Bug#361379: clamav depends on libclamav1 - not installable

2006-04-09 Thread Wolfgang Kohnen
Stephen Gran schrieb: For ome reason you have a version mismatch. Please rerun apt-get update and try again. The current version on volatile is 0.88.1-0volatile2, and mipsel is up to date. Hmm, strange. That was the first thing I did. I''ve checked my local Packages list in

Bug#361379: clamav depends on libclamav1 - not installable

2006-04-08 Thread Wolfgang Kohnen
Package: libclamav1 Version: 0.88-0volatile1 Severity: grave Justification: renders package unusable Hello, folks! I guess there is a version mismatch between stable and volatile. However this message come up: cobolt:~# LANG=C apt-get install clamav [...] The following packages have unmet

Bug#303092: cyrus21-imapd: corrupt user.seen file causes segfaulting imapd

2005-10-01 Thread Wolfgang Kohnen
Package: cyrus21-imapd Version: 2.1.18-1 Followup-For: Bug #303092 Hello, a user reported me, that she's not able to login to her imap account. mail.log says, that directly after login imapd dies with signal 11. After poking around I found out that user.seen file seemed to be broken: I moved it

Bug#303092: cyrus21-imapd: corrupt user.seen file causes segfaulting imapd

2005-10-01 Thread Wolfgang Kohnen
Package: cyrus21-imapd Version: 2.1.18-1 Followup-For: Bug #303092 Hello again, I tried to find the last successful login and the first fatal login. But this boundary is fuzzy. But I found another log message around the time period when this problem arose: Sep 26 13:55:01 feyerabend

Bug#327079: /usr/sbin/ipurge: ipurge's error message could be more verbose

2005-09-07 Thread Wolfgang Kohnen
Package: cyrus21-common Version: 2.1.18-1 Severity: normal File: /usr/sbin/ipurge Hello, again, I think this could be a wishlist, but this issue is as braindead as the other one I've just filed. When you fire up ipurge as a non cyrus-admin user, then nothing happens, instead there is a stupid

Bug#327077: /usr/sbin/ipurge: ipurge can't work on explicit mailbox

2005-09-07 Thread Wolfgang Kohnen
Package: cyrus21-common Version: 2.1.18-1 Severity: normal File: /usr/sbin/ipurge Hello, this could be a wishlist, but this lack of functionality is sort of braindead, so I file a normal bug. When you specify a given Mailbox as a pattern, ipurge doesn't do anything unless this is a shared

Bug#324138: (nagios-text: daemon doesn't stop at removal)

2005-09-07 Thread Wolfgang Kohnen
Hello again! You wrote: okay, we may have to hack the init script a bit to find out why it isn't killing nagios. Sorry for my late response. I've moved to a new house downtown with garden and have been living in a construction place for some weeks. Now I wanted to reproduce this behaviour,

Bug#327140: nagios-common: please include precedence header in notification mails

2005-09-07 Thread Wolfgang Kohnen
Package: nagios-common Version: 2:1.3-cvs.20050402-2.sarge.1 Severity: minor Hello, folks! I've just received a vacation message triggered by a nagios notification email. It would be a good practise to avoid this by adding a proper header like Precedence: auto-generated or Auto-Submitted:

Bug#324138: [Pkg-nagios-devel] Bug#324138: Acknowledgement (nagios-text: daemon doesn't stop at removal)

2005-08-29 Thread Wolfgang Kohnen
He ho! sean finney schrieb: hi wollie, sorry for the delay getting back to you, i've been on vacation and it doesn't look like anyone else is picking up the slack :/ NP, kill is my friend. :-) btw: you can purge an already removed package with 'dpkg -P'. Ah, yes... I was searching

Bug#324138: nagios-text: daemon doesn't stop at removal

2005-08-20 Thread Wolfgang Kohnen
Package: nagios-text Version: 2:1.3-cvs.20050402-2.sarge.1 Severity: normal Hello, today I received notifications from a nagios installation, which I uninstalled three weeks ago. ps(1) said the nagios process was started on Jul 30. After apt-get install and then apt-get --purge remove the

Bug#324138: Acknowledgement (nagios-text: daemon doesn't stop at removal)

2005-08-20 Thread Wolfgang Kohnen
Hello again, I think I've been unclear in what I did, though the problem should be clear. I've installed nagios-test, configured it, then removed it and left it in that state for some weeks. Today I received notifications from both that old installation and another recent and productive

