Bug#801859: ITP: pg8000 -- Pure-Python PostgreSQL Driver

2015-10-15 Thread Rahul Amaram

Package: wnpp
Severity: wishlist
X-Debbugs-CC: debian-de...@lists.debian.org

--- Please fill out the fields below. ---

Package name: pg8000
Version: 1.10.2
Upstream Author: Mathieu Fenniak
URL: https://github.com/mfenniak/pg8000
License: BSD
Description: pg8000 is a Pure-Python interface to the PostgreSQL 
database engine.  It is
 one of many PostgreSQL interfaces for the Python programming language. 
pg8000
 is somewhat distinctive in that it is written entirely in Python and 
does not

 rely on any external libraries (such as a compiled python module, or
 PostgreSQL's libpq library). pg8000 supports the standard Python DB-API
 version 2.0



Bug#801857: ITP: twextpy -- Python module consisting of extensions to the Twisted Framework

2015-10-15 Thread Rahul Amaram

Package: wnpp
Severity: wishlist
X-Debbugs-CC: debian-de...@lists.debian.org

--- Please fill out the fields below. ---

Package name: twextpy
Version: 0.1.b2.dev15059
Upstream Author: Apple Inc.
URL: http://trac.calendarserver.org/wiki/twext
License: Apache-2.0
Description: This is a Python module consisting of extensions to the 
Twisted Framework and is mainly used by calendarserver




Bug#801856: ITP: twextpy -- Python module consisting of extensions to the Twisted Framework

2015-10-15 Thread Rahul Amaram

Package: wnpp
Severity: wishlist
X-Debbugs-CC: debian-de...@lists.debian.org

--- Please fill out the fields below. ---

Package name: twextpy
Version: 0.1.b2.dev15059
Upstream Author:
URL: http://trac.calendarserver.org/wiki/twext
License: Apache-2.0
Description: This is a Python module consisting of extensions to the 
Twisted Framework and is mainly used by calendarserver.


--
http://rahul.amaram.name



Bug#762402: Reg. packaging pam-kwallet for Debian

2014-10-20 Thread Rahul Amaram

On Thursday 16 October 2014 01:29 PM, Maximiliano Curia wrote:

But, if you prepare the package and intend to maintain it I won't mind
reviewing it. Happy hacking,


Apologies for the delay. Had been caught up with some work.

Kindly review and upload to Debian. I am not a DD, so cannot upload it 
to Debian. Also, I've heard that new package takes about 10 days to get 
into unstable. So, you might want to expedite this.


Thanks,
Rahul.

Format: 1.8
Date: Mon, 20 Oct 2014 23:37:26 +0530
Source: pam-kwallet
Binary: pam-kwallet
Architecture: source
Version: 0.0~git20140429-1
Distribution: unstable
Urgency: medium
Maintainer: Rahul Amaram amaramra...@users.sourceforge.net
Changed-By: Rahul Amaram amaramra...@users.sourceforge.net
Description:
 pam-kwallet - KWallet integration with PAM
Closes: 762402
Changes:
 pam-kwallet (0.0~git20140429-1) unstable; urgency=medium
 .
   * Import to Debian (Closes: #762402)
Checksums-Sha1:
 da328e1df2e1aea61b432b1cb2d14c2d26011f9a 977 pam-kwallet_0.0~git20140429-1.dsc
 dabc1160203efd958bcf8977339eed16c0e81356 2624 
pam-kwallet_0.0~git20140429-1.debian.tar.xz
Checksums-Sha256:
 833c2b4ccc0d5c4a334af33e63b367d135aabe1c6c8db8ed3921323e53735932 977 
pam-kwallet_0.0~git20140429-1.dsc
 996be90339e50ec0cc7e0b610918e0ce428958d513f13386af3661256df176d7 2624 
pam-kwallet_0.0~git20140429-1.debian.tar.xz
Files:
 5e9780018389b417a79c4834c24db5cd 977 kde optional 
pam-kwallet_0.0~git20140429-1.dsc
 c85e9a7c72fe8b857f830ce74363387c 2624 kde optional 
pam-kwallet_0.0~git20140429-1.debian.tar.xz
Original-Maintainer: Rohan Garg rohang...@kubuntu.org



