004 23:39:18 -0800
Source: krb4
Binary: kerberos4kth-user libotp0-kerberos4kth kerberos4kth-x11 kerberos4kth-clients-x kerberos4kth-servers-x libss0-kerberos4kth libkafs0-kerberos4kth libkdb-1-kerberos4kth kerberos4kth-dev libsl0-kerberos4kth libkadm1-kerberos4kth kerberos4kth-kip kerberos4kth-docs kerberos4kth-kdc libkthacl1-kerberos4kth kerberos4kth-servers kerberos4kth1 libroken16-kerberos4kth kerberos4kth-clients kerberos4kth-services libkrb-1-kerberos4kth
Architecture: source i386 all
Version: 1.2.2-11.1
Distribution: unstable
Urgency: high
Maintainer: Mikael Sennerholm <email address hidden>
Changed-By: Steve Langasek <email address hidden>
Description:
 kerberos4kth-clients - Clients for Kerberos4 From KTH
 kerberos4kth-clients-x - X11 files for Kerberos4 From KTH
 kerberos4kth-dev - Development files for Kerberos4 From KTH
 kerberos4kth-docs - Documentation for Kerberos 4 from KTH
 kerberos4kth-kdc - KDC for Kerberos4 from KTH
 kerberos4kth-kip - Kerberos IP Tunnel software
 kerberos4kth-servers - Servers for Kerberos4 From KTH
 kerberos4kth-servers-x - X11 files for Kerberos4 From KTH
 kerberos4kth-services - Dummy library package for Kerberos4 From KTH
 kerberos4kth-user - Dummy package for Kerberos4 From KTH
 kerberos4kth-x11 - Dummy package for Kerberos4 From KTH
 kerberos4kth1 - Dummy library package for Kerberos4 From KTH
 libkadm1-kerberos4kth - Kadm Libraries for Kerberos4 From KTH
 libkafs0-kerberos4kth - Afs Libraries for Kerberos4 From KTH
 libkdb-1-kerberos4kth - Kerberos database libraries for Kerberos4 From KTH
 libkrb-1-kerberos4kth - Kerberos Libraries for Kerberos4 From KTH
 libkthacl1-kerberos4kth - ACL Libraries for Kerberos4 From KTH
 libotp0-kerberos4kth - Otp Libraries for Kerberos4 From KTH
 libroken16-kerberos4kth - Roken Libraries for Kerberos4 From KTH
 libsl0-kerberos4kth - Sl Libraries for Kerberos4 From KTH
 libss0-kerberos4kth - SS Libraries for Kerberos4 From KTH
Closes: 274763
Changes:
 krb4 (1.2.2-11.1) unstable; urgency=high
 .
   * Non-maintainer upload.
   * High-urgency upload for sarge-targetted RC bugfix.
   * Declare conflicts with krb5-admin-server and openafs-kpasswd.
     Closes: #274763.
Files:
 12f980d45ee838f450f6d5db3cdd7ac8 1388 net optional krb4_1.2.2-11.1.dsc
 85acba7868d5d8dcefacd870f92741c3 1057531 net optional krb4_1.2.2-11.1.diff.gz
 73308c8f208d332200ae825be3c742f7 103468 net optional kerberos4kth-docs_1.2.2-11.1_all.deb
 cb610a00018639d64b028ad21fdecc82 62092 net optional kerberos4kth-user_1.2.2-11.1_all.deb
 ad1d2d4f7b6d14fdbd77ed41a35dfa7a 62068 net optional kerberos4kth-x11_1.2.2-11.1_all.deb
 bd053dff3753f2f14373be6c7201f085 62070 net optional kerberos4kth1_1.2.2-11.1_all.deb
 de090997f4b987b2fd8bd169af25a41d 62088 net optional kerberos4kth-services_1.2.2-11.1_all.deb
 edb6d4f1a0a707ea0565c2c16ef44656 121164 net extra kerberos4kth-kdc_1.2.2-11.1_i386.deb
 988172c1c45ffcadc508ec822bd2f169 278204 net optional kerberos4kth-dev_1.2.2-11.1_i386.deb
 2b2e4ef0c15a364128940dad1...

Read more...

