Bug#1067179: ldap-account-manager: CVE-2024-23333

2024-03-25 Thread Roland Gruber

fixed 1067179 8.7-1
stop

The security fix was published as part of the 8.7 release.



Bug#1028006: ldap-account-manager: [INTL:pt_BR] Brazilian Portuguese debconf templates translation

2023-01-08 Thread Roland Gruber

Hi Paulo,

thanks a lot for the update! :)
It will be part of the next release.


Best regards

Roland


Am 05.01.23 um 21:58 schrieb Paulo Henrique de Lima Santana:

Package: ldap-account-manager
Tags: l10n patch
Severity: wishlist

Hello,

Could you please update this Brazilian Portuguese translation?

Attached you will find the file pt_BR.po. It is UTF-8 encoded and
tested with msgfmt and podebconf-display-po.

Kind regards.





Bug#1022042: Confirm issue

2022-10-20 Thread Roland Gruber

Hi,

I have the same issue, 5.10.0-18 works, 5.10.0-19 crashes the system 
after disk decryption.


AMD Ryzen 7 5700U

00:00.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Renoir Root Complex
00:00.2 IOMMU: Advanced Micro Devices, Inc. [AMD] Renoir IOMMU
00:01.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Renoir PCIe 
Dummy Host Bridge
00:01.3 PCI bridge: Advanced Micro Devices, Inc. [AMD] Renoir PCIe GPP 
Bridge
00:02.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Renoir PCIe 
Dummy Host Bridge
00:02.1 PCI bridge: Advanced Micro Devices, Inc. [AMD] Renoir PCIe GPP 
Bridge
00:02.2 PCI bridge: Advanced Micro Devices, Inc. [AMD] Renoir PCIe GPP 
Bridge
00:02.4 PCI bridge: Advanced Micro Devices, Inc. [AMD] Renoir PCIe GPP 
Bridge
00:08.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Renoir PCIe 
Dummy Host Bridge
00:08.1 PCI bridge: Advanced Micro Devices, Inc. [AMD] Renoir Internal 
PCIe GPP Bridge to Bus
00:08.2 PCI bridge: Advanced Micro Devices, Inc. [AMD] Renoir Internal 
PCIe GPP Bridge to Bus
00:14.0 SMBus: Advanced Micro Devices, Inc. [AMD] FCH SMBus Controller 
(rev 51)
00:14.3 ISA bridge: Advanced Micro Devices, Inc. [AMD] FCH LPC Bridge 
(rev 51)
00:18.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Renoir Device 
24: Function 0
00:18.1 Host bridge: Advanced Micro Devices, Inc. [AMD] Renoir Device 
24: Function 1
00:18.2 Host bridge: Advanced Micro Devices, Inc. [AMD] Renoir Device 
24: Function 2
00:18.3 Host bridge: Advanced Micro Devices, Inc. [AMD] Renoir Device 
24: Function 3
00:18.4 Host bridge: Advanced Micro Devices, Inc. [AMD] Renoir Device 
24: Function 4
00:18.5 Host bridge: Advanced Micro Devices, Inc. [AMD] Renoir Device 
24: Function 5
00:18.6 Host bridge: Advanced Micro Devices, Inc. [AMD] Renoir Device 
24: Function 6
00:18.7 Host bridge: Advanced Micro Devices, Inc. [AMD] Renoir Device 
24: Function 7
01:00.0 Unassigned class [ff00]: Realtek Semiconductor Co., Ltd. RTS522A 
PCI Express Card Reader (rev 01)
02:00.0 Ethernet controller: Realtek Semiconductor Co., Ltd. 
RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller (rev 15)

03:00.0 Network controller: Intel Corporation Wi-Fi 6 AX200 (rev 1a)
04:00.0 Non-Volatile memory controller: Samsung Electronics Co Ltd NVMe 
SSD Controller PM9A1/980PRO
05:00.0 VGA compatible controller: Advanced Micro Devices, Inc. 
[AMD/ATI] Lucienne (rev c1)

05:00.1 Audio device: Advanced Micro Devices, Inc. [AMD/ATI] Device 1637
05:00.2 Encryption controller: Advanced Micro Devices, Inc. [AMD] Family 
17h (Models 10h-1fh) Platform Security Processor

05:00.3 USB controller: Advanced Micro Devices, Inc. [AMD] Renoir USB 3.1
05:00.4 USB controller: Advanced Micro Devices, Inc. [AMD] Renoir USB 3.1
05:00.5 Multimedia controller: Advanced Micro Devices, Inc. [AMD] 
Raven/Raven2/FireFlight/Renoir Audio Processor (rev 01)
05:00.6 Audio device: Advanced Micro Devices, Inc. [AMD] Family 17h 
(Models 10h-1fh) HD Audio Controller
06:00.0 SATA controller: Advanced Micro Devices, Inc. [AMD] FCH SATA 
Controller [AHCI mode] (rev 81)
06:00.1 SATA controller: Advanced Micro Devices, Inc. [AMD] FCH SATA 
Controller [AHCI mode] (rev 81)



Best regards

Roland



Bug#1010531: Acknowledgement (bullseye-pu: package ldap-account-manager/7.4-1)

2022-05-03 Thread Roland Gruber

Hi team,

here is the debdiff for the changes.


