Bug#940342: Replacing the golang-github-benbjohnson-tmpl package in Debian

2023-09-17 Thread Sergio Talens-Oliag
Hi,

I've seen that there is still an open RFA on the golang-github-benbjohnson-tmpl
package although the original uploader has been changed (looking at the
changelog it looks like it was not processed automatically because of a typo, it
says Closes: ##940342, with an extra #).

In any case, I'm writing this message to ask you about the replacing the package
by another one that can be made compatible with the one on the archive and
provides more functionalities (the input values can be read from JSON, TOML or
YAML files, from environment variables or passed on the command line and the
templates can use functions from the Sprig project).

The source code of the replacement project I'm talking about is available on
https://github.com/krakozaure/tmpl/ and I've packaged it adding a patch to make
it compatible with the one from https://github.com/benbjohnson/tmpl/ at the
command line level.

I've uploaded my package to the Debian Go Packaging Team group on Salsa, you can
take a look at it there: https://salsa.debian.org/go-team/packages/tmpl/

So, my question is, would you mind if I open an RM bug against the
golang-github-benbjohnson-tmpl package and upload the other one to replace it?

If you agree let me now and if you are interested feel free to add yourselves as
co-maintainers of the new package, of course.

Thanks in advance.

Greetings,

  Sergio.

-- 
Sergio Talens-Oliag   <https://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: PGP signature


Bug#1043027: ITP: tmpl -- A tool to apply variables from cli, env, JSON/TOML/YAML files to templates

2023-08-04 Thread Sergio Talens-Oliag
El Fri, Aug 04, 2023 at 05:55:19PM +0200, Jonas Smedegaard va escriure:
> Quoting Sergio Talens-Oliag (2023-08-04 17:35:04)
> > Package: wnpp
> > Severity: wishlist
> > Owner: Sergio Talens-Oliag 
> > 
> > * Package name: tmpl
> >   Version : 0.4.0-1
> >   Upstream Author : krako
> > * URL : https://github.com/krakozaure/tmpl
> > * License : Expat
> >   Programming Lang: Go
> >   Description : A tool to apply variables from cli, env, JSON/TOML/YAML 
> > files to templates
> > 
> >  tmpl
> >  .
> >  tmpl allows to apply variables from JSON/TOML/YAML files, environment
> >  variables or CLI arguments to template files using Golang text/template
> >  and functions from the Sprig project.
> 
> Package "tmpl" already exists - seemingly from a different source but
> also written in Go.

Yes, just saw that after filling the ITP, in fact I've been asking about it on
the #debian-golang irc channel, I'm going to ask upstream for a name change to
avoid the issue.

Thanks for your feedback!

-- 
Sergio Talens-Oliag  <https://blogops.mixinet.net>
Key fingerprint = 29DF 544F 1BD9 548C 8F15 86EF 6770 052B B8C1 FA69


signature.asc
Description: PGP signature


Bug#1043027: ITP: tmpl -- A tool to apply variables from cli, env, JSON/TOML/YAML files to templates

2023-08-04 Thread Sergio Talens-Oliag
El Fri, Aug 04, 2023 at 04:51:50PM +0100, Adam D. Barratt va escriure:
> On Fri, 2023-08-04 at 17:35 +0200, Sergio Talens-Oliag wrote:
> > Package: wnpp
> > Severity: wishlist
> > Owner: Sergio Talens-Oliag 
> > 
> > * Package name: tmpl
> >   Version : 0.4.0-1
> >   Upstream Author : krako
> > * URL : https://github.com/krakozaure/tmpl
> > * License : Expat
> >   Programming Lang: Go
> >   Description : A tool to apply variables from cli, env,
> > JSON/TOML/YAML files to templates
> > 
> 
> There's already a "tmpl" binary package in the archive, built from 
> https://tracker.debian.org/pkg/golang-github-benbjohnson-tmpl
> 
> Regards,
> 
> Adam
> 

Yes, just saw that after filling the ITP, in fact I've been asking about it on
the #debian-golang irc channel, I'm going to ask upstream for a name change to
avoid the issue

Thanks for the input!

-- 
Sergio Talens-Oliag  <https://blogops.mixinet.net>
Key fingerprint = 29DF 544F 1BD9 548C 8F15 86EF 6770 052B B8C1 FA69


signature.asc
Description: PGP signature


Bug#1043027: ITP: tmpl -- A tool to apply variables from cli, env, JSON/TOML/YAML files to templates

2023-08-04 Thread Sergio Talens-Oliag
Package: wnpp
Severity: wishlist
Owner: Sergio Talens-Oliag 

* Package name: tmpl
  Version : 0.4.0-1
  Upstream Author : krako
* URL : https://github.com/krakozaure/tmpl
* License : Expat
  Programming Lang: Go
  Description : A tool to apply variables from cli, env, JSON/TOML/YAML 
files to templates

 tmpl
 .
 tmpl allows to apply variables from JSON/TOML/YAML files, environment
 variables or CLI arguments to template files using Golang text/template
 and functions from the Sprig project.

-- 
Sergio Talens-Oliag  <https://blogops.mixinet.net>
Key fingerprint = 29DF 544F 1BD9 548C 8F15 86EF 6770 052B B8C1 FA69


signature.asc
Description: PGP signature


Bug#963567: nginx: Update ngx_http_auth_pam_module source

2020-06-23 Thread Sergio Talens-Oliag
Source: nginx
Severity: wishlist

Dear Maintainer,

The debian/modules/watch/http-auth-pam is pointing to the wrong github
repository, some years ago my username at github.com was changed from 'stogh'
to 'sto', so the right URL for the module now is: 
https://github.com/sto/ngx_http_auth_pam_module/tag.

Today I've applied a couple of small patches and tagged a new version, so
probably its a good idea to update the file and update the module on the debian
package.

Thanks in advance.

-- 
Sergio Talens-Oliag  <http://people.debian.org/~sto>
Key fingerprint =  29DF 544F 1BD9 548C 8F15 86EF 6770 052B B8C1 FA69


signature.asc
Description: PGP signature


Bug#839899: qemu-system-x86: qemu has lost rbd support on unstable and testing

2016-10-06 Thread Sergio Talens-Oliag
Package: qemu-system-x86
Version: 1:2.6+dfsg-3.1
Severity: normal

Dear Maintainer,

I've noticed the bug on the jessie-backported version of the package, but i've
fount it also on unstable.

On my laptop I don't use rbd, so I didn't noticed, but I deployed an OpenStack
cluster and installed the qemu backport to use a newer version and I found
that the rbd support is gone; I have not looked into what is causing the
problem, looking at the package source it seems that the source still has the
right configure options, but for some reason the support is not compiled in.

On jessie I've downgraded qemu to the stable versions, but it would be nice to
look into the issue to have the support back for stretch if possible.

Thanks in advance.

  Sergio.

-- System Information:
Debian Release: stretch/sid
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'unstable'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.7.0-1-amd64 (SMP w/8 CPU cores)
Locale: LANG=ca_ES.UTF-8, LC_CTYPE=ca_ES.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages qemu-system-x86 depends on:
ii  ipxe-qemu   1.0.0+git-20150424.a25a16d-1
ii  libaio1 0.3.110-3
ii  libasound2  1.1.2-1
ii  libbluetooth3   5.36-1+b2
ii  libbrlapi0.65.3.1-3+b1
ii  libc6   2.24-3
ii  libcacard0  1:2.5.0-2
ii  libfdt1 1.4.0+dfsg-2
ii  libgcc1 1:6.2.0-5
ii  libglib2.0-02.50.0-2
ii  libgnutls30 3.5.4-2
ii  libjpeg62-turbo 1:1.5.1-1
ii  libncurses5 6.0+20160917-1
ii  libnettle6  3.3-1
ii  libpixman-1-0   0.34.0-1
ii  libpng16-16 1.6.25-1
ii  libpulse0   9.0-3
ii  libsasl2-2  2.1.26.dfsg1-15
ii  libsdl1.2debian 1.2.15+dfsg1-4
ii  libseccomp2 2.3.1-2
ii  libspice-server10.12.8-1
ii  libtinfo5   6.0+20160917-1
ii  libusb-1.0-02:1.0.20-1
ii  libusbredirparser1  0.7.1-1
ii  libuuid12.28.2-1
ii  libvdeplug2 2.3.2+r586-2+b1
ii  libx11-62:1.6.3-1
ii  libxen-4.6  4.6.0-1+nmu2
ii  libxenstore3.0  4.6.0-1+nmu2
ii  qemu-system-common  1:2.6+dfsg-3.1
ii  seabios 1.8.2-1
ii  zlib1g  1:1.2.8.dfsg-2+b1

Versions of packages qemu-system-x86 recommends:
iu  qemu-utils  1:2.6+dfsg-3.1

Versions of packages qemu-system-x86 suggests:
ii  kmod  22-1.1
ii  ovmf  0~20160813.de74668f-1
pn  qemu-block-extra  
pn  samba 
pn  sgabios       
pn  vde2  

-- no debconf information

-- 
Sergio Talens-Oliag<http://www.iti.es/>
Key fingerprint = 8F9C 1A5D 3388 7FF2 06EC 732D C691 25D8 F7CE 8331



Bug#830742: src:fcgiwrap: Relicense Debian packaging to allow upstreaming of patches

2016-07-13 Thread Sergio Talens-Oliag
El Wed, Jul 13, 2016 at 12:41:38AM -0400, Peter Colberg va escriure:
> On Mon, Jul 11, 2016 at 02:44:08AM +0200, Jordi Mallach wrote:
> > On Sun, Jul 10, 2016 at 06:46:36PM -0400, Peter Colberg wrote:
> > > Would you agree to relicense the Debian packaging for fcgiwrap to the
> > > Expat license? This will allow us to submit Debian patches upstream.
> > 
> > Oops. Yes, no objection.
> 
> Sergio, do you also agree to relicense fcgiwrap/debian/* to Expat?
> 
> Regards,
> Peter

Yes, no problem.

-- 
Sergio Talens-Oliag   <http://people.debian.org/~sto/>
Key fingerprint  =  FA90 8E47 1AD3 7D7F 2363  D78F 821A EE0F D167 FBDF


signature.asc
Description: Digital signature


Bug#817453: #817453: filetraq: Removal of debhelper compat 4 (was: Re: systraq is marked for autoremoval from testing)

2016-07-03 Thread Sergio Talens-Oliag
El Sat, Jul 02, 2016 at 09:01:49AM +0200, Joost van Baal-Ilić va escriure:
> Hi,
> 
> Attached is the debdiff of this NMU.  Sergio: if you'd prefer me to _not_ 
> upload,
> please let me now soonish.  I am willing to take over mainainership of 
> filetraq,
> btw.

Feel free to take it, lately I have near to zero time for packages, I'll try
to catch up but if you are interested it's ok for me.

> 
> Thanks, Bye,
> 
> Joost
> 
> 
> 
> On Mon, Jun 20, 2016 at 10:57:23PM +0200, Joost van Baal-Ilić wrote:
> > tags 817453 +pending
> > thanks
> > 
> > Hi,
> > 
> > In order to solve the problem quoted below; I've prepared an NMU for 
> > filetraq,
> > fixing #817453 (and some other maintenance / bitrot-coping thingies).  
> > Package
> > is available now from http://mdcc.cx/tmp/filetraq/ 
> > (filetraq_0.2-14.1_all.deb ,
> > filetraq_0.2-14.1.dsc e.a.) .  I plan to upload in a couple of days.
> > 
> > Sergio: what do you think?
> > 
> > Thanks, Bye,
> > 
> > Joost
> > 
> > 
> > 
> > On Mon, Jun 20, 2016 at 04:39:35AM +, Debian testing autoremoval watch 
> > wrote:
> > > systraq 20160316-1 is marked for autoremoval from testing on 2016-07-19
> > > 
> > > It (build-)depends on packages with these RC bugs:
> > > 817453: filetraq: Removal of debhelper compat 4
> > > 
> 
> 

> diff -u filetraq-0.2/debian/control filetraq-0.2/debian/control
> --- filetraq-0.2/debian/control
> +++ filetraq-0.2/debian/control
> @@ -2,11 +2,12 @@
>  Section: admin
>  Priority: optional
>  Maintainer: Sergio Talens-Oliag 
> -Build-Depends-Indep: cdbs, debhelper (>= 4.2)
> +Build-Depends: cdbs, debhelper (>= 9)
>  Standards-Version: 3.6.2.1
>  
>  Package: filetraq
>  Architecture: all
> +Depends: ${misc:Depends}
>  Description: Small utility to keep track of changes in config files
>   FileTraq is just a shell script that reads a list of files to watch, runs
>   diff against each file and its backup, and reports any discrepancies, along
> diff -u filetraq-0.2/debian/compat filetraq-0.2/debian/compat
> --- filetraq-0.2/debian/compat
> +++ filetraq-0.2/debian/compat
> @@ -1 +1 @@
> -4
> +9
> diff -u filetraq-0.2/debian/changelog filetraq-0.2/debian/changelog
> --- filetraq-0.2/debian/changelog
> +++ filetraq-0.2/debian/changelog
> @@ -1,3 +1,17 @@
> +filetraq (0.2-14.1) unstable; urgency=low
> +
> +  * Non-maintainer upload.
> +  * debian/compat: bump from debhelper 4 to 9; thanks Niels Thykier (Closes:
> +Bug#817453).
> +  * debian/control: update debhelper from >= 4.2 to >= 9.
> +  * debian/control: change Build-Depends-Indep to Build-Depends (cdbs,
> +debhelper): these are required to run the clean target.  Thanks lintian.
> +  * debian/control: add Depends: ${misc:Depends} to satisfy debhelper. Thanks
> +lintian.
> +  * debian/copyright: completed.  Thanks lintian.
> +
> + -- Joost van Baal-Ilić   Mon, 20 Jun 2016 22:16:10 +0200
> +
>  filetraq (0.2-14) unstable; urgency=low
>  
>* Install script on /usr/sbin instead of /usr/bin (Closes: Bug#355669).
> diff -u filetraq-0.2/debian/copyright filetraq-0.2/debian/copyright
> --- filetraq-0.2/debian/copyright
> +++ filetraq-0.2/debian/copyright
> @@ -8,3 +8,18 @@
> -Copyright:
> +Copyright (c) 2000 Jeremy Weatherford
>  
> -GPL, on debian systems look in '/usr/share/common-licenses/GPL'.
> +This program is free software; you can redistribute it and/or modify
> +it under the terms of the GNU General Public License as published by
> +the Free Software Foundation; either version 2 of the License, or
> +(at your option) any later version.
> +
> +This program is distributed in the hope that it will be useful,
> +but WITHOUT ANY WARRANTY; without even the implied warranty of
> +MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
> +GNU General Public License for more details.
> +
> +You should have received a copy of the GNU General Public License
> +along with this program; if not, write to the Free Software
> +Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA
> +02110-1301, USA.
> +
> +On Debian systems look in '/usr/share/common-licenses/GPL-2'.