pam-kwallet_0.0~git20140429-1_i386.deb
Description: application/deb
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 20 Oct 2014 23:37:26 +0530
Source: pam-kwallet
Binary: pam-kwallet
Architecture: source i386
Version: 0.0~git20140429-1
Distribution: unstable
Urgency: medium
Maintainer: Rahul Amaram amaramra...@users.sourceforge.net
Changed-By: Rahul Amaram amaramra...@users.sourceforge.net
Description:
 pam-kwallet - KWallet integration with PAM
Closes: 762402
Changes:
 pam-kwallet (0.0~git20140429-1) unstable; urgency=medium
 .
   * Import to Debian (Closes: #762402)
Checksums-Sha1:
 53d0749ed2776dbf1a695c2417f9cf0a36b9db63 1846 pam-kwallet_0.0~git20140429-1.dsc
 d63065bedae0af508ecdcab6248bc5dcfc64cabb 2632 
pam-kwallet_0.0~git20140429-1.debian.tar.xz
 bd7acae85cdd04a43cfbbc82928c910fbaaa4eb4 9518 
pam-kwallet_0.0~git20140429-1_i386.deb
Checksums-Sha256:
 2c3f18609feb91960c7a3b168272ca744d5031369b7f33d7d8a523f427275ccc 1846 
pam-kwallet_0.0~git20140429-1.dsc
 a8abac02b9f01c4773f97089504fa69829b1f45a068a56e6c506e9a6497355ca 2632 
pam-kwallet_0.0~git20140429-1.debian.tar.xz
 16488f3321a527db508cb62c5edb6727225aeba5a4316564dbed4eeca227567b 9518 
pam-kwallet_0.0~git20140429-1_i386.deb
Files:
 025c6dccd68277f0fcbd2304c1dc633c 1846 kde optional 
pam-kwallet_0.0~git20140429-1.dsc
 37702c2a27fb7ac26b1959a87375e893 2632 kde optional 
pam-kwallet_0.0~git20140429-1.debian.tar.xz
 154651a2c35f206fc5fdc3b13438d72f 9518 kde optional 
pam-kwallet_0.0~git20140429-1_i386.deb
Original-Maintainer: Rohan Garg rohang...@kubuntu.org

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=XYWb
-END PGP SIGNATURE-

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 3.0 (quilt)
Source: pam-kwallet
Binary: pam-kwallet
Architecture: any
Version: 0.0~git20140429-1
Maintainer: Rahul Amaram amaramra...@users.sourceforge.net
Standards-Version: 3.9.6
Build-Depends: debhelper (= 9), cmake, libpam0g-dev, libgcrypt11-dev
Package-List:
 pam-kwallet deb kde optional arch=any
Checksums-Sha1:
 d106bef9c86a1e5ad2a5bb74e2faf21a8dac726a 7136 
pam-kwallet_0.0~git20140429.orig.tar.xz
 d63065bedae0af508ecdcab6248bc5dcfc64cabb 2632 
pam-kwallet_0.0~git20140429-1.debian.tar.xz
Checksums-Sha256:
 0164672678c76cba02fcbc577332a57643a47ff60a22d12101f83800b838da36 7136 
pam-kwallet_0.0~git20140429.orig.tar.xz
 a8abac02b9f01c4773f97089504fa69829b1f45a068a56e6c506e9a6497355ca 2632 
pam-kwallet_0.0~git20140429-1.debian.tar.xz
Files:
 764745b3abea37d445d8176e25a9bcf9 7136 pam-kwallet_0.0~git20140429.orig.tar.xz
 37702c2a27fb7ac26b1959a87375e893 2632 
pam-kwallet_0.0~git20140429-1.debian.tar.xz
Original-Maintainer: Rohan Garg rohang

Bug#762402: KWallet Integration with PAM

2014-10-13 Thread Rahul Amaram


I have just upgraded all the packages in my Debian Testing to the latest 
ones and I don't know which one did the trick, but auto-unlock of 
kwallet now works. It works with kdm as well as lightdm.


This would be a very useful feature to have in Jessie. I, myself being a 
DM can take this up. Let me first try to contact the Ubuntu maintainers 
of this package and try to get their opinion.


Thanks,
Rahul.

On Monday 13 October 2014 05:44 AM, Rahul Amaram wrote:

Hi Patrick,

- Checked with both recompiled and the direct ubuntu binary. Both are 
not working.

- All dependencies have been installed.
- Installed latest lightdm packages
- I am using the same password for both login as well as login
- My wallet uses the default name kwallet

I have also modified lightdm pam config only and not that of lightdm 
greeter or login. Could you share your pam configuration?


Regards,
Rahul.

On 2014-10-13 01:18, Patrick Häcker wrote:

Hi Rahul,


Did you check this on Debian?

yes, I have this working on two Debian testing systems.