Best regards

Roland
diff -Nru ldap-account-manager-7.4/debian/changelog ldap-account-manager-7.4/debian/changelog
--- ldap-account-manager-7.4/debian/changelog	2020-12-06 09:05:33.0 +0100
+++ ldap-account-manager-7.4/debian/changelog	2022-04-15 19:33:40.0 +0200
@@ -1,3 +1,9 @@
+ldap-account-manager (7.4-1+deb11u1) stable-security; urgency=medium
+
+  * fixes CVE-2022-24851
+
+ -- Roland Gruber   Fri, 15 Apr 2022 19:33:40 +0200
+
 ldap-account-manager (7.4-1) unstable; urgency=medium
 
   * new upstream release
diff -Nru ldap-account-manager-7.4/debian/patches/01_CVE-2022-24851.patch ldap-account-manager-7.4/debian/patches/01_CVE-2022-24851.patch
--- ldap-account-manager-7.4/debian/patches/01_CVE-2022-24851.patch	1970-01-01 01:00:00.0 +0100
+++ ldap-account-manager-7.4/debian/patches/01_CVE-2022-24851.patch	2022-04-15 19:29:02.0 +0200
@@ -0,0 +1,87 @@
+Description: CVE-2022-24851
+ Security fix for stored XSS and reading of arbitary images.
+Author: Roland Gruber 
+Origin: upstream
+Bug: https://github.com/LDAPAccountManager/lam/issues/170
+Applied-Upstream: 7.9.1
+Reviewed-by: Roland Gruber 
+Last-Update: 2022-04-15
+---
+This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
+Index: ldap-account-manager-7.4/lib/html.inc
+===
+--- ldap-account-manager-7.4.orig/lib/html.inc
 ldap-account-manager-7.4/lib/html.inc
+@@ -525,10 +525,10 @@ class htmlInputField extends htmlElement
+ 		}
+ 		if (isset($values[$this->fieldName])) {
+ 			if (isObfuscatedText($values[$this->fieldName][0])) {
+-$this->fieldValue = deobfuscateText($values[$this->fieldName][0]);
++$this->fieldValue = htmlspecialchars(deobfuscateText($values[$this->fieldName][0]));
+ 			}
+ 			else {
+-$this->fieldValue = $values[$this->fieldName][0];
++$this->fieldValue = htmlspecialchars($values[$this->fieldName][0]);
+ 			}
+ 		}
+ 		$validators = array();
+@@ -2588,7 +2588,7 @@ class htmlInputTextarea extends htmlElem
+ 	function generateHTML($module, $input, $values, $restricted, &$tabindex, $scope) {
+ 		$this->cssClasses[] = 'ui-corner-all';
+ 		if (isset($values[$this->name])) {
+-			$this->value = implode("\r\n", $values[$this->name]);
++			$this->value = htmlspecialchars(implode("\r\n", $values[$this->name]));
+ 		}
+ 		$colCount = ($this->colCount != null) ? ' cols="' . $this->colCount . '"' : '';
+ 		$rowCount = ($this->rowCount != null) ? ' rows="' . $this->rowCount . '"' : '';
+Index: ldap-account-manager-7.4/templates/pdfedit/pdfpage.php
+===
+--- ldap-account-manager-7.4.orig/templates/pdfedit/pdfpage.php
 ldap-account-manager-7.4/templates/pdfedit/pdfpage.php
+@@ -121,8 +121,9 @@ if(!isset($_SESSION['currentPDFStructure
+ 	}
+ }
+ 
++$logoFiles = \LAM\PDF\getAvailableLogos($_SESSION['config']->getName());
+ if (!empty($_POST['form_submit'])) {
+-	updateBasicSettings($_SESSION['currentPDFStructure']);
++	updateBasicSettings($_SESSION['currentPDFStructure'], $logoFiles);
+ 	updateSectionTitles($_SESSION['currentPDFStructure']);
+ 	addSection($_SESSION['currentPDFStructure']);
+ 	addSectionEntry($_SESSION['currentPDFStructure']);
+@@ -218,7 +219,6 @@ else if (isset($_POST['pdfname'])) {
+ // headline
+ $headline = $_SESSION['currentPDFStructure']->getTitle();
+ // logo
+-$logoFiles = \LAM\PDF\getAvailableLogos($_SESSION['config']->getName());
+ $logos = array(_('No logo') => 'none');
+ foreach($logoFiles as $logoFile) {
+ 	$logos[$logoFile['filename'] . ' (' . $logoFile['infos'][0] . ' x ' . $logoFile['infos'][1] . ")"] = $logoFile['filename'];
+@@ -509,14 +509,25 @@ function translateFieldIDToName($id, $sc
+  *
+  * @param PDFStructure $structure
+  */
+-function updateBasicSettings(PDFStructure &$structure) {
++function updateBasicSettings(PDFStructure &$structure, $logoFiles) {
+ 	// set headline
+ 	if (isset($_POST['headline'])) {
+ 		$structure->setTitle(str_replace('<', '', str_replace('>', '', $_POST['headline'])));
+ 	}
+ 	// set logo
+ 	if (isset($_POST['logoFile'])) {
+-		$structure->setLogo($_POST['logoFile']);
++$fileName = $_POST['logoFile'];
++	$found = false;
++	foreach ($logoFiles as $logoFile) {
++	if ($logoFile['filename'] === $fileName) {
++	$found = true;
++}
++}
++	if (!$found) {
++	logNewMessage(LOG_ERR, 'Invalid PDF logo file: ' . $fileName);
++	return;
++}
++		$structure->setLogo($fileName);
+ 	}
+ 	// set folding marks
+ 	if (isset($_POST['foldingmarks'])) {
diff -Nru ldap-account-manager-7.4/debian/patches/series ldap-account-manager-7.4/debian/patches/series
--- ldap-account-manager-7.4/debian/patches/series	1970-01-01 01:00:00.0 +0100
+++ ldap-account-manager-7.4/debian/patches/series	2022-04-15 19:14:10.0 +0200
@@ -0,0 +1 @@
+01_CVE-2022-24851.patch


