Bug#552698: sasl2-bin: promblem with pam_winbind

2011-03-13 Thread Alexander Samad
Hi

Sorry, migrated off to google apps

Alex
On 14/03/2011 1:45 PM, Roberto C. Sánchez robe...@connexer.com wrote:
 package sasl2-bin
 severity 552698 minor
 tags 552698 + moreinfo
 thanks

 On Wed, Oct 28, 2009 at 04:38:46PM +1100, Alexander Samad wrote:
 Package: sasl2-bin
 Version: 2.1.23.dfsg1-2
 Severity: normal

 Hi
 I had a working system of cyrus mail using sasl to authenticate users,
via pam.
 Through pam I was connecting to windows. Since this upgrade to this
version it is not working any more.
 I have tested with testsaslauth and tested the same userid password with
wbinfo -a  -K. thw wbinfo works.

 I did a strace saslauthd  a strace winbind. and found thet the saslauthd
is disconecting early - well it seems
 like winbind is ready to send some more info but the pipe is closed. and
auth fails

 Alex,

 Is there way you can send the output of the two strace commands as
 attachments? I think that would help in figuring out this bug.

 Regards,

 -Roberto

 --
 Roberto C. Sánchez
 http://people.connexer.com/~roberto
 http://www.connexer.com


Bug#588969: slapd 2.4.23-1 fails to start with libdb4.8 4.8.26-1

2010-07-13 Thread Alexander Samad
Package: slapd
Version: 2.4.23-1
Severity: important

slapd should be libdb4.8 = 4.8.30-1, fails to start otherwise


-- System Information:
Debian Release: squeeze/sid
  APT prefers testing
  APT policy: (500, 'testing'), (100, 'unstable'), (50, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.34-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_AU.UTF8, LC_CTYPE=en_AU.UTF8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages slapd depends on:
ii  adduser   3.112  add and remove users and groups
ii  coreutils 8.5-1  GNU core utilities
ii  debconf [debconf-2.0] 1.5.32 Debian configuration management sy
ii  libc6 2.11.2-2   Embedded GNU C Library: Shared lib
ii  libdb4.8  4.8.30-1   Berkeley v4.8 Database Libraries [
ii  libgnutls26   2.8.6-1the GNU TLS library - runtime libr
ii  libldap-2.4-2 2.4.23-1   OpenLDAP libraries
ii  libltdl7  2.2.6b-2   A system independent dlopen wrappe
ii  libperl5.10   5.10.1-13  shared Perl library
ii  libsasl2-22.1.23.dfsg1-5 Cyrus SASL - authentication abstra
ii  libslp1   1.2.1-7.7  OpenSLP libraries
ii  libwrap0  7.6.q-19   Wietse Venema's TCP wrappers libra
ii  lsb-base  3.2-23.1   Linux Standard Base 3.2 init scrip
ii  perl [libmime-base64-perl 5.10.1-13  Larry Wall's Practical Extraction 
ii  psmisc22.11-1utilities that use the proc file s
ii  unixodbc  2.2.14p2-1 ODBC tools libraries

Versions of packages slapd recommends:
ii  libsasl2-modules  2.1.23.dfsg1-5 Cyrus SASL - pluggable authenticat

Versions of packages slapd suggests:
ii  ldap-utils2.4.23-1   OpenLDAP utilities

-- Configuration Files:
/etc/default/slapd changed:
SLAPD_CONF=
SLAPD_USER=openldap
SLAPD_GROUP=openldap
SLAPD_PIDFILE=/var/run/slapd/slapd.pid
SLAPD_SERVICES=ldap:/// ldapi:///
SLAPD_SENTINEL_FILE=/etc/ldap/noslapd
SLAPD_OPTIONS=


-- debconf information:
  slapd/tlsciphersuite:
  slapd/password_mismatch:
  slapd/invalid_config: true
  shared/organization: samad.com.au
  slapd/upgrade_slapcat_failure:
  slapd/slurpd_obsolete:
  slapd/backend: HDB
  slapd/dump_database: when needed
  slapd/allow_ldap_v2: false
  slapd/no_configuration: false
  slapd/move_old_database: true
  slapd/suffix_change: false
  slapd/dump_database_destdir: /var/backups/slapd-VERSION
  slapd/purge_database: false
  slapd/domain: samad.com.au



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#579992: collectd stops sync from finishing

2010-06-03 Thread Alexander Samad
Hi

I am using ext4 and I found by adding

Plugin rrdtool
DataDir /var/lib/collectd/rrd
CacheTimeout 120
#CacheFlush 900
CacheFlush 7200
WritesPerSecond 1
it fixed my problem, so you might be right about the too many writes
to allow sync to happen.

What I would see is on usb insert - it would try a sync and things
would get stuck.

All seems to be okay now...

Thanks
alex

On Fri, Jun 4, 2010 at 12:04 AM, Sebastian Harl tok...@debian.org wrote:
 tags 579992 + moreinfo unreproducible
 thanks

 Hi Alex,

 On Mon, May 03, 2010 at 06:49:56AM +1000, Alex Samad wrote:
 when I have collectd running, my sync's don't finish. if I start sync and 
 have collectd
 running, then it will hang until I stop collectd

 Just to make sure we're talking about the same thing: You mean sync as
 in sync(1) (flush file system buffers), right?

 I could not reproduce that behavior on my Debian Sid/powerpc box using
 collectd 4.9.1-2 on an ext3 filesystem. Which filesystem do you use?

 I have turned off all the modules that touch disk, but still have the problem

 Could you please post your collectd.conf? Do you receive updates from
 other collectd instances using the network plugin?

 The only scenario I can think of that could possibly cause such behavior
 would be if you write a lot of data to disk, so that the disk is busy
 all of the time and cannot keep up with the updates coming in. What kind
 of output plugin do you use (rrdtool, csv?)? How many files do you
 write?

 Cheers,
 Sebastian

 --
 Sebastian tokkee Harl +++ GnuPG-ID: 0x8501C7FC +++ http://tokkee.org/

 Those who would give up Essential Liberty to purchase a little Temporary
 Safety, deserve neither Liberty nor Safety.         -- Benjamin Franklin


 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.9 (GNU/Linux)

 iEYEARECAAYFAkwHtngACgkQEFEKc4UBx/zhpACfXB5GUkE7Wt17HViQlrKX2MyB
 WagAn3bZ03hztrrhrK2EWMvrUp/F7cT+
 =s9LH
 -END PGP SIGNATURE-





--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#577281: pptp-linux: pptp add host path to routing table - I don't want that

2010-04-21 Thread Alexander Samad
Ta, no I haven't if you would like to pass it on thats fine

On Wed, Apr 21, 2010 at 3:31 PM, Ola Lundqvist o...@debian.org wrote:
 tags 577281 + patch
 thanks

 Hi Alex

 Looks like a nifty feature to me. Have you proposed this change
 upstream as well?

 // Ola




-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#552698: sasl2-bin: promblem with pam_winbind

2009-10-28 Thread Alexander Samad
Package: sasl2-bin
Version: 2.1.23.dfsg1-2
Severity: normal

Hi
I had a working system of cyrus mail using sasl to authenticate users, via pam.
Through pam I was connecting to windows. Since this upgrade to this version it 
is not working any more.
I have tested with testsaslauth and tested the same userid password with wbinfo 
-a  -K. thw wbinfo works.

I did a strace saslauthd  a strace winbind. and found thet the saslauthd is 
disconecting early - well it seems
like winbind is ready to send some more info but the pipe is closed. and auth 
fails 

with testsaslauthd I am using a test pam conf
authrequired  pam_winbind.so 
authrequired  pam_deny.so
accountrequired pam_winbind.so
accountrequired pam_deny.so

Alex


-- System Information:
Debian Release: squeeze/sid
  APT prefers stable
  APT policy: (990, 'stable'), (500, 'testing'), (100, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.30-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_AU.UTF8, LC_CTYPE=en_AU.UTF8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages sasl2-bin depends on:
ii  db4.7-util   4.7.25-8Berkeley v4.7 Database Utilities
ii  debconf [debconf-2.0]1.5.27  Debian configuration management sy
ii  libc62.9-25  GNU C Library: Shared libraries
ii  libcomerr2   1.41.9-1common error description library
ii  libdb4.7 4.7.25-8Berkeley v4.7 Database Libraries [
ii  libgssapi-krb5-2 1.7dfsg~beta3-1 MIT Kerberos runtime libraries - k
ii  libk5crypto3 1.7dfsg~beta3-1 MIT Kerberos runtime libraries - C
ii  libkrb5-31.7dfsg~beta3-1 MIT Kerberos runtime libraries
ii  libkrb5support0  1.7dfsg~beta3-1 MIT Kerberos runtime libraries - S
ii  libldap-2.4-22.4.17-1OpenLDAP libraries
ii  libpam0g 1.1.0-4 Pluggable Authentication Modules l
ii  libsasl2-2   2.1.23.dfsg1-2  Cyrus SASL - authentication abstra
ii  libssl0.9.8  0.9.8k-5SSL shared libraries
ii  lsb-base 3.2-23  Linux Standard Base 3.2 init scrip

sasl2-bin recommends no packages.

sasl2-bin suggests no packages.

