Bug#719624: Upgrading xrdp

2016-06-01 Thread Dominik George
Hi,

one more question:

Is the „Closes:“ line in changelog syntactically correct to close all the bugs?

-nik
-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#719624: Upgrading xrdp

2016-06-02 Thread Dominik George
Hi,

> Are you sure that all those bugs can be closed? Have you tested your
> version regarding all those reported issues you are closing? If yes.
> Then...
> 
> Personally, I like to name what I close. I.e. give a short description
> how an issue was fixed. If I don't know how it was fixed but that it
> was fixed, then... well.
> 
> Syntactically, the way you mass close those open bugs is correct
> (greppable), but also a little rude. But well, be it like that on such
> a code monster.

That's because most or all of these bugs are VNC-related issues. The new xrdp 
version discourages the use of VNC as backend to the local X server as we now 
have xorgxrdp.

Some of them might still exist when using VNC, but they are in fact issues 
with VNC and not specific to xrdp. I can understand that people who used xrdp 
i nearlier versions related them to xrdp because xrdp did the VNC stuff 
silently. I think they should be closed now because xrdp, used in the 
encouraged and default way, does not show them anymore. Another way would be 
to reassign them to some vnc server package, but I think that we should 
neither put too much time in wrangling VNC bugs to find out which bugs are 
still valid, nor should we just reassign them to other packages without 
verifying they are still relevant.

xrdp, as a remote desktop solution, does not show these bugs anymore, unless 
actively forced to use VNC perhaps, and if people do so, then they do it 
actively and know that they are just testing VNC. They should just file a bug 
against the VNC server they use for any bug that is still relevant to VNC.

Cheers,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#719624: Upgrading xrdp

2016-06-02 Thread Dominik George
Hi,

> As a training task, please do this:
> 
>o remove the above quoted placeholder white-list block
>o run debuild -uc -us -S -Zxz and let lintian provide you
>  with files not mentioned anymore in debian/copyright
>o go over the debian/copyright.in and merge information from
>  there into debian/copyright
>o run debuild -uc -us -S -Zxz and let lintian provide you
>  with files _still_ not mentioned in debian/copyright
>o add those remaining files manually
> 
> This is hard work and unfortunately daily business of a DD (which you
> will probably gonna be some day).

I went a different way because I found more mistakes in the copyright file, 
including licenses that Thorsten identified as the wrong license during his 
license audit. I thus decided to start over with the copyright.in template, 
and merged information from the old copyright file into that. I then added 
some more manually.

Please have a look.

Cheers,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#719624: Upgrading xrdp

2016-06-02 Thread Dominik George
Hi,

> Ack. Please give a short reason in debian/changelog for closing those
> bugs, then: e.g.
> 
>- Using VNC as backend is discouraged nowadays and xrdpxorg (or
> what's its name) supercedes that VNC backend. Thus closing bug related
> to VNC as xrdp backend. (Closes: #1, #2, #3, #4...).

Done!

There are some notes from Andreas and you in the changelog. I think they are 
irrelevant for the public. Can I drop them?

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#719624: Upgrading xrdp

2016-06-02 Thread Dominik George
Hi,

> Ack. Please give a short reason in debian/changelog for closing those
> bugs, then: e.g.
> 
>- Using VNC as backend is discouraged nowadays and xrdpxorg (or
> what's its name) supercedes that VNC backend. Thus closing bug related
> to VNC as xrdp backend. (Closes: #1, #2, #3, #4...).

I decided to also add a reportbug note to tell users who use VNC to verify 
that the issue they are trying to report does not appear when using VNC 
directly.

Hope this is ok for you.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#805670: ITA

2016-06-02 Thread Dominik George
Hi,

I have started to update this package to the new 0.9.9 upstream version in 
collab-maint.

Cheers,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#719624: Upgrading xrdp

2016-06-02 Thread Dominik George
Hi Mike,

> I made some cosmetic changes under debian/changelog and re-fixed the
> year-author-syntax in debian/copyright's Copyright: fields.

OK. I skipped that as DEP-5 says that the Copyright: fields may well be an 
exact copy of the copyright notice in the source files.

> Apart from that: Uploaded!!! As the package will go through the NEW
> queue, let's see what the ftp-masters say.

Thanks a lot for the help and the final upload!

Meanwhile, I have started work on guacamole to complete the „modern Linux 
terminal server“ project ;).

Cheers,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#719624: Upgrading xrdp

2016-04-01 Thread Dominik George
Hi,

> > Yes, I know that. However, the only problem to be solved is merging the
> > two repositories, and having some remotes dangling around doing so does
> > not make it easier.
> If you ask me you should not put too much effort into this merge.  The
> main thing is that it somehow can be understand for an interested reader
> how you developed from one released version to another.  I do not think
> that a two weeks delay of an upload is a sensible price here.

So, what I'd like to do is archive the old repository somewhere and start over 
with a new repository, with the layout we agreed on, starting at the current, 
new version of the package.

What does Mike think of that?

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#819865: kmail: always signs when using inline PGP

2016-04-03 Thread Dominik George
Package: kmail
Version: 4:4.14.10-2
Severity: normal

When using inline PGP for an identity, KMail always signs e-mails, even
when disabling it in the message editor. Toggling the "Sign" button to
off does not have any effect.

-- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.4.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages kmail depends on:
ii  kde-runtime   4:15.08.3-1+b1
ii  kdepim-runtime4:4.14.10-2
ii  kdepimlibs-kio-plugins4:4.14.10-1
ii  libakonadi-calendar4  4:4.14.10-1
ii  libakonadi-contact4   4:4.14.10-1
ii  libakonadi-kde4   4:4.14.10-1
ii  libakonadi-kmime4 4:4.14.10-1
ii  libakonadiprotocolinternals1  1.13.0-8
ii  libc6 2.22-5
ii  libcalendarsupport4   4:4.14.10-2
ii  libfollowupreminder4  4:4.14.10-2
ii  libgcc1   1:5.3.1-13
ii  libgpgme++2v5 4:4.14.10-1
ii  libgrantlee-core0 0.4.0-3
ii  libincidenceeditorsng44:4.14.10-2
ii  libkabc4  4:4.14.10-1
ii  libkalarmcal2 4:4.14.10-1
ii  libkcalcore4  4:4.14.10-1
ii  libkcalutils4 4:4.14.10-1
ii  libkcmutils4  4:4.14.14-1+b1
ii  libkdecore5   4:4.14.14-1+b1
ii  libkdepim44:4.14.10-2
ii  libkdeui5 4:4.14.14-1+b1
ii  libkio5   4:4.14.14-1+b1
ii  libkleo4  4:4.14.10-2
ii  libkmanagesieve4  4:4.14.10-2
ii  libkmime4 4:4.14.10-1
ii  libknotifyconfig4 4:4.14.14-1+b1
ii  libkontactinterface4a 4:4.14.10-1
ii  libkparts44:4.14.14-1+b1
ii  libkpimidentities44:4.14.10-1
ii  libkpimtextedit4  4:4.14.10-1
ii  libkpimutils4 4:4.14.10-1
ii  libkprintutils4   4:4.14.14-1+b1
ii  libksieveui4  4:4.14.10-2
ii  libmailcommon44:4.14.10-2
ii  libmailimporter4  4:4.14.10-2
ii  libmailtransport4 4:4.14.10-1
ii  libmessagecomposer4   4:4.14.10-2
ii  libmessagecore4   4:4.14.10-2
ii  libmessagelist4   4:4.14.10-2
ii  libmessageviewer4 4:4.14.10-2
ii  libpimcommon4 4:4.14.10-2
ii  libqt4-dbus   4:4.8.7+dfsg-6
ii  libqt4-network4:4.8.7+dfsg-6
ii  libqt4-xml4:4.8.7+dfsg-6
ii  libqtcore44:4.8.7+dfsg-6
ii  libqtgui4 4:4.8.7+dfsg-6
ii  libqtwebkit4  2.3.4.dfsg-6
ii  libsendlater4 4:4.14.10-2
ii  libsolid4 4:4.14.14-1+b1
ii  libstdc++65.3.1-13
ii  libtemplateparser44:4.14.10-2
ii  perl  5.22.1-9

Versions of packages kmail recommends:
ii  gnupg-agent 2.1.11-6
ii  gnupg2  2.1.11-6
ii  kdepim-doc  4:4.14.10-2
pn  kdepim-themeditors  
ii  ktnef   4:4.14.10-2
ii  pinentry-qt [pinentry-x11]  0.9.7-5

Versions of packages kmail suggests:
pn  clamav  
ii  kaddressbook4:4.14.10-2
ii  kleopatra   4:4.14.10-2
ii  procmail3.22-25
pn  spamassassin | bogofilter | annoyance-filter | spambayes | bsf  

-- no debconf information



Bug#718548: bcache in D-I

2016-06-25 Thread Dominik George
Hi,

> The module is not so small (354K here), so I guess this should be
> shipped in a separate udeb to avoid filling initrds.  This udeb would
> then be available among others in the expert-mode d-i component list.
> Perhaps it could be auto-loaded at partman stage, but at least making it
> available would be way more convenient than fetching it by hand.
> 
> Ben, Bastian, do you think it could be added for Jessie?
> 
> Samuel

any progress on this? I mean, before the stretch freeze, maybe ;)?

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-1520-1981389

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#719624: Upgrading xrdp

2016-04-19 Thread Dominik George
Hi,

>>  * It only contains debian/ now.
>
>Do you have any reason for this?

Yes, because that's what Mike originally asked for, unless I got him wrong.

>I'm missing the background knowledge to decide this so I'll leave this
>to you.  I have no idea about the motivation to pick a specific commit
>and not any other - it would be s helpful if upstream would tag
>releases.

The only reason for the specific commit is that it is known to work. No more, 
no less.

I talked with upstream about making a release, and we will do so together, but 
this will take some more weeks. There is quite some activity upstream right 
now. I understand you cannot wait any longer, so we will need to work without a 
release for now.

-nik
-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#719624: Upgrading xrdp

2016-04-19 Thread Dominik George
Hi Andreas,

>How has got this knowledge and how.

We have been running this commit in production for almost a year. We started 
with what used to be HEAD for a very long time. It was bleeding edge whem we 
started. The specific commit used now is that state that was „stable“ for the 
repo for a long time, plus many patches upstream incorporated from us that make 
upstream DFSG-free.

Right now, there is almost daily activity in the repo so right now, there is no 
way of picking a specific new commit. So we stick to the one that used to be 
„stable“ in upstream's view.

-nik
-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#821953: debootstrap: does random crap when unpackign devices

2016-04-20 Thread Dominik George
Package: debootstrap
Version: 1.0.80
Severity: important

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

debootstrap on sid seems to do weird things when unpacking devices.tgz
on sid.

You can find the used call and everything around it at [0].

When running this script on jessie, dev/ inside the chroot contains
everything from debootstrap's devices.tgz afterwards.

When running on jessie, it contains only parts of it - the most
interesting thing is that, on sid, dev/ptmx becomes a symlink to
pts/ptmx, although it is not a symlink in devices.tgz. Everything apart
from that seems to be compeltely random - e.g., sometimes dev/null and
dev/console are missing, and sometimes not.

This looks a bit related to #601011, but in this case, debootstrap
doesn't even exit with failure, it just goes on and what's in dev/
afterwards is completely random.

[0]: 
https://www.teckids.org/gitweb/?p=verein.git;a=blob;f=sysadmin/scripts/mk-live-rdp;h=099986cc887c9c8dbbc056de71d31c4770d59afc;hb=HEAD

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.5.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages debootstrap depends on:
ii  wget  1.17.1-1+b1

Versions of packages debootstrap recommends:
ii  debian-archive-keyring  2014.3
ii  gnupg   1.4.20-6

debootstrap suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=exaS
-END PGP SIGNATURE-



Bug#719624: Upgrading xrdp

2016-04-27 Thread Dominik George
Him

> Seems like you forgot to add debian/startwm.sh to the repository.

Oops, yes, it got lost somewhere.

I added it now.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#719624: Upgrading xrdp

2016-04-28 Thread Dominik George
Hi,

> My first attempt to connect from a windows machine to my test linux box
> just brings up a ligthblue empty space (same color as xrdp login screen)
> but no window manager or desktop environment (I'm using xfce by
> default).
> 
> I definitely needed to install xorgxrdp as well to get my normal desktop
> as usual.  While on normal apt-get installs Recommends are installed I
> wonder what alternative could bring up a sensible desktop otherwise and
> what a user needs to to to activate this.  If there is no such
> alternative its probably better to use Depends: xorgxrdp rather than
> Recommends.

Well, you could still use VNC by selecting the VNC session from the session 
selector in the login screen.

I figure that packages can assume that Recommends are installed when choosing 
their default behaviour and that someone who disables Install-Recommends knows 
that they might want to align configuration accordingly.

However, if you think that the default configuration should work even without 
Install-Recommends, we can also make xorgxrdp a dependency.

> One I've got the desktop connection I tested the keyboard in a normal
> xterm.  What should I say: No special German characters, other keys are
> quite unexpected.  I somehow feel back in the time where we were
> desperately seeking a remote connection technique that has all the keys
> printed on a German keyboard right on the remote computer.  Any idea
> how this could be fixed?

We actually saw that with a single Microsoft Remote Desktop client version, I 
think the one from Windows 7. Windows Vista and Windows 8 worked flawlessly It 
also seemed to be connected to a GNOME bug because it didn't happen with other 
desktops. *However*, this also happened with the old xrdp.

Could you please try what happens when you force de layout on the server by 
executing „setxkbmap de“ once after login?

I think we will be able to fix this issue.

> 
> I also forced on the stable (Jessie) machine the actual Jessie version via
> 
> $ sudo apt-get install xrdp=0.6.1-2
> 
> and than tried
> 
> $ LC_ALL=C sudo dpkg -i xrdp_0.9.0~20150902+gitc0ef543-1_amd64.deb
> $ LC_ALL=C sudo dpkg -i xrdp_0.9.0~20150902+gitc0ef543-1_amd64.deb
> (Reading database ... 357723 files and directories currently installed.)
> Preparing to unpack xrdp_0.9.0~20150902+gitc0ef543-1_amd64.deb ...
> Unpacking xrdp (0.9.0~20150902+gitc0ef543-1) over
> (0.9.0~20150902+gitc0ef543-1) ... Setting up xrdp
> (0.9.0~20150902+gitc0ef543-1) ...
> E: /var/run/xrdp has wrong permissions
> invoke-rc.d: initscript xrdp, action "start" failed.
> dpkg: error processing package xrdp (--install):
>  subprocess installed post-installation script returned error exit status 1
> Processing triggers for libc-bin (2.19-18+deb8u4) ...
> Processing triggers for man-db (2.7.0.2-5) ...
> Processing triggers for systemd (215-17+deb8u4) ...
> Errors were encountered while processing:
>  xrdp

That would mean the upgrade path is broken. That's strange because we actually 
upgraded from the old package to our new one on jessie.

Did you install 0.9.0 before installing 0.6.2, i.e. did you downgrade in the 
first place?

Cheers,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#793418: plasma-nm menu very tiny

2015-07-23 Thread Dominik George
Package: plasma-nm
Version: 4:5.3.2-1
Severity: grave

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

The plasma-nm applet always renders its menu (upon clicking) in the size
of the icon. Thus, placing it in the system tray, the menu gets rendered
the size of a tray icon, making it completely unusable.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.0.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages plasma-nm depends on:
ii  libc6   2.19-19
ii  libkf5completion5   5.12.0-1
ii  libkf5configcore5   5.12.0-1
ii  libkf5configwidgets55.12.0-1
ii  libkf5coreaddons5   5.12.0-1
ii  libkf5dbusaddons5   5.12.0-1
ii  libkf5i18n5 5.12.0-1
ii  libkf5iconthemes5   5.12.0-1
ii  libkf5itemviews55.12.0-1
ii  libkf5kdelibs4support5  5.12.0-2
ii  libkf5kiowidgets5   5.12.0-1
ii  libkf5modemmanagerqt6   5.12.0-1
ii  libkf5networkmanagerqt6 5.12.0-1
ii  libkf5notifications55.12.0-1
ii  libkf5service5  5.12.0-1
ii  libkf5solid55.12.0-1
ii  libkf5wallet5   5.12.0-1
ii  libkf5widgetsaddons55.12.0-1
ii  libkf5windowsystem5 5.12.0-1
ii  libkf5xmlgui5   5.12.0-1
ii  libopenconnect5 7.06-2
ii  libqt5core5a5.4.2+dfsg-4
ii  libqt5dbus5 5.4.2+dfsg-4
ii  libqt5gui5  5.4.2+dfsg-4
ii  libqt5network5  5.4.2+dfsg-4
ii  libqt5qml5  5.4.2-3
ii  libqt5widgets5  5.4.2+dfsg-4
ii  libqt5xml5  5.4.2+dfsg-4
ii  libstdc++6  5.1.1-14
ii  mobile-broadband-provider-info  20140317-1
ii  network-manager 1.0.2-2

plasma-nm recommends no packages.

Versions of packages plasma-nm suggests:
pn  network-manager-openconnect  
ii  network-manager-openvpn  1.0.2-1
ii  network-manager-pptp 1.0.2-1
ii  network-manager-vpnc 1.0.2-1

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=cDa0
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#793778: kscreen: Big issues with three monitors

2015-07-27 Thread Dominik George
Package: kscreen
Version: 4:5.3.2-4
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I have hige problems with using three screen on my laptop. I use the
internal display and a VGA and a DVI monitor on the docking station.

When I place the laptop in the docking station, nothing happens. I then
do the following:

 * Open system settings and configure displays
 * Arrange the monitors in the order DVI, VGA, internal (from left to right)
 * Activate all monitors
 * Set VGA as primary
 * Click Apply

At this point, kscreen seems to break down completely. The two external
monitors remain blank, and the screen on the internal display gets
messed up (showing tiles of the content all over the place). The desktop
becomes unusable.

Killing the session and logging back in leaves KDE in an unusable state
and the session crashes on login. I have to delete everything in
~/.local/share/kscreen to make it work again.

Once I do this and log in again, I get two of the three screens working.
I then do the following:

 * Open system settings and configure displays
 * Arrange the monitors
 * Activate the third monitor
 * Click apply

Now, it applies the settings, but chagnes the geometry a bit, so the
screens are not arranged directly beside each aother after applying, but
there is a gap between 1 and 2 and 2 and 3 overlap on the edge.

I then re-arrange the screens and click apply, which fixes the gemoetry.
In another step. I set VGA as primary. Applying this takes forever, then
the KDE bar finally moves to the VGA screen and everything is done.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.0.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages kscreen depends on:
ii  kde-cli-tools  4:5.3.2-2
ii  libc6  2.19-19
ii  libkf5configwidgets5   5.12.0-1
ii  libkf5coreaddons5  5.12.0-1
ii  libkf5dbusaddons5  5.12.0-1
ii  libkf5globalaccel5 5.12.0-1
ii  libkf5i18n55.12.0-1
ii  libkf5screen6  4:5.3.2-1
ii  libkf5widgetsaddons5   5.12.0-1
ii  libkf5xmlgui5  5.12.0-1
ii  libqt5core5a   5.4.2+dfsg-5
ii  libqt5dbus55.4.2+dfsg-5
ii  libqt5gui5 5.4.2+dfsg-5
ii  libqt5qml5 5.4.2-4
ii  libqt5quick5   5.4.2-4
ii  libqt5widgets5 5.4.2+dfsg-5
ii  libstdc++6 5.1.1-14
ii  plasma-framework   5.12.0-1
ii  qml-module-qtgraphicaleffects  5.4.2-2

kscreen recommends no packages.

kscreen suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=MyYe
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#794087: kcalc: number block does not work

2015-07-30 Thread Dominik George
Package: kcalc
Version: 4:15.04.3-1
Severity: minor

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Numbers cannot be entered with the numbers block of the keyboard.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.0.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages kcalc depends on:
ii  libc6 2.19-19
ii  libgcc1   1:5.1.1-14
ii  libgmp10  2:6.0.0+dfsg-7
ii  libkf5configcore5 5.12.0-1
ii  libkf5configgui5  5.12.0-1
ii  libkf5configwidgets5  5.12.0-1
ii  libkf5coreaddons5 5.12.0-1
ii  libkf5guiaddons5  5.12.0-1
ii  libkf5i18n5   5.12.0-1
ii  libkf5notifications5  5.12.0-1
ii  libkf5widgetsaddons5  5.12.0-1
ii  libkf5xmlgui5 5.12.0-1
ii  libqt5core5a  5.4.2+dfsg-5
ii  libqt5gui55.4.2+dfsg-5
ii  libqt5widgets55.4.2+dfsg-5
ii  libqt5xml55.4.2+dfsg-5
ii  libstdc++65.1.1-14

kcalc recommends no packages.

kcalc suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=fv3U
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#793778: kscreen: Big issues with three monitors

2015-07-30 Thread Dominik George
Hi,

> I suggest taking this upstream to https://bugs.kde.org, cause it really
> sounds like an upstream bug.

I will look into this.

> Especially when you can create a ~/.local/share/kscreen with contents that
> make a desktop session crash on login, that may help – of course it may only
> crash with exactly the three monitors you have connected.

Actually, it crashes every time I change the display configuration, no matter 
what.

