Bug#365918: Suggestion: raise the severity to important.

2006-10-06 Thread Raúl Sánchez Siles
Hello:

I don't think this bug could only be considered as a minor bug, since it 
prevented me to enter into kde and once you are used to apps inside a 
graphical environmnet it's quite difficult to find a solution yourself.

Thank you.

-- 
Raúl Sánchez Siles


pgpMaUQd4mZm6.pgp
Description: PGP signature


Is Stan Vasilyev MIA?

2006-10-06 Thread Michelle Konzack
Hello,

I am developing applications using xdialog but version 2.2 has
several bugs (e.g. in "treeview" where it works only with level
0-3 but adding a 4th level will screw up the List) which are
solved in version 2.3 which is availlable since 3 month.

Unfortunatly Stan has hot respond to my Bugreport #383345 at
2006-08-16 and I would like to know what happen with him?

If at least version 2.3 does not enter Etch, 23 of my 78 apps
would be broken.  Not realy funny for my customers.

Thanks, Greetings and nice Day
Michelle Konzack
Systemadministrator
Tamay Dogan Network
Debian GNU/Linux Consultant


-- 
Linux-User #280138 with the Linux Counter, http://counter.li.org/
# Debian GNU/Linux Consultant #
Michelle Konzack   Apt. 917  ICQ #328449886
   50, rue de Soultz MSM LinuxMichi
0033/6/6192519367100 Strasbourg/France   IRC #Debian (irc.icq.com)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: apt-findremovable v0.1 (initial release)

2006-10-06 Thread Michelle Konzack
Am 2006-10-03 16:26:46, schrieb Michal Cihar:

> deborphan looks simmilar to what you describe. Anyway if you use
> aptitude instead of apt-get it tracks all that automatically and you
> don't have to guess.

...and if you have a computer on which aptitude do not want to run
in the terminal?  I have two Servers where this is the case.

I have encountered thgis, because I had the need to search a
package in the list for which aptitude is realy nice.

And then, aptitude needs to long to start.

Thanks, Greetings and nice Day
Michelle Konzack
Systemadministrator
Tamay Dogan Network
Debian GNU/Linux Consultant


-- 
Linux-User #280138 with the Linux Counter, http://counter.li.org/
# Debian GNU/Linux Consultant #
Michelle Konzack   Apt. 917  ICQ #328449886
   50, rue de Soultz MSM LinuxMichi
0033/6/6192519367100 Strasbourg/France   IRC #Debian (irc.icq.com)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: apt-findremovable v0.1 (initial release)

2006-10-06 Thread Michelle Konzack
Am 2006-10-04 16:00:28, schrieb Mike Hommey:

> Interesting... here, it tends to be the contrary. apt-get wants to
> install a whole lot of packages on dist-upgrade, while aptitude is able
> to pull the minimum required.

Not here.  Only the bare minimum.

[ '/etc/apt/apt.conf' ]---
Acquire::CDROM::Mount "/media/cdrom";

APT::Cache-Limit "141943904";
APT::Cache::Quiet "2";
APT::Cache::ShowFull "false";
APT::Cache::AllVersions "false";
APT::Cache::NamesOnly "true";

APT::Get::Download-Only "false";
APT::Get::Show-Upgraded "true";
APT::Get::Purge "true";

Aptitude::Delete-Unused "true";
Aptitude::UI::New-Package-Commands "true";
Aptitude::UI::Pause-After-Download "true";
Aptitude::Description-Visible-By-Default "false";
Aptitude::Prompt-On-Exit "false";
Aptitude::Auto-Upgrade "true";
Aptitude::Suggests-Important "false";
Aptitude::Recommends-Important "false";
Aptitude::Auto-Fix-Broken "true";
Aptitude::Auto-Install "true";
--

Thanks, Greetings and nice Day
Michelle Konzack
Systemadministrator
Tamay Dogan Network
Debian GNU/Linux Consultant


-- 
Linux-User #280138 with the Linux Counter, http://counter.li.org/
# Debian GNU/Linux Consultant #
Michelle Konzack   Apt. 917  ICQ #328449886
   50, rue de Soultz MSM LinuxMichi
0033/6/6192519367100 Strasbourg/France   IRC #Debian (irc.icq.com)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: apt-findremovable v0.1 (initial release)

2006-10-06 Thread Michelle Konzack
Am 2006-10-04 18:08:50, schrieb Alexey Feldgendler:

> Why not just stop using apt-get? aptitude can do everything the
> same as apt-get and even supports the same command line parameters.