-- 
Sergio Talens-Oliag   <http://mixinet.net/stoblog/>
Key fingerprint = FA90 8E47 1AD3 7D7F 2363  D78F 821A EE0F D167 FBDF



Bug#819062: nginx: Update ngx_http_auth_pam_module

2016-03-23 Thread Sergio Talens-Oliag
Package: nginx
Version: 1.9.10-1
Severity: normal

Dear Maintainer,

I'm the upstream maintainer of the ngx_http_auth_pam_module and I've just
published a new version with minimal changes (added support to build
dynamically and log PAM errors and information messages to the NGINX
logfiles).

The new version is available from github:

  https://github.com/stogh/ngx_http_auth_pam_module

Thanks in advance,

  Sergio.

-- 
Sergio Talens-Oliag<http://www.iti.es/>
Key fingerprint = FF77 A16B 9D09 FC7B 6656 CFAD 261D E19A 578A 36F2



Bug#777120: nginx: Update ngx_http_auth_pam_module

2015-02-05 Thread Sergio Talens-Oliag
Package: nginx
Version: 1.6.2-5
Severity: normal

Dear Maintainer,

I'm the upstream maintainer of the ngx_http_auth_pam_module and I've just
published a new version with minimal changes that fixes a memory leak.

While this module can have other memory leaks depending on the PAM modules
used, the nginx part should not contribute to that.

I've published the new version on github:

  https://github.com/stogh/ngx_http_auth_pam_module

And on the original URL:

  http://web.iti.upv.es/~sto/nginx/

Thanks in advance,

  Sergio.

-- 
Sergio Talens-Oliag<http://www.iti.es/>
Key fingerprint = FF77 A16B 9D09 FC7B 6656 CFAD 261D E19A 578A 36F2


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#758839: contains non-free data

2014-09-10 Thread Sergio Talens-Oliag
El Wed, Sep 10, 2014 at 01:54:55PM +0200, Stas va escriure:
> >From my point of view thus bug can be closed with a new release
> >(depending on the sample from samplephonics).
> 
> I could replace the sample from samplephonics with a sample the company I 
> work for will donate to childsplay and be done with it.
> Would that be sufficient ?

I guess so, once you have your new release ready I'll try to upload an updated
package that closes this bug as soon as work and real childs permit... :)

Thanks for your fast replies and happy to see that e-mail missunderstandings
have been solved.

Greetings,

  Sergio

-- 
Sergio Talens-Oliag   <http://people.debian.org/~sto/>
Key fingerprint  =  FA90 8E47 1AD3 7D7F 2363  D78F 821A EE0F D167 FBDF


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#718780: pu: package smbldap-tools 0.9.7-1+deb7u1

2013-08-05 Thread Sergio Talens-Oliag
Package: release.debian.org 
  
Severity: normal
  
User: release.debian@packages.debian.org
  
Usertags: pu
  
User: debian-...@lists.debian.org   
  
Usertags: debian-edu 

I've been asked by the debian-edu people to upload a fix for smbldap-tools in
stable, as the current version breaks their usage of the tool.

I'm a attaching a debdiff with my proposed changes (in fact they are the fixes
for bugs #700477 and #670246 that are already fixed upstream).

Is there any problem if I upload the package to proposed-updates?

Thanks in advance, 

  Sergio.

-- 
Sergio Talens-Oliag<http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69
diff -Nru smbldap-tools-0.9.7/debian/changelog 
smbldap-tools-0.9.7/debian/changelog
--- smbldap-tools-0.9.7/debian/changelog2011-09-27 15:15:14.0 
+0200
+++ smbldap-tools-0.9.7/debian/changelog2013-08-05 11:47:56.0 
+0200
@@ -1,3 +1,13 @@
+smbldap-tools (0.9.7-1+deb7u1) stable; urgency=low
+
+  * Stable update to fix bug #700477 for Wheezy as requested by debian-edu
+people (the bug is already fixed on the 0.9.9 upstream version that
+has been available on unstable and tesing for almost a year now).
+  * Remove qw() warning, it is just a parenthesis and the warning is really
+anoying.
+
+ -- Sergio Talens-Oliag   Mon, 05 Aug 2013 11:46:37 +0200
+
 smbldap-tools (0.9.7-1) unstable; urgency=low
 
   * New upstream release
diff -Nru 
smbldap-tools-0.9.7/debian/patches/0012_smbldap-tools-net-command-name.patch 
smbldap-tools-0.9.7/debian/patches/0012_smbldap-tools-net-command-name.patch
--- 
smbldap-tools-0.9.7/debian/patches/0012_smbldap-tools-net-command-name.patch
1970-01-01 01:00:00.0 +0100
+++ 
smbldap-tools-0.9.7/debian/patches/0012_smbldap-tools-net-command-name.patch
2013-08-05 11:43:26.0 +0200
@@ -0,0 +1,26 @@
+From d0d155b8693650a54b452a80d17734968496c211 Mon Sep 17 00:00:00 2001
+From: fumiyas 
+Date: Mon, 7 May 2012 06:58:27 +
+Subject: [PATCH] smbldap_tools.pm: Fix net(8) command name
+
+git-svn-id: svn+ssh://svn.gna.org/svn/smbldap-tools/trunk@134 
69f2458b-35d4-408a-aa88-7d8d64836e89
+---
+ smbldap_tools.pl |2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/smbldap_tools.pl b/smbldap_tools.pl
+index 6709860..7af50c3 100644
+--- a/smbldap_tools.pl
 b/smbldap_tools.pl
+@@ -242,7 +242,7 @@ sub read_smbconf {
+ my %smbconf = read_smbconf();
+ 
+ sub getLocalSID {
+-open my $fh, "-|" or exec("$samba_bindir/netx", "getlocalsid") || exit(1);
++open my $fh, "-|" or exec("$samba_bindir/net", "getlocalsid") || exit(1);
+ 
+ my $line = <$fh>;
+ if (!defined($line)) {
+-- 
+1.7.10.4
+
diff -Nru smbldap-tools-0.9.7/debian/patches/0013_qw_warning.patch 
smbldap-tools-0.9.7/debian/patches/0013_qw_warning.patch
--- smbldap-tools-0.9.7/debian/patches/0013_qw_warning.patch1970-01-01 
01:00:00.0 +0100
+++ smbldap-tools-0.9.7/debian/patches/0013_qw_warning.patch2013-08-05 
11:39:16.0 +0200
@@ -0,0 +1,13 @@
+Index: smbldap-tools-0.9.7/smbldap_tools.pl
+===
+--- smbldap-tools-0.9.7.orig/smbldap_tools.pl  2013-08-05 11:37:46.356270196 
+0200
 smbldap-tools-0.9.7/smbldap_tools.pl   2013-08-05 11:39:12.668112493 
+0200
+@@ -1420,7 +1420,7 @@
+   my $sig_sent = {};
+   my $sig_hander = sub { $sig_sent->{shift(@_)} = 1; die; };
+ 
+-  for my $sig_name qw(ALRM INT HUP QUIT TERM TSTP TTIN TTOU) {
++  for my $sig_name (qw(ALRM INT HUP QUIT TERM TSTP TTIN TTOU)) {
+   $sig_handlers_orig->{$sig_name} = $SIG{$sig_name};
+   $SIG{$sig_name} = $sig_hander;
+   }
diff -Nru smbldap-tools-0.9.7/debian/patches/series 
smbldap-tools-0.9.7/debian/patches/series
--- smbldap-tools-0.9.7/debian/patches/series   2011-09-27 15:13:56.0 
+0200
+++ smbldap-tools-0.9.7/debian/patches/series   2013-08-05 11:38:07.0 
+0200
@@ -2,3 +2,5 @@
 0002_smbldap-userlist_manpage_fix.patch
 0010_use-Digest-SHA.patch
 0011_fix_smbldap-grouplist_manpage.patch
+0012_smbldap-tools-net-command-name.patch
+0013_qw_warning.patch


signature.asc
Description: Digital signature


Bug#711505: nginx: Change libgd2-dev build-dep to allow trivial backporting

2013-06-07 Thread Sergio Talens-Oliag
Package: nginx
Version: 1.4.1-2
Severity: wishlist

Dear maintaniner,

For a project of mine I wanted to use the latest nginx package on a wheezy
server and did a backport of your package yesterday (version 1.4.1-1) that
compiled without source code changes (I just did a dch --bpo and built it with
pbuilder).

Today I updated my backport and noticed that the build-dep on libgd2-noxpm-dev
was changed to libgd2-dev making the build on wheezy fail.

If you change the build-dep to libgd2-dev|libgd2-noxpm-dev you are still
allowing the libgd2-dev transition and the package is still compilable on wheezy
without source changes, at least for now.

Thanks in advance,

  Sergio.

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'stable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.9-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=ca_ES.UTF-8, LC_CTYPE=ca_ES.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages nginx depends on:
ii  nginx-full  1.4.1-2

nginx recommends no packages.

nginx suggests no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#710007: xrdp: Drop 01reuse-session.patch, it is already included in upstream

2013-05-27 Thread Sergio Talens-Oliag
Package: xrdp
Version: 0.6.0-1
Severity: normal
Tags: upstream

Dear maintainer,

The debian/patches/01reuse-session.patch is already included in the upstream
source and applying it re-introduces the bug it is supposed to fix.

If you look at the patched code:

struct session_item* DEFAULT_CC
session_get_bydata(char* name, int width, int height, int bpp, int type)
{
  struct session_chain* tmp;

  +  /* convert from SCP_SESSION_TYPE namespace to SESMAN_SESSION_TYPE 
namespace */
  +  switch (type)
  +  {
  +case SCP_SESSION_TYPE_XVNC:
  +  type = SESMAN_SESSION_TYPE_XVNC;
  +  break;
  +case SCP_SESSION_TYPE_XRDP:
  +  type = SESMAN_SESSION_TYPE_XRDP;
  +  break;
  +default:
  +  return 0;
  +  }
  +
  /*THREAD-FIX require chain lock */
  lock_chain_acquire();

  tmp = g_sessions;

  /* convert from SCP_SESSION_TYPE namespace to SESMAN_SESSION_TYPE 
namespace */
  switch (type)
  {
case SCP_SESSION_TYPE_XVNC: /* 0 */
  type = SESMAN_SESSION_TYPE_XVNC; /* 2 */
  break;
case SCP_SESSION_TYPE_XRDP: /* 1 */
  type = SESMAN_SESSION_TYPE_XRDP; /* 1 */
  break;
default:
  lock_chain_release();
  return 0;
  }

  [...]

You will see that the patch changes the session type and the upstream code that
does the same thing sees the fixed session type and exits with the return 0
instead of executing the code to look for existing sessions.

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'stable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.8-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=ca_ES.UTF-8, LC_CTYPE=ca_ES.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages xrdp depends on:
ii  adduser  3.113+nmu3
ii  libc62.17-3
ii  libpam0g 1.1.3-9
ii  libssl1.0.0  1.0.1e-3
ii  libx11-6 2:1.5.0-1+deb7u1
ii  libxfixes3   1:5.0-4+deb7u1

Versions of packages xrdp recommends:
ii  vnc4server [vnc-server]  4.1.1+X4.3.0-37.1

xrdp suggests no packages.

-- Configuration Files:
/etc/xrdp/sesman.ini
/etc/xrdp/xrdp.ini

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#708348: linux: Please enable CONFIG_RTL8723AE=m

2013-05-15 Thread Sergio Talens-Oliag
Package: linux
Version: 3.8.12-1
Severity: wishlist
Tags: patch

Dear Maintainer,

Please enable the CONFIG_RTL8723AE=m option for 3.8, the module has been
included in upstream in this version.

Thanks in advance,

Sergio

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'stable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.8-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=ca_ES.UTF-8, LC_CTYPE=ca_ES.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

-- 
Sergio Talens-Oliag<http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69
Index: linux-3.8.12/debian/config/config
===
--- linux-3.8.12.orig/debian/config/config	2013-05-04 04:44:45.0 +0200
+++ linux-3.8.12/debian/config/config	2013-05-13 17:35:38.173195255 +0200
@@ -2506,6 +2506,7 @@
 CONFIG_RTL8192CE=m
 CONFIG_RTL8192SE=m
 CONFIG_RTL8192DE=m
+CONFIG_RTL8723AE=m
 CONFIG_RTL8192CU=m
 # CONFIG_RTLWIFI_DEBUG is not set
 


signature.asc
Description: Digital signature


Bug#708346: firmware-realtek: Add RTL8723AE firmware to the package

2013-05-15 Thread Sergio Talens-Oliag
Package: firmware-realtek
Version: 0.38
Severity: wishlist

Since linux 3.8.0 the rtl8723ae driver is distributed with the upstream source;
I still have to submit a bug to ask the kernel team to enable the module
compilation for the debian kernels, but once it is available users will also
need the firmware files `rtlwifi/rtl8723fw.bin` and `rtlwifi/rtl8723fw_B.bin`
which are already available on the upstream repository:

  
http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git/tree/rtlwifi

I'll be grateful if they are included on this package when possible.

Thanks in advance,

  Sergio.

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'stable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.8-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=ca_ES.UTF-8, LC_CTYPE=ca_ES.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

-- 
Sergio Talens-Oliag<http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#688129: causes vim to complain on startup

2012-10-03 Thread Sergio Talens-Oliag
Package: ldapvi
Version: 1.7-8
Followup-For: Bug #688129

This bug can be easily fixed using the patch on:

  http://lists.askja.de/pipermail/ldapvi/2011-January/88.html

That makes ldapvi use fileencoding instead of encoding on the modeline

The fedora package has a similar patch:

  https://bugzilla.redhat.com/691958

but instead of changing the option it removes the modeline

I'm attaching the first patch ready to be put on debian/patches.

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=ca_ES.UTF-8, LC_CTYPE=ca_ES.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages ldapvi depends on:
ii  libc6  2.13-35
ii  libglib2.0-0   2.33.12+really2.32.4-1
ii  libldap-2.4-2  2.4.31-1
ii  libncurses55.9-10
ii  libpopt0   1.16-7
ii  libreadline6   6.2-9
ii  libtinfo5  5.9-10

ldapvi recommends no packages.

ldapvi suggests no packages.

