Bug#814762: Info received (Bug#814762: kmail: CSS from HTML mail interfers with header layout)

2016-07-25 Thread Dominik George
Hi,

> > Would this also fix the issue with the second mail I posted (positioning
> > of
> > content elements over the header)?
> 
> yes because now the header css is only active in the header.

Did you test with the example mail I provided?

> 
> > My suggestion would have been to wrap the mail body in an iframe instead.
> 
> mmh do you can add headers etc. inside iframe? for me all docus looks like,
> that you can only place a url and nothing else.

You can either load a document from a URL with the src="…" attribute or add a 
document inline with the srcdoc="…" attribute. The latter would require smart 
escaping of the message body and is in general a somewhat broken idea in my 
opinion.

I'd actually write the message body to be displayed as HTML to a temporary 
file and load that with .

Actually, the iframe's sandbox attribute seams to be the way to go here, as it 
prevents the exact things we want to prevent here.

Your approach is a good additional safety net, though.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-1520-1981389

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#814762: kmail: CSS from HTML mail interfers with header layout

2016-07-25 Thread Dominik George
Hi,

> > 2. in my follow-up, I showed that in 16.04, legitimate HTML mail breaks
> > the
> > UI. This has nothing to do with spoofing - KMail breaks when opening
> > random, legitimate mail. I cannot even click any controls in the mail view
> > anymore. This affects daily, normal work with KMail and makes it unusable
> > for reading legitimate mail. That is the definition of "grave
> > functionality
> > bug".
> 
> Yes, it breaks but:
> 
> - only on certain mails. Not any mail shows this behaviour. In fact I
> haven't even seen it before and I use kmail daily.
> 
> - you can change the way headers are displayed and this bug doesn't shows up
> (I have just tried your example with "Fancy headers"), so there is a known
> work around.

That'd be ok if I chose some header format in the first place. I am using what 
KMail imposes on me (changing with every version). As a matter of fact, after 
the upgrade, KMail imposed a new header layout on me *and* failed to display 
some e-mail messages correctly.

Maybe not overriding user settings with every upgrade would be a good starting 
poitn (I do not know whether this should address the Debian maintainers or 
upstream).

> 
> So it might be annoying for you, but considering the above it does not meets
> the RC criterion at least from the usability side.

OK… I still do not agree with that, though.

> 
> On the other hand, please avoid expressions that might sound harsh like
> "Please do something!" and "Did you read all of this bug report?". Always do
> your best to be kind. After all you already did the only thing we can do:
> report the bug upstream. We are volunteers trying to make things happen, we
> do not get paid for doing this and definitely we are not your employees. A
> little respect goes a long way :)

Well, this bug report has been open for almost half a year without any 
reaction whatsoever, neither by upstream nor by a maintainer. Instead, with 
another upgrade, it even got worse. I understand that both upstream and 
maintainers are volunteers, but they agreed on reacting to certain kinds of 
bug reports within a reasonable time. I know that if I completely ignored a 
security bug in one of my packages for several months, I'd be beheaded by my 
sponsors.

Doing something in your freetime does not mean users can't get annoyed when 
the software they use gets worse instead of better.

Cheers,
Nik


-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-1520-1981389

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#814762: Info received (Bug#814762: kmail: CSS from HTML mail interfers with header layout)

2016-07-25 Thread Dominik George
Hi,

> I actually set down today and fixed the issue or at least makes it more
> difficult to break the UI.
> 
> http://commits.kde.org/messagelib/3f9d16c7dadd2c98b00c5e7216cd69cfb518cab9
> http://commits.kde.org/kdepim-addons/a97f99b2769d39ffa03a2cd2454f10ef9322248
> 6
> http://commits.kde.org/kdepim-addons/cab925e9d4769762ea0080d49f392022cd8e78
> dd

Would this also fix the issue with the second mail I posted (positioning of 
content elements over the header)?

My suggestion would have been to wrap the mail body in an iframe instead.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-1520-1981389

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#814762: Info received (Bug#814762: kmail: CSS from HTML mail interfers with header layout)

2016-07-25 Thread Dominik George
In order to speed things up, I will look into providing a patch today.

-nik
-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-1520-1981389

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#814762: kmail: CSS from HTML mail interfers with header layout

2016-07-25 Thread Dominik George
Control: severity -1 grave

Hi,

>Even more, a mail header can be "spoofed" using simpler tools, like an
>smtp 
>server, thus I'm not really convinced that this bug deserves a "grave" 
>severity.

Did you read all of this bug report?

1. I explained that this method can do more than other ways of spoofing mail 
headers because mail filters do not see the spoofed headers,

2. in my follow-up, I showed that in 16.04, legitimate HTML mail breaks the UI. 
This has nothing to do with spoofing - KMail breaks when opening random, 
legitimate mail. I cannot even click any controls in the mail view anymore. 
This affects daily, normal work with KMail and makes it unusable for reading 
legitimate mail. That is the definition of "grave functionality bug".

I am ok with dropping the security tag, but the grave was for the follow-up.

The bug with the legitimate mail does *not* occur in any prior version, so 
migration would introduce this issue into testing.

In conclusion: I can read legitimate mail in kmail in testing; I can't do so in 
unstable. Thus, the new version should not migrate unless the bug is fixed.

-nik
-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-1520-1981389

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#814762: kmail: CSS from HTML mail interfers with header layout

2016-07-24 Thread Dominik George
Package: kmail
Version: 4:16.04.3-1
Followup-For: Bug #814762

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

It got worse. Today, I stumbled about a legitimate HTML mail that just
trashed the whole UI.

Find attached the mail that caused the issue and a screenshot.

Raising severity to grave. Please do something! Firstly, I am certain
this is a security-relevant bug; secondly, it now makes stuff break in
daily use.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.6.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages kmail depends on:
ii  akonadi-server  4:16.04.3-1
ii  kdepim-runtime  4:16.04.2-2
ii  kdepimlibs-data 4:16.04.2-2
ii  kf5-kdepimlibs-kio-plugins  4:16.04.2-2
ii  libc6   2.23-2
ii  libgcc1 1:6.1.1-9
ii  libkf5akonadiagentbase5 4:16.04.3-1
ii  libkf5akonadicalendar5  16.04.2-2
ii  libkf5akonadicontact5   4:16.04.2-2
ii  libkf5akonadicore-bin   4:16.04.3-1
ii  libkf5akonadicore5  4:16.04.3-1
ii  libkf5akonadimime5  4:16.04.2-2
ii  libkf5akonadisearchdebug5   16.04.2-2
ii  libkf5akonadiwidgets5   4:16.04.3-1
ii  libkf5alarmcalendar516.04.2-2
ii  libkf5archive5  5.24.0-1
ii  libkf5bookmarks55.23.0-1
ii  libkf5calendarcore5 4:16.04.2-1
ii  libkf5calendarsupport5  4:16.04.2-2
ii  libkf5calendarutils516.04.2-1
ii  libkf5codecs5   5.23.0-1
ii  libkf5completion5   5.23.0-1
ii  libkf5configcore5   5.23.0-1
ii  libkf5configgui55.23.0-1
ii  libkf5configwidgets55.23.0-1
ii  libkf5contacts5 16.04.2-1
ii  libkf5coreaddons5   5.23.0-1
ii  libkf5crash55.23.0-1
ii  libkf5dbusaddons5   5.23.0-1
ii  libkf5followupreminder5 4:16.04.2-2
ii  libkf5gpgmepp-pthread5  16.04.3-1
ii  libkf5gravatar5 4:16.04.2-2
ii  libkf5guiaddons55.23.0-1
ii  libkf5i18n5 5.23.0-1
ii  libkf5iconthemes5   5.23.0-1
ii  libkf5identitymanagement5   16.04.2-1
ii  libkf5incidenceeditor-bin   16.04.2-2
ii  libkf5incidenceeditor5  16.04.2-2
ii  libkf5itemmodels5   5.23.0-1
ii  libkf5itemviews55.23.0-1
ii  libkf5jobwidgets5   5.23.0-1
ii  libkf5kcmutils5 5.23.0-1
ii  libkf5kdelibs4support5  5.23.0-1
ii  libkf5kiocore5  5.23.0-1
ii  libkf5kiofilewidgets5   5.23.0-1
ii  libkf5kiowidgets5   5.23.0-1
ii  libkf5kmanagesieve5 4:16.04.2-2
ii  libkf5kontactinterface5 16.04.2-1
ii  libkf5ksieveui5 4:16.04.2-2
ii  libkf5libkdepim-plugins 4:16.04.2-3
ii  libkf5libkdepim54:16.04.2-3
ii  libkf5libkleo5  4:16.04.2-1
ii  libkf5mailcommon-plugins4:16.04.2-2
ii  libkf5mailcommon5   4:16.04.2-2
ii  libkf5mailimporter5 4:16.04.2-2
ii  libkf5mailtransport516.04.2-2
ii  libkf5messagecomposer5  4:16.04.3-1
ii  libkf5messagecore5  4:16.04.3-1
ii  libkf5messagelist5  4:16.04.3-1
ii  libkf5messageviewer54:16.04.3-1
ii  libkf5mime5 16.04.2-1
ii  libkf5notifications55.23.0-1
ii  libkf5notifyconfig5 5.23.0-1
ii  libkf5parts55.23.0-1
ii  libkf5pimcommon-plugins 4:16.04.2-2
ii  libkf5pimcommon54:16.04.2-2
ii  libkf5pimtextedit5  16.04.2-1
ii  libkf5sendlater54:16.04.2-2
ii  libkf5service-bin   5.23.0-1
ii  libkf5service5  5.23.0-1
ii  libkf5sonnetui5 5.23.0-1
ii  libkf5templateparser5   4:16.04.3-1
ii  libkf5textwidgets5  5.23.0-1
ii  libkf5wallet-bin5.23.0-3
ii  libkf5wallet5   5.23.0-3
ii  libkf5widgetsaddons55.23.0-1
ii  libkf5windowsystem5 5.23.0-1
ii  libkf5xmlgui5   5.23.0-1
ii  libqt5core5a5.6.1+dfsg-3
ii  libqt5dbus5 5.6.1+dfsg-3
ii  libqt5gui5  5.6.1+dfsg-3
ii  libqt5network5  5.6.1+dfsg-3
ii  libqt5widgets5  5.6.1+dfsg-3
ii  libqt5xml5  5.6.1+dfsg-3
ii  libstdc++6  6.1.1-9

Versions of packages kmail recommends:
ii  accountwizard   4:16.04.3-1
ii  gnupg-agent 2.1.11-7
ii  gnupg2  2.1.11-7
ii  kdepim-addons   16.04.2-2
ii  kdepim-doc  4:16.04.3-1
ii  kdepim-themeeditors 4:16.04.3-1
ii  ktnef   4:16.04.3-1
ii  pinentry-qt [pinentry-x11]  0.9.7-5

Versions of packages kmail suggests:
pn  clamav 
ii  kaddressbook   4:16.04.3-1
ii  

Bug#832289: libkf5wallet5: timeout when using GPG and gpg-agent

2016-07-23 Thread Dominik George
Package: libkf5wallet5
Version: 5.23.0-3
Severity: important

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I use the KDE 5 wallet with GPG encryption, and I use gpg-agent.

When an application wants to open the wallet, kwallet triggers
gpg-agent, which in turn uses pinentry to ask for the private key's
passphrase.

After some time, applications seem to run into a timeout waiting fo rthe
wallet to be opened and start asking for passwords.

If I enter the ocrrect passphrase immediately, everything works, but
missing the prompt for half a minute or mistyping the passphrase and
having to retype it triggers this issue (and yes, this sometimes
prevents me from opening the wallet in time after some glasses of
beer…).

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.6.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages libkf5wallet5 depends on:
ii  libc6 2.23-2
ii  libkf5configcore5 5.23.0-1
ii  libkf5wallet-data 5.23.0-3
ii  libkf5windowsystem5   5.23.0-1
ii  libkwalletbackend5-5  5.23.0-3
ii  libqt5core5a  5.6.1+dfsg-3
ii  libqt5dbus5   5.6.1+dfsg-3
ii  libstdc++66.1.1-9

libkf5wallet5 recommends no packages.

libkf5wallet5 suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQJOBAEBCAA4BQJXk9uuMRpodHRwczovL3d3dy5kb21pbmlrLWdlb3JnZS5kZS9n
cGctcG9saWN5LnR4dC5hc2MACgkQt5o8FqDE8papzRAA0mZpcR4ta0McebEYI/mb
0ArAWXv0rvbhK9T75toJptejBdBD1GnXTaq8swPNVEum1kehamQsfn2m/83ocMU+
7Isb0I48w6xcujDEJhm/3HLamMmhIil21Ejin6XwBQym+1LPQV79xn/KBk8nQnyj
iN7fXp67wYYlKXfvEZ1JueAVGhLLXCMZVz8FqXagqFmhz3Dmi4vjdw75q50KZCyL
guoCkq4k7Q5aunt3jHTmjKyhluHCtLHxYn4P6eR5DgIz4NaNDYcbXUlOkofINfuv
RHAe0kLINzvLhFVz5cQTlOfbMzL49X/Db08+0WFYM8ojnyWmNGZN8Avc4jc+uvZB
rgIiRFlqpTiPolcGUsMseC7dzx07EOMNmUr1Rws5dahbL9Xfhso6RWoLwt4ruD36
k0u8tMGbVPhkbZBiHA2NvDnHZuKyWM4Ct+q7La0SZpplJycBTMnNZjXzraIOLUGZ
b78shIqLkR4ayKEO81tOL/LkO8gVGa6O2o5ipbRSN3/wo6QRhL5XReiz7pUsO9N7
FN4+ZvDeRU+1emXMf0ww2i+sienUAFYcA/O/0uNIEECbacfCwXWGFilKBaL2BkyU
0xztI7JCdy+JoLftUkBU7tyVSMBFwWfcP2u13N/xdIMbt32ArI4o4Rl7Uetjykh0
sBOl7GiezVaq5p2hTGis5v8=
=jD/g
-END PGP SIGNATURE-



Bug#832112: xrdp: Listening socket is in wrong state we terminate listener

2016-07-22 Thread Dominik George
Control: tag -1 + moreinfo

Hi Andreas,

thanks for your report!

In order to reproduce this, could you please provide information like

 * What DE/kind of session is used
 * What client(s) is/are used
 * Any information about the network between clients and server, like 
NAT/proxy/etc.

Also, is the session terminated, or can the user re-attach?

Cheers,
Nik
-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-1520-1981389

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#831873: xrdp created dir ${HOME}/.thinclient_drives which has permissions 000 belongs to root

2016-07-20 Thread Dominik George
Hi,

>May be my immediate fix will be downgrade to xrdp 0.6 to enable
>users working and try to sort out things on a different machine.

You could also disable device redirection with

[Channels]
rdpdr=0

in /etc/xrdp/xrdp.ini.

-nik
-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-1520-1981389

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#831873: xrdp created dir ${HOME}/.thinclient_drives which has permissions 000 belongs to root

2016-07-20 Thread Dominik George
On Mittwoch, 20. Juli 2016 23:03:11 CEST Andreas Tille wrote:
> Hi Dominik,
> 
> On Wed, Jul 20, 2016 at 05:58:40PM +0200, Dominik George wrote:
> > Some references:
> > 
> > http://serverfault.com/questions/188894/denied-root-access-to-user-mounted
> > -fuse-file-system
> > 
> > In conclusion, I think it is arguable whether xrdp should create that
> > directory. IMHO, the behaviour is correct.
> 
> But also the user can not see this dir.  I need to try again tomorrow.

Are you sure about that?

Please verify again by doing the following:

Log in to the machine as root.
Make sure the user is not logged in.
Make sure that nothing is mounted on ~user/.thinclient_drives.
rm -rf ~user/.thinclient_drives
Have the user log in through xrdp, with directory sharing enabled.
Have the user open a terminal and type ls -lhad ~/.thinclient_drives

At this point. on my jessie machine, I see th edirectory owned by root with 
permissions 755 (which is correct).

Look at the directory as root while the user is logged in. It should indeed be 
shown with 000 permissions. *This is correct* - it is a design decision 
(flaw?) of FUSE and well-known. Without special mount options, the krenel 
refuses to disclose anything about a FUSE mountpoint to anyone, including 
root. I think this is stupid - but that's how things are.

> 
> > But in any case, this is not a bug, and even less an important one,
> > because the creation and use of the directory as a FUSE mount point is
> > not what prevents the users from seeing other mounts in Thunar.
> > 
> > Even if xrdp created a thousand fiels and directories with random
> > permissions somewhere in the home directory, this should not prevent
> > Thunar or gvfs from finding other mount points, fiels or directories.
> > 
> > Please report to the Thunar or gvfs maintainers that Thunar or gvfs
> > break on an unreadable, random directory/mount point in the user's home,
> > because that is exactly what happens and causes the issues for your
> > users.
> I need to track down this in more detail tomorrow.

Yep. Independent of whether it turns out there is a bug in xrdp concerning 
this directory, it is at least *also* a serious bug in gvfs or Thunar that 
such a directory breaks it.

> > I would be glad, if, as DD, not as reporter, you could advice me on
> > whether to keep this bug as a wishlist item („should not create a
> > directory in $HOME) or close it as invalid, because creating any random
> > directories is not supposed to have side effects and breakage exists in
> > Thunar/gvfs.
> 
> Well, if upgrading a package renders a system partly unusable this is
> per definition
> 
>   critical
>makes unrelated software on the system (or the whole system) break,

Most certainly. But again, it is, above all, gvfs's fault to break because it 
cannot read a directory. I see a million ways of using this for a DoS. There 
are maybe two issues:

 1. xrdp might create an unreadable directory.
 2. gvfs/Thunar breaks on an unreadable directory.

Number 1 is not proven to me yet, as I cannot reproduce it. I am very certain 
that what you see is only true when running as root, and in that case, it is 
correct as it is the expected behaviour of FUSE. Not a nice one, but expected. 
I believe that gvfs breaking is a side-effect of it crawling mount points as 
root, through policykit.

Number 2 is in fact a critical bugm but not in xrdp. Would you report a bug in 
coreutils if the directory were created by mkdir and chmod and gvfs crashed on 
it?

> 
> Thunar and xrdp 0.6 used to work together under Jessie and it was broken
> once xrdp 0.9 was installed.  So please lets not play severity pingpong
> here.

This is not about severity ping pong. It is about assigning the bug to the 
package that is broken, which is, from all that was gathered until now, not 
xrdp.

As you quoted from bugs.debian.org, let me quote from backports.debian.org:

  Backports cannot be tested as extensively as Debian stable, and backports 
are provided on an as-is basis, with risk of incompatibilities with other 
components in Debian stable. Use with care!

You decided to install xrdp from bpo, knowing that it might break something. 
Doing so, you found a bug concerning the compatibility between xrdp and gvfs 
from stable. While this sure is annoying, it is still necessary to find the 
real culprit. And, sorry for repeating myself: From all the information I got, 
it looks as though gvfs in stable breaks on a regular FUSE mountpoint not 
readable by root because its code lacks sanity checks.