And HOW do you install/remove packages if the TUI from aptitude crashs?
I do not know how aptitude is working and whether it use ncurses or
slang but it segfaults all the time on two of my servers and kill the
ssh session.

Droping apt-get will be a shoot in the feet.

Thanks, Greetings and nice Day
Michelle Konzack
Systemadministrator
Tamay Dogan Network
Debian GNU/Linux Consultant


-- 
Linux-User #280138 with the Linux Counter, http://counter.li.org/
# Debian GNU/Linux Consultant #
Michelle Konzack   Apt. 917  ICQ #328449886
   50, rue de Soultz MSM LinuxMichi
0033/6/6192519367100 Strasbourg/France   IRC #Debian (irc.icq.com)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: apt-findremovable v0.1 (initial release)

2006-10-06 Thread Michelle Konzack
Am 2006-10-04 15:38:18, schrieb Rolf Kutz:

> apt-get is faster and uses less resources.

I have a IBM TP760ED (233Mhz, 128 MB) where aptitude
need arround 3 minutes to let me do anything...

Thanks, Greetings and nice Day
Michelle Konzack
Systemadministrator
Tamay Dogan Network
Debian GNU/Linux Consultant


-- 
Linux-User #280138 with the Linux Counter, http://counter.li.org/
# Debian GNU/Linux Consultant #
Michelle Konzack   Apt. 917  ICQ #328449886
   50, rue de Soultz MSM LinuxMichi
0033/6/6192519367100 Strasbourg/France   IRC #Debian (irc.icq.com)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Public discussion time for Creative Commons 3.0 license draft coming to a close

2006-10-06 Thread Michelle Konzack
Hello Evan,

I will subscribe to the list and support it.

Thanks, Greetings and nice Day
Michelle Konzack
Systemadministrator
Tamay Dogan Network
Debian GNU/Linux Consultant


Am 2006-10-02 16:49:14, schrieb Evan Prodromou:

> So, for those of you who want to see Creative Commons licenses that meet
> our standard of Freedom, this is the time to act. Please, if you haven't
> already, take a few minutes to send an email message to the Creative
> Commons public review mailing list [6] letting CC know that you support
> a Debian-compatible version of the license. "I want a Debian-compatible
> Creative Commons license, signed John Q. Hacker" is probably plenty.

> [6] http://lists.ibiblio.org/pipermail/cc-licenses/

- END OF REPLIED MESSAGE -



-- 
Linux-User #280138 with the Linux Counter, http://counter.li.org/
# Debian GNU/Linux Consultant #
Michelle Konzack   Apt. 917  ICQ #328449886
   50, rue de Soultz MSM LinuxMichi
0033/6/6192519367100 Strasbourg/France   IRC #Debian (irc.icq.com)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Is Stan Vasilyev MIA?

2006-10-06 Thread Bas Wijnen
On Thu, Oct 05, 2006 at 12:57:51AM +0200, Michelle Konzack wrote:
> I would like to know what happen with him?

I don't know anything about Stan, but AFAIK these sort of queries should be
sent to [EMAIL PROTECTED], so they don't show up on google.  It's not a nice
thing to have your name mentioned in this context.

However, the procedure is outlined on
http://www.debian.org/doc/developers-reference/ch-beyond-pkging.en.html#s-mia-qa,
and that mentions debian-devel should be asked before [EMAIL PROTECTED]  Is
this a bug in the developers' reference, or have I misunderstood the
procedure?