Bug#1010531: bullseye-pu: package ldap-account-manager/7.4-1

2022-05-03 Thread Roland Gruber
Package: release.debian.org
Severity: important
Tags: bullseye
User: release.debian@packages.debian.org
Usertags: pu
X-Debbugs-Cc: p...@rolandgruber.de


[ Reason ]
Stored XSS and arbitrary image read vulnerability.
See 
https://github.com/LDAPAccountManager/lam/security/advisories/GHSA-f2fr-cccr-583v

[ Impact ]
Security issue

[ Tests ]
Manual tests were done

[ Risks ]
Minimal risk, backport of latest release 7.9.1-1

[ Checklist ]
  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in (old)stable
  [x] the issue is verified as fixed in unstable

[ Changes ]
Backport of upstream fixes of 7.9.1 version. See 
https://github.com/LDAPAccountManager/lam/commit/39c48502cfa61c682cfd5f0cac3e3a8a2c3c9dcf

[ Other info ]
Security team asked to add this to next point release. It would not justify a 
DSA.



Bug#1006232: ldap-account-manager.postinst uses a2query without requiring apache2 package

2022-02-23 Thread Roland Gruber

Hi Michael,

thanks a lot for your detailed report. This will be fixed in the next 
release in March.


Best regards

Roland


Am 21.02.22 um 19:41 schrieb Michael Davidsaver:

Package: ldap-account-manager
Version: 7.4-1
Severity: normal
X-Debbugs-Cc: mdavidsa...@gmail.com

Dear Maintainer,

*** Reporter, please consider answering these questions, where 
appropriate ***


    * What led up to the situation?

Attempting to install for use with nginx instead of apache.

    * What exactly did you do (or not do) that was effective (or
  ineffective)?

Install ldap-account-manager while preventing apache2 package from 
installing as well.


    * What was the outcome of this action?

Setting up ldap-account-manager (7.4-1) ...
/var/lib/dpkg/info/ldap-account-manager.postinst: line 89: a2query: 
command not found
/var/lib/dpkg/info/ldap-account-manager.postinst: line 89: a2enconf: 
command not found


Trying to remove then results in

Removing ldap-account-manager (7.4-1) ...
/var/lib/dpkg/info/ldap-account-manager.postrm: line 28: a2query: 
command not found


At which point I was happy that I tried this first in a disposable lxc 
container :)


    * What outcome did you expect instead?

Correctly detecting that apache2 isn't in use.

ldap-account-manager.postinst tests for /etc/$server/conf-available 
which mis-triggers

due to the existence of /etc/apache2/conf-available/javascript-common.conf

Maybe better to test for the existence of '/usr/sbin/a2query', 
'/usr/sbin/apachectl',

or another file from the apache2 package installed outside of /etc ?


*** End of the template - remove these template lines ***


-- System Information:
Debian Release: 11.2
   APT prefers stable-updates
   APT policy: (500, 'stable-updates'), (500, 'stable-security'), (500, 
'stable')

Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.10.0-11-amd64 (SMP w/8 CPU threads)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE 
not set

Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages ldap-account-manager depends on:
pn  apache2 | httpd  
ii  debconf [debconf-2.0]    1.5.77
ii  fonts-dejavu 2.37-2
pn  libapache2-mod-php | libapache2-mod-fcgid | php-fpm  
pn  php  
pn  php-curl 
pn  php-gd | php-imagick 
pn  php-gmp  
pn  php-json 
pn  php-ldap 
pn  php-monolog  
pn  php-phpseclib    
pn  php-xml  
pn  php-zip  

Versions of packages ldap-account-manager recommends:
pn  php-opcache  

Versions of packages ldap-account-manager suggests:
pn  ldap-account-manager-lamdaemon  
pn  ldap-server 
ii  perl    5.32.1-4+deb11u2
pn  php-mcrypt  




Bug#915286: TCPDF removal bug 915286

2019-03-05 Thread Roland Gruber
Hi Salvatore,

can you provide some more details why TCPDF needs to be removed from buster?

