Bug#794205: closed by Eriberto Mota eribe...@debian.org (reply to eribe...@debian.org) (Re: vokoscreen: does not work with ffmpeg Permission denied error)

2015-08-08 Thread Dominik George
Hi, this is incredible. There are people who have a job and a life and all that. Giving more than a few days to set up a new system for testing and testing for the bug seems to be granted. Maybe you should not be a Debian maintainer at all, but just reopening the bug until we found out what

Bug#794205: closed by Eriberto Mota eribe...@debian.org (reply to eribe...@debian.org) (Re: vokoscreen: does not work with ffmpeg Permission denied error)

2015-08-08 Thread Dominik George
Attacking me isn't going to solve your problem. Note that you are accusing me but you didn't reply my last message. Sure, I was tuning in on you. Your close mail was accusing and insulting. That's how things are - you communicated that I am talking nonsense, am unresponsive and in general, what

Bug#794205: closed by Eriberto Mota eribe...@debian.org (reply to eribe...@debian.org) (Re: vokoscreen: does not work with ffmpeg Permission denied error)

2015-08-08 Thread Dominik George
As I said, the bug was closed to avoid an unnecessary remove from testing. This is entirely wrong. Marking a bug as done is a clear statement that it was fixed. This is not true in this case. You could have set... severity -1 important tags -1 + moreinfo ...to achieve what you claim you

Bug#794692: pulseaudio: please build pulseaudio-module-dev

2015-08-05 Thread Dominik George
: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296 Dominik George · Mobil: +49-151-61623918 Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V. Fellowship of the FSFE · Piratenpartei Deutschland Opencaching Deutschland e.V. · Debian Contributor LPIC-3 Linux Enterprise Professional (Security

Bug#794581: /usr/bin/kwin_x11: crashes when starting first window

2015-08-04 Thread Dominik George
Package: kwin-x11 Version: 4:5.3.2-3 Severity: grave File: /usr/bin/kwin_x11 Justification: renders package unusable -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 kwin_x11 crashes the very moment the first application brings up a full, decorated window withn the KDE session. The first time

Bug#794581: Acknowledgement (/usr/bin/kwin_x11: crashes when starting first window)

2015-08-04 Thread Dominik George
Control: severity -1 normal This is obviously bug #794061. The question is whether a broken theme, should make kwin crash, so I am not reassigning/marking this bug as duplicate. -nik -- PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296 Dominik George · Mobil: +49-151

Bug#794581: Acknowledgement (/usr/bin/kwin_x11: crashes when starting first window)

2015-08-04 Thread Dominik George
Control: reassign -1 breeze 4:5.3.2-4 Control: affects -1 + kwin-x11 Control: severity -1 grave Oh, looking for a second time, it is not a duplicate at all. -- PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296 Dominik George · Mobil: +49-151-61623918 Teckids e.V. · FrOSCon

Bug#794468: general: no watchdog support in installer kernel

2015-08-03 Thread Dominik George
Package: general Severity: normal The Debian installer images for jessie apparently do not have watchdog support enabled in the kernel, so they do not send heartbeats to the BIOS. This results in the installer system aborting and the machine resetting after five minutes, or whatever the BIOS

Bug#794382: kded5: Crash when modifying Networkmanager connections

2015-08-02 Thread Dominik George
Package: kded5 Version: 5.12.0-1 Severity: normal -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 I saw kded5 (and sometimes kdeinit) crash when editing a NetworkManager connection. Just opening the edit dialog in any NetworkManger UI - even in nmtui - makes kded or kdeinit segfault,

Bug#794381: apper: Unusable UI in Plasma 5

2015-08-02 Thread Dominik George
Package: apper Version: 0.9.2-2.1 Severity: important -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 The UI of apper is close to unusable in Plasma 5. The pacakge description area does not render and only show artifacts of the window decorations, and the action dropdown in the package list

Bug#793778: kscreen: Big issues with three monitors

2015-08-01 Thread Dominik George
54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296 Dominik George · Mobil: +49-151-61623918 Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V. Fellowship of the FSFE · Piratenpartei Deutschland Opencaching Deutschland e.V. · Debian Contributor LPIC-3 Linux Enterprise Professional (Security) signature.asc

Bug#794205: vokoscreen: does not work with ffmpeg Permission denied error

2015-07-31 Thread Dominik George
Package: vokoscreen Version: 2.4.0-1 Severity: grave Justification: renders package unusable -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 vokoscreen does not work. The ffmpeg command it runs gives: [x11grab @ 0xa5e540] Cannot get the image data event_error: response_type:0 error_code:8

Bug#793778: kscreen: Big issues with three monitors

2015-07-31 Thread Dominik George
station. Maybe this leads to some kidn of race condition. -nik -- PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296 Dominik George · Mobil: +49-151-61623918 Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V. Fellowship of the FSFE · Piratenpartei Deutschland Opencaching