> So please also
> install the necessary -dbg packages and try to create a backtrace.

What I can provide now is this in dmesg:

[14085.109351] [drm:intel_set_cpu_fifo_underrun_reporting [i915]] *ERROR* 
uncleared fifo underrun on pipe A
[14085.109370] [drm:ironlake_irq_handler [i915]] *ERROR* CPU pipe A FIFO 
underrun
[14090.111493] kactivitymanage[24108]: segfault at 7fb50847ecd0 ip 
7fb508426031 sp 7ffc5e1d3b48 error 4 in 
libQt5Sql.so.5.4.2[7fb508412000+3f000]
[   86.841807] kscreen_backend[2331]: segfault at 10 ip 7f5fea953bd0 sp 
7ffd093cb508 error 4 in KSC_XRandR.so[7f5fea93e000+22000]
[   87.698749] ksplashqml[2280]: segfault at 8 ip 7fe9533685a0 sp 
7ffc6aca1e38 error 4 in libQt5Gui.so.5.4.2[7fe953256000+52c000]
[   87.701634] kactivitymanage[2324]: segfault at 18 ip 7f4538f7e910 sp 
7ffdf990aec8 error 4 in libqxcb.so[7f4538f4f000+ba000]
[   87.728423] kscreen_backend[2340]: segfault at 18 ip 7f5df5a80b29 sp 
7fff090273a0 error 4 in libqxcb.so[7f5df5a36000+ba000]
[   87.860003] kaccess[2343]: segfault at 18 ip 7fb2b9cb2b29 sp 
7ffced3b94d0 error 4 in libqxcb.so[7fb2b9c68000+ba000]
[   88.159947] ksmserver[2352]: segfault at 18 ip 7f1551262b29 sp 
7ffece1b7a20 error 4 in libqxcb.so[7f1551218000+ba000]
[   92.911895] [drm:intel_set_cpu_fifo_underrun_reporting [i915]] *ERROR* 
uncleared fifo underrun on pipe A
[   92.911963] [drm:ironlake_irq_handler [i915]] *ERROR* CPU pipe A FIFO 
underrun

This looks like something seriously drowns ;). Also, it remotely suggests that 
the Intel DRM component might be involved.

> 
> You may even report upstream by using DrKonqi.

Can this report an issue that happened in the past?

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#794121: kmail: key bindings change randomly

2015-07-30 Thread Dominik George
Package: kmail
Version: 4:4.14.2-2
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I am having strange issues with key bindings changing randomly. This,
right now, only affects the key bindings for "Delete mail" and "Move to
trash".

The first should be Shift+Del, the second should be Del.

I have seen th efollowing until now:

 1. Del, 2. Del - KMail complaining about ambigious key bindings
 1. Del, 2. None
 2. None, 2. Del

I checked in the key bindings configuration dialog, and saw that not the
current settings were affected, but KMail thought the above combinations
were the default.

Then, some time later - maybe after plugging an external keyboard - the
default key bindings were changed to another combination of the above.

I am seeing this issue for several days now, it survives reboots and all
that.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.0.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages kmail depends on:
ii  kde-runtime   4:4.14.2-2
ii  kdepim-runtime4:4.14.2-3
ii  kdepimlibs-kio-plugins4:4.14.2-2+b1
ii  libakonadi-calendar4  4:4.14.2-2+b1
ii  libakonadi-contact4   4:4.14.2-2+b1
ii  libakonadi-kde4   4:4.14.2-2+b1
ii  libakonadi-kmime4 4:4.14.2-2+b1
ii  libakonadiprotocolinternals1  1.13.0-7
ii  libc6 2.19-19
ii  libcalendarsupport4   4:4.14.2-2
ii  libfollowupreminder4  4:4.14.2-2
ii  libgcc1   1:5.1.1-14
ii  libgpgme++2   4:4.14.2-2+b1
ii  libgrantlee-core0 0.4.0-2
ii  libincidenceeditorsng44:4.14.2-2
ii  libkabc4  4:4.14.2-2+b1
ii  libkalarmcal2 4:4.14.2-2+b1
ii  libkcalcore4  4:4.14.2-2+b1
ii  libkcalutils4 4:4.14.2-2+b1
ii  libkcmutils4  4:4.14.2-5
ii  libkdecore5   4:4.14.2-5
ii  libkdepim44:4.14.2-2
ii  libkdeui5 4:4.14.2-5
ii  libkio5   4:4.14.2-5
ii  libkleo4  4:4.14.2-2
ii  libkmanagesieve4  4:4.14.2-2
ii  libkmime4 4:4.14.2-2+b1
ii  libknewstuff3-4   4:4.14.2-5
ii  libknotifyconfig4 4:4.14.2-5
ii  libkontactinterface4a 4:4.14.2-2+b1
ii  libkparts44:4.14.2-5
ii  libkpgp4  4:4.14.2-2
ii  libkpimidentities44:4.14.2-2+b1
ii  libkpimtextedit4  4:4.14.2-2+b1
ii  libkpimutils4 4:4.14.2-2+b1
ii  libkprintutils4   4:4.14.2-5
ii  libksieveui4  4:4.14.2-2
ii  libktnef4 4:4.14.2-2+b1
ii  libmailcommon44:4.14.2-2
ii  libmailimporter4  4:4.14.2-2
ii  libmailtransport4 4:4.14.2-2+b1
ii  libmessagecomposer4   4:4.14.2-2
ii  libmessagecore4   4:4.14.2-2
ii  libmessagelist4   4:4.14.2-2
ii  libmessageviewer4 4:4.14.2-2
ii  libpimcommon4 4:4.14.2-2
ii  libqt4-dbus   4:4.8.7+dfsg-1
ii  libqt4-network4:4.8.7+dfsg-1
ii  libqt4-xml4:4.8.7+dfsg-1
ii  libqtcore44:4.8.7+dfsg-1
ii  libqtgui4 4:4.8.7+dfsg-1
ii  libqtwebkit4  2.3.4.dfsg-3
ii  libsendlater4 4:4.14.2-2
ii  libsolid4 4:4.14.2-5
ii  libstdc++65.1.1-14
ii  libtemplateparser44:4.14.2-2
ii  perl  5.20.2-6

Versions of packages kmail recommends:
ii  gnupg-agent 2.0.28-3
ii  gnupg2  2.0.28-3
ii  pinentry-gnome3 [pinentry-x11]  0.9.5-2
ii  pinentry-gtk2 [pinentry-x11]0.9.5-2
ii  pinentry-qt4 [pinentry-x11] 0.9.5-2

Versions of packages kmail suggests:
pn  clamav | f-prot-installer
ii  kaddressbook 4:4.14.2-2
ii  kleopatra4:4.14.2-2
ii  procmail 3.22-25
pn  spamassassin | bogofilter | annoyance-filter | spambayes | bsfi  

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQJOBAEBCAA4BQJVunblMRpodHRwczovL3d3dy5kb21pbmlrLWdlb3JnZS5kZS9n
cGctcG9saWN5LnR4dC5hc2MACgkQt5o8FqDE8pZ8IA/+OHdFnQW0iI6hUeTA/fCg
kjj1I3VAjzO4U9zBx7j18BNBPnW1p8FnpaLzoh6AgO5UqxboMeycuBgrMiAJk7Qj
3Bk6c1KskYei7IOR3vciaKHY2srgED316oXNkQgQaD6RDcq9sTiINbS3K8jOuKrD
NooP11RJmiWT784BG3GDkq1otffjTRZCvAoBI9mRRnjYR+XFeQE17d/aIsLfgVhU
0l16SO+W1tQxT7vRTeXvDrfnKo7tLxaShf446/wpTXcX77ERevL+8W7d9Q5YT2

Bug#793418: plasma-nm menu very tiny

2015-07-30 Thread Dominik George
Package: plasma-nm
Version: 4:5.3.2-1
Followup-For: Bug #793418

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I have now found that this only happens when connecting an external
monitor. Using only my notebook's internal display, the menu is rendered
as expected.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.0.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages plasma-nm depends on:
ii  libc6   2.19-19
ii  libkf5completion5   5.12.0-1
ii  libkf5configcore5   5.12.0-1
ii  libkf5configwidgets55.12.0-1
ii  libkf5coreaddons5   5.12.0-1
ii  libkf5dbusaddons5   5.12.0-1
ii  libkf5i18n5 5.12.0-1
ii  libkf5iconthemes5   5.12.0-1
ii  libkf5itemviews55.12.0-1
ii  libkf5kdelibs4support5  5.12.0-2
ii  libkf5kiowidgets5   5.12.0-1
ii  libkf5modemmanagerqt6   5.12.0-1
ii  libkf5networkmanagerqt6 5.12.0-1
ii  libkf5notifications55.12.0-1
ii  libkf5service5  5.12.0-1
ii  libkf5solid55.12.0-1
ii  libkf5wallet5   5.12.0-1
ii  libkf5widgetsaddons55.12.0-1
ii  libkf5windowsystem5 5.12.0-1
ii  libkf5xmlgui5   5.12.0-1
ii  libopenconnect5 7.06-2
ii  libqt5core5a5.4.2+dfsg-5
ii  libqt5dbus5 5.4.2+dfsg-5
ii  libqt5gui5  5.4.2+dfsg-5
ii  libqt5network5  5.4.2+dfsg-5
ii  libqt5qml5  5.4.2-4
ii  libqt5widgets5  5.4.2+dfsg-5
ii  libqt5xml5  5.4.2+dfsg-5
ii  libstdc++6  5.1.1-14
ii  mobile-broadband-provider-info  20140317-1
ii  network-manager 1.0.2-2

plasma-nm recommends no packages.

Versions of packages plasma-nm suggests:
pn  network-manager-openconnect  
ii  network-manager-openvpn  1.0.2-1
ii  network-manager-pptp 1.0.2-1
ii  network-manager-vpnc 1.0.2-1

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQJOBAEBCAA4BQJVuntmMRpodHRwczovL3d3dy5kb21pbmlrLWdlb3JnZS5kZS9n
cGctcG9saWN5LnR4dC5hc2MACgkQt5o8FqDE8paPgw//SvNMafoA+L25gk5BzEGd
ABySrdxcAuWDr5pd8uMuPqw6yqZj6zsgjoIvhbPNToINZZm3Bm4VfLXCjvqFLERL
12dUF++0GPeUpjvy974Q6yNKqB/aItp5+vzYDo4Gl+WAw97TZlVzLOEItCwR+gnZ
EYBx6jaKna7BfYbVT28ZtHAPlP4GIQ6L+eWSavden8ahgaf9RImQAXXFBg8PR7Co
RJ/+eb2Eb+wGCKuTie+kc2FL0ETxFvJKliWvDcWR8cegQdWaeRUQosN3KsNHrllP
oDMQ/RZy4Z1yeRbYsdm07VCLtI/wfh1669RwS98mlhfSeHW9nvKOM3o0qUVgL41a
0MWyawL9/TiUhSnm/0tTfsPUs9Sl3nDKaLdCM1Dvy2tHJayyH31uHbzbzv0YgZKV
J/ssOri1Ze7DKPlyELVLXMFvktM825Shmn9X/hH0upeePsbeTzxI5XEMOKFruWtV
0fH51TO4MXuQJWF3/DE4mrMDZdDp8OJVAuACkeeX7huN6furUZ1PKQjBLsZ5Jbd7
6w+tsT3J1U2mBhCBwx5lhyMvTQcdXGy2/UoVwMMOMJgEBND/npv3yrIjadFy9guh
31iO4Dae/0MBlsc9tbENy5jUXspEVCd4wSGLMfIIxkcOMsfSoPG1u05P1ifF7JX7
k9Y4gyEUyjZcLZhwe2fgM9k=
=rCMK
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#794123: sddm: fails on first start after boot

2015-07-30 Thread Dominik George
Package: sddm
Version: 0.11.0-3
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

sddm fails to start after system boot.

I need to log in on tty1 and service sddm restart. Upon that, sddm comes
up as expected.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.0.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages sddm depends on:
ii  adduser 3.113+nmu3
ii  debconf [debconf-2.0]   1.5.57
ii  libc6   2.19-19
ii  libgcc1 1:5.1.1-14
ii  libpam0g1.1.8-3.1
ii  libqt5core5a5.4.2+dfsg-5
ii  libqt5dbus5 5.4.2+dfsg-5
ii  libqt5gui5  5.4.2+dfsg-5
ii  libqt5network5  5.4.2+dfsg-5
ii  libqt5qml5  5.4.2-4
ii  libqt5quick55.4.2-4
ii  libstdc++6  5.1.1-14
ii  libsystemd0 222-2
ii  libxcb-xkb1 1.10-3+b1
ii  libxcb1 1.10-3+b1
ii  qml-module-qtquick2 5.4.2-4
ii  sddm-theme-breeze [sddm-theme]  4:5.3.2-4

sddm recommends no packages.

sddm suggests no packages.

- -- debconf information:
  sddm/daemon_name: /usr/bin/sddm
* shared/default-x-display-manager: sddm

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=ZPqJ
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#794205: vokoscreen: does not work with ffmpeg Permission denied error

2015-07-31 Thread Dominik George
Package: vokoscreen
Version: 2.4.0-1
Severity: grave
Justification: renders package unusable

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

vokoscreen does not work. The ffmpeg command it runs gives:

[x11grab @ 0xa5e540] Cannot get the image data event_error: response_type:0 
error_code:8 sequence:14 resource_id:218 minor_code:0 major_code:73.
:0+1925,-3: Permission denied

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.0.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages vokoscreen depends on:
ii  ffmpeg7:2.7.2-1
ii  libasound21.0.29-1
ii  libc6 2.19-19
ii  libgcc1   1:5.1.1-14
ii  libqt4-network4:4.8.7+dfsg-1
ii  libqt4-test   4:4.8.7+dfsg-1
ii  libqtcore44:4.8.7+dfsg-1
ii  libqtgui4 4:4.8.7+dfsg-1
ii  libstdc++65.1.1-14
ii  libv4l-0  1.6.3-1
ii  libv4lconvert01.6.3-1
ii  libx11-6  2:1.6.3-1
ii  mkvtoolnix8.2.0-1
ii  pulseaudio-utils  6.0-2

Versions of packages vokoscreen recommends:
ii  libdc1394-utils  2.2.3-1

vokoscreen suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=YpeO
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#793778: kscreen: Big issues with three monitors

2015-07-31 Thread Dominik George
Hi,

> Hmmm, I used DrKonqi only as it was popped automatically. So you don´t get a
> DrKonqi at the crash at startup? It would help creating backtraces.

nope. Maybe I get it, but that does not help as the whole session crashes and 
returns to the display manager. So if DrKonqi gets it, it will never show long 
enough before the rest dies.

> 
> Anyway, it may be wise to just retest with Qt 5.5. Maybe the issue is fixed
> already.

Ok.

I got the impression that somehow this is related to attaching *two* new 
screens at the same time, which is the case when ounting the notebook into the 
docking station. Maybe this leads to some kidn of race condition.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#754979: plasma-nm: upgrade path not clean

2014-07-16 Thread Dominik George
Package: plasma-nm
Version: 0.9.3.3-3+b1
Severity: important

I updated two sid systems today, which pulled in this version of the
package. The upgrade did not succeed, obviously because the binary
package was renamed.

I had to manually install plasma-nm over plasma-widget-networkmanagement
because APT held both back during the normal dist-upgrade.

I assume that this would also happen when upgrrading from wheezy to
jessie, if jessie were released this way, and I am positive that
piuparts will spot this sooner or later ;).

Cheers,
Nik

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.14-1-amd64 (SMP w/6 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages plasma-nm depends on:
ii  kde-runtime 4:4.13.1-1
ii  libc6   2.19-7
ii  libgcc1 1:4.9.0-11
ii  libkdecore5 4:4.13.1-1
ii  libkdeui5   4:4.13.1-1
ii  libkio5 4:4.13.1-1
ii  libknotifyconfig4   4:4.13.1-1
ii  libmodemmanagerqt1  1.0.1-2
ii  libnetworkmanagerqt10.9.8.1-3
ii  libopenconnect3 6.00-1
ii  libplasma3  4:4.13.1-1
ii  libqt4-dbus 4:4.8.6+dfsg-2
ii  libqt4-declarative  4:4.8.6+dfsg-2
ii  libqt4-network  4:4.8.6+dfsg-2
ii  libqt4-svg  4:4.8.6+dfsg-2
ii  libqt4-xml  4:4.8.6+dfsg-2
ii  libqtcore4  4:4.8.6+dfsg-2
ii  libqtgui4   4:4.8.6+dfsg-2
ii  libsolid4   4:4.13.1-1
ii  libstdc++6  4.9.0-11
ii  mobile-broadband-provider-info  20140317-1
ii  network-manager 0.9.10.0-1

Versions of packages plasma-nm recommends:
ii  kwalletmanager   4:4.13.1-1
ii  network-manager-openvpn  0.9.10.0-1
ii  network-manager-pptp 0.9.10.0-1
ii  network-manager-vpnc 0.9.10.0-1

Versions of packages plasma-nm suggests:
ii  kde-workspace-bin4:4.11.9-1
pn  network-manager-openconnect  

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#754185: avahi-daemon: Packet too short or invalid while reading known answer record. (Maybe a UTF-8 problem?)

2014-07-21 Thread Dominik George
Package: avahi-daemon
Version: 0.6.31-4
Followup-For: Bug #754185

I think *cough* I triggered this message on Thorsten's machine at work
;).

It is a Krfb share called "freigegebene Arbeitsfläche", which is put in
a DNS name as is.

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.14-1-amd64 (SMP w/6 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages avahi-daemon depends on:
ii  adduser  3.113+nmu3
ii  bind9-host [host]1:9.9.5.dfsg-4
ii  dbus 1.8.6-1
ii  host 1:9.9.5.dfsg-4
ii  init-system-helpers  1.19
ii  libavahi-common3 0.6.31-4
ii  libavahi-core7   0.6.31-4
ii  libc62.19-7
ii  libcap2  1:2.22-2
ii  libdaemon0   0.14-6
ii  libdbus-1-3  1.8.6-1
ii  libexpat12.1.0-6
ii  lsb-base 4.1+Debian13

Versions of packages avahi-daemon recommends:
ii  libnss-mdns  0.10-6

Versions of packages avahi-daemon suggests:
pn  avahi-autoipd  

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#755873: gsql: New/Open/Save buttons do nothing

2014-07-23 Thread Dominik George
Package: gsql
Version: 0.2.2-1.2+b1
Severity: important

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

The buttons and menu entries for opening and asving sessions do
absolutely nothing. Before a conenction is made, they throw:

** (gsql:32717): CRITICAL **: on_file_open_activate: assertion 'GSQL_IS_SESSION 
(session)' failed

** (gsql:32717): CRITICAL **: on_file_new_sql_activate: assertion 
'GSQL_IS_SESSION (session)' failed

which is somewhat obvious, but not rendered in the UI. The assertion
failures vanish once a connection is made, but the buttons remain
useless otherwise.

- -- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.14-1-amd64 (SMP w/6 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages gsql depends on:
ii  gconf-service   3.2.6-2
ii  gconf2  3.2.6-2
ii  gsql-postgresql-engine  0.2.2-1.2+b1
ii  libart-2.0-22.3.21-2
ii  libatk1.0-0 2.12.0-1
ii  libbonobo2-02.32.1-3
ii  libbonoboui2-0  2.24.5-2
ii  libc6   2.19-7
ii  libcairo2   1.12.16-2
ii  libfontconfig1  2.11.0-5
ii  libfreetype62.5.2-1
ii  libgconf-2-43.2.6-2
ii  libgdk-pixbuf2.0-0  2.30.7-1
ii  libglade2-0 1:2.6.4-2
ii  libglib2.0-02.40.0-3
ii  libgnome2-0 2.32.1-5
ii  libgnomecanvas2-0   2.30.3-2
ii  libgnomeui-02.24.5-3
ii  libgnomevfs2-0  1:2.24.4-6
ii  libgsql00.2.2-1.2+b1
ii  libgtk2.0-0 2.24.24-1
ii  libgtksourceview2.0-0   2.10.5-1
ii  libice6 2:1.0.9-1
ii  libnotify4  0.7.6-2
ii  liborbit2   1:2.14.19-0.3
ii  libpango1.0-0   1.36.3-1
ii  libpopt01.16-8
ii  libsm6  2:1.2.2-1
ii  libxml2 2.9.1+dfsg1-4
ii  menu2.1.47

Versions of packages gsql recommends:
ii  gsql-plugins  0.2.2-1.2+b1

gsql suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=6q3D
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#719624: Packaged 0.8.0

2014-07-30 Thread Dominik George
Hi,

I spent some hours packaging 0.8.0 today and fixed some of the
outstanding bugs.

I do not see progress with the original ITA or with anything being
commited to the collab-maint repo.

Are there any objections I'd proceed and get 0.8.0 to experimental,
re-owning the ITA to myself?

Cheers,
Nik

-- 
* mirabilos is handling my post-1990 smartphone *
 Aaah, it vibrates! Wherefore art thou, demonic device??

PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296


signature.asc
Description: Digital signature


Bug#792120: ldap2zone: ldap2bind does not work with ldapi:/// URI

2015-07-11 Thread Dominik George
Package: ldap2zone
Version: 0.2-5
Severity: normal
Tags: patch

The ldap2bind script does not work with ldapi:// URIs. This is due to it
checking for ldap:// or ldaps:// and if neither is found, prepending the
default ldap://.

The fix is trivial:

- ldap://*|ldaps://*) ;;
+ ldap://*|ldaps://*|ldapi://*) ;;

-- System Information:
Debian Release: 8.1
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)

Versions of packages ldap2zone depends on:
ii  bind9  1:9.9.5.dfsg-9+deb8u1
ii  libc6  2.19-18
ii  libldap-2.4-2  2.4.40+dfsg-1

ldap2zone recommends no packages.

ldap2zone suggests no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#698649: Bug#792120: ldap2zone: ldap2bind does not work with ldapi:/// URI

2015-07-17 Thread Dominik George
Hi,

On 12.07.2015 09:28, Petter Reinholdtsen wrote:
> Btw, do you have time to test the patch in #698649?  We are unsure what
> to do about it.

I have looked into that bug report and the patch, but am a bit confused
as to what it has to do with the current ldap2bind in Debian.

As I understand it, the linked code on GitHub implements an sdb LDAP
backend for bind, while the ldap2bind/ldap2zone pair of tools creates
BIND configuration and zone files outside of BIND.

The approaches are entirely different, however, there seems to be shared
code between the two, the reason for which I do not yet understand (does
that bind9-ldap thing do some sort of just-in-time dump from LDAP to
zone files, or something?

The author of the patch did not see this difference, as it appears, or
the patch is incomplete. The patch updates ldap2zone, the C program that
gets a single zone from LDAP and dumps it to a BIND9 zone file. However,
in the accompanying bug mail, the author talks about passing a password
to the ldapsearch command - which obviously is not in the ldap2zone
program, but would rather be found in the ldap2bind wrapper script. This
script, however, is not patched and so the patch has nothing to do with
the described intention.

In any case, I do not think the two should be mixed. bind9-ldap could
certainly go into Debian, but not as a patch or replacement for ldap2zone.

I am currently doing a full rewrite of ldap2bind and ldap2zone, which
will work as a drop-in replacement, and cover the things the author desired.

Cheers,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



signature.asc
Description: OpenPGP digital signature


Bug#698649: Bug#792120: ldap2zone: ldap2bind does not work with ldapi:/// URI

2015-07-18 Thread Dominik George
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi Petter,

>Note, I believe upstream changed developer and moved to
>https://github.com/FransUrbo/bind9-ldap >.  It has updates we are
>missing in Debian, and might remove the need for  such rewrite.

I took a look at it and still find it is something completely different. It 
seems to share ldap2zone, but apart from that, ldap2bind and bind9-ldap serve a 
different purpose.

Maybe we could use the new ldap2zone from bind9-ldap and just rewrite ldap2bind 
around it, but I do not like that because it somehow does not make much sense 
to me to have the tools seperated completely.

It might be that I miss something important, so please point me at how 
bind9-ldap would be a drop-in replacement for ldap2bind should I be wrong :).

Cheers,
Nik
-BEGIN PGP SIGNATURE-

iQJPBAEBCAA5MhxEb21pbmlrIEdlb3JnZSAoTmF0dXJlc2hhZG93KSA8bmlrQG5h
dHVyYWxuZXQuZGU+BQJVqgieAAoJELeaPBagxPKWQ5wQAI58tAC7URqT25pzhnHW
dhofee+RonGl8MXVwSWitxxk+vgvlkY64k+TfmSMHxKyLBj3zFW7Muh/2vm760TN
M/c8OAiNyihJa36el9X+wjtgn53MyO3sVQn4NRzzrcRVSp24c4Be8LQxPSkMyvBS
lZtRVzEksSh6Tei6D5v1WRt8+fn2+0vJiIHXmieqVnHveXXG4dVEc8F4WqiaAgMs
jJF+m2keXXtI4uklfK0b1KLqBpstcQZWwJ9WFxbggcpYVTMrbZjepm3kr+9E71rd
8gTXykEAz8EqWf968hgQLnr72m83sNBzjtw0qxSTSY4YVjU02jkHGaXr5DvLpWum
YwADqSP+2OfWg/eN3rIqPgrpMOsqdHk5IyvK0kgGTCc34DkLYiKxnMKdYdzVM6as
+Kk0iAU6Vg/ItXnCvB1hhq2Ua30bKuTV7ELS6yGm3pRE8RXx0KIx/p8Kz0vipR+K
6AlN9uJYHuilynJsRCpGKFl74JkjQ16F8e1eGWxvwR8jBOZGX3noN3H7w26LVYkC
AuWZYLbeVPl+8o1b/zVUOTRIRjB7GrhZk5xuR60VPxLqvkysAA3MnPT7KQ39+amS
uQOyD0F3AxLDRi4TAVeeAj5tUzRgGI4fkWTZX95WFMAhAJDjHiNEUn8FMAQWFKaC
U22Rq6hu81mOo1LRQVEKIc7p
=HDTN
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#784650: /usr/share/doc/rsnapshot/examples/utils/rsnapreport.pl.gz: Re: rsnapreport.pl not working correctly in jessie

2015-05-10 Thread Dominik George
Package: rsnapshot
Version: 1.3.1-4
Followup-For: Bug #784650

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

The issue is a result from the rsync stats output having changed.

Attached is a tiny patch that makes it work with the rsync version in
jessie and later.

- -- System Information:
Debian Release: 8.0
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages rsnapshot depends on:
ii  liblchown-perl  1.01-2+b1
ii  logrotate   3.8.7-1+b1
ii  perl5.20.2-3
ii  rsync   3.1.1-3

Versions of packages rsnapshot recommends:
ii  openssh-client [ssh-client]  1:6.7p1-5

rsnapshot suggests no packages.

- -- Configuration Files:
/etc/cron.d/rsnapshot changed [not included]
/etc/rsnapshot.conf changed [not included]

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=RjrY
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#784650: rsnapreport.pl not working correctly in jessie

2015-05-10 Thread Dominik George
Package: rsnapshot
Version: 1.3.1-4
Followup-For: Bug #784650

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

And here is the patch ☺.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=tP9r
-END PGP SIGNATURE-
--- /tmp/rsnapreport.pl	2015-05-10 19:04:38.865879347 +0200
+++ /usr/local/bin/rsnapreport	2015-05-10 19:02:48.793592477 +0200
@@ -93,8 +93,8 @@ while (my $line = nextLine(\@rsnapout)){
 			elsif($line =~ /Number of files:\s+(\d+)/){
 $bkdata{$source}{'files'}=$1;
 			}
-			elsif($line =~ /Number of files transferred:\s+(\d+)/){
-$bkdata{$source}{'files_tran'}=$1;
+			elsif($line =~ /Number of (regular )?files transferred:\s+(\d+)/){
+$bkdata{$source}{'files_tran'}=$2;
 			}
 			elsif($line =~ /Total file size:\s+(\d+)/){
 $bkdata{$source}{'file_size'}=$1;


Bug#784980: cruft-ng: reports tons of expected files

2015-05-11 Thread Dominik George
Package: cruft-ng
Version: 0.3
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

The cruft-ng tool reports tons of files under /usr/local, /etc
(including etckeeper git store) and /var/log.

I cannot see any way to prevent it from doing that.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages cruft-ng depends on:
ii  cruft   0.9.19
ii  libc6   2.19-18
ii  libgcc1 1:5.1.1-5
ii  libstdc++6  5.1.1-5
ii  mlocate 0.26-1

cruft-ng recommends no packages.

cruft-ng suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=TW0N
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#784985: RFP: libjs-graphael -- create stunning charts on your website based on the Raphaël graphics library

2015-05-11 Thread Dominik George
Package: wnpp
Severity: wishlist

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

* Package name: libjs-graphael
  Version : 0.5.1
  Upstream Author : Dmitry Baranovskiy
* URL : http://g.raphaeljs.com/
* License : MIT
  Programming Lang: JavaScript
  Description : create stunning charts on your website based on the Raphaël 
graphics library

gRaphaël’s goal is to help you create stunning charts on your website.
It is based on Raphaël graphics library. Check out the demos to see
static and interactive charts in action.

gRaphaël currently supports Firefox 3.0+, Safari 3.0+, Opera 9.5+ and
Internet Explorer 6.0+.


The basel ibrary, Raphaël, is already packaged in libjs-raphael. Adding
gRaphaël would help fix code duplciation bugs, e.g. #781415.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=h4Ut
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#784989: RFP: php-agavi -- powerful, scalable PHP5 application framework that follows the MVC paradigm

2015-05-11 Thread Dominik George
Package: wnpp
Severity: wishlist

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

* Package name: php-agavi
  Version : 1.0.7
  Upstream Author : Agavi Project (i...@agavi.org)
* URL : http://www.agavi.org/
* License : LGPL-2.1+
  Programming Lang: PHP
  Description : powerful, scalable PHP5 application framework that follows 
the MVC paradigm

Agavi is a powerful, scalable PHP5 application framework that follows
the MVC paradigm. It enables developers to write clean, maintainable and
extensible code. Agavi puts choice and freedom over limiting
conventions, and focuses on sustained quality rather than short-sighted
decisions.


Agavi in Debian would help fixing #781415.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=4Ms9
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#784992: RFP: libjs-jit -- interactive data visualizations for the Web

2015-05-11 Thread Dominik George
Package: wnpp
Severity: wishlist

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

* Package name: libjs-jit
  Version : 2.0.1
  Upstream Author : Nicolas Garcia Belmonte
* URL : http://philogb.github.io/jit/
* License : MIT
  Programming Lang: JavaScript
  Description : interactive data visualizations for the Web

The JavaScript InfoVis Toolkit provides tools for creating Interactive
Data Visualizations for the Web.


Packaging this would help fix #781415.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=GlAf
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#785005: icinga-web: config XML parsing error and memory leak

2015-05-11 Thread Dominik George
Source: icinga-web
Version: 1.12.0-1
Severity: grave
Justification: renders package unusable

The config parser fails when loading the Agavi configuration files:

PHP Fatal error:  Uncaught exception 'AgaviParseException' with message 
'Validation of configuration file 
"/usr/share/icinga-web/app/config/config_handlers.xml" failed:\n\nSchematron 
validation of configuration file 
"/usr/share/icinga-web/app/config/config_handlers.xml" failed: Transformation 
failed: Processing using schema file 
"/usr/share/icinga-web/lib/agavi/src/config/sch/config_handlers.sch" resulted 
in an invalid stylesheet' in 
/usr/share/icinga-web/lib/agavi/src/config/AgaviXmlConfigParser.class.php:726\nStack
 trace:\n#0 
/usr/share/icinga-web/lib/agavi/src/config/AgaviXmlConfigParser.class.php(437): 
AgaviXmlConfigParser::validate(Object(AgaviXmlConfigDomDocument), 'production', 
NULL, Array)\n#1 
/usr/share/icinga-web/lib/agavi/src/config/AgaviXmlConfigParser.class.php(217): 
AgaviXmlConfigParser->execute(Array, Array)\n#2 
/usr/share/icinga-web/lib/agavi/src/config/AgaviConfigCache.class.php(183): 
AgaviXmlConfigParser::run('/usr/share/icin...', 'production', NULL, Array, 
Array)\n
 #3 /usr/share/icinga-web/lib/agavi/src/config/Agavi in 
/usr/share/icinga-web/lib/agavi/src/config/AgaviXmlConfigParser.class.php on 
line 726


This seems to be a known issue with Agavi applications, somehow related
to libxml and/or PHP versions: https://github.com/agavi/agavi/wiki/WTF

I tried and verified that the error goes away when setting the following
in /usr/share/icinga-web/app/config.php:

  AgaviConfig::set('core.skip_config_validation', true);


Sadly, this does not only cause an Internal Server Error to be thrown,
but also makes the PHP process eat up all memory and swap, then get
killed by the OOM killer. Please make sure to verify if this is a
relevant bug in PHP.

-- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#781415: Embedded code copies

2015-05-11 Thread Dominik George
Source: icinga-web
Version: 1.12.0-1
Followup-For: Bug #781415

The same is true for ExtJS. icinga-web contains a lcoal copy of the same
ExtJS version that is shipped with Debian.

Please remove it, depend on libjs-extjs and map the code location there.

I have analysed the following:

 * Agavi is not in Debian, RFP sent (#784989).
 * Doctrine in icinga-web is too old, Debian has a newer major version,
   which needs refactoring in applications.
 * ExtJS can be replaced with the Debian version, in principal.
   Unfortunately, icinga-web depends on stuff from the ExtJS
   examples/. This should be discussed with upstream.
 * jit (JavaScript InfoVis Toolkit) is not in Debian, RFP sent (#784992).
 * jsgettext is not in Debian - ignore it, it seems to not be used
   anywhere else anyway and looks overall abandonned.
 * Phing is only used for building, no harm in that, probably.
 * phpseclib can be replaced with the Debian version, by simply
   removing it and the corresponding autoloader file.
 * Raphaël is in Debian, but the gRaphaël extension is not,
   RFP sent (#784985).

As the local phpseclib is only used for Net_SSH2, which I do not think
is used automatically, this does not seem to be too security-relevant,
so I propose to postpone the patch until the JavaScript libs can be
replaced as well.

-nik

-- 
tarent solutions GmbH
Service & Wartung

Rochusstraße 2-4, D-53123 Bonn • http://www.tarent.de/
Tel: +49 228 54881-0 • Fax: +49 228 54881-235
HRB AG Bonn 5168 • USt-ID (VAT): DE122264941
Geschäftsführer: Dr. Stefan Barth, Kai Ebenrett, Boris Esser, Alexander Steeg


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#785214: sitesummary: postinst hangs after exit

2015-05-13 Thread Dominik George
Source: sitesummary
Version: 0.1.17
Severity: grave
Justification: renders package unusable

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

The postinst script uses debconf and then restarts Apache 2.

This causes the environment to be inherited to Apache and the debconf db
file descriptor remaining open, causing the postinst wrapper to hang on
exit.

The package is uninstallable without editing the postinst script
accordingly.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.0.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQJOBAEBCAA4BQJVU1voMRpodHRwczovL3d3dy5kb21pbmlrLWdlb3JnZS5kZS9n
cGctcG9saWN5LnR4dC5hc2MACgkQt5o8FqDE8pZ4LA/9EBjUlWz1Ot9HiBysKlSF
Pkc2lHVaaCN9ugPO9V812Ie6ZKgPOTv7YqtkUryY94xayg4QUWEDi7+9ISBOxofh
0cGH46zyd32dzc/6zX2JLkLQBKipkP8i184LZ1ZEjKUylVRoCuVzg9hnVwH58DuM
lWKWwFxu3H0bZYxgBbxOEXDgZodv57k5q7JvrDc/1cnk+1CHgUGA/WC3PuSwlVEt
Waz0EgNmJua7/Hpqh0UKPT6HkOjcRDMUehoTq3OvotKtuKArsHQS9cVFry16vaep
p3sbzb7ch64kYYx332L99h+KOZ6aEuLqxJG0qZF59MuSF6L+JidlW0bhkH61Frzs
tl/xXv5VmEeSjz8rPrxoLGb6y7Yje4szMe+J8VMyaYphugVMgCTinF0062NjGiNr
BZY1I8x4L28XZAZGXD47kcm1/RG+3zRtYqkuFg90+l4dwvr3c7TB7sMYgFUZmh3w
W3NtUL9pR/5n46RJPbmdb1H/euE60Jo8jxyQo3bQOzygqeOLSGlMuxCgpJ0GBEbQ
GgPl3xGY9UlXrVDj3d3l5ZfIfutAI5sd3o9UoTNPrx9+cM5yclsxDu2WAgCak7ET
R1Hu/SL2jUWVV6kXz9YrW5bYJryu/Vzy6mcBVIvkwgSG8A97sBdNb/LsSTgE9Bt9
k59jDObymVySPE057WpFraY=
=SvvK
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#785215: sitesummary: breaks apache2.4 after uninstall

2015-05-13 Thread Dominik George
Source: sitesummary
Version: 0.1.17
Severity: critical
Justification: breaks unrelated software

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

The package removes the config in /etc/apache2/conf-available without
prior invocation of a2disconf, leaving a dangling symlink in
/etc/apache2/conf-enabled.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.0.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQJOBAEBCAA4BQJVU10CMRpodHRwczovL3d3dy5kb21pbmlrLWdlb3JnZS5kZS9n
cGctcG9saWN5LnR4dC5hc2MACgkQt5o8FqDE8pYxqxAAhovWw88tQU+2yE1V3dZm
pokijHh2G3zcic/lgPkNm0cq0sEYd7nvzxh2GUFot1MV1d2vsCmV9AJXtt+MR8pX
lLRtQCig/3gR+OrA4R/O9cGRy+LHXuLIyRxoTgctu+CbWdTEVMZ26QwiAbUsE3Mn
Y1jMO4i8i/nHLJwmAFi7zYF0ckUVdXlqS9Y+DM8teR9eouK0uI+ZNh3W2L+jlEGZ
YqBucuildaDy+NJ9AjQBSPUl/he8VRO/qMlJVBTSP5SihzZxhG1BpM44ESQlLc/Z
d7gqfyZZgU3+66i/ZeOixoEMpZggiFRcpJTWsJn2xItQPUzxcT/u9PZ9l2EEdcxm
Pl02ReUSgGwmHyKGoRZAHSnuNJffEg8GH2/8iUvB48BaOIbK67xhHpXtittnlsV9
jTvdibwnwu2fZcrlb80c592vre2lwsE3kY5MD3R5+pIyU/M2QnKuFefU/i+JqNid
XS60Cf809Kx/Zg0sR59XEaEYhaf0lrAQh5qXpx3xpUK2DLMUMyNC85J6Zbi5vcHc
NYjXEgCpY5B6PIkXkTlALOgvvWeosROM2ESQ2RNy9TOjqgCYcl7/pngJaXzxx7Pv
pwcDajjYsUtvHehZWZX6dx6x3xKKtwP+hW/xXANVM/K5ekVEXShquZ7MEpYmQ5m+
2S0E3JzfOM4YZrEenLvu1ic=
=T+Yc
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#785214: Patches for sitesummary breakage

2015-05-13 Thread Dominik George
Control: tags -1 + patch

Attached is a series of patches against the packaging VCS that addresses
the two issues reported against the sitesummary maintainer patches.

-nik
From 97c4859157c458ee5aed5755d27a7b1a96ee6624 Mon Sep 17 00:00:00 2001
From: Dominik George 
Date: Wed, 13 May 2015 16:28:54 +0200
Subject: [PATCH 1/3] Call db_stop before apache restart

---
 debian/sitesummary.postinst | 33 ++---
 1 file changed, 18 insertions(+), 15 deletions(-)

diff --git a/debian/sitesummary.postinst b/debian/sitesummary.postinst
index 031b9f4..910d81a 100644
--- a/debian/sitesummary.postinst
+++ b/debian/sitesummary.postinst
@@ -41,21 +41,6 @@ EOF
 
 case "$1" in
 configure)
-# Enable it on fresh installations as before Apache 2.4.  Check for
-# cgi.load existence to avoid trying to configure when installed after
-# apache2 is unpacked but not yet configured (bug #760084).
-if [ -z "$2" ] && \
-[ -e /etc/apache2/mods-available/cgi.load ] && \
-[ -e /usr/share/apache2/apache2-maintscript-helper ] ; then
-. /usr/share/apache2/apache2-maintscript-helper
-apache2_invoke enmod cgi.load
-apache2_invoke enconf sitesummary.conf
-fi
-
-# Make sure the cgi script can write to the storage area
-	chown www-data /var/lib/sitesummary/tmpstorage \
-	/var/lib/sitesummary/entries 
-
 # If the config file is missing, check debconf to see if the
 # munin configuration feature should be enabled.  This hidden
 # debconf question allow preseeding during installation.
@@ -82,6 +67,24 @@ case "$1" in
 		update-rc.d -f sitesummary-client remove >/dev/null 2>&1 || :
 	fi
 
+# Close debconf file handles before restarting Apache
+db_stop
+
+# Enable it on fresh installations as before Apache 2.4.  Check for
+# cgi.load existence to avoid trying to configure when installed after
+# apache2 is unpacked but not yet configured (bug #760084).
+if [ -z "$2" ] && \
+[ -e /etc/apache2/mods-available/cgi.load ] && \
+[ -e /usr/share/apache2/apache2-maintscript-helper ] ; then
+. /usr/share/apache2/apache2-maintscript-helper
+apache2_invoke enmod cgi.load
+apache2_invoke enconf sitesummary.conf
+fi
+
+# Make sure the cgi script can write to the storage area
+	chown www-data /var/lib/sitesummary/tmpstorage \
+	/var/lib/sitesummary/entries 
+
 	;;
 
 abort-upgrade|abort-remove|abort-deconfigure)
-- 
2.1.4

From 5cd89c117a62ce232aa1ed254fedccb5b17aabb3 Mon Sep 17 00:00:00 2001
From: Dominik George 
Date: Wed, 13 May 2015 16:36:03 +0200
Subject: [PATCH 2/3] Add prerm script to disable apache config before removal.