Thanks,
Bas

-- 
I encourage people to send encrypted e-mail (see http://www.gnupg.org).
If you have problems reading my e-mail, use a better reader.
Please send the central message of e-mails as plain text
   in the message body, not as HTML and definitely not as MS Word.
Please do not use the MS Word format for attachments either.
For more information, see http://129.125.47.90/e-mail.html


signature.asc
Description: Digital signature


Re: XS-X-Vcs-XXX field not (yet) announced

2006-10-06 Thread Stefano Zacchiroli
On Thu, Oct 05, 2006 at 12:17:23PM -0500, Manoj Srivastava wrote:
> A trivial patch would be:

Patch applied (thanks Raphael!), together with an added entry for the
Monotone VCS (I'm kinda scared by the amount of VCS produced by the free
software community in recent years )

Cheers.

-- 
Stefano Zacchiroli -*- Computer Science PhD student @ Uny Bologna, Italy
[EMAIL PROTECTED],debian.org,bononia.it} -%- http://www.bononia.it/zack/
If there's any real truth it's that the entire multidimensional infinity
of the Universe is almost certainly being run by a bunch of maniacs. -!-


signature.asc
Description: Digital signature


Re: apt-findremovable v0.1 (initial release)

2006-10-06 Thread Steinar H. Gunderson
On Thu, Oct 05, 2006 at 02:42:43AM +0200, Michelle Konzack wrote:
> And HOW do you install/remove packages if the TUI from aptitude crashs?

You file a bug at the appropriate severity against aptitude?

> I do not know how aptitude is working and whether it use ncurses or
> slang but it segfaults all the time on two of my servers and kill the
> ssh session.

If aptitude kills your ssh session, I'd be inclined to believe more was wrong
on your machine than just aptitude, but I guess that's up to whoever ends up
debugging this to find out.

/* Steinar */
-- 
Homepage: http://www.sesse.net/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: xv and xorg

2006-10-06 Thread Ron Johnson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 10/05/06 23:25, Marc Wilson wrote:
> On Wed, Oct 04, 2006 at 10:57:28PM -0700, Jiri Klouda wrote:
>> I just wanted to ask when xv is going to be updated
> 
> It isn't.
> 
>> or do I need to compile from sources?
> 
> You can use this to fetch the last source package:
> 
> # unofficial xv source
> deb-src http://debian.uni-essen.de/misc/local/ theo-phys local
> 
> That'll get you the last debian package from back in the Potato days (-26).
> It's not hard to build it against the current stable or unstable.
> 
> The -26 package had quite a few problems besides its licensing.  Patches
> that didn't apply properly and so forth, and there are a couple of things
> you have to do to get it to build on gcc 4.x.  I'm up to -39 in my own
> local copy, although I've patched the h*ll out of it too.
> 
> Against unstable, of course, you have to deal with the modular X transition
> and move the binary into /usr/bin as well.
> 
> There's no tool quite like xv, that wraps so many useful things into one
> binary.

Would you mind sharing the -39 or deb-src with us?

- --
Ron Johnson, Jr.
Jefferson LA  USA

Is "common sense" really valid?
For example, it is "common sense" to white-power racists that
whites are superior to blacks, and that those with brown skins
are mud people.
However, that "common sense" is obviously wrong.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFJjHVS9HxQb37XmcRAkbmAJ9XGBALxXwvat54WerJQV1wRFjbUgCcDIn0
OEUkJplnOzBS5BdDNjhI948=
=b/jC
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#391359: general: packages.debian.org package view could have a link to see the source changelog.

2006-10-06 Thread Raúl Sánchez Siles
Package: general
Severity: wishlist

With aptitude changelog is quite easy to know the latest modifications
of a package, but it quite often refers to new upstream release.

In order to see the upstream release changes I have to either download
the source code or install the package and go to
/usr/share/doc/.

I wish I could see the source changelog from the packages.debian.org
package page.

Thank you.