Bug#794087: kcalc: number block does not work

2015-07-30 Thread Dominik George
Package: kcalc Version: 4:15.04.3-1 Severity: minor -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Numbers cannot be entered with the numbers block of the keyboard. - -- System Information: Debian Release: stretch/sid APT prefers unstable APT policy: (500, 'unstable') Architecture: amd64

Bug#794123: sddm: fails on first start after boot

2015-07-30 Thread Dominik George
Package: sddm Version: 0.11.0-3 Severity: normal -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 sddm fails to start after system boot. I need to log in on tty1 and service sddm restart. Upon that, sddm comes up as expected. - -- System Information: Debian Release: stretch/sid APT prefers

Bug#793418: plasma-nm menu very tiny

2015-07-30 Thread Dominik George
Package: plasma-nm Version: 4:5.3.2-1 Followup-For: Bug #793418 -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 I have now found that this only happens when connecting an external monitor. Using only my notebook's internal display, the menu is rendered as expected. - -- System Information:

Bug#794121: kmail: key bindings change randomly

2015-07-30 Thread Dominik George
Package: kmail Version: 4:4.14.2-2 Severity: normal -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 I am having strange issues with key bindings changing randomly. This, right now, only affects the key bindings for Delete mail and Move to trash. The first should be Shift+Del, the second should

Bug#793778: kscreen: Big issues with three monitors

2015-07-30 Thread Dominik George
this report an issue that happened in the past? -nik -- PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296 Dominik George · Mobil: +49-151-61623918 Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V. Fellowship of the FSFE · Piratenpartei Deutschland Opencaching Deutschland e.V. · Debian

Bug#793778: kscreen: Big issues with three monitors

2015-07-27 Thread Dominik George
Package: kscreen Version: 4:5.3.2-4 Severity: normal -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 I have hige problems with using three screen on my laptop. I use the internal display and a VGA and a DVI monitor on the docking station. When I place the laptop in the docking station, nothing

Bug#793418: plasma-nm menu very tiny

2015-07-23 Thread Dominik George
Package: plasma-nm Version: 4:5.3.2-1 Severity: grave -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 The plasma-nm applet always renders its menu (upon clicking) in the size of the icon. Thus, placing it in the system tray, the menu gets rendered the size of a tray icon, making it completely

Bug#698649: Bug#792120: ldap2zone: ldap2bind does not work with ldapi:/// URI

2015-07-18 Thread Dominik George
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Hi Petter, Note, I believe upstream changed developer and moved to URL: https://github.com/FransUrbo/bind9-ldap . It has updates we are missing in Debian, and might remove the need for such rewrite. I took a look at it and still find it is

Bug#698649: Bug#792120: ldap2zone: ldap2bind does not work with ldapi:/// URI

2015-07-17 Thread Dominik George
Hi, On 12.07.2015 09:28, Petter Reinholdtsen wrote: Btw, do you have time to test the patch in #698649? We are unsure what to do about it. I have looked into that bug report and the patch, but am a bit confused as to what it has to do with the current ldap2bind in Debian. As I understand it,

Bug#792120: ldap2zone: ldap2bind does not work with ldapi:/// URI

2015-07-11 Thread Dominik George
Package: ldap2zone Version: 0.2-5 Severity: normal Tags: patch The ldap2bind script does not work with ldapi:// URIs. This is due to it checking for ldap:// or ldaps:// and if neither is found, prepending the default ldap://. The fix is trivial: - ldap://*|ldaps://*) ;; +

Bug#551011: [Pkg-nagios-devel] Bug#551011: /usr/lib/nagios/plugins/check_ntp_time: Re: nagios-plugins-basic: several plugins depend on locale in performance data

2015-07-01 Thread Dominik George
of complains about malformed performance data due to this in exactly Icinga 2. -nik -- Dominik George (1. Vorstandsvorsitzender, Pädagogischer Leiter) Teckids e.V. - Erkunden, Entdecken, Erfinden. https://www.teckids.org signature.asc Description: OpenPGP digital signature

Bug#551011: /usr/lib/nagios/plugins/check_ntp_time: Re: nagios-plugins-basic: several plugins depend on locale in performance data

2015-07-01 Thread Dominik George
Package: monitoring-plugins-basic Version: 2.1.1-1 Followup-For: Bug #551011 The bug still exists. Unsetting the locale in all checks seems reasonable. How's that going? -nik -- System Information: Debian Release: 8.1 APT prefers stable-updates APT policy: (500, 'stable-updates'), (500,

