Bug#440795: jwchat: depends on mktemp

2007-09-06 Thread Martin Lohmeier
M. Dietrich wrote:
 Package: jwchat
 Version: 1.0beta2-14
 Severity: normal
 
 
 if mktemp is not installed jwchat cannot be installed
 
 -- System Information:
 Debian Release: lenny/sid
   APT prefers unstable
   APT policy: (500, 'unstable')
 Architecture: i386 (i686)
 
 Kernel: Linux 2.6.22-1-686 (SMP w/1 CPU core)
 Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15)
 Shell: /bin/sh linked to /bin/bash
 
 

Yes, but why should mktemp not be installed? It's priority is 'required'.

bye, Martin

-- 

Powered by Debian GNU / Linux

Browse my blog on http://blog.mein-horde.de



signature.asc
Description: OpenPGP digital signature


Bug#396847: ITP: php-auth-sasl -- php pear: Abstraction of various SASL mechanism responses

2007-07-22 Thread Martin Lohmeier

Quoting Gregory Colpart [EMAIL PROTECTED]:


Hello,

Do you have any plan to RFS/upload this package?

#396847 owner is Martin Lohmeier [EMAIL PROTECTED] but I see
in pkg-php SVN that Uploaders: is [EMAIL PROTECTED], then I Cc:
everybody.

Note that php-auth-sasl is in Recommends: field of
php-net-smtp package (bug #369273).

Regards,


I'm not a DD, I can't upload packages. But I've already asked the php  
maintainers to do so.


bye, Martin


--

Powered by Debian GNU Linux

Browse my blog on http://blog.mein-horde.de



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#404931: [Pkg-jwchat] Bug#404931: jwchat: proxy_http apache module should be enabled

2007-01-28 Thread Martin Lohmeier
Torsten Werner wrote:
 Hi,
 
 On 1/25/07, [EMAIL PROTECTED] [EMAIL PROTECTED] wrote:
 That enables the proxy module, but not the proxy_http module. That one
 is also needed and I had to enable it myself to make jwchat work. Easy
 step, of course, but some users may be clueless about this one.
 
 that seems to have changed from apache 2.0 to 2.2. Argh.

I've updated svn. Torsten, if you have some time, please release.

bye, Martin

-- 

Powered by Debian GNU Linux

http://blog.mein-horde.de



signature.asc
Description: OpenPGP digital signature


Bug#383012: ITA: php-net-dime -- class that implements DIME encoding

2006-11-04 Thread Martin Lohmeier
Hi,

I - as one part of the pkg-php team - will adopt this package. We manage
the package in our svn repository so other are welcome to join us.

bye, Martin
-- 

Powered by Debian GNU / Linux

Browse my blog on http://blog.mein-horde.de



signature.asc
Description: OpenPGP digital signature


Bug#383013: ITA:: php-net-ftp -- provides an OO interface to the...

2006-11-04 Thread Martin Lohmeier
Hi,

I - as one part of the pkg-php team - will adopt this package. We manage
the package in our svn repository so other are welcome to join us.

bye, Martin
-- 

Powered by Debian GNU / Linux

Browse my blog on http://blog.mein-horde.de



signature.asc
Description: OpenPGP digital signature


Bug#383023: still want to adopt this package?

2006-11-04 Thread Martin Lohmeier
Hi,

are you still interested in adopting this package? he other pear
packages from Joes Carlos are team maintained in
http://alioth.debian.org/projects/pkg-php/ and I also would like to see
this package there. So join us if you want.

bye, Martin
-- 

Powered by Debian GNU / Linux

Browse my blog on http://blog.mein-horde.de



signature.asc
Description: OpenPGP digital signature


Bug#383020: ITA

2006-11-04 Thread Martin Lohmeier
Hi,

I - as one part of the pkg-php team - will adopt this package. We manage
the package in our svn repository so other are welcome to join us.

bye, Martin
-- 

Powered by Debian GNU / Linux

Browse my blog on http://blog.mein-horde.de



signature.asc
Description: OpenPGP digital signature


Bug#383017: ITA

2006-11-04 Thread Martin Lohmeier
Hi,

I - as one part of the pkg-php team - will adopt this package. We manage
the package in our svn repository so other are welcome to join us.

bye, Martin
-- 

Powered by Debian GNU / Linux

Browse my blog on http://blog.mein-horde.de



signature.asc
Description: OpenPGP digital signature


Bug#383022: ITA

2006-11-04 Thread Martin Lohmeier
Hi,

I - as one part of the pkg-php team - will adopt this package. We manage
the package in our svn repository so other are welcome to join us.

bye, Martin
-- 

Powered by Debian GNU / Linux

Browse my blog on http://blog.mein-horde.de



signature.asc
Description: OpenPGP digital signature


Bug#396847: ITP: php-auth-sasl -- php pear: Abstraction of various SASL mechanism responses

2006-11-03 Thread Martin Lohmeier
Package: wnpp
Severity: wishlist
Owner: Martin Lohmeier [EMAIL PROTECTED]

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

* Package name: php-auth-sasl
  Version : 1.0.2
  Upstream Author : Anish Mistry [EMAIL PROTECTED]
* URL : http://pear.php.net/package/Auth_SASL
* License : BSD
  Programming Lang: PHP
  Description : php pear: Abstraction of various SASL mechanism responses

Provides code to generate responses to common SASL mechanisms, including:
o Digest-MD5
o CramMD5
o Plain
o Anonymous
o Login (Pseudo mechanism) 

This package is recommended by php-net-smtp, see #369273.

- -- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (900, 'testing'), (700, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.17.11
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFSxV0OvJj+wS6JuIRAqJ+AJ9aqS1m35UF/hEN/BkzkhPzWDi8hgCgoyKG
LadYhoT2APoWluf1Te/FajY=
=Db0V
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#383010: 383010 ITA: php-log -- Log module for PEAR

2006-11-03 Thread Martin Lohmeier
Hi,

I - as one part of the pkg-php team - will adopt this package. We manage
the package in our svn repository so other are welcome to join us.

bye, Martin
-- 

Powered by Debian GNU / Linux

Browse my blog on http://blog.mein-horde.de



signature.asc
Description: OpenPGP digital signature


Bug#384658: ITA: php-cache -- framework for caching of arbitrary data

2006-11-03 Thread Martin Lohmeier
Hi,

I - as one part of the pkg-php team - will adopt this package. We manage
the package in our svn repository so other are welcome to join us.

bye, Martin
-- 

Powered by Debian GNU / Linux

Browse my blog on http://blog.mein-horde.de



signature.asc
Description: OpenPGP digital signature


Bug#383011: ITA: php-net-checkip - check the syntax of IPv4 addresses

2006-11-03 Thread Martin Lohmeier
Hi,

I - as one part of the pkg-php team - will adopt this package. We manage
the package in our svn repository so other are welcome to join us.

bye, Martin
-- 

Powered by Debian GNU / Linux

Browse my blog on http://blog.mein-horde.de



signature.asc
Description: OpenPGP digital signature


Bug#396560: phpmyadmin: auth to scripts/setup.php not working

2006-11-01 Thread Martin Lohmeier
Package: phpmyadmin
Version: 4:2.9.0.2-1
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

It looks like http-auth has changed in apache 2.2 which make the
auth to the setup script brake with the following message:

[Tue Oct 31 17:35:56 2006] [crit] [client 127.0.0.1] configuration error:  
couldn't perform authentication. AuthType not set!: 
/phpmyadmin/scripts/setup.php

bye, Martin

- -- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (900, 'testing'), (700, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.17.11
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

Versions of packages phpmyadmin depends on:
ii  debconf [debconf-2.0] 1.5.6  Debian configuration management sy
ii  php5  5.1.6-4server-side, HTML-embedded scripti
ii  php5-mysql5.1.6-4MySQL module for php5
ii  php5-mysqli   5.1.6-4MySQL Improved module for php5
ii  ucf   2.0015 Update Configuration File: preserv

Versions of packages phpmyadmin recommends:
ii  apache2-mpm-prefork [httpd]   2.2.3-2Traditional model for Apache HTTPD
ii  php5-gd   5.1.6-4GD module for php5
pn  php5-mcrypt | php4-mcrypt none (no description available)

- -- debconf information:
  phpmyadmin/setup-username: admin
* phpmyadmin/reconfigure-webserver: apache2
* phpmyadmin/restart-webserver: true

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFSLMROvJj+wS6JuIRAhXAAJ9C3D5El1VI8QAqObS72d5tGST9eQCgueNc
FhVIiIqXeZbEhd0ESpzYC+I=
=GLd4
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#396178: fixed

2006-10-30 Thread Martin Lohmeier
Hi,

this is fixed in svn, see
http://lists.alioth.debian.org/pipermail/pkg-cyrus-sasl2-debian-devel/2006-October/000285.html
and
http://lists.alioth.debian.org/pipermail/pkg-cyrus-sasl2-commits/2006-October/99.html

Just wait for the next release.

bye, Martin
-- 

Powered by Debian GNU / Linux

Browse my blog on http://blog.mein-horde.de



signature.asc
Description: OpenPGP digital signature


Bug#396255: jwchat: config.js has incorrect permissions

2006-10-30 Thread Martin Lohmeier
Will Hargrave wrote:
 Package: jwchat
 Version: 1.0beta2-10
 Severity: important
 
 
 On install, /etc/jwchat/config.js has incorrect permissions and mode 
 (root:root 0600) which means that 
 jwchat cannot read it's own config. Changing the group to www-data and modes 
 to 0640 appeared to fix 
 the problem. See also 
 
 https://sourceforge.net/forum/forum.php?thread_id=1546759forum_id=317560

Hey Will,

thanks for the reports. This issue is fixed in svn and we'll release asap.

bye, Martin

-- 

Powered by Debian GNU / Linux

Browse my blog on http://blog.mein-horde.de



signature.asc
Description: OpenPGP digital signature


Bug#383715: [pkg-horde] Bug#383715: Can't login to imp4 with imap, although horde works fine.

2006-08-18 Thread Martin Lohmeier
Taco IJsselmuiden wrote:

 Most of the time i noticed two imapd-processes when trying to login to
 imp, so i think that's where the problem is, because one is probably
 holding some kind of lock. Note that both processes are spawned through
 the imp-login process

So, your IMAP Server is the problemit can't do the login

Which IMAP Server are you using? Can you provide the configuration,
together which imp's configuration?!

I'll take a more closer look on this tomorrow.

bye, Martin
-- 

Powered by Debian GNU Linux

http://blog.mein-horde.de



signature.asc
Description: OpenPGP digital signature


Bug#381549: Brand new install of jwchat fails post-installation script

2006-08-05 Thread Martin Lohmeier
Hi Philip,

Philip Craig wrote:
 Package: jwchat
 Version: 1.0beta2-6
 Severity: grave
 Justification: renders package unusable

 /var/lib/dpkg/info/jwchat.postinst: line 37: a2enmod: command not found

 Versions of packages jwchat depends on:
 ii  apache [httpd]1.3.34-2   versatile, high-performance HTTP 
 s

a2enmod is only included in apache2. We'll fix this in the next release.

bye, Martin

-- 

Powered by Debian GNU Linux

http://blog.mein-horde.de



signature.asc
Description: OpenPGP digital signature


Bug#296913: gtkpbbuttons: patch for this bug

2006-07-14 Thread Martin Lohmeier
Package: gtkpbbuttons
Version: 0.6.8-3
Followup-For: Bug #296913

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Here is a patch for this bug. It's against 0.6.8-3

It adds a file to the Xsession system. The behaviour can be changed
with a global and user configuration file (both are included).
I've tested it and it's working as it is intended :-)

bye, Martin

- -- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: powerpc (ppc)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.17.2
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages gtkpbbuttons depends on:
ii  gtkpbbuttons-common  0.6.8-3 GTK client for pbbuttonsd -- theme
ii  libatk1.0-0  1.11.4-3The ATK accessibility toolkit
ii  libaudiofile00.2.6-6 Open-source version of SGI's audio
ii  libc62.3.6-15GNU C Library: Shared libraries
ii  libcairo21.2.0-2 The Cairo 2D vector graphics libra
ii  libfontconfig1   2.3.2-7 generic font configuration library
ii  libglib2.0-0 2.10.3-2The GLib library of C routines
ii  libgtk2.0-0  2.8.18-1The GTK+ graphical user interface 
ii  libpango1.0-01.12.3-1Layout and rendering of internatio
ii  libpopt0 1.10-2  lib for parsing cmdline parameters
ii  libx11-6 2:1.0.0-7   X11 client-side library
ii  libxcursor1  1.1.5.2-5   X cursor management library
ii  libxext6 1:1.0.0-4   X11 miscellaneous extension librar
ii  libxfixes3   1:3.0.1.2-4 X11 miscellaneous 'fixes' extensio
ii  libxi6   1:1.0.0-5   X11 Input extension library
ii  libxinerama1 1:1.0.1-4   X11 Xinerama extension library
ii  libxrandr2   2:1.1.0.2-4 X11 RandR extension library
ii  libxrender1  1:0.9.0.2-4 X Rendering Extension client libra
ii  pbbuttonsd   0.7.5-2 PBButtons daemon to handle special
ii  ucf  2.0012  Update Configuration File: preserv

gtkpbbuttons recommends no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFEt3ZGOvJj+wS6JuIRAkR0AKDHgGeJqotmjtsY2a8zT3Ru36aIMQCeMW61
K1U+cQcDOnghvxWQIIZncKQ=
=G8Ek
-END PGP SIGNATURE-
diff -Nru debian.orig/99gtkpbbuttons gtkpbbuttons-0.6.8/debian/99gtkpbbuttons
--- debian.orig/99gtkpbbuttons  1970-01-01 01:00:00.0 +0100
+++ gtkpbbuttons-0.6.8/debian/99gtkpbbuttons2006-07-14 12:18:03.0 
+0200
@@ -0,0 +1,25 @@
+# Xsession file for gtkpbbuttons
+# this file is sourced, not executed
+#
+
+# defaults
+THEME=Classic
+START=1
+
+# read default configuration
+if [ -f /etc/default/gtkpbbuttons ]
+then
+. /etc/default/gtkpbbuttons
+fi
+
+# read user configuration
+if [ -f ~/.gtkpbbuttons ]
+then
+. ~/.gtkpbbuttons
+fi
+
+# start gtkpbbuttons
+if [ $START == 1 ]
+then
+/usr/bin/gtkpbbuttons -d -t $THEME
+fi
diff -Nru debian.orig/README.Debian gtkpbbuttons-0.6.8/debian/README.Debian
--- debian.orig/README.Debian   1970-01-01 01:00:00.0 +0100
+++ gtkpbbuttons-0.6.8/debian/README.Debian 2006-07-14 12:40:27.0 
+0200
@@ -0,0 +1,4 @@
+gtkpbbuttons have a global configuration file in /etc/defaults now.
+To change you personal settings copy
+/usr/share/doc/gtkpbbuttons/examples/gtkpbbuttons to ~/.gtkpbbuttons
+
diff -Nru debian.orig/control gtkpbbuttons-0.6.8/debian/control
--- debian.orig/control 2006-07-11 17:05:29.0 +0200
+++ gtkpbbuttons-0.6.8/debian/control   2006-07-13 19:56:21.0 +0200
@@ -7,7 +7,7 @@
 