TCPDF 6.2.26 entered testing yesterday. I see no more open security
issues assigned to this package.
This is also the latest version of the application.

About #923736 it seems the link is wrong. LDAP Account Manager depends
on TCPDF. So its clone bug does not block the TCPDF bug but the other
way round.


Best regards

Roland



signature.asc
Description: OpenPGP digital signature


Bug#916145: closure-compiler: Not working with recent JS code

2018-12-10 Thread Roland Gruber
Package: closure-compiler
Version: 20130227+dfsg1-9
Severity: important

Dear Maintainer,

the current version is so old that it got incompatible with recent JS code.
E.g. jQuery 3.3.1 cannot be minified as the tool reports parsing errors.

Please either update the tool or remove it from the archive. This is now
5 years in unmaintained state.


-- System Information:
Debian Release: 9.6
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-8-amd64 (SMP w/8 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), LANGUAGE= 
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages closure-compiler depends on:
ii  default-jre-headless [java6-runtime-headless]2:1.8-58
ii  java-wrappers0.1.28
ii  libclosure-compiler-java 20130227+dfsg1-9
ii  openjdk-8-jre-headless [java6-runtime-headless]  8u181-b13-2~deb9u1
ii  oracle-java8-jdk [java6-runtime-headless]8u77

closure-compiler recommends no packages.

closure-compiler suggests no packages.

-- no debconf information



Bug#894961: ldap-account-manager: missing dependencies on php-xml and php-zip

2018-04-06 Thread Roland Gruber
forcemerge 871471 894961
stop

Hi Thorsten,

thanks for your report. This was already addressed in 871471.


Best regards

Roland



signature.asc
Description: OpenPGP digital signature


Bug#889475: ldap-account-manager - dependency error

2018-02-04 Thread Roland Gruber
Hi Yadickson,

On 03.02.2018 19:22, Yadickson Soto wrote:
> There is a problem, I install the ldap-account-manager on buster
> Run in the browser http://localhost/lam
> 
> The process build fail:
> 
> Your PHP has no LDAP support!
> Please install the LDAP extension for PHP.

can you check if you have any PHP 5 packages installed?
The package is compatible with PHP 5 and 7. So if the LDAP extension for
PHP 5 is still installed then the dependency check will be satisfied.

Package check:

dpkg --get-selections | grep php5


In this case it will not be possible to provide a solution at package level.

If the command above does not return any results please send me the
output of:

dpkg --get-selections | grep php


Best regards

Roland



signature.asc
Description: OpenPGP digital signature


Bug#858232: ldap-account-manager: php-xml and php-zip should be dependencies to run ldap-account-manager

2017-03-20 Thread Roland Gruber
Hi Jason,

On 20.03.2017 06:57, Jason Lewis wrote:
>* What led up to the situation?
> in installed ldap-account-manager
>* What exactly did you do (or not do) that was effective (or
>  ineffective)?
> 
>  manually installed php-xml and php-zip packages, then restarted apache2

thank you very much for your report, this is fixed in LAM 5.7. It is
already released and should be uploaded by my sponsor the next few days.


Best regards

Roland




signature.asc
Description: OpenPGP digital signature


Bug#819474: ldap-account-manager: Fragile postinst script

2016-03-30 Thread Roland Gruber
Hi Oliver,

On 29.03.2016 11:22, Oliver Elphick wrote:
> Postinst script failure, because apache2 service not running, then leads to
> failure on subsequent occasions because a symbolic link created by the script
> now exists.  The script needs better handling of possible error conditions.

thanks for your feedback. This will be fixed in the 5.4 release.


-- 

Best regards

Roland



signature.asc
Description: OpenPGP digital signature


Bug#816041: ldap-account-manager depends on php5-imagick which is no longer built

2016-02-28 Thread Roland Gruber
Hi Peter,

On 26.02.2016 22:25, peter green wrote:
> ldap-account-manager depends on php5-imagick which is no longer built by
> the source package php-imagick.
> 
> I'm not sure if you can just change the dependency to php-imagick or if
> more work is needed.

thanks, will be fixed in next upload. I updated the dependencies so LAM
is compatible with PHP 7.


Best regards

Roland



signature.asc
Description: OpenPGP digital signature


Bug#809445: php5-imagick: Please provide PHP7 compatible package

2015-12-30 Thread Roland Gruber
Package: php5-imagick
Version: 3.2.0~rc1-1
Severity: wishlist

Dear Maintainer,

PHP 7 was released. Please provide a compatible package.

Thanks and all the best for 2016.


Best regards

Roland



-- System Information:
Debian Release: 8.2
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages php5-imagick depends on:
ii  libc6  2.19-18+deb8u1
ii  libgomp1   4.9.2-10
ii  libmagickcore-6.q16-2  8:6.8.9.9-5
ii  libmagickwand-6.q16-2  8:6.8.9.9-5
ii  php5-common [phpapi-20131226]  5.6.14+dfsg-0+deb8u1

Versions of packages php5-imagick recommends:
ii  ghostscript  9.06~dfsg-2+deb8u1
ii  ttf-dejavu-core  2.34-1

php5-imagick suggests no packages.