Bug#784351: sending mail does not work due to tinymce.min.js missing

2015-06-22 Thread Dominik George
Package: roundcube Version: 1.1.1+dfsg.1-2 Followup-For: Bug #784351 I think this would have to be fixed by updating tinymce in Debian. Duplicating code into the rouncube package is not a solution. I unpacked upstream's 4.1.0 tarball to /opt and aliased it in apache, which fixed the issue. In

Bug#546064: bzflag-client: aborts when run with no parameters

2015-06-21 Thread Dominik George
Package: bzflag Version: 2.4.2+ds1-5 Followup-For: Bug #546064 The bug is still repeoducible. I will now try to make an educated guess, please refrain from taking it as the ultimate explanation: I have connected a second monitor, and mirrored my first monitor there (same screen on both). This

Bug#771321: /usr/bin/ssh-copy-id: Re: openssh-client: ssh-copy-id appears to hang when an existing control master is open

2015-06-21 Thread Dominik George
Package: openssh-client Version: 1:6.7p1-6 Followup-For: Bug #771321 -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Reproducible here. - -- System Information: Debian Release: stretch/sid APT prefers unstable APT policy: (500, 'unstable') Architecture: amd64 (x86_64) Foreign Architectures:

Bug#789332: reportbug: Unclean exit when sending bug mail to non-BTS address

2015-06-19 Thread Dominik George
Package: reportbug Version: 6.6.3 Severity: minor Followup-For: Bug #789332 -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 The issue occurs because reportbug unconditionally tries to build the follow-up info message, trying to replace a placeholder in the target bug tracker's e-mail address,

Bug#789332: reportbug: Unclean exit when sending bug mail to non-BTS address

2015-06-19 Thread Dominik George
The accompanying patch […] Or so ;). diff -Naupr reportbug-6.6.3.old/reportbug/submit.py reportbug-6.6.3/reportbug/submit.py --- reportbug-6.6.3.old/reportbug/submit.py 2015-01-04 11:41:45.0 +0100 +++ reportbug-6.6.3/reportbug/submit.py 2015-06-19 23:41:33.267323006 +0200 @@ -481,7

Bug#789332: reportbug: Unclean exit when sending bug mail to non-BTS address

2015-06-19 Thread Dominik George
Package: reportbug Version: 6.6.3 Severity: normal -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 For some inobvious reason, reportbug chooses to crash after sending mail to an address that is not the BTS (for packages/repos that provide their own contact addres): Traceback (most recent call

Bug#788823: mirrors: invalid generic „she“ on httpredir.debian.org

2015-06-15 Thread Dominik George
Package: mirrors Severity: wishlist On http://httpredir.debian.org/demo.html, the /generic she/ is used in order to avoid masculinisation. However, this form is incorrect as well, as long as most mirror operators aren't female, and even then it makes for the same generalisation as the /generic

Bug#785215: sitesummary: breaks apache2.4 after uninstall

2015-05-13 Thread Dominik George
Source: sitesummary Version: 0.1.17 Severity: critical Justification: breaks unrelated software -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 The package removes the config in /etc/apache2/conf-available without prior invocation of a2disconf, leaving a dangling symlink in

Bug#785214: Patches for sitesummary breakage

2015-05-13 Thread Dominik George
Control: tags -1 + patch Attached is a series of patches against the packaging VCS that addresses the two issues reported against the sitesummary maintainer patches. -nik From 97c4859157c458ee5aed5755d27a7b1a96ee6624 Mon Sep 17 00:00:00 2001 From: Dominik George n...@naturalnet.de Date: Wed, 13

Bug#785214: sitesummary: postinst hangs after exit

2015-05-13 Thread Dominik George
Source: sitesummary Version: 0.1.17 Severity: grave Justification: renders package unusable -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 The postinst script uses debconf and then restarts Apache 2. This causes the environment to be inherited to Apache and the debconf db file descriptor

Bug#785215: sitesummary: breaks apache2.4 after uninstall

2015-05-13 Thread Dominik George
Hi, The package removes the config in /etc/apache2/conf-available without prior invocation of a2disconf, leaving a dangling symlink in /etc/apache2/conf-enabled. Thank you for discovering this. Do you have a suggestion how to change the package scripts to handle removals correctly?