-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (900, 'testing'), (100, 'unstable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.17-ck1-p4s
Locale: LANG=es_ES.UTF-8, LC_CTYPE=es_ES.UTF-8 (charmap=UTF-8)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: apt-findremovable v0.1 (initial release)

2006-10-06 Thread Mikhail Gusarov

You ([EMAIL PROTECTED]) wrote:

 MK> ...and if you have a computer on which aptitude do not want to
 MK> run in the terminal?  I have two Servers where this is the case.

Do aptitude checks terminal even for 'aptitude install' or 'aptitude
search'?

-- 


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: local copies of libs

2006-10-06 Thread Reinhard Tartler
Moritz Muehlenhoff <[EMAIL PROTECTED]> writes:

> libavcodec had several vulnerabilities and without doubt it'll have more in
> the next 30 months after Etch release. So it's absolutely necessary to
> link dynamically. (Many do already, e.g. xine-lib).
> I'll file RC bugs for any packages still embedding or link statically soon,
> just haven't had the time yet.

It would be very helpful from the ffmpeg side, if there finally was a
real release, on which application could rely on binary/sourcelevel
compatibility.

See also http://ffmpeg.mplayerhq.hu/faq.html#SEC22 for reference

Besides this, linking dynamically against ffmpeg results in loss of
features and performance. At least I was told this by an ffmpeg developer.

-- 
Gruesse/greetings,
Reinhard Tartler, KeyID 945348A4


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



[no subject]

2006-10-06 Thread Mason Labovitz
Good Afternoon,

Luxury Gifts that have full manufacturer's warranty.

More than 14 companies and 200+ models to choose from.

Omega - Cartier - Fendi
Gucci - Louis Vuitton - Tiffany & Co.

http://geocities.com/Denver34_s616/

74 - 82% off retail & no Fedex charges.

Thank you,
Mason Labovitz



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#391359: general: packages.debian.org package view could have a link to see the source changelog.

2006-10-06 Thread Adam D. Barratt
reassign 391359 qa.debian.org
thanks

On Friday, October 06, 2006 9:51 AM, Raúl Sánchez Siles <[EMAIL PROTECTED]>
wrote:

> Package: general
> Severity: wishlist
>
> With aptitude changelog is quite easy to know the latest modifications
> of a package, but it quite often refers to new upstream release.
[...]
> I wish I could see the source changelog from the packages.debian.org
> package page.

s/source/upstream/.

packages.debian.org bugs don't belong to "general". Reassigning.

Regards,

Adam



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: Re: Bug#391359: general: packages.debian.org package view could have a link to see the source changelog.

2006-10-06 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> reassign 391359 www.debian.org
Bug#391359: general: packages.debian.org package view could have a link to see 
the source changelog.
Bug reassigned from package `general' to `www.debian.org'.

> thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Reasons for keeping Coin3D (libcoin20) at version 1.0.4?

2006-10-06 Thread Steve Robbins

Quoting Gunnar Wolf <[EMAIL PROTECTED]>:


Gunnar Wolf dijo [Thu, Oct 05, 2006 at 03:29:30PM -0500]:

Hi,
(...)


GAH!

Sorry... Please ignore this mail.

I felt I researched thoroughly on coin's status, didn't it? Well, yes,
but I didn't pay attention that there are two different source
packages: coin (providing Coin3D 1.0 series) and coin2 (providing
2.4.5, the newest upstream release).


Correct.  To answer your previous questions: I am still actively  
maintaining both the coin 1.x and coin 2.x series.  I do welcome help  
with these packages (indeed, any of my packages), whether it be  
co-maintainer or a new maintainer.  And the reason for keeping coin  
1.x around is (from memory): it is more strictly adhering to SGI's  
reference implementation of Inventor, and there is a license  
difference (coin 1 is LGPL, coin 2 is GPL).




Bad Gunnar. Bad Gunnar.

/me hides.


No need to castigate yourself.  I don't mind being asked such  
questions, especially when they have easy answers ;-)


I hope that coin2 satisfies your needs.

Cheers,
-Steve



Re: Is Stan Vasilyev MIA?