-- no debconf information

-- 
Sergio Talens-Oliag<http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69
Description: use fileencoding instead of encoding for vim
Origin: http://lists.askja.de/pipermail/ldapvi/2011-January/88.html
Bug-Debian: http://bugs.debian.org/688129, http://bugs.debian.org/663121
Author: Devin J. Pohly 

--- a/ldapvi.c
+++ b/ldapvi.c
@@ -1414,7 +1414,7 @@ write_file_header(FILE *s, cmdline *cmdl
int nlines = 0;
 
if (print_binary_mode == PRINT_UTF8 && !cmdline->ldif) {
-   fputs("# -*- coding: utf-8 -*- vim:encoding=utf-8:\n", s);
+   fputs("# -*- coding: utf-8 -*- vim:fileencoding=utf-8:\n", s);
nlines++;
}
if (cmdline->ldif) {


Bug#680939: Bug#681350: libconvert-asn1-perl: "use strict" breaks smbldap-tools

2012-07-17 Thread Sergio Talens-Oliag
El Mon, Jul 16, 2012 at 08:53:37PM +0200, Salvatore Bonaccorso va escriure:
> Hi Saulo
> 
> (dropping the merged bugreport)
> 
> On Mon, Jul 16, 2012 at 12:42:00PM -0300, Saulo Soares de Toledo wrote:
> > News about the bug.
> > I received a response from SATOH Fumiyasu, smbldap-tools developer, about
> > the problem. It's fixed to smbldap-userlist and smbldap-grouplist at SVN
> > (revision 135):
> > 
> > http://svn.gna.org/viewcvs/smbldap-tools?view=revision&revision=135
> > 
> > It's needed check if there are other scripts with failures yet to close the
> > bug.
> > 
> > Thanks all!
> 
> Cool, thanks for keeping up on that! Indeed the commited solution is
> much cleaner, safer and better als the eval workaround.
> 
> Sergio, Release-Team should be asked, but it seems a little enough
> change that could have a possiblity to get a freeze-exception for this
> fix.

OK, I'll update the package, but maybe we should wait till the end of the week
and ask for a new release of smbldap-tools, as the one in Debian is already
outdated.

And, anyway, I'm not using smbldap-tools anymore, if anyone on the Cc: list
wants to take over mainteinance, be my guest, please.

BTW, I've already have the latest upstream version packaged, but I didn't
uploaded it because I wanted to see how many debian bugs were closed by it and
didn't had the time to look into it and test (I planned to use a LXC container
with a clean installation of a system with OpenLDAP and SAMBA, but I haven't
been able to work on it in the last weeks).

Greetings,

  Sergio.

-- 
Sergio Talens-Oliag<http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#673778: librxtx-java: Crashes with buffer overflow when trying to open a locked device

2012-05-21 Thread Sergio Talens-Oliag
Package: librxtx-java
Version: 2.2pre2-10
Severity: normal
Tags: upstream patch

As reported in:

  http://mailman.qbang.org/pipermail/rxtx/2009-May/10897125.html

java fails with a buffer overflow when a locked serial device is opened from
the library.

I'm attaching a patch that uses snprintf when reporting fhs_lock errors.

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=ca_ES.UTF-8, LC_CTYPE=ca_ES.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages librxtx-java depends on:
ii  libc6  2.13-32

librxtx-java recommends no packages.

librxtx-java suggests no packages.

-- no debconf information

-- 
Sergio Talens-Oliag<http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69
Description: Java fails with a buffer overflow when there's a locked serial
device, see http://mailman.qbang.org/pipermail/rxtx/2009-May/10897125.html.
Author: Sergio Talens-Oliag 

Index: rxtx-2.2pre2/CNI/SerialImp.c
===
--- rxtx-2.2pre2.orig/CNI/SerialImp.c	2012-05-21 13:13:43.0 +0200
+++ rxtx-2.2pre2/CNI/SerialImp.c	2012-05-21 13:24:05.876652630 +0200
@@ -4752,7 +4752,7 @@
 	fd = open( file, O_CREAT | O_WRONLY | O_EXCL, 0444 );
 	if( fd < 0 )
 	{
-		sprintf( message,
+		snprintf( message, 79,
 			"RXTX fhs_lock() Error: creating lock file: %s: %s\n",
 			file, strerror(errno) );
 		report_error( message );
Index: rxtx-2.2pre2/src/SerialImp.c
===
--- rxtx-2.2pre2.orig/src/SerialImp.c	2012-05-21 13:13:43.0 +0200
+++ rxtx-2.2pre2/src/SerialImp.c	2012-05-21 13:26:50.184644233 +0200
@@ -5307,7 +5307,7 @@
 	}
 	if ( dev_lock( filename ) )
 	{
-		sprintf( message,
+		snprintf( message, 79,
 			"RXTX fhs_lock() Error: creating lock file for: %s: %s\n",
 			filename, strerror(errno) );
 		report_error( message );
@@ -5367,7 +5367,7 @@
 	fd = open( file, O_CREAT | O_WRONLY | O_EXCL, 0444 );
 	if( fd < 0 )
 	{
-		sprintf( message,
+		snprintf( message, 79,
 			"RXTX fhs_lock() Error: creating lock file: %s: %s\n",
 			file, strerror(errno) );
 		report_error( message );
Index: rxtx-2.2pre2/src/lfd/lockdaemon.c
===
--- rxtx-2.2pre2.orig/src/lfd/lockdaemon.c	2007-04-26 07:26:07.0 +0200
+++ rxtx-2.2pre2/src/lfd/lockdaemon.c	2012-05-21 13:25:35.396648055 +0200
@@ -145,7 +145,7 @@
 	fd = open( file, O_CREAT | O_WRONLY | O_EXCL, 0444 );
 	if( fd < 0 )
 	{
-		sprintf( message,
+		snprintf( message, 79,
 			"RXTX fhs_lock() Error: creating lock file: %s: %s\n",
 			file, strerror(errno) );
 		syslog( LOG_INFO, message );
Index: rxtx-2.2pre2/src/lfd/lockdaemon.c.noinetd
===
--- rxtx-2.2pre2.orig/src/lfd/lockdaemon.c.noinetd	2007-04-26 07:26:07.0 +0200
+++ rxtx-2.2pre2/src/lfd/lockdaemon.c.noinetd	2012-05-21 13:25:55.748647017 +0200
@@ -144,7 +144,7 @@
 	fd = open( file, O_CREAT | O_WRONLY | O_EXCL, 0444 );
 	if( fd < 0 )
 	{
-		sprintf( message,
+		snprintf( message, 79,
 			"RXTX fhs_lock() Error: creating lock file: %s: %s\n",
 			file, strerror(errno) );
 		syslog( LOG_INFO, message );


Bug#585658: Please apply the patch

2011-11-15 Thread Sergio Talens-Oliag
Is there any problem with the provided patch? I have a wip package with the same
problem and applying the patch allows me to build the package.

Would it be posible to upload a new package with the patch applied?

Thanks in advance,

  Sergio.

-- 
Sergio Talens-Oliag<http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#641562: rst2pdf fails to work with docutils >= 0.8.0

2011-09-14 Thread Sergio Talens-Oliag
Package: rst2pdf
Version: 0.16-2
Severity: important

Dear Maintainer,

This bug is notified upstream, see:

  http://code.google.com/p/rst2pdf/issues/detail?id=401

I've applied locally the patch included in:

  http://code.google.com/p/rst2pdf/issues/detail?id=401#c6

And it works, please consider adding the patch to the debian package while
upstream solves the issue.

Thanks in advance.

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.0.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=ca_ES.UTF-8, LC_CTYPE=ca_ES.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages rst2pdf depends on:
ii  python2.6.7-3   
ii  python-docutils   0.8.1-2   
ii  python-pdfrw  0+svn136-3
ii  python-pkg-resources  0.6.16-1  
ii  python-pygments   1.4+dfsg-2
ii  python-reportlab  2.5-1.1   
ii  python-setuptools 0.6.16-1  
ii  python-simplejson 2.2.0-1   
ii  python-support1.0.14

rst2pdf recommends no packages.

Versions of packages rst2pdf suggests:
pn  python-aafigure   
pn  python-imaging   1.1.7-4
pn  python-matplotlib 
pn  python-sphinx 
pn  python-uniconvertor   

-- no debconf information

-- 
Sergio Talens-Oliag<http://www.iti.upv.es/>
Key fingerprint = FF77 A16B 9D09 FC7B 6656 CFAD 261D E19A 578A 36F2


signature.asc
Description: Digital signature


Bug#623364: ITP: rdiff-backup-fs -- Fuse filesystem for accessing rdiff-backup archives

2011-04-19 Thread Sergio Talens-Oliag
Package: wnpp
Severity: wishlist
Owner: "Sergio Talens-Oliag" 

* Package name: rdiff-backup-fs
  Version : 1.0.0
  Upstream Author : Filip Gruszczyński 
* URL : http://code.google.com/p/rdiff-backup-fs/
* License : GPL-3+
  Programming Lang: C
  Description : Fuse filesystem for accessing rdiff-backup archives

 rdiff-backup-fs is a filesystem in userspace that reads rdiff-backup archives
 and provides convenient access for different revisions of the copied files
 and directories.

-- 
Sergio Talens-Oliag<http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#602374: backupninja: The mysql helper fails if the default shell of the user doing the backup isn't /bin/bash

2010-11-04 Thread Sergio Talens-Oliag
Package: backupninja
Version: 0.9.8.1-1
Severity: normal
Tags: patch

Yesterday I changed the root's default shell to /usr/bin/zsh and the mysql
backup failed with this message:

  == warnings from /etc/backup.d/20.mysql ==
  Info: Initializing SQL dump method
  Warning: zsh:set:1: no such option: pipefail
  Warning: Failed to dump mysql databases information_schema
  Warning: zsh:set:1: no such option: pipefail
  Warning: Failed to dump mysql databases mysql

After looking at the code I've seen that the problem is that on the mysql
helper (and pgsql, btw) uses the `set -o pipefal` option on `su` calls, and
that option does not work if the user invoked is not using /bin/bash as it's
default shell (i've only tested with zsh, but I guess other shells does not
have the option either).

I'm attaching a tested patch against the `mysql` helper and an untested patch
against the `pgsql` one (in this case I imagine that the issue is less
important, as the user is usually dedicated to postgres, but the fix doesn't
hurt anyway).

-- System Information:
Debian Release: squeeze/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-5-amd64 (SMP w/2 CPU cores)
Locale: LANG=ca_ES.UTF-8, LC_CTYPE=ca_ES.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages backupninja depends on:
ii  bash   4.1-3 The GNU Bourne Again SHell
ii  bsd-mailx [mailx]  8.1.2-0.20100314cvs-1 simple mail user agent
ii  dialog 1.1-20100428-1Displays user-friendly dialog boxe
ii  gawk   1:3.1.7.dfsg-5GNU awk, a pattern scanning and pr
ii  mawk   1.3.3-15  a pattern scanning and text proces

backupninja recommends no packages.

Versions of packages backupninja suggests:
ii  cdrdao   1:1.2.3-0.1 records CDs in Disk-At-Once (DAO) 
ii  debconf-utils1.5.36  debconf utilities
ii  dvd+rw-tools 7.1-7   DVD+-RW/R tools
ii  genisoimage  9:1.1.11-1  Creates ISO-9660 CD-ROM filesystem
ii  hwinfo   16.0-2  Hardware identification system
pn  mdadm  (no description available)
ii  rdiff-backup 1.2.8-6 remote incremental backup
ii  wodim9:1.1.11-1  command line CD/DVD writing tool

-- Configuration Files:
/etc/backupninja.conf 

-- no debconf information

-- 
Sergio Talens-Oliag<http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69
--- /usr/share/backupninja/mysql.orig	2010-10-31 21:51:40.0 +0100
+++ /usr/share/backupninja/mysql	2010-11-04 10:35:20.614572913 +0100
@@ -303,7 +303,7 @@
   debug "su $user -c \"$execstr\""
   if [ ! $test ]
   then
- output=`su $user -c "set -o pipefail ; $execstr" 2>&1`
+ output=`su $user -s /bin/bash -c "set -o pipefail ; $execstr" 2>&1`
  code=$?
  if [ "$code" == "0" ]
  then
--- /usr/share/backupninja/pgsql.orig	2010-10-31 21:51:40.0 +0100
+++ /usr/share/backupninja/pgsql	2010-11-04 10:50:37.138573634 +0100
@@ -75,13 +75,13 @@
 if [ "$databases" == "all" ]; then
if [ $usevserver = yes ]; then
   if [ "$compress" == "yes" ]; then
- execstr="$VSERVER $vsname exec su - $PGSQLUSER -c \"set -o pipefail ; $PGSQLDUMPALL | $GZIP $GZIP_OPTS > '$backupdir/${vsname}.sql.gz'\""
+ execstr="$VSERVER $vsname exec su - $PGSQLUSER -s /bin/bash -c \"set -o pipefail ; $PGSQLDUMPALL | $GZIP $GZIP_OPTS > '$backupdir/${vsname}.sql.gz'\""
   else
  execstr="$VSERVER $vsname exec su - $PGSQLUSER -c \"$PGSQLDUMPALL > '$backupdir/${vsname}.sql'\""
   fi
else
   if [ "$compress" == "yes" ]; then
- execstr="su - $PGSQLUSER -c \"set -o pipefail ; $PGSQLDUMPALL | $GZIP $GZIP_OPTS > '$backupdir/${localhost}-all.sql.gz'\""
+ execstr="su - $PGSQLUSER -s /bin/bash -c \"set -o pipefail ; $PGSQLDUMPALL | $GZIP $GZIP_OPTS > '$backupdir/${localhost}-all.sql.gz'\""
   else
  execstr="su - $PGSQLUSER -c \"$PGSQLDUMPALL > '$backupdir/${localhost}-all.sql'\""
   fi
@@ -104,13 +104,13 @@
for db in $databases; do
   if [ $usevserver = yes ]; then
  if [ "$compress" == "yes" ]; then
-execstr="$VSERVER $vsname exec su - $PGSQLUSER -c \"set -o pipefail ; $PGSQLDUMP $db | $GZIP $GZIP_OPTS > '$backupdir/${db}.sql.gz'\&

Bug#573284: mlocate: Use an /etc/default file to pass options to updatedb on the cron.daily script

2010-03-10 Thread Sergio Talens-Oliag
Package: mlocate
Version: 0.22.2-1
Severity: wishlist
Tags: patch


For the daily updatedb runs I want to use the default '/etc/updatedb.conf' file
and add some local options on some servers.

I know that I can change the /etc/updatedb.conf file, but that forces me to
edit or review the file on each upgrade, but if you add support for a
/etc/default/updatedb.mlocate file I can add aditional options on this file
and leave the default configuration alone.

I'm attaching a patch that adds support for this; note that I used the
'/etc/default/updatedb.mlocate' name because that is the name of the binary,
but maybe '/etc/default/mlocate' could be a better option.

Thanks in advance,

  Sergio.

-- System Information:
Debian Release: squeeze/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-2-amd64 (SMP w/2 CPU cores)
Locale: LANG=ca_ES.UTF-8, LC_CTYPE=ca_ES.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages mlocate depends on:
ii  adduser   3.112  add and remove users and groups
ii  libc6 2.10.2-6   Embedded GNU C Library: Shared lib

mlocate recommends no packages.

mlocate suggests no packages.