Bug#785214: sitesummary: postinst hangs after exit

2015-05-13 Thread Dominik George
Hi, This causes the environment to be inherited to Apache and the debconf db file descriptor remaining open, causing the postinst wrapper to hang on exit. The package is uninstallable without editing the postinst script accordingly. Thank you for testing and discovering this. How did

Bug#784985: RFP: libjs-graphael -- create stunning charts on your website based on the Raphaël graphics library

2015-05-11 Thread Dominik George
Package: wnpp Severity: wishlist -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 * Package name: libjs-graphael Version : 0.5.1 Upstream Author : Dmitry Baranovskiy * URL : http://g.raphaeljs.com/ * License : MIT Programming Lang: JavaScript Description

Bug#784980: cruft-ng: reports tons of expected files

2015-05-11 Thread Dominik George
Package: cruft-ng Version: 0.3 Severity: normal -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 The cruft-ng tool reports tons of files under /usr/local, /etc (including etckeeper git store) and /var/log. I cannot see any way to prevent it from doing that. - -- System Information: Debian

Bug#784989: RFP: php-agavi -- powerful, scalable PHP5 application framework that follows the MVC paradigm

2015-05-11 Thread Dominik George
Package: wnpp Severity: wishlist -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 * Package name: php-agavi Version : 1.0.7 Upstream Author : Agavi Project (i...@agavi.org) * URL : http://www.agavi.org/ * License : LGPL-2.1+ Programming Lang: PHP

Bug#784992: RFP: libjs-jit -- interactive data visualizations for the Web

2015-05-11 Thread Dominik George
Package: wnpp Severity: wishlist -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 * Package name: libjs-jit Version : 2.0.1 Upstream Author : Nicolas Garcia Belmonte * URL : http://philogb.github.io/jit/ * License : MIT Programming Lang: JavaScript

Bug#785005: icinga-web: config XML parsing error and memory leak

2015-05-11 Thread Dominik George
Source: icinga-web Version: 1.12.0-1 Severity: grave Justification: renders package unusable The config parser fails when loading the Agavi configuration files: PHP Fatal error: Uncaught exception 'AgaviParseException' with message 'Validation of configuration file

Bug#781415: Embedded code copies

2015-05-11 Thread Dominik George
Source: icinga-web Version: 1.12.0-1 Followup-For: Bug #781415 The same is true for ExtJS. icinga-web contains a lcoal copy of the same ExtJS version that is shipped with Debian. Please remove it, depend on libjs-extjs and map the code location there. I have analysed the following: * Agavi is

Bug#784650: /usr/share/doc/rsnapshot/examples/utils/rsnapreport.pl.gz: Re: rsnapreport.pl not working correctly in jessie

2015-05-10 Thread Dominik George
Package: rsnapshot Version: 1.3.1-4 Followup-For: Bug #784650 -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 The issue is a result from the rsync stats output having changed. Attached is a tiny patch that makes it work with the rsync version in jessie and later. - -- System Information:

Bug#784650: rsnapreport.pl not working correctly in jessie

2015-05-10 Thread Dominik George
Package: rsnapshot Version: 1.3.1-4 Followup-For: Bug #784650 -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 And here is the patch ☺. -BEGIN PGP SIGNATURE- Version: GnuPG v1 iQJOBAEBCAA4BQJVT5NYMRpodHRwczovL3d3dy5kb21pbmlrLWdlb3JnZS5kZS9n

Bug#784431: nsca-ng-server: fails to start with systemd because /var/run/nsca-ng is missing

2015-05-06 Thread Dominik George
Package: nsca-ng-server Version: 1.4-1 Severity: grave Justification: renders package unusable -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 After reboot, the nsca-ng-server service does not start because it cannot write its pid file to /var/run/nsca-ng. This is the default location in the

Bug#764401: Are you planning to take over mksh in Debian?

2015-05-01 Thread Dominik George
Hi, Are you still planning to take over mksh in Debian? If not, I would like to take ownership of #76401 and maintain the package myself. I actively use ksh on Debian, and I don't want to see the packages go unmaintained. Also, I have been talking with upstream about some improvements,

Bug#782749: general: All browsers except Links2 crash constantly and iceweasel is broken

2015-04-17 Thread Dominik George
Control: tags -1 + moreinfo Hi, All browsers I have tried but Links2 crash constantly. Often they will not run at all. Please provide more detail about this. Which browsers did you try: How did you install and start them? What do they output? I expect the browsers to work and not crash

Bug#782686: icedove: Breaks enigmail ( 2:1.8)

2015-04-16 Thread Dominik George
Package: icedove Version: 36.0~b1-2 Severity: important -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 The Breaks dependency to enigmail needs to be upgraded to break all Enigmail versions prior to 1.8. Using Enigmail 1.7 or earlier with Thunderbird 36 causes account settings to be broken.