---
 debian/sitesummary.prerm | 22 ++
 1 file changed, 22 insertions(+)
 create mode 100644 debian/sitesummary.prerm

diff --git a/debian/sitesummary.prerm b/debian/sitesummary.prerm
new file mode 100644
index 000..62eb441
--- /dev/null
+++ b/debian/sitesummary.prerm
@@ -0,0 +1,22 @@
+#!/bin/sh
+
+set -e
+
+case "$1" in
+remove)
+# Enable it on fresh installations as before Apache 2.4.  Check for
+# cgi.load existence to avoid trying to configure when installed after
+# apache2 is unpacked but not yet configured (bug #760084).
+if [ -z "$2" ] && \
+[ -e /usr/share/apache2/apache2-maintscript-helper ] ; then
+. /usr/share/apache2/apache2-maintscript-helper
+apache2_invoke disconf sitesummary.conf
+fi
+;;
+*)
+echo "prerm called with unknown argument \`$1'" >&2
+    exit 1
+;;
+esac
+
+exit 0
-- 
2.1.4

From dbbb6c235621677e0dc28a55fba757f12c7ed9be Mon Sep 17 00:00:00 2001
From: Dominik George 
Date: Wed, 13 May 2015 16:38:02 +0200
Subject: [PATCH 3/3] Changelog for two bugfixes

---
 debian/changelog | 8 
 1 file changed, 8 insertions(+)

diff --git a/debian/changelog b/debian/changelog
index 231a412..a1a720d 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,11 @@
+sitesummary (0.1.17+nmu1) UNRELEASED; urgency=medium
+
+  * Non-maintainer upload.
+  * Fix hanging postinst script (Closes: #785214).
+  * Fix dangling symlink in apache config after removal (Closes: #785215).
+
+ -- Dominik George   Wed, 13 May 2015 16:36:20 +0200
+
 sitesummary (0.1.17) unstable; urgency=high
 
   * Fix installation problem when sitesummary is preseeded to update
-- 
2.1.4



signature.asc
Description: OpenPGP digital signature


Bug#785215: sitesummary: breaks apache2.4 after uninstall

2015-05-13 Thread Dominik George
Hi,

>> The package removes the config in /etc/apache2/conf-available without
>> prior invocation of a2disconf, leaving a dangling symlink in
>> /etc/apache2/conf-enabled.
> 
> Thank you for discovering this.  Do you have a suggestion how to change
> the package scripts to handle removals correctly?

Probably, since the BTS contains a patch sent by me ;).

-nik



signature.asc
Description: OpenPGP digital signature


Bug#785214: sitesummary: postinst hangs after exit

2015-05-13 Thread Dominik George
Hi,

>> This causes the environment to be inherited to Apache and the debconf db
>> file descriptor remaining open, causing the postinst wrapper to hang on
>> exit.
>>
>> The package is uninstallable without editing the postinst script
>> accordingly.
> 
> Thank you for testing and discovering this.  How did you detect it?  Is
> there some way to detect this automatically?  Would be useful to have a
> test for it in autpkgtest.

I detected it by simply doing apt-get install sitesummary, which decided
to stop in postinst. I enabled set -x and found that it hung after exit
0, which seemed a bit odd because exit 0 is one of the commands that I'd
expect to fail least. A quick discussion with a colleague turned up that
it was in fact dpkg hanging after calling postinst, and the reason for
that was known here (and can be found using a search engine ;)).

> 
> Do you have a patch to fix it?  I suspect using db_stop or something
> like that should be able to solve it.

See the existing patch in this bug report.

> 
> On the other hand, it is good behaviour of daemons to close all file
> descriptors before daemonizing.  It would be nice if Apache did that.

Probably, but I do not know enough about stuff like that to be of any
help there.

-nik



signature.asc
Description: OpenPGP digital signature


Bug#601178: gpointing-device-settings: forgets setting within minutes

2015-02-12 Thread Dominik George
Package: gpointing-device-settings
Version: 1.5.1-6
Followup-For: Bug #601178

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I have the same bug in jessie using MATE desktop. I want to turn off the
touchpad and only use the ThinkPad trackpoint. The touchpad is
re-enabled after some time, which is bad because Lenovo's modern
touchpads really suck.

Is there any movement in this bug, or any other way to configure the
touchpad?

- -- System Information:
Debian Release: 8.0
  APT prefers testing-updates
  APT policy: (500, 'testing-updates'), (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages gpointing-device-settings depends on:
ii  gconf2  3.2.6-3
ii  libatk1.0-0 2.14.0-1
ii  libc6   2.19-15
ii  libcairo2   1.14.0-2.1
ii  libdbus-1-3 1.8.16-1
ii  libdbus-glib-1-20.102-1
ii  libfontconfig1  2.11.0-6.3
ii  libfreetype62.5.2-2
ii  libgconf2-4 3.2.6-3
ii  libgdk-pixbuf2.0-0  2.31.1-2+b1
ii  libglib2.0-02.42.1-1
ii  libgpds01.5.1-6
ii  libgtk2.0-0 2.24.25-1
ii  libpango1.0-0   1.36.8-3
ii  libxi6  2:1.7.4-1+b2

gpointing-device-settings recommends no packages.

gpointing-device-settings suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=A4j+
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#772674: RFP: xul-ext-mail-redirect -- Redirect mail to other recipients

2014-12-09 Thread Dominik George
Package: wnpp
Severity: wishlist

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

* Package name: xul-ext-mail-redirect
  Version : 0.8.5
  Upstream Author : Paweł Krześniak 
* URL : http://mailredirect.sf.net
* License : MPL 2.0
  Programming Lang: JavaScript (XUL)
  Description : Redirect mail to other recipients

The Mailredirect extension for Mozilla Thunderbird (version 6.0 and
above) and SeaMonkey adds the ability to redirect one or more emails to
one or more recipients. The feature of mail redirecting is also known as
bouncing forward or resending.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=5e7K
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#772683: xul-ext-colorediffs: Settings dialog is pretty useless

2014-12-09 Thread Dominik George
Package: xul-ext-colorediffs
Version: 0.6.2012.01.27.14.07.45-1
Severity: minor

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

The settings dialog of the add-on is empty, except for a non-functional
"Close" button.

- -- System Information:
Debian Release: 8.0
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0-4-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.utf8, LC_CTYPE=de_DE.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

xul-ext-colorediffs depends on no packages.

Versions of packages xul-ext-colorediffs recommends:
ii  icedove  31.3.0-1

xul-ext-colorediffs suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=g6Se
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#765780: systemd-udevd: Re: systemd: "systemd-udevd blocked" journal message when writing ISO to USB stick

2014-12-11 Thread Dominik George
Package: udev
Version: 215-8
Followup-For: Bug #765780
Control: severity -1 critical

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

I can reproduce the error. However, in my case, the dd process got stuck
after udevd died and udevd did not fully recover afterwards (as in,
stopped creating device nodes for new devices).

- -- Package-specific info:

- -- System Information:
Debian Release: 8.0
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0-4-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.utf8, LC_CTYPE=de_DE.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages udev depends on:
ii  adduser3.113+nmu3
ii  debconf [debconf-2.0]  1.5.54
ii  libacl12.2.52-2
ii  libblkid1  2.25.2-3
ii  libc6  2.19-13
ii  libkmod2   18-3
ii  libselinux12.3-2
ii  libudev1   215-8
ii  lsb-base   4.1+Debian13+nmu1
ii  procps 2:3.3.9-8
ii  util-linux 2.25.2-3

udev recommends no packages.

udev suggests no packages.

- -- debconf information:
  udev/new_kernel_needed: false
  udev/sysfs_deprecated_incompatibility:
  udev/reboot_needed:
  udev/title/upgrade:

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=T1aH
-END PGP SIGNATURE-
P: /devices/LNXSYSTM:00
E: DEVPATH=/devices/LNXSYSTM:00
E: MODALIAS=acpi:LNXSYSTM:
E: SUBSYSTEM=acpi

P: /devices/LNXSYSTM:00/LNXCPU:00
E: DEVPATH=/devices/LNXSYSTM:00/LNXCPU:00
E: MODALIAS=acpi:LNXCPU:
E: SUBSYSTEM=acpi

P: /devices/LNXSYSTM:00/LNXCPU:01
E: DEVPATH=/devices/LNXSYSTM:00/LNXCPU:01
E: MODALIAS=acpi:LNXCPU:
E: SUBSYSTEM=acpi

P: /devices/LNXSYSTM:00/LNXCPU:02
E: DEVPATH=/devices/LNXSYSTM:00/LNXCPU:02
E: MODALIAS=acpi:LNXCPU:
E: SUBSYSTEM=acpi

P: /devices/LNXSYSTM:00/LNXCPU:03
E: DEVPATH=/devices/LNXSYSTM:00/LNXCPU:03
E: MODALIAS=acpi:LNXCPU:
E: SUBSYSTEM=acpi

P: /devices/LNXSYSTM:00/LNXPWRBN:00
E: DEVPATH=/devices/LNXSYSTM:00/LNXPWRBN:00
E: DRIVER=button
E: MODALIAS=acpi:LNXPWRBN:
E: SUBSYSTEM=acpi

P: /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4
E: DEVPATH=/devices/LNXSYSTM:00/LNXPWRBN:00/input/input4
E: EV=3
E: ID_FOR_SEAT=input-acpi-LNXPWRBN_00
E: ID_INPUT=1
E: ID_INPUT_KEY=1
E: ID_PATH=acpi-LNXPWRBN:00
E: ID_PATH_TAG=acpi-LNXPWRBN_00
E: KEY=10 0
E: MODALIAS=input:b0019vp0001e-e0,1,k74,ramlsfw
E: NAME="Power Button"
E: PHYS="LNXPWRBN/button/input0"
E: PRODUCT=19/0/1/0
E: PROP=0
E: SUBSYSTEM=input
E: TAGS=:seat:
E: USEC_INITIALIZED=962120

P: /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4/event3
N: input/event3
E: BACKSPACE=guess
E: DEVNAME=/dev/input/event3
E: DEVPATH=/devices/LNXSYSTM:00/LNXPWRBN:00/input/input4/event3
E: ID_INPUT=1
E: ID_INPUT_KEY=1
E: ID_PATH=acpi-LNXPWRBN:00
E: ID_PATH_TAG=acpi-LNXPWRBN_00
E: MAJOR=13
E: MINOR=67
E: SUBSYSTEM=input
E: TAGS=:power-switch:
E: USEC_INITIALIZED=417104
E: XKBLAYOUT=us
E: XKBMODEL=pc105
E: XKBOPTIONS=terminate:ctrl_alt_bksp

P: /devices/LNXSYSTM:00/LNXSYBUS:00
E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00
E: MODALIAS=acpi:LNXSYBUS:
E: SUBSYSTEM=acpi

P: /devices/LNXSYSTM:00/LNXSYBUS:00/IBM0079:00
E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/IBM0079:00
E: ID_VENDOR_FROM_DATABASE=IBM
E: MODALIAS=acpi:IBM0079:PNP0C15:LNXDOCK:
E: SUBSYSTEM=acpi
E: USEC_INITIALIZED=531232

P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00
E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00
E: MODALIAS=acpi:PNP0A08:PNP0A03:
E: SUBSYSTEM=acpi

P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00
E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00
E: DRIVER=video
E: MODALIAS=acpi:LNXVIDEO:
E: SUBSYSTEM=acpi

P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/device:01
E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/device:01
E: SUBSYSTEM=acpi

P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/device:02
E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/device:02
E: SUBSYSTEM=acpi

P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/device:03
E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/device:03
E: SUBSYSTEM=acpi

P: /devices/LNXSYSTM:00/

Bug#776283: sat-xmpp-wix: assertion fails when not configuring in the right order

2015-01-26 Thread Dominik George
Package: sat-xmpp-wix
Version: 0.5.1-2
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I started the wix interface and tried to login. However, apparently, I
first have to rename the profile to a name other than null.

Starting the application from a terminal exposes the exception:

Traceback (most recent call last):
  File "/usr/share/salutatoi/sat_frontends/wix/profile_manager.py", line 155, 
in onConnectButton
assert(name == self.selected_profile)  # if not, there's a bug somewhere...
AssertionError

However, the UI remains completely silent, simply doing nothing.

- -- System Information:
Debian Release: 8.0
  APT prefers testing-updates
  APT policy: (500, 'testing-updates'), (500, 'testing'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages sat-xmpp-wix depends on:
ii  python-wxgtk3.0  3.0.1.1+dfsg-2
pn  python:any   
ii  sat-xmpp-core0.5.1-2

sat-xmpp-wix recommends no packages.

sat-xmpp-wix suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=jgJa
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#776284: sat-xmpp-wix: Missing icon on startup

2015-01-26 Thread Dominik George
Package: sat-xmpp-wix
Version: 0.5.1-2
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

10:19:21: can't open file '/usr/share/sat/media/icons/crystal/32/tray_icon.xpm' 
(error 2: No such file or directory)
10:19:21: Failed to load image from file 
"/usr/share/sat/media/icons/crystal/32/tray_icon.xpm".


- -- System Information:
Debian Release: 8.0
  APT prefers testing-updates
  APT policy: (500, 'testing-updates'), (500, 'testing'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages sat-xmpp-wix depends on:
ii  python-wxgtk3.0  3.0.1.1+dfsg-2
pn  python:any   
ii  sat-xmpp-core0.5.1-2

sat-xmpp-wix recommends no packages.

sat-xmpp-wix suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=34ZN
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#776359: icedove: szstem integration dialog is non-functional

2015-01-27 Thread Dominik George
Package: icedove
Version: 34.0~b1-2
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

The dialog asking whether Icedove shall be made the default application
for various tasks is non-functional. The checkboxes can be enabled, but
both buttons simply do nothing.

This could remotely be related to me using MATE desktop, but I do not
really think that's the case.

- -- System Information:
Debian Release: 8.0
  APT prefers testing-updates
  APT policy: (500, 'testing-updates'), (500, 'testing'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages icedove depends on:
ii  debianutils   4.4+b1
ii  fontconfig2.11.0-6.3
ii  libasound21.0.28-1
ii  libatk1.0-0   2.14.0-1
ii  libc6 2.19-13
ii  libcairo2 1.14.0-2.1
ii  libdbus-1-3   1.8.12-3
ii  libdbus-glib-1-2  0.102-1
ii  libevent-2.0-52.0.21-stable-2
ii  libffi6   3.1-2+b2
ii  libfontconfig12.11.0-6.3
ii  libfreetype6  2.5.2-2
ii  libgcc1   1:4.9.1-19
ii  libgdk-pixbuf2.0-02.31.1-2+b1
ii  libglib2.0-0  2.42.1-1
ii  libgtk2.0-0   2.24.25-1
ii  libhunspell-1.3-0 1.3.3-3
ii  libnspr4  2:4.10.7-1
ii  libnss3   2:3.17.2-1.1
ii  libpango-1.0-01.36.8-3
ii  libpangocairo-1.0-0   1.36.8-3
ii  libpangoft2-1.0-0 1.36.8-3
ii  libpixman-1-0 0.32.6-3
ii  libsqlite3-0  3.8.7.1-1
ii  libstartup-notification0  0.12-4
ii  libstdc++64.9.1-19
ii  libvpx1   1.3.0-3
ii  libx11-6  2:1.6.2-3
ii  libxcomposite11:0.4.4-1
ii  libxdamage1   1:1.1.4-2+b1
ii  libxext6  2:1.3.3-1
ii  libxfixes31:5.0.1-2+b2
ii  libxrender1   1:0.9.8-1+b1
ii  libxt61:1.1.4-1+b1
ii  psmisc22.21-2
ii  zlib1g1:1.2.8.dfsg-2+b1

Versions of packages icedove recommends:
ii  hunspell-de-at [hunspell-dictionary]  20131206-5
ii  hunspell-de-ch [hunspell-dictionary]  20131206-5
ii  hunspell-de-de [hunspell-dictionary]  20131206-5
ii  hunspell-en-us [hunspell-dictionary]  20070829-6

Versions of packages icedove suggests:
pn  fonts-lyx 
ii  libgssapi-krb5-2  1.12.1+dfsg-16

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQJOBAEBCAA4BQJUx01MMRpodHRwczovL3d3dy5kb21pbmlrLWdlb3JnZS5kZS9n
cGctcG9saWN5LnR4dC5hc2MACgkQt5o8FqDE8pYVZg//bRlvrOL1b+pSpE7lU79z
CFkxRRavfAtco30g6FgOywTT8elazHzZkVAoK18dU7S4Xa8/DMRFOeENENjfGjZj
lTD+g7PR8ZsPWKiDKLnD4mR5q2YvKWYhGJJDtM3d8MkE5BLajp19NzaiQKZBXOaG
5+abGNW/ciHt83c4gml4h8sCnGbiveaKrM0KaPFWy3QH1/x6flfz3hUYzeLHwjHJ
E8zOz7Beg5X1Q0KsBz6n6GJqMNL56B0Z6TN91+TktcZxWedrJiHJD0Mvnvk1KxsB
oiMtPrkTH93/acscvauuGWYTvk3ddNS35VS4nTPMDuZg/UmbQeED6RoVpJDPcSQW
zlNhXtyQWpMuVokcFa+APNp+aXlev/1poAdgxvUrGPx6hnKvvp6e+aMEc7P7DCI5
Y2FJKEvvJPpXZTmMSjOV7U7ibZ+soDk3dTxH2EQ+9xXDA81blJNe03GmhPaShtdo
KA7BYBcfCK8FmSwafkPOlJNSKZTcn+KJOimjUnJpnoU2osUovcXuzSL3JbpQ7t3h
wE3uZHAT6EyDYe1QoZZ44n36SDcqEaWsTn6nWPO8bU1sdXFnjw13xuC6bHKpVfC+
SiJWCi41P5Dr4WprrK9uqOkNswaYUM0qA7T7rMU5G/mZfYaFl5774Wi53uzxYTOM
rYFzuVeYVUgcJQwspFOVYoU=
=MAx8
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#775571: GPG/SSH agent in MATE desktop stopped working

2015-01-27 Thread Dominik George
Hi Mike and others,

> this has been seen to in latest mate-session-manager upload-proposal 
> (1.8.1-7).
> See #775914 on Debian BTS [1]. Your issue has already been reported as 
> #775571 [2]. 

I have built 1.8.1-7 locally and can confirm that it works well.

Cheers,
Nik


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#775571: mate-session-manager: gnome-keyring integration broken (by patch from #775189)

2015-01-27 Thread Dominik George
Control: severity -1 important

I realised that this bug breaks a lot of integration within our workshop
environment.

Although technically, not using GNOME Keyring at all in MATE seems
legit, the behaviour with the bug is a regression that breaks things
that used to "just work".

Raising severity to important to maybe flatten the unblock path ;).

-- 
Dominik George (1. Vorstandsvorsitzender, Pädagogischer Leiter)
Teckids e.V. - Erkunden, Entdecken, Erfinden.
https://www.teckids.org



signature.asc
Description: OpenPGP digital signature


Bug#764401: Are you planning to take over mksh in Debian?

2015-05-01 Thread Dominik George
Hi,

> Are you still planning to take over mksh in Debian?  If not, I would
> like to take ownership of #76401 and maintain the package myself.   I
> actively use ksh on Debian, and I don't want to see the packages go
> unmaintained.   Also, I have been talking with upstream about some
> improvements, and I want to be in a position where I can apply patches.

I am still going to take over mksh in Debian, yes.

Currently, the package is still maintained by Thorsten Glaser, who is a
next door neighbour at my dayjob and keeps mksh updated on behalf of
Debian QA.

Please send your improvements to me, nonetheless.

Cheers,
Nik



signature.asc
Description: OpenPGP digital signature


Bug#784431: nsca-ng-server: fails to start with systemd because /var/run/nsca-ng is missing

2015-05-06 Thread Dominik George
Package: nsca-ng-server
Version: 1.4-1
Severity: grave
Justification: renders package unusable

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

After reboot, the nsca-ng-server service does not start because it
cannot write its pid file to /var/run/nsca-ng. This is the default
location in the shipped configuration.

There is a diff between the init script and the systemd unit in that the
init script adds an extra flag (-P) specifying a writable pid file that
overrides the path from the config. The systemd unit does not pass this
flag on start so nsca-ng tries to use the pid file defined in the config
file.

I'd propose aligning the ssytemd unit with the init script and passing
the same -P flag.


-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=3qBL
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#775312: system-config-printer: Aborts after not finding printer driver

2015-01-13 Thread Dominik George
Package: system-config-printer
Version: 1.4.6-1
Severity: important

When trying to install a new printer for which no driver can be found,
system-config-printer aborts in a failing assertion:

$ LC_ALL=C system-config-printer
No ID match for device socket://192.168.178.48:
MFG:Samsung;MDL:CLX-3180 Series;CMD:SPLC,PCL5E,PCL6,FWV,DCU,EXT,FAX;
No ID match for device socket://192.168.178.48:9100:
MFG:Samsung;MDL:CLX-3180 Series;CMD:SPLC,PCL5E,PCL6,FWV,DCU,EXT,FAX;
[xcb] Unknown request in queue while dequeuing
[xcb] Most likely this is a multi-threaded client and XInitThreads has not been 
called
[xcb] Aborting, sorry about that.
python: ../../src/xcb_io.c:179: dequeue_pending_request: Assertion 
!xcb_xlib_unknown_req_in_deq' failed.