-- no debconf information
diff -u mlocate-0.22.2/debian/mlocate.cron.daily mlocate-0.22.2/debian/mlocate.cron.daily
--- mlocate-0.22.2/debian/mlocate.cron.daily
+++ mlocate-0.22.2/debian/mlocate.cron.daily
@@ -30,7 +30,16 @@
+OPTIONS=""
+DEFAULTS="/etc/default/updatedb.mlocate"
+
+if [ -f "$DEFAULTS" ]; then
+. "$DEFAULTS"
+fi
+
+##
+
 # See ionice(1)
 if [ -x /usr/bin/ionice ] &&
 /usr/bin/ionice -c3 true 2>/dev/null; then
 IONICE="/usr/bin/ionice -c3"
 fi
 
-$IONICE /usr/bin/updatedb.mlocate
+$IONICE /usr/bin/updatedb.mlocate $OPTIONS
only in patch2:
unchanged:
--- mlocate-0.22.2.orig/debian/README
+++ mlocate-0.22.2/debian/README
@@ -0,0 +1,14 @@
+Notes about the mlocate debian package
+==
+
+If you want to change the options of the daily updatedb run you can modify the
+'/etc/updatedb.conf', but if you want to keep the default values you can also
+generate an '/etc/default/updatedb.mlocate' file that declares an OPTIONS
+variable that is used on the 'updatedb' invocation.
+
+If you want to keep the standard PRUNEPATHS and also ignore the '/export'
+directory you can use this '/etc/default/updatedb.mlocate' file:
+
+  OPTIONS="--add-prunepaths /export"
+
+For a complete list of options see updatedb(8).


Bug#548665: New upstream release available

2009-10-13 Thread Sergio Talens-Oliag
El Mon, Oct 12, 2009 at 05:23:09PM +0200, Laurent Bigonville va escriure:
> Hi,
> 
> What's the status of this bug?

I missed the update completely; as the upgrade seems simple I'll try to upload
the updated package tonight.

-- 
Sergio Talens-Oliag<http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#536789: libnss-extrausers: Group lines with more than 512 bytes break the group support

2009-07-13 Thread Sergio Talens-Oliag
Package: libnss-extrausers
Version: 0.2-2
Severity: important

When using a group line that has more than 512 bytes the groups a users
belongs to don't match the ones defined on /var/lib/extrausers/group.

I'm attaching a passwd and group file that present this strange behavour, the
first file defines 64 users (from user001 to user064) and the second one
defines 4 groups (user5000, user5001, user5002 and user5003); the first group
contanins no users (it is the main group of the users), and the next groups
contain from user001 to user062, user63 an user64 respectively.

When I do:

  # groups user062

The result is:

  user062 : user5000 user5001 user5003

But it should be:

  user062 : user5000 user5001 user5002 user5003
  
as the user is also included on group user5002.

I've also found other combinations where the users disapear from groups and as
far as I've seen the problem always appears after a line with 512 bytes or
more.

-- System Information:
Debian Release: squeeze/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.26-1-openvz-amd64 (SMP w/2 CPU cores)
Locale: LANG=ca_ES.UTF-8, LC_CTYPE=ca_ES.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages libnss-extrausers depends on:
ii  libc6 2.9-19 GNU C Library: Shared libraries

libnss-extrausers recommends no packages.

Versions of packages libnss-extrausers suggests:
ii  libc6-i3862.9-19 GNU C Library: 32-bit shared libra

-- no debconf information

-- 
Sergio Talens-Oliag<http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69
user001:x:5001:5000:Test user number 1:/home/user001:/bin/false
user002:x:5002:5000:Test user number 2:/home/user002:/bin/false
user003:x:5003:5000:Test user number 3:/home/user003:/bin/false
user004:x:5004:5000:Test user number 4:/home/user004:/bin/false
user005:x:5005:5000:Test user number 5:/home/user005:/bin/false
user006:x:5006:5000:Test user number 6:/home/user006:/bin/false
user007:x:5007:5000:Test user number 7:/home/user007:/bin/false
user008:x:5008:5000:Test user number 8:/home/user008:/bin/false
user009:x:5009:5000:Test user number 9:/home/user009:/bin/false
user010:x:5010:5000:Test user number 10:/home/user010:/bin/false
user011:x:5011:5000:Test user number 11:/home/user011:/bin/false
user012:x:5012:5000:Test user number 12:/home/user012:/bin/false
user013:x:5013:5000:Test user number 13:/home/user013:/bin/false
user014:x:5014:5000:Test user number 14:/home/user014:/bin/false
user015:x:5015:5000:Test user number 15:/home/user015:/bin/false
user016:x:5016:5000:Test user number 16:/home/user016:/bin/false
user017:x:5017:5000:Test user number 17:/home/user017:/bin/false
user018:x:5018:5000:Test user number 18:/home/user018:/bin/false
user019:x:5019:5000:Test user number 19:/home/user019:/bin/false
user020:x:5020:5000:Test user number 20:/home/user020:/bin/false
user021:x:5021:5000:Test user number 21:/home/user021:/bin/false
user022:x:5022:5000:Test user number 22:/home/user022:/bin/false
user023:x:5023:5000:Test user number 23:/home/user023:/bin/false
user024:x:5024:5000:Test user number 24:/home/user024:/bin/false
user025:x:5025:5000:Test user number 25:/home/user025:/bin/false
user026:x:5026:5000:Test user number 26:/home/user026:/bin/false
user027:x:5027:5000:Test user number 27:/home/user027:/bin/false
user028:x:5028:5000:Test user number 28:/home/user028:/bin/false
user029:x:5029:5000:Test user number 29:/home/user029:/bin/false
user030:x:5030:5000:Test user number 30:/home/user030:/bin/false
user031:x:5031:5000:Test user number 31:/home/user031:/bin/false
user032:x:5032:5000:Test user number 32:/home/user032:/bin/false
user033:x:5033:5000:Test user number 33:/home/user033:/bin/false
user034:x:5034:5000:Test user number 34:/home/user034:/bin/false
user035:x:5035:5000:Test user number 35:/home/user035:/bin/false
user036:x:5036:5000:Test user number 36:/home/user036:/bin/false
user037:x:5037:5000:Test user number 37:/home/user037:/bin/false
user038:x:5038:5000:Test user number 38:/home/user038:/bin/false
user039:x:5039:5000:Test user number 39:/home/user039:/bin/false
user040:x:5040:5000:Test user number 40:/home/user040:/bin/false
user041:x:5041:5000:Test user number 41:/home/user041:/bin/false
user042:x:5042:5000:Test user number 42:/home/user042:/bin/false
user043:x:5043:5000:Test user number 43:/home/user043:/bin/false
user044:x:5044:5000:Test user number 44:/home/user044:/bin/false
user045:x:5045:5000:Test user number 45:/home/user045:/bin/false
user046:x:5046:5000:Test user number 46:/home/user046:/bin/false
user047:x:5047:5000:Test user number 47:/home/user047:/bin/false
user048:x:5048:5000:Test user number 48:/home/user048:/bin/false
user049:x:5049:5000:Test user number 49:/home/user049:/bin/false
user050:x:5050:5000:Test user num

Bug#529920: libneon27-gnutls: After upgrading subversion client can't connect to https server

2009-05-22 Thread Sergio Talens-Oliag
Package: libneon27-gnutls
Version: 0.28.4-1
Severity: important


I've upgraded libneon27-gnutls from 0.28.2-6.1+b1 to 0.28.4-1 and now my
subversion client fails to connect to the https server:

  $ LANG=C svn up
  svn: OPTIONS of 'https://SERVER_NAME/PATH': could not connect to server
  (https://SERVER_NAME)

And the HTTP protocol gives me the same message:

  $ LANG=C svn ls http://svn.debian.org/svn/pkg-subversion/
  svn: OPTIONS of 'http://svn.debian.org/svn/pkg-subversion': could not
  connect to server (http://svn.debian.org)

Seems that all operations that try to connect to http or https servers fail,
while other methods work:

  $ LANG=C svn ls svn://svn.debian.org/svn/pkg-subversion/   
  doc/
  hooks/
  htdocs/
  src/
  tools/

Downgrading the package makes the subversion client functional again.

If you need any additional info I can reinstall the new version and test
whatever you want.

-- System Information:
Debian Release: squeeze/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.26-1-openvz-amd64 (SMP w/2 CPU cores)
Locale: LANG=ca_ES.UTF-8, LC_CTYPE=ca_ES.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages libneon27-gnutls depends on:
ii  libc6  2.9-12GNU C Library: Shared libraries
ii  libcomerr2 1.41.5-1  common error description library
ii  libgcrypt111.4.4-2   LGPL Crypto library - runtime libr
ii  libgnutls262.6.6-1   the GNU TLS library - runtime libr
ii  libgpg-error0  1.6-1 library for common error values an
ii  libgssapi-krb5-2   1.7dfsg~beta2-4   MIT Kerberos runtime libraries - k
ii  libk5crypto3   1.7dfsg~beta2-4   MIT Kerberos runtime libraries - C
ii  libkrb5-3  1.7dfsg~beta2-4   MIT Kerberos runtime libraries
ii  libtasn1-3 2.2-1 Manage ASN.1 structures (runtime)
ii  libxml22.7.3.dfsg-1  GNOME XML library
ii  zlib1g 1:1.2.3.3.dfsg-13 compression library - runtime

Versions of packages libneon27-gnutls recommends:
ii  ca-certificates   20081127   Common CA certificates

libneon27-gnutls suggests no packages.

-- no debconf information



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#525119: ImportError: No module named ocempgui

2009-04-28 Thread Sergio Talens-Oliag
El Wed, Apr 22, 2009 at 08:17:29PM +0930, Arthur Marsh va escriure:
> Package: childsplay
> Version: 1.1-2
> Severity: important
> 
> 
> When attempting to run childsplay I encountered the following:
> 
> $ which childsplay
> /usr/games/childsplay
> amars...@victoria:~$ childsplay
> Traceback (most recent call last):
>   File "/usr/games/childsplay", line 28, in 
> from childsplay_sp.SPOptionParser import OParser
>   File "/usr/lib/python2.5/site-packages/childsplay_sp/SPOptionParser.py", 
> line 24, in 
> from SPVersion import optversion
>   File "/usr/lib/python2.5/site-packages/childsplay_sp/SPVersion.py", line 2, 
> in 
> import ocempgui
> ImportError: No module named ocempgui

The package distributes a copy of the python-ocempgui library as it has
modifications for childsplay. The current package installs python files 
(included ocempgui) under: 

  /usr/share/python-support/childsplay_sp/childsplay_sp

And python-support creates links to those files under:

  /var/lib/python-support/python2.5/childsplay_sp

I know that I'll have to modify the packaging when python-supporth drops
support for the legacy dirs, but the current packages are OK, at least on my
system.

What I don't understand is how you have the directory:

  /usr/lib/python2.5/site-packages/childsplay_sp/

on your system; it is not included on the package nor created by
python-support, at least on my system.

Can you try to uninstall the package, verify if the
/usr/lib/python2.5/site-packages/childsplay_sp/ directory is gone, remove it
by hand if not and reinstall the package again?

-- 
Sergio Talens-Oliag <http://mixinet.net/~sto/>
Key fingerprint = 29DF 544F 1BD9 548C 8F15 86EF 6770 052B B8C1 FA69


signature.asc
Description: Digital signature


Bug#513486: RM: childsplay-lfc-names-fr -- ROM; data included in childsplay-alphabet-sounds-fr

2009-01-29 Thread Sergio Talens-Oliag
Package: ftp.debian.org
Severity: normal

Upstream has merged the l10n files for childsplay, using only one package for
each language (the l10n packages are named childsplay-alphabet-sounds-* for
historical reasons); as I've updated the childsplay-alphabet-sounds-* packages
the old childsplay-lfc-names-* are useles and should be removed from unstable.

-- 
Sergio Talens-Oliag<http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#513487: RM: childsplay-lfc-names-nl -- ROM; data included in childsplay-alphabet-sounds-nl

2009-01-29 Thread Sergio Talens-Oliag
Package: ftp.debian.org
Severity: normal

Upstream has merged the l10n files for childsplay, using only one package for
each language (the l10n packages are named childsplay-alphabet-sounds-* for
historical reasons); as I've updated the childsplay-alphabet-sounds-* packages
the old childsplay-lfc-names-* are useles and should be removed from unstable.

-- 
Sergio Talens-Oliag<http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#513485: RM: childsplay-lfc-names-ca -- ROM; data included in childsplay-alphabet-sounds-ca

2009-01-29 Thread Sergio Talens-Oliag
Package: ftp.debian.org
Severity: normal

Upstream has merged the l10n files for childsplay, using only one package for
each language (the l10n packages are named childsplay-alphabet-sounds-* for
historical reasons); as I've updated the childsplay-alphabet-sounds-* packages
the old childsplay-lfc-names-* are useles and should be removed from unstable.

-- 
Sergio Talens-Oliag<http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#461156: childsplay: Spoken text does not match displayed name for some animals (in french)

2009-01-29 Thread Sergio Talens-Oliag
close 461156
thanks

El Thu, Jan 17, 2008 at 12:29:37AM +0100, Cedric Cellier va escriure:
> My 4 years old boy noticed this bug while cycling through the animals
> with "Chamois" that was supposed to start with "B" (actually, the
> spelled word is "Bouquettin").
> 
> I found another mistake like this one : "Le Daim" is uttered while
> "Chevreuil" is displayed.
> 
> That should be fixed if the aim of the "game" is to help children to
> learn how to read. BTW, mine just learned how it is possible to report a
> bug instead - Well, as he first asked me if someone was about to come at
> home to repair the computer I'm not sure he understood the process very
> well yet :-)

I've uploaded a newer version of childsplay and a new version of 
childsplay-alphabet-sounds-fr that includes updated sounds for the lfc game.

As far as I know this version should be OK, feel free to reopen the but if
that is not the case.

Greetings,

  Sergio.

-- 
Sergio Talens-Oliag<http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#513481: RM: childsplay-plugins-lfc -- ROM; the new childsplay (>= 1.1) includes the plugins

2009-01-29 Thread Sergio Talens-Oliag
Package: ftparchive
Severity: normal

The new version of childsplay provides childsplay-plugins and
childplay-plugins-lfc.

Both packages can be removed form unstable, as they are useless now.

-- 
Sergio Talens-Oliag<http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#513480: RM: childsplay-plugins -- ROM; the new childsplay (>= 1.1) includes the plugins

2009-01-29 Thread Sergio Talens-Oliag
Package: ftparchive
Severity: normal

The new version of childsplay provides childsplay-plugins and
childplay-plugins-lfc.

Both packages can be removed form unstable, as they are useless now.

-- 
Sergio Talens-Oliag<http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#494030: childsplay version 0.99 available

2008-12-25 Thread Sergio Talens-Oliag
El Fri, Dec 19, 2008 at 12:52:20PM +0100, Barchan barchan va escriure:
> Hi,
> New upstream version  0.99 is available. Please package it.