Bug#782686: icedove: Breaks enigmail ( 2:1.8)

2015-04-16 Thread Dominik George
:00:00 2001 From: Dominik George n...@naturalnet.de Date: Thu, 16 Apr 2015 10:10:03 +0200 Subject: [PATCH 1/2] Upgrade Breaks relation to enigmail (#782686) --- debian/control | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/debian/control b/debian/control index 5e51d7a..2fd382f

Bug#782255: icedove: does not mark all messages as forwarded

2015-04-09 Thread Dominik George
Package: icedove Version: 36.0~b1-1 Severity: minor -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 When forwarding multiple messages as attachments, only the first is marked as forwarded. - -- System Information: Debian Release: 8.0 APT prefers unstable APT policy: (500, 'unstable')

Bug#782022: apache2: mod_proxy_html is missing default W3C config

2015-04-06 Thread Dominik George
Package: apache2 Version: 2.4.10-10 Severity: minor -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 The apache2 mod_proxy_html comes with a default config for ProxyHTMLLinks and ProxyHTMLEvents that relate to the default W3C specified HTML elements that are valid for URL rewriting. The default

Bug#781176: byobu: fails to start when using shared NFS home

2015-03-25 Thread Dominik George
Package: byobu Version: 5.87-1 Severity: serious Justification: possible user security hole -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Byobu fails to behave well in an environment where multiple hosts share home directories through NFS. Doing the following provokes malicious behaviour:

Bug#780306: byobu-config segfaults in screen backend

2015-03-11 Thread Dominik George
Package: byobu Version: 5.87-1 Severity: normal -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Running byobu-config in running byobu with screen backend, with zsh as shell, segfaults the moment it forks the Python interpreter. - -- System Information: Debian Release: 8.0 APT prefers

Bug#779145: gwibber-service-twitter: Twitter OAuth enforces SSL

2015-02-24 Thread Dominik George
Package: gwibber-service-twitter Version: 3.0.0.1-2.2 Severity: grave Justification: renders package unusable -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Authorising with Twitter does not work, the web view only shows an error message from Twitter that SSL is required. Obviously Gwibber

Bug#605303: [gwibber] does not start

2015-02-24 Thread Dominik George
Hi, Gwibber-service currently has a (not needed) dependency on network-manager. If you're not using Gnome, or don't want network-manager, gwibber-service will crash hard during startup. I can confirm that the issue is related to NetworkManager. Although I am running MATE with NM,

Bug#778872: [Pkg-utopia-maintainers] Bug#778872: firewalld: breaks boot (probably LightDM)

2015-02-23 Thread Dominik George
I tried purging firewalld and removing all remaining configuration, but to no avail. If purging the firewalld package does not solve the problem, how can firewalld break your system? I was intending to say purging and reinstalling. -nik signature.asc Description: OpenPGP digital

Bug#778872: firewalld: breaks boot (probably LightDM)

2015-02-20 Thread Dominik George
Package: firewalld Version: 0.3.12-1 Severity: critical Justification: breaks the whole system -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 firewalld has started breaking system boot. When the unit is enabled, the system boots normally until lightdm is being started. LightDM then renders the

Bug#601178: gpointing-device-settings: forgets setting within minutes

2015-02-12 Thread Dominik George
Package: gpointing-device-settings Version: 1.5.1-6 Followup-For: Bug #601178 -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 I have the same bug in jessie using MATE desktop. I want to turn off the touchpad and only use the ThinkPad trackpoint. The touchpad is re-enabled after some time, which

Bug#776359: icedove: szstem integration dialog is non-functional

2015-01-27 Thread Dominik George
Package: icedove Version: 34.0~b1-2 Severity: normal -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 The dialog asking whether Icedove shall be made the default application for various tasks is non-functional. The checkboxes can be enabled, but both buttons simply do nothing. This could

Bug#775571: mate-session-manager: gnome-keyring integration broken (by patch from #775189)

2015-01-27 Thread Dominik George
to important to maybe flatten the unblock path ;). -- Dominik George (1. Vorstandsvorsitzender, Pädagogischer Leiter) Teckids e.V. - Erkunden, Entdecken, Erfinden. https://www.teckids.org signature.asc Description: OpenPGP digital signature

Bug#775571: GPG/SSH agent in MATE desktop stopped working

2015-01-27 Thread Dominik George
Hi Mike and others, this has been seen to in latest mate-session-manager upload-proposal (1.8.1-7). See #775914 on Debian BTS [1]. Your issue has already been reported as #775571 [2]. I have built 1.8.1-7 locally and can confirm that it works well. Cheers, Nik -- To UNSUBSCRIBE, email

Bug#776283: sat-xmpp-wix: assertion fails when not configuring in the right order

2015-01-26 Thread Dominik George
Package: sat-xmpp-wix Version: 0.5.1-2 Severity: normal -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 I started the wix interface and tried to login. However, apparently, I first have to rename the profile to a name other than null. Starting the application from a terminal exposes the

Bug#776284: sat-xmpp-wix: Missing icon on startup

2015-01-26 Thread Dominik George
Package: sat-xmpp-wix Version: 0.5.1-2 Severity: normal -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 10:19:21: can't open file '/usr/share/sat/media/icons/crystal/32/tray_icon.xpm' (error 2: No such file or directory) 10:19:21: Failed to load image from file