 Package: gtkpbbuttons
 Architecture: i386 powerpc
-Depends: ${shlibs:Depends}, pbbuttonsd (= 0.6.7), gtkpbbuttons-common
+Depends: ${shlibs:Depends}, pbbuttonsd (= 0.6.7), gtkpbbuttons-common, ucf
 Conflicts: gtkpbbuttons-gnome
 Description: GTK client for pbbuttonsd
  This client for pbbuttonsd displays small popup windows each time a
diff -Nru debian.orig/docs gtkpbbuttons-0.6.8/debian/docs
--- debian.orig/docs2006-07-11 17:05:29.0 +0200
+++ gtkpbbuttons-0.6.8/debian/docs  2006-07-14 12:37:22.0 +0200
@@ -1,3 +1,5 @@
 BUGS
 README
 TODO
+debian/README.Debian
+
diff -Nru debian.orig/examples/gtkpbbuttons 
gtkpbbuttons-0.6.8/debian/examples/gtkpbbuttons
--- debian.orig/examples/gtkpbbuttons   1970-01-01 01:00:00.0 +0100
+++ gtkpbbuttons-0.6.8/debian/examples/gtkpbbuttons 2006-07-14 
11:54:32.0 +0200
@@ -0,0 +1,10 @@
+# user configuration file for gtkpbbuttons
+# copy this file to ~/.gtkpbbuttons
+# this file is sourced into /etc/X11/Xsession.d/99gtkpbbuttons
+# and overrides the settings in /etc/default/gtkpbbuttons
+
+# start gtkpbbuttons? Use 0 to disable
+START=1
+
+# all directories of /usr/share/gtkpbbuttons/themes are valid
+THEME=Classic
diff -Nru 

Bug#377981: devscripts: dch does not honour DEBEMAIL

2006-07-12 Thread Martin Lohmeier
Package: devscripts
Version: 2.9.20
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

dch does not honour DEBEMAIL. I've set it in my ~/.bashrc

  [EMAIL PROTECTED]

I also tryed

  DEBEMAIL=Martin Lohmeier [EMAIL PROTECTED]

I could see the correct value of DEBEMAIL by using

  echo $DEBEMAIL

But when I use dch -i I always have:

   -- Martin Lohmeier [EMAIL PROTECTED]  Wed, 12 Jul 2006 13:59:59 +0200

blackm is my login name and localhost.localdomain is the content of 
/etc/mailname.
According to the manpage, DEBEMAIL should be read first...

I could reproduce this on sarge (i386) and etch (ppc and i386).

bye, Martin


- -- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (900, 'testing'), (700, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16.1
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

Versions of packages devscripts depends on:
ii  debianutils   2.16.2 Miscellaneous utilities specific t
ii  dpkg-dev  1.13.19package building tools for Debian
ii  libc6 2.3.6-15   GNU C Library: Shared libraries
ii  perl  5.8.8-4Larry Wall's Practical Extraction 
ii  sed   4.1.5-1The GNU sed stream editor

Versions of packages devscripts recommends:
ii  fakeroot  1.5.8  Gives a fake root environment

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFEtOVbOvJj+wS6JuIRAiFFAJ9iAyBHX5DPqjLdiCL4WWFLi/lJNwCfdihd
VYuPx81PraHOXri6zoJyl6c=
=pRUh
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#377981: devscripts: dch does not honour DEBEMAIL

2006-07-12 Thread Martin Lohmeier
Adeodato Simó wrote:
 * Martin Lohmeier [Wed, 12 Jul 2006 14:04:43 +0200]:
 
 Hi,
 
 Hi Martin,
 
 dch does not honour DEBEMAIL. I've set it in my ~/.bashrc
 
   [EMAIL PROTECTED]
 
 You need to export the variable. For your ~/.bashrc:
 
 export [EMAIL PROTECTED]
 
 Otherwise dch can't see it.
 

Things can be that simple :-P

Thanks for pointing me out...please close this bug

bye, Martin *starts to read bash for beginners*

-- 

Powered by Debian GNU / Linux

Browse my blog on http://blog.mein-horde.de



signature.asc
Description: OpenPGP digital signature


Bug#296913: keep it simple

2006-07-10 Thread Martin Lohmeier
Hi,

to keep thinks simple I would suggest to simply install the following
file into /etc/X11/Xsession.d/99gtkpbbuttons:

/usr/bin/gtkpbbuttons -d

That should be enough. A switch for the theme may be added in the future
to /etc/default/gtkpbbuttons or ~/.gtkpbbuttons...

Asking for the theme using debconf is a good idea, but the user should
not be asked if he actually want to activate gtkpbbuttons. The package
is optimal, so if you install it you want to use it...

I'll try to create a patch in the next days...

bye, Martin
-- 

Powered by Debian GNU Linux

http://blog.mein-horde.de



signature.asc
Description: OpenPGP digital signature


Bug#376935: hode3: suggests libgeoip1

2006-07-05 Thread Martin Lohmeier
Package: hode3
Version: 3.1.1-3
Severity: wishlist

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

HI,

the packages libgeoip1 contain the file /usr/share/GeoIP/GeoIP.dat
which can be used by horde to determine the country of
an IP.

Please add this package to the list of suggested packages.

To make the setup perfect, the path to the GeoIP.dat and
the name of the package should be mentioned in
horde/config/conf.xml

Thanks, Martin

- -- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (900, 'testing'), (700, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16.1
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFErA7pOvJj+wS6JuIRAutLAJ9HEITA9QtsSGaOAIg02JYTPOqABACfYZnC
hSuxqHR86OmIZGKmEFJymfs=
=13W+
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#376968: logcheck-database: postfix helo restriction

2006-07-05 Thread Martin Lohmeier
Package: logcheck-database
Version: 1.2.44
Severity: wishlist

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

When using postfix smtpd_helo_restrictions / check_helo_access, the lines
attched in 'postfix-helo.log' appear.

The following rule can be used to filter them out:

^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtpd\[[0-9]+\]: NOQUEUE: reject: 
HELO from [^[:space:]]+: 553 [^[:space:]]+: Helo command rejected: .*; 
proto=E?SMTP helo=[^[:space:]]+$

bye, Martin

- -- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (900, 'testing'), (700, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16.1
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFErEASOvJj+wS6JuIRAsccAJ9R8cr6alhra0o5xszWih7WmHbwZwCg00pB
eDmMBND78boQb3x9Bb7ZliQ=
=FT0T
-END PGP SIGNATURE-
Jul  5 12:12:04 djinn01 postfix/smtpd[24767]: NOQUEUE: reject: HELO from 
unknown[211.228.178.249]: 553 80.190.250.190: Helo command rejected: You are 
not me!; proto=SMTP helo=80.190.250.190
Jul  5 12:29:07 djinn01 postfix/smtpd[25596]: NOQUEUE: reject: HELO from 
unknown[220.84.200.61]: 553 80.190.250.190: Helo command rejected: You are 
not me!; proto=SMTP helo=80.190.250.190
Jul  5 12:30:01 djinn01 postfix/smtpd[25596]: NOQUEUE: reject: HELO from 
unknown[219.241.91.88]: 553 80.190.250.190: Helo command rejected: You are 
not me!; proto=SMTP helo=80.190.250.190
Jul  5 12:30:03 djinn01 postfix/smtpd[25596]: NOQUEUE: reject: HELO from 
unknown[221.217.252.229]: 553 80.190.250.190: Helo command rejected: You are 
not me!; proto=SMTP helo=80.190.250.190


Bug#376483: [pkg-horde] Bug#376483: imp4: Charset error in subject when replying to email.

2006-07-03 Thread Martin Lohmeier
Laurent Fousse wrote:
 Package: imp4
 Version: 4.1.1-1
 Severity: normal
 
 Hello,
 
 When replying to an email containing non-ascii characters in the
 subject line, the subject of the reply is incorrect. An example of
 this is when the subject line contains é, the reply contains é as
 is common when parsing utf-8 as latin-1. When viewing the email prior
 to replying, the subject is displayed correctly.
 
 Regards,
 
 Laurent.

Hi Laurent,

can you attach the eMail to this report?

bye, Martin

-- 

Powered by Debian GNU / Linux

Browse my blog on http://blog.mein-horde.de



signature.asc
Description: OpenPGP digital signature


Bug#376483: Sujet accentué. À la folïe.

2006-07-03 Thread Martin Lohmeier
Laurent Fousse wrote:
 * Martin Lohmeier [Mon, Jul 03, 2006 at 12:19:33PM +0200]:
 Quoting Laurent Fousse [EMAIL PROTECTED]:

 Turlututu.

 test3
 
 Subject line is correct.

Hm...as I expected. I replayed the mail to myself and also saw the
correct subject line line, see attached file.

But I've no idea where the problem lies. Maybe replay to my mail with
imp and not mutt.

bye, Martin

-- 

Powered by Debian GNU / Linux

Browse my blog on http://blog.mein-horde.de



signature.asc
Description: OpenPGP digital signature


Bug#376526: horde3/scripts/temp-cleanup.cron contain wrong path

2006-07-03 Thread Martin Lohmeier
Package: horde3
Version: 3.1.1-3
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

the file horde3/scripts/tmp-cleanup.cron contain the wrong path of
php's temporary directory. 
Because it's quite complicated to guess this directory [1] during installation,
I would suggest to add a note into README.Debian. And since this file could
be modified, maybe install it into /etc/cron.weekly/horde3_temp-cleanup.sh

bye, Martin

[1] could be changed in apache's vhost configuration

- -- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (900, 'testing'), (700, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16.1
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFEqRdTOvJj+wS6JuIRAqiqAJ9Fw9jTkFs8g7ZSGr7QmjjPNwdZEQCghiDL
sXr4bWCR23hljoyDDCBm4bg=
=ID/J
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#366278: [pkg-horde] Bug#366278: imp4: Action Purge deleted disappeared.

2006-07-02 Thread Martin Lohmeier
Emmanuel DECAEN wrote:
 Hello,
 
 If you want to have the Purge deleted action displayed, you can enable
 it by changing the value of vinbox_id in /etc/horde/imp4/prefs.php :
 
 $ diff -u /etc/horde/imp4/prefs.php.old /etc/horde/imp4/prefs.php
 --- /etc/horde/imp4/prefs.php.old   2006-06-30 17:06:34.0 +0200
 +++ /etc/horde/imp4/prefs.php   2006-06-30 17:06:48.0 +0200
 @@ -1209,7 +1209,7 @@
 
  // virtual inbox identifier
  $_prefs['vinbox_id'] = array(
 -'value' = '',
 +'value' = '0',
  'locked' = false,
  'shared' = false,
  'type' = 'implicit');
 
 This is not the solution, but it's a way to have this Purge deleted
 back ;-)
 

Hi,

this is rather a bug then a configuration problem. The purge deleted
link is displayed then you disable When deleting messages, move them to
your Trash folder instead of marking them as deleted?

Looking at the default imp/config/prefs.php, this should already be the
default setting.

Lautent, does you prefs.php look like this:

$_prefs['use_trash'] = array(
'value' = 0,
'locked' = false,
'shared' = false,
'type' = 'checkbox',
'desc' = _(When deleting messages, move them to your Trash folder
instead of marking them as deleted?));

?

bye, Martin

-- 

Powered by Debian GNU / Linux

Browse my blog on http://blog.mein-horde.de



signature.asc
Description: OpenPGP digital signature


Bug#325285: any news on this bug?

2006-06-29 Thread Martin Lohmeier
Hi,

I just noticed this bug and I'm asking if there is any process? Will
there be a fix for sarge?

bye, Martin
-- 

Powered by Debian GNU Linux

http://blog.mein-horde.de



signature.asc
Description: OpenPGP digital signature


Bug#375895: gtkpbbuttons: typo in debian/control

2006-06-28 Thread Martin Lohmeier
Package: gtkpbbuttons
Version: 0.6.8-2
Severity: minor
Tags: patch

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

There are two typos in debian/control. The attached patch fix
the problem. 0.6.-3 is also affected

bye, Martin

- -- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: powerpc (ppc)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.17.1
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages gtkpbbuttons depends on:
ii  gtkpbbuttons-common   0.6.8-2GTK client for pbbuttonsd -- theme
ii  libatk1.0-0   1.11.4-2   The ATK accessibility toolkit
ii  libaudiofile0 0.2.6-6Open-source version of SGI's audio
ii  libc6 2.3.6-15   GNU C Library: Shared libraries
ii  libglib2.0-0  2.10.2-2   The GLib library of C routines
ii  libgtk2.0-0   2.8.18-1   The GTK+ graphical user interface 
ii  libpango1.0-0 1.12.3-1   Layout and rendering of internatio
ii  libpopt0  1.10-2 lib for parsing cmdline parameters
ii  pbbuttonsd0.7.5-1PBButtons daemon to handle special

gtkpbbuttons recommends no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFEosw3OvJj+wS6JuIRAtJHAJ0faDwW96F+hlUB+YjTV7ID6Do6bQCdECl/
TgUx9phBOWkHzYVi2bGpMdE=
=BgjL
-END PGP SIGNATURE-
--- control.original2006-06-28 20:23:11.0 +0200
+++ control 2006-06-28 20:23:16.0 +0200
@@ -61,4 +61,4 @@
  as expected.
  .
  This package contains the different themes as well as some additional
- common files for both gtkpbuttons and gtkpbuttons-gnome.
+ common files for both gtkpbbuttons and gtkpbbuttons-gnome.


Bug#375720: exim4-config: cannot be installed in chroot

2006-06-27 Thread Martin Lohmeier
Package: exim4-config
Version: 4.62-2
Severity: important

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

The package is unable to be installed using pbuilder / cdebootstrap.
After enabling debugging in cdebootstrap and running

pbuilder create

I can see the following messages:

[...]
O: Setting up exim4-config (4.62-2) ...
P: Configuring package exim4-config
D: Updating exim4-config to status 3
O: hostname: 
O: Host name lookup failure
O: 
O: hostname: 
O: Host name lookup failure
O: 
O: Adding system-user for exim (v4)
O: chage: the shadow password file is not present
O: adduser: `/usr/bin/chage -M 9 Debian-exim' returned error code 15.  
Aborting.
O: Setting up libpcre3 (6.4-2) ...
P: Configuring package libpcre3
D: Updating libpcre3 to status 3
O: dpkg: error processing exim4-config (--configure):
O:  subprocess post-installation script returned error exit status 2
[...]