-- no debconf information



Bug#721513: can you re-test with scdaemon 2.1.2 from experimental?

2015-07-06 Thread Roland Gruber
Hi Daniel,

sorry for the delay, with 2.1.5 it works without the config change. :)

Thanks!


Best regards

Roland


On 20.03.2015 00:38, Daniel Kahn Gillmor wrote:
 On Thu 2015-03-19 13:38:00 -0400, Roland Gruber wrote:
 On 20.02.2015 23:11, Daniel Kahn Gillmor wrote:
 In https://bugs.debian.org/721513, you reported that scdaemon needed a
 workaround configuration setting to use the pinpad on your smartcard.
 Is this still the case with scdaemon 2.1.2 ?  I'm sorry i don't have
 such a smartcard to test myself.

 due to package build dependencies I cannot test till jessie is released.
 You can close the bug if this is too long for you.
 
 No worries, it doesn't need to be resolved right away.
 
--dkg
 



signature.asc
Description: OpenPGP digital signature


Bug#758070: ldap-account-manager: symlinks to apache.conf cause dpkg to leave package uninstalled

2014-08-21 Thread Roland Gruber
Hi,

On 14.08.2014 02:03, mat...@hangar.org wrote:
 ln: failed to create symbolic link 
 ‘/etc/apache2/conf-enabled/ldap-account-manager.conf’: No such file or 
 directory


it seems that /etc/apache2/conf-available exists but
/etc/apache2/conf-enabled not. This is inconsistent but the package
needs to handle this.

Will be fixed in next release. Thanks a lot for your report.


-- 

Best regards

Roland



signature.asc
Description: OpenPGP digital signature


Bug#722477: libapache2-mod-auth-kerb: Loses credential delegation with keepalive

2014-03-01 Thread Roland Gruber
Hi all,

any chance that the patch gets applied?
This is a very annoying bug that makes it impossible to reuse the
Kerberos login for other services (e.g. LDAP).

Thanks in advance.


-- 

Best regards

Roland



signature.asc
Description: OpenPGP digital signature


Bug#721513: Workaround

2014-02-02 Thread Roland Gruber
Hi all,

there is a workaround to get hardware pinpad running.
Add this line to .gnupg/scdaemon.conf:

enable-pinpad-varlen


Then it no longer pops up a dialog.
Of course, it should work without needing to add any options to
scdaemon.conf. So I leave this bug open.


-- 

Best regards

Roland



signature.asc
Description: OpenPGP digital signature


Bug#736737: [src:ldap-account-manager] Sourceless file

2014-01-27 Thread Roland Gruber
Hi Bastien,

On 26.01.2014 18:11, Bastien ROUCARIES wrote:
 You should rebuilt this min.js file from debian/js one

ok, I will check how to integrate this in my build process.


-- 

Best regards

Roland



signature.asc
Description: OpenPGP digital signature


Bug#736737: [src:ldap-account-manager] Sourceless file

2014-01-26 Thread Roland Gruber
Hi Bastien,

On 26.01.2014 15:15, bastien ROUCARIES wrote:
 I could not find the source of:
 ldap-account-manager 4.4-1 (source)
 
 templates/lib/100_jquery-1.9.1.min.js
 templates/lib/110_jquery-ui-1.10.1.custom.min.js
 templates/lib/130_jquery-fineuploader-3.0.min.js
 docs/devel/phpdoc/js/jquery-1.4.2.min.js
 docs/devel/phpdoc/js/jquery-1.7.1.min.js
 docs/devel/phpdoc/js/jquery-ui-1.8.2.custom.min.js
 docs/devel/phpdoc/js/jquery.tools.min.js

here they are:

http://code.jquery.com/jquery-1.9.1.js
http://jqueryui.com/resources/download/jquery-ui-1.10.1.zip
https://github.com/Widen/fine-uploader/archive/3.0.0.tar.gz
http://code.jquery.com/jquery-1.4.2.js
http://code.jquery.com/jquery-1.7.1.js
http://jqueryui.com/resources/download/jquery-ui-1.8.2.zip
https://github.com/jquerytools/jquerytools/archive/v1.2.5.tar.gz

In general, all of the min.js files also include the complete source.
They just need to be reformatted for better readability.


-- 

Best regards

Roland



signature.asc
Description: OpenPGP digital signature


Bug#736737: [src:ldap-account-manager] Sourceless file

2014-01-26 Thread Roland Gruber
Hi Bastien,

On 26.01.2014 17:40, Bastien ROUCARIES wrote:
 No according to ftpmaster you should carry non minified source. Quick
 and dirty solution is to add a subdirectory named debian/js with full
 source. Does this source are used for debian build ? If so you should
 use packaged js file.

ok, I will add the sources to debian/js with the next release.
They are not used for the Debian build, the orig.tar.bz2 already
contains minified JS files.


-- 

Best regards

Roland



signature.asc
Description: OpenPGP digital signature


Bug#726976: ldap-account-manager: Pre-Authentication Cross-Site-Scripting in current_language parameter

2013-10-21 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Eric,

thank you very much for reporting this issue.