-- debconf information:
  cyrus-sasl2/backup-sasldb2: /var/backups/sasldb2.bak
  cyrus-sasl2/purge-sasldb2: false
  cyrus-sasl2/upgrade-sasldb2-failed:
  cyrus-sasl2/upgrade-sasldb2-backup-failed:



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#469928: [Pkg-xfce-devel] Bug#469928: Fault not with thunar

2008-03-08 Thread Alexander Samad

Quoting Yves-Alexis Perez [EMAIL PROTECTED]:


On dim, 2008-03-09 at 09:44 +1100, Alex Samad wrote:

I have tracked down the problem with jpegtran I am using -copy all,
which also includes a thumbnail - this thumbnail is not be modified by
jpegtran. I believe thunar is using this to build the thumbnails


Erf, ok. Could you check with another tool and report back? I've
forwarded upstream so if there's no bug, let me told them.

Cheers,
--
Yves-Alexis



Hi

Yep I have checked, removed old thumbnails and replaced with new  
proper thumbnail at thunar worked ok. So okay to close bug





pgpLpHwsmbBzD.pgp
Description: PGP Digital Signature


binjwWp7xCqnZ.bin
Description: PGP Public Key


Bug#465801: [pkg-horde] Bug#465801: kronolith2: 2.2 rc1 is available

2008-02-14 Thread Alexander Samad

Quoting Gregory Colpart [EMAIL PROTECTED]:


Hello,

On Fri, Feb 15, 2008 at 09:56:03AM +1100, Alex Samad wrote:


2.2 rc1 has been  available since 22 Jan, wondering when this might flow
into the debian repo's


I don't intent to package Kronolith 2.2 before it would be
considered as stable by Horde team.

Oh okay, I thought unstable or experimental would have been the place for it?

Thanks


Regards,
--
Gregory Colpart [EMAIL PROTECTED]  GnuPG:1024D/C1027A0E
Evolix - Informatique et Logiciels Libres http://www.evolix.fr/








pgp4u1EDYyqsg.pgp
Description: PGP Digital Signature


binU5Tc9GKOSo.bin
Description: PGP Public Key


Bug#452438: slapd: Upon upgrade package creates a new used, I use a different username

2007-11-22 Thread Alexander Samad
Package: slapd
Version: 2.3.38-1+lenny1
Severity: important

I use a username of ldap not openldap, everytime i upgrade the slapd package 
Ihave to go and delete the openldap userid


-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable'), (100, 'unstable'), (50, 
'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.22-2-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages slapd depends on:
ii  adduser  3.105   add and remove users and groups
ii  coreutils5.97-5.3The GNU core utilities
ii  debconf [debconf-2.0]1.5.16  Debian configuration management sy
ii  libc62.6.1-1 GNU C Library: Shared libraries
ii  libdb4.2 4.2.52+dfsg-4   Berkeley v4.2 Database Libraries [
ii  libiodbc23.52.5-1+b1 iODBC Driver Manager
ii  libldap-2.3-02.3.38-1+lenny1 OpenLDAP libraries
ii  libltdl3 1.5.22-4A system independent dlopen wrappe
ii  libperl5.8   5.8.8-12Shared Perl library
ii  libsasl2-2   2.1.22.dfsg1-14 Authentication abstraction library
ii  libslp1  1.2.1-6.2   OpenSLP libraries
ii  libssl0.9.8  0.9.8g-1SSL shared libraries
ii  libwrap0 7.6.dbs-14  Wietse Venema's TCP wrappers libra
ii  perl [libmime-base64-per 5.8.8-12Larry Wall's Practical Extraction 
ii  psmisc   22.5-1  Utilities that use the proc filesy

Versions of packages slapd recommends:
ii  libsasl2-modules 2.1.22.dfsg1-14 Pluggable Authentication Modules f

-- debconf information:
  slapd/password_mismatch:
  slapd/fix_directory: true
  slapd/invalid_config: true
  shared/organization: barbarast.com
  slapd/upgrade_slapcat_failure:
  slapd/upgrade_slapadd_failure:
  slapd/backend: BDB
  slapd/dump_database: when needed
  slapd/allow_ldap_v2: false
  slapd/no_configuration: false
  slapd/migrate_ldbm_to_bdb: false
  slapd/move_old_database: true
  slapd/suffix_change: false
  slapd/slave_databases_require_updateref:
  slapd/dump_database_destdir: /var/backups/slapd-VERSION
  slapd/autoconf_modules: true
  slapd/purge_database: false
  slapd/domain: barbarast.com



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#401403: mozplugger: make dependent on firefox

2006-12-02 Thread Alexander Samad
Package: mozplugger
Version: 1.7.3-2
Severity: normal

Need to install mozilla browser, doesn't it just work with just firefox


-- System Information:
Debian Release: 4.0
  APT prefers testing
  APT policy: (500, 'testing'), (250, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/dash
Kernel: Linux 2.6.18-1-amd64
Locale: LANG=en_AU.utf8, LC_CTYPE=en_AU.utf8 (charmap=UTF-8)

Versions of packages mozplugger depends on:
ii  firefox   1.5.dfsg+1.5.0.7-2 lightweight web browser based on M
ii  libc6 2.3.6.ds1-8GNU C Library: Shared libraries
ii  libx11-6  2:1.0.3-3  X11 client-side library
ii  m41.4.7-1a macro processing language
ii  mozilla-browser   2:1.7.13-0.3   The Mozilla Internet application s

mozplugger recommends no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#398129: gij-4.1: keytool fails where keytool from sun java 1.5 works

2006-11-11 Thread Alexander Samad
Package: gij-4.1
Version: 4.1.1-17
Severity: important


tried running 
 keytool -genkey -keysize 1024 -alias jspwiki -keystore 
/home/alex/src/java/jspwiki/JSPWiki/etc/jspwiki.jks -storepass password  
-keypass password  -dname cn=Alexander Samad,ou=JSPWiki Code Signing 
Division,o=samad,c=AU

with the eytool from gij-4.1 and it files, illegal char:

tried with the sun java 1.5 keytool and it works.

Alex



-- System Information:
Debian Release: 4.0
  APT prefers testing
  APT policy: (500, 'testing'), (250, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/dash
Kernel: Linux 2.6.18-1-amd64
Locale: LANG=en_AU.utf8, LC_CTYPE=en_AU.utf8 (charmap=UTF-8)

Versions of packages gij-4.1 depends on:
ii  gcj-4.1-base 4.1.1-17The GNU Compiler Collection (gcj b
ii  libc62.3.6.ds1-7 GNU C Library: Shared libraries
ii  libgcc1  1:4.1.1-19  GCC support library
ii  libgcj7-04.1.1-17Java runtime library for use with 
ii  zlib1g   1:1.2.3-13  compression library - runtime

gij-4.1 recommends no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#395432: openssh-client: ssh-agent ignores TMP env variable for placing its temporary files

2006-10-26 Thread Alexander Samad
Package: openssh-client
Version: 1:4.3p2-5
Severity: normal


When not using -a option on ssh-agent it places temporary files in /tmp
it totally ignores TMP env variable

if (agentsocket == NULL) {
/* Create private directory for agent socket */
strlcpy(socket_dir, /tmp/ssh-XX, sizeof
socket_dir);
if (mkdtemp(socket_dir) == NULL) {
perror(mkdtemp: private socket dir);
exit(1);
}

it should be looking at TMP or TMPDIR

Alex


-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (500, 'testing'), (250, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/dash
Kernel: Linux 2.6.18-1-amd64
Locale: LANG=en_AU.utf8, LC_CTYPE=en_AU.utf8 (charmap=UTF-8)

Versions of packages openssh-client depends on:
ii  adduser 3.97 Add and remove users and groups
ii  debconf [debconf-2. 1.5.6Debian configuration management sy
ii  dpkg1.13.22  package maintenance system for Deb
ii  libc6   2.3.6.ds1-4  GNU C Library: Shared libraries
ii  libcomerr2  1.39-1   common error description library
ii  libedit22.9.cvs.20050518-2.2 BSD editline and history libraries
ii  libkrb531.4.4-3  MIT Kerberos runtime libraries
ii  libncurses5 5.5-3Shared libraries for terminal hand
ii  libselinux1 1.30.28-2SELinux shared libraries
ii  libssl0.9.8 0.9.8c-3 SSL shared libraries
ii  passwd  1:4.0.18.1-3 change and administer password and
ii  zlib1g  1:1.2.3-13   compression library - runtime

openssh-client recommends no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#392302: screen doesn't understand window resize

2006-10-12 Thread Alexander Samad
On Thu, Oct 12, 2006 at 04:11:25PM -0700, Adam Lazur wrote:
 Alexander Samad ([EMAIL PROTECTED]) said:
  Start a windows on a local machine rxvt, ssh to remote machine, start
  screen -DR test, open vim /etc/squid/squid.conf (or any other long
  file), then resize the window and the resize doesn't seems to pass
  through to screen.  vim gets confused now, ctrl-a i shows wrong
  dimensions ?
 