This make the whole process fail.

bye, Martin

- -- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (900, 'testing'), (700, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16.1
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFEoYBOOvJj+wS6JuIRApaOAJ9SW3UbYqmZUwki4G/QSZpJF3iOQwCdGlb9
ZL2Hs3DXoVc7sTJ1FrJSqRQ=
=b9mC
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#375428: logcheck-database: postfix's syslog_name is configurable

2006-06-25 Thread Martin Lohmeier
Package: logcheck-database
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

postfix's syslog_name is configurable, see [1]. Same sittuation as
with horde3 [2]. Here are some lines from my syslog:

Jun 26 00:03:59 client martins [EMAIL PROTECTED]()[]*;'./\,##/smtpd[5337]: 
connect from localhost.localdomain[127.0.0.1]
Jun 26 00:04:03 client martins [EMAIL PROTECTED]()[]*;'./\,##/smtpd[5337]: 
disconnect from localhost.localdomain[127.0.0.1]

:-)

bye, Martin

[1] http://www.postfix.org/postconf.5.html#syslog_name
[2] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=324613

- -- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (900, 'testing'), (700, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16.1
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFEnwiHOvJj+wS6JuIRAq63AJ9gTIjoxLYgliRT+0nr+mUtMh0XdACgrvRs
1fQ9V2aqodgeLDZqjYsqoQU=
=8VUQ
-END PGP SIGNATURE-
Index: linux/ignore.d.paranoid/postfix
===
RCS file: /cvsroot/logcheck/logcheck/rulefiles/linux/ignore.d.paranoid/postfix,v
retrieving revision 1.4
diff -u -r1.4 postfix
--- linux/ignore.d.paranoid/postfix 28 Mar 2006 23:00:14 -  1.4
+++ linux/ignore.d.paranoid/postfix 25 Jun 2006 22:00:57 -
@@ -1,19 +1,19 @@
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/pickup\[[0-9]+\]: [[:alnum:]]+: 
uid=[0-9]+ from=[^[:space:]]+$
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/cleanup\[[0-9]+\]: [[:alnum:]]+: 
(resent-|)message-id=([^[:space:]]+|)$
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/qmgr\[[0-9]+\]: [[:alnum:]]+: 
from=([^[:space:]]+|), size=[0-9]+, nrcpt=[0-9]+ \(queue active\)$
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/nqmgr\[[0-9]+\]: [[:alnum:]]+: 
from=([^[:space:]]+|), size=[0-9]+, nrcpt=[0-9]+ \(queue active\)$
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtp\[[0-9]+\]: [[:alnum:]]+: 
to=[^[:space:]]+, relay=[^[:space:]]+, delay=[.0-9]+, (delays=[.0-9/]+, 
dsn=[.0-9]+, )?status=[[:alnum:]]+ \(.*\)$
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtp\[[0-9]+\]: [[:alnum:]]+: 
to=[^[:space:]]+, orig_to=[^[:space:]]+, relay=[^[:space:]]+, delay=[.0-9]+, 
(delays=[.0-9/]+, dsn=[.0-9]+, )?status=[[:alnum:]]+ \(.*\)$
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtpd\[[0-9]+\]: [[:alnum:]]+: 
client=[^[:space:]]+$
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtpd\[[0-9]+\]: disconnect from 
[^[:space:]]+$
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtpd\[[0-9]+\]: connect from 
[^[:space:]]+$
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/(local|pipe|virtual)\[[0-9]+\]: 
[[:alnum:]]+: to=[^[:space:]]+, (orig_to=[^[:space:]]+, |)relay=[^[:space:]]+, 
delay=[.0-9]+, (delays=[.0-9/]+, dsn=[.0-9]+, )?status=[[:alnum:]]+ \(.*\)$
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix\[[0-9]+\]: alias 
database\.\*rebuilt$
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix\[[0-9]+\]: aliases\.\*longest$
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix\[[0-9]+\]: from=[^[:space:]]+$
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix\[[0-9]+\]: lost input channel$
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix\[[0-9]+\]: 
message-id=([^[:space:]]+|)$
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix\[[0-9]+\]: putoutmsg$
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix\[[0-9]+\]: status=[^[:space:]]+$
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix\[[0-9]+\]: timeout waiting$
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtp\[[0-9]+\]: connect to 
[^[:space:]]+: Connection timed out \(port 25\)$
+^\w{3} [ :0-9]{11} [._[:alnum:]-]+ .+/pickup\[[0-9]+\]: [[:alnum:]]+: 
uid=[0-9]+ from=[^[:space:]]+$
+^\w{3} [ :0-9]{11} [._[:alnum:]-]+ .+/cleanup\[[0-9]+\]: [[:alnum:]]+: 
(resent-|)message-id=([^[:space:]]+|)$
+^\w{3} [ :0-9]{11} [._[:alnum:]-]+ .+/qmgr\[[0-9]+\]: [[:alnum:]]+: 
from=([^[:space:]]+|), size=[0-9]+, nrcpt=[0-9]+ \(queue active\)$
+^\w{3} [ :0-9]{11} [._[:alnum:]-]+ .+/nqmgr\[[0-9]+\]: [[:alnum:]]+: 
from=([^[:space:]]+|), size=[0-9]+, nrcpt=[0-9]+ \(queue active\)$
+^\w{3} [ :0-9]{11} [._[:alnum:]-]+ .+/smtp\[[0-9]+\]: [[:alnum:]]+: 
to=[^[:space:]]+, relay=[^[:space:]]+, delay=[.0-9]+, (delays=[.0-9/]+, 
dsn=[.0-9]+, )?status=[[:alnum:]]+ \(.*\)$
+^\w{3} [ :0-9]{11} [._[:alnum:]-]+ .+/smtp\[[0-9]+\]: [[:alnum:]]+: 
to=[^[:space:]]+, orig_to=[^[:space:]]+, relay=[^[:space:]]+, delay=[.0-9]+, 
(delays=[.0-9/]+, dsn=[.0-9]+, )?status=[[:alnum:]]+ \(.*\)$
+^\w{3} [ :0-9]{11} [._[:alnum:]-]+ .+/smtpd\[[0-9]+\]: [[:alnum:]]+: 
client=[^[:space:]]+$
+^\w{3} [ :0-9]{11} [._[:alnum:]-]+ .+/smtpd\[[0-9]+\]: disconnect from 
[^[:space:]]+$
+^\w{3} [ :0-9]{11} [._[:alnum:]-]+ .+/smtpd\[[0-9]+\]: connect from 
[^[:space:]]+$
+^\w{3} [ :0-9]{11} [._[:alnum:]-]+ .+/(local|pipe|virtual)\[[0-9]+\]: 
[[:alnum:]]+: to=[^[:space:]]+, (orig_to=[^[:space:]]+, |)relay=[^[:space:]]+, 
delay=[.0-9]+, (delays=[.0-9/]+, dsn=[.0-9]+, )?status=[[:alnum:]]+ \(.*\)$
+^\w{3} [ 

Bug#374352: [pkg-horde] Bug#374352: kronolith2: I have upgraded my unstable Debian and I have since a mail every minute

2006-06-18 Thread Martin Lohmeier
nb wrote:
 Package: kronolith2
 Version: 2.1-1
 Severity: important
 
 
 I have the following mail every minute :
 
 Subject: Cron [EMAIL PROTECTED] test -x /usr/bin/php4  /usr/bin/php4 -q
 +/usr/share/horde3/kronolith/scripts/reminders.php 12  /dev/null
 X-Cron-Env: SHELL=/bin/sh
 X-Cron-Env: HOME=/root
 X-Cron-Env: PATH=/usr/bin:/bin
 X-Cron-Env: LOGNAME=root
 
 PHP Warning:  mime_magic: type regexBEGIN[[:space:]]*[{]
 +application/x-awk invalid in Unknown on line 0

Hi,

this is not a problem in kronolith2, see [1]. It's a problem with php4,
see [2]

As a workaround, try to update to php5 or try the discussion on [3]

bye, Martin

[1]
http://lists.alioth.debian.org/pipermail/pkg-horde-hackers/2006-March/000360.html
[2] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=357373
[3] http://lists.muze.nl/pipermail/ariadne-general/2006-March/003872.html
-- 

Powered by Debian GNU / Linux

Browse my blog on http://blog.mein-horde.de



signature.asc
Description: OpenPGP digital signature


Bug#374148: nag2: please package nag 2.1.1

2006-06-17 Thread Martin Lohmeier
Package: nag2
Severity: wishlist

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Please package nag 2.1.1 available at:

ftp://ftp.horde.org/pub/nag/nag-h3-2.1.1.tar.gz

Thanks, Martin

- -- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (900, 'testing'), (700, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16.1
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFElA9rOvJj+wS6JuIRAmxFAJ9UFo8I1w0T8o82Crf1mu8e/vdPWACdGGQo
AbDqU+FAYjY9oqXKJjYQWT4=
=qjMp
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#374149: kronolith2: please package kronolith 2.1.2

2006-06-17 Thread Martin Lohmeier
Package: kronolith2
Severity: wishlist

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Please package kronolith 2.1.2 available at:

ftp://ftp.horde.org/pub/kronolith/kronolith-h3-2.1.2.tar.gz

Thanks, Martin

- -- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (900, 'testing'), (700, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16.1
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFElA/aOvJj+wS6JuIRAlnvAJ45+GvEMAfTse+qwhqWm+UY98eMBACgj4y/
fRQ4ZXQ5JVvmqC9y1mjCgIA=
=HNlX
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#373174: logcheck-database: new postfix rule

2006-06-13 Thread Martin Lohmeier
Package: logcheck-database
Version: 1.2.44
Severity: wishlist

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

please add the following rule to violations.ignore.d/logcheck-postfix

^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtpd\[[0-9]+\]: NOQUEUE: reject: 
CONNECT from [^[:space:]]+: 554 [^[:space:]]+: Client host rejected: Access 
denied; proto=SMTP$

The attached file 'postfix.log' contain the lines that are ignored by this
rule.

bye, Martin

- -- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (900, 'testing'), (700, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16.1
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFEjpEQOvJj+wS6JuIRArTbAJ42T/HJQ/MfkKw8hQktkGCEvUa8nwCg0xVc
8TGG2mE52JwhRR/r/0xP70Q=
=sKFz
-END PGP SIGNATURE-
Jun 13 01:14:15 djinn01 postfix/smtpd[19714]: NOQUEUE: reject: CONNECT from 
pool-71-126-89-66.phlapa.east.verizon.net[71.126.89.66]: 554 
pool-71-126-89-66.phlapa.east.verizon.net[71.126.89.66]: Client host 
rejected: Access denied; proto=SMTP
Jun 13 01:31:20 djinn01 postfix/smtpd[21551]: NOQUEUE: reject: CONNECT from 
pool-71-103-4-18.lsanca.dsl-w.verizon.net[71.103.4.18]: 554 
pool-71-103-4-18.lsanca.dsl-w.verizon.net[71.103.4.18]: Client host rejected: 
Access denied; proto=SMTP
Jun 13 05:26:40 djinn01 postfix/smtpd[6292]: NOQUEUE: reject: CONNECT from 
pool-71-104-119-224.lsanca.dsl-w.verizon.net[71.104.119.224]: 554 
pool-71-104-119-224.lsanca.dsl-w.verizon.net[71.104.119.224]: Client host 
rejected: Access denied; proto=SMTP
Jun 13 05:27:51 djinn01 postfix/smtpd[6292]: NOQUEUE: reject: CONNECT from 
pool-71-104-119-224.lsanca.dsl-w.verizon.net[71.104.119.224]: 554 
pool-71-104-119-224.lsanca.dsl-w.verizon.net[71.104.119.224]: Client host 
rejected: Access denied; proto=SMTP
Jun 13 05:28:45 djinn01 postfix/smtpd[6292]: NOQUEUE: reject: CONNECT from 
pool-71-104-119-224.lsanca.dsl-w.verizon.net[71.104.119.224]: 554 
pool-71-104-119-224.lsanca.dsl-w.verizon.net[71.104.119.224]: Client host 
rejected: Access denied; proto=SMTP
Jun 13 05:28:54 djinn01 postfix/smtpd[6292]: NOQUEUE: reject: CONNECT from 
pool-71-104-119-224.lsanca.dsl-w.verizon.net[71.104.119.224]: 554 
pool-71-104-119-224.lsanca.dsl-w.verizon.net[71.104.119.224]: Client host 
rejected: Access denied; proto=SMTP
Jun 13 05:29:03 djinn01 postfix/smtpd[6292]: NOQUEUE: reject: CONNECT from 
pool-71-104-119-224.lsanca.dsl-w.verizon.net[71.104.119.224]: 554 
pool-71-104-119-224.lsanca.dsl-w.verizon.net[71.104.119.224]: Client host 
rejected: Access denied; proto=SMTP
Jun 13 05:30:00 djinn01 postfix/smtpd[6292]: NOQUEUE: reject: CONNECT from 
pool-71-104-119-224.lsanca.dsl-w.verizon.net[71.104.119.224]: 554 
pool-71-104-119-224.lsanca.dsl-w.verizon.net[71.104.119.224]: Client host 
rejected: Access denied; proto=SMTP
Jun 13 05:30:10 djinn01 postfix/smtpd[6292]: NOQUEUE: reject: CONNECT from 
pool-71-104-119-224.lsanca.dsl-w.verizon.net[71.104.119.224]: 554 
pool-71-104-119-224.lsanca.dsl-w.verizon.net[71.104.119.224]: Client host 
rejected: Access denied; proto=SMTP
Jun 13 05:30:42 djinn01 postfix/smtpd[6292]: NOQUEUE: reject: CONNECT from 
pool-71-104-119-224.lsanca.dsl-w.verizon.net[71.104.119.224]: 554 
pool-71-104-119-224.lsanca.dsl-w.verizon.net[71.104.119.224]: Client host 
rejected: Access denied; proto=SMTP

Bug#373235: [pkg-horde] Bug#373235: update for README.Debian for horde3

2006-06-13 Thread Martin Lohmeier
Dan Pritts wrote:
 Package: horde3
 Version: 3.0.4-4sarge3
 
 The README.Debian file is a bit sparse.  Here are some suggested additions:
 
 In the first section about configuring your web server, add a bit about
 setting up setting up Horde to show up at the /horde3 URL.  This location
 appears to be hard-coded in horde although i may be mistaken.

No, it's not. It's set in horde/config/registry.php.

bye, Martin

-- 

Powered by Debian GNU / Linux

Browse my blog on http://blog.mein-horde.de



signature.asc
Description: OpenPGP digital signature


Bug#317335: file only needed for s/MIME and gpg messages

2006-06-07 Thread Martin Lohmeier
Hi,

in etch/sid the package php-mail-mime is recommended by horde (as it is
in sarge) - which is fine in my opinion.