Revision history for this message
In , Steve Langasek (vorlon) wrote : fixed-but-not-fixed

tags 274763 -fixed
thanks

Revision history for this message
Debian Bug Importer (debzilla) wrote :

Message-ID: <email address hidden>
Date: Fri, 17 Dec 2004 12:31:05 -0800
From: Steve Langasek <email address hidden>
To: <email address hidden>
Subject: Re: heimdal, krb5, krb4, openafs: kerberos implementations have several undelcared conflicts

--s/l3CgOIzMHHjg/5
Content-Type: multipart/mixed; boundary="2fHTh5uZTiUOsy+g"
Content-Disposition: inline

--2fHTh5uZTiUOsy+g
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

tags 274763 patch
thanks

Attached is the patch from the NMU of krb4.

Thanks,
--=20
Steve Langasek
postmodern programmer

--2fHTh5uZTiUOsy+g
Content-Type: text/plain; charset=us-ascii
Content-Disposition: attachment; filename="krb4-274763.diff"
Content-Transfer-Encoding: quoted-printable

diff -u krb4-1.2.2/debian/control krb4-1.2.2/debian/control
--- krb4-1.2.2/debian/control
+++ krb4-1.2.2/debian/control
@@ -26,7 +26,7 @@
=20
 Package: kerberos4kth-kdc
 Architecture: any
-Conflicts: heimdal-kdc
+Conflicts: heimdal-kdc, krb5-admin-server
 Depends: ${shlibs:Depends}, logrotate, debconf, krb4-config
 Suggests: kerberos4kth-docs
 Priority: extra
@@ -97,7 +97,7 @@
 Package: kerberos4kth-clients
 Architecture: any
 Depends: ${shlibs:Depends}, krb4-config
-Conflicts: telnet (<< 0.17-1), ftp, rsh-client (<< 0.16.1-1), netstd, teln=
et-ssl (<< 0.14.9-2), ssltelnet, kerberos4kth-user (<< 1.1), otp, krb5-user
+Conflicts: telnet (<< 0.17-1), ftp, rsh-client (<< 0.16.1-1), netstd, teln=
et-ssl (<< 0.14.9-2), ssltelnet, kerberos4kth-user (<< 1.1), otp, krb5-user=
, openafs-kpasswd
 Provides: telnet-client, ftp, rsh-client
 Suggests: kerberos4kth-docs
 Description: Clients for Kerberos4 From KTH
diff -u krb4-1.2.2/debian/changelog krb4-1.2.2/debian/changelog
--- krb4-1.2.2/debian/changelog
+++ krb4-1.2.2/debian/changelog
@@ -1,3 +1,12 @@
+krb4 (1.2.2-11.1) unstable; urgency=3Dhigh
+
+ * Non-maintainer upload.
+ * High-urgency upload for sarge-targetted RC bugfix.
+ * Declare conflicts with krb5-admin-server and openafs-kpasswd.
+ Closes: #274763.
+
+ -- Steve Langasek <email address hidden> Thu, 16 Dec 2004 23:39:18 -0800
+
 krb4 (1.2.2-11) unstable; urgency=3Dlow
=20
   * krb4-dev conflicts with wrong version of arla-dev.

--2fHTh5uZTiUOsy+g--

--s/l3CgOIzMHHjg/5
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.5 (GNU/Linux)

iD8DBQFBw0IGKN6ufymYLloRAoyKAJ9/EcNqUXFDOIIaaAJPWwLJAngUsgCghGlU
f0+fsBUVbebgLcYUHAnfpCs=
=eWA6
-----END PGP SIGNATURE-----

--s/l3CgOIzMHHjg/5--

Revision history for this message
Debian Bug Importer (debzilla) wrote :
Download full text (4.9 KiB)