I talked with upstream some weeks ago and we agreed on uploading the 1.0
package directly (their plan is to have it ready in two or three weeks).

As now I'm on holidays I'll take a look at the 0.99 version to have the
packaging ready for the stable version and be able to upload the 1.0 as 
soon as it is published.

Greetings,

  Sergio.

-- 
Sergio Talens-Oliag<http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#443871: pdnsd: Don't hardcode 127.0.0.1 as nameserver when using resolvconf

2007-09-25 Thread Sergio Talens-Oliag
El Tue, Sep 25, 2007 at 01:24:26AM +0200, Pierre Habouzit va escriure:
> tag 443871 - wontfix
> thanks
> 
> > El Mon, Sep 24, 2007 at 08:54:38PM +0200, Pierre Habouzit va escriure:
> > > On Mon, Sep 24, 2007 at 06:08:35PM +0000, Sergio Talens-Oliag wrote:
> > > > I want to use resolconf with pdnsd and be able to bind to an interface
> > > > different than the loopback one, but the current scripts hardcode the
> > > > 127.0.0.1 address.
> > > > 
> > > > Attached you will find a patch that tries to read the server_ip value 
> > > > from the
> > > > pdnsd.conf file and uses it when available; if it can't find the value 
> > > > falls
> > > > back to use the loopback address.
> > > 
> > >   This is way too brittle, for me to accept this patch (as there could
> > > be multiple server_ip lines, quoted ones, whatever). What you need to
> > > plug pdnsd into resolvconf is located under /etc, hence won't be
> > > modified through upgrades (conffiles). You can do whatever you want with
> > > those.
> 
>   Though I've found a non brittle way:
> 
>   pdnsd-ctl status|sed -ne '/^Global:$/,/^Server.*:$/s/.*Server ip.*: 
> \(.*\)$/\1/p'
> 
>   This will never generate silent failures, and we can use that even
> with setups using "interface = eth0" in pdnsd.conf.
> 
>   Next upload will contain a kludge based on that I guess.

Great, that's what I wanted, thanks in advance!

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#443871: pdnsd: Don't hardcode 127.0.0.1 as nameserver when using resolvconf

2007-09-25 Thread Sergio Talens-Oliag
El Tue, Sep 25, 2007 at 12:58:19AM +0200, Pierre Habouzit va escriure:
> On Mon, Sep 24, 2007 at 10:08:17PM +0000, Sergio Talens-Oliag wrote:
> > reopen 443871
> > thanks
> 
>   I did not closed the bug, I marked it wontfix.

Yes, I noticed that when the control interface told me it was open, my fault.

>   It's not a matter of "not good enough" it's just brittle. My job is to
> provide a good sane default for 99% of the use of the software. I can't
> provide a perfect sane default for any use, so just make up your stuff
> if you need to.

I do, but I was trying to reduce the work needed.

>   You don't need to touch the init.d script, only the one in
> /etc/resolvconf/update.d/pdnsd, so please, give me a break. For your own
> system, you can hardcode the thing in there if you want, the merge will
> be trivial. (especially since it's a one liner diff).

I don't need to touch the init.d script? Are you sure?

I can add my pdnsd server to resolvconf using /etc/network/interfaces or the
/etc/resolconf/base file, but that still leaves a wrong nameserver in the
generated /etc/resolv.conf, as your init.d script always adds a ``nameserver
127.0.0.1`` to resolvconf and in my case this server is invalid.

> > Now the question is, would you accept a patch to support the use of a 
> > variable
> > in /etc/default/pdnsd to change the resolvconf server ip for manual setups?
> 
>   I don't like the fact that you have to duplicate configuration in many
> places. That should just be automatic. and editing /etc/default/pdnsd
> _and_ /etc/pdnsd.conf is not a good solution. People will never ever
> guess they need to do things like that.

And they will know that they have to touch the init.d and resolvconf scripts?
Anyway, I also prefer the automatic way, that's why my first patch tried to do
it by itself, replicating the same value is quite awful.

> OTOH, why isn't 'any' or 0.0.0.0 suitable for you ? This way, using
> 127.0.0.1 still works...

I don't like to have services listening on addresses I don't want them to
listen; I know that I can fix the access problem using firewall rules, but
that complicates things for no advantage... in fact I prefer to modify all the
/etc files of pdnsd and handle them manually than add more rules to a
firewall.

>   And if you want my opinion, the best fix is to patch pdnsd to be able
> to listen on multiple addresses... it's probably not _that_ hard.

That would be a good option and has additional uses, do you know why upstream
has not done it already? I have not looked at the pdnsd code, but if you
believe that it would be accepted upstream I _could try_ to add the multiple
addresses support.

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#443871: pdnsd: Don't hardcode 127.0.0.1 as nameserver when using resolvconf

2007-09-24 Thread Sergio Talens-Oliag
> I've attached such a patch to this message, it is trivial and does not break
> your current system, I would appreciate if you accept it or provide an
> alternative that removes the need to change the scripts and review them on
> each upgrade.

Sorry, I forgot the patch.

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69
diff -ruN pdnsd-1.2.6-par.orig/debian/changelog pdnsd-1.2.6-par/debian/changelog
--- pdnsd-1.2.6-par.orig/debian/changelog	2007-09-24 19:48:15.0 +0200
+++ pdnsd-1.2.6-par/debian/changelog	2007-09-24 19:53:13.0 +0200
@@ -1,3 +1,11 @@
+pdnsd (1.2.6-par-1.1) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * Modified init.d and resolvconf scripts to support the use of pdnsd +
+resolvconf when pdnsd is listening on an IP other than 127.0.0.1
+
+ -- Sergio Talens-Oliag <[EMAIL PROTECTED]>  Mon, 24 Sep 2007 19:51:10 +0200
+
 pdnsd (1.2.6-par-1) unstable; urgency=low
 
   * New upstream release.
diff -ruN pdnsd-1.2.6-par.orig/debian/default pdnsd-1.2.6-par/debian/default
--- pdnsd-1.2.6-par.orig/debian/default	2007-09-24 19:48:15.0 +0200
+++ pdnsd-1.2.6-par/debian/default	2007-09-24 23:57:10.0 +0200
@@ -4,3 +4,7 @@
 AUTO_MODE=
 # optional CLI options to pass to pdnsd(8)
 START_OPTIONS=
+# adjust the pdnsd server ip for resolvconf, the value defaults to 127.0.0.1
+# and only needs to be changed when resolvconf is installed and the
+# 'pdnsd.conf' contains a server_ip different than '127.0.0.1' or 'any'.
+PDNSD_SERVER_IP=
diff -ruN pdnsd-1.2.6-par.orig/debian/init.d pdnsd-1.2.6-par/debian/init.d
--- pdnsd-1.2.6-par.orig/debian/init.d	2007-09-24 19:48:15.0 +0200
+++ pdnsd-1.2.6-par/debian/init.d	2007-09-24 23:50:27.0 +0200
@@ -63,7 +63,10 @@
 pdnsd-ctl status >/dev/null 2>&1 || return $?
 
 if [ -x /sbin/resolvconf ] ; then
-echo "nameserver 127.0.0.1" | /sbin/resolvconf -a "lo.$NAME"
+if [ -z "${PDNSD_SERVER_IP}" ]; then
+PDNSD_SERVER_IP="127.0.0.1";
+fi
+echo "nameserver ${PDNSD_SERVER_IP}" | /sbin/resolvconf -a "lo.$NAME"
 fi
 }
 
diff -ruN pdnsd-1.2.6-par.orig/debian/resolvconf pdnsd-1.2.6-par/debian/resolvconf
--- pdnsd-1.2.6-par.orig/debian/resolvconf	2007-09-24 19:48:15.0 +0200
+++ pdnsd-1.2.6-par/debian/resolvconf	2007-09-24 23:51:31.0 +0200
@@ -22,6 +22,13 @@
 [ -x /lib/resolvconf/list-records ] || exit 1
 [ -e /var/cache/pdnsd/pdnsd.status ] || exit 0
 
+if test -r /etc/default/pdnsd; then
+. "/etc/default/pdnsd"
+fi
+if [ -z "$PDNSD_SERVER_IP" ]; then
+PDNSD_SERVER_IP="127.0.0.1";
+fi
+
 PATH=/bin:/sbin
 
 uniquify()
@@ -39,7 +46,7 @@
 
 uniquify "`cat $(/lib/resolvconf/list-records) /dev/null\
 | sed -n -e 's/^[[:space:]]*nameserver[[:space:]]\+//p' \
-| grep -v '^127.0.0.1$'`"
+| grep -v "^$PDNSD_SERVER_IP$"`"
 
 if [ -n "$RSLT" ] ; then
 	OUTPUT="$(/usr/sbin/pdnsd-ctl server resolvconf up "$RSLT" || :)"


signature.asc
Description: Digital signature


Bug#443871: pdnsd: Don't hardcode 127.0.0.1 as nameserver when using resolvconf

2007-09-24 Thread Sergio Talens-Oliag
reopen 443871
thanks

El Mon, Sep 24, 2007 at 08:54:38PM +0200, Pierre Habouzit va escriure:
> On Mon, Sep 24, 2007 at 06:08:35PM +0000, Sergio Talens-Oliag wrote:
> > I want to use resolconf with pdnsd and be able to bind to an interface
> > different than the loopback one, but the current scripts hardcode the
> > 127.0.0.1 address.
> > 
> > Attached you will find a patch that tries to read the server_ip value from 
> > the
> > pdnsd.conf file and uses it when available; if it can't find the value falls
> > back to use the loopback address.
> 
>   This is way too brittle, for me to accept this patch (as there could
> be multiple server_ip lines, quoted ones, whatever). What you need to
> plug pdnsd into resolvconf is located under /etc, hence won't be
> modified through upgrades (conffiles). You can do whatever you want with
> those.

I accept that my patch is not good enough for your taste, and maybe a better
one or a different solution is a better option, but I disagree about your
argument about conffiles. 

Instead of simplifying the maintenance of the package you want me to modify
two configuration files (if I do a manual configuration that is normal) but I
also need to change and review on each upgrade two scripts that I would
normally asume that I don't need to touch (in Debian the use of
/etc/default/PACKAGE_NAME usually means that I don't need to touch the scripts
distributed under /etc).

>   I provide two reasonable usual setups, if yours differs, use "manual"
> setup, and do your config. I offer _rock solid_ configuration schemes,
> sorry, but your patch isn't.

My patch is not _rock solid_, but I'm using a "manual" setup and when I do a
really simple change on the main configuration file the system breaks and I
need to change two additional scripts because you have hardcoded a value... I
would not call that _rock solid_, would you?

Now the question is, would you accept a patch to support the use of a variable
in /etc/default/pdnsd to change the resolvconf server ip for manual setups? 

I've attached such a patch to this message, it is trivial and does not break
your current system, I would appreciate if you accept it or provide an
alternative that removes the need to change the scripts and review them on
each upgrade.

Thanks in advance,

  Sergio.

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#443871: pdnsd: Don't hardcode 127.0.0.1 as nameserver when using resolvconf

2007-09-24 Thread Sergio Talens-Oliag
Package: pdnsd
Version: 1.2.6-par-1
Severity: normal
Tags: patch

I want to use resolconf with pdnsd and be able to bind to an interface
different than the loopback one, but the current scripts hardcode the
127.0.0.1 address.

Attached you will find a patch that tries to read the server_ip value from the
pdnsd.conf file and uses it when available; if it can't find the value falls
back to use the loopback address.

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.22-1-vserver-amd64 (SMP w/2 CPU cores)
Locale: LANG=ca_ES.UTF-8, LC_CTYPE=ca_ES.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages pdnsd depends on:
ii  adduser   3.105  add and remove users and groups
ii  debconf [debconf-2.0] 1.5.14 Debian configuration management sy
ii  libc6 2.6.1-5GNU C Library: Shared libraries

Versions of packages pdnsd recommends:
ii  resolvconf1.37   nameserver information handler

-- debconf information excluded

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69
diff -ruN pdnsd-1.2.6-par.orig/debian/changelog pdnsd-1.2.6-par/debian/changelog
--- pdnsd-1.2.6-par.orig/debian/changelog	2007-09-24 19:48:15.0 +0200
+++ pdnsd-1.2.6-par/debian/changelog	2007-09-24 19:53:13.0 +0200
@@ -1,3 +1,11 @@
+pdnsd (1.2.6-par-1.1) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * Modified init.d and resolvconf scripts to support the use of pdnsd +
+resolvconf when pdnsd is listening on an IP other than 127.0.0.1
+
+ -- Sergio Talens-Oliag <[EMAIL PROTECTED]>  Mon, 24 Sep 2007 19:51:10 +0200
+
 pdnsd (1.2.6-par-1) unstable; urgency=low
 
   * New upstream release.
diff -ruN pdnsd-1.2.6-par.orig/debian/init.d pdnsd-1.2.6-par/debian/init.d
--- pdnsd-1.2.6-par.orig/debian/init.d	2007-09-24 19:48:15.0 +0200
+++ pdnsd-1.2.6-par/debian/init.d	2007-09-24 19:50:34.0 +0200
@@ -13,6 +13,7 @@
 
 NAME="pdnsd"
 DESC="proxy DNS server"
+CONFIG_FILE="/etc/pdnsd.conf"
 DAEMON="/usr/sbin/pdnsd"
 PIDFILE="/var/run/pdnsd.pid"
 CACHE="/var/cache/pdnsd/pdnsd.cache"
@@ -25,7 +26,8 @@
 
 if test -n "$AUTO_MODE" && test -f /usr/share/pdnsd/pdnsd-$AUTO_MODE.conf
 then
-START_OPTIONS="${START_OPTIONS} -c /usr/share/pdnsd/pdnsd-$AUTO_MODE.conf"
+CONFIG_FILE="/usr/share/pdnsd/pdnsd-$AUTO_MODE.conf"
+START_OPTIONS="${START_OPTIONS} -c ${CONFIG_FILE}"
 fi
 
 . /lib/lsb/init-functions
@@ -63,7 +65,15 @@
 pdnsd-ctl status >/dev/null 2>&1 || return $?
 
 if [ -x /sbin/resolvconf ] ; then
-echo "nameserver 127.0.0.1" | /sbin/resolvconf -a "lo.$NAME"
+if [ -f "${CONFIG_FILE}" ]; then
+NAMESERVER="$( sed -n -e '/server_ip/ { s/^.*server_ip.*=[^0-9]*\([0-9.]*\).*$/\1/; p; }' ${CONFIG_FILE})"
+if [ -z "$NAMESERVER" ]; then
+NAMESERVER="127.0.0.1";
+fi
+	else
+NAMESERVER="127.0.0.1";
+fi
+echo "nameserver $NAMESERVER" | /sbin/resolvconf -a "lo.$NAME"
 fi
 }
 
diff -ruN pdnsd-1.2.6-par.orig/debian/resolvconf pdnsd-1.2.6-par/debian/resolvconf
--- pdnsd-1.2.6-par.orig/debian/resolvconf	2007-09-24 19:48:15.0 +0200
+++ pdnsd-1.2.6-par/debian/resolvconf	2007-09-24 19:50:45.0 +0200
@@ -22,6 +22,24 @@
 [ -x /lib/resolvconf/list-records ] || exit 1
 [ -e /var/cache/pdnsd/pdnsd.status ] || exit 0
 
+CONFIG_FILE="/etc/pdnsd.conf"
+if test -r /etc/default/pdnsd; then
+. "/etc/default/pdnsd"
+fi
+if test -n "$AUTO_MODE" && test -f /usr/share/pdnsd/pdnsd-$AUTO_MODE.conf
+then
+CONFIG_FILE="/usr/share/pdnsd/pdnsd-$AUTO_MODE.conf"
+fi
+
+if test -r "${CONFIG_FILE}"; then
+NAMESERVER="$( sed -n -e '/server_ip/ { s/^.*server_ip.*=[^0-9]*\([0-9.]*\).*$/\1/; p; }' ${CONFIG_FILE})"
+if [ -z "$NAMESERVER" ]; then
+NAMESERVER="127.0.0.1";
+fi
+else
+NAMESERVER="127.0.0.1";
+fi
+
 PATH=/bin:/sbin
 
 uniquify()
@@ -39,7 +57,7 @@
 
 uniquify "`cat $(/lib/resolvconf/list-records) /dev/null\
 | sed -n -e 's/^[[:space:]]*nameserver[[:space:]]\+//p' \
-| grep -v '^127.0.0.1$'`"
+| grep -v "^$NAMESERVER$"`"
 
 if [ -n "$RSLT" ] ; then
 	OUTPUT="$(/usr/sbin/pdnsd-ctl server resolvconf up "$RSLT" || :)"


Bug#432961: Remove the /etc/nginx/sites-enabled/default link from the package

2007-07-13 Thread Sergio Talens-Oliag
Package: nginx
Version: 0.5.26-1
Severity: normal


The /etc/nginx/sites-enabled/default link is reinstalled on each upgrade of
the nginx package, making all the upgrades fail on installations that have
other program listening on the port 80 or starting a server on this port when
I don't want to.