I removed the php-mail-mime package from my system and horde / imp were
still working, except from opening gpg or S/MIME messages.

bye, Martin

-- 

Powered by Debian GNU / Linux

Browse my blog on http://blog.mein-horde.de



signature.asc
Description: OpenPGP digital signature


Bug#368784: postgrey: escape . in logcheck rule files

2006-05-24 Thread Martin Lohmeier
Package: postgrey
Severity: minor

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

it's not a big problem but logcheck's documentation say's that . are
special characters and should be escapedand that's what this two attached
patches do.

bye, Martin

- -- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (900, 'testing'), (700, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16.1
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFEdMk/OvJj+wS6JuIRAmRBAJ425en6P6fo0NxakbX9FVIvniUbbQCgrZRi
QZSa0JW6VmTZIVmGaNKwZZM=
=v0wz
-END PGP SIGNATURE-
--- postgrey.logcheck.ignore.server.original2006-05-24 22:49:06.0 
+0200
+++ postgrey.logcheck.ignore.server 2006-05-24 22:49:39.0 +0200
@@ -1,6 +1,6 @@
 ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postgrey\[[0-9]+\]: cleaning up old 
logs\.\.\.$
 ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postgrey\[[0-9]+\]: cleaning up old 
entries\.\.\.$
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postgrey\[[0-9]+\]: cleaning main database 
finished. before: [0-9]+, after: [0-9]+$
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postgrey\[[0-9]+\]: cleaning clients 
database finished. before: [0-9]+, after: [0-9]+$
+^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postgrey\[[0-9]+\]: cleaning main database 
finished\. before: [0-9]+, after: [0-9]+$
+^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postgrey\[[0-9]+\]: cleaning clients 
database finished\. before: [0-9]+, after: [0-9]+$
 ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postgrey\[[0-9]+\]: delayed [0-9]+ seconds: 
client=.+, from=.*, to=
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postgrey\[[0-9]+\]: rm 
/var/lib/postgrey/log.[0-9]{10}$
+^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postgrey\[[0-9]+\]: rm 
/var/lib/postgrey/log\.[0-9]{10}$
--- postgrey.logcheck.violations.ignore.original2006-05-24 
22:50:08.0 +0200
+++ postgrey.logcheck.violations.ignore 2006-05-24 22:50:36.0 +0200
@@ -1 +1 @@
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtpd\[[0-9]+\]: 
(NOQUEUE|[0-9A-F]{7,8}): reject: RCPT from .+\[[0-9.]{7,15}\]: 450 .+: 
Recipient address rejected: Greylisted for [0-9]+ seconds \(see 
http://isg.ee.ethz.ch/tools/postgrey/help/.+\.html\); from=.* to=.+ 
proto=E?SMTP helo=.+$
+^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtpd\[[0-9]+\]: 
(NOQUEUE|[0-9A-F]{7,8}): reject: RCPT from .+\[[0-9.]{7,15}\]: 450 .+: 
Recipient address rejected: Greylisted for [0-9]+ seconds \(see 
http://isg\.ee\.ethz\.ch/tools/postgrey/help/.+\.html\); from=.* to=.+ 
proto=E?SMTP helo=.+$


Bug#368483: logcheck-database: new rule for ignore.d.server/postfix

2006-05-22 Thread Martin Lohmeier
Package: logcheck-database
Version: 1.2.39
Severity: wishlist

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

I'd like to add a new rule to ignore.d.server/postfix:

^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtpd?\[[0-9]+\]: warning: .*: RBL 
lookup error: Host or domain name not found. Name service error for name=.* 
type=A: Host not found, try again$

The attached file contain a few lines that should be ignored.

bye, Martin

- -- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (900, 'testing'), (100, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16.1
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFEcd+iOvJj+wS6JuIRAtuQAJ0SKFyvGGPDfusDGp6NJLedA9wfhgCfWprG
LQBJ83B1WBTTjKYL2lfKqjs=
=6w6t
-END PGP SIGNATURE-
May 22 01:07:56 djinn01 postfix/smtpd[19512]: warning: 
36.18.155.200.ix.dnsbl.manitu.net: RBL lookup error: Host or domain name not 
found. Name service error for name=36.18.155.200.ix.dnsbl.manitu.net type=A: 
Host not found, try again
May 22 01:13:55 djinn01 postfix/smtpd[19792]: warning: 
159.153.128.74.ix.dnsbl.manitu.net: RBL lookup error: Host or domain name not 
found. Name service error for name=159.153.128.74.ix.dnsbl.manitu.net type=A: 
Host not found, try again
May 22 01:15:23 djinn01 postfix/smtpd[19792]: warning: 
219.25.31.59.ix.dnsbl.manitu.net: RBL lookup error: Host or domain name not 
found. Name service error for name=219.25.31.59.ix.dnsbl.manitu.net type=A: 
Host not found, try again

Bug#368313: logcheck-database: new postfix violations ignore rule

2006-05-21 Thread Martin Lohmeier
Package: logcheck-database
Version: 1.2.39
Severity: wishlist

Hi,

I'd like to add the following rule to 
/etc/logcheck/violations.ignore.d/logcheck-postfix :

^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtpd?\[[0-9]+\]: NOQUEUE: reject: 
RCPT from [._[:alnum:]-]+\[[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\]: 
554 [._[:alnum:]-]+\[[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\]: Client 
host rejected: Access denied; from=.* to=.* proto=(SMTP|ESMTP) helo=.*$

The attached file contain a few line that should be ignored.

bye, Martin

-- System Information:
Debian Release: 3.1
Architecture: i386 (i686)
Kernel: Linux 2.6.14.1
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages logcheck-database depends on:
ii  debconf [debconf-2.0] 1.4.30.13  Debian configuration management sy

-- debconf information:
  logcheck-database/rules-directories-note:
  logcheck-database/standard-rename-note:
  logcheck-database/conffile-cleanup: false
May 18 16:26:07 djinn01 postfix/smtpd[6276]: NOQUEUE: reject: RCPT from 
pool-71-250-116-27.nwrknj.east.verizon.net[71.250.116.27]: 554 
pool-71-250-116-27.nwrknj.east.verizon.net[71.250.116.27]: Client host 
rejected: Access denied; from=[EMAIL PROTECTED] to=[EMAIL PROTECTED] 
proto=SMTP helo=earthlink.net
May 18 19:31:33 djinn01 postfix/smtpd[18576]: NOQUEUE: reject: RCPT from 
pool-71-254-6-64.burl.east.verizon.net[71.254.6.64]: 554 
pool-71-254-6-64.burl.east.verizon.net[71.254.6.64]: Client host rejected: 
Access denied; from=[EMAIL PROTECTED] to=[EMAIL PROTECTED] proto=ESMTP 
helo=friend
May 18 20:45:49 djinn01 postfix/smtpd[23435]: NOQUEUE: reject: RCPT from 
pool-70-20-124-238.pitt.east.verizon.net[70.20.124.238]: 554 
pool-70-20-124-238.pitt.east.verizon.net[70.20.124.238]: Client host 
rejected: Access denied; from=[EMAIL PROTECTED] to=[EMAIL PROTECTED] 
proto=ESMTP helo=friend


Bug#368318: logcheck-database: update for postfix violations ignore rule

2006-05-21 Thread Martin Lohmeier
Package: logcheck-database
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

there is little problem with one rule in violations.ignore.d/logcheck-postfix.
The rule is only for the host sythos.net and the delay need to be variable (it's
possible that the retry happen before 300 seconds are over).
I don't have an example because on my site only recipients are greylisted.

The attached patch is against the latest cvs version.

bye, Martin

- -- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (900, 'testing'), (100, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16.1
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFEcFhrOvJj+wS6JuIRAo4lAKCptk4LGmgBi4sldoHqyxiB0gidJwCfVyGr
an2SJNS0VoSUFylSa75z1XQ=
=ORmv
-END PGP SIGNATURE-
Index: logcheck-postfix
===
RCS file: 
/cvsroot/logcheck/logcheck/rulefiles/linux/violations.ignore.d/logcheck-postfix,v
retrieving revision 1.23
diff -u -r1.23 logcheck-postfix
--- logcheck-postfix11 Jul 2005 14:41:26 -  1.23
+++ logcheck-postfix21 May 2006 12:05:55 -
@@ -22,6 +22,6 @@
 ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtpd?\[[0-9]+\]: certificate 
verification failed for [^[:space:]]+: num=27:certificate not trusted$
 ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtpd?\[[0-9]+\]: certificate peer 
name verification failed for [^[:space:]]+: [[:digit:]]+ dNSNames in 
certificate found, but none matches
 ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtpd?\[[0-9]+\]: certificate peer 
name verification failed for [^[:space:]]+: CommonName mis-match:( 
[._[:alnum:]-]+)?$
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtpd\[[0-9]+\]: [[:upper:]0-9]+: 
reject: RCPT from [^[:space:]]+: [45][0-9][0-9] [^[:space:]]+: Client host 
rejected: Greylisted for 300 seconds \(see 
http://isg.ee.ethz.ch/tools/postgrey/help/sythos.net.html\); 
from=[^[:space:]]* to=[^[:space:]]+ proto=(ESMTP|SMTP) helo=[^[:space:]]+$
+^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtpd\[[0-9]+\]: [[:upper:]0-9]+: 
reject: RCPT from [^[:space:]]+: [45][0-9][0-9] [^[:space:]]+: Client host 
rejected: Greylisted for [0-9]+ seconds \(see 
http://isg.ee.ethz.ch/tools/postgrey/help/.*.html\); from=[^[:space:]]* 
to=[^[:space:]]+ proto=(ESMTP|SMTP) helo=[^[:space:]]+$
 ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/qmgr\[[0-9]+\]: [[:alnum:]]+: 
from=([^[:space:]]+|), size=[0-9]+, nrcpt=[0-9]+ \(queue active\)$
 ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/local\[[0-9]+\]: 
[[:upper:][:digit:]]+: to=[^[:space:]]+,( orig_to=[^[:space:]]+,)* 
relay=local, delay=[0-9]+, status=sent \(delivered to command: 
/var/lib/mailman/mail/mailman admin [._[:alnum:]-]+\)$


Bug#344264: question about Bug 344264

2006-05-09 Thread Martin Lohmeier
Hi Michael,

your argumentation against adding a dependency of libgnome2-perl sound
reasonable to me. I think this bug can be closed, can't it?

bye, Martin
-- 

Powerd by Debian GNU Linux




signature.asc
Description: OpenPGP digital signature


Bug#358812: CVE-2006-1260: File disclosure vulnerability

2006-03-25 Thread Martin Lohmeier
Moritz Muehlenhoff wrote:

 Could you check, whether Horde 3.0.4 and 2.2.8 from stable are affected?

Both are affected (for horde2 the file can be found in horde/util ).

bye, Martin

-- 

Powered by Debian GNU / Linux



signature.asc
Description: OpenPGP digital signature


Bug#356526: New upstream release

2006-03-12 Thread Martin Lohmeier
Tom Fernandes wrote:
 Package: horde3
 Version: 3.0.4-4sarge2
 Severity: wishlist
 
 
 Hello,
 There's a new Horde stable release out with several interesting kolab
 related bugfixes.
 Could you please update you package?
 
 Thanks and regards,
 
 Tom Fernandes


This has already been mentioned in 356186 ...

bye, Martin

-- 

Powered by Debian GNU / Linux


signature.asc
Description: OpenPGP digital signature


Bug#320139: [pkg-horde] Bug#320139: imp4: Locale is not really applied

2006-03-08 Thread Martin Lohmeier
Ola Lundqvist wrote:
 Hi
 
 
i've got a strange problem with imp4 .
Some of the interface is using the french locale ,when the rest is still
using english.
Here a screenshot :
http://www.littleboboy.net/~mikala/horde.png
-- 
Balcaen John
 
 
 I assume that the French translation is simply not 100% complete.

No, the Frech translation is almost complete, see
http://dev.horde.org/~jan/i18n/index.php?branch=FRAMEWORK_3sort=lang#fr_FR

John, can you post your /etc/locale.gen ?

bye, Martin
-- 

Powered by Debian GNU / Linux


signature.asc
Description: OpenPGP digital signature


Bug#349679: skippy: typo in README.Debian

2006-01-24 Thread Martin Lohmeier
Package: skippy
Version: 0.5.1rc1-4
Severity: minor

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

There's a typo in my name in README.Debian...

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: powerpc (ppc)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.15
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages skippy depends on:
ii  libc6 2.3.5-12   GNU C Library: Shared libraries an
ii  libfontconfig12.3.2-1.1  generic font configuration library
ii  libfreetype6  2.1.10-1   FreeType 2 font engine, shared lib
ii  libimlib2 1.2.1-2powerful image loading and renderi
ii  libpcre3  6.4-1.1Perl 5 Compatible Regular Expressi
ii  libx11-6  6.9.0.dfsg.1-4 X Window System protocol client li
ii  libxext6  6.9.0.dfsg.1-4 X Window System miscellaneous exte
ii  libxft2   2.1.7-1FreeType-based font drawing librar
ii  libxinerama1  6.9.0.dfsg.1-4 X Window System multi-head display
ii  libxrender1   1:0.9.0.2-1X Rendering Extension client libra
ii  xlibs 6.9.0.dfsg.1-4 X Window System client libraries m
ii  zlib1g1:1.2.3-9  compression library - runtime

skippy recommends no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFD1j+0OvJj+wS6JuIRAsaPAJoDwB54IQdRTsGlXqnkaeSfzTDrLACeNf53
MB/QSrLxZE649UZIoWmRD68=
=SP4f
-END PGP SIGNATURE-
--- README.Debian.original  2006-01-24 15:51:29.0 +0100
+++ README.Debian   2006-01-24 15:51:59.0 +0100
@@ -52,7 +52,7 @@
 
  -- Niv Altivanik (Debian Packages) [EMAIL PROTECTED], Thu Sep 29 15:38:49 
2005
 
-Martin Lohmeir reported an issue with KDE:
+Martin Lohmeier reported an issue with KDE:
 
 If when you select a window it does not come to foreground it might be caused
 by the Focus stealing prevention and can be disabled in the KDE control 
@@ -67,4 +67,4 @@
 This is a temporary solution, and will be addressed when features from
 skippy-xd will be ported to the debian package.
 
- -- Niv Altivanik (Debian Packages) [EMAIL PROTECTED]  Thu, 29 Sep 2005 
14:13:30 +0200
\ No newline at end of file
+ -- Niv Altivanik (Debian Packages) [EMAIL PROTECTED]  Thu, 29 Sep 2005 
14:13:30 +0200


Bug#348148: gksu: depend on non existing package

2006-01-15 Thread Martin Lohmeier
Package: gksu
Version: 1.3.6-1
Severity: grave
Justification: renders package unusable

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

gksu depend on gconf2 which has been replaced by gconf2-common.

bye, Martin

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.15
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

Versions of packages gksu depends on:
pn  gconf2none (no description available)
ii  libatk1.0-0   1.10.3-1   The ATK accessibility toolkit
ii  libc6 2.3.5-11   GNU C Library: Shared libraries an
ii  libgconf2-4   2.12.1-8   GNOME configuration database syste
ii  libgksu1.2-0  1.3.7-1library providing su and sudo func
ii  libgksuui1.0-11.0.7-1a graphical fronted to su library
ii  libglib2.0-0  2.8.5-1The GLib library of C routines
ii  libgnome-keyring0 0.4.6-2GNOME keyring services library
ii  libgtk2.0-0   2.8.10-1   The GTK+ graphical user interface 
ii  liborbit2 1:2.12.4-1 libraries for ORBit2 - a CORBA ORB
ii  libpango1.0-0 1.10.2-1   Layout and rendering of internatio
ii  libpopt0  1.7-5  lib for parsing cmdline parameters
ii  sudo  1.6.8p12-1 Provide limited super user privile

gksu recommends no packages.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDyiEyOvJj+wS6JuIRAqWhAKDTr9DOxsa/xqOOpmQaoPwYL/2j2gCeKrVH
2MFPiiZ5J/t/pkS9mDevYJ0=
=T8Jl
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#348148: gksu: depend on non existing package

2006-01-15 Thread Martin Lohmeier
Steve Langasek wrote:
 On Sun, Jan 15, 2006 at 11:17:22AM +0100, Martin Lohmeier wrote:
 
Package: gksu
Version: 1.3.6-1
Severity: grave
Justification: renders package unusable
 
 
gksu depend on gconf2 which has been replaced by gconf2-common.
 