There is a patch available now:

https://sourceforge.net/p/lam/bugs/156/#a1dc


Best regards

Roland


On 21.10.2013 08:49, Eric Sesterhenn wrote:
 Package: ldap-account-manager Version: 4.3 Severity: grave Tags:
 security Justification: user security hole
 
 === Security Advisory ===
 
 ldap-account-manager-4.3 - PreAuth XSS 
 
 
 Affected Version  ldap-account-manager-4.3,
 ldap-account-manager-4.2.1 and possibly others
 
 Problem Overview  Technical Risk: medium Likelihood
 of Exploitation: medium Vendor: Debian / Roland Gruber Reported by:
 Eric Sesterhenn snakeb...@gmx.de Advisory updates:
 http://www.rusty-ice.de/advisory/advisory_2013001.txt Advisory
 Status: Private
 
 Problem Impact == While taking a quick lock at the ldap
 account manager, a XSS issue has been found. It is possible to
 execute JavaScript in a victims' browser after tricking the victim
 to post certain data to the website.
 
 
 Problem Description === The file
 ./templates/login.php contains an Cross-Site-Scripting Issue on
 line 122. When the parameter current_language is set to malicious
 input (e.g. foo%3Ascriptalert(1)/script%3Abar) JavaScript is
 executed in the victims' browser. The parameter current_language is
 retrieved from $_SESSION['language'] in line 119, which is a copy
 of $_POST['language'] (line 117).
 
 
 Temporary Workaround and Fix  Apply the
 following patch to properly encode the variable:
 
 --- templates/login.php.orig2013-09-25 07:53:03.107208062
 +0200 +++ templates/login.php 2013-09-25 07:53:20.715207533 +0200 
 @@ -119,7 +119,7 @@ if (isset($_POST['language'])) { 
 $current_language = explode(:,$_SESSION['language']); 
 $_SESSION['header'] = !DOCTYPE HTML PUBLIC \-//W3C//DTD HTML
 4.01 Transitional//EN\
 \http://www.w3.org/TR/html4/loose.dtd\;\n\n; $_SESSION['header']
 .= html\nhead\n; -$_SESSION['header'] .= meta
 http-equiv=\content-type\ content=\text/html; charset= .
 $current_language[1] . \\n; +$_SESSION['header'] .= meta
 http-equiv=\content-type\ content=\text/html; charset= .
 htmlentities($current_language[1]) . \\n; $_SESSION['header']
 .= meta http-equiv=\pragma\ content=\no-cache\\n meta
 http-equiv=\cache-control\ content=\no-cache\;
 
 /**
 
 
 History === 25.09.2013 - Issue detected 20.10.2013 - Vendor
 notified
 
 
 
 -- System Information: Debian Release: jessie/sid APT prefers
 testing APT policy: (500, 'testing') Architecture: amd64 (x86_64) 
 Foreign Architectures: i386
 
 Kernel: Linux 3.10-3-amd64 (SMP w/4 CPU cores) Locale:
 LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) Shell:
 /bin/sh linked to /bin/dash
 
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with Icedove - http://www.enigmail.net/

iEYEARECAAYFAlJlamcACgkQq/ywNCsrGZ58SgCfUFOWSltgfgJrzMO8CsDHRwKS
ougAn3jeIxe3PsswAWNaPQCcFhDjDuPL
=Zxx1
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#721513: gnupg2: Gnupg2 does not use hardware pinpad but pops up dialog

2013-09-01 Thread Roland Gruber
Package: gnupg2
Version: 2.0.20-1
Severity: important

Dear Maintainer,

I have a card reader with integrated pinpad. But the gpg2 command does not use
it. I get a dialog to enter my PIN when trying to decrypt e.g. a file.
This is much more insecure than the hardware pinpad.

Card reader:

roland@roland:~$ opensc-tool -l
# Detected readers (pcsc)
Nr.  Card  Features  Name
0Yes   PIN pad   REINER SCT cyberJack RFID standard (0683095391) 00 00


Is there some config option to force using the hardware pinpad?

Unfortunately, automake1.12 does not build on Stable, so I cannot try 2.0.21.


Best regards

Roland



-- System Information:
Debian Release: 7.1
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages gnupg2 depends on:
ii  dpkg 1.16.10
ii  gnupg-agent  2.0.20-1
ii  install-info 4.13a.dfsg.1-10
ii  libassuan0   2.0.3-1
ii  libbz2-1.0   1.0.6-4
ii  libc62.13-38
ii  libcurl3-gnutls  7.26.0-1+wheezy3
ii  libgcrypt11  1.5.0-5+deb7u1
ii  libgpg-error01.12-0.1
ii  libksba8 1.2.0-2
ii  libreadline6 6.2+dfsg-0.1
ii  zlib1g   1:1.2.7.dfsg-13

gnupg2 recommends no packages.

Versions of packages gnupg2 suggests:
pn  gnupg-doc   none
pn  xloadimage  none

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#711778: [ldap-account-manager] Can't install ldap-account-manager

2013-06-09 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Csanyi,

sorry, the current LAM package is not compatible with Apache 2.4. I
will provide a fix but this will still take some time.
At the moment you can only go back to Apache 2.2 or install the tar.gz
version from LAM's homepage.