Bug#321922: fetchmail: DNS temporarily failure after suspend to disk

2005-08-08 Thread Wolfgang Kohnen
Package: fetchmail Version: 6.2.5-12 Severity: normal Hi, sorry if this is a known bug, BTS seems to be down or something... After hibernating my notebook with software suspend v2 to disk for a while (say 10 hours), fetchmail can'T resolve servers' hostnames and comlains about temporarily DNS

Bug#321922: fetchmail: DNS temporarily failure after suspend to disk

2005-08-08 Thread Wolfgang Kohnen
Nico Golde schrieb: Hi, * Wolfgang Kohnen [EMAIL PROTECTED] [2005-08-08 11:52]: sorry if this is a known bug, BTS seems to be down or something... After hibernating my notebook with software suspend v2 to disk for a while (say 10 hours), fetchmail can'T resolve servers' hostnames

Bug#321922: fetchmail: DNS temporarily failure after suspend to disk

2005-08-08 Thread Wolfgang Kohnen
Nico Golde schrieb: Hi, * Wolfgang Kohnen [EMAIL PROTECTED] [2005-08-08 11:52]: sorry if this is a known bug, BTS seems to be down or something... After hibernating my notebook with software suspend v2 to disk for a while (say 10 hours), fetchmail can'T resolve servers' hostnames

Bug#303439: phpldapadmin: attribute uid is displayed wrong

2005-05-29 Thread Wolfgang Kohnen
Hi there, hmmm... it disappeared. Either phpldapadmin changed or openldap changed or something really odd was going on. I didn't pay any attention to this issue in the meanwhile, because I am administering my LDAP tree with a specific tool. Yesterday I had to comb through the tree in order to

Bug#303439: phpldapadmin: attribute uid is displayed wrong

2005-04-07 Thread Wolfgang Kohnen
Stephen Gran schrieb: Erm, the attachment didn't make it :( Ups, here we go again. Wollie phpldapadmin-adminbug.ldif.gz Description: GNU Zip compressed data signature.asc Description: OpenPGP digital signature

Bug#303439: phpldapadmin: attribute uid is displayed wrong

2005-04-07 Thread Wolfgang Kohnen
Stephen Gran schrieb: Just a quick note to let you know that slapcat included at least one plain text imap password. You'll want to review your site security. Damn. I was in a hurry. The first attempt of sending an attachment (which failed, you know) had wiped passwords. But anyway, the

Bug#303439: phpldapadmin: attribute uid is displayed wrong

2005-04-06 Thread Wolfgang Kohnen
Package: phpldapadmin Version: 0.9.5-2 Severity: normal Hi there, I have a LDAP setup with some user entries with objectClass posixAccount. Every entry has a unique uid derived from their cn. But in phpldapadmin all uids are shown with the value admin. Other tools like gq show it correctly.

Bug#303038: gosa: please include sieve-*.txt templates

2005-04-04 Thread Wolfgang Kohnen
Package: gosa Version: 2.3-1 Severity: normal Hi, this might be a debian only bug. The debian packages doesn't ship the /etc/gosa/sieve-*.txt templates. That breaks most of the mail features of gosa. The templates are available in the cvs version (at least). Wollie -- System Information:

Bug#303057: slapd goes into endless sched_yield() loop

2005-04-04 Thread Wolfgang Kohnen
Package: slapd Version: 2.1.30-3 Severity: important Sometimes all openldap programs (slapd, slapcat, slapindex) which want to access my bdb_backend the program eats up all cpu cycles and doesn't react anymore except of SIGNAL 2 and 4 (not 15; didn't check any other). Increasing the loglevel

Bug#301348: fetchmail: subject broken in skip notification mails (line ending)

2005-03-25 Thread Wolfgang Kohnen
Package: fetchmail Version: 6.2.5-12 Severity: minor This report is connected to #277324 somehow. It's about messages sent by fetchmail in daemon mode, when fetchmail skips messages which exceed the --limit. My locale is [EMAIL PROTECTED] Additional to the problems of #277324, the line ending

Bug#299922: mailscanner: lock/pid file location violates fhs

2005-03-17 Thread Wolfgang Kohnen
Package: mailscanner Version: 4.38.10-1 Severity: serious Justification: fhs Hello, with the default configuration, mailscanner uses /tmp as the directory holding pid and lock files. Since these dirs are world writeable, this is a security concern. It should use /var/run/mailscanner instead. I