 
 How is this grave?  There is still a gconf2 binary package in unstable, with
 the same version number as gconf2-common.  I don't believe the package in
 question has been replaced.
 

For some reasons the package is not installable here:

client:/home/blackm# apt-get install gconf2
Reading package lists... Done
Building dependency tree... Done
Package gconf2 is not available, but is referred to by another package.
This may mean that the package is missing, has been obsoleted, or
is only available from another source
However the following packages replace it:
  libgconf2-dev gconf2-common
E: Package gconf2 has no installation candidate
client:/home/blackm# cat /etc/apt/sources.list

deb ftp://ftp.nl.debian.org/debian/ unstable main contrib

Downloading it manualy and install it using dpkg -i ... works...

Martin

-- 

Powered by Debian GNU / Linux


signature.asc
Description: OpenPGP digital signature


Bug#348148: gksu: depend on non existing package

2006-01-15 Thread Martin Lohmeier
Steve Langasek wrote:
 Very strange.  What does 'apt-cache policy gconf2' show?  Does apt-get
 update change anything?
 

client:/home/blackm# apt-cache policy gconf2
gconf2:
  Installed: (none)
  Candidate: (none)
  Package pin: (not found)
  Version table:
 2.12.1-8 1000
500 ftp://ftp.nl.debian.org unstable/main Packages

Desired=Unknown/Install/Remove/Purge/Hold
| Status=Not/Installed/Config-files/Unpacked/Failed-config/Half-installed
|/ Err?=(none)/Hold/Reinst-required/X=both-problems (Status,Err:
uppercase=bad)
||/ Name  Version   Description
+++-=-=-==
pn  gconf2none(no description
available)

After installing it manually using dpkg, I've purged the package to have
a clear package status, but it's still uninstallable using apt-get...

Martin

-- 

Powered by Debian GNU / Linux


signature.asc
Description: OpenPGP digital signature


Bug#345576: wmctrl: typo in debian/control

2006-01-01 Thread Martin Lohmeier
Package: wmctrl
Severity: minor

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

there is a type in debian/control, have a look at the attached patch.
I spotted it after mistyping 'enlightenment' in apt-cache search.

bye, Martin

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: powerpc (ppc)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.14.1
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDuGJXOvJj+wS6JuIRAuaJAKCt76kVrLb9eKdfWlpSPik2y/17hACfRrcL
5Bq5dhayB/Oy29Y40+jFcOY=
=+m/Z
-END PGP SIGNATURE-
--- control.orig2006-01-02 00:08:07.0 +0100
+++ control 2006-01-02 00:08:24.0 +0100
@@ -11,7 +11,7 @@
 Description: control an EWMH/NetWM compatible X Window Manager
  Wmctrl is a command line tool to interact with an
  EWMH/NetWM compatible X Window Manager (examples include
- enligthenment, icewm, kwin, metacity, and sawfish).
+ enlightenment, icewm, kwin, metacity, and sawfish).
  .
  Wmctrl provides command line access to almost all the features
  defined in the EWMH specification. For example it can maximize


Bug#344264: synaptic: depend on libgnome2-perl

2005-12-21 Thread Martin Lohmeier
Package: synaptic
Version: 0.57.6+b1
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

synaptic should depend on libgnome2-perl. At the moment debconf fails to start
the frontend Gnome and if the terminal is hidden the user cannot see what is 
going on.

bye, Martin

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.14.3
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

Versions of packages synaptic depends on:
ii  apt [libapt-pkg-libc6.3- 0.6.43  Advanced front-end for dpkg
ii  libatk1.0-0  1.10.3-1The ATK accessibility toolkit
ii  libc62.3.5-9 GNU C Library: Shared libraries an
ii  libgcc1  1:4.0.2-5   GCC support library
ii  libglade2-0  1:2.5.1-2   library to load .glade files at ru
ii  libglib2.0-0 2.8.4-2 The GLib library of C routines
ii  libgtk2.0-0  2.8.9-2 The GTK+ graphical user interface 
ii  libpango1.0-01.10.1-2Layout and rendering of internatio
ii  libstdc++6   4.0.2-5 The GNU Standard C++ Library v3
ii  libvte4  1:0.11.15-4 Terminal emulator widget for GTK+ 
ii  libx11-6 6.8.2.dfsg.1-11 X Window System protocol client li
ii  libxml2  2.6.22-2GNOME XML library
ii  scrollkeeper 0.3.14-10   A free electronic cataloging syste
ii  zlib1g   1:1.2.3-8   compression library - runtime

Versions of packages synaptic recommends:
pn  deborphan none (no description available)
ii  gksu  1.3.6-1graphical frontend to su
pn  libgnome2-perlnone (no description available)

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDqTnzOvJj+wS6JuIRAgcPAKCunhphbxgWdSUY+AHq5kPHlLbXpgCfUkU6
Z/2z2GZvBZizWpz0C1tMM8I=
=8ZF+
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#340840: gdm: build-depend on libxdmcp-dev

2005-12-16 Thread Martin Lohmeier
Package: gdm
Version: 2.8.0.6-2
Followup-For: Bug #340840

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

If you add the --with-xdmcp=yes flag to debian/rules, please
add libxdmcp-dev to build-depend list.

Thanks, Martin

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: powerpc (ppc)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.14.1
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages gdm depends on:
ii  adduser  3.80Add and remove users and groups
ii  debconf [debconf-2.0]1.4.62  Debian configuration management sy
ii  fluxbox [x-window-manage 0.9.14-1Highly configurable and low resour
ii  gksu 1.3.6-1 graphical frontend to su
ii  gnome-session2.10.0-8The GNOME 2 Session Manager
ii  gnome-terminal [x-termin 2.10.0-3The GNOME 2 terminal emulator appl
ii  konsole [x-terminal-emul 4:3.4.3-3   X terminal emulator for KDE
ii  kwin [x-window-manager]  4:3.4.3-3   the KDE window manager
ii  libart-2.0-2 2.3.17-1Library of functions for 2D graphi
ii  libatk1.0-0  1.10.3-1The ATK accessibility toolkit
ii  libattr1 2.4.25-1Extended attribute shared library
ii  libaudiofile00.2.6-6 Open-source version of SGI's audio
ii  libbonobo2-0 2.10.1-1Bonobo CORBA interfaces library
ii  libbonoboui2-0   2.10.1-1The Bonobo UI library
ii  libbz2-1.0   1.0.2-11high-quality block-sorting file co
ii  libc62.3.5-8 GNU C Library: Shared libraries an
ii  libcroco30.6.0-2 a generic Cascading Style Sheet (C
ii  libesd0  0.2.36-1Enlightened Sound Daemon - Shared 
ii  libgconf2-4  2.10.1-6GNOME configuration database syste
ii  libgcrypt11  1.2.2-1 LGPL Crypto library - runtime libr
ii  libglade2-0  1:2.5.1-2   library to load .glade files at ru
ii  libglib2.0-0 2.8.4-2 The GLib library of C routines
ii  libgnome-keyring00.4.5-1 GNOME keyring services library
ii  libgnome2-0  2.10.1-1The GNOME 2 library - runtime file
ii  libgnomecanvas2-02.10.2-2A powerful object-oriented display
ii  libgnomeui-0 2.10.1-1The GNOME 2 libraries (User Interf
ii  libgnomevfs2-0   2.10.1-5The GNOME virtual file-system libr
ii  libgnutls11  1.0.16-14   GNU TLS library - runtime library
ii  libgpg-error01.1-4   library for common error values an
ii  libgsf-1-113 1.13.3-1Structured File Library - runtime 
ii  libgtk2.0-0  2.6.10-2The GTK+ graphical user interface 
ii  libice6  6.8.2.dfsg.1-11 Inter-Client Exchange library
ii  libjpeg626b-10   The Independent JPEG Group's JPEG 
ii  liborbit21:2.12.4-1  libraries for ORBit2 - a CORBA ORB
ii  libpam-modules   0.79-3  Pluggable Authentication Modules f
ii  libpam-runtime   0.79-3  Runtime support for the PAM librar
ii  libpam0g 0.79-3  Pluggable Authentication Modules l
ii  libpango1.0-01.10.1-2Layout and rendering of internatio
ii  libpopt0 1.7-5   lib for parsing cmdline parameters
ii  librsvg2-2   2.9.5-6 SAX-based renderer library for SVG
ii  libselinux1  1.26-1  SELinux shared libraries
ii  libsm6   6.8.2.dfsg.1-11 X Window System Session Management
ii  libtasn1-2   0.2.17-1Manage ASN.1 structures (runtime)
ii  libx11-6 6.8.2.dfsg.1-11 X Window System protocol client li
ii  libxau6  6.8.2.dfsg.1-11 X Authentication library
ii  libxext6 6.8.2.dfsg.1-11 X Window System miscellaneous exte
ii  libxi6   6.8.2.dfsg.1-11 X Window System Input extension li
ii  libxml2  2.6.22-2GNOME XML library
ii  metacity [x-window-manag 1:2.10.3-2  A lightweight GTK2 based Window Ma
ii  xbase-clients6.8.2.dfsg.1-11 miscellaneous X clients
ii  xlibs6.8.2.dfsg.1-11 X Window System client libraries m
ii  xterm [x-terminal-emulat 6.8.2.dfsg.1-11 X terminal emulator
ii  zlib1g   1:1.2.3-8   compression library - runtime

Versions of packages gdm recommends:
ii  gdm-themes0.4.1  Themes for the GNOME Display Manag
ii  whiptail  0.51.6-31  Displays user-friendly dialog boxe
ii  zenity2.10.1-1   Display graphical dialog boxes fro

- -- debconf information:
  gdm/daemon_name: /usr/bin/gdm
* shared/default-x-display-manager: gdm

-BEGIN 

Bug#340900: Missing README.Debian file

2005-11-30 Thread Martin Lohmeier
Graham Seaman wrote:
 Apologies for this. I fired off that email too quickly. The file does
 exist, it's just gzipped.
 Please cancel the other bugreport you made for this.
 
 Sorry...
 Graham

Let the report open and just change the comment in
/etc/horde/horde3/conf.php to /usr/share/doc/horde3/README.Debian.gz

bye, Martin

-- 

Powered by Debian GNU / Linux


signature.asc
Description: OpenPGP digital signature


Bug#340900: kronolith: saves but does not display events

2005-11-28 Thread Martin Lohmeier
Graham Seaman wrote:

 I am running the horde on a server running debian stable, used for
 several different virtual hosts. I've previously had problems when I've
 tried to include large packages with many dependencies from testing or
 unstable on a system like this. If you could give me some guidance (in
 baby steps...) on how to upgrade the whole horde system without messing
 up anything else, I could go this way. But would you have the time to
 advise me on doing this?
 
 Best
 Graham
 
 

Graham, there need to be something wrong with your setup. I updated from
kronolith1 a few month ago and never had problems with it. And since
kronolith1 has beed released a few years ago, it is very unlikely that
it is broken ;-)

If you use something like eaccelerator, try to clear it's cache. So do
with your browsers cache. Might be the problem...

When looking for upstream support, have a look at the FAQ [1], Horde BTS
 [2] and the mailing list [3].

Or try to update to horde3 / kronolith2 that might be the best choice...

bye, Martin

[1] http://wiki.horde.org/FAQ
[2] http://bugs.horde.org
[3] http://lists.horde.org/mailman/listinfo/kronolith
-- 

Powered by Debian GNU / Linux


signature.asc
Description: OpenPGP digital signature


Bug#340900: kronolith: saves but does not display events

2005-11-28 Thread Martin Lohmeier
Graham Seaman wrote:

 What's the best way to go from here? Do I need to start installing
 packages from testing? I've had a look, and appear to have the usual
 cascade of dependencies (testing version of pear, etc), which will
 effectively
 convert my system from stable to testing, which I would prefer not to do.

The dependency on php-http-request seems to be the problem. Get
ftp://ftp.horde.org/pub/kronolith/kronolith-h3-2.0.5.tar.gz and go
through kronolith/docs/INSTALL...should be the easiest way.

bye, Martin

-- 

Powered by Debian GNU / Linux


signature.asc
Description: OpenPGP digital signature


Bug#340621: report upstream

2005-11-24 Thread Martin Lohmeier
Hi Jeremy,

there are at least two [1] [2] tickets in the upstream BTS [3] that look
like your report. The last one has been submitted to HEAD and is
included into turba 2.0.4 (see cvs [4]).

bye, Martin

[1] http://bugs.horde.org/ticket/?id=764
[2] http://bugs.horde.org/ticket/?id=2395
[3] http://bugs.horde.org
[4]
http://cvs.mein-horde.de/chora/diff.php/turba/lib/Driver/ldap.php?r1=1.54.4.9r2=1.54.4.10ty=u
-- 

Powered by Debian GNU / Linux


signature.asc
Description: OpenPGP digital signature


Bug#340586: php5-cli: installing pear modules fails; not enough memory

2005-11-24 Thread Martin Lohmeier
Package: php5-cli
Version: 5.0.5-3
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

when I try to install the Net_NDS (and also other) pear module, I get
the following error:

ibook:/home/blackm# pear install Net_Ping
downloading Net_Ping-2.4.tgz ...
Starting to download Net_Ping-2.4.tgz (8,408 bytes)
..done: 8,408 bytes

Fatal error: Allowed memory size of 8388608 bytes exhausted (tried to allocate 
2048 bytes) in /usr/share/php/PEAR/DependencyDB.php on line 516

Fatal error: Allowed memory size of 8388608 bytes exhausted (tried to allocate 
42 bytes) in /usr/share/php/pearcmd.php on line 380

I would suggest to increase memory_limit in /etc/php5/cli/php.ini .