1. Recompiled pam-kwallet_0.0~git20140429-0ubuntu1 in Debian testing 
and

installed it
Instead of recompiling it, I installed the binary package provided by 
Ubuntu
without modifying it. I haven't tested recompilation, yet. Does the 
Ubuntu
package work for you? As a debugging approach, I recommend to test 
the binary

first and test recompiling only if the binary package works.

Have you installed all dependencies? You have to install these:

libc6 (= 2.4), libgcrypt11 (= 1.5.1), libpam0g (= 0.99.7.1), socat
I read that on one system socat has been missing, if I remember 
correctly.



2. Updated kde-workspace to the latest version in testing (4.11.12)

I have the package with version 4:4.11.12-2 installed, so this should be
identical.


3. Modified /etc/pam.d/lightdm to include the two lines that you have
mentioned

When trying to get pam-kwallet working, I added these and other lines on
multiple places, and it did not work. It did work when the only lines I
modified have been these two lines. I am not absolutely sure that adding
other pam-kwallet entries has been the problem (as I might have changed
multiple things), but I would recommend against it while trying to 
get it to

work.


However, it does not work. This is the output that I see in
/var/log/auth.log
Oct 12 22:02:10 rahul-laptop lightdm: pam_kwallet(lightdm:session):
pam-kwallet: final socket path: /tmp//rahul.socket

I see the same (though I use the Journal, but that should not make a
difference), but I also get lines like this:

pam_kwallet(lightdm:session): pam_sm_open_session



In /var/log/lightdm/lightdm.log, I do not see any messages related to
kwallet
I can confirm this, I also do not have anything logged there (and the 
ctime

is quite current even when using the Journal).


but ps aux | grep kwalletd returns this.

rahul21702  0.0  0.0  0 0 ?Z22:19 0:00
[kwalletd] defunct
rahul21772  1.9  0.2  96960 19268 ?SL   22:19 0:01
/usr/bin/kwalletd --pam-login 9 12
I have the same two processes (with file descriptors 10 and 14 at the 
moment,

but 9 and 12 sound plausible, too).


Am I missing any configuration step?
This following is probably obvious, but I better mention it so that 
you do

not unnecessarily lose time debugging it.

In the setup described by me, you have to use lightdm. I use the 
package with
version 1.10.2-2 with a fixed config to avoid #762211. Using the 
package from

unstable should work, too.

Do you really use identical passphrases for your user and your wallet?

It also might work already without you noticing it. I think, that 
only your
default wallet will be opened. Although it might be that other 
wallets are
not opened as they have different passphrases. I have only two 
checkboxes
selected in the KDE wallet properties: Enable the KDE wallet 
subsystem and
Show manager in system tray. I do not have a default wallet 
selected. Check

the tray icon after login to see if you wallet has been opened.

I have read, that pam-kwallet only works with the traditional wallets 
and not
with the more recent GPG-based wallets. Though, I have only tested 
the former

and not the latter.

It is a known bug
(https://www.redhat.com/archives/pam-list/2014-October/msg0.html)
that pam-kwallet does not work if pam-mount is used to
unlock a (user's) home file system at the same time. So either avoid 
pam-
mount in your tests, or ensure that the file system is already 
unlocked when

testing pam-kwallet with lightdm.

Kind regards
Patrick



--
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/543bef35.7070...@users.sourceforge.net



Bug#762402: KWallet Integration with PAM

2014-10-12 Thread Rahul Amaram

Hi Patrick,

Did you check this on Debian? I couldn't configure it. Here is some info 
on what I did.


1. Recompiled pam-kwallet_0.0~git20140429-0ubuntu1 in Debian testing and 
installed it

2. Updated kde-workspace to the latest version in testing (4.11.12)
3. Modified /etc/pam.d/lightdm to include the two lines that you have 
mentioned


However, it does not work. This is the output that I see in 
/var/log/auth.log


Oct 12 22:02:10 rahul-laptop lightdm: pam_kwallet(lightdm:session): 
pam-kwallet: final socket path: /tmp//rahul.socket


In /var/log/lightdm/lightdm.log, I do not see any messages related to 
kwallet but ps aux | grep kwalletd returns this.


rahul21702  0.0  0.0  0 0 ?Z22:19   0:00 
[kwalletd] defunct
rahul21772  1.9  0.2  96960 19268 ?SL   22:19   0:01 
/usr/bin/kwalletd --pam-login 9 12


Am I missing any configuration step?

Regards,
Rahul.


--
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/543ab426.1040...@users.sourceforge.net



Bug#762402: KWallet Integration with PAM

2014-10-12 Thread Rahul Amaram

Hi Patrick,

- Checked with both recompiled and the direct ubuntu binary. Both are 
not working.