Bug#775600: www.debian.org: /ports/m68k links to non-existent tarball

2015-01-17 Thread Dominik George
Package: www.debian.org Severity: normal -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 The link to the pbuilder tarball by Thorsten Glaser was invalidated by tg's resignation and subsequent removal of people.debian.org content. - -- System Information: Debian Release: 8.0 APT prefers

Bug#775312: system-config-printer: Aborts after not finding printer driver

2015-01-13 Thread Dominik George
Package: system-config-printer Version: 1.4.6-1 Severity: important When trying to install a new printer for which no driver can be found, system-config-printer aborts in a failing assertion: $ LC_ALL=C system-config-printer No ID match for device socket://192.168.178.48:

Bug#744128: network-manager-openvpn-gnome: Segfault in any configuration dialog

2014-12-19 Thread Dominik George
Package: network-manager-openvpn-gnome Version: 0.9.10.0-1 Followup-For: Bug #744128 -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 The connection edito crashes upon opening, or sometimes saving, an OpenVPN connection. Right now, it always crashes in a segmentation fault right after importing an

Bug#765780: systemd-udevd: Re: systemd: systemd-udevd blocked journal message when writing ISO to USB stick

2014-12-11 Thread Dominik George
Package: udev Version: 215-8 Followup-For: Bug #765780 Control: severity -1 critical -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I can reproduce the error. However, in my case, the dd process got stuck after udevd died and udevd did not fully recover afterwards (as in, stopped creating device

Bug#772674: RFP: xul-ext-mail-redirect -- Redirect mail to other recipients

2014-12-09 Thread Dominik George
Package: wnpp Severity: wishlist -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 * Package name: xul-ext-mail-redirect Version : 0.8.5 Upstream Author : Paweł Krześniak imosz...@users.sf.net * URL : http://mailredirect.sf.net * License : MPL 2.0 Programming

Bug#772683: xul-ext-colorediffs: Settings dialog is pretty useless

2014-12-09 Thread Dominik George
Package: xul-ext-colorediffs Version: 0.6.2012.01.27.14.07.45-1 Severity: minor -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 The settings dialog of the add-on is empty, except for a non-functional Close button. - -- System Information: Debian Release: 8.0 APT prefers unstable APT policy:

Bug#605303: [gwibber] does not start

2014-11-30 Thread Dominik George
Package: gwibber Version: 3.0.0.1-2.2 Followup-For: Bug #605303 -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 The bug may have been fixed in experimental, but it is an RC bug in jessie/sid. Please backport the fix, as the version from experimental will not enter jessie. - -- System

Bug#721689: (no subject)

2014-11-10 Thread Dominik George
Package: iceweasel Version: 31.2.0esr-3 Followup-For: Bug #721689 Control: severity -1 serious -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 The issue is still there and is a privacy issue. Apart from that, the loaded scripts replace huge parts of the Iceweasel branding with the original Firefox

Bug#692333: initramfs-tools: update-initramfs creates absolute symlink to /boot/initrd.img-..

2014-11-06 Thread Dominik George
Package: src:linux Version: 3.16.5-1 Followup-For: Bug #692333 -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 This breaks our automation trying to copy kernel and innitrd from a chroot to a PXE environment. The absolute symlink does not make any sense under all circumstances where a rootfs is

Bug#767248: dbconfig-common: removes any permissions from generated include files on upgrade

2014-10-31 Thread Dominik George
it is not enough either. Attached is (the only) working patch, which leaves anything but the contents of any existing file intact. DO NOT UPLOAD the previous patch, as it indeed breaks another code flow. -nik -- Dominik George (Vorstandsvorsitzender, Pädagogischer Leiter) Teckids e.V. - Erkunden, Entdecken

Bug#767248: dbconfig-common: removes any permissions from generated include files on upgrade

2014-10-31 Thread Dominik George
-- Dominik George (Vorstandsvorsitzender, Pädagogischer Leiter) Teckids e.V. - Erkunden, Entdecken, Erfinden. https://www.teckids.org signature.asc Description: OpenPGP digital signature

Bug#767248: dbconfig-common: removes any permissions from generated include files on upgrade

2014-10-31 Thread Dominik George
The issue with the --reference solution is that it will still remove Posix ACLs, xattrs, etc. and we cannot replicate everything. Not touching file metadata (except for mtime) resolves that and thus is the only universal solution. -nik -- Dominik George (Vorstandsvorsitzender, Pädagogischer

Bug#767248: dbconfig-common: removes any permissions from generated include files on upgrade