> May be my immediate fix will be downgrade to xrdp 0.6 to enable
> users working and try to sort out things on a different machine.  It
> might turn out that the bug needs to be re-assigned but we somehow need
> to prevent other peopl

Bug#831873: xrdp created dir ${HOME}/.thinclient_drives which has permissions 000 belongs to root

2016-07-20 Thread Dominik George
Some references:

http://serverfault.com/questions/188894/denied-root-access-to-user-mounted-fuse-file-system


In conclusion, I think it is arguable whether xrdp should create that
directory. IMHO, the behaviour is correct.

But in any case, this is not a bug, and even less an important one,
because the creation and use of the directory as a FUSE mount point is
not what prevents the users from seeing other mounts in Thunar.

Even if xrdp created a thousand fiels and directories with random
permissions somewhere in the home directory, this should not prevent
Thunar or gvfs from finding other mount points, fiels or directories.

Please report to the Thunar or gvfs maintainers that Thunar or gvfs
break on an unreadable, random directory/mount point in the user's home, because
that is exactly what happens and causes the issues for your users.

I would be glad, if, as DD, not as reporter, you could advice me on
whether to keep this bug as a wishlist item („should not create a
directory in $HOME) or close it as invalid, because creating any random
directories is not supposed to have side effects and breakage exists in
Thunar/gvfs.

Cheers,
Nik

-- 
* mirabilos is handling my post-1990 smartphone *
 Aaah, it vibrates! Wherefore art thou, demonic device??

PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296



Bug#831873: xrdp created dir ${HOME}/.thinclient_drives which has permissions 000 belongs to root

2016-07-20 Thread Dominik George
Hi,

> Fuse is not used on this machine […]

Yes, it is. xrdp uses FUSE to provide shared directories from RDP
clients.

You provided the link between the directory and FUSE in your original bug
report.

> and the directory did not exist in
> users $HOME dirs until they start an xrdp session with the new xrdp
> version.

Yes. Before mounting a FUSE fielsystem, the directory needs to be
created, obviously.

> In other words: Under xrdp 0.6 from Jessie the problem did
> not exist but occures with the backport of 0.9.

Yes, but that's not because the directory is broken, but because old
xrdp did not support shared directories.

> > Normally, the user who mounted the FUSE directory should be able to
> > acces it like normal.
> 
> So something not normal is happening here.  As I said the user can not
> open or access it - no wonder if it has all permissions unset and
> belongs to root.

You actually didn't say that. You posted some commands and their results
when run as root, and what you posted is normal behaviour with FUSE.

Could you please repeat these commands as the user running the xrdp
session, from within the xrdp session?

> > I guess gvfsd in jessie is running as root and doing nasty magic through
> > policykit or something?
> 
> I checked the gxfsd processes on the machine and each user has a
> separate one.  There was no fidling around with gvfsd - just a plain
> Debian stable installation.

That does not mean that it does not try to access the directory as root.

> > > $ grep -R thinclient_drives
> > > debian/patches/fusepath.diff:-/* define FUSE mount point to 
> > > ~/xrdp_client, ~/thinclient_drives */
> > > debian/patches/fusepath.diff:+/* define FUSE mount point to 
> > > ~/.xrdp_client, ~/.thinclient_drives */
> > > debian/patches/fusepath.diff:-FuseMountName=thinclient_drives
> > > debian/patches/fusepath.diff:+FuseMountName=.thinclient_drives
> > > sesman/sesman.ini:FuseMountName=thinclient_drives
> > > sesman/chansrv/chansrv_fuse.c:/* define FUSE mount point to 
> > > ~/xrdp_client, ~/thinclient_drives */
> > > 
> > > so it is definitely xrdp that's causing this strange dir.
> > 
> > xrdp creates it as a FUSE mountpoint. but the consequences you see
> > definitely look like a combination of the bad behaviours oF FUSE and
> > gvfs in jessie (or in general?).
> > 
> > I expect this to also happen with an sshfs mount. Could you try that?
> 
> The mounts are samba shares (cifs).
> 
> What exactly do you want me to try?

$ sudo apt-get install sshfs
$ mkdir .foobar
$ sshfs u...@ezample.com: .foobar

Then see whether it impacts Thunar as well.

sshfs uses FUSE, just like xrdp, and I expect that you see the same
behaviour with .ffobar after mounting sshfs on it as you see with
.thinclient_drives.

>  
> > If you still think this is specific to xrdp, please explain why. If not, 
> > this should be discussed with the gvfs maintainers.
> 
> I think xrdp is creating a directory that creates problems.  IHMO the
> fix would be to make sure xrdp does not create this directory (and
> simply is using it if it exists).

No, that is not a fix. It would mean that users would not be able to use
shared directories over RDP unless they manually create some directory.

As I cannot reproduce the problem (without Thunar/gvfs) and in fact find
a working FUSE mountpoint in ~/.thinclient_drives, I think the real
cause of the issues should be found instead of breaking user experience
with xrdp.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296



Bug#831886: firefox-esr: crashes with __libc_res_nquery: Assertion (hp != ((void *)0)) && (hp2 != ((void *)0))' failed.

2016-07-20 Thread Dominik George
Package: firefox-esr
Version: 45.2.0esr-1~deb8u1
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Firefox ESR crashes upon loading some website:

nik@50-e5-49-5b-f2-5d ~ % LC_ALL=C firefox  
:(
(process:12202): GLib-CRITICAL **: g_path_get_basename: assertion 'file_name != 
NULL' failed
firefox-esr: res_query.c:262: __libc_res_nquery: Assertion (hp != ((void *)0)) 
&& (hp2 != ((void *)0))' failed.
  [Child 12202] ###!!! ABORT: Aborting on channel error.: file 
/build/firefox-esr-m27Oa3/firefox-esr-45.2.0esr/ipc/glue/MessageChannel.cpp, 
line 1861
  [Child 12202] ###!!! ABORT: Aborting on channel error.: file 
/build/firefox-esr-m27Oa3/firefox-esr-45.2.0esr/ipc/glue/MessageChannel.cpp, 
line 1861
  Crash Annotation GraphicsCriticalError: |[0][GFX1]: CompositorChild was not 
deinitialized[GFX1]: CompositorChild was not deinitialized
[1]12123 abort (core dumped)  LC_ALL=C firefox


Backtrace attached.

- -- Package-specific info:

- -- Extensions information
Name: Default theme
Location: 
/usr/lib/firefox-esr/browser/extensions/{972ce4c6-7e08-4474-a285-3208198ce6fd}.xpi
Package: firefox-esr
Status: enabled

Name: Deutsch (DE) Language Pack locale
Location: 
/usr/lib/firefox-esr/browser/extensions/langpack...@firefox-esr.mozilla.org.xpi
Package: firefox-esr-l10n-de
Status: enabled

Name: Firefox Hello Beta
Location: ${PROFILE_EXTENSIONS}/l...@mozilla.org.xpi
Status: enabled

Name: HTTPS-Everywhere
Location: 
/usr/share/mozilla/extensions/{ec8030f7-c20a-464f-9b0e-13a3a9e97384}/https-everywh...@eff.org
Package: xul-ext-https-everywhere
Status: enabled

- -- Plugins information
Name: Gnome Shell Integration
Location: /usr/lib/mozilla/plugins/libgnome-shell-browser-plugin.so
Package: gnome-shell
Status: enabled

Name: iTunes Application Detector
Location: /usr/lib/mozilla/plugins/librhythmbox-itms-detection-plugin.so
Package: rhythmbox-plugins
Status: enabled


- -- Addons package information
ii  firefox-esr45.2.0esr-1~ i386 Mozilla Firefox web browser - Ext
ii  firefox-esr-l1 45.2.0esr-1~ all  German language package for Firef
ii  gnome-shell3.14.4-1~deb i386 graphical shell for the GNOME des
ii  rhythmbox-plug 3.1-1i386 plugins for rhythmbox music playe
ii  xul-ext-https- 4.0.2-3  all  extension to force the use of HTT

- -- System Information:
Debian Release: 8.5
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: i386 (i686)

Kernel: Linux 3.16.0-4-686-pae (SMP w/6 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages firefox-esr depends on:
ii  debianutils   4.4+b1
ii  fontconfig2.11.0-6.3
ii  libasound21.0.28-1
ii  libatk1.0-0   2.14.0-1
ii  libc6 2.19-18+deb8u4
ii  libcairo2 1.14.0-2.1+deb8u1
ii  libdbus-1-3   1.8.20-0+deb8u1
ii  libdbus-glib-1-2  0.102-1
ii  libevent-2.0-52.0.21-stable-2
ii  libffi6   3.1-2+b2
ii  libfontconfig12.11.0-6.3
ii  libfreetype6  2.5.2-3+deb8u1
ii  libgcc1   1:4.9.2-10
ii  libgdk-pixbuf2.0-02.31.1-2+deb8u5
ii  libglib2.0-0  2.42.1-1+b1
ii  libgtk2.0-0   2.24.25-3+deb8u1
ii  libhunspell-1.3-0 1.3.3-3
ii  libpango-1.0-01.36.8-3
ii  libsqlite3-0  3.8.7.1-1+deb8u1
ii  libstartup-notification0  0.12-4
ii  libstdc++64.9.2-10
ii  libx11-6  2:1.6.2-3
ii  libxcomposite11:0.4.4-1
ii  libxdamage1   1:1.1.4-2+b1
ii  libxext6  2:1.3.3-1
ii  libxfixes31:5.0.1-2+b2
ii  libxrender1   1:0.9.8-1+b1
ii  libxt61:1.1.4-1+b1
ii  procps2:3.3.9-9
ii  zlib1g1:1.2.8.dfsg-2+b1

Versions of packages firefox-esr recommends:
ii  gstreamer1.0-libav 1.4.4-2
ii  gstreamer1.0-plugins-good  1.4.4-2

Versions of packages firefox-esr suggests:
ii  fonts-lmodern  2.004.4-5
ii  fonts-stix [otf-stix]  1.1.1-1
ii  libcanberra0   0.30-2.1
ii  libgnomeui-0   2.24.5-3
ii  libgssapi-krb5-2   1.12.1+dfsg-19+deb8u2
pn  mozplugger 

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQJOBAEBCAA4BQJXj3oVMRpodHRwczovL3d3dy5kb21pbmlrLWdlb3JnZS5kZS9n
cGctcG9saWN5LnR4dC5hc2MACgkQt5o8FqDE8paASBAAqBwNdUMtLcyl0nNviLUB
YW2kFeQYWHtDgQuW6FMaj3VNLTxmywGIL1Z5mcTPwwLGLiim27THPnQsedp30dpx
dhWKtukBxhpPNX8DB000ZXeYkHLuy814knQsmQ51fcKlHSQSVobzA96lPayKlC8O
Rc60zjupDh9W38Les6ubPrgx+OOSFtQ8LZHQoDuJNpUiOcbIrAPO5+LAf0pLURIu
+fDQX12FgSNdi9Yd8VbCpZwRCc1KHEk5JhCGJ6tRmVZeSoQXPVHpbItkvldLNDL7
pAx5EsPmqaqPdCJKl2iT1zZsOkShaMdvprU9xXp6dkabC4wv6Bpv9YrhG3jSqYHy

Bug#831873: xrdp created dir ${HOME}/.thinclient_drives which has permissions 000 belongs to root

2016-07-20 Thread Dominik George
Control: tag -1 + moreinfo

Hi,

> I have installed xrdp 0.9.0~20160601+git703fedd-3~bpo8+1 on a Jessie
> machine.  For all users who started an xrdp session there is a new
> file named
> 
> .thinclient_drives
> 
> This file is not accessible at all:
> 
> # file .thinclient_drives
> .thinclient_drives: sticky, directory
> # cd .thinclient_drives
> bash: cd: .thinclient_drives: No such file or directory
> # ls -la .thinclient_drives
> ls: cannot access .thinclient_drives: Permission denied
> 
> In MidnightCommander it is displayer in red with a leading '?'
> dated 01.01.1990 is owned by root and has all permissions unset
> (like `chmod 000 .thinclient_drives`)
> 
> As root I can remove this dir using
> 
> rm -rf .thinclient_drives
> 
> but that's the only option I've found to deal with this.

This is correct and has nothing to do with xrdp (itself).

The directory is managed by FUSE to hold the drives mapped from the RDP
client. What you see is the expected behaviour for all FUSE-managed
mount points (try sshfs, for example).

Not even root can access FUSE mountpoints of other users - that is
annoying, but has nothing to do with xrdp.

> The problem that occures from this is that when starting
> Thunar it claims that it can't open this dir (which is
> correct) and seems to stop gvfs scanning from then on and
> users can not see their network mounts.

Normally, the user who mounted the FUSE directory should be able to
acces it like normal.

I guess gvfsd in jessie is running as root and doing nasty magic through
policykit or something?

> $ grep -R thinclient_drives
> debian/patches/fusepath.diff:-/* define FUSE mount point to 
> ~/xrdp_client, ~/thinclient_drives */
> debian/patches/fusepath.diff:+/* define FUSE mount point to 
> ~/.xrdp_client, ~/.thinclient_drives */
> debian/patches/fusepath.diff:-FuseMountName=thinclient_drives
> debian/patches/fusepath.diff:+FuseMountName=.thinclient_drives
> sesman/sesman.ini:FuseMountName=thinclient_drives
> sesman/chansrv/chansrv_fuse.c:/* define FUSE mount point to 
> ~/xrdp_client, ~/thinclient_drives */
> 
> so it is definitely xrdp that's causing this strange dir.

xrdp creates it as a FUSE mountpoint. but the consequences you see
definitely look like a combination of the bad behaviours oF FUSE and
gvfs in jessie (or in general?).

I expect this to also happen with an sshfs mount. Could you try that?

If you still think this is specific to xrdp, please explain why. If not, this 
should be discussed with the gvfs maintainers.

Cheers,
Nik

-- 
* mirabilos is handling my post-1990 smartphone *
 Aaah, it vibrates! Wherefore art thou, demonic device??

PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296



Bug#830867: kmail: Identity drop-down in mail editor vanished

2016-07-13 Thread Dominik George
Hi,

> Please check that you have the identity field enabled (composer window,
> view, identity).

indeed, it was unchecked. This fixes the problem.

However, I am a bit annoyed by KMail changing its own setting with every 
update. Last time, it magically enabled the Reply-To filed in the composer - 
this time, it disabled Reply-To, disabled Identity and enabled the From field.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-1520-1981389

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#830867: kmail: Identity drop-down in mail editor vanished

2016-07-12 Thread Dominik George
Package: kmail
Version: 4:16.04.2-2
Severity: important

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

After the upgrade to 16.04, I do not have a drop-down list to select the
sender identity in the mail editor anymore. Instead, there is now an
unhelpful text field. I can change its content, but that doesn't help
anything.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.6.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages kmail depends on:
ii  akonadi-server  4:16.04.2-3
ii  kdepim-runtime  4:16.04.2-2
ii  kdepimlibs-data 4:16.04.2-2
ii  kf5-kdepimlibs-kio-plugins  4:16.04.2-2
ii  libc6   2.23-1
ii  libgcc1 1:6.1.1-9
ii  libkf5akonadiagentbase5 4:16.04.2-3
ii  libkf5akonadicalendar5  16.04.2-2
ii  libkf5akonadicontact5   4:16.04.2-2
ii  libkf5akonadicore-bin   4:16.04.2-3
ii  libkf5akonadicore5  4:16.04.2-3
ii  libkf5akonadimime5  4:16.04.2-2
ii  libkf5akonadisearchdebug5   16.04.2-2
ii  libkf5akonadiwidgets5   4:16.04.2-3
ii  libkf5alarmcalendar516.04.2-2
ii  libkf5archive5  5.23.0-1
ii  libkf5bookmarks55.23.0-1
ii  libkf5calendarcore5 4:16.04.2-1
ii  libkf5calendarsupport5  4:16.04.2-2
ii  libkf5calendarutils516.04.2-1
ii  libkf5codecs5   5.23.0-1
ii  libkf5completion5   5.23.0-1
ii  libkf5configcore5   5.23.0-1
ii  libkf5configgui55.23.0-1
ii  libkf5configwidgets55.23.0-1
ii  libkf5contacts5 16.04.2-1
ii  libkf5coreaddons5   5.23.0-1
ii  libkf5crash55.23.0-1
ii  libkf5dbusaddons5   5.23.0-1
ii  libkf5followupreminder5 4:16.04.2-2
ii  libkf5gpgmepp-pthread5  16.04.2-1
ii  libkf5gravatar5 4:16.04.2-2
ii  libkf5guiaddons55.23.0-1
ii  libkf5i18n5 5.23.0-1
ii  libkf5iconthemes5   5.23.0-1
ii  libkf5identitymanagement5   16.04.2-1
ii  libkf5incidenceeditor-bin   16.04.2-2
ii  libkf5incidenceeditor5  16.04.2-2
ii  libkf5itemmodels5   5.23.0-1
ii  libkf5itemviews55.23.0-1
ii  libkf5jobwidgets5   5.23.0-1
ii  libkf5kcmutils5 5.23.0-1
ii  libkf5kdelibs4support5  5.23.0-1
ii  libkf5kiocore5  5.23.0-1
ii  libkf5kiofilewidgets5   5.23.0-1
ii  libkf5kiowidgets5   5.23.0-1
ii  libkf5kmanagesieve5 4:16.04.2-2
ii  libkf5kontactinterface5 16.04.2-1
ii  libkf5ksieveui5 4:16.04.2-2
ii  libkf5libkdepim-plugins 4:16.04.2-2
ii  libkf5libkdepim54:16.04.2-2
ii  libkf5libkleo5  4:16.04.2-1
ii  libkf5mailcommon-plugins4:16.04.2-2
ii  libkf5mailcommon5   4:16.04.2-2
ii  libkf5mailimporter5 4:16.04.2-2
ii  libkf5mailtransport516.04.2-2
ii  libkf5messagecomposer5  4:16.04.2-2
ii  libkf5messagecore5  4:16.04.2-2
ii  libkf5messagelist5  4:16.04.2-2
ii  libkf5messageviewer54:16.04.2-2
ii  libkf5mime5 16.04.2-1
ii  libkf5notifications55.23.0-1
ii  libkf5notifyconfig5 5.23.0-1
ii  libkf5parts55.23.0-1
ii  libkf5pimcommon-plugins 4:16.04.2-2
ii  libkf5pimcommon54:16.04.2-2
ii  libkf5pimtextedit5  16.04.2-1
ii  libkf5sendlater54:16.04.2-2
ii  libkf5service-bin   5.23.0-1
ii  libkf5service5  5.23.0-1
ii  libkf5sonnetui5 5.23.0-1
ii  libkf5templateparser5   4:16.04.2-2
ii  libkf5textwidgets5  5.23.0-1
ii  libkf5wallet-bin5.23.0-1
ii  libkf5wallet5   5.23.0-1
ii  libkf5widgetsaddons55.23.0-1
ii  libkf5windowsystem5 5.23.0-1
ii  libkf5xmlgui5   5.23.0-1
ii  libqt5core5a5.6.1+dfsg-3
ii  libqt5dbus5 5.6.1+dfsg-3
ii  libqt5gui5  5.6.1+dfsg-3
ii  libqt5network5  5.6.1+dfsg-3
ii  libqt5widgets5  5.6.1+dfsg-3
ii  libqt5xml5  5.6.1+dfsg-3
ii  libstdc++6  6.1.1-9

Versions of packages kmail recommends:
ii  accountwizard   4:16.04.2-2
ii  gnupg-agent 2.1.11-7
ii  gnupg2  2.1.11-7
ii  kdepim-addons   16.04.2-2
ii  kdepim-doc  4:16.04.2-2
ii  kdepim-themeeditors 4:16.04.2-2
ii  ktnef   4:16.04.2-2
ii  pinentry-qt [pinentry-x11]  0.9.7-5

Versions of packages kmail suggests:
pn  clamav 
ii  kaddressbook   4:16.04.2-2
ii  kleopatra  4:16.04.2-2
ii  procmail 

Bug#830762: kmail: empty folders list

2016-07-12 Thread Dominik George
Package: kmail
Followup-For: Bug #830762

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I had a similar issue after the upgrade. For me, switching the theme of
the message list a few times resolved it (but I saw that it doesn't for
mirabilos).