2006-10-06 Thread Amaya
Bas Wijnen wrote:
> http://www.debian.org/doc/developers-reference/ch-beyond-pkging.en.html#s-mia-qa,
> and that mentions debian-devel should be asked before [EMAIL PROTECTED]

Also, Cc:ing the guy or the bug number is nice.

-- 
  ·''`. If I can't dance to it, it's not my revolution
 : :' :-- Emma Goldman
 `. `'   Proudly running Debian GNU/Linux (unstable)
   `- www.amayita.com  www.malapecora.com  www.chicasduras.com


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: xv and xorg

2006-10-06 Thread Fabian Greffrath
Hi!

You might want to check my xv packages at
http://ftp-master.debian-unofficial.org/debian-archive/packages/xv/

They have the so-called 'jumbo patchset' applied and compile well with
gcc-4.0 (not tested with gcc-4.1 yet, but should compile, too). 

The packages were compiled before the xorg transition and do not install
because of a versioned conflict in xservers-common (the same conflict
that caused your old package to be deinstalled). So all you need to do
is download the source, add an epoch to the version in
'debian/copyright' (i.e. '1:3.10a-1duo+sarge1'); then dpkg-buildpackage.

BTW, if you have a look at the 'debian/copyright' file you will notice
that debian-unofficial.org is allowed to distribute those packages,
although the source code has been modified.

Please try them out!

Nice greetings,
Fabian


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



anticipating the upstart migration

2006-10-06 Thread martin f krafft
upstart is looking interesting and it might just as well replace
sysvinit for etch+1. Or at least be an alternative.

In order to enable this change, we're facing the "To continue type
in the phrase 'Yes, do as I say!'" problem because sysvinit is
marked essential.

Jeroen said this has been discussed previously, but didn't remember
the outcome. I am strapped for time, so I did not bother reading the
archives as I did not find the discussion during a cursory look, if
someone would shove them in my face, I'd appreciate it.

My suggestion is to add a package "init-daemon" or maybe "pid1" to
etch, which is essential and depends on sysvinit. Then, make
sysvinit non-essential.

If we have that in etch, migrating to upstart (or just enabling it)
would be as easy as making the dependency "sysvinit | upstart".

I realise this will be hard to do at this stage, but not impossible.
But thinking ahead, I think we'll save ourselves quite some trouble
later.

< jvw> this really is a very very bad time for introducing a new
   essential package
< jvw> d-i, debootstrap, etc etc
 * madduck pretends to not have heard that last comment by jvw
< jvw> madduck: should I repeat it?
< madduck> jvw: no

The alternative:

< jvw> anyway, the only viable solution I see that gets both
   no-new-base-packages *and* a non-essential sysvinit so
   upstart can be installable without apt croaking in etch+1 is
   having another currently essential package depend on sysvinit
   | some-init-daemon-virtual-package

I would consider this a hack, but it might be the best option, and
it should allow us to migrate to my above suggestion for etch+1
AFAICT.

Comments? Unless there's fierce opposition, I strongly suggest we
carry through with this.

-- 
Please do not send copies of list mail to me; I read the list!
 
 .''`.   martin f. krafft <[EMAIL PROTECTED]>
: :'  :  proud Debian developer, author, administrator, and user
`. `'`   http://people.debian.org/~madduck - http://debiansystem.info
  `-  Debian - when you have better things to do than fixing systems
 
"however jewel-like the good will may be in its own right, there is
 a morally significant difference between rescuing someone from
 a burning building and dropping him from a twelfth-storey window
 while trying to rescue him."
   -- thomas nagel


signature.asc
Description: Digital signature (GPG/PGP)


Making SELinux standard for etch

2006-10-06 Thread Manoj Srivastava
Hi,

We are at a point where we can support a targeted SELinux
 policy, at least in permissive mode.  Everything seems to work for
 me; I can fire up targeted SELinux UML's and only see a few harmless
 log messages.

I brought this over on the debian-installer mailing list, and
 suggested that we ship SELinux installed, but turned off by default;
 and a README or a short shell script fr the local administrator to
 enable SELinux.  Our support at this point is better in some respects
 to any other distribution (selecting and installing modular policy
 modules, for instance). All the core packages support SELinux (unlike
 in, say, Ubuntu).