-- System Information:
Debian Release: 8.0
  APT prefers testing-updates
  APT policy: (500, 'testing-updates'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages system-config-printer depends on:
ii  gir1.2-gdkpixbuf-2.0   2.31.1-2+b1
ii  gir1.2-glib-2.01.42.0-2.2
ii  gir1.2-gtk-3.0 3.14.5-1
ii  gir1.2-notify-0.7  0.7.6-2
ii  gir1.2-packagekitglib-1.0  1.0.1-2
ii  gir1.2-pango-1.0   1.36.8-3
ii  gnome-icon-theme   3.12.0-1
ii  python-cairo   1.8.8-1+b2
ii  python-cups1.9.63-1
ii  python-cupshelpers 1.4.6-1
ii  python-dbus1.2.0-2+b3
ii  python-gi  3.14.0-1
ii  python-gobject-2   2.28.6-12+b1
ii  python-libxml2 2.9.1+dfsg1-4
pn  python:any 

Versions of packages system-config-printer recommends:
ii  cups-pk-helper  0.2.5-2+b1
ii  gir1.2-gnomekeyring-1.0 3.12.0-1+b1
ii  python-smbc 1.0.15.3-0.1
ii  system-config-printer-udev  1.4.6-1

Versions of packages system-config-printer suggests:
pn  gnome-packagekit-session  

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#775600: www.debian.org: /ports/m68k links to non-existent tarball

2015-01-17 Thread Dominik George
Package: www.debian.org
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

The link to the pbuilder tarball by Thorsten Glaser was invalidated by
tg's resignation and subsequent removal of people.debian.org content.

- -- System Information:
Debian Release: 8.0
  APT prefers testing-updates
  APT policy: (500, 'testing-updates'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQJOBAEBCAA4BQJUusqjMRpodHRwczovL3d3dy5kb21pbmlrLWdlb3JnZS5kZS9n
cGctcG9saWN5LnR4dC5hc2MACgkQt5o8FqDE8pZr6w//SJIpVaeCkJ3dKFxxlJBX
8gDjrH0BQJXqTkCRPZLhZEV2RCPH0p344ig5gSDvAcqL3oZlB6FqVLSDqK/Tu7Y7
KxiT8X4Vzebe2YkR4e9g1KX7o5/lPOXDP6GQtMAMmUTHFLE/eidxnv93zBSQ9a4S
d58RjerSAIDhp69gL57xucxAF2W6cXFgmyqZb3xExhQMenFgwSMJsqxKbfbEsrfS
aHp+bXukPwLdEICYnA+VZRVZj6qggZgXzTFAoUEpjSjeWocAVPCTOWcmqLJi9Dqh
9/lXVe5t3/dUXLjAkwVOiQ7Ux2uViEezLFKVQfqwsVLTgnTH5Md5yzIRVLEihUW/
IxdxnlqUEi8/3TKoGXJbW1XgbSkFVTMgvDIC8tUsLBxJLyrXE1PppU06ZgpyArw7
t0kD1XCiZmLxq2euSWFS+nRaFobNt35L6RltWM/V9cqKS8f1nEuuH4EICU6yld+Q
aQaQVoBiWPKa56fjVzNsXsd+m4ETiyz+9K9AKhixKRdvWZSbMzs8LTCHwEwzE917
GAbXXYNC54HGIf9pUvVVKLn40aqc7NFNSknzDFAfrzWWoz5/qT0yLLHgPbF+hBt/
QlPWJN99yM9lgzmhYy47NyF7h0Orof925rizeI+gT3yiCe6zkeBAziuBZPeTWoIu
hAtvjGdLjls31XZuDhyRq4g=
=uYLg
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#780306: byobu-config segfaults in screen backend

2015-03-11 Thread Dominik George
Package: byobu
Version: 5.87-1
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Running byobu-config in running byobu with screen backend, with zsh as
shell, segfaults the moment it forks the Python interpreter.

- -- System Information:
Debian Release: 8.0
  APT prefers testing-updates
  APT policy: (500, 'testing-updates'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages byobu depends on:
ii  debconf [debconf-2.0]  1.5.55
ii  gawk   1:4.1.1+dfsg-1
ii  gettext-base   0.19.3-2
ii  python 2.7.8-4
ii  python-newt0.52.17-1+b1
ii  screen 4.2.1-3
ii  tmux   1.9-6

Versions of packages byobu recommends:
pn  run-one  
ii  screen   4.2.1-3
ii  tmux 1.9-6

Versions of packages byobu suggests:
pn  apport  
pn  ccze
ii  lsb-release 4.1+Debian13+nmu1
ii  po-debconf  1.0.16+nmu3
pn  ttf-ubuntu-font-family  
pn  update-notifier-common  
ii  vim 2:7.4.488-4
pn  w3m 
pn  wireless-tools  

- -- debconf information excluded

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=R3sY
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#781176: byobu: fails to start when using shared NFS home

2015-03-25 Thread Dominik George
Package: byobu
Version: 5.87-1
Severity: serious
Justification: possible user security hole

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Byobu fails to behave well in an environment where multiple hosts share
home directories through NFS.

Doing the following provokes malicious behaviour:

  1. Set byobu to automatically start on login
  2. Login to host A and let byobu set up its environment
  3. Login to host B in some way, with host B using the
 same home directory

The expected result would be byobu running flawlessly on both hosts.

The actual result is byobu wreaking havoc because it finds a running
session in ~/.byobu and tries to join it. This fails at the point where
it tries to get to its state in /dev/shm:

  /usr/lib/byobu/include/dirs:52: no matches found: /dev/shm/byobu-nik-*
  mkdir: cannot create directory „/cache.tmux“: Permission denied

There are at least two bugs:

  1. byobu should not try to join a session running on another host
  2. Failure to find the /dev/shm directory should result in
 immediate failure, not have byobu go on with an empty
 variable and try to create stuff in /

This bug is possibly security relevant because the intention of the
script, namely separating user directories in /dev/shm, is entirely
defeated. As a matter of lucky fact, / is not writable by regular users.
However, this will break even more once root decides to use byobu and
succeeds in creating /cache.tmux (or whatever byobu will create for
other backends). Please find out whether this is exploitable in any way.


- -- System Information:
Debian Release: 8.0
  APT prefers testing-updates
  APT policy: (500, 'testing-updates'), (500, 'testing')
Architecture: i386 (i686)

Kernel: Linux 3.16.0-4-686-pae (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages byobu depends on:
ii  debconf [debconf-2.0]  1.5.55
ii  gawk   1:4.1.1+dfsg-1
ii  gettext-base   0.19.3-2
ii  python 2.7.8-4
ii  python-newt0.52.17-1+b1
ii  screen 4.2.1-3
ii  tmux   1.9-6

Versions of packages byobu recommends:
pn  run-one  
ii  screen   4.2.1-3
ii  tmux 1.9-6

Versions of packages byobu suggests:
pn  apport  
pn  ccze
ii  lsb-release 4.1+Debian13+nmu1
ii  po-debconf  1.0.16+nmu3
pn  ttf-ubuntu-font-family  
pn  update-notifier-common  
ii  vim 2:7.4.488-4
pn  w3m 
pn  wireless-tools  

- -- debconf information:
  byobu/launch-by-default: false

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQJOBAEBCAA4BQJVEu6QMRpodHRwczovL3d3dy5kb21pbmlrLWdlb3JnZS5kZS9n
cGctcG9saWN5LnR4dC5hc2MACgkQt5o8FqDE8pY5jg/+ILvnidZ4h8l1jSSC+B02
G1vIQqq41BKjNnnZBdL2hPFmmD2Nn6pK0xYrARNMDh9hKMbOC6RqXwl5+iiT3GSZ
CsDbFpW5bG6KYwaBsMMSTPLh3D6XjHKkbyEmYuPDX4mO2tg066TjmjQXZwFAZfY+
1wjbBvVnwQNku4BuI0xtNDUAh2gXiPNCY8p0kyQLg3ScofteyEZntysoPF3Q4gfA
FZnLwECrz7h0hlrGgO7fAcCB4hPOag/Gv6mNcqqIzNuL+nvc9LIKkGIBEH6lCIMn
x9o5M4rZmX5AuxsYS/8q8yKN0Hvl0/FOVOzJYObr+uS0m4s34QHbFJAdfJUG51ZV
VScdU9VupvpJJ4yqBFdWK+4FcGZO6HuEMM0FuRaAknBBxtRRpwUZRadgl4vr9UgQ
QpBLyotkiXJUR+C8Tbcp6inAHEX9eIqrdE0+IQqKTYmRGuh/V8uCiq42AbrPeJr7
dS/neqMrBYCTRRpABzXuvquBuyehWtwiv9EzS+LM1qORbLHBjE4MJr+nfk1kbQRP
w00fy5VQT4bg+IqLyrAhCXIBZNzHTmDOJhHHF6SCm8fSvoCsQkuPEIK0j5VERre+
iDRFjl0DxQ7wa09X8WdQazEPv5M+FP8c6dnIYKvnWI8wp8luZtwc7OYMuMfEUm10
lbG5by1gE9RPDEiDZzwq7rA=
=sd4f
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#782022: apache2: mod_proxy_html is missing default W3C config

2015-04-06 Thread Dominik George
Package: apache2
Version: 2.4.10-10
Severity: minor

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

The apache2 mod_proxy_html comes with a default config for
ProxyHTMLLinks and ProxyHTMLEvents that relate to the default W3C
specified HTML elements that are valid for URL rewriting.

The default config is referred to in the docs, suggesting that the
default W3C elements are rewritten by default, so it causes major
confusion that in Apache 2.4 in Debian, this default config is missing.

- -- Package-specific info:

- -- System Information:
Debian Release: 8.0
  APT prefers testing-updates
  APT policy: (500, 'testing-updates'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages apache2 depends on:
ii  apache2-bin2.4.10-10
ii  apache2-data   2.4.10-10
ii  apache2-utils  2.4.10-10
ii  dpkg   1.17.24
ii  lsb-base   4.1+Debian13+nmu1
ii  mime-support   3.58
ii  perl   5.20.2-3
ii  procps 2:3.3.9-9

Versions of packages apache2 recommends:
ii  ssl-cert  1.0.35

Versions of packages apache2 suggests:
pn  apache2-doc  
pn  apache2-suexec-pristine | apache2-suexec-custom  
ii  iceweasel [www-browser]  31.6.0esr-1
ii  lynx-cur [www-browser]   2.8.9dev1-2+b1

Versions of packages apache2-bin depends on:
ii  libapr1  1.5.1-3
ii  libaprutil1  1.5.4-1
ii  libaprutil1-dbd-sqlite3  1.5.4-1
ii  libaprutil1-ldap 1.5.4-1
ii  libc62.19-17
ii  libldap-2.4-22.4.40-4
ii  liblua5.1-0  5.1.5-7.1
ii  libpcre3 2:8.35-3.3
ii  libssl1.0.0  1.0.1k-3
ii  libxml2  2.9.2+dfsg1-1+b1
ii  perl 5.20.2-3
ii  zlib1g   1:1.2.8.dfsg-2+b1

Versions of packages apache2-bin suggests:
pn  apache2-doc  
pn  apache2-suexec-pristine | apache2-suexec-custom  
ii  iceweasel [www-browser]  31.6.0esr-1
ii  lynx-cur [www-browser]   2.8.9dev1-2+b1

Versions of packages apache2 is related to:
ii  apache2  2.4.10-10
ii  apache2-bin  2.4.10-10

- -- Configuration Files:
/etc/apache2/mods-available/ident.load [Errno 2] Datei oder Verzeichnis nicht 
gefunden: u'/etc/apache2/mods-available/ident.load'
/etc/apache2/sites-available/000-default.conf changed [not included]

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=8Nd2
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#778872: firewalld: breaks boot (probably LightDM)

2015-02-20 Thread Dominik George
Package: firewalld
Version: 0.3.12-1
Severity: critical
Justification: breaks the whole system

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

firewalld has started breaking system boot.

When the unit is enabled, the system boots normally until lightdm is
being started. LightDM then renders the mouse pointer persistently over
the tty, but never draws anything else.

ttys are usable, but the system is in an unusable state.

I tried purging firewalld and removing all remaining configuration, but
to no avail.

I also verified that iptables does not contain any suspicious rules.

- -- System Information:
Debian Release: 8.0
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages firewalld depends on:
ii  dbus 1.8.16-1
ii  gir1.2-glib-2.0  1.42.0-2.2
ii  init-system-helpers  1.22
ii  iptables 1.4.21-2+b1
ii  policykit-1  0.105-8
ii  python   2.7.8-3
ii  python-dbus  1.2.0-2+b3
ii  python-gi3.14.0-1
ii  python-slip-dbus 0.6.0-2

Versions of packages firewalld recommends:
ii  ebtables  2.0.10.4-3

firewalld suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=qgEq
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#778872: [Pkg-utopia-maintainers] Bug#778872: firewalld: breaks boot (probably LightDM)

2015-02-23 Thread Dominik George
> > I tried purging firewalld and removing all remaining configuration, but
> > to no avail.
> > 
> 
> If purging the firewalld package does not solve the problem, how can
> firewalld break your system?

I was intending to say "purging and reinstalling".

-nik



signature.asc
Description: OpenPGP digital signature


Bug#605303: [gwibber] does not start

2015-02-24 Thread Dominik George
Hi,

> Gwibber-service currently has a (not needed) dependency on network-manager.
> If you're not using Gnome, or don't want network-manager, gwibber-service will
> crash hard during startup.

I can confirm that the issue is related to NetworkManager. Although I am
running MATE with NM, gwibber-service fails to start with:

Traceback (most recent call last):
  File "/usr/bin/gwibber-service", line 77, in 
connection_monitor = dispatcher.ConnectionMonitor()
  File "/usr/lib/pymodules/python2.7/gwibber/microblog/dispatcher.py",
line 823, in __init__
log.logger.debug("NM Version is %s",
str(self.nm.Get(NM_DBUS_INTERFACE, "Version")))
  File "/usr/lib/python2.7/dist-packages/dbus/proxies.py", line 70, in
__call__
return self._proxy_method(*args, **keywords)
  File "/usr/lib/python2.7/dist-packages/dbus/proxies.py", line 145, in
__call__
**keywords)
  File "/usr/lib/python2.7/dist-packages/dbus/connection.py", line 651,
in call_blocking
message, timeout)
dbus.exceptions.DBusException: org.freedesktop.DBus.Error.AccessDenied:
Rejected send message, 7 matched rules; type="method_call",
sender=":1.46" (uid=1000 pid=1811 comm="/usr/bin/python
/usr/bin/gwibber-service ") interface="(unset)" member="Get" error
name="(unset)" requested_reply="0" destination=":1.8" (uid=0 pid=835
comm="/usr/sbin/NetworkManager --no-daemon ")

-nik



signature.asc
Description: OpenPGP digital signature


Bug#779145: gwibber-service-twitter: Twitter OAuth enforces SSL

2015-02-24 Thread Dominik George
Package: gwibber-service-twitter
Version: 3.0.0.1-2.2
Severity: grave
Justification: renders package unusable

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Authorising with Twitter does not work, the web view only shows an error
message from Twitter that SSL is required. Obviously Gwibber tries to do
OAuth over plain HTTP, which Twitter does not allow anymore.

Please prepare Gwibber 3.5 to be uploaded to sid once the freeze is
over.

- -- System Information:
Debian Release: 8.0
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages gwibber-service-twitter depends on:
ii  gwibber-service  3.0.0.1-2.2

gwibber-service-twitter recommends no packages.

gwibber-service-twitter suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQJOBAEBCAA4BQJU7NhOMRpodHRwczovL3d3dy5kb21pbmlrLWdlb3JnZS5kZS9n
cGctcG9saWN5LnR4dC5hc2MACgkQt5o8FqDE8pb3qg/+NF6RMQYyfOWGACztmrcF
z0gHwhTfz7zQJYZyK83ik8TG7k0SKapY6Q3uSCWeHP3t3l3PRGFSvnOJ4T4AA1J6
Vq3PeWYTAKm4Ighy/4UrHHRHBU6S+keQzQM5QyhMe5UB8Y7D1lmz+6oq5usZ1mop
+HiPy6Q/Ty9heUJeIVf4KmmYXiwPh/4XPAN1DFLeK7aKWAmhGJqU+nRtVDg/Ca/n
cU2IfJUN6zrdmUAkkwh8pm5tLFWKjC9NbuZhTu9jVQP6RDy8MuHrd8Zx5+pwNKYN
uZEToAMNpQ1AqU0KosARYTd1VjT/+lIqpy4w9tiBCp5Ol+8Tb1POYJvhZCPz01Dn
0VkFwuv5TivHl8GTSFO68km/BNM260TL+gjgIyNMQiUah7jVMLa3ci2kNTqm+TtT
C5kGZlApCuU1LuwVi5FDJ3OaPPDsvae9IsUqRN7rAC/ha+CGq3PpUR55g5EKIAsc
niud//kfTgbVSSS9PPToMnpJVMGy6xVKmvo9Qmi/8miiPgstxr0+HZBX7eA/KnSb
rN6RrFDbNnqjHBRs3xhJdkHLLb7nStngHRS7K7h/sd8I6yHlrC+l1fTnnOxkvwzk
9NfeHsPZqtUyzIU7RLXGmFmYWekr3jRqr5506rHo15+JKqs7fyX1KG0l2gCWXy1c
xzlJMd/sCO8uf1e0lG5Uu2A=
=n7ui
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#782255: icedove: does not mark all messages as forwarded

2015-04-09 Thread Dominik George
Package: icedove
Version: 36.0~b1-1
Severity: minor

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

When forwarding multiple messages as attachments, only the first is
marked as forwarded.

- -- System Information:
Debian Release: 8.0
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages icedove depends on:
ii  debianutils   4.4+b1
ii  fontconfig2.11.0-6.3
ii  libasound21.0.28-1
ii  libatk1.0-0   2.14.0-1
ii  libc6 2.19-16
ii  libcairo2 1.14.0-2.1
ii  libdbus-1-3   1.8.16-1
ii  libdbus-glib-1-2  0.102-1
ii  libevent-2.0-52.0.21-stable-2
ii  libffi6   3.1-2+b2
ii  libfontconfig12.11.0-6.3
ii  libfreetype6  2.5.2-3
ii  libgcc1   1:4.9.2-10
ii  libgdk-pixbuf2.0-02.31.1-2+b1
ii  libglib2.0-0  2.42.1-1
ii  libgtk2.0-0   2.24.25-3
ii  libhunspell-1.3-0 1.3.3-3
ii  libnspr4  2:4.10.7-1
ii  libnss3   2:3.17.2-1.1
ii  libpango-1.0-01.36.8-3
ii  libpangocairo-1.0-0   1.36.8-3
ii  libpangoft2-1.0-0 1.36.8-3
ii  libpixman-1-0 0.32.6-3
ii  libsqlite3-0  3.8.7.4-1
ii  libstartup-notification0  0.12-4
ii  libstdc++64.9.2-10
ii  libvpx1   1.3.0-3
ii  libx11-6  2:1.6.2-3
ii  libxcomposite11:0.4.4-1
ii  libxdamage1   1:1.1.4-2+b1
ii  libxext6  2:1.3.3-1
ii  libxfixes31:5.0.1-2+b2
ii  libxrender1   1:0.9.8-1+b1
ii  libxt61:1.1.4-1+b1
ii  psmisc22.21-2
ii  zlib1g1:1.2.8.dfsg-2+b1

Versions of packages icedove recommends:
ii  hunspell-de-at [hunspell-dictionary]  20131206-5
ii  hunspell-de-ch [hunspell-dictionary]  20131206-5
ii  hunspell-de-de [hunspell-dictionary]  20131206-5
ii  hunspell-en-us [hunspell-dictionary]  20070829-6

Versions of packages icedove suggests:
ii  fonts-lyx 2.1.3-1
ii  libgssapi-krb5-2  1.12.1+dfsg-18

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQJOBAEBCAA4BQJVJo5cMRpodHRwczovL3d3dy5kb21pbmlrLWdlb3JnZS5kZS9n
cGctcG9saWN5LnR4dC5hc2MACgkQt5o8FqDE8pYgNBAAhNqWL5N7rnondy/Vs/2z
R1bNySJwHJISTNXs5u0WFxnwkghyzxFjynCmEB4mzQ6m3prF+P+U55pR15YYUmQD
BxWJckrt3qndf/Z3xBkzrWTu0keXRGJO8tTqt1qv6CfjtmawqFfbKFTIylLyFZ8Y
Otr9bqkwS1GM3bQ10hM83GephMFRrpLROb8pKAFP5I0Pmq1aTAdvv+r0toKb3Zka
qJkYqqKnd/jhK4LCLDhJPcPqX4uw+hGDtPjmk6WXg49TxLZeX9nlZVOWKlntCa0w
dEgbRG0yO3CWc+ZcfCzH26zH89AzQP9vb7i8s12/OyCQj8/ZxJcAKaiujr6gPG48
Hy4IZk28hfL1oApm0wuj3Y07ru1/hFYa24359mT3MYfHz6xKQhHC75Lqs+B/PuKP
r4cAmJoAIMUpfRcQhyTi7x3YKaXQ2HbBuAbuBgIODasyDJZ4ZDAWNW83uQUsOg/L
2WcwakYM/AnGQjpH5KWoPwVc+n4OO0NFerITR0EmR1PAFXolXm2Li5Abq+KzZmyj
Y2fLvnD+UkHUUnvM9chqusbg2AWqJG2ryjiPj3ZZ3t7CMKpnSaIhUNXhnLEMi3fa
x1GL3Nu95fDuT/99GPv0DDhS6Rsxby3FXh7QgOxWTaVzJv9zL6N6zJDK79wp2nLD
hi4ykv77gErNq0tk7Aa5PV8=
=hjVt
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#782686: icedove: Breaks enigmail (<< 2:1.8)

2015-04-16 Thread Dominik George
Package: icedove
Version: 36.0~b1-2
Severity: important

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

The Breaks dependency to enigmail needs to be upgraded to break all
Enigmail versions prior to 1.8.