Message-Id: <email address hidden>
Date: Fri, 17 Dec 2004 15:47:09 -0500
From: Steve Langasek <email address hidden>
To: <email address hidden>
Cc: Steve Langasek <email address hidden>, Mikael Sennerholm <email address hidden>
Subject: Fixed in NMU of krb4 1.2.2-11.1

tag 274763 + fixed

quit

This message was generated automatically in response to a
non-maintainer upload. The .changes file follows.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Thu, 16 Dec 2004 23:39:18 -0800
Source: krb4
Binary: kerberos4kth-user libotp0-kerberos4kth kerberos4kth-x11 kerberos4kth-clients-x kerberos4kth-servers-x libss0-kerberos4kth libkafs0-kerberos4kth libkdb-1-kerberos4kth kerberos4kth-dev libsl0-kerberos4kth libkadm1-kerberos4kth kerberos4kth-kip kerberos4kth-docs kerberos4kth-kdc libkthacl1-kerberos4kth kerberos4kth-servers kerberos4kth1 libroken16-kerberos4kth kerberos4kth-clients kerberos4kth-services libkrb-1-kerberos4kth
Architecture: source i386 all
Version: 1.2.2-11.1
Distribution: unstable
Urgency: high
Maintainer: Mikael Sennerholm <email address hidden>
Changed-By: Steve Langasek <email address hidden>
Description:
 kerberos4kth-clients - Clients for Kerberos4 From KTH
 kerberos4kth-clients-x - X11 files for Kerberos4 From KTH
 kerberos4kth-dev - Development files for Kerberos4 From KTH
 kerberos4kth-docs - Documentation for Kerberos 4 from KTH
 kerberos4kth-kdc - KDC for Kerberos4 from KTH
 kerberos4kth-kip - Kerberos IP Tunnel software
 kerberos4kth-servers - Servers for Kerberos4 From KTH
 kerberos4kth-servers-x - X11 files for Kerberos4 From KTH
 kerberos4kth-services - Dummy library package for Kerberos4 From KTH
 kerberos4kth-user - Dummy package for Kerberos4 From KTH
 kerberos4kth-x11 - Dummy package for Kerberos4 From KTH
 kerberos4kth1 - Dummy library package for Kerberos4 From KTH
 libkadm1-kerberos4kth - Kadm Libraries for Kerberos4 From KTH
 libkafs0-kerberos4kth - Afs Libraries for Kerberos4 From KTH
 libkdb-1-kerberos4kth - Kerberos database libraries for Kerberos4 From KTH
 libkrb-1-kerberos4kth - Kerberos Libraries for Kerberos4 From KTH
 libkthacl1-kerberos4kth - ACL Libraries for Kerberos4 From KTH
 libotp0-kerberos4kth - Otp Libraries for Kerberos4 From KTH
 libroken16-kerberos4kth - Roken Libraries for Kerberos4 From KTH
 libsl0-kerberos4kth - Sl Libraries for Kerberos4 From KTH
 libss0-kerberos4kth - SS Libraries for Kerberos4 From KTH
Closes: 274763
Changes:
 krb4 (1.2.2-11.1) unstable; urgency=high
 .
   * Non-maintainer upload.
   * High-urgency upload for sarge-targetted RC bugfix.
   * Declare conflicts with krb5-admin-server and openafs-kpasswd.
     Closes: #274763.
Files:
 12f980d45ee838f450f6d5db3cdd7ac8 1388 net optional krb4_1.2.2-11.1.dsc
 85acba7868d5d8dcefacd870f92741c3 1057531 net optional krb4_1.2.2-11.1.diff.gz
 73308c8f208d332200ae825be3c742f7 103468 net optional kerberos4kth-docs_1.2.2-11.1_all.deb
 cb610a00018639d64b028ad21fdecc82 62092 net optional kerberos4kth-user_1.2.2-11.1_all.deb
 ad1d2d4f7b6d14fdbd77ed41a35dfa7a 62068 net optional kerberos4kth-x11_1.2.2-11.1_all.deb
 bd053dff3753f2f14373be6c7201f085 62070 net optional kerberos4kth1_1.2.2-11.1_all.deb
 de090997f4b987b2fd8bd...

Read more...

Revision history for this message
Debian Bug Importer (debzilla) wrote :

Message-ID: <email address hidden>
Date: Fri, 17 Dec 2004 12:55:27 -0800
From: Steve Langasek <email address hidden>
To: <email address hidden>
Subject: fixed-but-not-fixed

tags 274763 -fixed
thanks

Revision history for this message
In , Steve Langasek (vorlon) wrote : Re: Bug#274763: heimdal, krb5, krb4, openafs: kerberos implementations have several undeclared conflicts

On Fri, Dec 17, 2004 at 09:10:23AM +1100, Brian May wrote:
> >>>>> "Steve" == Steve Langasek <email address hidden> writes:

> Steve> Bi-directional conflicts are mandatory according to policy;
> Steve> IIRC, this is required to ensure that packages are
> Steve> de-installed in the correct order when a new conflicting
> Steve> package is installed.