   We can do this by adding selinux-policy-refpolicy-targeted,
 and the dependencies, to the standard install.

With the help of
  apt-rdepends --dotty selinux-policy-refpolicy-targeted
 I have managed to determine that the packages not already included in
 Priority Standard are:

,[ Additional packages required ]
| Package: selinux-policy-refpolicy-targeted
| Size: 1232692
| Installed-Size: 16712
|
| Package: policycoreutils
| Size: 348324
| Installed-Size: 3304
|
| Package: libsemanage1-dev
| Size: 333718
| Installed-Size: 2076
|
| Package: libsemanage1
| Size: 70910
| Installed-Size: 296
|
| Package: python-semanage
| Size: 115336
| Installed-Size: 648
|
| Package: python-selinux
| Size: 61788
| Installed-Size: 308
|
| Package: python-support
| Size: 22934
| Installed-Size: 104
`

The size of the .debs for targeted policy is 2185702 Bytes,
 and adds seven packages to the standard install.  No special
 configuration should be required; the default configuration out of
 the box ought to work.  All these packages are available on all
 architectures:
 http://people.debian.org/~igloo/status.php?email=srivasta%40debian.org
 And all have migrated to testing:
 http://qa.debian.org/developer.php?login=srivasta

As per policy, I am raising a balloon about ths issue; I think
 if we ship vacation, finger, and sharutils, we can also ship
 mandatory acess controls in the standard distribution :)

As shipped, the Debian kernel images have SELinux compiled in,
 but disabled, a command line parameter is required to turn SELinux
 on. When SELinux is turned on (by enabling it in grub), the default
 policy setting are that the machine would come on in permissive mode,
 using the targeted policy; so the worst case scenario is that the
 there would be lots of log messages if someone "accidentally" turned
 on SELinux.

I think we are ready.  And shipping SELinux by default would
 be a positive thing, in these days of accelerating attacks :)


manoj
-- 
No skis take rocks like rental skis!
Manoj Srivastava <[EMAIL PROTECTED]> 
1024D/BF24424C print 4966 F272 D093 B493 410B  924B 21BA DABB BF24 424C



Re: apt-findremovable v0.1 (initial release)

2006-10-06 Thread Ben Finney
Michelle Konzack <[EMAIL PROTECTED]> writes:

> Am 2006-10-04 18:08:50, schrieb Alexey Feldgendler:
>
> > Why not just stop using apt-get? aptitude can do everything the
> > same as apt-get and even supports the same command line
> > parameters.
>
> And HOW do you install/remove packages if the TUI from aptitude
> crashs?  I do not know how aptitude is working and whether it use
> ncurses or slang but it segfaults all the time on two of my servers
> and kill the ssh session.

I'm guessing from what you say here that you are unaware that aptitude
will not present a full-screen interface (neither ncurses nor slang)
if you give it any explicit command:

$ aptitude update
$ aptitude search bubble
$ aptitude show morse
$ aptitude install cowsay
$ aptitude --help

In this, it is a replacement for apt-get.

-- 
 \"The number of UNIX installations has grown to 10, with more |
  `\ expected."  -- Unix Programmer's Manual, 2nd Ed., 12-Jun-1972 |
_o__)  |
Ben Finney


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Making SELinux standard for etch

2006-10-06 Thread Marco d'Itri
On Oct 07, Manoj Srivastava <[EMAIL PROTECTED]> wrote:

> The size of the .debs for targeted policy is 2185702 Bytes,
>  and adds seven packages to the standard install.  No special
While I like much the idea of having solid and easy to deploy
selinux-related packages, I object to installing them by default since
they will still be disabled by default and realistically most people
will not use them.