2014-10-31 Thread Dominik George
Hi, Do you know if roundcube-core is calling dbconfig-generate-include directly? Not as far as I can see ... -nik -- Dominik George (Vorstandsvorsitzender, Pädagogischer Leiter) Teckids e.V. - Erkunden, Entdecken, Erfinden. https://www.teckids.org signature.asc Description: OpenPGP

Bug#767248: dbconfig-common: removes any permissions from generated include files on upgrade

2014-10-31 Thread Dominik George
Hi, + cp --preserve=all $outputfile $tmpout always use cat there. cp --preserve WILL destroy POSIX ACLs and replace symlinks and the like. -nik -- Dominik George (Vorstandsvorsitzender, Pädagogischer Leiter) Teckids e.V. - Erkunden, Entdecken, Erfinden. https://www.teckids.org

Bug#767248: roundcube-core: upgrade sets permissions of debian-db.php to root:root

2014-10-29 Thread Dominik George
Package: roundcube Version: 0.9.5+dfsg1-4.1 Severity: grave Justification: renders package unusable The recent upgrade of the package broke roundcube with a permission problem upon reading its configuration. The file /etc/roundcube/debian-db.php was identified as being the culprit. This file is

Bug#767248: dbconfig-common: removes any permissions from generated include files on upgrade

2014-10-29 Thread Dominik George
the permissions of any old configuration to the tempfile so they do not get lost. Cheers, Nik -- Dominik George (Vorstandsvorsitzender, Pädagogischer Leiter) Teckids e.V. - Erkunden, Entdecken, Erfinden. https://www.teckids.org diff -Nru dbconfig-common-1.8.47+nmu2/dbconfig-generate-include dbconfig

Bug#767248: dbconfig-common: removes any permissions from generated include files on upgrade

2014-10-29 Thread Dominik George
I think this patch doesn't work when installing a new package (it does work on upgrades). So I think the two added lines need to be within an 'if [ -e $outputfile ] ; then' statement. I figured that and re-created the patch - apparently, I uploaded the old one :(. -nik -- Dominik George

Bug#766675: gajim: Exception in OpenSSL on E2E negotiation

2014-10-24 Thread Dominik George
MiL7ege8VjjP8lL8zaMmeDceDTW579MZV1wFyS4ngjNu8vheWJa9UqLV+ZPK9i4K jOfz8+yi8LH67uS8//xiosbXbivwKZ50xHhKXO2mI9F7LAxOdNZNuF02A2BWEWo0 iqjsN7OSTeNgK9Jageuyno0= =RRYj -END PGP SIGNATURE- changeset: 15552:375dd51393bb tag: tip parent: 15503:a8bd9ca4ef63 user:Dominik George n

Bug#766675: gajim: Exception in OpenSSL on E2E negotiation

2014-10-24 Thread Dominik George
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 prosody trunk today threw this at me when negotiating an E2E session: Umm… Gajim trunk, obviously. However, gajim-nightly is not Gajim trunk, but 0.16, as I jsut learnt. The bug is thus. specific to Gajim 0.16. -BEGIN PGP SIGNATURE-

Bug#766331: gajim: 0.16 UI occasionally sort-of crashes

2014-10-22 Thread Dominik George
On Wed, 22 Oct 2014 12:52:26 +0200 Thorsten Glaser t...@mirbsd.de wrote: Ever since upgrading to 0.16, occasionally e.g. when I get back from a break the GUI is sorta “crashed”: the inside of the window, where normally is the menu bar and the roster, is all grey. The chat window is still

Bug#765940: minitube: Does not play videos when Google prepends them with commercials

2014-10-19 Thread Dominik George
Package: minitube Version: 2.2-1 Severity: normal -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 YouTube start prepending more and more videos with commercial spots. Minitube does not seem to recognize that and simply does not start playback on those videos. I do not see any reules when a

Bug#765485: ccze: lookups option does not properly filter log output and causes lookup loop with nslcd

2014-10-15 Thread Dominik George
Package: ccze Version: 0.2.1-2 Severity: important ccze, when run with default options, tries to resolve user and group names in logs through name services. When using nslcd, this breaks and causes an endless lookup loop, generating messages like: Oct 15 16:03:06 terra nslcd[4239]: [b48249]

Bug#761677: asterisk: neon version check broken

2014-09-15 Thread Dominik George
Package: asterisk Version: 1:11.12.0~dfsg-1 Severity: normal [Sep 15 18:57:16] ERROR[3196] res_calendar_ews.c: Exchange Web Service calendar module require neon = 0.29.1, but neon 0.30.0: Library build, IPv6, libxml 2.9.1, zlib 1.2.8, GNU TLS 3.2.16. is installed. -- System Information: Debian

Bug#679973: xscreensaver-data: disable hacks that reveal the desktop

2014-08-27 Thread Dominik George
Package: xscreensaver Version: 5.26-1 Followup-For: Bug #679973 Control: tags -1 + security -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 It would also help to just disable these screensavers in the default config. In any case, this is a serious security issue, as XScreenSaver is installed