- All dependencies have been installed.
- Installed latest lightdm packages
- I am using the same password for both login as well as login
- My wallet uses the default name kwallet

I have also modified lightdm pam config only and not that of lightdm 
greeter or login. Could you share your pam configuration?


Regards,
Rahul.

On 2014-10-13 01:18, Patrick Häcker wrote:

Hi Rahul,


Did you check this on Debian?

yes, I have this working on two Debian testing systems.

1. Recompiled pam-kwallet_0.0~git20140429-0ubuntu1 in Debian testing 
and

installed it
Instead of recompiling it, I installed the binary package provided by 
Ubuntu
without modifying it. I haven't tested recompilation, yet. Does the 
Ubuntu
package work for you? As a debugging approach, I recommend to test the 
binary

first and test recompiling only if the binary package works.

Have you installed all dependencies? You have to install these:

libc6 (= 2.4), libgcrypt11 (= 1.5.1), libpam0g (= 0.99.7.1), socat
I read that on one system socat has been missing, if I remember 
correctly.



2. Updated kde-workspace to the latest version in testing (4.11.12)
I have the package with version 4:4.11.12-2 installed, so this should 
be

identical.


3. Modified /etc/pam.d/lightdm to include the two lines that you have
mentioned
When trying to get pam-kwallet working, I added these and other lines 
on

multiple places, and it did not work. It did work when the only lines I
modified have been these two lines. I am not absolutely sure that 
adding

other pam-kwallet entries has been the problem (as I might have changed
multiple things), but I would recommend against it while trying to get 
it to

work.


However, it does not work. This is the output that I see in
/var/log/auth.log
Oct 12 22:02:10 rahul-laptop lightdm: pam_kwallet(lightdm:session):
pam-kwallet: final socket path: /tmp//rahul.socket

I see the same (though I use the Journal, but that should not make a
difference), but I also get lines like this:

pam_kwallet(lightdm:session): pam_sm_open_session



In /var/log/lightdm/lightdm.log, I do not see any messages related to
kwallet
I can confirm this, I also do not have anything logged there (and the 
ctime

is quite current even when using the Journal).


but ps aux | grep kwalletd returns this.

rahul21702  0.0  0.0  0 0 ?Z22:19   0:00
[kwalletd] defunct
rahul21772  1.9  0.2  96960 19268 ?SL   22:19   0:01
/usr/bin/kwalletd --pam-login 9 12
I have the same two processes (with file descriptors 10 and 14 at the 
moment,

but 9 and 12 sound plausible, too).


Am I missing any configuration step?
This following is probably obvious, but I better mention it so that you 
do

not unnecessarily lose time debugging it.

In the setup described by me, you have to use lightdm. I use the 
package with
version 1.10.2-2 with a fixed config to avoid #762211. Using the 
package from

unstable should work, too.

Do you really use identical passphrases for your user and your wallet?

It also might work already without you noticing it. I think, that only 
your
default wallet will be opened. Although it might be that other wallets 
are
not opened as they have different passphrases. I have only two 
checkboxes
selected in the KDE wallet properties: Enable the KDE wallet 
subsystem and
Show manager in system tray. I do not have a default wallet selected. 
Check

the tray icon after login to see if you wallet has been opened.

I have read, that pam-kwallet only works with the traditional wallets 
and not
with the more recent GPG-based wallets. Though, I have only tested the 
former

and not the latter.

It is a known bug
(https://www.redhat.com/archives/pam-list/2014-October/msg0.html)
that pam-kwallet does not work if pam-mount is used to
unlock a (user's) home file system at the same time. So either avoid 
pam-
mount in your tests, or ensure that the file system is already unlocked 
when

testing pam-kwallet with lightdm.

Kind regards
Patrick



--
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/daac872a6c38999749153a7cf7dac...@amaram.name



Bug#675018: ITP: python-pycalendar -- iCalendar/vCard Library

2012-05-29 Thread Rahul Amaram

Package: wnpp
Severity: wishlist
X-Debbugs-CC: debian-de...@lists.debian.org

--- Please fill out the fields below. ---

Package name: python-pycalendar
Version: 0.2~svn188
Upstream Author: Cyrus Daboo
URL: http://svn.mulberrymail.com/repos/PyCalendar/
License: Apache 2.0
Description: iCalendar/vCard Library

This package is needed for Darwin Calendarserver 3.2.0 (currently in 
process of packaging).





--
To UNSUBSCRIBE, email to debian-wnpp-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/4fc48f48.6080...@users.sourceforge.net