Could you please remove the link from the debian/links file and decide what to
do on the package postinstall script?

IMHO the only sane default is to create the link on new installs, if the link
is missing on an upgrade it is something that the local admin has decided to
do, usually because he does not want to use it.

Another option is to comment out the /etc/nginx/sites-available/default file,
but it is marked as a conffile, and then the user is asked about the file on
upgrades.

Thanks in advance,

  Sergio.

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.21-1-vserver-amd64 (SMP w/2 CPU cores)
Locale: LANG=ca_ES.UTF-8, LC_CTYPE=ca_ES.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#425402: Bug#354092: [PATCH] Major cleanup

2007-07-04 Thread Sergio Talens-Oliag
El Mon, Jul 02, 2007 at 05:06:40PM +0200, David Schmitt va escriure:
> Dear Maintainer!
> 
> Please find attached patches which clean up all outstanding non-forwarded, 
> non-whishlist bugs of smbldap-tools.

Thanks for your work, I'll try to review your patches and upload a new version
of the package but I'll wait some days, as upstream has resumed development
and probably will publish a new version soon; in fact there is already a
pre-release version available at:

  http://www.iallanis.info/smbldap-tools/

Greetings,

  Sergio
    
-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#375077: initrd needs its own, static, nsswitch.conf

2006-06-25 Thread Sergio Talens-Oliag
El Sun, Jun 25, 2006 at 06:15:51PM +0200, Michael Biebl va escriure:
> > Have you tried the configuration proposed on bug#349509?:
> > 
> >   passwd: files ldap [UNAVAIL=return]
> >   group:  files ldap [UNAVAIL=return]
> > 
> > It worked for me on a configuration similar to yours.
> 
> Thanks for the pointer but unfortunately it does not work for me.
> I also tried with [NOTFOUND=return] as suggested in one of the example
> files in /usr/share/doc/libnss-ldap.
> 
> Did you test this setup with the lates libnss-ldap package from unstable?

No, sorry, I don't have access to the machines that used this setup right now,
and anyway they will not show this behaviour as I changed them to enable or
disable network related configurations using scripts on /etc/network/if-up.d/
and /etc/network/if-down.d/ to be able to boot with a simple configuration and
enable the use of services like LDAP or CUPS or perform tasks like mounting
public shares from a server only if a known network is detected.

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#375077: initrd needs its own, static, nsswitch.conf

2006-06-25 Thread Sergio Talens-Oliag
El Sun, Jun 25, 2006 at 12:05:02AM +0200, Michael Biebl va escriure:
> Marco d'Itri wrote:
> > On Jun 24, Stephen Frost <[EMAIL PROTECTED]> wrote:
> >> It's simply not possible for libnss-ldap to provide a correct answer
> >> before networking or the slapd daemon has been started.  I can see about
> >> making libnss-ldap fail faster so that the boot process isn't stopped
> >> but that's really not a terrific solution either.  The usual way this is
> >> handled is that an nsswitch.conf is set up with 'files ldap' and 'files'
> >> satisfies everything till things are far enough along for libnss-ldap to
> >> be able to work.
> > So this would be a local configuration error?
> 
> As I posted in my initial bug report I already use
> 'files ldap', so I can't see the configuration error you mention.
> If it is one, I'd be interested what the correct configuration is.
> 
> As a sidenote, I also don't use a initrd.

Have you tried the configuration proposed on bug#349509?:

  passwd: files ldap [UNAVAIL=return]
  group:  files ldap [UNAVAIL=return]

It worked for me on a configuration similar to yours.

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#373678: python-distutils.mk DEB_PYTHON_INSTALL_ARGS variable should be DEB_PYTHON_INSTALL_ARGS_ALL

2006-06-14 Thread Sergio Talens-Oliag
Package: cdbs
Version: 0.4.41
Severity: normal
Tags: patch

CDBS should be using the options '--no-compile -O0' when calling setup.py at
install time to avoid compiling .py files, but the variable that sets that
value (DEB_PYTHON_INSTALL_ARGS_ALL), is not used (the name on the rules is
'DEB_PYTHON_INSTALL_ARGS', without the _ALL suffix).

I'm attaching a patch against 'python-distutils.mk' that renames the variable.

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (100, 'unstable')
Architecture: powerpc (ppc)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-vserver-powerpc
Locale: LANG=ca_ES.UTF-8, LC_CTYPE=ca_ES.UTF-8 (charmap=UTF-8)

cdbs depends on no packages.

Versions of packages cdbs recommends:
ii  autotools-dev 20060223.1 Update infrastructure for config.{
ii  debhelper 5.0.37.1   helper programs for debian/rules

-- no debconf information

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69
--- python-distutils.mk.orig2006-06-14 19:53:33.0 +0200
+++ python-distutils.mk 2006-06-15 02:06:50.171215082 +0200
@@ -189,23 +189,23 @@
 else
 common-install-arch common-install-indep:: $(addprefix python-install-so-, 
$(cdbs_python_build_versions)) python-install-py
 python-install-so-%:
-   cd $(DEB_SRCDIR) && python$* $(DEB_PYTHON_SETUP_CMD) install 
--root=$(DEB_DESTDIR) $(DEB_PYTHON_INSTALL_ARGS)
+   cd $(DEB_SRCDIR) && python$* $(DEB_PYTHON_SETUP_CMD) install 
--root=$(DEB_DESTDIR) $(DEB_PYTHON_INSTALL_ARGS_ALL)
find $(DEB_DESTDIR)/usr/lib/python$* -type f -a ! -name "*.so" -exec rm 
{} \;
find $(DEB_DESTDIR)/usr/lib/python$* -depth -type d -a -empty -exec 
rmdir {} \;
 endif # archall detection
 python-install-py:
-   cd $(DEB_SRCDIR) && python $(DEB_PYTHON_SETUP_CMD) install 
--root=$(DEB_DESTDIR) $(DEB_PYTHON_INSTALL_ARGS) --install-lib 
$(cdbs_python_support_path)
+   cd $(DEB_SRCDIR) && python $(DEB_PYTHON_SETUP_CMD) install 
--root=$(DEB_DESTDIR) $(DEB_PYTHON_INSTALL_ARGS_ALL) --install-lib 
$(cdbs_python_support_path)
find $(DEB_DESTDIR)/$(cdbs_python_support_path) -type f -a -name "*.so" 
-exec rm {} \;
find $(DEB_DESTDIR)/$(cdbs_python_support_path) -depth -type d -a 
-empty -exec rmdir {} \;
 else
 ifeq (all, $(cdbs_python_module_arch))
 common-install-arch common-install-indep:: python-install-py
 python-install-py:
-   cd $(DEB_SRCDIR) && python $(DEB_PYTHON_SETUP_CMD) install 
--root=$(DEB_DESTDIR) $(DEB_PYTHON_INSTALL_ARGS)
+   cd $(DEB_SRCDIR) && python $(DEB_PYTHON_SETUP_CMD) install 
--root=$(DEB_DESTDIR) $(DEB_PYTHON_INSTALL_ARGS_ALL)
 else
 common-install-arch common-install-indep:: $(addprefix python-install-, 
$(cdbs_python_build_versions))
 python-install-%:
-   cd $(DEB_SRCDIR) && python$* $(DEB_PYTHON_SETUP_CMD) install 
--root=$(DEB_DESTDIR) $(DEB_PYTHON_INSTALL_ARGS)
+   cd $(DEB_SRCDIR) && python$* $(DEB_PYTHON_SETUP_CMD) install 
--root=$(DEB_DESTDIR) $(DEB_PYTHON_INSTALL_ARGS_ALL)
 endif # archall detection
 endif # install selection
 


signature.asc
Description: Digital signature


Bug#320931: apertium + lttoolbox

2006-05-14 Thread Sergio Talens-Oliag
El Sun, May 14, 2006 at 11:37:54PM +0100, Francis Tyers va escriure:
> Hi,
> 
> I see you made an ITP on Apertium and associated utilities last year.
> 
> http://lists.debian.org/debian-devel/2005/08/msg00083.html
> 
> I was wondering if you are still intending to package them, if not would
> I be able to package them? I've just produced a package for lttoolbox
> and would like to get to know the software better, also to get it
> included in debian ;)
> 
> Basically, I'm just contacting you to make sure I don't duplicate work
> you've already done, or intend to do.

I did packages of lttoolbox and apertium, but manpages where missing and the
name of the packages was ugly because upstream uses the library version as
part of the library name, so I didn't upload them at the time and I forgot
about the packages.

If you have your packages ready feel free to upload them, if not I can review
what I did and see what is still missing and upload the packages if all is OK
now.

Greetings,

  Sergio.

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#349509: Add note about nsswitch.conf and udevd to README.Debian

2006-01-23 Thread Sergio Talens-Oliag
Package: udev
Version: 0.080-1
Severity: wishlist


I've found a problem not caused by udev but triggered by its startup script
that I believe could be documented on the udev README.Debian file, as that is
the first place I would look for it.

The problem is related to the glibc NSS configuration (/etc/nsswitch.conf) and
the use of network enabled services to lookup user or group information.

The problem is that udevd makes some user and group lookups when booting and
if the nsswitch.conf uses services like nss_ldap or nis they try to contact
the server until a timeout is reached (that is the documented behaviour and
usually is right) but with the udev startup script happens for all the calls,
as the network is still not configured.

After all the timeouts udevd continues its execution, but the wait is so long
that makes the user believe that something is broken with udevd.

The solution I've found is to use a configuration like the following for
the password and group sections of 'nsswitch.conf':

  passwd: files ldap [UNAVAIL=return]
  group:  files ldap [UNAVAIL=return]
  
With that, the ldap service is detected as not available and the user and
groups lookups finish inmediatelly and udevd continues it's execution
normally.

-- Package-specific info:
-- /etc/udev/rules.d/:
/etc/udev/rules.d/:
total 0
lrwxrwxrwx 1 root root 20 2005-04-11 10:58 020_permissions.rules -> 
../permissions.rules
lrwxrwxrwx 1 root root 19 2005-10-14 09:28 025_libgphoto2.rules -> 
../libgphoto2.rules
lrwxrwxrwx 1 root root 16 2005-12-19 19:38 025_libsane.rules -> ../libsane.rules
lrwxrwxrwx 1 root root 13 2005-12-14 10:24 035_kino.rules -> ../kino.rules
lrwxrwxrwx 1 root root 12 2005-10-18 10:23 050_hal-plugdev.rules -> ../hal.rules
lrwxrwxrwx 1 root root 19 2004-12-13 18:53 cd-aliases.rules -> 
../cd-aliases.rules
lrwxrwxrwx 1 root root 13 2004-12-13 18:53 udev.rules -> ../udev.rules
lrwxrwxrwx 1 root root 19 2005-08-23 12:17 z20_persistent.rules -> 
../persistent.rules
lrwxrwxrwx 1 root root 12 2005-07-25 08:53 z50_run.rules -> ../run.rules
lrwxrwxrwx 1 root root 16 2005-10-13 12:57 z55_hotplug.rules -> ../hotplug.rules
lrwxrwxrwx 1 root root 19 2005-08-23 12:47 z60_alsa-utils.rules -> 
../alsa-utils.rules
lrwxrwxrwx 1 root root 15 2005-09-27 09:37 z60_hdparm.rules -> ../hdparm.rules
lrwxrwxrwx 1 root root 17 2005-07-25 08:53 z70_hotplugd.rules -> 
../hotplugd.rules

-- /sys/:
/sys/block/fd0/dev
/sys/block/hda/dev
/sys/block/hda/hda1/dev
/sys/block/hda/hda2/dev
/sys/block/hda/hda3/dev
/sys/block/hda/hda4/dev
/sys/block/hda/hda5/dev
/sys/block/hda/hda6/dev
/sys/block/hda/hda7/dev
/sys/block/hda/hda8/dev
/sys/block/hdc/dev
/sys/block/ram0/dev
/sys/block/ram10/dev
/sys/block/ram11/dev
/sys/block/ram12/dev
/sys/block/ram13/dev
/sys/block/ram14/dev
/sys/block/ram15/dev
/sys/block/ram1/dev
/sys/block/ram2/dev
/sys/block/ram3/dev
/sys/block/ram4/dev
/sys/block/ram5/dev
/sys/block/ram6/dev
/sys/block/ram7/dev
/sys/block/ram8/dev
/sys/block/ram9/dev
/sys/class/drm/card0/dev
/sys/class/input/input0/event0/dev
/sys/class/input/input1/event1/dev
/sys/class/input/input2/event2/dev
/sys/class/input/input2/mouse0/dev
/sys/class/input/mice/dev
/sys/class/misc/agpgart/dev
/sys/class/misc/device-mapper/dev
/sys/class/misc/hpet/dev
/sys/class/misc/psaux/dev
/sys/class/misc/rtc/dev
/sys/class/printer/lp0/dev
/sys/class/sound/adsp/dev
/sys/class/sound/audio/dev
/sys/class/sound/controlC0/dev
/sys/class/sound/dsp/dev
/sys/class/sound/mixer/dev
/sys/class/sound/pcmC0D0c/dev
/sys/class/sound/pcmC0D0p/dev
/sys/class/sound/pcmC0D1c/dev
/sys/class/sound/pcmC0D2c/dev
/sys/class/sound/pcmC0D3c/dev
/sys/class/sound/pcmC0D4p/dev
/sys/class/sound/timer/dev
/sys/class/usb_device/usbdev1.1/dev
/sys/class/usb_device/usbdev1.2/dev
/sys/class/usb_device/usbdev2.1/dev
/sys/class/usb_device/usbdev3.1/dev
/sys/class/usb/lp0/dev

-- Kernel configuration:


-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'stable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.15-1-686
Locale: LANG=ca_ES.UTF-8, LC_CTYPE=ca_ES.UTF-8 (charmap=UTF-8)

Versions of packages udev depends on:
ii  initscripts   2.86.ds1-6 Standard scripts needed for bootin
ii  libc6 2.3.5-12   GNU C Library: Shared libraries an
ii  libselinux1   1.28-2 SELinux shared libraries
ii  lsb-base  3.0-14 Linux Standard Base 3.0 init scrip
ii  makedev   2.3.1-79   creates device files in /dev
ii  sed   4.1.4-5The GNU sed stream editor

udev recommends no packages.