 If ^A i shows the wrong settings, it sounds like screen didn't get
 a SIGWINCH.
 
 Please strace screen to verify that it did not see a SIGWINCH (you'll
 have to strace as root and attach to the running process with strace
 -p).

Okay tried that I started 2 windows to a remote machine, started screen
, then on the other windows strace'd -p and did a window  resize, I did
not see a SIGWINCH.

when I tried the above on the local machine I saw SIGWINCH

 
 -- 
 Adam Lazur
 


signature.asc
Description: Digital signature


Bug#392302: screen doesn't understand window resize

2006-10-12 Thread Alexander Samad
On Fri, Oct 13, 2006 at 02:47:26PM +1000,  wrote:
 On Thu, Oct 12, 2006 at 04:11:25PM -0700, Adam Lazur wrote:
  Alexander Samad ([EMAIL PROTECTED]) said:
   Start a windows on a local machine rxvt, ssh to remote machine, start
   screen -DR test, open vim /etc/squid/squid.conf (or any other long
   file), then resize the window and the resize doesn't seems to pass
   through to screen.  vim gets confused now, ctrl-a i shows wrong
   dimensions ?
  
  If ^A i shows the wrong settings, it sounds like screen didn't get
  a SIGWINCH.
  
  Please strace screen to verify that it did not see a SIGWINCH (you'll
  have to strace as root and attach to the running process with strace
  -p).
 
 Okay tried that I started 2 windows to a remote machine, started screen
 , then on the other windows strace'd -p and did a window  resize, I did
 not see a SIGWINCH.
 
 when I tried the above on the local machine I saw SIGWINCH

Looks like I found the problem

http://lists.debian.org/debian-user/2006/07/msg00465.html

sshd is blocking the signal !  No i have to find a way to unblock it

 
  
  -- 
  Adam Lazur
  




signature.asc
Description: Digital signature


Bug#391313: [Pkg-xfce-devel] Bug#391313: xfdesktop4: xfce4-menueditor .config/xfce4/desktop/programing.xml opens wrong file

2006-10-06 Thread Alexander Samad
Hi

I have a xfce menu on my panel, that is linked to a custom menu
(.config/xfce4/desktop/programing.xml)
when i click on the properties of the xfce panel item there is a edit
menu button, when i click on that it comes up with the default menu

I am not sure how to get to the Open Menu item from there.

the last bit is mixed in with this.

So if I start in my home directory and run

xfce4-menueditor .config/xfce4/desktop/programing.xml

if brings up the default menu, if i then select open from the menu bar 
(ctrl+o) it show me my files in the current home directory, I cann't see
any files which start with . and thus can traverse the tree
.config/xfce4/desktop/programing.xml

which means I have to move the file into the home directory and then 
once I have finished editing it I have to then place it back in the 
directory

Alex

On Fri, Oct 06, 2006 at 07:44:36AM +0200, Yves-Alexis Perez wrote:
 On Fri, 2006-10-06 at 09:19 +1000, Alexander Samad wrote:
  Created my own custom menu, when i try and edit it either from the
  desktop or from a cmdline 
   xfce4-menueditor .config/xfce4/desktop/programing.xml
 
 I can reproduce this from the commandline (the menu opened
 is .config/xfce4/desktop/menu.xml which is the default menu).
 
 But when xfce4-menueditor is launched, I can open every menu I want,
 using the Open menu item.
  
  xfce4-menueditor brings up the default menu.
  
  Also  xfce4-menueditor will not let you open a directory with a . in
  the
  begining  
 
 Hmmh, I can't understand this. When you run xfce4-menueditor (at leat
 here), it opens .config/xfce4/desktop/menu.xml which is indeed a
 directory with a . at the beginning.
 
 Regards,
 -- 
 Yves-Alexis
 
 


signature.asc
Description: Digital signature


Bug#391313: xfdesktop4: xfce4-menueditor .config/xfce4/desktop/programing.xml opens wrong file

2006-10-05 Thread Alexander Samad
Package: xfdesktop4
Version: 4.3.90.2-2
Severity: important

Created my own custom menu, when i try and edit it either from the
desktop or from a cmdline 
 xfce4-menueditor .config/xfce4/desktop/programing.xml

xfce4-menueditor brings up the default menu.

Also  xfce4-menueditor will not let you open a directory with a . in the
begining 


-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (500, 'testing'), (250, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/dash
Kernel: Linux 2.6.17-1-amd64-k8-smp
Locale: LANG=en_AU.utf8, LC_CTYPE=en_AU.utf8 (charmap=UTF-8)

Versions of packages xfdesktop4 depends on:
ii  libatk1.0-01.12.2-1  The ATK accessibility toolkit
ii  libc6  2.3.6.ds1-4   GNU C Library: Shared libraries
ii  libcairo2  1.2.4-1   The Cairo 2D vector graphics libra
ii  libexo-0.3-0   0.3.1.10rc1-1 Library with extensions for Xfce
ii  libfontconfig1 2.4.1-2   generic font configuration library
ii  libfreetype6   2.2.1-5   FreeType 2 font engine, shared lib
ii  libglib2.0-0   2.12.3-2  The GLib library of C routines
ii  libgtk2.0-02.8.20-1  The GTK+ graphical user interface 
ii  libice61:1.0.1-2 X11 Inter-Client Exchange library
ii  libpango1.0-0  1.14.4-2  Layout and rendering of internatio
ii  libpng12-0 1.2.8rel-5.2  PNG library - runtime
ii  libsm6 1:1.0.1-3 X11 Session Management library
ii  libthunar-vfs-1-2  0.3.2beta2-1  VFS abstraction used in thunar
ii  libx11-6   2:1.0.0-9 X11 client-side library
ii  libxcursor11.1.7-4   X cursor management library
ii  libxext6   1:1.0.1-2 X11 miscellaneous extension librar
ii  libxfce4mcs-client34.3.99.1-1Client library for Xfce4 configure
ii  libxfce4util4  4.3.99.1-1Utility functions library for Xfce
ii  libxfcegui4-4  4.3.99.1-1Basic GUI C functions for Xfce4
ii  libxfixes3 1:4.0.1-4 X11 miscellaneous 'fixes' extensio
ii  libxi6 1:1.0.1-3 X11 Input extension library
ii  libxinerama1   1:1.0.1-4.1   X11 Xinerama extension library
ii  libxrandr2 2:1.1.0.2-4   X11 RandR extension library
ii  libxrender11:0.9.1-3 X Rendering Extension client libra
ii  xfce4-mcs-manager  4.3.99.1-1Settings manager for Xfce4
ii  xfce4-panel4.3.99.1-1The Xfce4 desktop environment pane
ii  xfce4-utils4.3.90.2-1Various tools for Xfce
ii  zlib1g 1:1.2.3-13compression library - runtime

xfdesktop4 recommends no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#384405: clamav-daemon: Problem starting daemon when using libpam-tmpdir, unable to create tmp directory

2006-09-17 Thread Alexander Samad
On Sun, Sep 17, 2006 at 01:33:38PM +0100, Stephen Gran wrote:
 This one time, at band camp, Stephen Gran said:
  Since you have a rather unusual environment, what i was actually
  thinking of was something along the lines of 
  mkdir /var/lib/clamav/tmp
  
  Then add 
  TemporaryDirectory /var/lib/clamav/tmp 
  to clamd.conf
  
  That should solve your problem.
 
 Does this solve your problem?  Can we consider this report closed?

Hi

Sorry yes it does, thank you

 -- 
  -
 |   ,''`.Stephen Gran |
 |  : :' :[EMAIL PROTECTED] |
 |  `. `'Debian user, admin, and developer |
 |`- http://www.debian.org |
  -




signature.asc
Description: Digital signature


Bug#384405: clamav-daemon: Problem starting daemon when using libpam-tmpdir, unable to create tmp directory

2006-08-23 Thread Alexander Samad
Package: clamav-daemon
Version: 0.88.4-2
Severity: normal

libpam-tmpdir sets the TMP  TMPDIR environments variables, because the
the daemon changes uid after starting it is unable to create its tmp
directory in /tmp/user/0/


-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (500, 'testing'), (250, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/dash
Kernel: Linux 2.6.17-1-amd64-k8-smp
Locale: LANG=en_AU, LC_CTYPE=en_AU (charmap=ISO-8859-1)

Versions of packages clamav-daemon depends on:
ii  clamav-base   0.88.4-2   base package for clamav, an anti-v
ii  clamav-freshclam [clamav-data 0.88.4-2   downloads clamav virus databases f
ii  libc6 2.3.6-15   GNU C Library: Shared libraries
ii  libclamav10.88.4-2   virus scanner library
ii  lsb-base  3.1-10 Linux Standard Base 3.1 init scrip
ii  ucf   2.0013 Update Configuration File: preserv

clamav-daemon recommends no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#384405: clamav-daemon: Problem starting daemon when using libpam-tmpdir, unable to create tmp directory

2006-08-23 Thread Alexander Samad
On Thu, Aug 24, 2006 at 02:02:33AM +0100, Stephen Gran wrote:
 This one time, at band camp, Alexander Samad said:
  libpam-tmpdir sets the TMP  TMPDIR environments variables, because the
  the daemon changes uid after starting it is unable to create its tmp
  directory in /tmp/user/0/
 
 It sounds like you're looking for the TemporaryDirectory config fiule
 option.  If this fixes it for you, or if you need further help, please
 let me know.