Best regards

Roland


On 09.06.2013 19:12, Csanyi Pal wrote:
 Package: ldap-account-manager Version: 4.1-1 Severity: important
 
 --- Please enter the report below this line. ---
 
 
 When I want to install ldap-account-manager on my system using
 aptitude, I get the following output:
 
 Preconfiguring packages ... Selecting previously unselected package
 php5-ldap. (Reading database ... 392938 files and directories
 currently installed.) Unpacking php5-ldap (from
 .../php5-ldap_5.5.0~rc3+dfsg-1_amd64.deb) ... Selecting previously
 unselected package ldap-account-manager. Unpacking
 ldap-account-manager (from .../ldap-account-manager_4.1-1_all.deb)
 ... Processing triggers for libapache2-mod-php5 ... Setting up
 php5-ldap (5.5.0~rc3+dfsg-1) ... Processing triggers for
 libapache2-mod-php5 ... Setting up ldap-account-manager (4.1-1)
 ... ln: failed to create symbolic link 
 '/etc/apache2/conf.d/ldap-account-manager': No such file or
 directory dpkg: error processing ldap-account-manager
 (--configure): subprocess installed post-installation script
 returned error exit status 1 Errors were encountered while
 processing: ldap-account-manager E: Sub-process /usr/bin/dpkg
 returned an error code (1) A package failed to install.  Trying to
 recover: Setting up ldap-account-manager (4.1-1) ... ln: failed to
 create symbolic link '/etc/apache2/conf.d/ldap-account-manager': No
 such file or directory dpkg: error processing ldap-account-manager
 (--configure): subprocess installed post-installation script
 returned error exit status 1 Errors were encountered while
 processing: ldap-account-manager Press Return to continue.
 
 End of the oputput.
 
 
 So I have apache2 version 2.4.4-6 which doesn't have 
 '/etc/apache2/conf.d/' directory but: conf-available/ 
 conf-enabled/
 
 Advices?
 
 
 --- System information. --- Architecture: amd64 Kernel:   Linux
 3.9-1-amd64
 
 Debian Release: jessie/sid 500 unstable
 www.deb-multimedia.org 500 unstableftp.debian.org 500
 testing ftp.debian.org 500 stable  dl.google.com 1
 experimentalftp.debian.org
 
 --- Package information. --- Depends  (Version) |
 Installed ==-+-=== php5
 (= 5.2.4) | 5.5.0~rc3+dfsg-1 php5-ldap  |
 5.5.0~rc3+dfsg-1 php5-gd| 5.5.0~rc3+dfsg-1 
 apache2| 2.4.4-6 OR httpd  | 
 php-fpdf  (= 1.7) | 3:1.7.dfsg-1 debconf  (= 0.5)
 | 1.5.50 OR debconf-2.0|
 
 
 Package's Recommends field is empty.
 
 Suggests(Version) | Installed 
 =-+-=== 
 ldap-server   | php5-mcrypt
 | 5.5.0~rc3+dfsg-1 ldap-account-manager-lamdaemon|
  perl  | 5.14.2-21
 

- -- 

Mit freundlichen Grüßen

Roland Gruber
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAlG0uskACgkQq/ywNCsrGZ6XbgCfU1XT6xj9O8OtrUxu2ZDrrm2s
Z3kAn2D/aNmqTdQI7nMtdd2oKAlvRSCy
=17At
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#680737: linux-image-3.2.0-2-amd64: Intel i915: black display after boot

2013-01-20 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Ben,

On 19.01.2013 23:12, Ben Hutchings wrote:
 Apologies for the late response.  Does this bug still occur in 
 linux-image-3.2.0-4-amd64, version 3.2.35-2?
 
 If so, does it also occur in linux-image-3.7-trunk-amd64, from the 
 experimental suite?

unfortunately, both 3.2.0-4-amd64 and 3.7-trunk-amd64 still have the
problem. :(

I run setpci -s 00:02.0 F4.B=00 in /etc/rc.local to switch on backlight.


Best regards

Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAlD74fYACgkQq/ywNCsrGZ4ocQCfXsfe0MuUXCIODhkDaMUfdhIF
BGcAn3DhMczAB2pBMgHLRi4/yx8NAkqX
=6eTL
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#680737: linux-image-3.2.0-2-amd64: Intel i915: black display after boot

2013-01-20 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Ben,

On 20.01.2013 16:05, Ben Hutchings wrote:
 OK, please file a bug report at https://bugs.freedesktop.org/
 under product 'DRI', component 'DRM/Intel'.  Let us know the bug
 number or URL so we can track it.

bug number is 59628.


- -- 

Best regards

Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAlD8EVwACgkQq/ywNCsrGZ7JMACfQblpPCK+ULhJYoUc0xwbfNc/
uQYAn301/O9mibLz0HXe0mneTIzaZkWC
=vyxN
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#680737: linux-image-3.2.0-2-amd64: Intel i915: black display after boot

2012-07-08 Thread Roland Gruber
Package: src
Version: 3.2.20-1
Severity: important

Hi,

the screen turns to black at the beginning of the boot process.
I have to run setpci -s 00:02.0 F4.B=00 via ssh to see anything.
This is similar to bug 668274.