-- debconf information excluded

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#348446: gnome-u2ps: Allow output on stdout

2006-01-18 Thread Sergio Talens-Oliag
El Tue, Jan 17, 2006 at 01:16:41AM +, Reuben Thomas va escriure:
> Package: gnome-u2ps
> Version: 0.0.4-2
> Severity: wishlist
> 
> Please allow output on stdout, e.g. via "-o -". This will make it
> easier to use u2ps as a print spooler filter, inter alia.

You can print to stdout doing:

  u2ps --output=/dev/stdout $FILE

That usually works on all programs when -o - does not.

Anyway, if you really feel that -o - is needed tell it and I'll forward the
bug upstream.

Greetings,

  Sergio.

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#268010: Any progress on the issue?

2006-01-02 Thread Sergio Talens-Oliag
I'm also interested in being able to run two different samba servers and when
trying to set the ldap admin password I've found that bug... is there any
reason not to add the given patch or an updated one?

Greetings,

  Sergio.

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#344422: smbldap-tools: LDAP + SSL not working

2005-12-22 Thread Sergio Talens-Oliag
El Thu, Dec 22, 2005 at 05:33:21PM +0100, Yann Forget va escriure:
> Package: smbldap-tools
> Version: 0.9.1-2
> Severity: normal
> Tags: patch
> 
> Hi,
> 
> I added/change the following to use LDAP + SSL:

What you have sent is not a patch, so I don't really know what I'm
supposed to do with it... what is not working? where is the code you have sent
supposed to go?

Greetings,

  Sergio.

> use Net::LDAPS;
> 
>if (($config{ldapSSL} != 1) and ($config{ldapTLS} != 1)) {
> print "re\n";
> $ldap_master = Net::LDAP->new(
> "$config{masterLDAP}",
> port => "$config{masterPort}",
> )
> or die "LDAP error: Can't contact master ldap server ($@)";
> }
> if ($config{ldapSSL} eq "1") {
> $ldap_master = Net::LDAPS->new(
> "$config{masterLDAPS}",
> port => "$config{masterPort}",
> verify => "$config{verify}",
> cafile => "$config{cafile}"
>     )
>     or die "LDAP error: Can't contact master ldap server with SSL 
> ($@)";
> }
> 
> with in /etc/smbldap-tools/smbldap.conf
> masterLDAPS="ldaps://myldapserver/"

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]><http://www.uv.es/~sto/>
Key fingerprint = 29DF 544F 1BD9 548C 8F15 86EF 6770 052B B8C1 FA69


signature.asc
Description: Digital signature


Bug#343354: gettext-base: gettext.sh can't be sourced from zsh using the default zsh options

2005-12-14 Thread Sergio Talens-Oliag
Package: gettext-base
Version: 0.14.5-2
Severity: normal
Tags: patch

Using zsh with the option FUNCTION_ARGZERO set (the default), the gettext.sh
script can't be sourced.

I'm attaching a simple patch to fix it.

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'stable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.12-1-686
Locale: LANG=ca_ES.UTF-8, LC_CTYPE=ca_ES.UTF-8 (charmap=UTF-8)

Versions of packages gettext-base depends on:
ii  libc6 2.3.5-8.1  GNU C Library: Shared libraries an

gettext-base recommends no packages.

-- no debconf information

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69




--- gettext.sh.in.orig  2005-05-20 22:14:33.0 +0200
+++ gettext.sh.in   2005-12-14 17:19:13.386571720 +0100
@@ -39,7 +39,20 @@
 # $PREFIX/share/sh-scripts or $PREFIX/share/gettext. In order to not violate
 # the Filesystem Hierarchy Standard when doing so, this script is executable.
 # Therefore it needs to support the standard --help and --version.
-case "$0" in
+#
+# To detect if the script has been called directly we define a test function.
+# We do it this way to be able to source the script from zsh, as this shell
+# replaces the $0 variable for sourced scripts and functions by default (this
+# behaviour is controlled using the option FUNCTION_ARGZERO); by using a
+# function we are sure that if FUNCTION_ARGZERO is set, $0 never takes the
+# program name, while the program works as expected when $0 is not replaced.
+# Note that using this method if we execute the script using zsh with the
+# default options we will not see the --help or --version messages, but that
+# is not important, as the executable script is run using '/bin/sh' and we get
+# the desired efect when it is called directly.
+
+gettext_sh_fhs_test() {
+  case "$0" in
   gettext.sh | */gettext.sh | *\gettext.sh)
 progname=$0
 [EMAIL PROTECTED]@
@@ -72,7 +85,11 @@
 func_usage 1>&2
 exit 1
 ;;
-esac
+  esac
+}
+
+# Test if we have been called as a script
+gettext_sh_fhs_test $@
 
 # eval_gettext MSGID
 # looks up the translation of MSGID and substitutes shell variables in the


Bug#339468: smbldap-tools: No man page for smbldap.conf and smbldap_bind.conf

2005-11-16 Thread Sergio Talens-Oliag
severity 339468 wishlist
forwarded 339468 [EMAIL PROTECTED]
stop

El Wed, Nov 16, 2005 at 03:31:53PM +0100, Yann Forget va escriure:
> Package: smbldap-tools
> Version: 0.9.1-2
> Severity: normal
> 
> Hi,
> 
> There is no man page for the configuration files
> /etc/smbldap-tools/smbldap.conf
> /etc/smbldap-tools/smbldap_bind.conf

I've reported that the manpages are missing to the upstream developers.

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#339314: /usr/sbin/smbldap-useradd: Lots of Perl errors with various commands from smbldap-tools

2005-11-16 Thread Sergio Talens-Oliag
El Tue, Nov 15, 2005 at 01:59:49PM +0100, Yann Forget va escriure:
> Package: smbldap-tools
> Version: 0.9.1-2
> Severity: normal
> File: /usr/sbin/smbldap-useradd
> 
> Hi,
> 
> I get a lot of Perl errors with various commands from smbldap-tools.
> Some examples:
> 
> # smbldap-useradd -a -u 25000 yann
> Argument "" isn't numeric in addition (+) at
> /usr/share/perl5/Net/LDAP.pm line 406.
> Use of uninitialized value in concatenation (.) or string at
> /usr/share/perl5/smbldap_tools.pm line 826.
> Argument "" isn't numeric in addition (+) at
> /usr/share/perl5/Net/LDAP.pm line 406.
> Can't call method "get_value" on an undefined value at
> /usr/sbin/smbldap-useradd line 171.
> 
> # smbldap-groupadd linux-users
> Argument "" isn't numeric in addition (+) at
> /usr/share/perl5/Net/LDAP.pm line 406.
> Error looking for next uid at /usr/share/perl5/smbldap_tools.pm line 993

This problem looks similar to the one reported on bug #339307, it seems that
your configuration is missing something.

Why don't you read the package documentation or follow the notes on:

  /usr/share/doc/smbldap-tools/README.Debian.gz

and try again?

> Also in "man smbldap-groupadd", no information is provided for the -o
> option.

Well, that one is easy, I'll report it to the upstream developer to see if
that can be fixed upstream (there is going to be a new release soon).

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#339307: /usr/sbin/smbldap-usershow: Two Perl errors while using smbldap-usershow

2005-11-16 Thread Sergio Talens-Oliag
El Tue, Nov 15, 2005 at 12:27:36PM +0100, Yann Forget va escriure:
> Package: smbldap-tools
> Version: 0.8.7-4
> Severity: normal
> File: /usr/sbin/smbldap-usershow
> 
> Hi,
> 
> I got two Perl errors while using smbldap-usershow:
> # smbldap-usershow user
> Use of uninitialized value in numeric eq (==) at
> /usr/share/perl5/smbldap_tools.pm line 207.
> Argument "" isn't numeric in addition (+) at
> /usr/share/perl5/Net/LDAP.pm line 405,  line 283.

This does not give too much information:

- Does this bug show also on the latest version of the package?

- Are you sure that the problem is not on your configuration?

  The messages are not clear and probably the program must be more robust, but
  the first message seems related to the fact that you don't have the ldapTLS
  value defined on the configuration file (the latest version of the package
  works OK if you don't define it, but the sarge version don't).

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#326861: reprepro: FilterList defaults to hold when using deinstall or purge

2005-09-06 Thread Sergio Talens-Oliag
Package: reprepro
Version: 0.5-1
Severity: normal
Tags: patch

On conf/updates, when using the FilterList field with purge as the default
option the packages already downloaded that are no longer selected by the
filter are not removed.

After looking at the code I've realized that the parsing was not setting the
right options, I'm attaching a simple patch that fixes it.

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69
#! /bin/sh /usr/share/dpatch/dpatch-run
## 01_filterlist_defaults.dpatch by Sergio Talens-Oliag <[EMAIL PROTECTED]>
##
## All lines beginning with `## DP:' are a description of the patch.
## DP: No description.

@DPATCH@
diff -urNad --exclude=CVS --exclude=.svn ./filterlist.c 
/tmp/dpep-work.zGKK83/reprepro/filterlist.c
--- ./filterlist.c  2005-09-02 09:23:02.0 +0200
+++ /tmp/dpep-work.zGKK83/reprepro/filterlist.c 2005-09-06 10:33:28.654069648 
+0200
@@ -65,9 +65,9 @@
} else if( strncmp(configline,"hold",4) == 0 && xisspace(configline[4]) 
) {
defaulttype = flt_hold; filename = configline + 4;
} else if( strncmp(configline,"deinstall",9) == 0 && 
xisspace(configline[9]) ) {
-   defaulttype = flt_hold; filename = configline + 9;
+   defaulttype = flt_deinstall; filename = configline + 9;
} else if( strncmp(configline,"purge",5) == 0 && 
xisspace(configline[5]) ) {
-   defaulttype = flt_hold; filename = configline + 5;
+   defaulttype = flt_purge; filename = configline + 5;
} else if( strncmp(configline,"error",5) == 0 && 
xisspace(configline[5]) ) {
defaulttype = flt_error; filename = configline + 5;
} else {


signature.asc
Description: Digital signature


Bug#301510: How are the tinyerp packages going?

2005-08-10 Thread Sergio Talens-Oliag
  Hi,

  I'm thinking about using tinyerp and would like to know how are the Debian
  packages going... do you plan to upload something soon?

  Thanks in advance,

Sergio.

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#321882: childsplay: contains non-free fonts

2005-08-08 Thread Sergio Talens-Oliag
El Mon, Aug 08, 2005 at 12:20:29AM +0200, Peter De Wachter va escriure:
> Package: childsplay
> Severity: serious
> Justification: Policy 2.2.1
> 
> The childsplay package contains a few fonts by Ray Larabie (Blue
> Highway, Blue Highway Bold and Bullpen 3D). These fonts are freeware but
> not DFSG-free (in fact they're packaged in non-free in
> ttf-larabie-straight).
> 
> childsplay is not installable for me at the moment due to the C++
> migration, so I can't see how these fonts are used, but I guess they
> can just be replaced by Bitstream Vera or FreeFont or so.

  Hmm, I should have looked more carefully, thanks for the report.
  
  I had a pending upload fixing minor bugs of childsplay that I was waiting to
  upload until it was installable on unstable (I have some packages on hold to
  be able to keep the package on my development machine), but I'm going to
  upload it once I change the fonts, as the package won't need to be changed
  once python-pygame gets upgraded.

  Greetings,

Sergio.

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#320934: ITP: apertium-es-ca -- Apertium linguistic data to translate between Spanish and Catalan

2005-08-02 Thread Sergio Talens-Oliag
Package: wnpp
Severity: wishlist
Owner: "Sergio Talens-Oliag" <[EMAIL PROTECTED]>

  Package name : apertium-es-ca
  Version  : 20050729
  Upstream Authors : Universitat d'Alacant, Universitat Politècnica de Catalunya
  URL  : http://apertium.sourceforge.net/
  License  : Creative Commons Attribution-NonCommercial-ShareAlike 2.5
 License (http://creativecommons.org/licenses/by-nc-sa/2.5/)
  Description  : Spanish-Catalan language-pair package for apertium
  
 This package contains the linguistic data needed by apertium to translate
 between Spanish and Catalan.
 
  This package will go to non-free, as the CC license used is not DFSG free.

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#320930: ITP: apertium -- Machine translation engine for related languages

2005-08-02 Thread Sergio Talens-Oliag
Package: wnpp
Severity: wishlist
Owner: "Sergio Talens-Oliag" <[EMAIL PROTECTED]>

  Package name: apertium
  Version : 0.8.1
  Upstream Author : Universitat d'Alacant
  URL : http://apertium.sourceforge.net/
  License : GPL
  Description : Machine translation engine for related languages

 Apertium is an open-source shallow-transfer machine translation engine,
 initially aimed at related-language pairs.
.
 It uses finite-state transducers for lexical processing, hidden Markov models
 for part-of-speech tagging, and finite-state based chunking for structural
 transfer.
.
 The system is largely based upon systems already developed by the Transducens
 group at the Universitat d'Alacant, such as interNOSTRUM (Spanish-Catalan,
 http://www.internostrum.com/welcome.php) and Traductor Universia
 (Spanish-Portuguese, http://traductor.universia.net).
.
 It will be possible to use Apertium to build machine translation systems for
 a variety of related-language pairs simply providing the linguistic data 
needed in
 the right format.
.
 There is a non-free package (apertium-ca-es) that provides the data needed to
 translate between Spanish and Catalan.