-- 
ciao,
Marco


signature.asc
Description: Digital signature


Re: Making SELinux standard for etch

2006-10-06 Thread Stephen Gran
This one time, at band camp, Manoj Srivastava said:
> As per policy, I am raising a balloon about ths issue; I think
>  if we ship vacation, finger, and sharutils, we can also ship
>  mandatory acess controls in the standard distribution :)

I say go ahead, FWIW.
-- 
 -
|   ,''`.Stephen Gran |
|  : :' :[EMAIL PROTECTED] |
|  `. `'Debian user, admin, and developer |
|`- http://www.debian.org |
 -


signature.asc
Description: Digital signature


Re: Making SELinux standard for etch

2006-10-06 Thread Hendrik Sattler
Am Samstag 07 Oktober 2006 00:35 schrieb Manoj Srivastava:
>  We are at a point where we can support a targeted SELinux
>  policy, at least in permissive mode.  Everything seems to work for
>  me; I can fire up targeted SELinux UML's and only see a few harmless
>  log messages.

What do those look like? How many is "few"?

>         I brought this over on the debian-installer mailing list, and
>  suggested that we ship SELinux installed, but turned off by default;
>  and a README or a short shell script fr the local administrator to
>  enable SELinux.  Our support at this point is better in some respects
>  to any other distribution (selecting and installing modular policy
>  modules, for instance). All the core packages support SELinux (unlike
>  in, say, Ubuntu).

Well, most users have enough to find out what groups they must be in for fully 
working desktop (>= 8). How many will use _any_ SELinux feature? Those that 
know that they need it, know how to install it.

Maybe you can enlighten me what the average Debian user will gain from 
SELinux?

HS


pgppwQ8r6N4pS.pgp
Description: PGP signature


Re: Making SELinux standard for etch

2006-10-06 Thread Manoj Srivastava
On Sat, 7 Oct 2006 01:56:53 +0200, Hendrik Sattler <[EMAIL PROTECTED]> said: 

> Am Samstag 07 Oktober 2006 00:35 schrieb Manoj Srivastava:
>> We are at a point where we can support a targeted SELinux  policy,
>> at least in permissive mode.  Everything seems to work for  me; I
>> can fire up targeted SELinux UML's and only see a few harmless  log
>> messages.

> What do those look like? How many is "few"?

What do they look like? Well, here is the dhcp3 client leaking
 file descriptors:
audit(1159892211.134:26): avc:  denied  { read write } for  pid=1656 
comm="ifconfig" name="[8186]" dev=sockfs ino=8186 
scontext=system_u:system_r:ifconfig_t tcontext=system_u:system_r:dhcpc_t 
tclass=udp_socket

I need about 4 dontaudit rules in the policy to shut things up
 completely. 

>>         I brought this over on the debian-installer mailing list,
>> and  suggested that we ship SELinux installed, but turned off by
>> default;  and a README or a short shell script fr the local
>> administrator to  enable SELinux.  Our support at this point is
>> better in some respects  to any other distribution (selecting and
>> installing modular policy  modules, for instance). All the core
>> packages support SELinux (unlike  in, say, Ubuntu).

> Well, most users have enough to find out what groups they must be in
> for fully working desktop (>= 8). How many will use _any_ SELinux
> feature? Those that know that they need it, know how to install it.


It is easier to turn on something that is already installed;
 we can add commented out lines to /etc/pam.d/login, for example, and
 tell  people to just uncomment the commented lines in place.
 Shipping SELinux packages, even disabled, lowers the barrier of entry;
 we also will learn of any negative interactions early.

Turning SELinux on can be as simple as executing a simple
 shell script, + editing grub.conf. Installing SELinux from scratch it
 far more daunting -- just ask around to see how many developers have
 done it.

> Maybe you can enlighten me what the average Debian user will gain
> from SELinux?

Err, security for any daemon they run? Postfix? sendmail?
 bind? apache2? ppp? amanda? hal? logwatch? automount? ircd?