> This is the first time I have been alerted that bi-directional
> conflicts are required. In the past I have always been under the
> impression a conflict in one direction implied a conflict in the other
> direction.

> However, I still fail to see the problem, maybe an example would help.

I'm afraid even quizzing a dpkg maintainer on IRC didn't shed any light on
this; for the moment I'm taking it as a given that there is a good reason to
require conflicts in both directions, unless someone thinks this is
sufficiently bad that they care to do the research to show that policy is
wrong. I suspect it's easier to just fix the packages. :-)

> Are there any situations where a conflict in only one direction is
> applicable? Are there any situations where a conflict in only one
> direction is OK?

There is at least one case where a unidirectional conflict is ok, and that's
when using both Conflicts: and Replaces: together.

> In any case, I suspect there may be a large number of packages in
> Debian that only conflict in one direction. I don't know of any way to
> test for such problems either.

That could be; I haven't checked.

> Steve> On the krb5-admin-server side, I believe the intent is
> Steve> still to have krb5-admin-server conflict directly with
> Steve> heimdal-kdc; so I think there's still a bug here, but I
> Steve> don't think it's severe enough on its own to be RC.
>
> Steve> Also, I see that you did not misspeak above, but did make
> Steve> heimdal-kdc conflict with krb5-kdc -- where this item was
> Steve> about krb5-admin-server. I don't know if there are other
> Steve> reasons for heimdal-kdc should conflict with krb5-kdc, but
> Steve> again strictly speaking, it should be conflicting with
> Steve> krb5-admin-server here in addition to (instead of?)
> Steve> krb5-kdc.

> I would have hoped that because krb5-admin-server depends on krb5-kdc,
> then this would be sufficient.

Theoretically, some future version of krb5-admin-server might no longer
depend on krb5-kdc, and the conflict information would fall through the
cracks; it's better to be explicit.

> Hmmmm... The more I think about it, the more I dislike this manual and
> error prone process of setting conflicts. Especially conflicts to
> prevent files clashing.

> Perhaps the package control file is no longer the best place to put
> this information?

Perhaps not, but that is probably a discussion best held on debian-policy.
:) FWIW, automation of Conflicts is also likely to be a bad idea in cases
where the conflict is unintentional and should be resolved by other means.

Cheers,
--
Steve Langasek
postmodern programmer

Revision history for this message
Debian Bug Importer (debzilla) wrote :
Download full text (3.8 KiB)

Message-ID: <email address hidden>
Date: Sat, 18 Dec 2004 01:14:13 -0800
From: Steve Langasek <email address hidden>
To: Brian May <email address hidden>
Cc: <email address hidden>, Sam Hartman <email address hidden>
Subject: Re: Bug#274763: heimdal, krb5, krb4,
 openafs: kerberos implementations have several undeclared conflicts

--2B/JsCI69OhZNC5r
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

On Fri, Dec 17, 2004 at 09:10:23AM +1100, Brian May wrote:
> >>>>> "Steve" =3D=3D Steve Langasek <email address hidden> writes:

> Steve> Bi-directional conflicts are mandatory according to policy;
> Steve> IIRC, this is required to ensure that packages are
> Steve> de-installed in the correct order when a new conflicting
> Steve> package is installed.

> This is the first time I have been alerted that bi-directional
> conflicts are required. In the past I have always been under the
> impression a conflict in one direction implied a conflict in the other
> direction.

> However, I still fail to see the problem, maybe an example would help.

I'm afraid even quizzing a dpkg maintainer on IRC didn't shed any light on
this; for the moment I'm taking it as a given that there is a good reason to
require conflicts in both directions, unless someone thinks this is
sufficiently bad that they care to do the research to show that policy is
wrong. I suspect it's easier to just fix the packages. :-)

> Are there any situations where a conflict in only one direction is
> applicable? Are there any situations where a conflict in only one
> direction is OK?