Using Enigmail 1.7 or earlier with Thunderbird 36 causes account
settings to be broken.

This is known to both Thunderbird¹ and Enigmail² upstreams.

I verified that Enigmail 2:1.8.2~beta3-1 from experimental works and
fixes the issue.


¹ https://bugzilla.mozilla.org/show_bug.cgi?id=1121798
² https://sourceforge.net/p/enigmail/bugs/372/

- -- System Information:
Debian Release: 8.0
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages icedove depends on:
ii  debianutils   4.4+b1
ii  fontconfig2.11.0-6.3
ii  libasound21.0.28-1
ii  libatk1.0-0   2.14.0-1
ii  libc6 2.19-17
ii  libcairo2 1.14.0-2.1
ii  libdbus-1-3   1.8.16-1
ii  libdbus-glib-1-2  0.102-1
ii  libevent-2.0-52.0.21-stable-2
ii  libffi6   3.1-2+b2
ii  libfontconfig12.11.0-6.3
ii  libfreetype6  2.5.2-4
ii  libgcc1   1:4.9.2-10
ii  libgdk-pixbuf2.0-02.31.1-2+b1
ii  libglib2.0-0  2.42.1-1
ii  libgtk2.0-0   2.24.25-3
ii  libhunspell-1.3-0 1.3.3-3
ii  libnspr4  2:4.10.8-1
ii  libnss3   2:3.17.2-1.1
ii  libpango-1.0-01.36.8-3
ii  libpangocairo-1.0-0   1.36.8-3
ii  libpangoft2-1.0-0 1.36.8-3
ii  libpixman-1-0 0.32.6-3
ii  libsqlite3-0  3.8.7.4-1
ii  libstartup-notification0  0.12-4
ii  libstdc++64.9.2-10
ii  libvpx1   1.3.0-3
ii  libx11-6  2:1.6.2-3
ii  libxcomposite11:0.4.4-1
ii  libxdamage1   1:1.1.4-2+b1
ii  libxext6  2:1.3.3-1
ii  libxfixes31:5.0.1-2+b2
ii  libxrender1   1:0.9.8-1+b1
ii  libxt61:1.1.4-1+b1
ii  psmisc22.21-2
ii  zlib1g1:1.2.8.dfsg-2+b1

Versions of packages icedove recommends:
ii  hunspell-de-at [hunspell-dictionary]  20131206-5
ii  hunspell-de-ch [hunspell-dictionary]  20131206-5
ii  hunspell-de-de [hunspell-dictionary]  20131206-5
ii  hunspell-en-us [hunspell-dictionary]  20070829-6

Versions of packages icedove suggests:
ii  fonts-lyx 2.1.3-1
ii  libgssapi-krb5-2  1.12.1+dfsg-19

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=KVKv
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#782686: icedove: Breaks enigmail (<< 2:1.8)

2015-04-16 Thread Dominik George
Control: tags -1 + patch

Attached is a series of patches against the VCS debian/experimental
branch, the first fixing the problem and the second documenting it in
the changelog as a non-maintainer upload; feel free to rewrite it.

-nik
From 804a62be6208abb5899184f8f65c6b963ede5459 Mon Sep 17 00:00:00 2001
From: Dominik George 
Date: Thu, 16 Apr 2015 10:10:03 +0200
Subject: [PATCH 1/2] Upgrade Breaks relation to enigmail (#782686)

---
 debian/control | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/debian/control b/debian/control
index 5e51d7a..2fd382f 100644
--- a/debian/control
+++ b/debian/control
@@ -57,7 +57,7 @@ Suggests: fonts-lyx, libgssapi-krb5-2, ${gnome:Depends}
 Provides: mail-reader
 Xb-Xul-AppId: {3550f703-e582-4d05-9a08-453d09bdfdc6}
 Replaces: icedove-gnome-support (<< 3.0-1~)
-Breaks: enigmail (<< 2:1.6-4~deb7u1),
+Breaks: enigmail (<< 2:1.8),
 	iceowl-extension (<< ${binary:Version}),
 	icedove-gnome-support (<< 3.0-1~),
 	hunspell-ar (<< 0.0.0+20080110-1.1),
-- 
2.1.4

From 0adc7231daff4badd06d650a82743d8fd6ab7695 Mon Sep 17 00:00:00 2001
From: Dominik George 
Date: Thu, 16 Apr 2015 10:20:03 +0200
Subject: [PATCH 2/2] Document changes for 804a62b.

---
 debian/changelog | 8 
 1 file changed, 8 insertions(+)

diff --git a/debian/changelog b/debian/changelog
index c738034..b4bd9c9 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,11 @@
+icedove (36.0~b1-2.1) UNRELEASED; urgency=medium
+
+  * Non-maintainer upload.
+  * [804a62b] Upgrade Breaks dependency to enigmail to
+break enigmail earlier than 2:1.8 (Closes: #782686)
+
+ -- Dominik George   Thu, 16 Apr 2015 10:19:48 +0200
+
 icedove (36.0~b1-2) experimental; urgency=medium
 
   * [26c0027] rebuild patch queue from patch-queue branch
-- 
2.1.4



signature.asc
Description: OpenPGP digital signature


Bug#782749: general: All browsers except Links2 crash constantly and iceweasel is broken

2015-04-17 Thread Dominik George
Control: tags -1 + moreinfo

Hi,

> All browsers I have tried but Links2 crash constantly.  Often they will not 
> run at all.

Please provide more detail about this.

Which browsers did you try: How did you install and start them? What do
they output?

> I expect the browsers to work and not crash all the time.

So do we, and I am very sure that this is what happens for most users.

> I cannot install Chromium, and cannot install iceweasel or related browsers 
> as these packages are broken.

What do you mean by saying that the „packages are broken“?

iceweasel is a bit outdated, but existent in wheezy for sparc; Chromium
is not existent for sparc, which cannot be called „broken“.

-nik



signature.asc
Description: OpenPGP digital signature


Bug#781176: byobu: fails to start when using shared NFS home

2015-08-30 Thread Dominik George
Hi,

> I don't have an NFS home directory on a Debian host, but I have run
> byobu on non-Debian systems with an NFS home directory and not had this
> problem. I also don't see any files in ~/.byobu that indicate state.

No, there aren't. The information whether a session is running is
determined by the byobu wrapper by examining the output of the backend's
standard way of listing running sessions.

The rest of the state is maintained in /dev/shm/byobu-$USER.

> 
> > This fails at the point where
> > it tries to get to its state in /dev/shm:
> > 
> >   /usr/lib/byobu/include/dirs:52: no matches found: /dev/shm/byobu-nik-*
> >   mkdir: cannot create directory „/cache.tmux“: Permission denied
> 
> The “no matches found” message hints to me (via codesearch.d.n) that you
> may have zsh set as /bin/sh, is that correct? I'm not saying there's
> anything wrong with that, but that may be provoking some unexpected
> behavior here.
> 
> Can you try running with /bin/sh set temporarily to dash or bash and see
> if the error goes away?

This is, in that case, completely unrelated. /bin/sh points to dash
here, it was never set to anything else.

The issue results solely from tmux list-sessions returning a session
running on another host and byobu then trying to blindly read
/dev/shm/byobu-$USER.

I think this might be related to some misconfiguration of the NFS root
somewhere, but still byobu should not try to use files blindly without
checking for errors.

-nik

-- 
Dominik George (Vorstandsvorsitzender, Pädagogischer Leiter)
Teckids e.V. - Erkunden, Entdecken, Erfinden.
https://www.teckids.org


signature.asc
Description: Digital signature


Bug#806909: slapd: crashes on big jpegPhoto with auditlog enabled

2015-12-02 Thread Dominik George
Package: slapd
Version: 2.4.40+dfsg-1+deb8u1
Severity: grave
Justification: causes non-serious data loss

slapd crashes when auditlog overlay is enabled for a hdb database, and
then big binary data (like jpegPhoto) is added or modified.

I could not yet find out what the exact requirements on the data are,
but it reproducibly happens only on big binary data.

-- System Information:
Debian Release: 8.2
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages slapd depends on:
ii  adduser 3.113+nmu3
ii  coreutils   8.23-4
ii  debconf [debconf-2.0]   1.5.56
ii  libc6   2.19-18+deb8u1
ii  libdb5.35.3.28-9
ii  libgnutls-deb0-28   3.3.8-6+deb8u3
ii  libldap-2.4-2   2.4.40+dfsg-1+deb8u1
ii  libltdl72.4.2-1.11
ii  libodbc12.3.1-3
ii  libperl5.20 5.20.2-3+deb8u1
ii  libsasl2-2  2.1.26.dfsg1-13+deb8u1
ii  libslp1 1.2.1-10+deb8u1
ii  libwrap07.6.q-25
ii  lsb-base4.1+Debian13+nmu1
ii  multiarch-support   2.19-18+deb8u1
ii  perl [libmime-base64-perl]  5.20.2-3+deb8u1
ii  psmisc  22.21-2

Versions of packages slapd recommends:
ii  libsasl2-modules  2.1.26.dfsg1-13+deb8u1

Versions of packages slapd suggests:
ii  ldap-utils   2.4.40+dfsg-1+deb8u1
ii  libsasl2-modules-gssapi-mit  2.1.26.dfsg1-13+deb8u1

-- Configuration Files:
/etc/default/slapd changed [not included]

-- debconf information excluded



Bug#806998: ejabberd: crashes in OAuth routine

2015-12-03 Thread Dominik George
Package: ejabberd
Version: 15.09-2~bpo8+1
Severity: normal

2015-12-03 22:18:19.300 [error] <0.23718.9> CRASH REPORT Process <0.23718.9> 
with 0 neighbours e
xited with reason: call to undefined function 
cyrsasl_oauth:mech_new(<<"mercurius.teckids.org">>
, #Fun, #Fun, 
#Fun
) in p1_fsm:terminate/8 line 759
2015-12-03 22:18:19.300 [error] <0.364.0> Supervisor ejabberd_c2s_sup had child 
undefined starte
d with {ejabberd_c2s,start_link,undefined} at <0.23718.9> exit with reason call 
to undefined fun
ction cyrsasl_oauth:mech_new(<<"mercurius.teckids.org">>, 
#Fun, #Fun, #Fun) in context 
child_terminated


Might be https://github.com/processone/ejabberd/issues/760

-- System Information:
Debian Release: 8.2
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages ejabberd depends on:
ii  adduser3.113+nmu3
ii  debconf [debconf-2.0]  1.5.56
ii  erlang-asn11:18.0-dfsg-1
ii  erlang-base [erlang-abi-17.0]  1:18.0-dfsg-1
ii  erlang-crypto  1:18.0-dfsg-1
ii  erlang-inets   1:18.0-dfsg-1
ii  erlang-lager   2.0.3-1
ii  erlang-mnesia  1:18.0-dfsg-1
ii  erlang-odbc1:18.0-dfsg-1
ii  erlang-p1-cache-tab0.2014.07.17-1
ii  erlang-p1-iconv0.2014.04.30-1
ii  erlang-p1-stringprep   0.2013.12.09-3
ii  erlang-p1-tls  0.2014.07.10-1
ii  erlang-p1-utils0.2014.08.25-1
ii  erlang-p1-xml  0.2015.10.05-2~bpo8+1
ii  erlang-p1-yaml 0.2014.06.11-1
ii  erlang-p1-zlib 0.2014.05.06-1
ii  erlang-public-key  1:18.0-dfsg-1
ii  erlang-ssl 1:18.0-dfsg-1
ii  erlang-syntax-tools1:18.0-dfsg-1
ii  init-system-helpers1.22
ii  openssl1.0.1k-3+deb8u1
ii  ucf3.0030

ejabberd recommends no packages.

Versions of packages ejabberd suggests:
pn  apparmor 
pn  apparmor-utils   
ii  ejabberd-contrib 0.2015.10.26~dfsg0-1~bpo8+1
pn  erlang-oauth2
ii  erlang-p1-mysql  0.2014.03.10-2
ii  erlang-p1-pam0.2014.05.05-2
ii  erlang-p1-pgsql  0.2014.04.30-1
ii  erlang-p1-sip0.2014.07.17-2
ii  erlang-p1-stun   0.2014.08.20-1
ii  erlang-redis-client  1.0.8-1
pn  erlang-sqlite3   
ii  imagemagick  8:6.8.9.9-5
ii  libunix-syslog-perl  1.1-2+b4

-- Configuration Files:
/etc/ejabberd/inetrc [Errno 13] Keine Berechtigung: u'/etc/ejabberd/inetrc'

-- debconf information excluded



Bug#798154: bind9: contains empty directories /usr/var and /usr/var/run

2015-09-06 Thread Dominik George
Package: bind9
Version: 1:9.9.5.dfsg-9+deb8u3
Severity: minor

The bind9 binary package contains the empty directory /usr/var/run and
its parent /usr/var, probably a remnant from building with /usr prefix
and not deleting the empty directories after installing to DEST.

-- System Information:
Debian Release: 8.2
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages bind9 depends on:
ii  adduser3.113+nmu3
ii  bind9utils 1:9.9.5.dfsg-9+deb8u3
ii  debconf [debconf-2.0]  1.5.56
ii  init-system-helpers1.22
ii  libbind9-901:9.9.5.dfsg-9+deb8u3
ii  libc6  2.19-18
ii  libcap21:2.24-8
ii  libcomerr2 1.42.12-1.1
ii  libdns100  1:9.9.5.dfsg-9+deb8u3
ii  libgssapi-krb5-2   1.12.1+dfsg-19
ii  libisc95   1:9.9.5.dfsg-9+deb8u3
ii  libisccc90 1:9.9.5.dfsg-9+deb8u3
ii  libisccfg901:9.9.5.dfsg-9+deb8u3
ii  libk5crypto3   1.12.1+dfsg-19
ii  libkrb5-3  1.12.1+dfsg-19
ii  liblwres90 1:9.9.5.dfsg-9+deb8u3
ii  libssl1.0.01.0.1k-3+deb8u1
ii  libxml22.9.1+dfsg1-5
ii  lsb-base   4.1+Debian13+nmu1
ii  net-tools  1.60-26+b1
ii  netbase5.3

bind9 recommends no packages.

Versions of packages bind9 suggests:
pn  bind9-doc   
ii  dnsutils1:9.9.5.dfsg-9+deb8u3
pn  resolvconf  
pn  ufw 

-- Configuration Files:
/etc/bind/named.conf.local changed [not included]

-- debconf information excluded



Bug#797999: sddm fails to start whereas kdm works correctly

2015-09-07 Thread Dominik George
Control: tags -1 + moreinfo

Hi Eric,

On Fri, 4 Sep 2015 13:00:11  0200 Eric Valette  
wrote:
> If I do dpkg-reconfigure sddm, select it and reboot, I just get a black
> screen, with X running, no cursor, no mouse nothing in/var/log/sddm.log
> 
> Note its a docked laptop, with external monitor used, lid closed and laptop
> monitor automatically desactivated.

Are you by any chance running plymouth? If so, could this be a duplicate of 
#793637?

Cheers,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#793418: plasma-nm menu very tiny

2015-09-07 Thread Dominik George
Hi Scott,

> 
> What version of plasma-workspace was this problem happening with?  Is it
> still a problem?  Are you on Unstable or Testing?

I am running sid, but the issue seems to have vanished some time during the 
last weeks. I guess it was a Qt 4 vs. Qt 5 issue.

Thanks,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#797999: sddm fails to start whereas kdm works correctly

2015-09-08 Thread Dominik George
Hi Eric,

> Unfortunately no. This is likely to be due to docking as I now have a
> half dozen boxes that work with sddm the only one that fails is a docked
> laptop.

And this laptop, does it by any chance use an Intel graphics chip?

Cheers,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#793508: kmail: contacts gravatar.com to fetch face images of senders of opened mails by default

2015-09-08 Thread Dominik George
Package: kmail
Version: 4:4.14.10-2
Followup-For: Bug #793508

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I also see this happen. Suddenly, one of my coworkers had a donkey in
every mail he sent.

This effectively leaks information about who I receive mail from to any
network operator on the route to the internet.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.1.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages kmail depends on:
ii  kde-runtime   4:15.08.0-2
ii  kdepim-runtime4:4.14.10-2
ii  kdepimlibs-kio-plugins4:4.14.10-1
ii  libakonadi-calendar4  4:4.14.10-1
ii  libakonadi-contact4   4:4.14.10-1
ii  libakonadi-kde4   4:4.14.10-1
ii  libakonadi-kmime4 4:4.14.10-1
ii  libakonadiprotocolinternals1  1.13.0-8
ii  libc6 2.19-19
ii  libcalendarsupport4   4:4.14.10-2
ii  libfollowupreminder4  4:4.14.10-2
ii  libgcc1   1:5.2.1-16
ii  libgpgme++2v5 4:4.14.10-1
ii  libgrantlee-core0 0.4.0-3
ii  libincidenceeditorsng44:4.14.10-2
ii  libkabc4  4:4.14.10-1
ii  libkalarmcal2 4:4.14.10-1
ii  libkcalcore4  4:4.14.10-1
ii  libkcalutils4 4:4.14.10-1
ii  libkcmutils4  4:4.14.10-3
ii  libkdecore5   4:4.14.10-3
ii  libkdepim44:4.14.10-2
ii  libkdeui5 4:4.14.10-3
ii  libkio5   4:4.14.10-3
ii  libkleo4  4:4.14.10-2
ii  libkmanagesieve4  4:4.14.10-2
ii  libkmime4 4:4.14.10-1
ii  libknotifyconfig4 4:4.14.10-3
ii  libkontactinterface4a 4:4.14.10-1
ii  libkparts44:4.14.10-3
ii  libkpimidentities44:4.14.10-1
ii  libkpimtextedit4  4:4.14.10-1
ii  libkpimutils4 4:4.14.10-1
ii  libkprintutils4   4:4.14.10-3
ii  libksieveui4  4:4.14.10-2
ii  libmailcommon44:4.14.10-2
ii  libmailimporter4  4:4.14.10-2
ii  libmailtransport4 4:4.14.10-1
ii  libmessagecomposer4   4:4.14.10-2
ii  libmessagecore4   4:4.14.10-2
ii  libmessagelist4   4:4.14.10-2
ii  libmessageviewer4 4:4.14.10-2
ii  libpimcommon4 4:4.14.10-2
ii  libqt4-dbus   4:4.8.7+dfsg-3
ii  libqt4-network4:4.8.7+dfsg-3
ii  libqt4-xml4:4.8.7+dfsg-3
ii  libqtcore44:4.8.7+dfsg-3
ii  libqtgui4 4:4.8.7+dfsg-3
ii  libqtwebkit4  2.3.4.dfsg-4
ii  libsendlater4 4:4.14.10-2
ii  libsolid4 4:4.14.10-3
ii  libstdc++65.2.1-16
ii  libtemplateparser44:4.14.10-2
ii  perl  5.20.2-6

Versions of packages kmail recommends:
ii  gnupg-agent 2.1.7-2
ii  gnupg2  2.1.7-2
ii  kdepim-doc  4:4.14.10-2
pn  kdepim-themeditors  
ii  ktnef   4:4.14.10-2
ii  pinentry-gnome3 [pinentry-x11]  0.9.5-4
ii  pinentry-gtk2 [pinentry-x11]0.9.5-4
ii  pinentry-qt4 [pinentry-x11] 0.9.5-4

Versions of packages kmail suggests:
pn  clamav  
ii  kaddressbook4:4.14.10-2
ii  kleopatra   4:4.14.10-2
ii  procmail3.22-25
pn  spamassassin | bogofilter | annoyance-filter | spambayes | bsf  