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.6.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages kmail depends on:
ii  akonadi-server  4:16.04.2-3
ii  kdepim-runtime  4:16.04.2-2
ii  kdepimlibs-data 4:16.04.2-2
ii  kf5-kdepimlibs-kio-plugins  4:16.04.2-2
ii  libc6   2.23-1
ii  libgcc1 1:6.1.1-9
ii  libkf5akonadiagentbase5 4:16.04.2-3
ii  libkf5akonadicalendar5  16.04.2-2
ii  libkf5akonadicontact5   4:16.04.2-2
ii  libkf5akonadicore-bin   4:16.04.2-3
ii  libkf5akonadicore5  4:16.04.2-3
ii  libkf5akonadimime5  4:16.04.2-2
ii  libkf5akonadisearchdebug5   16.04.2-2
ii  libkf5akonadiwidgets5   4:16.04.2-3
ii  libkf5alarmcalendar516.04.2-2
ii  libkf5archive5  5.23.0-1
ii  libkf5bookmarks55.23.0-1
ii  libkf5calendarcore5 4:16.04.2-1
ii  libkf5calendarsupport5  4:16.04.2-2
ii  libkf5calendarutils516.04.2-1
ii  libkf5codecs5   5.23.0-1
ii  libkf5completion5   5.23.0-1
ii  libkf5configcore5   5.23.0-1
ii  libkf5configgui55.23.0-1
ii  libkf5configwidgets55.23.0-1
ii  libkf5contacts5 16.04.2-1
ii  libkf5coreaddons5   5.23.0-1
ii  libkf5crash55.23.0-1
ii  libkf5dbusaddons5   5.23.0-1
ii  libkf5followupreminder5 4:16.04.2-2
ii  libkf5gpgmepp-pthread5  16.04.2-1
ii  libkf5gravatar5 4:16.04.2-2
ii  libkf5guiaddons55.23.0-1
ii  libkf5i18n5 5.23.0-1
ii  libkf5iconthemes5   5.23.0-1
ii  libkf5identitymanagement5   16.04.2-1
ii  libkf5incidenceeditor-bin   16.04.2-2
ii  libkf5incidenceeditor5  16.04.2-2
ii  libkf5itemmodels5   5.23.0-1
ii  libkf5itemviews55.23.0-1
ii  libkf5jobwidgets5   5.23.0-1
ii  libkf5kcmutils5 5.23.0-1
ii  libkf5kdelibs4support5  5.23.0-1
ii  libkf5kiocore5  5.23.0-1
ii  libkf5kiofilewidgets5   5.23.0-1
ii  libkf5kiowidgets5   5.23.0-1
ii  libkf5kmanagesieve5 4:16.04.2-2
ii  libkf5kontactinterface5 16.04.2-1
ii  libkf5ksieveui5 4:16.04.2-2
ii  libkf5libkdepim-plugins 4:16.04.2-2
ii  libkf5libkdepim54:16.04.2-2
ii  libkf5libkleo5  4:16.04.2-1
ii  libkf5mailcommon-plugins4:16.04.2-2
ii  libkf5mailcommon5   4:16.04.2-2
ii  libkf5mailimporter5 4:16.04.2-2
ii  libkf5mailtransport516.04.2-2
ii  libkf5messagecomposer5  4:16.04.2-2
ii  libkf5messagecore5  4:16.04.2-2
ii  libkf5messagelist5  4:16.04.2-2
ii  libkf5messageviewer54:16.04.2-2
ii  libkf5mime5 16.04.2-1
ii  libkf5notifications55.23.0-1
ii  libkf5notifyconfig5 5.23.0-1
ii  libkf5parts55.23.0-1
ii  libkf5pimcommon-plugins 4:16.04.2-2
ii  libkf5pimcommon54:16.04.2-2
ii  libkf5pimtextedit5  16.04.2-1
ii  libkf5sendlater54:16.04.2-2
ii  libkf5service-bin   5.23.0-1
ii  libkf5service5  5.23.0-1
ii  libkf5sonnetui5 5.23.0-1
ii  libkf5templateparser5   4:16.04.2-2
ii  libkf5textwidgets5  5.23.0-1
ii  libkf5wallet-bin5.23.0-1
ii  libkf5wallet5   5.23.0-1
ii  libkf5widgetsaddons55.23.0-1
ii  libkf5windowsystem5 5.23.0-1
ii  libkf5xmlgui5   5.23.0-1
ii  libqt5core5a5.6.1+dfsg-3
ii  libqt5dbus5 5.6.1+dfsg-3
ii  libqt5gui5  5.6.1+dfsg-3
ii  libqt5network5  5.6.1+dfsg-3
ii  libqt5widgets5  5.6.1+dfsg-3
ii  libqt5xml5  5.6.1+dfsg-3
ii  libstdc++6  6.1.1-9

Versions of packages kmail recommends:
ii  accountwizard   4:16.04.2-2
ii  gnupg-agent 2.1.11-7
ii  gnupg2  2.1.11-7
ii  kdepim-addons   16.04.2-2
ii  kdepim-doc  4:16.04.2-2
ii  kdepim-themeeditors 4:16.04.2-2
ii  ktnef   4:16.04.2-2
ii  pinentry-qt [pinentry-x11]  0.9.7-5

Versions of packages kmail suggests:
pn  clamav 
ii  kaddressbook   4:16.04.2-2
ii  kleopatra  4:16.04.2-2
ii  procmail   3.22-25
pn  spamassassin | bogofilter | 

Bug#826901: Any reason not to upload xrdp to fix bug #826901 and enable testing migration?

2016-07-06 Thread Dominik George
Hi,

>Please note that the pristine-tar branch had a wrong hash sum - I have
>fixed this.

How did this happen, and why didn't it cause problems when Mike uploaded?

-nik
-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-1520-1981389

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)




Bug#718548: bcache in D-I

2016-06-25 Thread Dominik George
Hi,

> The module is not so small (354K here), so I guess this should be
> shipped in a separate udeb to avoid filling initrds.  This udeb would
> then be available among others in the expert-mode d-i component list.
> Perhaps it could be auto-loaded at partman stage, but at least making it
> available would be way more convenient than fetching it by hand.
> 
> Ben, Bastian, do you think it could be added for Jessie?
> 
> Samuel

any progress on this? I mean, before the stretch freeze, maybe ;)?

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-1520-1981389

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#719624: Upgrading xrdp

2016-06-02 Thread Dominik George
Hi Mike,

> I made some cosmetic changes under debian/changelog and re-fixed the
> year-author-syntax in debian/copyright's Copyright: fields.

OK. I skipped that as DEP-5 says that the Copyright: fields may well be an 
exact copy of the copyright notice in the source files.

> Apart from that: Uploaded!!! As the package will go through the NEW
> queue, let's see what the ftp-masters say.

Thanks a lot for the help and the final upload!

Meanwhile, I have started work on guacamole to complete the „modern Linux 
terminal server“ project ;).

Cheers,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#805670: ITA

2016-06-02 Thread Dominik George
Hi,

I have started to update this package to the new 0.9.9 upstream version in 
collab-maint.

Cheers,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#719624: Upgrading xrdp

2016-06-02 Thread Dominik George
Hi,

> Ack. Please give a short reason in debian/changelog for closing those
> bugs, then: e.g.
> 
>- Using VNC as backend is discouraged nowadays and xrdpxorg (or
> what's its name) supercedes that VNC backend. Thus closing bug related
> to VNC as xrdp backend. (Closes: #1, #2, #3, #4...).

I decided to also add a reportbug note to tell users who use VNC to verify 
that the issue they are trying to report does not appear when using VNC 
directly.

Hope this is ok for you.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#719624: Upgrading xrdp

2016-06-02 Thread Dominik George
Hi,

> Ack. Please give a short reason in debian/changelog for closing those
> bugs, then: e.g.
> 
>- Using VNC as backend is discouraged nowadays and xrdpxorg (or
> what's its name) supercedes that VNC backend. Thus closing bug related
> to VNC as xrdp backend. (Closes: #1, #2, #3, #4...).

Done!

There are some notes from Andreas and you in the changelog. I think they are 
irrelevant for the public. Can I drop them?

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#719624: Upgrading xrdp

2016-06-02 Thread Dominik George
Hi,

> As a training task, please do this:
> 
>o remove the above quoted placeholder white-list block
>o run debuild -uc -us -S -Zxz and let lintian provide you
>  with files not mentioned anymore in debian/copyright
>o go over the debian/copyright.in and merge information from
>  there into debian/copyright
>o run debuild -uc -us -S -Zxz and let lintian provide you
>  with files _still_ not mentioned in debian/copyright
>o add those remaining files manually
> 
> This is hard work and unfortunately daily business of a DD (which you
> will probably gonna be some day).

I went a different way because I found more mistakes in the copyright file, 
including licenses that Thorsten identified as the wrong license during his 
license audit. I thus decided to start over with the copyright.in template, 
and merged information from the old copyright file into that. I then added 
some more manually.

Please have a look.

Cheers,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#719624: Upgrading xrdp

2016-06-02 Thread Dominik George
Hi,

> Are you sure that all those bugs can be closed? Have you tested your
> version regarding all those reported issues you are closing? If yes.
> Then...
> 
> Personally, I like to name what I close. I.e. give a short description
> how an issue was fixed. If I don't know how it was fixed but that it
> was fixed, then... well.
> 
> Syntactically, the way you mass close those open bugs is correct
> (greppable), but also a little rude. But well, be it like that on such
> a code monster.

That's because most or all of these bugs are VNC-related issues. The new xrdp 
version discourages the use of VNC as backend to the local X server as we now 
have xorgxrdp.

Some of them might still exist when using VNC, but they are in fact issues 
with VNC and not specific to xrdp. I can understand that people who used xrdp 
i nearlier versions related them to xrdp because xrdp did the VNC stuff 
silently. I think they should be closed now because xrdp, used in the 
encouraged and default way, does not show them anymore. Another way would be 
to reassign them to some vnc server package, but I think that we should 
neither put too much time in wrangling VNC bugs to find out which bugs are 
still valid, nor should we just reassign them to other packages without 
verifying they are still relevant.

xrdp, as a remote desktop solution, does not show these bugs anymore, unless 
actively forced to use VNC perhaps, and if people do so, then they do it 
actively and know that they are just testing VNC. They should just file a bug 
against the VNC server they use for any bug that is still relevant to VNC.

Cheers,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#719624: Upgrading xrdp

2016-06-01 Thread Dominik George
Hi,

one more question:

Is the „Closes:“ line in changelog syntactically correct to close all the bugs?

-nik
-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#719624: Upgrading xrdp

2016-06-01 Thread Dominik George
Hi,

newest version is in collab-maint, issues seem to be resolved.

Please test, and, if satisfied, feel free to upload ;).

Cheers,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#719624: Upgrading xrdp

2016-06-01 Thread Dominik George
Hi,

> > While I do agree with you, please give us a few more days (three, let's
> > say) to find a workaround. I have something schemed, but need to find out
> > whether it is too ugly to share or not ;).
> > 

Something new:

Upstream actually seems to have a patch that fixes this issue.

We tried to avoid updateing to a new upstream commit as the one in use was 
well-tested, but looking through the changes, there has been a big diff, but 
almost all of it seems to be fixing warnings and code formatting.

So right now, we'd prefer to just move to the most recent upstream commit 
(after testing, of course).

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#719624: Upgrading xrdp

2016-06-01 Thread Dominik George
Hi,

> GTK3 and Qt5 are tricky in remote environments, anyway. It is mostly
> because of upstream devs not being aware enough of remote desktop
> technologies.
> 
> Personally, I think, we should / you should upload xrdp as is now to
> Debian unstable (not experimental, really unstable) and open the space
> for more testers inside Debian.
> 
> The issue should be reported as a bug immediately referencing this ITA
> bug for backlog reference.

While I do agree with you, please give us a few more days (three, let's say) 
to find a workaround. I have something schemed, but need to find out whether 
it is too ugly to share or not ;).

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#719624: Upgrading xrdp

2016-06-01 Thread Dominik George
Hi,

>> I've scheduled a session for that at our organisation's meeting this
>weekend.
>
>Any outcome of this session?

Yes, to some extent.

We know that GTK3 and/or Qt5 components are somehow involved. They seem to 
reset the layout in some way on startup. Why and how, I don't know yet. I also 
do not know yet whether this is a GTK/Qt bug or an x11rdp bug. We see the same 
issue with Qt5 and VNC, but VNC over xrdp does seem to work.

Being back from illness and a Teckids camp, more details will follow tonight.

-nik
-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#719624: Upgrading xrdp

2016-05-18 Thread Dominik George
> > Well, at least I got hold of a client system fortesting by now.
> 
> Fine.  Just let me know if I should test in my system which actually has
> shown the problem.  I'd happily help out with testing.

I've scheduled a session for that at our organisation's meeting this weekend.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#719624: Upgrading xrdp

2016-05-18 Thread Dominik George
Hi,

> Do you have any news for this last showstopper to upload the new version
> (at least I'd upload once this is fixed).

Well, at least I got hold of a client system fortesting by now.

Cheers,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#719624: Upgrading xrdp

2016-04-28 Thread Dominik George
Hi,

> My first attempt to connect from a windows machine to my test linux box
> just brings up a ligthblue empty space (same color as xrdp login screen)
> but no window manager or desktop environment (I'm using xfce by
> default).
> 
> I definitely needed to install xorgxrdp as well to get my normal desktop
> as usual.  While on normal apt-get installs Recommends are installed I
> wonder what alternative could bring up a sensible desktop otherwise and
> what a user needs to to to activate this.  If there is no such
> alternative its probably better to use Depends: xorgxrdp rather than
> Recommends.

Well, you could still use VNC by selecting the VNC session from the session 
selector in the login screen.

I figure that packages can assume that Recommends are installed when choosing 
their default behaviour and that someone who disables Install-Recommends knows 
that they might want to align configuration accordingly.

However, if you think that the default configuration should work even without 
Install-Recommends, we can also make xorgxrdp a dependency.

> One I've got the desktop connection I tested the keyboard in a normal
> xterm.  What should I say: No special German characters, other keys are
> quite unexpected.  I somehow feel back in the time where we were
> desperately seeking a remote connection technique that has all the keys
> printed on a German keyboard right on the remote computer.  Any idea
> how this could be fixed?

We actually saw that with a single Microsoft Remote Desktop client version, I 
think the one from Windows 7. Windows Vista and Windows 8 worked flawlessly It 
also seemed to be connected to a GNOME bug because it didn't happen with other 
desktops. *However*, this also happened with the old xrdp.

Could you please try what happens when you force de layout on the server by 
executing „setxkbmap de“ once after login?

I think we will be able to fix this issue.

> 
> I also forced on the stable (Jessie) machine the actual Jessie version via
> 
> $ sudo apt-get install xrdp=0.6.1-2
> 
> and than tried
> 
> $ LC_ALL=C sudo dpkg -i xrdp_0.9.0~20150902+gitc0ef543-1_amd64.deb
> $ LC_ALL=C sudo dpkg -i xrdp_0.9.0~20150902+gitc0ef543-1_amd64.deb
> (Reading database ... 357723 files and directories currently installed.)
> Preparing to unpack xrdp_0.9.0~20150902+gitc0ef543-1_amd64.deb ...
> Unpacking xrdp (0.9.0~20150902+gitc0ef543-1) over
> (0.9.0~20150902+gitc0ef543-1) ... Setting up xrdp
> (0.9.0~20150902+gitc0ef543-1) ...
> E: /var/run/xrdp has wrong permissions
> invoke-rc.d: initscript xrdp, action "start" failed.
> dpkg: error processing package xrdp (--install):
>  subprocess installed post-installation script returned error exit status 1
> Processing triggers for libc-bin (2.19-18+deb8u4) ...
> Processing triggers for man-db (2.7.0.2-5) ...
> Processing triggers for systemd (215-17+deb8u4) ...
> Errors were encountered while processing:
>  xrdp

That would mean the upgrade path is broken. That's strange because we actually 
upgraded from the old package to our new one on jessie.

Did you install 0.9.0 before installing 0.6.2, i.e. did you downgrade in the 
first place?

Cheers,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#719624: Upgrading xrdp

2016-04-27 Thread Dominik George
Him

> Seems like you forgot to add debian/startwm.sh to the repository.

Oops, yes, it got lost somewhere.

I added it now.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#821953: debootstrap: does random crap when unpackign devices

2016-04-20 Thread Dominik George
Package: debootstrap
Version: 1.0.80
Severity: important

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

debootstrap on sid seems to do weird things when unpacking devices.tgz
on sid.

You can find the used call and everything around it at [0].

When running this script on jessie, dev/ inside the chroot contains
everything from debootstrap's devices.tgz afterwards.

When running on jessie, it contains only parts of it - the most
interesting thing is that, on sid, dev/ptmx becomes a symlink to
pts/ptmx, although it is not a symlink in devices.tgz. Everything apart
from that seems to be compeltely random - e.g., sometimes dev/null and
dev/console are missing, and sometimes not.

This looks a bit related to #601011, but in this case, debootstrap
doesn't even exit with failure, it just goes on and what's in dev/
afterwards is completely random.