There is at least one case where a unidirectional conflict is ok, and that's
when using both Conflicts: and Replaces: together.

> In any case, I suspect there may be a large number of packages in
> Debian that only conflict in one direction. I don't know of any way to
> test for such problems either.

That could be; I haven't checked.

> Steve> On the krb5-admin-server side, I believe the intent is
> Steve> still to have krb5-admin-server conflict directly with
> Steve> heimdal-kdc; so I think there's still a bug here, but I
> Steve> don't think it's severe enough on its own to be RC.
>=20
> Steve> Also, I see that you did not misspeak above, but did make
> Steve> heimdal-kdc conflict with krb5-kdc -- where this item was
> Steve> about krb5-admin-server. I don't know if there are other
> Steve> reasons for heimdal-kdc should conflict with krb5-kdc, but
> Steve> again strictly speaking, it should be conflicting with
> Steve> krb5-admin-server here in addition to (instead of?)
> Steve> krb5-kdc.

> I would have hoped that because krb5-admin-server depends on krb5-kdc,
> then this would be sufficient.

Theoretically, some future version of krb5-admin-server might no longer
depend on krb5-kdc, and the conflict information would fall through the
cracks; it's better to be explicit.

> Hmmmm... The more I think about it, the more I dislike this manual and
> error prone process of setting conflicts. Especially conflicts to
> prevent files clashing.

> Perhaps the package control file ...

Read more...

Revision history for this message
In , Steve Langasek (vorlon) wrote :

clone 274763 -1
reassign -1 krb4
reassign 274763 krb5
tags -1 fixed
thanks

The krb4 NMU has reached testing, which now leaves only krb5 needing to
declare its conflicts. Sam?

I'm splitting this bug now, so that we can keep the NMU patch in the BTS for
krb4 without listing that package as having an RC bug.

Thanks,
--
Steve Langasek
postmodern programmer

Revision history for this message
Debian Bug Importer (debzilla) wrote :

Message-ID: <email address hidden>
Date: Sun, 2 Jan 2005 03:05:22 -0800
From: Steve Langasek <email address hidden>
To: <email address hidden>
Subject: Re: heimdal, krb5, krb4, openafs: kerberos implementations have several undelcared conflicts

--BXVAT5kNtrzKuDFl
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

clone 274763 -1
reassign -1 krb4
reassign 274763 krb5
tags -1 fixed
thanks

The krb4 NMU has reached testing, which now leaves only krb5 needing to
declare its conflicts. Sam?

I'm splitting this bug now, so that we can keep the NMU patch in the BTS for
krb4 without listing that package as having an RC bug.

Thanks,
--=20
Steve Langasek
postmodern programmer

--BXVAT5kNtrzKuDFl
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFB19VvKN6ufymYLloRAm7JAJ9PjIXZEZLmXtIpfyTs+hIXsoKyTwCdGSG0
W12ET2E4U7geAIsiuBPO+lU=
=ZPLt
-----END PGP SIGNATURE-----

--BXVAT5kNtrzKuDFl--

Revision history for this message
In , Sam Hartman (hartmans) wrote :

>>>>> "Steve" == Steve Langasek <email address hidden> writes:

    Steve> Theoretically, some future version of krb5-admin-server
    Steve> might no longer depend on krb5-kdc, and the conflict
    Steve> information would fall through the cracks; it's better to
    Steve> be explicit.

If that particular conflict gets removed, a lot of thought needs to be
put into both packages.

Similarly, if the dependency between the admin server and the kdc gets
removed a significant retesting needs to happen.