Hi I found it, but it doesn't solve the problem.

libpam_tmpdir, creates a (!)more secure tmp directory along the lines of
/tmp/users/$(id -x)/ and sets TMP to /tmp/users/$(id -x) the problem
with the way that clamav-deamon starts is /etc/init.d/clamav-deamon
starts as root and TMP  TMPDIR is equal to /tmp/user/0 which
clamav-deamon can't write to once it changes to clamav user.  If I set
the tmp directory in /etc/default/clamav to /tmp/users/$(id -x clamav)
it works, but I also need to create the directory because the change of
uid doesn't invoke libpam_tmpdir


ID=$(id -u clamav)
if [ ! -d /tmp/user/$ID ]
then
mkdir -p /tmp/user/$ID
chown $ID.0 /tmp/user/$ID
chmod go= /tmp/user/$ID
fi
#export TMPDIR=/dev/shm
#export TMP=/var/tmp
export TMPDIR=/dev/shm
export TMP=/tmp/user/$ID


Alex

 -- 
  -
 |   ,''`.Stephen Gran |
 |  : :' :[EMAIL PROTECTED] |
 |  `. `'Debian user, admin, and developer |
 |`- http://www.debian.org |
  -




signature.asc
Description: Digital signature


Bug#378832: [Pkg-openldap-devel] Bug#378832: limits directive is not working in slapd.conf

2006-07-23 Thread Alexander Samad
On Sun, Jul 23, 2006 at 07:25:26PM +0200, Torsten Landschoff wrote:
 Hi Alexander, 
 
 On Thu, Jul 20, 2006 at 10:47:50AM +1000, Alexander Samad wrote:
  
  This is what i have just tried
  --slapd.conf --
  sizelimit 1000
  limits dn.exact=cn=Global Address Book 
  Admin,ou=Roles,dc=samad,dc=com,dc=au time.soft=unlimited
  time.hard=unlimited size.soft=10 size.hard=10
  
  [EMAIL PROTECTED]:~/documents/Contacts$ ldapsearch -v  -x  -D cn=Global 
  Address Book Admin,ou=Roles,dc=samad,dc=com,dc=au -w x  -b ou=Global 
  Address Book,dc=samad,dc=com,dc=au  dn | tail
 
 Same thing works fine here, slapd 2.3.24-2. I have no spaces in the DN
 however.
 
  --slapd.conf --
  limits dn.exact=cn=Global Address Book 
  Admin,ou=Roles,dc=samad,dc=com,dc=au time.soft=unlimited
  time.hard=unlimited size.soft=10 size.hard=10
 
 Hmm, just for reference, I have the sizelimit command before any backend
 definitions and the limits clause inside the backend definitions.
 Everything seems to work fine...

Yeah this was my problem, I have the limits and sizelimits before the
backend definition 8(

 
 Greetings
 
   Torsten




signature.asc
Description: Digital signature


Bug#379171: gnucash doc and tuturial not part of 2.0 package

2006-07-21 Thread Alexander Samad
Package: gnucash
Version: 2.0.0-1
Severity: important

I have been unable to find nor access the tutorial or the documentation


-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (500, 'testing'), (250, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/dash
Kernel: Linux 2.6.16-1-amd64-k8-smp
Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=ANSI_X3.4-1968) 
(ignored: LC_ALL set to C)

Versions of packages gnucash depends on:
ii  g-wrap 1.9.6-3   scripting interface generator for 
ii  gnucash-common 2.0.0-1   A personal finance tracking progra
ii  guile-1.6-libs 1.6.8-3   Main Guile libraries
ii  guile-1.6-slib 1.6.8-3   Guile SLIB support
ii  guile-g-wrap   1.9.6-3   scripting interface generator for 
ii  libart-2.0-2   2.3.17-1  Library of functions for 2D graphi
ii  libatk1.0-01.11.4-2  The ATK accessibility toolkit
ii  libaudiofile0  0.2.6-6   Open-source version of SGI's audio
ii  libavahi-client3   0.6.11-1  Avahi client library
ii  libavahi-common3   0.6.11-1  Avahi common library
ii  libavahi-glib1 0.6.11-1  Avahi glib integration library
ii  libbonobo2-0   2.14.0-1  Bonobo CORBA interfaces library
ii  libbonoboui2-0 2.14.0-3  The Bonobo UI library
ii  libc6  2.3.6-15  GNU C Library: Shared libraries
ii  libcairo2  1.2.0-3   The Cairo 2D vector graphics libra
ii  libdate-manip-perl 5.44-3a perl library for manipulating da
ii  libdbus-1-20.62-4simple interprocess messaging syst
ii  libesd00.2.36-3  Enlightened Sound Daemon - Shared 
ii  libffi44.1.1-5   Foreign Function Interface library
ii  libfinance-quote-perl  1.11-0.1  Perl module for retrieving stock q
ii  libfontconfig1 2.3.2-7   generic font configuration library
ii  libfreetype6   2.2.1-2   FreeType 2 font engine, shared lib
ii  libgconf2-42.14.0-1  GNOME configuration database syste
ii  libgcrypt111.2.2-1   LGPL Crypto library - runtime libr
ii  libglade2-01:2.5.1-2+b1  library to load .glade files at ru
ii  libglib2.0-0   2.10.2-1  The GLib library of C routines
ii  libgnome-keyring0  0.4.9-1   GNOME keyring services library
ii  libgnome2-02.14.1-2  The GNOME 2 library - runtime file
ii  libgnomecanvas2-0  2.14.0-2  A powerful object-oriented display
ii  libgnomeprint2.2-0 2.12.1-5  The GNOME 2.2 print architecture -
ii  libgnomeprintui2.2-0   2.12.1-4  GNOME 2.2 print architecture User 
ii  libgnomeui-0   2.14.1-2  The GNOME 2 libraries (User Interf
ii  libgnomevfs2-0 2.14.2-1  GNOME virtual file-system (runtime
ii  libgnutls131.4.0-3   the GNU TLS library - runtime libr
ii  libgpg-error0  1.2-1 library for common error values an
ii  libgsf-1-114   1.14.1-2  Structured File Library - runtime 
ii  libgsf-gnome-1-114 1.14.1-2  Structured File Library - runtime 
ii  libgtk2.0-02.8.18-1  The GTK+ graphical user interface 
ii  libgtkhtml3.8-15   3.10.2-1  HTML rendering/editing library - r
ii  libguile-ltdl-11.6.8-3   Guile's patched version of libtool
ii  libgwrap-runtime0  1.9.6-3   scripting interface generator for 
ii  libice61:1.0.0-3 X11 Inter-Client Exchange library
ii  libjpeg62  6b-13 The Independent JPEG Group's JPEG 
ii  libltdl3   1.5.22-4  A system independent dlopen wrappe
ii  libofx2c2a 1:0.8.0-12library to support Open Financial 
ii  liborbit2  1:2.14.0-2libraries for ORBit2 - a CORBA ORB
ii  libpango1.0-0  1.12.3-1  Layout and rendering of internatio
ii  libpng12-0 1.2.8rel-5.1  PNG library - runtime
ii  libpopt0   1.10-2lib for parsing cmdline parameters
ii  libsm6 1:1.0.0-4 X11 Session Management library
ii  libtasn1-3 0.3.5-1   Manage ASN.1 structures (runtime)
ii  libx11-6   2:1.0.0-7 X11 client-side library
ii  libxcursor11.1.5.2-5 X cursor management library
ii  libxext6   1:1.0.0-4 X11 miscellaneous extension librar
ii  libxfixes3 1:3.0.1.2-4   X11 miscellaneous 'fixes' extensio
ii  libxi6 1:1.0.0-5 X11 Input extension library
ii  libxinerama1   1:1.0.1-4 X11 Xinerama extension library
ii  libxml22.6.26.dfsg-2 GNOME XML library
ii  libxrandr2

Bug#378832: limits directive is not working in slapd.conf

2006-07-19 Thread Alexander Samad
Package: slapd
Version: 2.3.24-1
Severity: important

Hi

I have tried using 

limits users size=1000

but when I try to ldapsearch I get an error 4 size limit.

when I change it to 

sizelimit 1000

and retry the ldapsearch it works.  I don't want to open up the limits
to every on

Thank
Alex


-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (500, 'testing'), (250, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/dash
Kernel: Linux 2.6.16-1-amd64-k8-smp
Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=ANSI_X3.4-1968) 
(ignored: LC_ALL set to C)