[0]: 
https://www.teckids.org/gitweb/?p=verein.git;a=blob;f=sysadmin/scripts/mk-live-rdp;h=099986cc887c9c8dbbc056de71d31c4770d59afc;hb=HEAD

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.5.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages debootstrap depends on:
ii  wget  1.17.1-1+b1

Versions of packages debootstrap recommends:
ii  debian-archive-keyring  2014.3
ii  gnupg   1.4.20-6

debootstrap suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=exaS
-END PGP SIGNATURE-



Bug#719624: Upgrading xrdp

2016-04-19 Thread Dominik George
Hi Andreas,

>How has got this knowledge and how.

We have been running this commit in production for almost a year. We started 
with what used to be HEAD for a very long time. It was bleeding edge whem we 
started. The specific commit used now is that state that was „stable“ for the 
repo for a long time, plus many patches upstream incorporated from us that make 
upstream DFSG-free.

Right now, there is almost daily activity in the repo so right now, there is no 
way of picking a specific new commit. So we stick to the one that used to be 
„stable“ in upstream's view.

-nik
-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#719624: Upgrading xrdp

2016-04-19 Thread Dominik George
Hi,

>>  * It only contains debian/ now.
>
>Do you have any reason for this?

Yes, because that's what Mike originally asked for, unless I got him wrong.

>I'm missing the background knowledge to decide this so I'll leave this
>to you.  I have no idea about the motivation to pick a specific commit
>and not any other - it would be s helpful if upstream would tag
>releases.

The only reason for the specific commit is that it is known to work. No more, 
no less.

I talked with upstream about making a release, and we will do so together, but 
this will take some more weeks. There is quite some activity upstream right 
now. I understand you cannot wait any longer, so we will need to work without a 
release for now.

-nik
-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#719624: Upgrading xrdp

2016-04-18 Thread Dominik George
Hi,

I updated the repo in collab-maint to the following state:

 * It only contains debian/ now.

 * get-orig-source fetches sources from GitHub, depending on package
   version and two variables inrules to determine the versions of
   librfxcodec and xorgxrdp. I decided to create a single
   source tarball out of the three since it needs to be manually
   crafted anyway.
   I am thinking about cloning the git repo instead and extracting
   the relevant commit, including submodules, from there.
   Do you think this would be better?

 * The packages builds with the proposed workflow.

 * Most of Mike's and Andreas' remarks were incorporated.

Maybe you could cast another glance at the package now?

Cheers,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#719624: Upgrading xrdp

2016-04-15 Thread Dominik George
Hi Andreas,

> I'm afraid I'm getting on your nerves […]

No, you absolutely don't. You are actually right in every single point.

> Is it really that hard to take
> the repository where official xrdp was maintained and if nothing else
> helps
> 
> rsync -a --delete -v  
> 
> commit all changes in block and push to the existing repository. […]
> 
> […]
> 
> Sorry for the harsh words but the silence in the repository makes
> me really nervous.

I do understand your concerns. And yes, for an autistic person, a simple thing 
like that can really be that hard once enough bad emotions are connected to 
it, perfection is hard to get by any means and stepping back is not a real 
option either. I do not expect you to understand that, and I do not blame you 
if you don't.

So, what I do now is promise that I'l get that done by Monday, 18th Aptil, 20 
o;clock CEST. If I don't manage to get it done by then, I ask you to take the 
job from me and do whatever you deem right.

Also, I kindly ask you to co-maintain the package after I got it finalised on 
Monday.

Kind regards,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#819865: kmail: always signs when using inline PGP

2016-04-03 Thread Dominik George
Package: kmail
Version: 4:4.14.10-2
Severity: normal

When using inline PGP for an identity, KMail always signs e-mails, even
when disabling it in the message editor. Toggling the "Sign" button to
off does not have any effect.

-- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.4.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages kmail depends on:
ii  kde-runtime   4:15.08.3-1+b1
ii  kdepim-runtime4:4.14.10-2
ii  kdepimlibs-kio-plugins4:4.14.10-1
ii  libakonadi-calendar4  4:4.14.10-1
ii  libakonadi-contact4   4:4.14.10-1
ii  libakonadi-kde4   4:4.14.10-1
ii  libakonadi-kmime4 4:4.14.10-1
ii  libakonadiprotocolinternals1  1.13.0-8
ii  libc6 2.22-5
ii  libcalendarsupport4   4:4.14.10-2
ii  libfollowupreminder4  4:4.14.10-2
ii  libgcc1   1:5.3.1-13
ii  libgpgme++2v5 4:4.14.10-1
ii  libgrantlee-core0 0.4.0-3
ii  libincidenceeditorsng44:4.14.10-2
ii  libkabc4  4:4.14.10-1
ii  libkalarmcal2 4:4.14.10-1
ii  libkcalcore4  4:4.14.10-1
ii  libkcalutils4 4:4.14.10-1
ii  libkcmutils4  4:4.14.14-1+b1
ii  libkdecore5   4:4.14.14-1+b1
ii  libkdepim44:4.14.10-2
ii  libkdeui5 4:4.14.14-1+b1
ii  libkio5   4:4.14.14-1+b1
ii  libkleo4  4:4.14.10-2
ii  libkmanagesieve4  4:4.14.10-2
ii  libkmime4 4:4.14.10-1
ii  libknotifyconfig4 4:4.14.14-1+b1
ii  libkontactinterface4a 4:4.14.10-1
ii  libkparts44:4.14.14-1+b1
ii  libkpimidentities44:4.14.10-1
ii  libkpimtextedit4  4:4.14.10-1
ii  libkpimutils4 4:4.14.10-1
ii  libkprintutils4   4:4.14.14-1+b1
ii  libksieveui4  4:4.14.10-2
ii  libmailcommon44:4.14.10-2
ii  libmailimporter4  4:4.14.10-2
ii  libmailtransport4 4:4.14.10-1
ii  libmessagecomposer4   4:4.14.10-2
ii  libmessagecore4   4:4.14.10-2
ii  libmessagelist4   4:4.14.10-2
ii  libmessageviewer4 4:4.14.10-2
ii  libpimcommon4 4:4.14.10-2
ii  libqt4-dbus   4:4.8.7+dfsg-6
ii  libqt4-network4:4.8.7+dfsg-6
ii  libqt4-xml4:4.8.7+dfsg-6
ii  libqtcore44:4.8.7+dfsg-6
ii  libqtgui4 4:4.8.7+dfsg-6
ii  libqtwebkit4  2.3.4.dfsg-6
ii  libsendlater4 4:4.14.10-2
ii  libsolid4 4:4.14.14-1+b1
ii  libstdc++65.3.1-13
ii  libtemplateparser44:4.14.10-2
ii  perl  5.22.1-9

Versions of packages kmail recommends:
ii  gnupg-agent 2.1.11-6
ii  gnupg2  2.1.11-6
ii  kdepim-doc  4:4.14.10-2
pn  kdepim-themeditors  
ii  ktnef   4:4.14.10-2
ii  pinentry-qt [pinentry-x11]  0.9.7-5

Versions of packages kmail suggests:
pn  clamav  
ii  kaddressbook4:4.14.10-2
ii  kleopatra   4:4.14.10-2
ii  procmail3.22-25
pn  spamassassin | bogofilter | annoyance-filter | spambayes | bsf  

-- no debconf information



Bug#719624: Upgrading xrdp

2016-04-01 Thread Dominik George
Hi,

> > Yes, I know that. However, the only problem to be solved is merging the
> > two repositories, and having some remotes dangling around doing so does
> > not make it easier.
> If you ask me you should not put too much effort into this merge.  The
> main thing is that it somehow can be understand for an interested reader
> how you developed from one released version to another.  I do not think
> that a two weeks delay of an upload is a sensible price here.

So, what I'd like to do is archive the old repository somewhere and start over 
with a new repository, with the layout we agreed on, starting at the current, 
new version of the package.

What does Mike think of that?

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#818931: ejabberd: mod_shared_roster_ldap stopped working in 16.02

2016-03-24 Thread Dominik George
Hi,

>away, but I still have this line:
>
>2016-03-24 09:36:34.514 [error] <0.502.0> Error searching:
>{error,invalidDNSyntax}
>[{scope,baseObject},{base,<<"ihiwis">>},{filter,{and,[{equalityMatch,{'AttributeValueAssertion',<<"objectClass">>,<<"posixGroup">>}},{equalityMatch,{'AttributeValueAssertion',<<"cn">>,<<"%g">>}}]}},{timeout,5},{deref_aliases,never},{attributes,[<<"cn">>,<<"memberUid">>]}]
>

Nope, I actually do not get that.

-nik
-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#818931: ejabberd: mod_shared_roster_ldap stopped working in 16.02

2016-03-21 Thread Dominik George
Package: ejabberd
Version: 16.02-2~bpo8+1
Severity: important
Tags: upstream

mod_shared_roster_ldap stopped working in 16.02.

It errors out with:

<0.419.0>@ejabberd_hooks:run_fold1:368 
{{case_clause,false},[{mod_shared_roster_ldap,'-get_user_roster/2-fun-0-',2,[{file,"src/mod_shared_roster_ldap.erl"},{line,144}]},{lists,mapfoldl,3,[{file,"lists.erl"},{line,1353}]},{mod_shared_roster_ldap,get_user_roster,2,[{file,"src/mod_shared_roster_ldap.erl"},{line,140}]},{ejabberd_hooks,safe_apply,3,[{file,"src/ejabberd_hooks.erl"},{line,382}]},{ejabberd_hooks,run_fold1,4,[{file,"src/ejabberd_hooks.erl"},{line,365}]},{mod_roster,process_iq_get,3,[{file,"src/mod_roster.erl"},{line,302}]},{gen_iq_handler,process_iq,6,[{file,"src/gen_iq_handler.erl"},{line,128}]},{gen_iq_handler,handle_info,2,[{file,"src/gen_iq_handler.erl"},{line,172}]}]}

The problem seems to be documented in EJAB-1480 and was allegedly fixed
here:
https://github.com/processone/ejabberd/commit/4013629e5deecf3336b6ae97bf769852dc29c40e

However, this patch did not fix it for me. The error vanished, but the
roster didn't show up.

Blindly copying back mod_shared_roster_ldap.beam from 16.01 served as a
workaround.

-- System Information:
Debian Release: 8.3
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages ejabberd depends on:
ii  adduser3.113+nmu3
ii  debconf [debconf-2.0]  1.5.56
ii  erlang-asn11:18.0-dfsg-1
ii  erlang-base [erlang-abi-17.0]  1:18.0-dfsg-1
ii  erlang-crypto  1:18.0-dfsg-1
ii  erlang-inets   1:18.0-dfsg-1
ii  erlang-lager   2.0.3-1
ii  erlang-mnesia  1:18.0-dfsg-1
ii  erlang-odbc1:18.0-dfsg-1
ii  erlang-p1-cache-tab1.0.2-2~bpo8+1
ii  erlang-p1-iconv1.0.0-1~bpo8+1
ii  erlang-p1-stringprep   1.0.2-2~bpo8+1
ii  erlang-p1-tls  1.0.1-1~bpo8+1
ii  erlang-p1-utils1.0.3-2~bpo8+1
ii  erlang-p1-xml  1.1.3-1~bpo8+1
ii  erlang-p1-yaml 1.0.2-1~bpo8+1
ii  erlang-p1-zlib 1.0.1-1~bpo8+1
ii  erlang-public-key  1:18.0-dfsg-1
ii  erlang-ssl 1:18.0-dfsg-1
ii  erlang-syntax-tools1:18.0-dfsg-1
ii  erlang-xmerl   1:18.0-dfsg-1
ii  init-system-helpers1.22
ii  openssl1.0.1k-3+deb8u4
ii  ucf3.0030

ejabberd recommends no packages.

Versions of packages ejabberd suggests:
pn  apparmor 
pn  apparmor-utils   
ii  ejabberd-contrib 0.2016.03.02~dfsg0-1~bpo8+1
pn  erlang-luerl 
ii  erlang-oauth20.2015.09.28-1~bpo8+1
ii  erlang-p1-mysql  1.0.1-1~bpo8+1
ii  erlang-p1-pam1.0.0-2~bpo8+1
ii  erlang-p1-pgsql  1.0.1-1~bpo8+1
ii  erlang-p1-sip1.0.2-1~bpo8+1
ii  erlang-p1-stun   1.0.1-1~bpo8+1
ii  erlang-redis-client  1.0.8-1
ii  erlang-sqlite3   1.1.4~dfsg0-1~bpo8+1
ii  imagemagick  8:6.8.9.9-5
ii  libunix-syslog-perl  1.1-2+b4

-- Configuration Files:
/etc/ejabberd/inetrc [Errno 13] Keine Berechtigung: u'/etc/ejabberd/inetrc'
/etc/ejabberd/modules.d/README.modules [Errno 13] Keine Berechtigung: 
u'/etc/ejabberd/modules.d/README.modules'

-- debconf information excluded



Bug#719624: Upgrading xrdp

2016-03-19 Thread Dominik George
>An alternative strategy would be to simply copy it over on
>git.debian.org to debian-edu space and push there.

The issue is that I messed up some commits in the history.

I think I will do a manual merge of the changes instead…

-nik
-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#719624: Upgrading xrdp

2016-03-19 Thread Dominik George
Hi,

for some inobvious reason, I cannot push to the repo in collab-maint…

But working on it.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#810549: openshot: unable to start at all

2016-03-18 Thread Dominik George
Package: openshot
Version: 1.4.3-1.2
Followup-For: Bug #810549

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I can reproduce this. It does not happen when OpenShot starts for the
first time, so deleting ~/.openshot serves as a workaround.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.4.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages openshot depends on:
ii  fontconfig   2.11.0-6.3
ii  gtk2-engines-pixbuf  2.24.30-1
ii  librsvg2-common  2.40.13-3
ii  melt 6.0.0-3
ii  python-gtk2  2.24.0-4
ii  python-httplib2  0.9.1+dfsg-1
ii  python-imaging   3.1.1-1
ii  python-mlt   6.0.0-3
ii  python-pygoocanvas   0.14.1-1.1
ii  python-xdg   0.25-4
pn  python:any   

Versions of packages openshot recommends:
ii  frei0r-plugins  1.4-3+b1
ii  openshot-doc1.4.3-1.2
ii  yelp3.16.1-1

Versions of packages openshot suggests:
pn  blender   
ii  inkscape  0.91-7+b1

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=1MwO
-END PGP SIGNATURE-



Bug#719624: Upgrading xrdp

2016-03-15 Thread Dominik George
Hi,

>sorry for nagging constantly but you expected to be done until middle
>of
>last week.

No. I said I'd be done until middle of *this* week, and I actually got 
publishing the stuff on my todo list for tomorrow.

>Could you please, pretty please be more transparent by
>commiting your work to some public place.  It does not help at all if
>you silently work on problems others could help with.

Yes, I know that. However, the only problem to be solved is merging the two 
repositories, and having some remotes dangling around doing so does not make it 
easier.

-nik
-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#818307: openshot: should prevent / in project names or show useful error

2016-03-15 Thread Dominik George
Package: openshot
Version: 1.4.3-1.2
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Using a / in a project name causes the „New Project“ dialog to do
nothing. On stderr, a Python exception is thrown because the / is passed
unmasked to open() and thus is handled as path seperator.

OpenShot should do one of these things:

 a) prevent / from being used in project names
 b) mask / as _ or something when using the name as file name
 c) catch the exception and show a useful message

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.4.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages openshot depends on:
ii  fontconfig   2.11.0-6.3
ii  gtk2-engines-pixbuf  2.24.30-1
ii  librsvg2-common  2.40.13-3
ii  melt 6.0.0-3
ii  python-gtk2  2.24.0-4
ii  python-httplib2  0.9.1+dfsg-1
ii  python-imaging   3.1.1-1
ii  python-mlt   6.0.0-3
ii  python-pygoocanvas   0.14.1-1.1
ii  python-xdg   0.25-4
pn  python:any   

Versions of packages openshot recommends:
ii  frei0r-plugins  1.4-3+b1
ii  openshot-doc1.4.3-1.2
ii  yelp3.16.1-1

Versions of packages openshot suggests:
pn  blender   
ii  inkscape  0.91-7+b1

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=qTx1
-END PGP SIGNATURE-



Bug#719624: Upgrading xrdp

2016-03-08 Thread Dominik George
Hi,

> 
> On Tue, Mar 08, 2016 at 06:59:32PM +0100, Dominik George wrote:
> > most of your concerns are being addressed already (restoring history and
> > such).
> The current master branch of the repository you named[1] starts with
> 
> 
> xrdp (0.9.0~git20150318-1~alpha1) teckids; urgency=medium
> 
>   * New upstream git snapshot
>   * Document legal issues at https://github.com/neutrinolabs/xrdp/issues/232
> 
>  -- Thorsten Glaser <thorsten.gla...@teckids.org>  Wed, 18 Mar 2015 21:22:35
> +0100
> 
> 
> which contradicts your statement.

No, it doesn't. You simply need a grammar book - I said your concerns „are 
being addressed“, not „have already been addressed“.

I have a list of tasks to do on the package, which includes both your issues 1 
and 1, so…

> I also do not like that you just drop
> my concerns 1. and 2. which are not dealt with - otherwise I would not
> have asked.

…I did not drop anything.

> 
> > Please do not make it more difficult, an experienced DD (Mike Gabriel) is
> >working with us.
> I also do not like this "proof by authority" attitude.  I would not
> claim that I'm more right since I'm a longer experienced DD than Mike.

Your attitude of simply casting criticism in our direction is not helpful 
either. I am currently trying to address all the issues Mike had when we asked 
him to sponsor, which almost match yours 1:1.

> 
> > >  3. Why do you plan
> > >  
> > >  a) a non-official (random?) Git commit rather than a release?
> > 
> > Because there is no current release. Upstream does not make releases
> > anymore. The picked commit is not random. It is verified to work and
> > includes a lot of stuff we negotiated with upstream (license issues,
> > patches from Debian, etc.). It's the best we could get, and it works.
> That's nice to know and I'd love to have something well tested.  My only
> interest is to have some reliably working xrdp quickly.

In that case, please let us finalise the work ;). I expect it to be done until 
middle of the week.

> 
> > >  b) uploading to experimental rather than unstable?
> > 
> > Because the package is a major change (e.g. switching from x11vnc to
> > x11rdp by default).
> That's not a good reason for choosing experimental per se.  If there are
> no depnedencies to adapt to undergo a transition a well tested package
> can perfectly go to unstable.  Experimental is close to not tested and
> if you want some relevant number of users besides your closed circle you
> should push to unstable soon.  Otherwise you might get it in short before
> the freeze which might incover problems to late.

OK, thanks for the hint!

> 
> I insist that the parallel development of a totally separate package is
> very unfortunate,

I agree. Looking at the changelog, you might find that I did not decide or do 
that, but that I took over the new package and am now „cleaning up“.

> has caused duplicated work for me since it was not
> announced.

Well, actually, I do not think this is entirely my fault. See, there was an 
ITA, and that should have made you ask before doing any work. You knew that I 
was working on it, so you could have asked for a status before doing separate 
work.