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=x/fp
-END PGP SIGNATURE-



Bug#802568: kmail: Remember password on LDAP password dialog does nothing

2015-10-21 Thread Dominik George
Package: kmail
Version: 4:4.14.10-2
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Checking the remember password box on the LDAP password dialog does
essentially nothing, at least it doesn't remember the password.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.2.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages kmail depends on:
ii  kde-runtime   4:15.08.2-1
ii  kdepim-runtime4:4.14.10-2
ii  kdepimlibs-kio-plugins4:4.14.10-1
ii  libakonadi-calendar4  4:4.14.10-1
ii  libakonadi-contact4   4:4.14.10-1
ii  libakonadi-kde4   4:4.14.10-1
ii  libakonadi-kmime4 4:4.14.10-1
ii  libakonadiprotocolinternals1  1.13.0-8
ii  libc6 2.19-22
ii  libcalendarsupport4   4:4.14.10-2
ii  libfollowupreminder4  4:4.14.10-2
ii  libgcc1   1:5.2.1-22
ii  libgpgme++2v5 4:4.14.10-1
ii  libgrantlee-core0 0.4.0-3
ii  libincidenceeditorsng44:4.14.10-2
ii  libkabc4  4:4.14.10-1
ii  libkalarmcal2 4:4.14.10-1
ii  libkcalcore4  4:4.14.10-1
ii  libkcalutils4 4:4.14.10-1
ii  libkcmutils4  4:4.14.13-1
ii  libkdecore5   4:4.14.13-1
ii  libkdepim44:4.14.10-2
ii  libkdeui5 4:4.14.13-1
ii  libkio5   4:4.14.13-1
ii  libkleo4  4:4.14.10-2
ii  libkmanagesieve4  4:4.14.10-2
ii  libkmime4 4:4.14.10-1
ii  libknotifyconfig4 4:4.14.13-1
ii  libkontactinterface4a 4:4.14.10-1
ii  libkparts44:4.14.13-1
ii  libkpimidentities44:4.14.10-1
ii  libkpimtextedit4  4:4.14.10-1
ii  libkpimutils4 4:4.14.10-1
ii  libkprintutils4   4:4.14.13-1
ii  libksieveui4  4:4.14.10-2
ii  libmailcommon44:4.14.10-2
ii  libmailimporter4  4:4.14.10-2
ii  libmailtransport4 4:4.14.10-1
ii  libmessagecomposer4   4:4.14.10-2
ii  libmessagecore4   4:4.14.10-2
ii  libmessagelist4   4:4.14.10-2
ii  libmessageviewer4 4:4.14.10-2
ii  libpimcommon4 4:4.14.10-2
ii  libqt4-dbus   4:4.8.7+dfsg-3
ii  libqt4-network4:4.8.7+dfsg-3
ii  libqt4-xml4:4.8.7+dfsg-3
ii  libqtcore44:4.8.7+dfsg-3
ii  libqtgui4 4:4.8.7+dfsg-3
ii  libqtwebkit4  2.3.4.dfsg-5
ii  libsendlater4 4:4.14.10-2
ii  libsolid4 4:4.14.13-1
ii  libstdc++65.2.1-22
ii  libtemplateparser44:4.14.10-2
ii  perl  5.20.2-6

Versions of packages kmail recommends:
ii  gnupg-agent 2.1.9-1
ii  gnupg2  2.1.9-1
ii  kdepim-doc  4:4.14.10-2
pn  kdepim-themeditors  
ii  ktnef   4:4.14.10-2
ii  pinentry-qt [pinentry-x11]  0.9.6-3

Versions of packages kmail suggests:
pn  clamav  
ii  kaddressbook4:4.14.10-2
ii  kleopatra   4:4.14.10-2
ii  procmail3.22-25
pn  spamassassin | bogofilter | annoyance-filter | spambayes | bsf  

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQJOBAEBCAA4BQJWJ0p0MRpodHRwczovL3d3dy5kb21pbmlrLWdlb3JnZS5kZS9n
cGctcG9saWN5LnR4dC5hc2MACgkQt5o8FqDE8pZL+hAAnmH/ikw/0eDhXw48xmfG
QyELfbim/fq2V70Z4od1LAw6IHRzAQNIClEAXmkb9lUF+J0bmCNtWdwK7Moaz3Mx
CzB+omqudJXYB1+cV3/bjBUjT188Uq6F0a+q99a7qSrz20Oqf1AEq2ZIlQzCGEMV
gmciGq6zKbStorh0vRtotFS4EYi5o6MD2rU48IXkokM+df91M90yvS5uE4FsRp+t
OscJiSbxiaLjeIpnhOTnsAMmJCPC4cUVHf5a2IXKOrlbZn+doJ8OjDTGsOe5u3u6
oXEoB5COJPJT6UpvdAPluhB0PhBUt7bAvxMUHhpAot0iMkzYQKO30+6EXmEUoOdk
T6KbDaMo4ZC/Hj9u4xJ/WEwPwZyPFgFfEbshsguaRugGr4hj/pGmY+C8NtVOm9UZ
nDOYJfrKHehpJGAyQ56pNSGB2su3ghkl1wjPqqxRjscrvv2tBob1aDgJff1lD8qy
Kqfwg89NhlmGss1bCwxxwXf+q6/EgDbdGfTTP3BNoSsHfFPA9URVEWOxe/4ippnT
M12mYGDVGIlaJkn6XopCawnr/1RkEEOrf/+EPKsKDUG/h+GypmQ8JKj3pMeIwA4n
XSQ1gc6M7dm4owbOUOtIRu6Zuw3VxQYAPoub5+TAYf0EY3yQXwmjOHeOFvVahRZH
bUGEkj/Ne+PyNKutJfwx8JE=
=ZK52
-END PGP SIGNATURE-



Bug#802686: sshfs: cancelling authentication leaves dangling mount

2015-10-22 Thread Dominik George
Package: sshfs
Version: 2.5-1
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Running sshfs, then pressing ^C o nthe password or passphrase prompt,
cancels the mount process, but then leaves a dangling mountpoint in the
FUSE subsystem.

It results in the mountpoint becoming unusable until running an umount
(which is not part of the bug; sshfs should just clean up when the mount
fails or is cancelled).

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.2.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages sshfs depends on:
ii  fuse2.9.4-1
ii  libc6   2.19-22
ii  libfuse22.9.4-1
ii  libglib2.0-02.46.1-1
ii  openssh-client  1:6.9p1-2

sshfs recommends no packages.

sshfs suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=zvlD
-END PGP SIGNATURE-



Bug#803161: mailman: /var/log/mailman/* world-readable by default, leaking sensitive list information

2015-10-27 Thread Dominik George
Package: mailman
Version: 1:2.1.18-2
Severity: critical
Tags: security
Justification: root security hole

The log files of mailman, residing in /var/lib/mailman/log and in
/var/log/mailman, and the log directory itself are created
world-readable by default. This discloses sensitive information about
list users, for example e-mail addresses and full names in the subscribe
log, to all unprivileged system users that have shell or filesystem
access.

-- System Information:
Debian Release: 8.2
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages mailman depends on:
ii  apache2 [httpd]  2.4.10-10+deb8u3
ii  apache2-mpm-prefork [httpd]  2.4.10-10+deb8u3
ii  apache2-mpm-worker [httpd]   2.4.10-10+deb8u3
ii  cron 3.0pl1-127+deb8u1
ii  debconf [debconf-2.0]1.5.56
ii  libc62.19-18+deb8u1
ii  logrotate3.8.7-1+b1
ii  lsb-base 4.1+Debian13+nmu1
ii  python-dnspython 1.12.0-1
pn  python:any   
ii  ucf  3.0030

Versions of packages mailman recommends:
ii  postfix [mail-transport-agent]  2.11.3-1

Versions of packages mailman suggests:
ii  listadmin 2.40-4
ii  lynx  2.8.9dev1-2+deb8u1
ii  spamassassin  3.4.0-6

-- Configuration Files:
/etc/mailman/apache.conf changed [not included]

-- debconf information excluded



Bug#803161: mailman: /var/log/mailman/* world-readable by default, leaking sensitive list information

2015-10-27 Thread Dominik George
Hi,

>This issue can be considered a security vulnerability, but it is
>certainly not a rot security hole, hence lowering the severity.

I actually think reportbug is very clear in that regard:

„introduces a security hole allowing access to
root (or another privileged system account), or *data normally
accessible only by such accounts*“

But this is up to you.

-nik
-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#764401: ksh

2015-10-28 Thread Dominik George
Hi,

the proposals posted here seem to make sense.

I will make sure to finalise my adoption of mksh within the next two weeks and 
incorporate the desired changes.

Cheers,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#764401: clarity please

2015-10-28 Thread Dominik George
Thorsten,

> Mh. I’m maintaining mksh in Debian via sponsors currently, even if
> the package doesn’t formally say so, as I left the project.

please either maintain mksh, or don't.

Saying „I have left the project, but want control over packages so and so“ 
does not make very much sense for the project.

Please clearly state what your intention is, both here and in the package 
control.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#801415: ejabberd: maintainer is not maintainer

2015-10-09 Thread Dominik George
Package: ejabberd
Severity: serious
Justification: Policy 3.3

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I contacted the maintainer as listed in the package, and was informed
that he is not the current maintainer in reality and is unable to
respond to any requests.

Please update the maintainer field or orphan the package.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.2.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages ejabberd depends on:
ii  adduser 3.113+nmu3
ii  debconf [debconf-2.0]   1.5.57
pn  erlang-asn1 
pn  erlang-base | erlang-abi-17.0   
pn  erlang-base | erlang-base-hipe  
pn  erlang-crypto   
pn  erlang-inets
pn  erlang-jiffy
pn  erlang-lager
pn  erlang-mnesia   
pn  erlang-odbc 
pn  erlang-p1-cache-tab 
pn  erlang-p1-iconv 
pn  erlang-p1-mysql 
pn  erlang-p1-pam   
pn  erlang-p1-pgsql 
pn  erlang-p1-sip   
pn  erlang-p1-stringprep
pn  erlang-p1-stun  
pn  erlang-p1-tls   
pn  erlang-p1-utils 
pn  erlang-p1-xml   
pn  erlang-p1-yaml  
pn  erlang-p1-zlib  
pn  erlang-public-key   
pn  erlang-redis-client 
pn  erlang-ssl  
pn  erlang-syntax-tools 
pn  erlang-xmlrpc   
ii  openssl 1.0.2d-1
ii  ucf 3.0030

Versions of packages ejabberd recommends:
pn  ejabberd-contrib  

Versions of packages ejabberd suggests:
ii  imagemagick  8:6.8.9.9-6
pn  libunix-syslog-perl  

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=+mNB
-END PGP SIGNATURE-



Bug#801415: ejabberd: maintainer is not maintainer

2015-10-12 Thread Dominik George
Am Montag, 12. Oktober 2015, 15:54:45 schrieb Konstantin Khomoutov:
> While I'm dissatisfied, to put it mildly, with what the submitter wrote
> in this bug report regarding me being «unable to respond to any
> requests», 

Quoting, to make it clearer what I mean:

> unfortunately I'm not familiar with
> these new line of ejabberd development (AB.CD version numbering).

> I can only google for the error string.

> Another room of interest is pkg-ejabb...@deb.at
> which is dedicated to packaging ejabberd for Debian.

That means, that the person listed as maintainer is, in fact, unable to 
respond to any requests, because he did not follow upstream development for at 
least three years.

Of course, pointing to online resources or other packagers is, technically, a 
response, but I think using Google is something that many people can do and 
not something that makes a person maintainer of a software package.

There should be no bad feelings here, it's simply a fact.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#795719: Adopting phantomjs?

2015-10-14 Thread Dominik George
Hi,

I got the task of takign care of a backport of the phantomjs package to
jessie-backports, and found that it is in a bad condition and to be
removed from sid soon.

After reading this bug report, I figure there is some movement going on.

As I am now sitting here at my dayjob with resources to get this package
straight, can you please update me on the current status and what I can
do to get a working version into Debian real soon? Do we still fix the
old package, or should I start creating a new package for 2.0.0 to
replace this? If not, what is left to test and fix to make the package
fit for sid and then create a backport after migration to testing?

Cheers,
Nik

-- 
tarent solutions GmbH
Service & Wartung

Rochusstraße 2-4, D-53123 Bonn • http://www.tarent.de/
Tel: +49 228 54881-0 • Fax: +49 228 54881-235
HRB AG Bonn 5168 • USt-ID (VAT): DE122264941
Geschäftsführer: Dr. Stefan Barth, Kai Ebenrett, Boris Esser, Alexander
Steeg



signature.asc
Description: OpenPGP digital signature


Bug#788823: mirrors: invalid generic „she“ on httpredir.debian.org

2015-06-15 Thread Dominik George
Package: mirrors
Severity: wishlist

On http://httpredir.debian.org/demo.html, the /generic she/ is used in
order to avoid masculinisation.

However, this form is incorrect as well, as long as most mirror
operators aren't female, and even then it makes for the same
generalisation as the /generic he/.

Please use /singular they/ to refer to a person of unknown gender.

- All three points can be fixed by the mirror administrator, and only by her.
+ All three points can be fixed by the mirror administrator, and only by them.

Thanks,
Nik

-- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.0.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#789332: reportbug: Unclean exit when sending bug mail to non-BTS address

2015-06-19 Thread Dominik George
Package: reportbug
Version: 6.6.3
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

For some inobvious reason, reportbug chooses to crash after sending mail
to an address that is not the BTS (for packages/repos that provide their
own contact addres):

Traceback (most recent call last):
  File "/usr/bin/reportbug", line 2211, in 
main()
  File "/usr/bin/reportbug", line 1081, in main
return iface.user_interface()
  File "/usr/bin/reportbug", line 2203, in user_interface
self.options.envelopefrom)
  File "/usr/lib/python2.7/dist-packages/reportbug/submit.py", line 493, in 
send_report
(sysinfo['email'] % 'n'), (sysinfo['email'] % '99'))
TypeError: not all arguments converted during string formatting

Sending mail to the BTS does not produce this, so a config issue seems
unlikely.

- -- Package-specific info:
** Environment settings:
EDITOR="jupp"
INTERFACE="text"

** /home/dgeorg/.reportbugrc:
reportbug_version "6.6.3"
mode advanced
ui text
email "n...@naturalnet.de"
smtphost "shore.naturalnet.de:587"
smtpuser "nik"
smtptls

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.0.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages reportbug depends on:
ii  apt   1.0.9.10
ii  python2.7.9-1
ii  python-reportbug  6.6.3
pn  python:any

reportbug recommends no packages.

Versions of packages reportbug suggests:
pn  claws-mail 
pn  debconf-utils  
pn  debsums
pn  dlocate
ii  emacs24-bin-common 24.4+1-5
ii  exim4  4.85-3
ii  exim4-daemon-light [mail-transport-agent]  4.85-3
ii  file   1:5.22+15-2
ii  gnupg  1.4.19-3
ii  python-gtk22.24.0-4
ii  python-gtkspell2.25.3-13
ii  python-urwid   1.2.1-2+b1
ii  python-vte 1:0.28.2-5
ii  xdg-utils  1.1.0~rc1+git20111210-7.4

Versions of packages python-reportbug depends on:
ii  apt   1.0.9.10
ii  python-debian 0.1.27
ii  python-debianbts  1.12
pn  python:any

python-reportbug suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQJOBAEBCAA4BQJVhItYMRpodHRwczovL3d3dy5kb21pbmlrLWdlb3JnZS5kZS9n
cGctcG9saWN5LnR4dC5hc2MACgkQt5o8FqDE8pZfag//Ua9dLdd/nWribE5+5b4F
88Wedh1TRd/AFCibyUcIzvHE5KsCp1cQ0c7/ga1Kv4n+x6OF6kCJd4GtkegdTZFl
xAHBwLkKuixxInYuRLer0Ga7gr42ommjyvPv7yCvot9u0aNN0L8OBMXZhBN1QUeo
D01uHv4I59tUd7J5xlWAbPHP4tFGz+TnXvSfQu8L8qXQ498VU7ANogwPBptfmg6n
+lT7jx//BgNZoXRmVTBvK3A1LdCWv1FsO/xPCylfBAJSYq/Z8Tc9btTHxuWN8dcx
8Y3yft8tMVUOdm1Vl5w+Pkd6xyAGLgnm6QCykUYiHCBOqtpeb/NuoKJ6dY6HBKbA
KfeXRf80rcNw5SFRlU2lyOwh2KqD9rizayxNYmnPL/hUp/jaOyrpjbH22TOOdtac
n3dK+cYk5F+++PoxvbcSuoyJAhJL2fyR/YeekQ6yBfiiQN/JQKrcONekIBCbL32E
oXl9wDWSbObS1ypbySosvGUZghk9kDhNKhAaOCI4+aqK6ADV9V7SiwPtyWkJq7QR
NxklRTH6vhv7Q6LWOYHPfOSMHzVoYxw7O2rZQu7jz6JZ2GLbru5frAf/mZMXVpoP
scGNJ0iME5w4yeQWai8yRKnYTRm9ZBGcpCO48+LVnyei+wmQIw7NMina1NytYFo2
uv+5zmcIW00hPO4USwhHKs0=
=vS2K
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#789332: reportbug: Unclean exit when sending bug mail to non-BTS address

2015-06-19 Thread Dominik George
> The accompanying patch […]

Or so ;).
diff -Naupr reportbug-6.6.3.old/reportbug/submit.py reportbug-6.6.3/reportbug/submit.py
--- reportbug-6.6.3.old/reportbug/submit.py	2015-01-04 11:41:45.0 +0100
+++ reportbug-6.6.3/reportbug/submit.py	2015-06-19 23:41:33.267323006 +0200
@@ -481,7 +481,7 @@ def send_report(body, attachments, mua,
 for address in cclist:
 ewrite('  %s\n', address)
 
-if not (exinfo or kudos) and rtype == 'debbugs' and sysinfo and not failed \
+if not (exinfo or kudos) and rtype == 'debbugs' and sysinfo and "email" in sysinfo not failed \
 and mailing:
 ewrite('\n')
 ui.long_message(


signature.asc
Description: OpenPGP digital signature


Bug#789332: reportbug: Unclean exit when sending bug mail to non-BTS address

2015-06-19 Thread Dominik George
Package: reportbug
Version: 6.6.3
Severity: minor
Followup-For: Bug #789332

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

The issue occurs because reportbug unconditionally tries to build the
follow-up info message, trying to replace a placeholder in the target
bug tracker's e-mail address, which is defined hardcoded in
reportbug/debbugs.py.

The accompanying patch shouldsuppress the message if no e-mail address
is specified.

Please note that even though this suppresses the crash, it is probably
still technically wrong to assume the same local-part for all debbugs
systems, but maybe I am mistaken there.

- -- Package-specific info:
** Environment settings:
EDITOR="jupp"
INTERFACE="text"

** /home/dgeorg/.reportbugrc:
reportbug_version "6.6.3"
mode advanced
ui text
email "n...@naturalnet.de"
smtphost "shore.naturalnet.de:587"
smtpuser "nik"
smtptls

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.0.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages reportbug depends on:
ii  apt   1.0.9.10
ii  python2.7.9-1
ii  python-reportbug  6.6.3
pn  python:any

reportbug recommends no packages.

Versions of packages reportbug suggests:
pn  claws-mail 
pn  debconf-utils  
pn  debsums
pn  dlocate
ii  emacs24-bin-common 24.4+1-5
ii  exim4  4.85-3
ii  exim4-daemon-light [mail-transport-agent]  4.85-3
ii  file   1:5.22+15-2
ii  gnupg  1.4.19-3
ii  python-gtk22.24.0-4
ii  python-gtkspell2.25.3-13
ii  python-urwid   1.2.1-2+b1
ii  python-vte 1:0.28.2-5
ii  xdg-utils  1.1.0~rc1+git20111210-7.4

Versions of packages python-reportbug depends on:
ii  apt   1.0.9.10
ii  python-debian 0.1.27
ii  python-debianbts  1.12
pn  python:any

python-reportbug suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=f2GZ
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#546064: bzflag-client: aborts when run with no parameters

2015-06-21 Thread Dominik George
Package: bzflag
Version: 2.4.2+ds1-5
Followup-For: Bug #546064

The bug is still repeoducible.

I will now try to make an educated guess, please refrain from taking it
as the ultimate explanation:

I have connected a second monitor, and mirrored my first monitor there
(same screen on both). This results in the largest common solution being
used (which is 1024x768 here). Calling the X interface, however, yields
all available resolutions for each screen, then BZFlag tries to use the
best available resolution from there. However, this mode cannot be set,
because the first usable resolution is the largest one supported by
*both* screens.

-- System Information:
Debian Release: 8.1
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: i386 (i686)

Kernel: Linux 3.16.0-4-686-pae (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages bzflag depends on:
ii  bzflag-client  2.4.2+ds1-5+b1
ii  bzflag-server  2.4.2+ds1-5+b1

bzflag recommends no packages.

bzflag suggests no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#771321: /usr/bin/ssh-copy-id: Re: openssh-client: ssh-copy-id appears to hang when an existing control master is open

2015-06-21 Thread Dominik George
Package: openssh-client
Version: 1:6.7p1-6
Followup-For: Bug #771321

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Reproducible here.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.0.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages openssh-client depends on:
ii  adduser   3.113+nmu3
ii  dpkg  1.18.1
ii  libc6 2.19-18
ii  libedit2  3.1-20150325-1
ii  libgssapi-krb5-2  1.12.1+dfsg-20
ii  libselinux1   2.3-2
ii  libssl1.0.0   1.0.2c-1
ii  passwd1:4.2-3
ii  zlib1g1:1.2.8.dfsg-2+b1

Versions of packages openssh-client recommends:
ii  xauth  1:1.0.9-1

Versions of packages openssh-client suggests:
pn  keychain  
pn  libpam-ssh
pn  monkeysphere  
pn  ssh-askpass   

- -- Configuration Files:
/etc/ssh/moduli changed [not included]

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=sLrf
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#784351: sending mail does not work due to tinymce.min.js missing

2015-06-22 Thread Dominik George
Package: roundcube
Version: 1.1.1+dfsg.1-2
Followup-For: Bug #784351

I think this would have to be fixed by updating tinymce in Debian.
Duplicating code into the rouncube package is not a solution.