bye, Martin

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: powerpc (ppc)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.14.1
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages php5-cli depends on:
ii  libbz2-1.0   1.0.2-10high-quality block-sorting file co
ii  libc62.3.5-8 GNU C Library: Shared libraries an
ii  libcomerr2   1.38-2  common error description library
ii  libdb4.2 4.2.52-20   Berkeley v4.2 Database Libraries [
ii  libgdbm3 1.8.3-2 GNU dbm database routines (runtime
ii  libkrb53 1.3.6-5.0.1 MIT Kerberos runtime libraries
ii  libmagic14.15-2  File type determination library us
ii  libncurses5  5.5-1   Shared libraries for terminal hand
ii  libpcre3 6.4-1   Perl 5 Compatible Regular Expressi
ii  libssl0.9.8  0.9.8a-4SSL shared libraries
ii  libxml2  2.6.22-2GNOME XML library
ii  mime-support 3.35-1  MIME files 'mime.types'  'mailcap
ii  php5-common  5.0.5-3 Common files for packages built fr
ii  zlib1g   1:1.2.3-8   compression library - runtime

php5-cli recommends no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDhaPvOvJj+wS6JuIRAi6cAJ92E5RlKC+5OpqBMbydLs64WvN9fwCfZiEg
Ty05KXD51qINGXcwHmDqTjk=
=+sjb
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#340323: horde3: horde 3.0.7 fixes cross site scripting

2005-11-22 Thread Martin Lohmeier
Package: horde3
Version: 3.0.4-4sarge1
Severity: normal
Tags: security

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

horde 3.0.7 [1] fixes two cross site scripting.

bye, Martin

[1] http://lists.horde.org/archives/announce/2005/000232.html

- -- System Information:
Debian Release: 3.1
Architecture: i386 (i686)
Kernel: Linux 2.6.14
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFDg1g3OvJj+wS6JuIRApfqAKC/15G0PR2pLswnIac/Vruv+RYgkACfZxXN
NrLSjjpCffZ3euzTBQ+AOF0=
=T8ts
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#338732: logcheck-database: ignore rule for package cvs

2005-11-12 Thread Martin Lohmeier
Package: logcheck-database
Severity: wishlist

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

here is a rule for the cvs package. The line that should be ignored looks like 
this:

Nov 12 12:02:22 djinn01 cvs-pserver[15917]: connect from 212.202.200.77 
(212.202.200.77)
Nov 12 12:31:00 djinn01 cvs-pserver[18386]: connect from 80.190.250.190 
(80.190.250.190)

I'll send the maintainer of cvs a note.

bye, Martin

- -- System Information:
Debian Release: 3.1
Architecture: i386 (i686)
Kernel: Linux 2.6.14
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFDddQxOvJj+wS6JuIRAp25AJ9R+CQnX+xRPClqv2EdKeSMS0bnxQCgz2So
X2JUAvqEdIjJVY8BeIdW3eE=
=QSed
-END PGP SIGNATURE-
^\w{3} [ :0-9]{11} [._[:alnum:]-]+ cvs-pserver\[[0-9]+\]: connect from 
[0-9]{1,3}.[0-9]{1,3}.[0-9]{1,3}.[0-9]{1,3} 
\([0-9]{1,3}.[0-9]{1,3}.[0-9]{1,3}.[0-9]{1,3}\)$

Bug#336798: kronolith2: includes a fr_FR.po translation instead of fr.po

2005-11-01 Thread Martin Lohmeier

Quoting Christian Perrier [EMAIL PROTECTED]:


Using a fr_FR.po file instead of a fr.po file prevents users of fr_CA,
fr_BE, fr_LU, fr_CH and all other existing and future locales for
French to benefit from the French translation of the program.


Can gettext handle this files?


The language does not vary among countries and, again, this is not the
general practice for programs localization.

Please forward this to the upstream author along with this explanation.


I think this has been a topic on the horde lists oder their bug 
tracking system.

I'll talk to them and point them out on this report.


You can also mention that the bug probably occurs for other
translations. In general PO files should only be named after the
ISO_639 code of the given language and should not use a country part
with a ISO-3166 code. The only accepted expcetions to this are:


Is this this a Debian rule? (If yes, can you please mention the chapter...I
could not find anything in Policy Manual and Reference). Because horde's
translation README says:
---
You now have to create a new PO file for your locale. A locale has the form
``ll_CC`` where ``ll`` is the two letter `ISO 639`_ code of the language and
``CC`` the two letter `ISO 3166`_ code of the country, e.g. ``de_DE``,
``en_US`` or ``pt_BR``.
---

bye, Martin


--
Powerd by Debian GNU Linux


pgpmpmoG7j3nG.pgp
Description: PGP Digital Signature


Bug#336605: turba2: Turba2 unable to sync via SyncML

2005-10-31 Thread Martin Lohmeier
Drew Alexander Reed wrote:
 Package: turba2
 Version: 2.0.2-1
 Severity: normal

 Versions of packages turba2 depends on:
 ii  horde33.0.4-4horde web application framework

SyncML is only supported in HEAD, see http://wiki.horde.org/SyncHowTo

bye, Martin

-- 

Powered by Debian GNU / Linux


signature.asc
Description: OpenPGP digital signature


Bug#332289: permissions on /etc/horde/horde3/* are too lax

2005-10-06 Thread Martin Lohmeier
Mike O'Connor wrote:
 Package: horde3
 Version: 3.0.5-1
 Severity: critical
 Tags: security
 Justification: root security hole
 
 In the README.Debian, in section 6.  it is recommended that the end
 user executes:
 
  chown root.www config/*
  chmod 0440 config/*
 
 becuase the Some of Horde's configuration files contain passwords which
 local users could use to access your database.
 
 This is somehting that should be done by the maintainer scripts and not
 left up to the end user to do.

Hi Mike,

this is done for security reasons (don't let someone configure horde who
points his / her browser to www.example.com/horde; this should only
happen if YOU want this). Browse the BTS archiv of horde3, I think I've
submitted something similar a few month ago.

bye, Martin

-- 

Powered by Debian GNU / Linux


signature.asc
Description: OpenPGP digital signature


Bug#332290: horde3: Application is in a severely insecure state during configuration

2005-10-06 Thread Martin Lohmeier
Mike O'Connor wrote:
 Package: horde3
 Version: 3.0.5-1
 Severity: critical
 Tags: security
 Justification: root security hole
 
 As part of the installation procedure in README.Debian, you are told to
 configure horde3 via a web interface.  This is done using an
 Administrator account which requires no password.  In the time that the
 application is in this state, anyone who goes to the website is
 automatically logged in as Administrator with no password.  The
 Administrative account is granted access to 3 tools that look extremely
 dangerous: cmdshell.php sqlshell.php and phpshell.php.  I didn't
 determine what phpshell.php does.  However when i used the cmdshell.php
 I was able to execute arbitrary commands as the www-user.  For instance
 I was able to successfully execute cat /etc/passwd.  This is horribly
 unacceptable.  
 
 I would recommend that cmdshell.php and sqlshell.php be removed.  They
 are a much bigger security hole than they are worth.  I don't know what
 phpshell.php does, but I wouldn't be suprised if it were in this same
 category.
 
 I also would recommend that a password be required do use the
 Administration interface.

The security problem is your webserver  php. Set open_basedir for
example. And as long as you havn't configure horde (and you only can if
you change permission and ownship of the configuration files) you do not
have sql access and you cannot do anything with sqlshell.php.

bye, Martin

-- 

Powered by Debian GNU / Linux


signature.asc
Description: OpenPGP digital signature


Bug#331142: horde3: Choosing Danish (da_DK) produces mixture of English and Danish translation

2005-10-02 Thread Martin Lohmeier
Brian Truelsen wrote:

 I'd like to but I think the problem is located elsewhere.
 
 When I look inside imp's .po file for da_DK then the translations that
 trigger my report are actually performed.
 
 E.g. Purge deleted IS actually translated into Fjern slettede but
 nevertheless it is not translated online.  strings imp.mo shows the
 presences of the translation and I have tried to regenerate the .mo file
 from the .po file to no avail.

I could reproduce this. You may report this problem upstream [1] and
include a link to this report.

bye, Martin

[1] http://bugs.horde.org

-- 

Powered by Debian GNU / Linux


signature.asc
Description: OpenPGP digital signature


Bug#331142: horde3: Choosing Danish (da_DK) produces mixture of English and Danish translation

2005-10-01 Thread Martin Lohmeier
Brian Truelsen wrote:
 Package: horde3
 Version: 3.0.5-1
 Severity: minor
 
 
 I report this to horde3 as the problem propagates into all Horde 
 modules.
 
 For instance in Inbox with in imp4 I get this top-level choosers:
 
 Inbox(4)1 til 45 af 45 meddelelser
 [Vælg  v] [Marker som:  v]  Flyt | Kopier  [Meddelelser til  v]
 Delete | Undelete | Blacklist | Whitelist | Forward
 Skjul slettede | Purge Deleted 
 
 As you can see this is a nice mixture.
 
 Brian.

Hi Brain,

this is just because the danish translation is not complet. I think you
are welcome to help with the translation. I you intend to do so, join
the Mailing list [1]. To see the status of the translation, see
http://dev.horde.org/~jan/i18n/index.php?branch=FRAMEWORK_3sort=lang#da_DK

bye, Martin

[1] http://lists.horde.org/mailman/listinfo/i18n
-- 

Powered by Debian GNU / Linux



signature.asc
Description: OpenPGP digital signature


Bug#329219: build-depend on kitchensync

2005-09-22 Thread Martin Lohmeier
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Michael Meskes wrote:
 You probably also noticed that the above mentioned report is
 reported against kdepim-dev because that is the package that lacks a
 dependancy. So why do you report a new bug against a different package?

DamnI should have read the whole report. Sorry for creating this
unnecessary noise.

Martin
- --

Powered by Mac OS X

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (Darwin)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDMpIAOvJj+wS6JuIRAl+QAJ0QYnzKgpIc70gZa85R+5i0YQAmggCfQ2SR
bafhAva7JMNojOS1F0waJzg=
=id5s
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#329219: build-depend on kitchensync

2005-09-20 Thread Martin Lohmeier
Package: kdebluetooth
Version: 0.99+1.0beta1-5
Severity: normal

Hi,

kdebluetooth should build-depend on kitchensync, see
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=327159

bye, Martin

-- 

Powered by Debian GNU / Linux




-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#324613: [Logcheck-devel] Bug#324613: update for horde3

2005-09-03 Thread Martin Lohmeier
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

maximilian attems wrote:
 On Tue, 23 Aug 2005, Martin Lohmeier wrote:
 
 
Hi,

just a little update on the rules for horde3 [1]. I noticed that the
identifier can be changed by the user.
I tested the new version - it's working.

by, Martin
 
 
 thanks for your contribution.
 but i would prefer to be stricter, what are the possiblities for the
 users: aka which special chars are allowed and what about spaces?

You can enter every character that is on the keyboard, see attached
file. Same for the imp4 file (#324615).

bye, Martin
- --

Powered by Mac OS X
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (Darwin)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDGZnNOvJj+wS6JuIRAqizAJ9IcoGQ2DlFqnfLJobbsbJl+YKo+QCfSHLM
hnYCUb65veTcrfASF8Kkq9U=
=225u
-END PGP SIGNATURE-
Sep  3 14:30:44 server horde_cvs[12112]: [horde] FAILED LOGIN for root 
[213.209.80.85] to Horde [on line 112 of 
/home/blackm/public_html/horde_cvs/login.php]
Sep  3 14:30:49 server horde_cvs[12112]: [horde] Login success for root 
[213.209.80.85] to Horde [on line 86 of 
/home/blackm/public_html/horde_cvs/login.php]
Sep  3 14:33:08 server horde cvs[9262]: [horde] User root [213.209.80.85] 
logged out of Horde [on line 59 of 
/home/blackm/public_html/horde_cvs/login.php]
Sep  3 14:33:19 server horde cvs[9262]: [horde] Login success for root 
[213.209.80.85] to Horde [on line 86 of 
/home/blackm/public_html/horde_cvs/login.php]
Sep  3 14:34:36 server horde [EMAIL PROTECTED]*()[]{}[9259]: [horde] User root 
[213.209.80.85] logged out of Horde [on line 59 of 
/home/blackm/public_html/horde_cvs/login.php]
Sep  3 14:34:49 server horde [EMAIL PROTECTED]*()[]{}[9259]: [horde] Login 
success for root [213.209.80.85] to Horde [on line 86 of 
/home/blackm/public_html/horde_cvs/login.php]


Bug#324918: syslog identifier missing

2005-08-24 Thread Martin Lohmeier
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Package: scponly
Version: 4.0-1
Severity: minor

Hi,

I'm seeing the following line in my syslog:

Aug 24 05:33:59 djinn01 [1140]: running: /usr/bin/scp -t
/home/dfdemxbackup/dfde_mailusers (username: dfdemxbackup(1006),
IP/port: 213.239.213.245 36813 1022)

I thing there should be 'scponly' after 'djinn01', shouldn't it?

by, Martin

- --

Powered by Mac OS X
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (Darwin)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDDNJJOvJj+wS6JuIRAnWSAKCTDvoT8i8ZgPotMD5yq5aOFBZuTwCdFROg
t8MNPi+SUCNGok/TRHIdeP4=
=j4cP
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#324613: update for horde3

2005-08-22 Thread Martin Lohmeier

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Package: logcheck-database
Version: 1.2.41
Severity: minor
Tags: patch

Hi,

just a little update on the rules for horde3 [1]. I noticed that the
identifier can be changed by the user.
I tested the new version - it's working.

by, Martin

[1] you do not nedd to call the file 'local-horde3' - the examples I
submitted are from a non-debian installation, but the debian packages
creates the same lines (I can't use the debian package because on my
host there is more then one horde installation) - I also toled the horde
maintainer that this file has been added.

- --

Powered by Debian GNU / Linux
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDCm9KOvJj+wS6JuIRAn0jAJ4uaPgwm81EFtiiXHwfFMjrrFm6EQCbBuFH
ga1LxL9OTq+PdRrWGS5Xrp4=
=bt+n
-END PGP SIGNATURE-
--- local-horde3	2005-08-22 02:21:44.799867048 +0200
+++ horde3	2005-08-22 02:23:06.504446064 +0200
@@ -1,2 +1,2 @@
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ HORDE\[[0-9]+\]: \[horde\] Login success for [EMAIL PROTECTED]:alnum:]-]+ \[[.0-9]{7,15}\] to Horde \[on line [0-9]+ of .+\]$
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ HORDE\[[0-9]+\]: \[horde\] User [EMAIL PROTECTED]:alnum:]-]+ \[[.0-9]{7,15}\] logged out of Horde \[on line [0-9]+ of .+\]$
+^\w{3} [ :0-9]{11} [._[:alnum:]-]+ .+\[[0-9]+\]: \[horde\] Login success for [EMAIL PROTECTED]:alnum:]-]+ \[[.0-9]{7,15}\] to Horde \[on line [0-9]+ of .+\]$
+^\w{3} [ :0-9]{11} [._[:alnum:]-]+ .+\[[0-9]+\]: \[horde\] User [EMAIL PROTECTED]:alnum:]-]+ \[[.0-9]{7,15}\] logged out of Horde \[on line [0-9]+ of .+\]$


Bug#324615: new rules for imp4

2005-08-22 Thread Martin Lohmeier

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Package: logcheck-database
Version: 1.2.41
Severity: wishlist
Tags: patch

Hi,

here is one line for the imp4 package and one (I don't have more) line
from the log file. Same as with the horde3 file: I've tested it and CC
this mail to the maintainer.

by, Martin

- --

Powered by Debian GNU / Linux
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDCnErOvJj+wS6JuIRArldAJwPJOGjFzWuTYe3wwImVfMou9ISewCfTC32
DPPabgJcyeOazKZShwySbZM=
=xPmH
-END PGP SIGNATURE-
^\w{3} [ :0-9]{11} [._[:alnum:]-]+ .+\[[0-9]+\]: \[imp\] Login success for 
[EMAIL PROTECTED]:alnum:]-]+ \[[.0-9]{7,15}\] to \{[._[:alnum:]-]+:[0-9]+\} 
\[on line [0-9]+ of .+\]$Aug 22 01:44:53 djinn01 mein-horde.de/horde[13302]: [imp] Login success for [EMAIL PROTECTED] [212.202.173.165] to {127.0.0.1:143} [on line 93 of /var/svr/mein-horde.de-ssl/htdocs/horde/imp/lib/Auth/imp.php]

Bug#321506: [Logcheck-devel] Bug#321506: rule update for cvsd

2005-08-17 Thread Martin Lohmeier

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

maximilian attems wrote:
| i have no idea where the andromeda is from,
| but it's no in the current cvs.