That said, it was *you* who decided to work on it, when in fact there was a 
clear information that someone else is doing it right now.

> I realised that you basically ignored history, which is
> simply wrong.

Yes, it is, and I know it. It was not my decision, and after Mike raised his 
concerns about it as well, I started rebasing the work on the old repository. 
But it takes some time. Please let me finish it.

> I also have further concerns:
> […]

After fixing the issues Mike listed, I will happily come back to you to find 
out if there is anything else that could be improved.

Cheers,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#719624: Upgrading xrdp

2016-03-08 Thread Dominik George
Hi,

most of your concerns are being addressed already (restoring history and such). 
Please do not make it more difficult, an experienced DD (Mike Gabriel) is 
working with us.

>  3. Why do you plan
>  a) a non-official (random?) Git commit rather than a release?

Because there is no current release. Upstream does not make releases anymore. 
The picked commit is not random. It is verified to work and includes a lot of 
stuff we negotiated with upstream (license issues, patches from Debian, etc.). 
It's the best we could get, and it works.

>  b) uploading to experimental rather than unstable?

Because the package is a major change (e.g. switching from x11vnc to x11rdp by 
default).

-nik
-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#719624: Upgrading xrdp

2016-03-08 Thread Dominik George
Hi,

>> Yes, no problem. The package is up to adoption but there is already
>an
>> ITA. See #719624. However, I didn't get more news since January. But
>I
>> didn't try to reach out.
>
>If anybody of the people responding tp the ITA bug like to become the
>main maintainer of the package I'd be more than happy to sponsor the
>package.  As far as the situation is now I'll upload my current work in
>Git tomorrow.

The current version is here because the package is being adopted by the Debian 
Edu team:

https://alioth.debian.org/plugins/scmgit/cgi-bin/gitweb.cgi?p=debian-edu/pkg-team/xrdp.git;a=summary

The package is pending upload to experimental.

If you have anything special about your packaging, feel free to share it so we 
can incorporate it.

Cheers,
Nik
-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#813692: ejabberd: Failed RPC connection to the node ejabberd@mercurius: timeout

2016-03-03 Thread Dominik George
Control: reopen -1

> Since I haven't heard back from you and nobody else has reported
> anything similar, I assume this issue is closed.
> 
> You're welcome to re-open this bugreport if you need further assistance.

Can you imagine there are people with a dayjob and a life?

> I cannot help you if you don't work with me.

And please stop being so rude.

As a side note, I am also helping you fix a possible issue with your package.

Reopening the bug - don't close it again unless it is solved, and give users 
an appropriate amount of time to provide information!

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#815948: RFP: terminal-quest -- Introduction to terminal commands in the style of a text adventure game

2016-02-26 Thread Dominik George
Hi,

this sounds very interesting!

A few things seem odd to me:

 * Why does that thing include a code copy of nano?
 * It seems to have a lot of proprietary dependencies from KANO OS.

So, after a first glance, it seems that cleaning up that thing and porting it 
to Debian could be a bit of work.

Cheers,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#815948: RFP: terminal-quest -- Introduction to terminal commands in the style of a text adventure game

2016-02-26 Thread Dominik George
Also, for anyone willing to do that: Please consider packaging under team 
maintenance, either Debian EDU, Debian Games or Debian Python.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#815906: postfix: upgrade to 3.0.4-3 breaks

2016-02-26 Thread Dominik George
Control: tags -1 + moreinfo

Hi,

> Stopping Postfix Mail Transport Agent: postfix.
> Starting Postfix Mail Transport Agent: postfixcp: cannot overwrite directory 
'/var/spool/postfix/etc/ssl/godaddy.ca' with non-directory
> invoke-rc.d: initscript postfix, action "restart" failed.
> dpkg: error processing package postfix (--configure):
>  subprocess installed post-installation script returned error exit status 10

I cannot reproduce this issue (setting moreinfo on maintainer's behalf because 
of that).

> What I’d like to know is why it duplicates /etc/ssl there, and badly?

Most likely because you are running a component of Postfix in chroot that 
needs to validate certificates.

That said, maybe posting relevant parts of your config might help.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#815904: ntp: Writes bogous time to hardware clock in combination with timesyncd

2016-02-25 Thread Dominik George
Package: ntp
Version: 1:4.2.8p4+dfsg-3+b1
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

ntp seems to write bogous dates to the hardware clock on shutdown when
used in combination with systemd-timesyncd.

Here's what happens on a system with a broken RTC, in terms that it does
not keep time through power cycles:

 1. System is powered on, RTC has 2010-01-10 (probably zero from BIOS).
 2. systemd-timesyncd comes up, reading last known time from disk
(2016-02-11 in that case).
 3. ntp comes up and synchronises to the network (2016-02-25).
 4. System is shut down and rebooted without power cycle. The RTC now
has 2022-02-17.

Remarkably, the offeset between 1. and 2. is not the same, but very
close to the one between 3. and 4.

This does not happen when ntp is disabled. In that case, the RTC has
2010-02-10 again after reboot.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.4.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages ntp depends on:
ii  adduser  3.113+nmu3
ii  dpkg 1.18.4
ii  libc62.21-9
ii  libcap2  1:2.24-12
ii  libedit2 3.1-20150325-1+b1
ii  libopts251:5.18.7-3
ii  libssl1.0.2  1.0.2f-2
ii  lsb-base 9.20160110
ii  netbase  5.3

Versions of packages ntp recommends:
ii  perl  5.22.1-7

Versions of packages ntp suggests:
pn  ntp-doc  

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=4+4D
-END PGP SIGNATURE-



Bug#815807: cups: printing on printers broadcast by old CUPS versions fails

2016-02-24 Thread Dominik George
Package: cups
Version: 2.1.3-1
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Printing on printers published by CUPS 1.7.5 on a Debian stable print
server fails with the following:

 No suitable destination host found by cups-browsed.

The printers are recorded as being on „luna.local“, which is correct,
and I can resolve this name via mDNS and reach the host.

This is reproducible with several different print servers and clients,
always in the combination 2.1.3 client and 1.7.5 server.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.4.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages cups depends on:
ii  cups-client2.1.3-1
ii  cups-common2.1.3-1
ii  cups-core-drivers  2.1.3-1
ii  cups-daemon2.1.3-1
ii  cups-filters   1.8.2-2
ii  cups-ppdc  2.1.3-1
ii  cups-server-common 2.1.3-1
ii  debconf [debconf-2.0]  1.5.58
ii  ghostscript9.18~dfsg-4
ii  libavahi-client3   0.6.32~rc+dfsg-1
ii  libavahi-common3   0.6.32~rc+dfsg-1
ii  libc-bin   2.21-9
ii  libc6  2.21-9
ii  libcups2   2.1.3-1
ii  libcupscgi12.1.3-1
ii  libcupsimage2  2.1.3-1
ii  libcupsmime1   2.1.3-1
ii  libcupsppdc1   2.1.3-1
ii  libgcc11:5.3.1-9
ii  libstdc++6 5.3.1-9
ii  libusb-1.0-0   2:1.0.20-1
ii  lsb-base   9.20160110
ii  poppler-utils  0.38.0-2
ii  procps 2:3.3.11-3

Versions of packages cups recommends:
ii  avahi-daemon 0.6.32~rc+dfsg-1
ii  colord   1.2.12-1
ii  cups-filters [ghostscript-cups]  1.8.2-2
ii  printer-driver-gutenprint5.2.11-1

Versions of packages cups suggests:
ii  cups-bsd   2.1.3-1
pn  cups-pdf   
ii  foomatic-db-compressed-ppds [foomatic-db]  20160212-1
ii  hplip  3.16.2+repack0-3
ii  printer-driver-hpcups  3.16.2+repack0-3
pn  smbclient  
ii  udev   229-1

- -- debconf information:
  cupsys/raw-print: true
  cupsys/backend: lpd, socket, usb, snmp, dnssd

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=oHy8
-END PGP SIGNATURE-



Bug#814762: kmail: CSS from HTML mail interfers with header layout

2016-02-15 Thread Dominik George
Package: kmail
Version: 4:4.14.10-2
Severity: normal

I just saw an HTML message that style html and body interfer with the
message headers (in that case, the message heraders got centered along
with the rest of the message).

On first glance, this is a cosmetic issue. On second thought, it is
imaginable that this can be abused to hide or inject information into
the headers, thus easing phishing or scamming or even tricking the user
into assuming a different sender, replying with confidential
information.

I am not certain that the latter will actually work; if you agree with
my thoughts, please take the relevant steps to make this a security bug.

-- System Information:
Debian Release: stretch/sid
Architecture: amd64 (x86_64)

Kernel: Linux 4.3.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages kmail depends on:
ii  kde-runtime   4:15.08.3-1+b1
ii  kdepim-runtime4:4.14.10-2
ii  kdepimlibs-kio-plugins4:4.14.10-1
ii  libakonadi-calendar4  4:4.14.10-1
ii  libakonadi-contact4   4:4.14.10-1
ii  libakonadi-kde4   4:4.14.10-1
ii  libakonadi-kmime4 4:4.14.10-1
ii  libakonadiprotocolinternals1  1.13.0-8
ii  libc6 2.21-7
ii  libcalendarsupport4   4:4.14.10-2
ii  libfollowupreminder4  4:4.14.10-2
ii  libgcc1   1:5.3.1-8
ii  libgpgme++2v5 4:4.14.10-1
ii  libgrantlee-core0 0.4.0-3
ii  libincidenceeditorsng44:4.14.10-2
ii  libkabc4  4:4.14.10-1
ii  libkalarmcal2 4:4.14.10-1
ii  libkcalcore4  4:4.14.10-1
ii  libkcalutils4 4:4.14.10-1
ii  libkcmutils4  4:4.14.14-1+b1
ii  libkdecore5   4:4.14.14-1+b1
ii  libkdepim44:4.14.10-2
ii  libkdeui5 4:4.14.14-1+b1
ii  libkio5   4:4.14.14-1+b1
ii  libkleo4  4:4.14.10-2
ii  libkmanagesieve4  4:4.14.10-2
ii  libkmime4 4:4.14.10-1
ii  libknotifyconfig4 4:4.14.14-1+b1
ii  libkontactinterface4a 4:4.14.10-1
ii  libkparts44:4.14.14-1+b1
ii  libkpimidentities44:4.14.10-1
ii  libkpimtextedit4  4:4.14.10-1
ii  libkpimutils4 4:4.14.10-1
ii  libkprintutils4   4:4.14.14-1+b1
ii  libksieveui4  4:4.14.10-2
ii  libmailcommon44:4.14.10-2
ii  libmailimporter4  4:4.14.10-2
ii  libmailtransport4 4:4.14.10-1
ii  libmessagecomposer4   4:4.14.10-2
ii  libmessagecore4   4:4.14.10-2
ii  libmessagelist4   4:4.14.10-2
ii  libmessageviewer4 4:4.14.10-2
ii  libpimcommon4 4:4.14.10-2
ii  libqt4-dbus   4:4.8.7+dfsg-5
ii  libqt4-network4:4.8.7+dfsg-5
ii  libqt4-xml4:4.8.7+dfsg-5
ii  libqtcore44:4.8.7+dfsg-5
ii  libqtgui4 4:4.8.7+dfsg-5
ii  libqtwebkit4  2.3.4.dfsg-6
ii  libsendlater4 4:4.14.10-2
ii  libsolid4 4:4.14.14-1+b1
ii  libstdc++65.3.1-8
ii  libtemplateparser44:4.14.10-2
ii  perl  5.22.1-7

Versions of packages kmail recommends:
ii  gnupg-agent 2.1.11-5
ii  gnupg2  2.1.11-5
ii  kdepim-doc  4:4.14.10-2
pn  kdepim-themeditors  
ii  ktnef   4:4.14.10-2
ii  pinentry-qt [pinentry-x11]  0.9.7-3

Versions of packages kmail suggests:
pn  clamav  
ii  kaddressbook4:4.14.10-2
ii  kleopatra   4:4.14.10-2
ii  procmail3.22-25
pn  spamassassin | bogofilter | annoyance-filter | spambayes | bsf  

-- no debconf information



Bug#813692: ejabberd: Failed RPC connection to the node ejabberd@mercurius: timeout

2016-02-04 Thread Dominik George
Package: ejabberd
Version: 16.01-1~bpo8+1
Severity: normal

Upgrading to 16.01, postinst throws:

Failed RPC connection to the node ejabberd@mercurius: timeout

ejabberd was up and running and working perfectly before starting the update.

-- System Information:
Debian Release: 8.3
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages ejabberd depends on:
ii  adduser3.113+nmu3
ii  debconf [debconf-2.0]  1.5.56
ii  erlang-asn11:18.0-dfsg-1
ii  erlang-base [erlang-abi-17.0]  1:18.0-dfsg-1
ii  erlang-crypto  1:18.0-dfsg-1
ii  erlang-inets   1:18.0-dfsg-1
ii  erlang-lager   2.0.3-1
ii  erlang-mnesia  1:18.0-dfsg-1
ii  erlang-odbc1:18.0-dfsg-1
ii  erlang-p1-cache-tab1.0.1-1~bpo8+1
ii  erlang-p1-iconv0.2016.01.05-1~bpo8+1
ii  erlang-p1-stringprep   1.0.0-1~bpo8+1
ii  erlang-p1-tls  1.0.0-1~bpo8+1
ii  erlang-p1-utils1.0.3-1~bpo8+1
ii  erlang-p1-xml  1.1.1-1~bpo8+1
ii  erlang-p1-yaml 1.0.0-1~bpo8+1
ii  erlang-p1-zlib 1.0.0-1~bpo8+1
ii  erlang-public-key  1:18.0-dfsg-1
ii  erlang-ssl 1:18.0-dfsg-1
ii  erlang-syntax-tools1:18.0-dfsg-1
ii  erlang-xmerl   1:18.0-dfsg-1
ii  init-system-helpers1.22
ii  openssl1.0.1k-3+deb8u2
ii  ucf3.0030

ejabberd recommends no packages.

Versions of packages ejabberd suggests:
pn  apparmor 
pn  apparmor-utils   
ii  ejabberd-contrib 0.2016.01.12~dfsg0-1~bpo8+1
pn  erlang-oauth2
ii  erlang-p1-mysql  0.2014.03.10-2
ii  erlang-p1-pam0.2014.05.05-2
ii  erlang-p1-pgsql  0.2014.04.30-1
ii  erlang-p1-sip0.2014.07.17-2
ii  erlang-p1-stun   0.2014.08.20-1
ii  erlang-redis-client  1.0.8-1
pn  erlang-sqlite3   
ii  imagemagick  8:6.8.9.9-5
ii  libunix-syslog-perl  1.1-2+b4

-- Configuration Files:
/etc/ejabberd/inetrc [Errno 13] Keine Berechtigung: u'/etc/ejabberd/inetrc'
/etc/ejabberd/modules.d/README.modules [Errno 13] Keine Berechtigung: 
u'/etc/ejabberd/modules.d/README.modules'

-- debconf information excluded



Bug#805667: ITA

2016-02-04 Thread Dominik George
Hi,

as Teckids e.V. is already taking over xrdp, taking over Guacamole as well in 
order to create a modern, complete terminal server environment seems a good 
idea.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#813736: ITP: castnow -- command-line chromecast player

2016-02-04 Thread Dominik George
Package: wnpp
Severity: wishlist
Owner: Dominik George <n...@naturalnet.de>

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

* Package name: castnow
  Version : 0.4.14
  Upstream Author : Simon Kusterer <si...@soped.com>
* URL : https://github.com/xat/castnow
* License : MIT
  Programming Lang: JavaScript
  Description : command-line chromecast player

castnow is a command-line utility that can be used to play back media
files on your Chromecast device. It supports playback of local video
files, YouTube clips, videos on the web and torrents. You can also
re-attach a running playback session (this sentence should belong
somewhere else).

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=gU1+
-END PGP SIGNATURE-



Bug#788062: os-prober corrupts LVs/partitions while being mounted inside a VM

2016-02-02 Thread Dominik George
Hi,

> update-grub on a vhost running qemu/kvm virtual machines
> while grub and os-prober is installed on the host might corrupt
> guest virtual machines / guest disks.

confirmed. This just tore Teckids' main infrastructure into pieces.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#767461: RFP: ssllabs-scan -- a command-line client for the SSL Labs APIs

2016-01-27 Thread Dominik George
Control: retitle -1 ITP: ssllabs-scan -- client for the SSL Labs APIs

I am willing to package this.

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



signature.asc
Description: OpenPGP digital signature


Bug#604412: cyrus-clients-2.2: pop3test doesn't handle CAPA rejection gracefully

2016-01-27 Thread Dominik George
Control: reassign -1 cyrus-clients 2.4.17+caldav~beta10-18
Control: found -1 2.4.17+caldav~beta10-18
Control: retitle -1 cyrus-clients: pop3test doesn't handle CAPA
rejection gracefully

Still broken in Cyrus 2.4.

-- 
tarent solutions GmbH
Service & Wartung

Rochusstraße 2-4, D-53123 Bonn • http://www.tarent.de/
Tel: +49 228 54881-0 • Fax: +49 228 54881-235
HRB AG Bonn 5168 • USt-ID (VAT): DE122264941
Geschäftsführer: Dr. Stefan Barth, Kai Ebenrett, Boris Esser, Alexander
Steeg



signature.asc
Description: OpenPGP digital signature


Bug#812506: git-notifier: Encoding issues with UTF-8

2016-01-24 Thread Dominik George
Package: git-notifier
Version: 0.41-6-1
Severity: normal
Tags: l10n

Unicode characters are broken in e-mails.

-- System Information:
Debian Release: 8.3
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages git-notifier depends on:
ii  git 1:2.1.4-2.1+deb8u1
ii  postfix [mail-transport-agent]  2.11.3-1
ii  python  2.7.9-1

Versions of packages git-notifier recommends:
ii  moreutils  0.52

git-notifier suggests no packages.

-- no debconf information



Bug#719624: xrdp: changing from ITA to O

2016-01-24 Thread Dominik George
Control: retitle 719624 ITA: xrdp -- Remote Desktop Protocol (RDP) server
Control: owner 719624 !

Hi,

things have made progress.

At Teckids e.V., we have packages the latest xrdp code and are using it with 
some users. The newest version ships xorg-xrdp, which replaces the old x11rdp 
and xup stuff. It allows direct access from RDP to X.org, resulting in great 
user experience.

Our packaging efforts are tracked at: 
https://www.teckids.org/cgit/3rdparty/xrdp.git/

We plan to get this package uplaoded to experimental for more people to test.

The German Debian Edu team is also interested in the new xrdp.

This will replace the original package by VIncent Bernat. I Cc'ed him in case 
he should have any concerns.

Cheers,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#812506: git-notifier: Encoding issues with UTF-8

2016-01-24 Thread Dominik George
Package: git-notifier
Followup-For: Bug #812506

This bug seems to be fixed in 0.6.