A significant number of security modules are relevant on any
 end user system.  Given the bloat of GNOME and KDE, I am pretty sure
 end user systems are not the problem installs -- the disk space usage
 is more than negated the first time any user runs gnome and creates a
 ~/.gnome which is likely to be bigger than the whole SELinux
 subsystem.

manoj
-- 
Dogs just don't seem to be able to tell the difference between
important people and the rest of us.
Manoj Srivastava <[EMAIL PROTECTED]> 
1024D/BF24424C print 4966 F272 D093 B493 410B  924B 21BA DABB BF24 424C



Re: Making SELinux standard for etch

2006-10-06 Thread Manoj Srivastava
On Sat, 7 Oct 2006 01:04:50 +0200, Marco d'Itri <[EMAIL PROTECTED]> said: 

> On Oct 07, Manoj Srivastava <[EMAIL PROTECTED]> wrote:
>> The size of the .debs for targeted policy is 2185702 Bytes, and
>> adds seven packages to the standard install.  No special
> While I like much the idea of having solid and easy to deploy
> selinux-related packages, I object to installing them by default
> since they will still be disabled by default and realistically most
> people will not use them.

Realistically, most people do not use vacation, finger, and
 sharutils either.  Are we talking about disk usage? I am not sure
 that the increase in disk usage is perceptible on a normal install on
 modern (read: made in this millennium) machines.

People on low disk situations can always delete them -- none
 of these packages is remotely essential, just remove the policy
 package and everything goes.

manoj
-- 
Look into my eyes and try to forget that you have a Macy's charge
card!
Manoj Srivastava <[EMAIL PROTECTED]> 
1024D/BF24424C print 4966 F272 D093 B493 410B  924B 21BA DABB BF24 424C



Re: xv and xorg

2006-10-06 Thread Marc Wilson
On Fri, Oct 06, 2006 at 05:37:10AM -0500, Ron Johnson wrote:
> Would you mind sharing the -39 or deb-src with us?

xv isn't distributable by me as I'm not the copyright holder.  Whoever
controls where the original -26 source lives may not be OK either, but
that's not for me to say.

-- 
 Marc Wilson | In the land of the dark the Ship of the Sun is driven
 [EMAIL PROTECTED] | by the Grateful Dead.  -- Egyptian Book of the Dead


signature.asc
Description: Digital signature


Re: xv and xorg

2006-10-06 Thread Marc Wilson
On Fri, Oct 06, 2006 at 09:02:20PM +0200, Fabian Greffrath wrote:
> BTW, if you have a look at the 'debian/copyright' file you will notice
> that debian-unofficial.org is allowed to distribute those packages,
> although the source code has been modified.

Personally, *I* think that still fails the DFSG, as you can't convey the
right to distribute, but what do I know?

Wow... you've collected a lot more patches to it than I have.  Fixes, too.

-- 
 Marc Wilson | Mencken and Nathan's Second Law of The Average
 [EMAIL PROTECTED] | American: All the postmasters in small towns read
 | all the postcards.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#391526: ITP: kidbasic -- easy to use version of BASIC designed to teach young children

2006-10-06 Thread Miriam Ruiz
Package: wnpp
Severity: wishlist
Owner: Miriam Ruiz <[EMAIL PROTECTED]>


* Package name: kidbasic
  Version : 0.3
  Upstream Author : Ian Paul Larsen <[EMAIL PROTECTED]>
* URL : http://kidbasic.sourceforge.net/
* License : GPL
  Programming Lang: C++
  Description : easy to use version of BASIC designed to teach young 
children

KidBASIC is an easy to use version of BASIC designed to teach young
children the basics of computer programming. It's a strictly line-oriented
language, which helps kids easily see how program flow-control works.
It has a built-in graphics mode which lets them draw pictures on screen in 
minutes.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Making SELinux standard for etch

2006-10-06 Thread Christian Perrier

> It is easier to turn on something that is already installed;
>  we can add commented out lines to /etc/pam.d/login, for example, and
>  tell  people to just uncomment the commented lines in place.


Supported by shadow maintainers. If you think they're needed, they'll
be here (I doubt it would be hard to convince release managers to make
a freeze exception for this).

This is of course my personal way to express support for SELinux in
standard.




signature.asc
Description: Digital signature