The Sarge version (1.2.39) contain 'andromeda', but it's fixed in 1.2.40

by, Martin
- --

Powered by Debian GNU / Linux
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDA7zUOvJj+wS6JuIRArb0AJ415lp50mYWI6mUPWiv1n65rFOSbQCgpE4U
wSbV9KusUAiQcvkqOFO/ODI=
=NFoR
-END PGP SIGNATURE-


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#322570: [Logcheck-devel] Bug#322570: logcheck rules for horde

2005-08-17 Thread Martin Lohmeier

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

maximilian attems wrote:

| please post some loglines that above rules suppress so we can test on
them.

see attachment.

| don't use '.*' i guess a vaild username is [_[:alnum:]-]+

Yes, this is a username. I used '.*' because the username could contain
some special characters like '@', '-', '_' and '.'  maybe you add
this 4 characters to the regex.

| as soon as both points are covered i'll add your rule to current cvs.

by, Martin

- --

Powered by Debian GNU / Linux
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDA7+jOvJj+wS6JuIRAq4YAKCHWcqaVC7dKGgQGGu9WFX+wypnLQCdHwrV
sMsWNQ8TnbqvC2Iw1EvzFj8=
=P1tU
-END PGP SIGNATURE-
Aug 11 00:16:55 djinn01 HORDE[30618]: [horde] User [EMAIL PROTECTED] [212.202.174.54] logged out of Horde [on line 48 of /var/svr/cvs.mein-horde.de/htdocs/login.php]
Aug 12 17:35:02 djinn01 HORDE[18267]: [horde] Login success for [EMAIL PROTECTED] [212.202.174.54] to Horde [on line 76 of /var/svr/cvs.mein-horde.de/htdocs/login.php]
Aug 12 17:35:02 djinn01 HORDE[18200]: [horde] Login success for [EMAIL PROTECTED] [212.202.174.54] to Horde [on line 76 of /var/svr/cvs.mein-horde.de/htdocs/login.php]
Aug 12 22:19:27 djinn01 HORDE[18200]: [horde] User [EMAIL PROTECTED] [212.202.174.54] logged out of Horde [on line 48 of /var/svr/cvs.mein-horde.de/htdocs/login.php]


Bug#322717: also a problem in other horde packages

2005-08-15 Thread Martin Lohmeier

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Ola Lundqvist wrote:
| this is also a problem in other horde packages (but it's not horde which
| ~ is to blame for this, it's php). There are similar report's on the
|
| Ok. Is this a bug that will be fixed in php or should I do that.
| Thanks for the information by the way.

I think the php guy's call this 'feature'. Something breaks backward
compatibilty in php 4.4 and I don't think this will be fixed.

| horde BTS [1] and on horde's lists. The horde developer are quite fast
| in fixing this problems, but not in horde2 / imp3 because they are to
| old and horde3 / imp4 are released.
|
|
| Yes I know. I have been thinking of removing support for horde2/imp3
| as it is not supported upstream. I have got some requests to still
maintain
| it so I'll do that for some time at least.

If it complies with the Debian Policy, the packages could be removed
from etch and sid and just the sarge version remain. So the packages
could be maintained until etch is released. People with etch / sid could
use horde3 / imp4...

by, Martin

- --

Powered by Debian GNU / Linux
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDAMEqOvJj+wS6JuIRAtjgAKCn5lopgPZIRz5PENXjcsau8CUb/QCfZlBI
5bGsPKGFJEMsVBKj7zH6fu8=
=KUH0
-END PGP SIGNATURE-


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#322717: also a problem in other horde packages

2005-08-15 Thread Martin Lohmeier

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Lionel Elie Mamane wrote:

| The problem is that some upstream modules (such as sork) are not
| released in a version compatible with horde3 yet. Which leads some
| people to wait until they do.
|

There is no release at the moment, thats rigth. But there will be [1]
before etch is released. The CVS version is already working with horde3.

by, Martin

[1] http://wiki.horde.org/SORKRoadMap

- --

Powered by Debian GNU / Linux
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDAOyQOvJj+wS6JuIRAoakAJ0QeevIjKgyt6LYoaDkAUAUmWqqzgCgvoiV
rS4dyzcIEazUF59KxXy9VzA=
=tKcB
-END PGP SIGNATURE-


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#323132: logcheck ignore rule update

2005-08-14 Thread Martin Lohmeier

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Package: clamav-daemon
Version: 0.86.2-1
Severity: whishlist
Tags: patch

Hi,

this patch allow logcheck to ignore the folloging line:

Aug 14 12:30:56 djinn01 clamd[29828]: Reading databases from
/var/lib/clamav/

It is against /etc/logcheck/ignore.d.server/clamav-daemon

by, Martin
- --

Powered by Debian GNU / Linux
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFC/8QDOvJj+wS6JuIRAvoFAJwP+SxVhDiTq5n9JSxAEToakoQ2fwCgxkfe
vUUeKwnFfcSSwHA5rBV+fyQ=
=AMH4
-END PGP SIGNATURE-
--- clamav-daemon.orig  2005-08-15 00:16:51.0 +0200
+++ clamav-daemon   2005-08-15 00:17:33.0 +0200
@@ -1 +1,3 @@
 ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ clamd\[[0-9]+\]: .* (FOUND|OK)$
+^\w{3} [ :0-9]{11} [._[:alnum:]-]+ clamd\[[0-9]+\]: Reading databases from .*$



Bug#322717: also a problem in other horde packages

2005-08-14 Thread Martin Lohmeier

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

this is also a problem in other horde packages (but it's not horde which
~ is to blame for this, it's php). There are similar report's on the
horde BTS [1] and on horde's lists. The horde developer are quite fast
in fixing this problems, but not in horde2 / imp3 because they are to
old and horde3 / imp4 are released.

by, Martin

[1] http://bugs.horde.org
- --

Powered by Debian GNU / Linux
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFC/+FBOvJj+wS6JuIRAra/AKCyjzjaMbD9UT02V43gVLVjCHmVDQCgw6aK
tlOGiOyjzvO1ypLNbykR8UM=
=Nk8/
-END PGP SIGNATURE-


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#322570: please name the file 'horde3'

2005-08-12 Thread Martin Lohmeier

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

please name the file 'horde3' because this is the exact name of the package.

by, Martin
- --

Powered by Debian GNU / Linux
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFC/QpdOvJj+wS6JuIRAoqEAJ4t7bGLuBYaPV3WURt6/nQXv5zS2ACeMfBC
+F24iAfcus2zyt8P5JDXFkA=
=QHss
-END PGP SIGNATURE-


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#322570: logcheck rules for horde

2005-08-11 Thread Martin Lohmeier

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Package: logcheck-database
Version: 1.2.39
Severity: wishlist
Tags: Patch

Hi,

this file addes some ignore rules for the horde framework.

by, Martin

- --

Powered by Debian GNU / Linux
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFC+1O5OvJj+wS6JuIRAjlOAJ9gPBnn9dB6JZYxv/dYvFWy1Ckl+gCfevG8
rXL6bCBbKiajL1XgkqJvrns=
=mp+D
-END PGP SIGNATURE-
^\w{3} [ :0-9]{11} [._[:alnum:]-]+ HORDE\[[0-9]+\]: \[horde\] Login success for 
.* \[[.:[:alnum:]]+\] to Horde \[on line .*\]
^\w{3} [ :0-9]{11} [._[:alnum:]-]+ HORDE\[[0-9]+\]: \[horde\] User .* 
\[[.:[:alnum:]]+\] logged out of Horde \[on line .*\]


Bug#321506: rule update for cvsd

2005-08-05 Thread Martin Lohmeier

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Package: logcheck-database
Version: 1.2.39
Severity: normal
Tags: patch

Hi,

this patch adds a regex for the hostname and ignore the exit code. Since
there is no helpfule output (even in debug mode!) if the exit code is !=
0, it is not interesting to know about the exit code.

by, Martin
- --

Powered by Debian GNU / Linux
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFC8+f4OvJj+wS6JuIRArF3AJ9Q6YuGDZiLkJOSCYULpXnPKPeoOgCeMn5M
BCokqJvgkhNcFUo2HtxiyLQ=
=c9t+
-END PGP SIGNATURE-
--- cvsd.orig   2005-08-06 00:20:43.0 +0200
+++ cvsd2005-08-06 00:23:02.0 +0200
@@ -1,2 +1,2 @@
-^\w{3} [ :0-9]{11} andromeda cvsd\[[0-9]+\]: connection from 
[0-9]{1,3}.[0-9]{1,3}.[0-9]{1,3}.[0-9]{1,3} [0-9]{1,5}$
-^\w{3} [ :0-9]{11} andromeda cvsd\[[0-9]+\]: cvs command exited with 
exit-status 1$
+^\w{3} [ :0-9]{11} [._[:alnum:]-]+ cvsd\[[0-9]+\]: connection from 
[0-9]{1,3}.[0-9]{1,3}.[0-9]{1,3}.[0-9]{1,3} [0-9]{1,5}$
+^\w{3} [ :0-9]{11} [._[:alnum:]-]+ cvsd\[[0-9]+\]: cvs command exited with 
exit-status [0-9]+$


Bug#320009: ignore.d.server rule for openvpn

2005-07-26 Thread Martin Lohmeier

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Package: logcheck-database
Version: 1.2.39
Severity: minor

Hi,

the attached patch adds one line to
/etc/logcheck/ignore.d.server/openvpn to ignore the following line:

Jul 26 11:05:02 debian ovpn-tunnel[394]: VERIFY OK: nsCertType=SERVER

by, Martin
- --

Powered by Debian GNU / Linux
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFC5h8COvJj+wS6JuIRAozmAJ93O5s3OMSXWQGjcDnRaAWkxwWqKwCeJbFt
4PCVEpfjwOtwHaYi6bkoOIc=
=s6t/
-END PGP SIGNATURE-
--- openvpn.orig2005-07-26 13:28:10.0 +0200
+++ openvpn 2005-07-26 13:28:20.0 +0200
@@ -4,6 +4,7 @@
 ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ ovpn-[._[:alnum:]-]+\[[0-9]+\]: Control Channel: TLSv1, cipher TLSv1/SSLv3 [[:alnum:]-]+, [0-9]+ bit RSA$
 ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ ovpn-[._[:alnum:]-]+\[[0-9]+\]: VERIFY SCRIPT OK: depth=[0-9]+, .*$
 ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ ovpn-[._[:alnum:]-]+\[[0-9]+\]: VERIFY OK: depth=[0-9]+, .*$
+^\w{3} [ :0-9]{11} [._[:alnum:]-]+ ovpn-[._[:alnum:]-]+\[[0-9]+\]: VERIFY OK: nsCertType=SERVER$
 ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ ovpn-[._[:alnum:]-]+\[[0-9]+\]: Inactivity timeout \(--ping-restart\), restarting$
 ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ ovpn-[._[:alnum:]-]+\[[0-9]+\]: Closing TCP/UDP socket$
 ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ ovpn-[._[:alnum:]-]+\[[0-9]+\]: Re-using SSL/TLS context$


Bug#319942: ignore script for logcheck

2005-07-25 Thread Martin Lohmeier

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Package: ssmtp
Version: 2.61-2
Severity: wishlist

Hi,

the attached file can be installed into /etc/logcheck/ignore.d.server so
the informative messages from ssmtp are ignored by logcheck.

by, Martin


- --

Powered by Debian GNU / Linux
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFC5VW3OvJj+wS6JuIRAuVoAKCeOChe9qgxFbbVu1K5DkDFS0TCIQCgxgE0
o29jUVlhJRjzdHQ/miKmB1o=
=FelX
-END PGP SIGNATURE-
^\w{3} [ :0-9]{11} [._[:alnum:]-]+ sSMTP\[[0-9]+\]: Sent mail for .* \([0-9]+ 
Bye\) uid=[0-9]+ username=[\._[:alnum:]-]+ outbytes=[0-9]+$


Bug#319802: rgnore script for logcheck

2005-07-24 Thread Martin Lohmeier

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Package: rssh
Version: 1.2.39
Severity: wishlist

Hi,

the attached file can be installed into /etc/logcheck/ignore.d.server so
the informative messages from rssh are ignored by logcheck.

by, Martin


- --

Powered by Debian GNU / Linux
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFC5BLQOvJj+wS6JuIRApTTAKC5Jn5SdQJfZGy6Ld6O9HYqaoW9aACdHY56
jWFOM6WCOB/M7gHH3bFatJk=
=+R+W
-END PGP SIGNATURE-
^\w{3} [ :0-9]{11} [._[:alnum:]-]+ rssh\[[0-9]+\]: setting log facility to 
LOG_USER$
^\w{3} [ :0-9]{11} [._[:alnum:]-]+ rssh\[[0-9]+\]: allowing .* to all users$
^\w{3} [ :0-9]{11} [._[:alnum:]-]+ rssh\[[0-9]+\]: setting umask to [0-9]+$



Bug#261366: Not a problem anymore

2005-07-05 Thread Martin Lohmeier
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

since this problem is fixed in upstream and sarge, I closed the bug.

by, Martin
- --

Powered by Debian GNU / Linux
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFCyoTjOvJj+wS6JuIRAr0AAJ4xV4SamL6/KNNliHlyMk3OjzTV1wCgidOP
7nXNjMDyQYihcAFSKiMXFeE=
=qDo+
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#316447: exploite is available

2005-07-04 Thread Martin Lohmeier
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Tags: critical

see http://www.derkeiler.com/Mailing-Lists/Full-Disclosure/2005-07/0007.html

by, Martin
- --

Powered by Mac OS X
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (Darwin)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFCyPAnOvJj+wS6JuIRAla1AKCDXEBGPq/kSBNtBXUJ9ap8wbjVSgCgxWBL
5uQs7Z/DjmlInF/a228x1nM=
=/4Ei
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#316447: remote code execution in PEAR::XML_RPC