I installed it on jessie without issues. Maybe the maintainer could
upload to jessie-backports ☺?

-nik

-- System Information:
Debian Release: 8.3
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages git-notifier depends on:
ii  git 1:2.1.4-2.1+deb8u1
ii  postfix [mail-transport-agent]  2.11.3-1
ii  python  2.7.9-1

Versions of packages git-notifier recommends:
ii  moreutils  0.52

git-notifier suggests no packages.

-- no debconf information



Bug#809978: kate: eats custom keyboard layout

2016-01-04 Thread Dominik George
Package: kate
Version: 4:15.08.3-1
Followup-For: Bug #809978

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Reproducible here.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.3.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages kate depends on:
ii  kate5-data   4:15.08.3-1
ii  ktexteditor-katepart 5.16.0-1
ii  libc62.21-6
ii  libgit2-23   0.23.1-1+b1
ii  libkf5activities55.16.0-1
ii  libkf5bookmarks5 5.16.0-1
ii  libkf5completion55.16.0-1
ii  libkf5configcore55.16.0-1
ii  libkf5configgui5 5.16.0-1
ii  libkf5configwidgets5 5.16.0-1
ii  libkf5coreaddons55.16.0-1
ii  libkf5dbusaddons55.16.0-1
ii  libkf5guiaddons5 5.16.0-1
ii  libkf5i18n5  5.16.0-1
ii  libkf5iconthemes55.16.0-1
ii  libkf5itemmodels55.16.0-1
ii  libkf5jobwidgets55.16.0-1
ii  libkf5kiocore5   5.16.0-1
ii  libkf5kiofilewidgets55.16.0-1
ii  libkf5kiowidgets55.16.0-1
ii  libkf5newstuff5  5.16.0-1
ii  libkf5notifications5 5.16.0-1
ii  libkf5parts5 5.16.0-1
ii  libkf5plasma55.16.0-1
ii  libkf5service-bin5.16.0-1
ii  libkf5service5   5.16.0-1
ii  libkf5texteditor55.16.0-1
ii  libkf5textwidgets5   5.16.0-1
ii  libkf5threadweaver5  5.16.0-1
ii  libkf5wallet-bin 5.16.0-1
ii  libkf5wallet55.16.0-1
ii  libkf5widgetsaddons5 5.16.0-1
ii  libkf5windowsystem5  5.16.0-1
ii  libkf5xmlgui55.16.0-1
ii  libqt5core5a 5.5.1+dfsg-10
ii  libqt5dbus5  5.5.1+dfsg-10
ii  libqt5gui5   5.5.1+dfsg-10
ii  libqt5sql5   5.5.1+dfsg-10
ii  libqt5widgets5   5.5.1+dfsg-10
ii  libqt5xml5   5.5.1+dfsg-10
ii  libstdc++6   5.3.1-4
ii  plasma-framework 5.16.0-1
ii  qml-module-org-kde-kquickcontrolsaddons  5.16.0-1
ii  qml-module-qtquick-layouts   5.5.1-2
ii  qml-module-qtquick2  5.5.1-3

kate recommends no packages.

Versions of packages kate suggests:
ii  aspell 0.60.7~20110707-3+b1
ii  ispell 3.4.00-4
ii  khelpcenter4:5.4.3-1
ii  konsole-kpart  4:15.08.3-1

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=B7h9
-END PGP SIGNATURE-



Bug#809600: choqok: should use NetworkManager online status

2016-01-01 Thread Dominik George
Package: choqok
Version: 1.5-3
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Choqok autostarts with my KDE session and then immediately tries to load
messages. If this happens before I connect to a network, Choqoks pops up
an alert that it cannot resolve the server address.

NetworkManager provides a D-Bus interface to check whether the system is
connected to the network, so applications like Choqok can verify that
before trying anything like DNS or conecting to any servers.

Choqok should use this interface in order to not nag the user with
unnecessary errors.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.3.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages choqok depends on:
ii  kde-runtime  4:15.08.3-1
ii  libattica0.4 0.4.2-2
ii  libc62.21-6
ii  libgcc1  1:5.3.1-4
ii  libindicate-qt1  0.2.5.91-5
ii  libkcmutils4 4:4.14.14-1+b1
ii  libkdecore5  4:4.14.14-1+b1
ii  libkdeui54:4.14.14-1+b1
ii  libkemoticons4   4:4.14.14-1+b1
ii  libkhtml54:4.14.14-1+b1
ii  libkidletime44:4.14.14-1+b1
ii  libkio5  4:4.14.14-1+b1
ii  libkjsapi4   4:4.14.14-1+b1
ii  libknotifyconfig44:4.14.14-1+b1
ii  libkparts4   4:4.14.14-1+b1
ii  libkprintutils4  4:4.14.14-1+b1
ii  libkutils4   4:4.14.14-1+b1
ii  libnepomuk4  4:4.14.14-1+b1
ii  libnepomukutils4 4:4.14.14-1+b1
ii  libphonon4   4:4.8.3-2
ii  libqca2-plugin-ossl  2.1.1-2
ii  libqjson00.8.1-3
ii  libqoauth1   1.0.1-2
ii  libqt4-dbus  4:4.8.7+dfsg-5
ii  libqt4-network   4:4.8.7+dfsg-5
ii  libqt4-svg   4:4.8.7+dfsg-5
ii  libqt4-xml   4:4.8.7+dfsg-5
ii  libqtcore4   4:4.8.7+dfsg-5
ii  libqtgui44:4.8.7+dfsg-5
ii  libsoprano4  2.9.4+dfsg-3+b1
ii  libstdc++6   5.3.1-4
ii  libtelepathy-qt4-2   0.9.6.1-4

choqok recommends no packages.

choqok suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=M/Fv
-END PGP SIGNATURE-



Bug#808974: minitube: New upstream version 2.5 - please package if possible, or remove package

2015-12-25 Thread Dominik George
Package: minitube
Severity: grave
Justification: renders package unusable

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Bug #803716 mentions API changes which are fixed upstream.

There is indeed a new upstream version. I tried to build it, but failed
because it needs a Google API key at build time.

I think this is not possible for Debian (and most others).

If it is still possible to build the new upstream version, please do so.

If it is not possible, please have the package removed from Debian,
because the current version does not work either.

As a note to upstream: NewPipe (https://github.com/theScrabi/NewPipe)
has code that can access YouTube without any API key. Maybe upstream can
borrow code from there, so we get a new upstream version that does not
have this blocker?

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.3.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages minitube depends on:
ii  dbus-x11 1.10.6-1
ii  libc62.21-6
ii  libgcc1  1:5.3.1-4
ii  libphonon4   4:4.8.3-2
ii  libqt4-dbus  4:4.8.7+dfsg-5
ii  libqt4-network   4:4.8.7+dfsg-5
ii  libqt4-script4:4.8.7+dfsg-5
ii  libqt4-sql   4:4.8.7+dfsg-5
ii  libqt4-xml   4:4.8.7+dfsg-5
ii  libqtcore4   4:4.8.7+dfsg-5
ii  libqtgui44:4.8.7+dfsg-5
ii  libstdc++6   5.3.1-4
ii  phonon   4:4.8.3-2
ii  phonon-backend-vlc [phonon-backend]  0.8.2-1

minitube recommends no packages.

minitube suggests no packages.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=oeke
-END PGP SIGNATURE-



Bug#805642: avrdude: version 6.2. ser_open(): can't set attributes for device

2015-12-19 Thread Dominik George
Hi,

> After upgrading avrdude from 6.1 to 6.2. I have been unable to program my 
avr.
> 
> avrdude output:
> 
> Using Port: /dev/ttyACM0
> Using Programmer  : arduino
> Overriding Baud Rate  : 115200
> avrdude: Cannot set serial port speed to 115200. ioctl returned -1
> avrdude: ser_open(): can't set attributes for device "/dev/ttyACM0": 
Operation
> not permitted

I can confirm things break, but here avrdude does not error out, but avrdude 
simply does nothing after printing the serial port configuration.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#807902: konsole: segfault on exit

2015-12-14 Thread Dominik George
Package: konsole
Version: 4:15.08.3-1
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Recently, Konsole started crashing when closing the last tab and exiting:

Application: konsole (konsole), signal: Segmentation fault
Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1".
[KCrash Handler]
#6  0x7ff3c82a51b3 in ?? () from /usr/lib/x86_64-linux-gnu/libQt5DBus.so.5
#7  0x7ff3c829b5dd in ?? () from /usr/lib/x86_64-linux-gnu/libQt5DBus.so.5
#8  0x7ff3c829bc79 in ?? () from /usr/lib/x86_64-linux-gnu/libQt5DBus.so.5
#9  0x7ff3c82902ed in ?? () from /usr/lib/x86_64-linux-gnu/libQt5DBus.so.5
#10 0x7ff3c8290399 in ?? () from /usr/lib/x86_64-linux-gnu/libQt5DBus.so.5
#11 0x7ff3c7be2f52 in __run_exit_handlers (status=0, listp=0x7ff3c7f4b698 
<__exit_funcs>, run_list_atexit=run_list_atexit@entry=true) at exit.c:82
#12 0x7ff3c7be2fa5 in __GI_exit (status=) at exit.c:104
#13 0x7ff3c7bcd877 in __libc_start_main (main=0x400710 , argc=1, 
argv=0x7fffdd5d0328, init=, fini=, 
rtld_fini=, stack_end=0x7fffdd5d0318) at libc-start.c:325
#14 0x00400749 in _start ()

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.2.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages konsole depends on:
ii  konsole-kpart   4:15.08.3-1
ii  libc6   2.21-4
ii  libkf5completion5   5.16.0-1
ii  libkf5configcore5   5.16.0-1
ii  libkf5configgui55.16.0-1
ii  libkf5configwidgets55.16.0-1
ii  libkf5coreaddons5   5.16.0-1
ii  libkf5i18n5 5.16.0-1
ii  libkf5iconthemes5   5.16.0-1
ii  libkf5kdelibs4support5  5.16.0-1
ii  libkf5kiowidgets5   5.16.0-1
ii  libkf5notifyconfig5 5.16.0-1
ii  libkf5widgetsaddons55.16.0-1
ii  libkf5windowsystem5 5.16.0-1
ii  libkf5xmlgui5   5.16.0-1
ii  libqt5core5a5.5.1+dfsg-8
ii  libqt5gui5  5.5.1+dfsg-8
ii  libqt5widgets5  5.5.1+dfsg-8
ii  libstdc++6  5.3.1-3

konsole recommends no packages.

konsole suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=qN5i
-END PGP SIGNATURE-



Bug#807557: kde-telepathy-text-ui: steals focus on new chat window

2015-12-10 Thread Dominik George
Package: kde-telepathy-text-ui
Version: 15.08.3-1
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

When a new conversation comes in, a new chat window is opened. It
immediately steals the focus and sets it to the message input box.

Today was not the first time my sudo password acidentally made its way
into the caht box of some contact who said hello in the wrong moment
(luckily, I noticed before hitting enter).

This even happens when the enw window is added as a new tab while
chatting, switching to the new chat in mid-sentence.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.2.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages kde-telepathy-text-ui depends on:
ii  kde-telepathy-data  15.08.3-1
ii  libc6   2.21-3
ii  libgcc1 1:5.3.1-3
ii  libjs-jquery2.1.1-1
ii  libkf5archive5  5.16.0-1
ii  libkf5configcore5   5.16.0-1
ii  libkf5configgui55.16.0-1
ii  libkf5configwidgets55.16.0-1
ii  libkf5coreaddons5   5.16.0-1
ii  libkf5dbusaddons5   5.16.0-1
ii  libkf5emoticons-bin 5.16.0-2
ii  libkf5emoticons55.16.0-2
ii  libkf5i18n5 5.16.0-1
ii  libkf5iconthemes5   5.16.0-1
ii  libkf5itemviews55.16.0-1
ii  libkf5kcmutils5 5.16.0-1
ii  libkf5kiocore5  5.16.0-1
ii  libkf5kiowidgets5   5.16.0-1
ii  libkf5notifications55.16.0-1
ii  libkf5notifyconfig5 5.16.0-1
ii  libkf5people5   5.16.0-1
ii  libkf5peoplewidgets55.16.0-1
ii  libkf5service-bin   5.16.0-1
ii  libkf5service5  5.16.0-1
ii  libkf5sonnetcore5   5.16.0-1
ii  libkf5sonnetui5 5.16.0-1
ii  libkf5textwidgets5  5.16.0-1
ii  libkf5webkit5   5.16.0-1
ii  libkf5widgetsaddons55.16.0-1
ii  libkf5windowsystem5 5.16.0-1
ii  libkf5xmlgui5   5.16.0-1
ii  libktpcommoninternals9  15.08.3-1
ii  libktplogger9   15.08.3-1
ii  libktpmodels9   15.08.3-1
ii  libktpotr9  15.08.3-1
ii  libktpwidgets9  15.08.3-1
ii  libqt5core5a5.5.1+dfsg-8
ii  libqt5dbus5 5.5.1+dfsg-8
ii  libqt5gui5  5.5.1+dfsg-8
ii  libqt5webkit5   5.5.1+dfsg-2
ii  libqt5widgets5  5.5.1+dfsg-8
ii  libqt5xml5  5.5.1+dfsg-8
ii  libstdc++6  5.3.1-3
ii  libtelepathy-qt5-0  0.9.6.1-4

Versions of packages kde-telepathy-text-ui recommends:
ii  kde-telepathy  15.08.2

kde-telepathy-text-ui suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=n4Tg
-END PGP SIGNATURE-



Bug#807564: digikam: FTBFS: Could not find a package configuration file provided by "Marble"

2015-12-10 Thread Dominik George
I think some related information is in the PTS: 
https://packages.qa.debian.org/d/digikam.html

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#806998: ejabberd: crashes in OAuth routine

2015-12-03 Thread Dominik George
Package: ejabberd
Version: 15.09-2~bpo8+1
Severity: normal

2015-12-03 22:18:19.300 [error] <0.23718.9> CRASH REPORT Process <0.23718.9> 
with 0 neighbours e
xited with reason: call to undefined function 
cyrsasl_oauth:mech_new(<<"mercurius.teckids.org">>
, #Fun, #Fun, 
#Fun
) in p1_fsm:terminate/8 line 759
2015-12-03 22:18:19.300 [error] <0.364.0> Supervisor ejabberd_c2s_sup had child 
undefined starte
d with {ejabberd_c2s,start_link,undefined} at <0.23718.9> exit with reason call 
to undefined fun
ction cyrsasl_oauth:mech_new(<<"mercurius.teckids.org">>, 
#Fun, #Fun, #Fun) in context 
child_terminated


Might be https://github.com/processone/ejabberd/issues/760

-- System Information:
Debian Release: 8.2
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages ejabberd depends on:
ii  adduser3.113+nmu3
ii  debconf [debconf-2.0]  1.5.56
ii  erlang-asn11:18.0-dfsg-1
ii  erlang-base [erlang-abi-17.0]  1:18.0-dfsg-1
ii  erlang-crypto  1:18.0-dfsg-1
ii  erlang-inets   1:18.0-dfsg-1
ii  erlang-lager   2.0.3-1
ii  erlang-mnesia  1:18.0-dfsg-1
ii  erlang-odbc1:18.0-dfsg-1
ii  erlang-p1-cache-tab0.2014.07.17-1
ii  erlang-p1-iconv0.2014.04.30-1
ii  erlang-p1-stringprep   0.2013.12.09-3
ii  erlang-p1-tls  0.2014.07.10-1
ii  erlang-p1-utils0.2014.08.25-1
ii  erlang-p1-xml  0.2015.10.05-2~bpo8+1
ii  erlang-p1-yaml 0.2014.06.11-1
ii  erlang-p1-zlib 0.2014.05.06-1
ii  erlang-public-key  1:18.0-dfsg-1
ii  erlang-ssl 1:18.0-dfsg-1
ii  erlang-syntax-tools1:18.0-dfsg-1
ii  init-system-helpers1.22
ii  openssl1.0.1k-3+deb8u1
ii  ucf3.0030

ejabberd recommends no packages.

Versions of packages ejabberd suggests:
pn  apparmor 
pn  apparmor-utils   
ii  ejabberd-contrib 0.2015.10.26~dfsg0-1~bpo8+1
pn  erlang-oauth2
ii  erlang-p1-mysql  0.2014.03.10-2
ii  erlang-p1-pam0.2014.05.05-2
ii  erlang-p1-pgsql  0.2014.04.30-1
ii  erlang-p1-sip0.2014.07.17-2
ii  erlang-p1-stun   0.2014.08.20-1
ii  erlang-redis-client  1.0.8-1
pn  erlang-sqlite3   
ii  imagemagick  8:6.8.9.9-5
ii  libunix-syslog-perl  1.1-2+b4

-- Configuration Files:
/etc/ejabberd/inetrc [Errno 13] Keine Berechtigung: u'/etc/ejabberd/inetrc'

-- debconf information excluded



Bug#806909: slapd: crashes on big jpegPhoto with auditlog enabled

2015-12-02 Thread Dominik George
Package: slapd
Version: 2.4.40+dfsg-1+deb8u1
Severity: grave
Justification: causes non-serious data loss

slapd crashes when auditlog overlay is enabled for a hdb database, and
then big binary data (like jpegPhoto) is added or modified.

I could not yet find out what the exact requirements on the data are,
but it reproducibly happens only on big binary data.

-- System Information:
Debian Release: 8.2
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages slapd depends on:
ii  adduser 3.113+nmu3
ii  coreutils   8.23-4
ii  debconf [debconf-2.0]   1.5.56
ii  libc6   2.19-18+deb8u1
ii  libdb5.35.3.28-9
ii  libgnutls-deb0-28   3.3.8-6+deb8u3
ii  libldap-2.4-2   2.4.40+dfsg-1+deb8u1
ii  libltdl72.4.2-1.11
ii  libodbc12.3.1-3
ii  libperl5.20 5.20.2-3+deb8u1
ii  libsasl2-2  2.1.26.dfsg1-13+deb8u1
ii  libslp1 1.2.1-10+deb8u1
ii  libwrap07.6.q-25
ii  lsb-base4.1+Debian13+nmu1
ii  multiarch-support   2.19-18+deb8u1
ii  perl [libmime-base64-perl]  5.20.2-3+deb8u1
ii  psmisc  22.21-2

Versions of packages slapd recommends:
ii  libsasl2-modules  2.1.26.dfsg1-13+deb8u1

Versions of packages slapd suggests:
ii  ldap-utils   2.4.40+dfsg-1+deb8u1
ii  libsasl2-modules-gssapi-mit  2.1.26.dfsg1-13+deb8u1

-- Configuration Files:
/etc/default/slapd changed [not included]

-- debconf information excluded



Bug#805859: xul-ext-flashblock: breaks HTML5 videos entirely

2015-11-23 Thread Dominik George
Package: xul-ext-flashblock
Version: 1.5.18-1
Severity: important

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Having Flashblock enabled causes HTML5 video to stop working (at least
on YouTube, Facebook and Dailymotion). I did not test other websites.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.2.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

xul-ext-flashblock depends on no packages.