--Sam

Revision history for this message
In , Sam Hartman (hartmans) wrote : Bug#274763: fixed in krb5 1.3.6-1
Download full text (4.6 KiB)

Source: krb5
Source-Version: 1.3.6-1

We believe that the bug you reported is fixed in the latest version of
krb5, which is due to be installed in the Debian FTP archive:

krb5-admin-server_1.3.6-1_powerpc.deb
  to pool/main/k/krb5/krb5-admin-server_1.3.6-1_powerpc.deb
krb5-clients_1.3.6-1_powerpc.deb
  to pool/main/k/krb5/krb5-clients_1.3.6-1_powerpc.deb
krb5-doc_1.3.6-1_all.deb
  to pool/main/k/krb5/krb5-doc_1.3.6-1_all.deb
krb5-ftpd_1.3.6-1_powerpc.deb
  to pool/main/k/krb5/krb5-ftpd_1.3.6-1_powerpc.deb
krb5-kdc_1.3.6-1_powerpc.deb
  to pool/main/k/krb5/krb5-kdc_1.3.6-1_powerpc.deb
krb5-rsh-server_1.3.6-1_powerpc.deb
  to pool/main/k/krb5/krb5-rsh-server_1.3.6-1_powerpc.deb
krb5-telnetd_1.3.6-1_powerpc.deb
  to pool/main/k/krb5/krb5-telnetd_1.3.6-1_powerpc.deb
krb5-user_1.3.6-1_powerpc.deb
  to pool/main/k/krb5/krb5-user_1.3.6-1_powerpc.deb
krb5_1.3.6-1.diff.gz
  to pool/main/k/krb5/krb5_1.3.6-1.diff.gz
krb5_1.3.6-1.dsc
  to pool/main/k/krb5/krb5_1.3.6-1.dsc
krb5_1.3.6.orig.tar.gz
  to pool/main/k/krb5/krb5_1.3.6.orig.tar.gz
libkadm55_1.3.6-1_powerpc.deb
  to pool/main/k/krb5/libkadm55_1.3.6-1_powerpc.deb
libkrb5-dev_1.3.6-1_powerpc.deb
  to pool/main/k/krb5/libkrb5-dev_1.3.6-1_powerpc.deb
libkrb53_1.3.6-1_powerpc.deb
  to pool/main/k/krb5/libkrb53_1.3.6-1_powerpc.deb

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed. If you
have further comments please address them to <email address hidden>,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sam Hartman <email address hidden> (supplier of updated krb5 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing <email address hidden>)

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Sun, 2 Jan 2005 15:55:25 -0500
Source: krb5
Binary: krb5-doc libkrb5-dev krb5-rsh-server krb5-user krb5-ftpd libkadm55 libkrb53 krb5-clients krb5-telnetd krb5-kdc krb5-admin-server
Architecture: source powerpc all
Version: 1.3.6-1
Distribution: unstable
Urgency: medium
Maintainer: Sam Hartman <email address hidden>
Changed-By: Sam Hartman <email address hidden>
Description:
 krb5-admin-server - Mit Kerberos master server (kadmind)
 krb5-clients - Secure replacements for ftp, telnet and rsh using MIT Kerberos
 krb5-doc - Documentation for krb5
 krb5-ftpd - Secure FTP server supporting MIT Kerberos
 krb5-kdc - Mit Kerberos key server (KDC)
 krb5-rsh-server - Secure replacements for rshd and rlogind using MIT Kerberos
 krb5-telnetd - Secure telnet server supporting MIT Kerberos
 krb5-user - Basic programs to authenticate using MIT Kerberos
 libkadm55 - MIT Kerberos administration runtime libraries
 libkrb5-dev - Headers and development libraries for MIT Kerberos
 libkrb53 - MIT Kerberos runtime libraries
Closes: 274763
Changes:
 krb5 (1.3.6-1) unstable; urgency=medium
 .
   * New upstream version
   * Changing a password afwter the size of password history has been
       reduced may double free or write past end of an arry; fix
   ...

Read more...

Revision history for this message
Debian Bug Importer (debzilla) wrote :

Message-ID: <email address hidden>
Date: Sun, 02 Jan 2005 16:14:02 -0500
From: Sam Hartman <email address hidden>
To: Steve Langasek <email address hidden>
Cc: Brian May <email address hidden>, <email address hidden>
Subject: Re: Bug#274763: heimdal, krb5, krb4, openafs: kerberos
 implementations have several undeclared conflicts

>>>>> "Steve" == Steve Langasek <email address hidden> writes:

    Steve> Theoretically, some future version of krb5-admin-server
    Steve> might no longer depend on krb5-kdc, and the conflict
    Steve> information would fall through the cracks; it's better to
    Steve> be explicit.

If that particular conflict gets removed, a lot of thought needs to be
put into both packages.