2005-06-30 Thread Martin Lohmeier
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Package: php4-pear
Version: 4.3.10-15
Tags: Security

Hi,

there is a problem with PEAR::XML_RPC, please have a look at
http://www.hardened-php.net/advisory-022005.php ,
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1921 and
http://www.mandriva.com/security/advisories?name=MDKSA-2005:109

by, Martin
- --

Powered by Debian GNU / Linux
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFCxHvwOvJj+wS6JuIRAl4SAKCYw7axZzje0ybXrLUGVCr+zxznkQCgyoyX
NIjMZUymsUQOw4cbM/NJjQs=
=Sb2Y
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#315961: restart amavis

2005-06-27 Thread Martin Lohmeier
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

package: spamassassin
version: 3.0.4

Hi,

when spamassassin is updated it is a good idea to restart amavis since
it used the spamassassin code. Or at least output a message for the user
that he should restart it (if it's installed).

by, Martin

- --

Powered by Debian GNU / Linux
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFCwBSgOvJj+wS6JuIRAsanAKC5BUFhJwpA7XVEgWgcX5OZYah1/gCgvveh
3w+2trmxL/fKG2uSspfs+PM=
=xVP9
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#315965: add /etc/default/powernowd

2005-06-27 Thread Martin Lohmeier
Package: powernowd
Version: 0.90-3

Hi,

I would be nice if you can add /etc/defaults/powernowd. The init script
is already configured to use this file.
An enable oder disable switch in this file would also be possibel.

by, Martin

-- 

Powered by Debian GNU / Linux
# default file for powernowd, see man 1 powernowd
# 
# Options
OPTIONS=


signature.asc
Description: OpenPGP digital signature


Bug#313735: postgrey: logcheck update

2005-06-14 Thread Martin Lohmeier
Package: postgrey
Version: 1.21-1
Severity: minor
Tags: patch

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

this patch is again /etc/logcheck/violations.ignore.d/postgrey ... so that the 
rule match the
new postgrey messages (which include the blocked domain).

by, Martin


- -- System Information:
Debian Release: 3.1
Architecture: i386 (i686)
Kernel: Linux 2.6.11.12
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

Versions of packages postgrey depends on:
ii  debconf   1.4.30.13  Debian configuration management sy
ii  libberkeleydb-perl0.26-3 use Berkeley DB 4 databases from P
ii  libnet-dns-perl   0.48-1 Perform DNS queries from a Perl sc
ii  libnet-server-perl0.87-3 An extensible, general perl server
ii  perl  5.8.4-8Larry Wall's Practical Extraction 
ii  ucf   1.17   Update Configuration File: preserv

- -- debconf information:
  postgrey/1.13-5_move-db:
  postgrey/1.13-5_old-config:
  postgrey/1.14-1_lookup-by-subnet:

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFCr00bGxxhbGlQyAkRArb7AJ0TMVDb+AeVfO9/auGV1OtDYYQS6gCgvhkX
Az9MGZ2CtBPkZaM3K8Rvq1k=
=49rr
-END PGP SIGNATURE-
--- postgrey.orig   2005-06-14 23:25:31.0 +0200
+++ postgrey2005-06-14 23:26:41.0 +0200
@@ -1 +1 @@
-^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtpd\[[0-9]+\]: 
(NOQUEUE|[0-9A-F]{7,8}): reject: RCPT from .+\[[0-9.]{7,15}\]: 450 .+: 
Recipient address rejected: Greylisted for [0-9]+ seconds \(see 
http://isg.ee.ethz.ch/tools/postgrey/help\); from=.* to=.+ proto=E?SMTP 
helo=.+$
+^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtpd\[[0-9]+\]: 
(NOQUEUE|[0-9A-F]{7,8}): reject: RCPT from .+\[[0-9.]{7,15}\]: 450 .+: 
Recipient address rejected: Greylisted for [0-9]+ seconds \(see 
http://isg.ee.ethz.ch/tools/postgrey/help/.+.html\); from=.* to=.+ 
proto=E?SMTP helo=.+$


Bug#311776: More info please

2005-06-03 Thread Martin Lohmeier
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Jens,

I tryed to reproduce this, but failed (it's working here).

Can you give some more infos (your httpd.conf, .htaccess  password
file,...)

by, Martin
- --

Powered by Debian GNU / Linux
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFCoCjTOvJj+wS6JuIRAgZHAJ9BXXT6BH5p51NrRHrJIZMsMAhF+wCgrTk2
oiJ6nM574n6CvjSd8Zr6ZGQ=
=LHX7
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#311514: This bug is not grave

2005-06-01 Thread Martin Lohmeier
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Package: kopete
Version: 3.3.2-5
Severity: normal


Hi Krisztian,

this is no grave bug, since grace mean:

makes the package in question unusable or mostly so, or causes  
data
loss, or introduces a security hole allowing access to the  
accounts of
users who use the package.



by, Martin
- --

Powered by Debian GNU / Linux
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFCnckXOvJj+wS6JuIRAm7jAJ9di8r93+VMAkImU2KjJ8c9njpZawCgkks2
bkYqAoBTstR/d8jmEkPJgNE=
=oY29
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#311202: ttthreeparser: confirm the FTBFS

2005-05-30 Thread Martin Lohmeier
Package: ttthreeparser
Followup-For: Bug #311202

Hi,

building this package also fails here, but the error is different:

[...]
make[1]: Entering directory `/usr/src/ttthreeparser/ttthreeparser-1.4'
Translating TTCN3Lexer.g
ANTLR Parser Generator   Version 2.7.2   1989-2003 jGuru.com
Translating TTCN3Parser.g
ANTLR Parser Generator   Version 2.7.2   1989-2003 jGuru.com



#$%%*@# internal error: java.lang.ArrayIndexOutOfBoundsException
[complain to nearest government official
 or send hate-mail to [EMAIL PROTECTED];
 please send stack trace with report.]

java.lang.ArrayIndexOutOfBoundsException
   at gnu.java.io.encode.KaffeEncoder.write (KaffeEncoder.java:142)
   at java.io.OutputStreamWriter.write (OutputStreamWriter.java:192)
   at java.io.PrintWriter.write (PrintWriter.java:501)
   at java.io.PrintWriter.print (PrintWriter.java:215)
   at antlr.CodeGenerator._printAction (CodeGenerator.java:161)
   at antlr.CodeGenerator.printAction (CodeGenerator.java:516)
   at antlr.JavaCodeGenerator.gen (JavaCodeGenerator.java:167)
   at antlr.ActionElement.generate (ActionElement.java:23)
   at antlr.JavaCodeGenerator.genAlt (JavaCodeGenerator.java:1245)
   at antlr.JavaCodeGenerator.genRule (JavaCodeGenerator.java:2553)
   at antlr.JavaCodeGenerator.gen (JavaCodeGenerator.java:733)
   at antlr.ParserGrammar.generate (ParserGrammar.java:28)
   at antlr.JavaCodeGenerator.gen (JavaCodeGenerator.java:110)
   at antlr.Tool.doEverything (Tool.java:254)
   at antlr.Tool.main (Tool.java:399)
echo Compiling ColumnAST.java ColumnToken.java L.java P.java TTCN3Tool.java
Compiling ColumnAST.java ColumnToken.java L.java P.java TTCN3Tool.java
jikes -g +E +D -classpath 
/usr/lib/kaffe/lib/kjc.jar:/usr/lib/kaffe/jre/lib/rt.jar:/usr/lib/kaffe/jre/lib/comm.jar:/usr/lib/kaffe/jre/lib/pjava.jar:/usr/lib/kaffe/lib/tools.jar:/usr/share/java/antlr.jar:/usr/share/java/antlrall.jar:/usr/share/java/antlr.debug.jar
 ColumnAST.java ColumnToken.java L.java P.java TTCN3Tool.java
make[1]: *** [ColumnAST.class] Segmentation fault
make[1]: Leaving directory `/usr/src/ttthreeparser/ttthreeparser-1.4'
make: *** [build-stamp] Error 2
Build command 'cd ttthreeparser-1.4  dpkg-buildpackage -b -uc' failed.
E: Child process failed

by, Martin

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (990, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.6.11.6
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#307705: [Fwd: Re: working here]

2005-05-10 Thread Martin Lohmeier
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

-  Original Message 
Subject: Re: working here
Date: Tue, 10 May 2005 06:12:14 +0200
From: Colin Alston [EMAIL PROTECTED]
To: Martin Lohmeier [EMAIL PROTECTED]
References: [EMAIL PROTECTED]
Martin Lohmeier wrote:
|-BEGIN PGP SIGNED MESSAGE-
|Hash: SHA1
|
|Hi Colin,
|
|the '-c' switch is working here (verison is also 2.01.10-26).
|
|Can you give us some more information on your setup (the command line
|which calls webalizer and your config file)? What tells you that the
|file is ignored?
|
|by, Martin
|
|
Although this is strange usuage, it fails in every other of my combinations.
chthon:/home/weblogs/configs ls
./  ../  aupairperfect.conf
chthon:/home/weblogs/configs webalizer -c aupairperfect.conf
Webalizer V2.01-10 (Linux 2.4.26-bf2.4) locale: C
Using logfile STDIN (clf)
Creating output in current directory
Hostname for reports is 'chthon.slipgate.za.net'
History file not found...
- --
Colin Alston [EMAIL PROTECTED]
About the use of language:
~ It is impossible to sharpen a pencil with a blunt axe.  It is
~ equally vain to try to do it with ten blunt axes instead.
~  -- E.W.Dijkstra, 18th June 1975. (Perl did not exist at the time.)
- --
Powered by Mac OS X
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (Darwin)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
iD8DBQFCgRmOOvJj+wS6JuIRAo4+AJ4gAWh0fi0TwXrg7+eLJsIlYSJPGACgpVyo
hcU4peWMoOIgCT6nI++tuJA=
=4b/v
-END PGP SIGNATURE-
--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


Bug#308132: seg. fault on ppc; working in i386

2005-05-09 Thread Martin Lohmeier
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Julien BLACHE wrote:
| Good. Can you tell me which themes are affected, so that I can
| reassign the bug ?
- - Amaranth
- - Glider
- - Lush
- - Nuvola
- - SmoothGNOME*
- - Wasp
by, Martin
- --
Powered by Mac OS X
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (Darwin)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
iD8DBQFCfzivOvJj+wS6JuIRAkhIAJ9ih1p1So7Idu45oUKQeZbVzfNavQCfcXAu
etqAzpEhf6fu7uObKdNJHTY=
=Py2/
-END PGP SIGNATURE-
--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


Bug#307705: working here

2005-05-09 Thread Martin Lohmeier
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Colin,

the '-c' switch is working here (verison is also 2.01.10-26).

Can you give us some more information on your setup (the command line
which calls webalizer and your config file)? What tells you that the
file is ignored?

by, Martin
- --

Powered by Debian GNU / Linux
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.5 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFCf91TOvJj+wS6JuIRApw2AJ0V+cdqWm4wH1ZOF1EXhzCzpKcy5ACgsJ/9
JWQpEZiRUMv4kcGlywPT9hk=
=W5fk
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#308132: seg. fault on ppc; working in i386

2005-05-08 Thread Martin Lohmeier
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Hi,
d4x is working on my i386 (sarge) but it seg. faults on ppc (sarge).
Julien, removing the ~/.ntrc_2 directoy does not solve the problem.
by, Martin
- --
Powered by Mac OS X
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (Darwin)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
iD8DBQFCfknZOvJj+wS6JuIRAhrSAJwLxX137MkmkQw5GCIlSHoG+JTUzACgnjLb
2bEl4x01hc0uqbJCuIiBwX4=
=gmsV
-END PGP SIGNATURE-
--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


Bug#308132: seg. fault on ppc; working in i386

2005-05-08 Thread Martin Lohmeier
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Julien BLACHE wrote:

 It works on my PPC here.
 
 Same question: do you use a theme ? If yes, which one ? Does it work
 without the theme ?

Interesting...when I start d4x in KDE it starts without a problem.

I don't use a theme, just the default theme...

by, Martin

- --

Powered by Debian GNU / Linux
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.5 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFCfmI5OvJj+wS6JuIRAgWtAJ9LYu3brbv7kVRFH3MTEYZ9eZLjSwCfdmHx
SK2QZvaO9DyzrcPLAx6NsjI=
=KDlo
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#308132: seg. fault on ppc; working in i386

2005-05-08 Thread Martin Lohmeier
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Julien BLACHE wrote:
Interesting...when I start d4x in KDE it starts without a problem.

I don't use a theme, just the default theme...
 
 
 Great, yet another Heisenbug.

This Problem is about some user setting in gnome. I created a new user
with a clean $HOME and with this user I can run d4x without a problem.

I think this fact make this bug RC. It's not a problem for people who
install sarge for the first time, but it will be for people who use
gnome in woody and update to sarge...

Are there any other user-configuration files d4x read out?

by, Martin

- --

Powered by Debian GNU / Linux
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.5 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFCfnmbOvJj+wS6JuIRAgrXAJ40Nlb3WwsishqgdoA9TmYeWwQOyACfaErg
Yh6YuYzh9vnnbO6kMkHOHpg=
=V+Ht
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#308132: seg. fault on ppc; working in i386

2005-05-08 Thread Martin Lohmeier
Julien BLACHE wrote:
 Ah, good news. Could you obtain a backtrace, by running d4x under gdb?

If you can give me a short introducion in using gdb. I've never used it
before. I typed 'gdb d4x' and at the prompt 'start'...but this did not
output anything usefull, only

(gdb) start
Breakpoint 1 at 0x1004cffc
Starting program: /usr/bin/d4x
(no debugging symbols found)
[Thread debugging using libthread_db enabled]
[New Thread 16384 (LWP 12591)]
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
[Switching to Thread 16384 (LWP 12591)]
0x1004cffc in main ()
(gdb)


I think this fact make this bug RC. It's not a problem for people who
install sarge for the first time, but it will be for people who use
gnome in woody and update to sarge...
 
 
 RC maybe, but chances are it won't be for d4x. d4x has a tendency to
 expose bugs in theme engines, because it uses a lot of complicated GTK
 hacks.

Your right...gtk is probably the problem...


 Could you diff -u the .gtkrc* files in the users' homes, if they exist ?

Attached. 'blackm' is the user with the seg fault, test is the new user.

*a few minutes later*

The problem is about the gnome themes. With some themes it is working,
with some it seg. faults...


by, Martin

-- 

Powered by Debian GNU / Linux



--- .gtkrc-1.2-gnome2	2004-10-17 16:09:43.445246888 +0200
+++ /home/test/.gtkrc-1.2-gnome2	2005-05-08 22:32:52.748497424 +0200
@@ -1,5 +1,3 @@
 # Autowritten by gnome-settings-daemon. Do not edit
 
-include /home/blackm/.themes/SmoothGNOME/gtk/gtkrc
-
-include /home/blackm/.gtkrc.mine
+include /home/test/.gtkrc.mine




  1   2   >