I unpacked upstream's 4.1.0 tarball to /opt and aliased it in apache,
which fixed the issue.

In any case, it is still strange that tinymce is needed even when
htmleditor is not set.

-- System Information:
Debian Release: 8.1
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)

Versions of packages roundcube depends on:
ii  roundcube-core  1.1.1+dfsg.1-2

roundcube recommends no packages.

roundcube suggests no packages.

Versions of packages roundcube-core depends on:
ii  dbconfig-common1.8.47+nmu3
ii  debconf [debconf-2.0]  1.5.56
ii  libapache2-mod-php55.6.9+dfsg-0+deb8u1
ii  libjs-jquery   1.7.2+dfsg-3.2
ii  libmagic1  1:5.22+15-2
ii  php-auth   1.6.4-1
ii  php-mail-mime  1.8.9-1
ii  php-mail-mimedecode1.5.5-2
ii  php-net-smtp   1.6.2-2
ii  php-net-socket 1.0.14-1
ii  php5   5.6.9+dfsg-0+deb8u1
ii  php5-cli   5.6.9+dfsg-0+deb8u1
ii  php5-common5.6.9+dfsg-0+deb8u1
ii  php5-intl  5.6.9+dfsg-0+deb8u1
ii  php5-json  1.3.6-1
ii  php5-mcrypt5.6.9+dfsg-0+deb8u1
ii  roundcube-sqlite3  1.1.1+dfsg.1-2
ii  tinymce3.4.8+dfsg0-1
ii  ucf3.0030

Versions of packages roundcube-core recommends:
ii  apache2 [httpd-cgi]  2.4.10-10
ii  apache2-mpm-prefork [httpd-cgi]  2.4.10-10
ii  apache2-mpm-worker [httpd-cgi]   2.4.10-10
ii  php5-gd  5.6.9+dfsg-0+deb8u1
ii  php5-pspell  5.6.9+dfsg-0+deb8u1

Versions of packages roundcube-core suggests:
ii  php-auth-sasl  1.0.6-1
pn  php-crypt-gpg  
ii  roundcube-plugins  1.1.1+dfsg.1-2

-- debconf information excluded


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#758690: kde-telepathy: cant connect to my accounts (xmpp, icq, gmail)

2015-11-13 Thread Dominik George
Package: kde-telepathy
Version: 15.08.2
Followup-For: Bug #758690

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I can fully reprodruce the issue on my system.

I observed other strange effects, like the IM settings mixing up names
of accounts, or missing some accounts in the list.

But my guess is that this new KAccounts thing is the culprit.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.2.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages kde-telepathy depends on:
ii  kde-telepathy-desktop-applets   15.08.2-1
ii  kde-telepathy-filetransfer-handler  15.08.2-1
ii  kde-telepathy-minimal   15.08.2
ii  kde-telepathy-send-file 15.08.2-1
ii  plasma-runner-telepathy-contact 15.08.2-1

kde-telepathy recommends no packages.

kde-telepathy suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=v9E3
-END PGP SIGNATURE-



Bug#805859: xul-ext-flashblock: breaks HTML5 videos entirely

2015-11-23 Thread Dominik George
Package: xul-ext-flashblock
Version: 1.5.18-1
Severity: important

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Having Flashblock enabled causes HTML5 video to stop working (at least
on YouTube, Facebook and Dailymotion). I did not test other websites.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.2.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

xul-ext-flashblock depends on no packages.

Versions of packages xul-ext-flashblock recommends:
ii  iceweasel  42.0-1

xul-ext-flashblock suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=moxM
-END PGP SIGNATURE-



Bug#804130: reportbug: Crashes when filtering a list twice

2015-11-05 Thread Dominik George
Package: reportbug
Version: 6.6.5
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

reportbug reproducibly crashes when doing the following:

 1) try to report a bug on a package
 2) use 'f' to filter the list of found reports
 3) use 'f' again to apply another filter to the filtered list
 -- I think it breaks here --
 4) select a bug report, read it
 5) use 'x' to append a message to the report

Traceback (most recent call last):
  File "/usr/bin/reportbug", line 2247, in 
main()
  File "/usr/bin/reportbug", line 1115, in main
return iface.user_interface()
  File "/usr/bin/reportbug", line 1732, in user_interface
latest_first=self.options.latest_first)
  File "/usr/lib/python2.7/dist-packages/reportbug/ui/text_ui.py", line 600, in 
handle_bts_query
mbox_reader_cmd)
  File "/usr/lib/python2.7/dist-packages/reportbug/ui/text_ui.py", line 730, in 
browse_bugs
package, mbox_reader_cmd)
  File "/usr/lib/python2.7/dist-packages/reportbug/ui/text_ui.py", line 949, in 
search_bugs
if retval == "FilterEnd":
  File "/usr/lib/python2.7/dist-packages/debianbts.py", line 198, in __eq__
return self._get_value() == other._get_value()
AttributeError: 'str' object has no attribute '_get_value'

- -- Package-specific info:
** Environment settings:
EDITOR="jupp"
PAGER="less"
INTERFACE="text"

** /home/dgeorg/.reportbugrc:
reportbug_version "6.6.3"
mode advanced
ui text
email "n...@naturalnet.de"
smtphost "shore.naturalnet.de:587"
smtpuser "nik"
smtptls

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.2.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages reportbug depends on:
ii  apt   1.0.10.2
ii  python2.7.9-1
ii  python-reportbug  6.6.5
pn  python:any

reportbug recommends no packages.

Versions of packages reportbug suggests:
pn  claws-mail  
ii  debconf-utils   1.5.57
pn  debsums 
pn  dlocate 
ii  emacs24-bin-common  24.5+1-3
ii  file1:5.25-2
ii  gnupg   1.4.19-6
ii  postfix [mail-transport-agent]  2.11.3-1
ii  python-gtk2 2.24.0-4
pn  python-gtkspell 
ii  python-urwid1.3.1-2
ii  python-vte  1:0.28.2-5
ii  xdg-utils   1.1.1-1

Versions of packages python-reportbug depends on:
ii  apt   1.0.10.2
ii  python-debian 0.1.27
ii  python-debianbts  2.6.0
pn  python:any

python-reportbug suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=R14x
-END PGP SIGNATURE-



Bug#798574: linux-image-4.1.0-2-amd64: Plugging in external monitor hits WARN in check_crtc_state for i915 graphics on Lenovo x240

2015-11-05 Thread Dominik George
Package: src:linux
Version: 4.2.5-1
Followup-For: Bug #798574

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I see this happen when attaching or detaching the docking station of my laptop.

It also seems to confuse KDE (kscreen/krandr).

- -- Package-specific info:
** Version:
Linux version 4.2.0-1-amd64 (debian-ker...@lists.debian.org) (gcc version 4.9.3 
(Debian 4.9.3-5) ) #1 SMP Debian 4.2.5-1 (2015-10-27)

** Command line:
BOOT_IMAGE=/vmlinuz-4.2.0-1-amd64 
root=UUID=1c5f5999-990e-4dd7-85c1-35271905cabf ro quiet splash

** Tainted: W (512)
 * Taint on warning.

** Kernel log:
[   17.552046] IPv6: ADDRCONF(NETDEV_UP): enp0s25: link is not ready
[   17.760262] IPv6: ADDRCONF(NETDEV_UP): enp0s25: link is not ready
[   17.762842] IPv6: ADDRCONF(NETDEV_UP): wlp3s0: link is not ready
[   17.763383] iwlwifi :03:00.0: L1 Enabled - LTR Enabled
[   17.763895] iwlwifi :03:00.0: L1 Enabled - LTR Enabled
[   17.975657] iwlwifi :03:00.0: L1 Enabled - LTR Enabled
[   17.976279] iwlwifi :03:00.0: L1 Enabled - LTR Enabled
[   18.006028] IPv6: ADDRCONF(NETDEV_UP): wlp3s0: link is not ready
[   18.009336] IPv6: ADDRCONF(NETDEV_UP): enx: link is not ready
[   18.162075] IPv6: ADDRCONF(NETDEV_UP): wlp3s0: link is not ready
[   19.425597] device virbr0-nic entered promiscuous mode
[   19.594178] virbr0: port 1(virbr0-nic) entered listening state
[   19.594192] virbr0: port 1(virbr0-nic) entered listening state
[   19.657461] virbr0: port 1(virbr0-nic) entered disabled state
[   21.451925] wlp3s0: authenticate with 00:1a:a2:bf:5e:c0
[   21.458274] wlp3s0: send auth to 00:1a:a2:bf:5e:c0 (try 1/3)
[   21.460209] wlp3s0: authenticated
[   21.463111] wlp3s0: associate with 00:1a:a2:bf:5e:c0 (try 1/3)
[   21.468330] wlp3s0: RX AssocResp from 00:1a:a2:bf:5e:c0 (capab=0x431 
status=0 aid=10)
[   21.473531] wlp3s0: associated
[   21.473566] IPv6: ADDRCONF(NETDEV_CHANGE): wlp3s0: link becomes ready
[   21.476145] cfg80211: Regulatory domain changed to country: DE
[   21.476148] cfg80211:  DFS Master region: ETSI
[   21.476150] cfg80211:   (start_freq - end_freq @ bandwidth), 
(max_antenna_gain, max_eirp), (dfs_cac_time)
[   21.476152] cfg80211:   (240 KHz - 2483500 KHz @ 4 KHz), (N/A, 2000 
mBm), (N/A)
[   21.476153] cfg80211:   (515 KHz - 525 KHz @ 8 KHz, 20 KHz 
AUTO), (N/A, 2000 mBm), (N/A)
[   21.476155] cfg80211:   (525 KHz - 535 KHz @ 8 KHz, 20 KHz 
AUTO), (N/A, 2000 mBm), (0 s)
[   21.476156] cfg80211:   (547 KHz - 5725000 KHz @ 16 KHz), (N/A, 2698 
mBm), (0 s)
[   21.476158] cfg80211:   (5700 KHz - 6600 KHz @ 216 KHz), (N/A, 
4000 mBm), (N/A)
[   31.371305] thinkpad_acpi: docked into hotplug port replicator
[   32.332106] usb 3-3: new SuperSpeed USB device number 2 using xhci_hcd
[   32.504134] usb 2-3: new high-speed USB device number 5 using xhci_hcd
[   32.584766] usb 3-3: New USB device found, idVendor=17ef, idProduct=1012
[   32.584776] usb 3-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[   32.584780] usb 3-3: Product: Lenovo ThinkPad Dock   
[   32.584784] usb 3-3: Manufacturer: LENOVO 
[   32.587366] hub 3-3:1.0: USB hub found
[   32.587538] hub 3-3:1.0: 4 ports detected
[   32.635179] usb 2-3: New USB device found, idVendor=17ef, idProduct=1012
[   32.635184] usb 2-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[   32.635186] usb 2-3: Product: Lenovo ThinkPad Dock   
[   32.635188] usb 2-3: Manufacturer: LENOVO 
[   32.635806] hub 2-3:1.0: USB hub found
[   32.636133] hub 2-3:1.0: 4 ports detected
[   32.850214] e1000e: enp0s25 NIC Link is Up 100 Mbps Full Duplex, Flow 
Control: Rx/Tx
[   32.850219] e1000e :00:19.0 enp0s25: 10/100 speed: disabling TSO
[   32.850248] IPv6: ADDRCONF(NETDEV_CHANGE): enp0s25: link becomes ready
[   32.881145] thinkpad_acpi: EC reports that Thermal Table has changed
[   32.964497] usb 2-3.3: new low-speed USB device number 6 using xhci_hcd
[   33.109199] usb 2-3.3: New USB device found, idVendor=046d, idProduct=c016
[   33.109204] usb 2-3.3: New USB device strings: Mfr=1, Product=2, 
SerialNumber=0
[   33.109206] usb 2-3.3: Product: Optical USB Mouse
[   33.109208] usb 2-3.3: Manufacturer: Logitech
[   33.109456] usb 2-3.3: ep 0x81 - rounding interval to 64 microframes, ep 
desc says 80 microframes
[   33.192688] usb 2-3.4: new high-speed USB device number 7 using xhci_hcd
[   33.293145] usb 2-3.4: New USB device found, idVendor=17ef, idProduct=1011
[   33.293149] usb 2-3.4: New USB device strings: Mfr=1, Product=2, 
SerialNumber=3
[   33.293151] usb 2-3.4: Product: Lenovo ThinkPad Dock
[   33.293153] usb 2-3.4: Manufacturer: Lenovo
[   33.293154] usb 2-3.4: SerialNumber: Rev1.2
[   33.293651] hub 2-3.4:1.0: USB hub found
[   33.293674] hub 2-3.4:1.0: 3 ports detected
[   33.306322] hidraw: raw HID events driver (C) Jiri Kosina
[   33.311602] usbcore: registered new interface driver usbhid
[   33.311605] usbhid: USB HID core driver
[   3

Bug#804525: rsyslog: does not clean TLS contexts on connection loss

2015-11-09 Thread Dominik George
Package: rsyslog
Version: 8.4.2-1
Severity: important
Tags: security

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

We are using rsyslog to send logs from machine A to machine B through a
TLS-authenticated TCP connection.

Sometimes, the network between the two machines becomes unreliable. If
the TCP connections breaks without proper indication, the server side
does not seem to clean some context or state. This results in the
connection not being re-established after the network comes back, which
breaks logging on the client because the log buffers run over and Syslog
is designed to block in that case.

I could imagine this is security-relevant. *If* an admin sees need to
use TLS on Syslog, then they obviously have an untrusted network between
machines, so deliberately breaking the TLS connection and thus causing a
Denial of Service on the server becomes an attack vector.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=dy+L
-END PGP SIGNATURE-



Bug#551011: /usr/lib/nagios/plugins/check_ntp_time: Re: nagios-plugins-basic: several plugins depend on locale in performance data

2015-07-01 Thread Dominik George
Package: monitoring-plugins-basic
Version: 2.1.1-1
Followup-For: Bug #551011

The bug still exists.

Unsetting the locale in all checks seems reasonable. How's that going?

-nik

-- System Information:
Debian Release: 8.1
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)

Versions of packages monitoring-plugins-basic depends on:
ii  iputils-ping   3:20121221-5+b2
ii  libc6  2.19-18
ii  libssl1.0.01.0.1k-3+deb8u1
ii  monitoring-plugins-common  2.1.1-1
ii  procps 2:3.3.9-9
ii  ucf3.0030

Versions of packages monitoring-plugins-basic recommends:
ii  libcap2-bin  1:2.24-8

Versions of packages monitoring-plugins-basic suggests:
ii  nagios3  3.5.1.dfsg-2+b1

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#551011: [Pkg-nagios-devel] Bug#551011: /usr/lib/nagios/plugins/check_ntp_time: Re: nagios-plugins-basic: several plugins depend on locale in performance data

2015-07-01 Thread Dominik George
Hi,

On 01.07.2015 12:33, Gunnar Beutner wrote:
> Unsetting locale seems to be overkill. All you need to do is to set
> LC_NUMERIC to an appropriate value (e.g. „C“). In fact, that’s what
> Icinga 2 does to solve this issue.

It is Icinga 2 that got into trouble handling this…

I see a lot of complains about malformed performance data due to this in
exactly Icinga 2.

-nik

-- 
Dominik George (1. Vorstandsvorsitzender, Pädagogischer Leiter)
Teckids e.V. - Erkunden, Entdecken, Erfinden.
https://www.teckids.org



signature.asc
Description: OpenPGP digital signature


Bug#692333: initramfs-tools: update-initramfs creates absolute symlink to /boot/initrd.img-..

2014-11-06 Thread Dominik George
Package: src:linux
Version: 3.16.5-1
Followup-For: Bug #692333

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

This breaks our automation trying to copy kernel and innitrd from a
chroot to a PXE environment.

The absolute symlink does not make any sense under all circumstances
where a rootfs is mounted anywhere else than / (e.g. chroot,
maintenance, ...).

- -- Package-specific info:
** Version:
Linux version 3.16-3-686-pae (debian-ker...@lists.debian.org) (gcc version 
4.8.3 (Debian 4.8.3-12) ) #1 SMP Debian 3.16.5-1 (2014-10-10)

** Command line:
BOOT_IMAGE=vmlinuz root=/dev/nfs initrd=initrd.img nfsroot=auto rw -- 
printk.time=1 log_buf_len=512k panic=30 loglevel=0

** Not tainted

** Kernel log:
[1.415620] RPC: Registered udp transport module.
[1.416095] RPC: Registered tcp transport module.
[1.416529] RPC: Registered tcp NFSv4.1 backchannel transport module.
[1.425760] FS-Cache: Netfs 'nfs' registered for caching
[1.524061] usb 1-1: new full-speed USB device number 2 using uhci_hcd
[1.600047] tsc: Refined TSC clocksource calibration: 2992.473 MHz
[1.686255] usb 1-1: New USB device found, idVendor=0627, idProduct=0001
[1.686897] usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=5
[1.687602] usb 1-1: Product: QEMU USB Tablet
[1.688178] usb 1-1: Manufacturer: QEMU
[1.688746] usb 1-1: SerialNumber: 42
[1.982771] systemd[1]: systemd 215 running in system mode. (+PAM +AUDIT 
+SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ -SECCOMP -APPARMOR)
[1.983892] systemd[1]: Detected virtualization 'kvm'.
[1.984452] systemd[1]: Detected architecture 'x86'.
[2.160362] systemd[1]: Inserted module 'autofs4'
[3.085346] systemd[1]: Starting Forward Password Requests to Wall Directory 
Watch.
[3.086567] systemd[1]: Started Forward Password Requests to Wall Directory 
Watch.
[3.087730] systemd[1]: Starting Remote File Systems (Pre).
[3.089156] systemd[1]: Reached target Remote File Systems (Pre).
[3.089664] systemd[1]: Starting Arbitrary Executable File Formats File 
System Automount Point.
[3.093133] systemd[1]: Set up automount Arbitrary Executable File Formats 
File System Automount Point.
[3.093979] systemd[1]: Starting Dispatch Password Requests to Console 
Directory Watch.
[3.094759] systemd[1]: Started Dispatch Password Requests to Console 
Directory Watch.
[3.095531] systemd[1]: Starting Paths.
[3.096813] systemd[1]: Reached target Paths.
[3.097245] systemd[1]: Starting Swap.
[3.098492] systemd[1]: Reached target Swap.
[3.098924] systemd[1]: Starting Root Slice.
[3.110122] systemd[1]: Created slice Root Slice.
[3.110578] systemd[1]: Starting /dev/initctl Compatibility Named Pipe.
[3.112130] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe.
[3.112644] systemd[1]: Starting Delayed Shutdown Socket.
[3.114001] systemd[1]: Listening on Delayed Shutdown Socket.
[3.114491] systemd[1]: Starting Journal Socket (/dev/log).
[3.115921] systemd[1]: Listening on Journal Socket (/dev/log).
[3.116423] systemd[1]: Starting Syslog Socket.
[3.117722] systemd[1]: Listening on Syslog Socket.
[3.118170] systemd[1]: Starting LVM2 metadata daemon socket.
[3.119602] systemd[1]: Listening on LVM2 metadata daemon socket.
[3.120149] systemd[1]: Starting Device-mapper event daemon FIFOs.
[3.121791] systemd[1]: Listening on Device-mapper event daemon FIFOs.
[3.122291] systemd[1]: Starting User and Session Slice.
[3.123750] systemd[1]: Created slice User and Session Slice.
[3.124254] systemd[1]: Starting udev Control Socket.
[3.125570] systemd[1]: Listening on udev Control Socket.
[3.126050] systemd[1]: Starting udev Kernel Socket.
[3.127353] systemd[1]: Listening on udev Kernel Socket.
[3.127833] systemd[1]: Starting Journal Socket.
[3.129234] systemd[1]: Listening on Journal Socket.
[3.130654] systemd[1]: Starting System Slice.
[3.132172] systemd[1]: Created slice System Slice.
[3.132781] systemd[1]: Mounting Temporary Directory...
[3.134249] systemd[1]: tmp.mount: Directory /tmp to mount over is not 
empty, mounting anyway.
[3.135882] systemd[1]: Mounting Debug File System...
[3.137823] systemd[1]: Mounting POSIX Message Queue File System...
[3.140781] systemd[1]: Starting udev Coldplug all Devices...
[3.146027] systemd[1]: Mounting Huge Pages File System...
[3.248138] systemd[1]: Starting Load Kernel Modules...
[3.285256] systemd[1]: Starting Create list of required static device nodes 
for the current kernel...
[3.315020] systemd[1]: Started Set Up Additional Binary Formats.
[3.315621] systemd[1]: Starting system-getty.slice.
[3.318036] systemd[1]: Created slice system-getty.slice.
[3.318543] systemd[1]: Starting Journal Service...
[3.326155] systemd[1]: Started Journal Service.
[3.486252] lp: driver loaded but no devices found
[3.519756] ppdev: 

<    1   2   3   4   5   6   7   8   9   10   >