Similarly, if the dependency between the admin server and the kdc gets
removed a significant retesting needs to happen.

--Sam

Revision history for this message
Debian Bug Importer (debzilla) wrote :
Download full text (4.8 KiB)

Message-Id: <email address hidden>
Date: Sun, 02 Jan 2005 16:17:31 -0500
From: Sam Hartman <email address hidden>
To: <email address hidden>
Subject: Bug#274763: fixed in krb5 1.3.6-1

Source: krb5
Source-Version: 1.3.6-1

We believe that the bug you reported is fixed in the latest version of
krb5, which is due to be installed in the Debian FTP archive:

krb5-admin-server_1.3.6-1_powerpc.deb
  to pool/main/k/krb5/krb5-admin-server_1.3.6-1_powerpc.deb
krb5-clients_1.3.6-1_powerpc.deb
  to pool/main/k/krb5/krb5-clients_1.3.6-1_powerpc.deb
krb5-doc_1.3.6-1_all.deb
  to pool/main/k/krb5/krb5-doc_1.3.6-1_all.deb
krb5-ftpd_1.3.6-1_powerpc.deb
  to pool/main/k/krb5/krb5-ftpd_1.3.6-1_powerpc.deb
krb5-kdc_1.3.6-1_powerpc.deb
  to pool/main/k/krb5/krb5-kdc_1.3.6-1_powerpc.deb
krb5-rsh-server_1.3.6-1_powerpc.deb
  to pool/main/k/krb5/krb5-rsh-server_1.3.6-1_powerpc.deb
krb5-telnetd_1.3.6-1_powerpc.deb
  to pool/main/k/krb5/krb5-telnetd_1.3.6-1_powerpc.deb
krb5-user_1.3.6-1_powerpc.deb
  to pool/main/k/krb5/krb5-user_1.3.6-1_powerpc.deb
krb5_1.3.6-1.diff.gz
  to pool/main/k/krb5/krb5_1.3.6-1.diff.gz
krb5_1.3.6-1.dsc
  to pool/main/k/krb5/krb5_1.3.6-1.dsc
krb5_1.3.6.orig.tar.gz
  to pool/main/k/krb5/krb5_1.3.6.orig.tar.gz
libkadm55_1.3.6-1_powerpc.deb
  to pool/main/k/krb5/libkadm55_1.3.6-1_powerpc.deb
libkrb5-dev_1.3.6-1_powerpc.deb
  to pool/main/k/krb5/libkrb5-dev_1.3.6-1_powerpc.deb
libkrb53_1.3.6-1_powerpc.deb
  to pool/main/k/krb5/libkrb53_1.3.6-1_powerpc.deb

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed. If you
have further comments please address them to <email address hidden>,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sam Hartman <email address hidden> (supplier of updated krb5 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing <email address hidden>)

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Sun, 2 Jan 2005 15:55:25 -0500
Source: krb5
Binary: krb5-doc libkrb5-dev krb5-rsh-server krb5-user krb5-ftpd libkadm55 libkrb53 krb5-clients krb5-telnetd krb5-kdc krb5-admin-server
Architecture: source powerpc all
Version: 1.3.6-1
Distribution: unstable
Urgency: medium
Maintainer: Sam Hartman <email address hidden>
Changed-By: Sam Hartman <email address hidden>
Description:
 krb5-admin-server - Mit Kerberos master server (kadmind)
 krb5-clients - Secure replacements for ftp, telnet and rsh using MIT Kerberos
 krb5-doc - Documentation for krb5
 krb5-ftpd - Secure FTP server supporting MIT Kerberos
 krb5-kdc - Mit Kerberos key server (KDC)
 krb5-rsh-server - Secure replacements for rshd and rlogind using MIT Kerberos
 krb5-telnetd - Secure telnet server supporting MIT Kerberos
 krb5-user - Basic programs to authenticate using MIT Kerberos
 libkadm55 - MIT Kerberos administration runtime libraries
 libkrb5-dev - Headers and development libraries for MIT Kerberos
 libkrb53 - MIT Kerberos runtime libraries
Closes: 274763
Changes:
 kr...

Read more...

Changed in heimdal:
status: Unknown → Fix Released
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.