Versions of packages xul-ext-flashblock recommends:
ii  iceweasel  42.0-1

xul-ext-flashblock suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=moxM
-END PGP SIGNATURE-



Bug#758690: kde-telepathy: cant connect to my accounts (xmpp, icq, gmail)

2015-11-13 Thread Dominik George
Package: kde-telepathy
Version: 15.08.2
Followup-For: Bug #758690

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I can fully reprodruce the issue on my system.

I observed other strange effects, like the IM settings mixing up names
of accounts, or missing some accounts in the list.

But my guess is that this new KAccounts thing is the culprit.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.2.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages kde-telepathy depends on:
ii  kde-telepathy-desktop-applets   15.08.2-1
ii  kde-telepathy-filetransfer-handler  15.08.2-1
ii  kde-telepathy-minimal   15.08.2
ii  kde-telepathy-send-file 15.08.2-1
ii  plasma-runner-telepathy-contact 15.08.2-1

kde-telepathy recommends no packages.

kde-telepathy suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQJOBAEBCAA4BQJWRfQcMRpodHRwczovL3d3dy5kb21pbmlrLWdlb3JnZS5kZS9n
cGctcG9saWN5LnR4dC5hc2MACgkQt5o8FqDE8pZ9rxAAwhyWdVKf1e5Rz7d38A50
gyrn6Ch6dL9G08GaHvvz8DfOcbp3ChJtA5/kbFoPvJS9ZCy/ty5frPV4Paqlf3FD
5W9AE2sVNLtoJ1fTaiiqJcSe4M+p3mK9QKOY57HJgxG5XAcHqkTzpdeSJxdGJdWo
k7fiZIgAao+JUDFbQy/pT/rimYymHpMUAn8zT3I6ghmBWTW2nHfqgswlOsB5+h24
RFxUppLs1EKYJuF926OuiMdyX961YL2LIYbY6jpel1xHcYf/2yfrN9jaugDXPVnQ
fvj+35jPCCOvnSD+dMzvjAU+kJwlKpjvCvkpEouNyPizdBdQFuJoUk3MOPVtSwXU
lNns0PIKCrhfbJvRbxTyHjmbb7xfTFshcSt9OhcdM4wlVDXYJiIQJujDCPpKIKWH
JfFcmJrJmm8nSvR0+K3frApquaiEb2pC8eKKSMS/CtrPDal6t4A8vG6nJLXMEzNI
Hd2xHeR4L6zBzCtyYoIidnVSwXDrgrB1XUGRvt9YkcUhPlWHvKWA13UJmUZY4gBQ
GyQK91cwFYWd/L8dXB3OL3IjHgVXEMI1wri7go23W/RMpQ11zzrAVWBAS9bvW7Re
MRZjB6w3nKvj1vYhCC+fzW0ZRE03JgT5is6UkjdQTS8fcjzYO4OEEjJzeOgUjiWv
PEgKBvRbmWW7+x+v7SUpCkQ=
=v9E3
-END PGP SIGNATURE-



Bug#804525: rsyslog: does not clean TLS contexts on connection loss

2015-11-09 Thread Dominik George
Package: rsyslog
Version: 8.4.2-1
Severity: important
Tags: security

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

We are using rsyslog to send logs from machine A to machine B through a
TLS-authenticated TCP connection.

Sometimes, the network between the two machines becomes unreliable. If
the TCP connections breaks without proper indication, the server side
does not seem to clean some context or state. This results in the
connection not being re-established after the network comes back, which
breaks logging on the client because the log buffers run over and Syslog
is designed to block in that case.

I could imagine this is security-relevant. *If* an admin sees need to
use TLS on Syslog, then they obviously have an untrusted network between
machines, so deliberately breaking the TLS connection and thus causing a
Denial of Service on the server becomes an attack vector.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=dy+L
-END PGP SIGNATURE-



Bug#804130: reportbug: Crashes when filtering a list twice

2015-11-05 Thread Dominik George
Package: reportbug
Version: 6.6.5
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

reportbug reproducibly crashes when doing the following:

 1) try to report a bug on a package
 2) use 'f' to filter the list of found reports
 3) use 'f' again to apply another filter to the filtered list
 -- I think it breaks here --
 4) select a bug report, read it
 5) use 'x' to append a message to the report

Traceback (most recent call last):
  File "/usr/bin/reportbug", line 2247, in 
main()
  File "/usr/bin/reportbug", line 1115, in main
return iface.user_interface()
  File "/usr/bin/reportbug", line 1732, in user_interface
latest_first=self.options.latest_first)
  File "/usr/lib/python2.7/dist-packages/reportbug/ui/text_ui.py", line 600, in 
handle_bts_query
mbox_reader_cmd)
  File "/usr/lib/python2.7/dist-packages/reportbug/ui/text_ui.py", line 730, in 
browse_bugs
package, mbox_reader_cmd)
  File "/usr/lib/python2.7/dist-packages/reportbug/ui/text_ui.py", line 949, in 
search_bugs
if retval == "FilterEnd":
  File "/usr/lib/python2.7/dist-packages/debianbts.py", line 198, in __eq__
return self._get_value() == other._get_value()
AttributeError: 'str' object has no attribute '_get_value'

- -- Package-specific info:
** Environment settings:
EDITOR="jupp"
PAGER="less"
INTERFACE="text"

** /home/dgeorg/.reportbugrc:
reportbug_version "6.6.3"
mode advanced
ui text
email "n...@naturalnet.de"
smtphost "shore.naturalnet.de:587"
smtpuser "nik"
smtptls

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.2.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages reportbug depends on:
ii  apt   1.0.10.2
ii  python2.7.9-1
ii  python-reportbug  6.6.5
pn  python:any

reportbug recommends no packages.

Versions of packages reportbug suggests:
pn  claws-mail  
ii  debconf-utils   1.5.57
pn  debsums 
pn  dlocate 
ii  emacs24-bin-common  24.5+1-3
ii  file1:5.25-2
ii  gnupg   1.4.19-6
ii  postfix [mail-transport-agent]  2.11.3-1
ii  python-gtk2 2.24.0-4
pn  python-gtkspell 
ii  python-urwid1.3.1-2
ii  python-vte  1:0.28.2-5
ii  xdg-utils   1.1.1-1

Versions of packages python-reportbug depends on:
ii  apt   1.0.10.2
ii  python-debian 0.1.27
ii  python-debianbts  2.6.0
pn  python:any

python-reportbug suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=R14x
-END PGP SIGNATURE-



Bug#798574: linux-image-4.1.0-2-amd64: Plugging in external monitor hits WARN in check_crtc_state for i915 graphics on Lenovo x240

2015-11-05 Thread Dominik George
Package: src:linux
Version: 4.2.5-1
Followup-For: Bug #798574

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I see this happen when attaching or detaching the docking station of my laptop.

It also seems to confuse KDE (kscreen/krandr).

- -- Package-specific info:
** Version:
Linux version 4.2.0-1-amd64 (debian-ker...@lists.debian.org) (gcc version 4.9.3 
(Debian 4.9.3-5) ) #1 SMP Debian 4.2.5-1 (2015-10-27)

** Command line:
BOOT_IMAGE=/vmlinuz-4.2.0-1-amd64 
root=UUID=1c5f5999-990e-4dd7-85c1-35271905cabf ro quiet splash

** Tainted: W (512)
 * Taint on warning.

** Kernel log:
[   17.552046] IPv6: ADDRCONF(NETDEV_UP): enp0s25: link is not ready
[   17.760262] IPv6: ADDRCONF(NETDEV_UP): enp0s25: link is not ready
[   17.762842] IPv6: ADDRCONF(NETDEV_UP): wlp3s0: link is not ready
[   17.763383] iwlwifi :03:00.0: L1 Enabled - LTR Enabled
[   17.763895] iwlwifi :03:00.0: L1 Enabled - LTR Enabled
[   17.975657] iwlwifi :03:00.0: L1 Enabled - LTR Enabled
[   17.976279] iwlwifi :03:00.0: L1 Enabled - LTR Enabled
[   18.006028] IPv6: ADDRCONF(NETDEV_UP): wlp3s0: link is not ready
[   18.009336] IPv6: ADDRCONF(NETDEV_UP): enx: link is not ready
[   18.162075] IPv6: ADDRCONF(NETDEV_UP): wlp3s0: link is not ready
[   19.425597] device virbr0-nic entered promiscuous mode
[   19.594178] virbr0: port 1(virbr0-nic) entered listening state
[   19.594192] virbr0: port 1(virbr0-nic) entered listening state
[   19.657461] virbr0: port 1(virbr0-nic) entered disabled state
[   21.451925] wlp3s0: authenticate with 00:1a:a2:bf:5e:c0
[   21.458274] wlp3s0: send auth to 00:1a:a2:bf:5e:c0 (try 1/3)
[   21.460209] wlp3s0: authenticated
[   21.463111] wlp3s0: associate with 00:1a:a2:bf:5e:c0 (try 1/3)
[   21.468330] wlp3s0: RX AssocResp from 00:1a:a2:bf:5e:c0 (capab=0x431 
status=0 aid=10)
[   21.473531] wlp3s0: associated
[   21.473566] IPv6: ADDRCONF(NETDEV_CHANGE): wlp3s0: link becomes ready
[   21.476145] cfg80211: Regulatory domain changed to country: DE
[   21.476148] cfg80211:  DFS Master region: ETSI
[   21.476150] cfg80211:   (start_freq - end_freq @ bandwidth), 
(max_antenna_gain, max_eirp), (dfs_cac_time)
[   21.476152] cfg80211:   (240 KHz - 2483500 KHz @ 4 KHz), (N/A, 2000 
mBm), (N/A)
[   21.476153] cfg80211:   (515 KHz - 525 KHz @ 8 KHz, 20 KHz 
AUTO), (N/A, 2000 mBm), (N/A)
[   21.476155] cfg80211:   (525 KHz - 535 KHz @ 8 KHz, 20 KHz 
AUTO), (N/A, 2000 mBm), (0 s)
[   21.476156] cfg80211:   (547 KHz - 5725000 KHz @ 16 KHz), (N/A, 2698 
mBm), (0 s)
[   21.476158] cfg80211:   (5700 KHz - 6600 KHz @ 216 KHz), (N/A, 
4000 mBm), (N/A)
[   31.371305] thinkpad_acpi: docked into hotplug port replicator
[   32.332106] usb 3-3: new SuperSpeed USB device number 2 using xhci_hcd
[   32.504134] usb 2-3: new high-speed USB device number 5 using xhci_hcd
[   32.584766] usb 3-3: New USB device found, idVendor=17ef, idProduct=1012
[   32.584776] usb 3-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[   32.584780] usb 3-3: Product: Lenovo ThinkPad Dock   
[   32.584784] usb 3-3: Manufacturer: LENOVO 
[   32.587366] hub 3-3:1.0: USB hub found
[   32.587538] hub 3-3:1.0: 4 ports detected
[   32.635179] usb 2-3: New USB device found, idVendor=17ef, idProduct=1012
[   32.635184] usb 2-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[   32.635186] usb 2-3: Product: Lenovo ThinkPad Dock   
[   32.635188] usb 2-3: Manufacturer: LENOVO 
[   32.635806] hub 2-3:1.0: USB hub found
[   32.636133] hub 2-3:1.0: 4 ports detected
[   32.850214] e1000e: enp0s25 NIC Link is Up 100 Mbps Full Duplex, Flow 
Control: Rx/Tx
[   32.850219] e1000e :00:19.0 enp0s25: 10/100 speed: disabling TSO
[   32.850248] IPv6: ADDRCONF(NETDEV_CHANGE): enp0s25: link becomes ready
[   32.881145] thinkpad_acpi: EC reports that Thermal Table has changed
[   32.964497] usb 2-3.3: new low-speed USB device number 6 using xhci_hcd
[   33.109199] usb 2-3.3: New USB device found, idVendor=046d, idProduct=c016
[   33.109204] usb 2-3.3: New USB device strings: Mfr=1, Product=2, 
SerialNumber=0
[   33.109206] usb 2-3.3: Product: Optical USB Mouse
[   33.109208] usb 2-3.3: Manufacturer: Logitech
[   33.109456] usb 2-3.3: ep 0x81 - rounding interval to 64 microframes, ep 
desc says 80 microframes
[   33.192688] usb 2-3.4: new high-speed USB device number 7 using xhci_hcd
[   33.293145] usb 2-3.4: New USB device found, idVendor=17ef, idProduct=1011
[   33.293149] usb 2-3.4: New USB device strings: Mfr=1, Product=2, 
SerialNumber=3
[   33.293151] usb 2-3.4: Product: Lenovo ThinkPad Dock
[   33.293153] usb 2-3.4: Manufacturer: Lenovo
[   33.293154] usb 2-3.4: SerialNumber: Rev1.2
[   33.293651] hub 2-3.4:1.0: USB hub found
[   33.293674] hub 2-3.4:1.0: 3 ports detected
[   33.306322] hidraw: raw HID events driver (C) Jiri Kosina
[   33.311602] usbcore: registered new interface driver usbhid
[   33.311605] usbhid: USB HID core driver
[   

Bug#764401: clarity please

2015-10-28 Thread Dominik George
Thorsten,

> Mh. I’m maintaining mksh in Debian via sponsors currently, even if
> the package doesn’t formally say so, as I left the project.

please either maintain mksh, or don't.

Saying „I have left the project, but want control over packages so and so“ 
does not make very much sense for the project.

Please clearly state what your intention is, both here and in the package 
control.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#764401: ksh

2015-10-28 Thread Dominik George
Hi,

the proposals posted here seem to make sense.

I will make sure to finalise my adoption of mksh within the next two weeks and 
incorporate the desired changes.

Cheers,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#803161: mailman: /var/log/mailman/* world-readable by default, leaking sensitive list information

2015-10-27 Thread Dominik George
Package: mailman
Version: 1:2.1.18-2
Severity: critical
Tags: security
Justification: root security hole

The log files of mailman, residing in /var/lib/mailman/log and in
/var/log/mailman, and the log directory itself are created
world-readable by default. This discloses sensitive information about
list users, for example e-mail addresses and full names in the subscribe
log, to all unprivileged system users that have shell or filesystem
access.

-- System Information:
Debian Release: 8.2
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages mailman depends on:
ii  apache2 [httpd]  2.4.10-10+deb8u3
ii  apache2-mpm-prefork [httpd]  2.4.10-10+deb8u3
ii  apache2-mpm-worker [httpd]   2.4.10-10+deb8u3
ii  cron 3.0pl1-127+deb8u1
ii  debconf [debconf-2.0]1.5.56
ii  libc62.19-18+deb8u1
ii  logrotate3.8.7-1+b1
ii  lsb-base 4.1+Debian13+nmu1
ii  python-dnspython 1.12.0-1
pn  python:any   
ii  ucf  3.0030

Versions of packages mailman recommends:
ii  postfix [mail-transport-agent]  2.11.3-1

Versions of packages mailman suggests:
ii  listadmin 2.40-4
ii  lynx  2.8.9dev1-2+deb8u1
ii  spamassassin  3.4.0-6

-- Configuration Files:
/etc/mailman/apache.conf changed [not included]

-- debconf information excluded



Bug#803161: mailman: /var/log/mailman/* world-readable by default, leaking sensitive list information

2015-10-27 Thread Dominik George
Hi,

>This issue can be considered a security vulnerability, but it is
>certainly not a rot security hole, hence lowering the severity.

I actually think reportbug is very clear in that regard:

„introduces a security hole allowing access to
root (or another privileged system account), or *data normally
accessible only by such accounts*“

But this is up to you.

-nik
-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#802686: sshfs: cancelling authentication leaves dangling mount

2015-10-22 Thread Dominik George
Package: sshfs
Version: 2.5-1
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Running sshfs, then pressing ^C o nthe password or passphrase prompt,
cancels the mount process, but then leaves a dangling mountpoint in the
FUSE subsystem.

It results in the mountpoint becoming unusable until running an umount
(which is not part of the bug; sshfs should just clean up when the mount
fails or is cancelled).

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.2.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages sshfs depends on:
ii  fuse2.9.4-1
ii  libc6   2.19-22
ii  libfuse22.9.4-1
ii  libglib2.0-02.46.1-1
ii  openssh-client  1:6.9p1-2

sshfs recommends no packages.

sshfs suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=zvlD
-END PGP SIGNATURE-



Bug#802568: kmail: Remember password on LDAP password dialog does nothing

2015-10-21 Thread Dominik George
Package: kmail
Version: 4:4.14.10-2
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Checking the remember password box on the LDAP password dialog does
essentially nothing, at least it doesn't remember the password.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.2.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages kmail depends on:
ii  kde-runtime   4:15.08.2-1
ii  kdepim-runtime4:4.14.10-2
ii  kdepimlibs-kio-plugins4:4.14.10-1
ii  libakonadi-calendar4  4:4.14.10-1
ii  libakonadi-contact4   4:4.14.10-1
ii  libakonadi-kde4   4:4.14.10-1
ii  libakonadi-kmime4 4:4.14.10-1
ii  libakonadiprotocolinternals1  1.13.0-8
ii  libc6 2.19-22
ii  libcalendarsupport4   4:4.14.10-2
ii  libfollowupreminder4  4:4.14.10-2
ii  libgcc1   1:5.2.1-22
ii  libgpgme++2v5 4:4.14.10-1
ii  libgrantlee-core0 0.4.0-3
ii  libincidenceeditorsng44:4.14.10-2
ii  libkabc4  4:4.14.10-1
ii  libkalarmcal2 4:4.14.10-1
ii  libkcalcore4  4:4.14.10-1
ii  libkcalutils4 4:4.14.10-1
ii  libkcmutils4  4:4.14.13-1
ii  libkdecore5   4:4.14.13-1
ii  libkdepim44:4.14.10-2
ii  libkdeui5 4:4.14.13-1
ii  libkio5   4:4.14.13-1
ii  libkleo4  4:4.14.10-2
ii  libkmanagesieve4  4:4.14.10-2
ii  libkmime4 4:4.14.10-1
ii  libknotifyconfig4 4:4.14.13-1
ii  libkontactinterface4a 4:4.14.10-1
ii  libkparts44:4.14.13-1
ii  libkpimidentities44:4.14.10-1
ii  libkpimtextedit4  4:4.14.10-1
ii  libkpimutils4 4:4.14.10-1
ii  libkprintutils4   4:4.14.13-1
ii  libksieveui4  4:4.14.10-2
ii  libmailcommon44:4.14.10-2
ii  libmailimporter4  4:4.14.10-2
ii  libmailtransport4 4:4.14.10-1
ii  libmessagecomposer4   4:4.14.10-2
ii  libmessagecore4   4:4.14.10-2
ii  libmessagelist4   4:4.14.10-2
ii  libmessageviewer4 4:4.14.10-2
ii  libpimcommon4 4:4.14.10-2
ii  libqt4-dbus   4:4.8.7+dfsg-3
ii  libqt4-network4:4.8.7+dfsg-3
ii  libqt4-xml4:4.8.7+dfsg-3
ii  libqtcore44:4.8.7+dfsg-3
ii  libqtgui4 4:4.8.7+dfsg-3
ii  libqtwebkit4  2.3.4.dfsg-5
ii  libsendlater4 4:4.14.10-2
ii  libsolid4 4:4.14.13-1
ii  libstdc++65.2.1-22
ii  libtemplateparser44:4.14.10-2
ii  perl  5.20.2-6

Versions of packages kmail recommends:
ii  gnupg-agent 2.1.9-1
ii  gnupg2  2.1.9-1
ii  kdepim-doc  4:4.14.10-2
pn  kdepim-themeditors  
ii  ktnef   4:4.14.10-2
ii  pinentry-qt [pinentry-x11]  0.9.6-3

Versions of packages kmail suggests:
pn  clamav  
ii  kaddressbook4:4.14.10-2
ii  kleopatra   4:4.14.10-2
ii  procmail3.22-25
pn  spamassassin | bogofilter | annoyance-filter | spambayes | bsf  

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=ZK52
-END PGP SIGNATURE-



Bug#795719: Adopting phantomjs?