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#320931: ITP: lttoolbox -- Apertium lexical processing modules and tools

2005-08-02 Thread Sergio Talens-Oliag
Package: wnpp
Severity: wishlist
Owner: "Sergio Talens-Oliag" <[EMAIL PROTECTED]>

  Package name: lttoolbox
  Version : 0.8.0
  Upstream Author : Universitat d'Alacant
  URL : http://apertium.sourceforge.net/
  License : GPL
  Description : Apertium lexical processing modules and tools
 
 The lttoolbox contains the augmented letter transducer tools for natural
 language processing used by the apertium system.

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#318625: cgvg: vg fails when EDITOR set with options

2005-07-16 Thread Sergio Talens-Oliag
El Sat, Jul 16, 2005 at 06:24:43PM +0200, Erik Åldstedt Sund va escriure:
> Package: cgvg
> Version: 1.6.2-1
> Severity: normal
> 
> 
> I am using emacs as my favourite editor, and has quite some settings
> in my .emacs file. If I pass '-q' to emacs, it doesn't load my .emacs
> settings. This drastically reduces startup time for emacs. When using
> vg, I would like emacs to pop up as fast as possible, hence I would
> like to be able to set EDITOR="emacs -q" in my ~/.cgvgrc file. If I do
> that vg fails and complains like in the following example: 

  I'll look at the code and will try to fix it, but you can workaround it
  easily using a script to launch emacs with the options you want, i.e. you
  can do:
  
  $ mkdir ~/bin
  $ cat > ~/bin/emacs-q << EOF
#!/bin/sh
exec emacs -q "\$@"
EOF
  $ chmod +x ~/bin/emacs-q

  And putting EDITOR="~/bin/emacs-q" in your .cgvgrc will do what you want.

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#315954: gvr: Half Broken because of libwxgtk2.5.3-python

2005-06-27 Thread Sergio Talens-Oliag
El Mon, Jun 27, 2005 at 03:28:15PM +0200, Per Hansen va escriure:
> Package: gvr
> Severity: wishlist
> 
> *** Please type your report below this line ***
> 
> I wish to see gvr running with libwxgtk2.5.3-python.
> This package is currently not available in debian.
> Most recent version could be libwxgtk2.6.1-python

  The only libwxgtk2.X-python in available for my Debian/Sid system right now
  is libwxgtk2.4 (=2.4.3.1), once there is 2.6 version I'll update the
  package.

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#315035: smbldap-tools: support ldapi:/// ?

2005-06-21 Thread Sergio Talens-Oliag
I've received the following wishlist bug against smbldap-tools 0.8.7 (still
applies to 0.9.1).

As I belive that this is an upstream thinghI forward it to you for your
consideration.

El Mon, Jun 20, 2005 at 03:48:24PM +0800, gary ng va escriure:
> Package: smbldap-tools
> Version: 0.8.7-4
> Severity: wishlist
> 
> I tried to run samba under vserver where the localhost(127.0.0.1) is
> being mapped to the assigned ip address. slapd has no problem about
> it(even if I tell it to listen to 127.0.0.1, it actually is listening to
> the real ip). However, many ldap tools failed to see this including
> smbldap-tools. for those which support ldapi, I can change them as well.
> But smbldap-tools doesn't support ldapi based on what I read in the
> code. The Net::LDAPI is already part of standard Perl 5 ldap library but
> smbldap-tools don't use it at them moment.
> 
> Hopefully, this can be added in the future.
> 
> -- System Information:
> Debian Release: 3.1
> Architecture: i386 (i686)
> Kernel: Linux 2.4.31-xbox-chimpanzee-vs-ll
> Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
> 
> Versions of packages smbldap-tools depends on:
> ii  libcrypt-smbhash-perl 0.02-6 generate LM/NT hash of a 
> password 
> ii  libdigest-sha1-perl   2.10-1 NIST SHA-1 message digest 
> algorith
> ii  libio-socket-ssl-perl 0.96-1 Class implementing an object 
> orien
> ii  libnet-ldap-perl  0.3202-3   A Client interface to LDAP 
> servers
> ii  perl  5.8.4-8Larry Wall's Practical 
> Extraction 
> 
> -- no debconf information

Greetings,

  Sergio.

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#314430: smbldap-tools 0.9.0-1

2005-06-16 Thread Sergio Talens-Oliag
forwarded [EMAIL PROTECTED]
stop

I have received the following bug report for the smbldap-tools 0.9.0 Debian
package, the user says that the system does not change the old password when
using TLS and proposes to add the following lines after the line 346 of
smbldap_tools.pm:

   if ($config{ldapTLS} == 1) {
$userLdap->start_tls(
  verify => "$config{verify}",
  clientcert => "$config{clientcert}",
  clientkey => "$config{clientkey}",
  cafile => "$config{cafile}"
);
 }

I would have prefered a uniffied diff, as this, without context, is difficult
to verify, and in fact, it seems that the line he is talking about the lines
after the 456, the diff in this case is:

--*-- BEG: diff -u smbldap_tools.pm.orig smbldap_tools.pm --*--
--- smbldap_tools.pm.orig   2005-05-27 00:59:23.0 +0200
+++ smbldap_tools.pm2005-06-16 18:46:41.179433399 +0200
@@ -454,6 +454,14 @@
   {
my ($user, $dn, $pass) = @_;
my $userLdap = Net::LDAP->new($config{slaveLDAP}) or die "erreur LDAP";
+   if ($config{ldapTLS} == 1) {
+   $userLdap->start_tls(
+   verify => "$config{verify}",
+   clientcert => "$config{clientcert}",
+   clientkey => "$config{clientkey}",
+   cafile => "$config{cafile}"
+   );
+   }
my $mesg= $userLdap->bind (dn => $dn, password => $pass );
if ($mesg->code eq 0) {
  $userLdap->unbind;
--*-- END: diff -u smbldap_tools.pm.orig smbldap_tools.pm --*--
  
Actually I'm not using TLS, so I have not tested that patch, but it should be
a good idea to apply it or solve the problem in any other way.

Greetings,

  Sergio.

El Thu, Jun 16, 2005 at 10:00:05AM +0200, Fernando Piñeiro va escriure:
> Package: smbldap-tools
> Version: 0.9.0-1
> 
>A partir de la linea 346 de /usr/share/perl5/smbldap_tools.pm he puesto 
> las siguientes líneas de código:
> 
>   if ($config{ldapTLS} == 1) {
>$userLdap->start_tls(
>  verify => "$config{verify}",
>  clientcert => "$config{clientcert}",
>  clientkey => "$config{clientkey}",
>  cafile => "$config{cafile}"
>);
> }
> 
>Esto corrige el que no se utilizase TLS cuando se comprobaba la 
> contraseña Unix antigua, lo cual impedía su actualización en entornos en 
> los que el tráfico con el servidor LDAP debe ser encriptado.
> 
>Saludos
> 
>Fernando Piñeiro 

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#311086: filetraq: Emailed diffs are reverse

2005-05-28 Thread Sergio Talens-Oliag
El Sat, May 28, 2005 at 10:28:11PM +0200, Jonas Smedegaard va escriure:
> >>Package: filetraq
> >>Severity: normal
> >>
> >>Hi,
> >>
> >>The emails sent contains reverse diffs.
> >>
> >>Confusing to get a notice of lines added when they are in fact removed...
> > 
> > 
> >   I don't believe that this is a bug, if you see the three years old file
> >   /usr/share/doc/filetraq/README.Debian, you'll see that you can change the
> >   diff options and its order using the /etc/default/filetraq file, the 
> > default
> >   is the order of the original script.
> 
> Well, maybe this is then not a bug in filetraq, but instead in systraq
> (which uses filetraq for spitting out the emails and I believe is less
> than three years old)?

  Feel free to reasing the bug to systraq, probably a wishlist agaist that
  package would be a good idea; adding a note for the users to tell them to
  look at the filetraq README.Debian or explaining that using the file
  /etc/default/filetraq they can use a different diff order or different diff
  options should be enough.

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#311086: filetraq: Emailed diffs are reverse

2005-05-28 Thread Sergio Talens-Oliag
El Sat, May 28, 2005 at 03:49:31PM +0200, Jonas Smedegaard va escriure:
> Package: filetraq
> Severity: normal
> 
> Hi,
> 
> The emails sent contains reverse diffs.
> 
> Confusing to get a notice of lines added when they are in fact removed...

  I don't believe that this is a bug, if you see the three years old file
  /usr/share/doc/filetraq/README.Debian, you'll see that you can change the
  diff options and its order using the /etc/default/filetraq file, the default
  is the order of the original script.

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#309303: smbldap-tools: home creation with 0711 instead of 0700 possible ?

2005-05-16 Thread Sergio Talens-Oliag
The following is a wishlist bug I've received about the permissions of the
home directory when it is created by smbldap-tools.

El Mon, May 16, 2005 at 05:15:28PM +0800, gary ng va escriure:
> Package: smbldap-tools
> Version: 0.8.7-4
> Severity: wishlist
> 
> I am creating a linux server for windows users using samba and
> smbldap-tools. Everything works fine but I would suggest to change the
> default home directory creation mode to 0711 instead of 0700, or may be
> some environment parameter. The reason is that this same home directory
> is used for both Maildir and apache userdir. Since apache2 in debian run
> as www-data instead of root, it cannot read the home directory if it is
> set to 0700 but 0711 is fine. This may weaken the security a bit but
> since it is only the 'directory access' mode and files created under it
> is still 0700, it should not present too much of security risk.

I have not had the need to change the user home DIR_MODE, but I agree that
using a configuration variable for the default mode (and probably adding an
option to the smbldap-useradd script to override it )could be a good addition
to the tool, but I feel that it has to be done on the upstream version... what
do you think?

I have no time to provide a patch right now, but it should be quite
easy to do, if the developers want one I can send one in some days
(don't know when, I'm quite busy now).

Greetings, 

  Sergio.

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#308395: smbldap-groupmod does not correctly handle adding users to new groups

2005-05-10 Thread Sergio Talens-Oliag
El Mon, May 09, 2005 at 07:55:29PM -0400, Daniel Dickinson va escriure:
> Package: smbldap-tools
> Version: 0.8.7-4
> Severity: grave
> Justification: renders package unusable
> 
> 
> Since updating smbldap-tools I have been unable to add more than one user to
> newly created groups user smbldap-modify.  Adding to existing groups succeeds 
> as does adding to the group by using ldapmodify and adding the appropriate 
> 'memberUid: xxx' line to the group. 
> 
> This used to work on this system, and as mentioned manually modifying the 
> group works.

  Can you give me an example invocation and a little bit of context? Saying
  that something does not work without knowing anything about the
  configuration, the error messages and the command invocation used makes it
  difficult to reproduce the bug.

  Thanks,

Sergio.

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#304339: ldap-utils: Adding users via smbldap-useradd (or other means) fails

2005-04-18 Thread Sergio Talens-Oliag
El Sun, Apr 17, 2005 at 03:10:15AM -0700, Steve Langasek va escriure:
> Hi Torsten,
> 
> On Tue, Apr 12, 2005 at 05:51:25PM +0200, Torsten Landschoff wrote:
> > I got the following bug report in relation to smbldap-tools: 
> 
> > On Tue, Apr 12, 2005 at 04:01:54PM +0200, Laurent CARON wrote:
> > > I installed ldap-utils on 8th April, and everything seemed fine until I
> > > tried to add a new user on my system.
> 
> > > It complained about missing slappasswd (/usr/sbin/slappasswd ->
> > > ../lib/slapd). On another system, this file seems ok.
> 
> > As slappasswd's functionality is included in the slapd binary getting it
> > added to the ldap-utils package again is next to impossible. OTOH I
> > understand that the functionality is really needed by smbldap-tools. So
> > this is basically a heads-up that I'd like to make up something about
> > this, perhaps you have an idea?
> 
> I would recommend applying the attached patch; then this bug could be
> reassigned to smbldap-tools or closed.  (It would no longer be RC at least,
> since the smbldap-tools package doesn't depend on ldap-utils currently
> either.)

  I would close it, smbldap-tools does not need /usr/sbin/slappasswd (old 
versions
  did, but now it can use perl modules instead of the binary, simply put:
  
  with_slappasswd="0"
  
  on the config file and it should work)

  Anyway, the patch seems a good idea.

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature


Bug#303195: reprepro: Manually added files are copied to the pool with the execute bit set

2005-04-05 Thread Sergio Talens-Oliag
Package: reprepro
Version: 0.2-1
Severity: normal


When adding packages manually the copied files have the execute bit set, it
happens with install, installdsc and installdeb.

Here you have an example:

$ reprepro -C local -Vb . include sarge /tmp/gvr_1.2.1-2_i386.changes
Created directory "./db"
Data seems not to be signed trying to use directly...
Warning: .changes put in a distribution not listed within it!
Created directory "./pool"
Created directory "./pool/local"
Created directory "./pool/local/g"
Created directory "./pool/local/g/gvr"
db: 'gvr' added to 'sarge|local|i386'.
Data seems not to be signed trying to use directly...
Missing file pool/local/g/gvr/gvr_1.2.1.orig.tar.gz
Created directory "./dists"
Created directory "./dists/sarge"
Created directory "./dists/sarge/local"
Created directory "./dists/sarge/local/binary-i386"
  writing to './dists/sarge/local/binary-i386/Packages.new'...
  writing to './dists/sarge/local/binary-i386/Packages.gz.new'...
Created directory "./dists/sarge/local/source"
  writing to './dists/sarge/local/source/Sources.gz.new'...

$ find pool/ -type f -perm ++x -exec ls -l {} \;
-rwxr-xr-x  1 sto sto 162238 2005-04-05 13:29 
pool/local/g/gvr/gvr_1.2.1-2_all.deb
-rwxr-xr-x  1 sto sto 5152 2005-04-05 13:29 pool/local/g/gvr/gvr_1.2.1-2.diff.gz
-rwxr-xr-x  1 sto sto 325 2005-04-05 13:29 pool/local/g/gvr/gvr_1.2.1-2.dsc

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: powerpc (ppc)
Kernel: Linux 2.6.8-powerpc
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=UTF-8)

Versions of packages reprepro depends on:
ii  apt 0.5.28.1 Advanced front-end for dpkg
ii  binutils2.15-5   The GNU assembler, linker and bina
ii  libc6   2.3.2.ds1-20 GNU C Library: Shared libraries an
ii  libdb3  3.2.9-22 Berkeley v3 Database Libraries [ru
ii  libgpgme6           0.3.16-2 GPGME - GnuPG Made Easy
ii  zlib1g  1:1.2.2-3compression library - runtime

-- no debconf information

-- 
Sergio Talens-Oliag <[EMAIL PROTECTED]>   <http://people.debian.org/~sto/>
Key fingerprint = 29DF 544F  1BD9 548C  8F15 86EF  6770 052B  B8C1 FA69


signature.asc
Description: Digital signature