Bug#758478: libguac-client-rdp0: Please rebuild / binNMU against libfreerdp-1.1

2014-08-26 Thread Dominik George
Hi, I verified that re-building solves the problem. -nik -- Dominik George (Vorstandsvorsitzender, Pädagogischer Leiter) Teckids e.V. (i.Gr.) - Erkunden, Entdecken, Erfinden. https://www.teckids.org signature.asc Description: Digital signature

Bug#758478: libguac-client-rdp0: Please rebuild / binNMU against libfreerdp-1.1

2014-08-17 Thread Dominik George
Package: libguac-client-rdp0 Version: 0.8.3-1+b1 Severity: grave Justification: renders package unusable -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 libfreerdp1 changed its soname without renaming the package, which broke the dependency. - -- System Information: Debian Release: jessie/sid

Bug#719624: Packaged 0.8.0

2014-07-30 Thread Dominik George
Hi, I spent some hours packaging 0.8.0 today and fixed some of the outstanding bugs. I do not see progress with the original ITA or with anything being commited to the collab-maint repo. Are there any objections I'd proceed and get 0.8.0 to experimental, re-owning the ITA to myself? Cheers,

Bug#755873: gsql: New/Open/Save buttons do nothing

2014-07-24 Thread Dominik George
Package: gsql Version: 0.2.2-1.2+b1 Severity: important -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 The buttons and menu entries for opening and asving sessions do absolutely nothing. Before a conenction is made, they throw: ** (gsql:32717): CRITICAL **: on_file_open_activate: assertion

Bug#754185: avahi-daemon: Packet too short or invalid while reading known answer record. (Maybe a UTF-8 problem?)

2014-07-21 Thread Dominik George
Package: avahi-daemon Version: 0.6.31-4 Followup-For: Bug #754185 I think *cough* I triggered this message on Thorsten's machine at work ;). It is a Krfb share called freigegebene Arbeitsfläche, which is put in a DNS name as is. -- System Information: Debian Release: jessie/sid APT prefers

Bug#754979: plasma-nm: upgrade path not clean

2014-07-16 Thread Dominik George
Package: plasma-nm Version: 0.9.3.3-3+b1 Severity: important I updated two sid systems today, which pulled in this version of the package. The upgrade did not succeed, obviously because the binary package was renamed. I had to manually install plasma-nm over plasma-widget-networkmanagement

Bug#750360: systemd-sysv: breaks NFS root systems

2014-06-04 Thread Dominik George
from that, there is no /usr in the initramfs. -nik -- Dominik George (Vorstandsvorsitzender) Teckids e.V. - Erkunden, Entdecken, Erfinden. https://www.teckids.org signature.asc Description: This is a digitally signed message part.

Bug#750360: systemd-sysv: breaks NFS root systems

2014-06-04 Thread Dominik George
-- Dominik George (Vorstandsvorsitzender) Teckids e.V. - Erkunden, Entdecken, Erfinden. https://www.teckids.org signature.asc Description: This is a digitally signed message part.

Bug#750360: systemd-sysv: /sbin/init should be a relative symlink

2014-06-03 Thread Dominik George
Control: reopen -1 Control: retitle -1 systemd-sysv: breaks NFS root systems Hi Michael, This is nothing which can be fixed in the systemd package, thus closing the bug report. sorry, I think you oversimplify the issue. While fixing policy or debhelper might be none of your business, as a

Bug#750360: systemd-sysv: breaks NFS root systems

2014-06-03 Thread Dominik George
Control: reassign -1 initramfs-tools 0.115 Control: retitle -1 initramfs-tools: nfs mount script check for /sbin/init incomplete https://www.debian.org/doc/debian-policy/ch-files.html#fr91 Ok, the explanation here changes things a bit. I do not think that /sbin will be a symlink on any system

Bug#750360: systemd-sysv: breaks NFS root systems

2014-06-03 Thread Dominik George
Hi, initramfs-tools could just use a check like chroot /root test -x /sbin/init Then it doesn't matter whether it's a relative or absolute symlink. Not bad, for a systemd maintainer ;) ... *SCNR* (don't take me serious, I like systemd :) So I will send a patch with that easy fix; great,

Bug#750360: systemd-sysv: breaks NFS root systems

2014-06-03 Thread Dominik George
any side effects. Therefore, I propose this as a fix to be included in initramfs-tools, kindly sponsored by Teckids. -nik -- Dominik George (Vorstandsvorsitzender) Teckids e.V. (i.Gr.) - Erkunden, Entdecken, Erfinden. https://www.teckids.org PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A

<    2   3   4   5   6   7   8   9   10   11   >