2015-10-14 Thread Dominik George
Hi,

I got the task of takign care of a backport of the phantomjs package to
jessie-backports, and found that it is in a bad condition and to be
removed from sid soon.

After reading this bug report, I figure there is some movement going on.

As I am now sitting here at my dayjob with resources to get this package
straight, can you please update me on the current status and what I can
do to get a working version into Debian real soon? Do we still fix the
old package, or should I start creating a new package for 2.0.0 to
replace this? If not, what is left to test and fix to make the package
fit for sid and then create a backport after migration to testing?

Cheers,
Nik

-- 
tarent solutions GmbH
Service & Wartung

Rochusstraße 2-4, D-53123 Bonn • http://www.tarent.de/
Tel: +49 228 54881-0 • Fax: +49 228 54881-235
HRB AG Bonn 5168 • USt-ID (VAT): DE122264941
Geschäftsführer: Dr. Stefan Barth, Kai Ebenrett, Boris Esser, Alexander
Steeg



signature.asc
Description: OpenPGP digital signature


Bug#801415: ejabberd: maintainer is not maintainer

2015-10-12 Thread Dominik George
Am Montag, 12. Oktober 2015, 15:54:45 schrieb Konstantin Khomoutov:
> While I'm dissatisfied, to put it mildly, with what the submitter wrote
> in this bug report regarding me being «unable to respond to any
> requests», 

Quoting, to make it clearer what I mean:

> unfortunately I'm not familiar with
> these new line of ejabberd development (AB.CD version numbering).

> I can only google for the error string.

> Another room of interest is pkg-ejabb...@deb.at
> which is dedicated to packaging ejabberd for Debian.

That means, that the person listed as maintainer is, in fact, unable to 
respond to any requests, because he did not follow upstream development for at 
least three years.

Of course, pointing to online resources or other packagers is, technically, a 
response, but I think using Google is something that many people can do and 
not something that makes a person maintainer of a software package.

There should be no bad feelings here, it's simply a fact.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#801415: ejabberd: maintainer is not maintainer

2015-10-09 Thread Dominik George
Package: ejabberd
Severity: serious
Justification: Policy 3.3

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I contacted the maintainer as listed in the package, and was informed
that he is not the current maintainer in reality and is unable to
respond to any requests.

Please update the maintainer field or orphan the package.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.2.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages ejabberd depends on:
ii  adduser 3.113+nmu3
ii  debconf [debconf-2.0]   1.5.57
pn  erlang-asn1 
pn  erlang-base | erlang-abi-17.0   
pn  erlang-base | erlang-base-hipe  
pn  erlang-crypto   
pn  erlang-inets
pn  erlang-jiffy
pn  erlang-lager
pn  erlang-mnesia   
pn  erlang-odbc 
pn  erlang-p1-cache-tab 
pn  erlang-p1-iconv 
pn  erlang-p1-mysql 
pn  erlang-p1-pam   
pn  erlang-p1-pgsql 
pn  erlang-p1-sip   
pn  erlang-p1-stringprep
pn  erlang-p1-stun  
pn  erlang-p1-tls   
pn  erlang-p1-utils 
pn  erlang-p1-xml   
pn  erlang-p1-yaml  
pn  erlang-p1-zlib  
pn  erlang-public-key   
pn  erlang-redis-client 
pn  erlang-ssl  
pn  erlang-syntax-tools 
pn  erlang-xmlrpc   
ii  openssl 1.0.2d-1
ii  ucf 3.0030

Versions of packages ejabberd recommends:
pn  ejabberd-contrib  

Versions of packages ejabberd suggests:
ii  imagemagick  8:6.8.9.9-6
pn  libunix-syslog-perl  

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=+mNB
-END PGP SIGNATURE-



Bug#799157: gwenview: some menu and print options vanished

2015-09-16 Thread Dominik George
Package: gwenview
Version: 4:15.08.0-3
Severity: important

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Recently, some important menu options (like Open with…) and almost every
option in the Print dialog vanished into thin air.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.1.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages gwenview depends on:
ii  libc6   2.19-20
ii  libexiv2-14 0.25-2
ii  libgcc1 1:5.2.1-17
ii  libjpeg62-turbo 1:1.4.1-2
ii  libkf5activities5   5.14.0-1
ii  libkf5baloo55.14.0-1
ii  libkf5completion5   5.14.0-1
ii  libkf5configcore5   5.14.0-1
ii  libkf5configgui55.14.0-1
ii  libkf5configwidgets55.14.0-1
ii  libkf5coreaddons5   5.14.0-1
ii  libkf5filemetadata3 5.14.0-1
ii  libkf5i18n5 5.14.0-1
ii  libkf5iconthemes5   5.14.0-1
ii  libkf5itemmodels5   5.14.0-1
ii  libkf5itemviews55.14.0-1
ii  libkf5jobwidgets5   5.14.0-1
ii  libkf5kdelibs4support5  5.14.0-1
ii  libkf5kiocore5  5.14.0-1
ii  libkf5kiofilewidgets5   5.14.0-1
ii  libkf5kiowidgets5   5.14.0-1
ii  libkf5notifications55.14.0-1
ii  libkf5parts55.14.0-1
ii  libkf5service5  5.14.0-1
ii  libkf5textwidgets5  5.14.0-1
ii  libkf5widgetsaddons55.14.0-1
ii  libkf5xmlgui5   5.14.0-1
ii  liblcms2-2  2.6-3+b3
ii  libphonon4qt5-4 4:4.8.3-2
ii  libpng12-0  1.2.50-2+b2
ii  libqt5core5a5.4.2+dfsg-9
ii  libqt5gui5  5.4.2+dfsg-9
ii  libqt5opengl5   5.4.2+dfsg-9
ii  libqt5printsupport5 5.4.2+dfsg-9
ii  libqt5svg5  5.4.2-3
ii  libqt5widgets5  5.4.2+dfsg-9
ii  libqt5x11extras55.4.2-2+b1
ii  libstdc++6  5.2.1-17
ii  libx11-62:1.6.3-1
ii  phonon4qt5  4:4.8.3-2

Versions of packages gwenview recommends:
ii  kamera  4:4.14.2-1+b1
ii  kio-extras  4:15.08.0-1

gwenview suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=Xcgd
-END PGP SIGNATURE-



Bug#799186: konqueror: now comes with built-in keylogger

2015-09-16 Thread Dominik George
> I was just typing a geocaching log in a konqueror that popped up
> when activating a link in a mail (to the cache listing) and noticed
> small decimal digits scrolling by, one on a line, in the xterm that
> was not fully hidden from view by the konqueror window. Sometimes,
> the number was 32. I was on full alert.
> 
> Natureshadow managed to reproduce this on sid amd64, so it’s not an
> x32 issue, although he had to switch back to KHTML from Webkit (via
> menu V̲iew → V̲iew Mode → K̲HTML) to reproduce it.

Confirmed, as well as the fact that this of course goes to .xsession-errors, 
which delivers the key log readily to anyone asking.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#799186: konqueror: now comes with built-in keylogger

2015-09-16 Thread Dominik George
> I think this is an upstream bug – of course I´d go for fixing it in Debian
> without waiting for upstream fix.
> 
> Thorsten, will you report upstream as well?

I could do, because I am active in the KDE bugtracker.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#793508: kmail: contacts gravatar.com to fetch face images of senders of opened mails by default

2015-09-08 Thread Dominik George
Package: kmail
Version: 4:4.14.10-2
Followup-For: Bug #793508

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I also see this happen. Suddenly, one of my coworkers had a donkey in
every mail he sent.

This effectively leaks information about who I receive mail from to any
network operator on the route to the internet.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.1.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages kmail depends on:
ii  kde-runtime   4:15.08.0-2
ii  kdepim-runtime4:4.14.10-2
ii  kdepimlibs-kio-plugins4:4.14.10-1
ii  libakonadi-calendar4  4:4.14.10-1
ii  libakonadi-contact4   4:4.14.10-1
ii  libakonadi-kde4   4:4.14.10-1
ii  libakonadi-kmime4 4:4.14.10-1
ii  libakonadiprotocolinternals1  1.13.0-8
ii  libc6 2.19-19
ii  libcalendarsupport4   4:4.14.10-2
ii  libfollowupreminder4  4:4.14.10-2
ii  libgcc1   1:5.2.1-16
ii  libgpgme++2v5 4:4.14.10-1
ii  libgrantlee-core0 0.4.0-3
ii  libincidenceeditorsng44:4.14.10-2
ii  libkabc4  4:4.14.10-1
ii  libkalarmcal2 4:4.14.10-1
ii  libkcalcore4  4:4.14.10-1
ii  libkcalutils4 4:4.14.10-1
ii  libkcmutils4  4:4.14.10-3
ii  libkdecore5   4:4.14.10-3
ii  libkdepim44:4.14.10-2
ii  libkdeui5 4:4.14.10-3
ii  libkio5   4:4.14.10-3
ii  libkleo4  4:4.14.10-2
ii  libkmanagesieve4  4:4.14.10-2
ii  libkmime4 4:4.14.10-1
ii  libknotifyconfig4 4:4.14.10-3
ii  libkontactinterface4a 4:4.14.10-1
ii  libkparts44:4.14.10-3
ii  libkpimidentities44:4.14.10-1
ii  libkpimtextedit4  4:4.14.10-1
ii  libkpimutils4 4:4.14.10-1
ii  libkprintutils4   4:4.14.10-3
ii  libksieveui4  4:4.14.10-2
ii  libmailcommon44:4.14.10-2
ii  libmailimporter4  4:4.14.10-2
ii  libmailtransport4 4:4.14.10-1
ii  libmessagecomposer4   4:4.14.10-2
ii  libmessagecore4   4:4.14.10-2
ii  libmessagelist4   4:4.14.10-2
ii  libmessageviewer4 4:4.14.10-2
ii  libpimcommon4 4:4.14.10-2
ii  libqt4-dbus   4:4.8.7+dfsg-3
ii  libqt4-network4:4.8.7+dfsg-3
ii  libqt4-xml4:4.8.7+dfsg-3
ii  libqtcore44:4.8.7+dfsg-3
ii  libqtgui4 4:4.8.7+dfsg-3
ii  libqtwebkit4  2.3.4.dfsg-4
ii  libsendlater4 4:4.14.10-2
ii  libsolid4 4:4.14.10-3
ii  libstdc++65.2.1-16
ii  libtemplateparser44:4.14.10-2
ii  perl  5.20.2-6

Versions of packages kmail recommends:
ii  gnupg-agent 2.1.7-2
ii  gnupg2  2.1.7-2
ii  kdepim-doc  4:4.14.10-2
pn  kdepim-themeditors  
ii  ktnef   4:4.14.10-2
ii  pinentry-gnome3 [pinentry-x11]  0.9.5-4
ii  pinentry-gtk2 [pinentry-x11]0.9.5-4
ii  pinentry-qt4 [pinentry-x11] 0.9.5-4

Versions of packages kmail suggests:
pn  clamav  
ii  kaddressbook4:4.14.10-2
ii  kleopatra   4:4.14.10-2
ii  procmail3.22-25
pn  spamassassin | bogofilter | annoyance-filter | spambayes | bsf  

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=x/fp
-END PGP SIGNATURE-



Bug#797999: sddm fails to start whereas kdm works correctly

2015-09-08 Thread Dominik George
Hi Eric,

> Unfortunately no. This is likely to be due to docking as I now have a
> half dozen boxes that work with sddm the only one that fails is a docked
> laptop.

And this laptop, does it by any chance use an Intel graphics chip?

Cheers,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#797999: sddm fails to start whereas kdm works correctly

2015-09-07 Thread Dominik George
Control: tags -1 + moreinfo

Hi Eric,

On Fri, 4 Sep 2015 13:00:11  0200 Eric Valette <eric2.vale...@orange.com> 
wrote:
> If I do dpkg-reconfigure sddm, select it and reboot, I just get a black
> screen, with X running, no cursor, no mouse nothing in/var/log/sddm.log
> 
> Note its a docked laptop, with external monitor used, lid closed and laptop
> monitor automatically desactivated.

Are you by any chance running plymouth? If so, could this be a duplicate of 
#793637?

Cheers,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#793418: plasma-nm menu very tiny

2015-09-07 Thread Dominik George
Hi Scott,

> 
> What version of plasma-workspace was this problem happening with?  Is it
> still a problem?  Are you on Unstable or Testing?

I am running sid, but the issue seems to have vanished some time during the 
last weeks. I guess it was a Qt 4 vs. Qt 5 issue.

Thanks,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#798154: bind9: contains empty directories /usr/var and /usr/var/run

2015-09-06 Thread Dominik George
Package: bind9
Version: 1:9.9.5.dfsg-9+deb8u3
Severity: minor

The bind9 binary package contains the empty directory /usr/var/run and
its parent /usr/var, probably a remnant from building with /usr prefix
and not deleting the empty directories after installing to DEST.

-- System Information:
Debian Release: 8.2
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages bind9 depends on:
ii  adduser3.113+nmu3
ii  bind9utils 1:9.9.5.dfsg-9+deb8u3
ii  debconf [debconf-2.0]  1.5.56
ii  init-system-helpers1.22
ii  libbind9-901:9.9.5.dfsg-9+deb8u3
ii  libc6  2.19-18
ii  libcap21:2.24-8
ii  libcomerr2 1.42.12-1.1
ii  libdns100  1:9.9.5.dfsg-9+deb8u3
ii  libgssapi-krb5-2   1.12.1+dfsg-19
ii  libisc95   1:9.9.5.dfsg-9+deb8u3
ii  libisccc90 1:9.9.5.dfsg-9+deb8u3
ii  libisccfg901:9.9.5.dfsg-9+deb8u3
ii  libk5crypto3   1.12.1+dfsg-19
ii  libkrb5-3  1.12.1+dfsg-19
ii  liblwres90 1:9.9.5.dfsg-9+deb8u3
ii  libssl1.0.01.0.1k-3+deb8u1
ii  libxml22.9.1+dfsg1-5
ii  lsb-base   4.1+Debian13+nmu1
ii  net-tools  1.60-26+b1
ii  netbase5.3

bind9 recommends no packages.

Versions of packages bind9 suggests:
pn  bind9-doc   
ii  dnsutils1:9.9.5.dfsg-9+deb8u3
pn  resolvconf  
pn  ufw 

-- Configuration Files:
/etc/bind/named.conf.local changed [not included]

-- debconf information excluded



Bug#781176: byobu: fails to start when using shared NFS home

2015-08-30 Thread Dominik George
Hi,

 I don't have an NFS home directory on a Debian host, but I have run
 byobu on non-Debian systems with an NFS home directory and not had this
 problem. I also don't see any files in ~/.byobu that indicate state.

No, there aren't. The information whether a session is running is
determined by the byobu wrapper by examining the output of the backend's
standard way of listing running sessions.

The rest of the state is maintained in /dev/shm/byobu-$USER.

 
  This fails at the point where
  it tries to get to its state in /dev/shm:
  
/usr/lib/byobu/include/dirs:52: no matches found: /dev/shm/byobu-nik-*
mkdir: cannot create directory „/cache.tmux“: Permission denied
 
 The “no matches found” message hints to me (via codesearch.d.n) that you
 may have zsh set as /bin/sh, is that correct? I'm not saying there's
 anything wrong with that, but that may be provoking some unexpected
 behavior here.
 
 Can you try running with /bin/sh set temporarily to dash or bash and see
 if the error goes away?

This is, in that case, completely unrelated. /bin/sh points to dash
here, it was never set to anything else.

The issue results solely from tmux list-sessions returning a session
running on another host and byobu then trying to blindly read
/dev/shm/byobu-$USER.

I think this might be related to some misconfiguration of the NFS root
somewhere, but still byobu should not try to use files blindly without
checking for errors.

-nik

-- 
Dominik George (Vorstandsvorsitzender, Pädagogischer Leiter)
Teckids e.V. - Erkunden, Entdecken, Erfinden.
https://www.teckids.org


signature.asc
Description: Digital signature


Bug#794581: /usr/bin/kwin_x11: crashes when starting first window

2015-08-13 Thread Dominik George
Package: breeze
Version: 4:5.3.2-2
Followup-For: Bug #794581

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I tested again today, and see a new effect.

With 5.3.2-4, kwin does not crash anymore. Instead, the desktop gets
window decorations and does not redraw. Everything else works.

I downgraded to 5.3.2-2 again, and now kwin crashes with the old
version, the same way it did with the new version before.

Maybe related to the libkf5* update today?

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.1.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages breeze depends on:
ii  breeze-cursor-theme4:5.3.2-2
ii  breeze-icon-theme  4:5.3.2-2
ii  kde-style-breeze   4:5.3.2-2
ii  kde-style-breeze-qt4   4:5.3.2-2
ii  kwin-style-breeze  4:5.3.2-2
ii  libc6  2.19-19
ii  libkf5configcore5  5.13.0-1
ii  libkf5coreaddons5  5.13.0-1
ii  libkf5i18n55.13.0-1
ii  libkf5kcmutils55.12.0-1
ii  libqt5core5a   5.4.2+dfsg-5
ii  libqt5gui5 5.4.2+dfsg-8
ii  libqt5widgets5 5.4.2+dfsg-8
ii  libstdc++6 5.1.1-14
ii  qml-module-qtquick-controls-styles-breeze  4:5.3.2-2

Versions of packages breeze recommends:
ii  kde-style-qtcurve  1.8.14-3+b2

Versions of packages breeze suggests:
pn  orion-gtk-theme  none

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=jR2e
-END PGP SIGNATURE-



<    1   2   3   4   5   6   7   8   9   10   >