Versions of packages slapd depends on:
ii  coreutils [fileutils]   5.96-3   The GNU core utilities
ii  debconf [debconf-2.0]   1.5.2Debian configuration management sy
ii  libc6   2.3.6-15 GNU C Library: Shared libraries
ii  libdb4.24.2.52-23.1  Berkeley v4.2 Database Libraries [
ii  libiodbc2   3.52.4-3 iODBC Driver Manager
ii  libldap-2.3-0   2.3.24-1 OpenLDAP libraries
ii  libltdl31.5.22-4 A system independent dlopen wrappe
ii  libperl5.8  5.8.8-4  Shared Perl library
ii  libsasl22.1.19.dfsg1-0.2 Authentication abstraction library
ii  libslp1 1.2.1-5  OpenSLP libraries
ii  libssl0.9.8 0.9.8b-2 SSL shared libraries
ii  libwrap07.6.dbs-9Wietse Venema's TCP wrappers libra
ii  perl [libmime-base64-pe 5.8.8-4  Larry Wall's Practical Extraction 
ii  psmisc  22.2-1   Utilities that use the proc filesy

Versions of packages slapd recommends:
ii  db4.2-util  4.2.52-23.1  Berkeley v4.2 Database Utilities
ii  libsasl2-modules2.1.19.dfsg1-0.2 Pluggable Authentication Modules f

-- debconf information:
  slapd/fix_directory: true
* shared/organization: a samad
  slapd/upgrade_slapcat_failure:
  slapd/backend: BDB
* slapd/allow_ldap_v2: false
  slapd/no_configuration: false
  slapd/move_old_database: true
  slapd/suffix_change: false
  slapd/slave_databases_require_updateref:
  slapd/dump_database_destdir: /var/backups/slapd-VERSION
  slapd/autoconf_modules: true
* slapd/domain: samad.com.au
  slapd/password_mismatch:
  slapd/invalid_config: true
  slapd/upgrade_slapadd_failure:
  slapd/dump_database: when needed
  slapd/migrate_ldbm_to_bdb: false
  slapd/purge_database: false


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#378832: [Pkg-openldap-devel] Bug#378832: limits directive is not working in slapd.conf

2006-07-19 Thread Alexander Samad
On Wed, Jul 19, 2006 at 09:14:41PM +0200, Matthijs Mohlmann wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Quanah Gibson-Mount wrote:
  Package: slapd
  Version: 2.3.24-1
  Severity: important
 
  Hi
 
  I have tried using
 
  limits users size=1000
 
  but when I try to ldapsearch I get an error 4 size limit.
 
  when I change it to
 
  sizelimit 1000
 
  and retry the ldapsearch it works.  I don't want to open up the limits
  to every on
 
  
 I've tested this and I can confirm that it doesn't work for me too.
 Where did you place the limits directive in the configuration ?
I placed it just after the schema includes. I also tried it in a backend
definition but that failed

 
  I would suggest sending OpenLDAP usage questions to
  [EMAIL PROTECTED]
  
  I will note that the limits command works just fine for me in the areas
  I use it, for example:
  
  # Let the ispace prinicpal have a search of 5000 entries
  limits dn.exact=cn=abcd,cn=Service,cn=Applications,dc=stanford,dc=edu
  time.soft=unlimited time.hard=unlimited size.soft=5000 size.hard=5000

 I initially tried it with a dn.exact as well, but just specifying
size=1000 and different derivations, but none of them worked

  
 I've tried this example on a freshly install of slapd but I still can't
 get that to work. Do you have some pointers to get some more information
 about the parameter.
 
 I tried this:
 limits users time.soft=unlimited time.hard=unlimited size.soft=1 size.hard=1
 limits anonymous time.soft=unlimited time.hard=unlimited size.soft=1
 size.hard=1
 limits dn.exact=cn=test,dc=cacholong,dc=nl time.soft=unlimited
 time.hard=unlimited size.soft=1 size.hard=1
 
 Running slapd -d 64 shows that the configuration file is ok. And that
 the directive is allowed there.

I am using slapd 2.3.24-1

 
 But neither of these example work for me... probably I have a stupid
 thingie in the configuration file but I couldn't find it. Attached my
 slapd.conf.
  
  --Quanah
 
 Regards,
 
 Matthijs Mohlmann
 
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.3 (GNU/Linux)
 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
 
 iD8DBQFEvoSg2n1ROIkXqbARAk0HAJ4uJFnFwB+Z7k8bM77ZHdpFNLmPoQCfZbwY
 1A4IWY6R2e4OfDR5pBDYiuo=
 =40Jp
 -END PGP SIGNATURE-

 # This is the main slapd configuration file. See slapd.conf(5) for more
 # info on the configuration options.
 
 ###
 # Global Directives:
 
 # Features to permit
 #allow bind_v2
 
 # Schema and objectClass definitions
 include /etc/ldap/schema/core.schema
 include /etc/ldap/schema/cosine.schema
 include /etc/ldap/schema/nis.schema
 include /etc/ldap/schema/inetorgperson.schema
 
 # Schema check allows for forcing entries to
 # match schemas for their objectClasses's
 schemacheck on
 
 # Where the pid file is put. The init.d script
 # will not stop the server if you change this.
 pidfile /var/run/slapd/slapd.pid
 
 # List of arguments that were passed to the server
 argsfile/var/run/slapd.args
 
 # Read slapd.conf(5) for possible values
 loglevel0
 
 # Where the dynamically loaded modules are stored
 modulepath/usr/lib/ldap
 moduleloadback_bdb
 
 # The maximum number of entries that is returned for a search operation
 sizelimit 500
 
 # The tool-threads parameter sets the actual amount of cpu's that is used
 # for indexing.
 tool-threads 1
 
 # Limits
 limits dn.exact=cn=test,dc=cacholong,dc=nl time.hard=unlimited 
 time.soft=unlimited size.hard=1 size.soft=1
 
 ###
 # Specific Backend Directives for bdb:
 # Backend specific directives apply to this backend until another
 # 'backend' directive occurs
 backend   bdb
 checkpoint 512 30
 
 ###
 # Specific Backend Directives for 'other':
 # Backend specific directives apply to this backend until another
 # 'backend' directive occurs
 #backend  other
 
 ###
 # Specific Directives for database #1, of type bdb:
 # Database specific directives apply to this databasse until another
 # 'database' directive occurs
 databasebdb
 
 # The base of your directory in database #1
 suffix  dc=cacholong,dc=nl
 
 # Where the database file are physically stored for database #1
 directory   /var/lib/ldap
 
 # For the Debian package we use 2MB as default but be sure to update this
 # value if you have plenty of RAM
 dbconfig set_cachesize 0 2097152 0
 
 # Sven Hartge reported that he had to set this value incredibly high
 # to get slapd running at all. See http://bugs.debian.org/303057
 # for more information.
 
 # Number of objects that can be locked at the same time.
 dbconfig set_lk_max_objects 1500
 # Number of locks (both requested and granted)
 dbconfig set_lk_max_locks 

Bug#378832: [Pkg-openldap-devel] Bug#378832: limits directive is not working in slapd.conf

2006-07-19 Thread Alexander Samad
On Wed, Jul 19, 2006 at 03:36:43PM -0700, Quanah Gibson-Mount wrote:
 
 
 --On Wednesday, July 19, 2006 9:14 PM +0200 Matthijs Mohlmann 
 [EMAIL PROTECTED] wrote:
 
 
 I've tried this example on a freshly install of slapd but I still can't
 get that to work. Do you have some pointers to get some more information
 about the parameter.
 
 I tried this:
 limits users time.soft=unlimited time.hard=unlimited size.soft=1
 size.hard=1 limits anonymous time.soft=unlimited time.hard=unlimited
 size.soft=1 size.hard=1
 limits dn.exact=cn=test,dc=cacholong,dc=nl time.soft=unlimited
 time.hard=unlimited size.soft=1 size.hard=1
 
 Okay, I just tried:
 
 limits dn.exact=uid=cadabra,cn=accounts,dc=stanford,dc=edu 
 time.soft=unlimited time.hard=unlimited size.soft=10 size.hard=10

This is what i have just tried
--slapd.conf --
sizelimit 1000
limits dn.exact=cn=Global Address Book Admin,ou=Roles,dc=samad,dc=com,dc=au 
time.soft=unlimited
time.hard=unlimited size.soft=10 size.hard=10

[EMAIL PROTECTED]:~/documents/Contacts$ ldapsearch -v  -x  -D cn=Global 
Address Book Admin,ou=Roles,dc=samad,dc=com,dc=au -w x  -b ou=Global 
Address Book,dc=samad,dc=com,dc=au  dn | tail
ldap_initialize( DEFAULT )
filter: (objectclass=*)
requesting: dn

# search result
search: 2
result: 0 Success

# numResponses: 690
# numEntries: 689



and this
--slapd.conf --
limits dn.exact=cn=Global Address Book Admin,ou=Roles,dc=samad,dc=com,dc=au 
time.soft=unlimited
time.hard=unlimited size.soft=10 size.hard=10

[EMAIL PROTECTED]:~/documents/Contacts$ ldapsearch -v  -x  -D cn=Global 
Address Book Admin,ou=Roles,dc=samad,dc=com,dc=au -w x  -b ou=Global 
Address Book,dc=samad,dc=com,dc=au  dn | tail
ldap_initialize( DEFAULT )
filter: (objectclass=*)
requesting: dn

# search result
search: 2
result: 4 Size limit exceeded



 
 where cadabra is a test account of mine, and I hit the sizelimit 
 restriction immediately:
 
 # search result
 search: 5
 result: 4 Size limit exceeded
 
 # numResponses: 11
 # numEntries: 10
 
 So it stopped after returning 10 entries, just like it should.
 
 I then changed the line to:
 
 limits users time.soft=unlimited time.hard=unlimited size.soft=10 
 size.hard=10
 
 restarted slapd, and again, hit the same limit:
 
 # search result
 search: 5
 result: 4 Size limit exceeded
 
 # numResponses: 11
 # numEntries: 10
 
 So again, the line worked.
 
 Then, I tried:
 
 limits users time.soft=unlimited time.hard=unlimited size.soft=1 size.hard=1
 
 stopped slapd, restarted, and again, I hit the correct limit:
 
 # search result
 search: 5
 result: 4 Size limit exceeded
 
 # numResponses: 2
 # numEntries: 1
 
 
 
 Then, I tried:
 
 limits users time.soft=unlimited time.hard=unlimited size=1
 
 restarted slapd, and again I hit the correct limit:
 
 # search result
 search: 5
 result: 4 Size limit exceeded
 
 # numResponses: 2
 # numEntries: 1
 
 
 So using OpenLDAP 2.3.24 (not from debian, however), it all works correctly 
 for me.

Do debian patch before packaging ?

 
 --Quanah
 
 --
 Quanah Gibson-Mount
 Principal Software Developer
 ITS/Shared Application Services
 Stanford University
 GnuPG Public Key: http://www.stanford.edu/~quanah/pgp.html
 


signature.asc
Description: Digital signature


Bug#363296: vnc4server: Simpler problem different fix

2006-06-12 Thread Alexander Samad
Package: vnc4server
Version: 4.1.1+X4.3.0-10
Followup-For: Bug #363296

Hi

I had the same problem as reported in this bug, unable to find the fixed
font. I tried the fix with the , at the end of the fontpath list.

But this did not fix the problem.

I had to force the setting of the font path list as I have setup this
machine to use an xfs server and removed (commented out) the standard
fonts in xorg.conf file

seems like Xnvc doesn't talk to a xfs server

might be better to check if the relevant font path is available instead
of just taking the font path from the xorg.conf ???


-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (500, 'testing'), (250, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-1-amd64-k8-smp
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968) (ignored: LC_ALL set to C)

Versions of packages vnc4server depends on:
ii  libc62.3.6-13GNU C Library: Shared libraries
ii  libgcc1  1:4.1.0-4   GCC support library
ii  libstdc++6   4.1.0-4 The GNU Standard C++ Library v3
ii  libx11-6 2:1.0.0-6   X11 client-side library
ii  libxext6 1:1.0.0-4   X11 miscellaneous extension librar
ii  libxtst6 1:1.0.1-3   X11 Testing -- Resource extension 
ii  vnc4-common [vnc-common] 4.1.1+X4.3.0-10 Virtual network computing server s
ii  x11-common   1:7.0.20X Window System (X.Org) infrastruc
ii  xbase-clients1:7.0.1-2   miscellaneous X clients
ii  zlib1g   1:1.2.3-11  compression library - runtime

Versions of packages vnc4server recommends:
ii  xfonts-base   1:1.0.0-3  standard fonts for X

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#372228: openssh-client: ssh-agent creates socket file in /tmp/xxxxxx not in $TMPDIR/xxxxx

2006-06-08 Thread Alexander Samad
Package: openssh-client
Version: 1:4.2p1-8
Severity: minor

ssh-agent is hard coded to create sockets in
/tmp/ssh-/agent.ppid

shouldn't this be 

$TMPDIR/ssh-/agent.ppid


-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (500, 'testing'), (250, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/dash
Kernel: Linux 2.6.16-1-amd64-k8-smp
Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=ANSI_X3.4-1968) 
(ignored: LC_ALL set to C)

Versions of packages openssh-client depends on:
ii  adduser 3.87 Add and remove users and groups
ii  debconf [debconf-2. 1.5.1Debian configuration management sy
ii  dpkg1.13.19  package maintenance system for Deb
ii  libc6   2.3.6-13 GNU C Library: Shared libraries
ii  libcomerr2  1.39-1   common error description library
ii  libedit22.9.cvs.20050518-2.2 BSD editline and history libraries
ii  libkrb531.4.3-7  MIT Kerberos runtime libraries
ii  libncurses5 5.5-2Shared libraries for terminal hand
ii  libselinux1 1.30-1   SELinux shared libraries
ii  libssl0.9.8 0.9.8b-2 SSL shared libraries
ii  zlib1g  1:1.2.3-11   compression library - runtime

openssh-client recommends no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#369931: ia32-libs: addition of libusb and lib cairo2 to package

2006-06-02 Thread Alexander Samad
Package: ia32-libs
Version: 1.12
Severity: wishlist

Current use a program called vuescan - www.hamerick.com - for scanning
in of images, it is 32 bit. It relies upon libusb and libcairo2.

I think at least libusb could be added to ia32-lib.

Currently doing this manually, creating my own directory and added to
ld.so.conf


-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (500, 'testing'), (250, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/dash
Kernel: Linux 2.6.16-1-amd64-k8-smp
Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=ANSI_X3.4-1968) 
(ignored: LC_ALL set to C)

Versions of packages ia32-libs depends on:
ii  lib32asound2  1.0.11-3   ALSA library (32 bit)
ii  lib32gcc1 1:4.1.0-4  GCC support library (32 bit Versio
ii  lib32ncurses5 5.5-2  Shared libraries for terminal hand
ii  lib32stdc++6  4.1.0-4The GNU Standard C++ Library v3 (3
ii  lib32z1   1:1.2.3-11 compression library - 32 bit runti
ii  libc6-i3862.3.6-7GNU C Library: 32bit shared librar
ii  lsb-release   3.1-5  Linux Standard Base version report

ia32-libs recommends no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#368297: sudo-ldap failes when you change uri to ldaps

2006-05-21 Thread Alexander Samad
Package: sudo-ldap
Version: 1.6.8p12-4
Severity: grave
Justification: renders package unusable

Hi

I have setup sudo-ldap to use the local ldap db. My /etc/ldap/ldap.conf
has

uri ldap://127.0.0.1

when I change this to 

uri ldaps://hufpuf.lan1.hme1.samad.com.au

it faills and I get with with debuging turned on

LDAP Config Summary
===
uri  ldaps://hufpuf.lan1.hme1.samad.com.au
ldap_version 3
sudoers_base ou=SUDOers,dc=samad,dc=com,dc=au
binddn   (anonymous)
bindpw   (anonymous)
ssl  (no)
===
ldap_initialize(ld,ldaps://hufpuf.lan1.hme1.samad.com.au)
ldap_set_option(LDAP_OPT_PROTOCOL_VERSION,0x03)
ldap_simple_bind_s()=81 : Can't contact LDAP server




-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (500, 'stable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/dash
Kernel: Linux 2.6.16-1-amd64-k8-smp
Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=ANSI_X3.4-1968) 
(ignored: LC_ALL set to C)

Versions of packages sudo-ldap depends on:
ii  libc6 2.3.6-7GNU C Library: Shared libraries
ii  libldap2  2.1.30-13  OpenLDAP libraries
ii  libpam-modules0.79-3.1   Pluggable Authentication Modules f
ii  libpam0g  0.79-3.1   Pluggable Authentication Modules l

sudo-ldap recommends no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#368297: sudo-ldap failes when you change uri to ldaps

2006-05-21 Thread Alexander Samad
On Sun, May 21, 2006 at 02:17:04PM -0500, Steve Langasek wrote:
 On Sun, May 21, 2006 at 07:25:38PM +1000, Alexander Samad wrote:
  Package: sudo-ldap
  Version: 1.6.8p12-4
  Severity: grave
  Justification: renders package unusable
 
  I have setup sudo-ldap to use the local ldap db. My /etc/ldap/ldap.conf
  has
 
  uri ldap://127.0.0.1
 
  when I change this to 
 
  uri ldaps://hufpuf.lan1.hme1.samad.com.au
 
  it faills and I get with with debuging turned on
 
  LDAP Config Summary
  ===
  uri  ldaps://hufpuf.lan1.hme1.samad.com.au
  ldap_version 3
  sudoers_base ou=SUDOers,dc=samad,dc=com,dc=au
  binddn   (anonymous)
  bindpw   (anonymous)
  ssl  (no)
  ===
  ldap_initialize(ld,ldaps://hufpuf.lan1.hme1.samad.com.au)
  ldap_set_option(LDAP_OPT_PROTOCOL_VERSION,0x03)
  ldap_simple_bind_s()=81 : Can't contact LDAP server
 
 Why do you say that this is a sudo-ldap bug?  What tests have you done to
 verify that this isn't a network/firewall bug or a libldap bug?

Hi

I configure a working system to start with.  The ldap server is on the
same machine, there are no iptable entries. libnss-ldap and libpam-ldap
work when I make the change from ldap://127.0.0.1 to
ldaps://hufpuf.lan1.hme1.samad.com.au

when I turn on logging from openldap I notice a connection being made
and then I notice the connectect is closed, no bind is attempted.

I can't rule out a libldap bug how can I test this ?

when I use ldapsearch with anon ldaps:// it works, but it links against
the 2.2 ldaplibraries.


 
 -- 
 Steve Langasek   Give me a lever long enough and a Free OS
 Debian Developer   to set it on, and I can move the world.
 [EMAIL PROTECTED]   http://www.debian.org/
 


signature.asc
Description: Digital signature


Bug#368297: sudo-ldap failes when you change uri to ldaps

2006-05-21 Thread Alexander Samad
On Mon, May 22, 2006 at 11:21:53AM +1000, Alexander Samad wrote:
 On Sun, May 21, 2006 at 05:29:49PM -0700, Steve Langasek wrote:
  On Mon, May 22, 2006 at 08:08:19AM +1000, Alexander Samad wrote:
 it faills and I get with with debuging turned on
  
 LDAP Config Summary
 ===
 uri  ldaps://hufpuf.lan1.hme1.samad.com.au
 ldap_version 3
 sudoers_base ou=SUDOers,dc=samad,dc=com,dc=au
 binddn   (anonymous)
 bindpw   (anonymous)
 ssl  (no)
 ===
 ldap_initialize(ld,ldaps://hufpuf.lan1.hme1.samad.com.au)
 ldap_set_option(LDAP_OPT_PROTOCOL_VERSION,0x03)
 ldap_simple_bind_s()=81 : Can't contact LDAP server
  
Why do you say that this is a sudo-ldap bug?  What tests have you done 
to
verify that this isn't a network/firewall bug or a libldap bug?
  
   I configure a working system to start with.  The ldap server is on the
   same machine, there are no iptable entries. libnss-ldap and libpam-ldap
   work when I make the change from ldap://127.0.0.1 to
   ldaps://hufpuf.lan1.hme1.samad.com.au
  
   when I turn on logging from openldap I notice a connection being made
   and then I notice the connectect is closed, no bind is attempted.
  
   I can't rule out a libldap bug how can I test this ?
  
  Well, it sounds to me like we can rule out a libldap problem based on this.
  
  What I do notice is that you have an ldaps uri in the debugging output, but
  it claims ssl is not enabled.  Is /etc/ldap/ldap.conf identical to
  /etc/libnss-ldap.conf and /etc/libpam-ldap.conf?  Does negotiating an SSL
  connection with this server require access to SSL certificates stored in
  files which may not be accessible to sudo prior to assuming root perms?
 
 I tried setting ssl=on in the /etc/ldap/ldap.conf file ( I downloaded
 the source and had a look at ldap.c) but that made no difference, but I
 did notice there was a section that was #ifdef out for ssl - it had
 another type of bind function call.
 
 When I changed the ssl=on the debug info was the same except that ssl
 (yes) was printed out instead of ssl (no)
 
 I have set it up so that client authentication is not need for ldaps.

I have just tried doing this test. from another machine I used
ldapsearch -v -H ldaps://hufpuf.lan1.hme1.samad.com.au uid=alex
This failed with similiar results in the slapd log file as when
sudo-ldap fails.

What I noticed was that the connection from the second machine was
actually using the ipv6 address to make the connection, but it would
just hang for some reason ? although I could make a ldap://[ipv6] with
no problem, not sure if this helps or confuses!

 
  
  -- 
  Steve Langasek   Give me a lever long enough and a Free OS
  Debian Developer   to set it on, and I can move the world.
  [EMAIL PROTECTED]   http://www.debian.org/
 
 




signature.asc
Description: Digital signature


Bug#368297: sudo-ldap failes when you change uri to ldaps

2006-05-21 Thread Alexander Samad
On Sun, May 21, 2006 at 05:29:49PM -0700, Steve Langasek wrote:
 On Mon, May 22, 2006 at 08:08:19AM +1000, Alexander Samad wrote:
it faills and I get with with debuging turned on
 
LDAP Config Summary
===
uri  ldaps://hufpuf.lan1.hme1.samad.com.au
ldap_version 3
sudoers_base ou=SUDOers,dc=samad,dc=com,dc=au
binddn   (anonymous)
bindpw   (anonymous)
ssl  (no)
===
ldap_initialize(ld,ldaps://hufpuf.lan1.hme1.samad.com.au)
ldap_set_option(LDAP_OPT_PROTOCOL_VERSION,0x03)
ldap_simple_bind_s()=81 : Can't contact LDAP server
 
   Why do you say that this is a sudo-ldap bug?  What tests have you done to
   verify that this isn't a network/firewall bug or a libldap bug?
 
  I configure a working system to start with.  The ldap server is on the
  same machine, there are no iptable entries. libnss-ldap and libpam-ldap
  work when I make the change from ldap://127.0.0.1 to
  ldaps://hufpuf.lan1.hme1.samad.com.au
 
  when I turn on logging from openldap I notice a connection being made
  and then I notice the connectect is closed, no bind is attempted.
 
  I can't rule out a libldap bug how can I test this ?
 
 Well, it sounds to me like we can rule out a libldap problem based on this.
 
 What I do notice is that you have an ldaps uri in the debugging output, but
 it claims ssl is not enabled.  Is /etc/ldap/ldap.conf identical to
 /etc/libnss-ldap.conf and /etc/libpam-ldap.conf?  Does negotiating an SSL
 connection with this server require access to SSL certificates stored in
 files which may not be accessible to sudo prior to assuming root perms?

I tried setting ssl=on in the /etc/ldap/ldap.conf file ( I downloaded
the source and had a look at ldap.c) but that made no difference, but I
did notice there was a section that was #ifdef out for ssl - it had
another type of bind function call.

When I changed the ssl=on the debug info was the same except that ssl
(yes) was printed out instead of ssl (no)

I have set it up so that client authentication is not need for ldaps.

 
 -- 
 Steve Langasek   Give me a lever long enough and a Free OS
 Debian Developer   to set it on, and I can move the world.
 [EMAIL PROTECTED]   http://www.debian.org/




signature.asc
Description: Digital signature


Bug#368297: sudo-ldap failes when you change uri to ldaps

2006-05-21 Thread Alexander Samad
On Sun, May 21, 2006 at 06:39:56PM -0700, Steve Langasek wrote:
 On Mon, May 22, 2006 at 11:21:53AM +1000, Alexander Samad wrote:
  On Sun, May 21, 2006 at 05:29:49PM -0700, Steve Langasek wrote:
 
  I tried setting ssl=on in the /etc/ldap/ldap.conf file ( I downloaded
  the source and had a look at ldap.c) but that made no difference, but I
  did notice there was a section that was #ifdef out for ssl - it had
  another type of bind function call.
 
  When I changed the ssl=on the debug info was the same except that ssl
  (yes) was printed out instead of ssl (no)
 
 Ok.
 
  I have set it up so that client authentication is not need for ldaps.
 
 However, I believe that by default libldap requires access to a trusted copy
 of the *server* certificate in order to establish an ldaps connection.  Is
 it possible that pam_ldap and nss_ldap have access to *this* certificate,
 while sudo-ldap does not?
just tested coped /etc/ssl/certs/ca-certificates.crt to /tmp and all the
files in /etc/ssl/certs/ are readable

 
 -- 
 Steve Langasek   Give me a lever long enough and a Free OS
 Debian Developer   to set it on, and I can move the world.
 [EMAIL PROTECTED]   http://www.debian.org/




-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#319319: xscreensaver: Problem still exists

2006-05-09 Thread Alexander Samad
Package: xscreensaver
Version: 4.24-4
Followup-For: Bug #319319

Hi

I am getting the same problem on the latest versions

xscreensaver: couldn't setgroups to alex (1000): Operation not permitted
xscreensaver: effective group list: [dialout, cdrom, floppy, audio,
video, plugdev, users, scanner, alex, cvs, music, sydrt01, movies]

is what I get from set -x and capturing 1 2

I have downloaded the latest version and restart

I run this from within /etc/X11/Xsession.d/


if [ -e /usr/bin/xscreensaver ]
then
  /usr/bin/xscreensaver-command -exit
  /usr/bin/xscreensaver -verbose -no-splash 
fi

the one thing I am maby doing differently is I have pam attached to
ldap, but it seems to be resolving the id's properly

Alex

-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (500, 'stable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/dash
Kernel: Linux 2.6.16-1-amd64-k8-smp
Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=ANSI_X3.4-1968) 
(ignored: LC_ALL set to C)

Versions of packages xscreensaver depends on:
ii  libatk1.0-0   1.11.3-1   The ATK accessibility toolkit
ii  libc6 2.3.6-7GNU C Library: Shared libraries
ii  libcairo2 1.0.4-2The Cairo 2D vector graphics libra
ii  libfontconfig12.3.2-5.1  generic font configuration library
ii  libglade2-0   1:2.5.1-2  library to load .glade files at ru
ii  libglib2.0-0  2.10.2-1   The GLib library of C routines
ii  libgtk2.0-0   2.8.16-1   The GTK+ graphical user interface 
ii  libice6   6.9.0.dfsg.1-6 Inter-Client Exchange library
ii  libjpeg62 6b-12  The Independent JPEG Group's JPEG 
ii  libpam0g  0.79-3.1   Pluggable Authentication Modules l
ii  libpango1.0-0 1.12.1-2   Layout and rendering of internatio
ii  libsm66.9.0.dfsg.1-6 X Window System Session Management
ii  libx11-6  6.9.0.dfsg.1-6 X Window System protocol client li
ii  libxcursor1   1.1.3-1X cursor management library
ii  libxext6  6.9.0.dfsg.1-6 X Window System miscellaneous exte
ii  libxfixes36.9.0.dfsg.1-6 X Window System miscellaneous 'fix
ii  libxi66.9.0.dfsg.1-6 X Window System Input extension li
ii  libxinerama1  6.9.0.dfsg.1-6 X Window System multi-head display
ii  libxml2   2.6.24.dfsg-1  GNOME XML library
ii  libxmu6   6.9.0.dfsg.1-6 X Window System miscellaneous util
ii  libxpm4   6.9.0.dfsg.1-6 X pixmap library
ii  libxrandr26.9.0.dfsg.1-6 X Window System Resize, Rotate and
ii  libxrender1   1:0.9.0.2-1X Rendering Extension client libra
ii  libxt66.9.0.dfsg.1-6 X Toolkit Intrinsics
ii  libxxf86misc1 6.9.0.dfsg.1-6 X miscellaneous extensions library
ii  libxxf86vm1   6.9.0.dfsg.1-6 X Video Mode selection library
ii  zlib1g1:1.2.3-11 compression library - runtime

Versions of packages xscreensaver recommends:
ii  libjpeg-progs 6b-12  Programs for manipulating JPEG fil
ii  perl [perl5]  5.8.8-4Larry Wall's Practical Extraction 
ii  wcatalan [wordlist]   0.5-1  Catalan dictionary words for /usr/
ii  xli   1.17.0-22  command line tool for viewing imag
ii  xloadimage4.1-16 Graphics file viewer under X11

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#366470: gbindadmin: Looks in the wrong place for bind9 config files

2006-05-08 Thread Alexander Samad
Package: gbindadmin
Version: 0.1.4-1
Severity: grave
Justification: renders package unusable

Hi

Doesn' let you point to /etc/bind as the base directory for bind9 config
files, unable to use it as is


-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (500, 'stable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/dash
Kernel: Linux 2.6.16-1-amd64-k8-smp
Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=ANSI_X3.4-1968) 
(ignored: LC_ALL set to C)

Versions of packages gbindadmin depends on:
ii  bind9 1:9.3.2-2  Internet Domain Name Server
ii  dnsutils  1:9.3.2-2  Clients provided with BIND
ii  libatk1.0-0   1.11.3-1   The ATK accessibility toolkit
ii  libc6 2.3.6-7GNU C Library: Shared libraries
ii  libcairo2 1.0.4-2The Cairo 2D vector graphics libra
ii  libfontconfig12.3.2-5.1  generic font configuration library
ii  libglib2.0-0  2.10.2-1   The GLib library of C routines
ii  libgtk2.0-0   2.8.16-1   The GTK+ graphical user interface 
ii  libpango1.0-0 1.12.1-2   Layout and rendering of internatio
ii  libx11-6  6.9.0.dfsg.1-6 X Window System protocol client li
ii  libxcursor1   1.1.3-1X cursor management library
ii  libxext6  6.9.0.dfsg.1-6 X Window System miscellaneous exte
ii  libxfixes36.9.0.dfsg.1-6 X Window System miscellaneous 'fix
ii  libxi66.9.0.dfsg.1-6 X Window System Input extension li
ii  libxinerama1  6.9.0.dfsg.1-6 X Window System multi-head display
ii  libxrandr26.9.0.dfsg.1-6 X Window System Resize, Rotate and
ii  libxrender1   1:0.9.0.2-1X Rendering Extension client libra

gbindadmin recommends no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#270160: UPDATE: URxvt*font being ignored in latest version 7.7-2

2006-04-11 Thread Alexander Samad
On Tue, Apr 11, 2006 at 10:05:00PM -0400, Decklin Foster wrote:
 Alexander Samad writes:
 
  I have changed my .Xresources file to look like this 
  URxvt.font: a16
  
  previously it was like 
  URxvt*font: a16
 
 I'm not sure why you want to use the latter version, but here is the
 problem: I'm shipping a /etc/X11/app-defaults/URxvt that contains
 URxvt.font. A specific resource name, such as that one, overrides a
 less-specific wildcard that happens to match the same resource. So,
 yours ends up having no effect.
 
 I could simply put URxvt*font in the app-defaults, but I'd rather not
 have to then add an explanation of why such a specification is wrong and
 should not be copied into your personal resources even if it happens to
 work. Better alternatives would be:
 
  - I convince you that this is the wrong way to do it, and just add to
the FAQ item
done , I was following some tut i got on the net, that was originally for
xterm that i converted to rxvt

  - You convince me that the precedence rules in the parser are broken,
and I change it/get upstream to change it
 
 Thoughts?
 
 (If you don't understand the problem with *font, try it with a client
 that uses both a custom text widget and toolkit widgets (in different
 places in the hierarchy), such as xterm or (older versions of) Emacs.)
I probably need to do more reading on this more a case of it was working
before and then I upgraded and it didn't work 8( had a quick look at saw
that somebody else had a similiar problem so I added my input.

Thanks


 
 -- 
 things change.
 [EMAIL PROTECTED]
 


signature.asc
Description: Digital signature


Bug#270160: UPDATE: URxvt*font being ignored in latest version 7.7-2

2006-04-10 Thread Alexander Samad
Hi

I have changed my .Xresources file to look like this 
URxvt.font: a16

previously it was like 
URxvt*font: a16

so there seems to be some problem with the wild card!

Alex


signature.asc
Description: Digital signature


Bug#270160: rxvt-unicode: URxvt*font being ignored in latest version 7.7-2

2006-04-06 Thread Alexander Samad
Package: rxvt-unicode
Version: 7.7-2
Followup-For: Bug #270160

Rxvt*font and URxvt*font where working in .Xresources, stopped when I
upgraded from 7.5-1 to 7.7-2


-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (500, 'stable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/dash
Kernel: Linux 2.6.15-1-amd64-k8-smp
Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=ANSI_X3.4-1968) 
(ignored: LC_ALL set to C)

Versions of packages rxvt-unicode depends on:
ii  base-passwd   3.5.11 Debian base system master password
ii  libc6 2.3.6-3GNU C Library: Shared libraries an
ii  libfontconfig12.3.2-1.1  generic font configuration library
ii  libgcc1   1:4.0.3-1  GCC support library
ii  libx11-6  6.9.0.dfsg.1-4 X Window System protocol client li
ii  libxft2   2.1.8.2-5.1FreeType-based font drawing librar
ii  libxpm4   6.9.0.dfsg.1-4 X pixmap library
ii  ncurses-base  5.5-1  Descriptions of common terminal ty

rxvt-unicode recommends no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#316707: jspwiki: New upstream version available

2005-07-03 Thread Alexander Samad
Package: jspwiki
Version: 2.0.52-12
Severity: normal


New upstream version available 2.2.27!

Alex

-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (990, 'testing'), (50, 'unstable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.11-3-ntf-smp
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968) (ignored: LC_ALL set to C)

Versions of packages jspwiki depends on:
ii  debconf   1.4.51 Debian configuration management sy
ii  tomcat4   4.1.31-3   Java Servlet 2.3 engine with JSP 1

-- debconf information:
  jspwiki/rss/channellanguage: en-us
  jspwiki/baseurl:
  jspwiki/applicationname: JSPWiki
  jspwiki/matchenglishplurals: false
  jspwiki/breaktitlewithspaces: false
  jspwiki/rss/refresh: 3600
  jspwiki/purgewikifiles: false
  jspwiki/usepagecache: false
  jspwiki/rss/generate: false
  jspwiki/camelcaselinks: false
  jspwiki/encoding: UTF-8
  jspwiki/attachments/provider: BasicAttachmentProvider
  jspwiki/rss/channeldescription:
  jspwiki/pageprovider: FileSystemProvider


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]