Booting with the 2.6 kernel does not show this problem.


Best regards

Roland


-- Package-specific info:
** Version:
Linux version 3.2.0-2-amd64 (Debian 3.2.20-1) (debian-ker...@lists.debian.org) 
(gcc version 4.6.3 (Debian 4.6.3-7) ) #1 SMP Mon Jun 11 17:24:18 UTC 2012

** Command line:
BOOT_IMAGE=/vmlinuz-3.2.0-2-amd64 root=/dev/mapper/sda2_crypt ro quiet

** Tainted: O (4096)
 * Out-of-tree module has been loaded.

** Kernel log:
[ 2204.412078] ehci_hcd :00:1d.7: PCI INT A disabled
[ 2204.976104] PM: suspend of devices complete after 671.660 msecs
[ 2204.992352] ehci_hcd :00:1d.7: PME# enabled
[ 2204.992361] ehci_hcd :00:1d.7: wake-up capability enabled by ACPI
[ 2205.008327] uhci_hcd :00:1d.0: wake-up capability enabled by ACPI
[ 2205.008803] ehci_hcd :00:1a.7: PME# enabled
[ 2205.008809] ehci_hcd :00:1a.7: wake-up capability enabled by ACPI
[ 2205.024156] uhci_hcd :00:1a.0: wake-up capability enabled by ACPI
[ 2205.024249] PM: late suspend of devices complete after 48.140 msecs
[ 2205.024392] ACPI: Preparing to enter system sleep state S3
[ 2205.024540] PM: Saving platform NVS memory
[ 2205.026163] Disabling non-boot CPUs ...
[ 2205.128167] CPU 1 is now offline
[ 2205.128773] ACPI: Low-level resume complete
[ 2205.128773] PM: Restoring platform NVS memory
[ 2205.128773] CPU0: Thermal monitoring handled by SMI
[ 2205.128773] Enabling non-boot CPUs ...
[ 2205.128773] Booting Node 0 Processor 1 APIC 0x1
[ 2205.128773] smpboot cpu 1: start_ip = 99000
[ 2205.027732] Calibrating delay loop (skipped) already calibrated this CPU
[ 2205.153608] NMI watchdog enabled, takes one hw-pmu counter.
[ 2205.159549] CPU1 is up
[ 2205.160962] ACPI: Waking up from system sleep state S3
[ 2205.163681] i915 :00:02.0: restoring config space at offset 0x6 (was 
0xc, writing 0xc00c)
[ 2205.163688] i915 :00:02.0: restoring config space at offset 0x1 (was 
0x97, writing 0x900407)
[ 2205.163743] uhci_hcd :00:1a.0: restoring config space at offset 0x1 (was 
0x295, writing 0x291)
[ 2205.163772] uhci_hcd :00:1a.0: wake-up capability disabled by ACPI
[ 2205.163811] ehci_hcd :00:1a.7: restoring config space at offset 0x1 (was 
0x296, writing 0x292)
[ 2205.163831] ehci_hcd :00:1a.7: wake-up capability disabled by ACPI
[ 2205.163837] ehci_hcd :00:1a.7: PME# disabled
[ 2205.163856] snd_hda_intel :00:1b.0: restoring config space at offset 0xf 
(was 0x100, writing 0x10b)
[ 2205.163877] snd_hda_intel :00:1b.0: restoring config space at offset 0x3 
(was 0x0, writing 0x10)
[ 2205.163883] snd_hda_intel :00:1b.0: restoring config space at offset 0x1 
(was 0x16, writing 0x12)
[ 2205.163915] pcieport :00:1c.0: restoring config space at offset 0xf (was 
0x100, writing 0x10b)
[ 2205.163927] pcieport :00:1c.0: restoring config space at offset 0x9 (was 
0x10001, writing 0xd131d041)
[ 2205.163932] pcieport :00:1c.0: restoring config space at offset 0x8 (was 
0x0, writing 0xd660d570)
[ 2205.163946] pcieport :00:1c.0: restoring config space at offset 0x1 (was 
0x11, writing 0x100407)
[ 2205.163996] pcieport :00:1c.1: restoring config space at offset 0xf (was 
0x200, writing 0x20b)
[ 2205.164030] pcieport :00:1c.1: restoring config space at offset 0x9 (was 
0x10001, writing 0xd231d141)
[ 2205.164036] pcieport :00:1c.1: restoring config space at offset 0x8 (was 
0x0, writing 0xd560d460)
[ 2205.164051] pcieport :00:1c.1: restoring config space at offset 0x1 (was 
0x17, writing 0x100407)
[ 2205.164102] pcieport :00:1c.2: restoring config space at offset 0xf (was 
0x300, writing 0x30b)
[ 2205.164114] pcieport :00:1c.2: restoring config space at offset 0x9 (was 
0x10001, writing 0xd331d241)
[ 2205.164119] pcieport :00:1c.2: restoring config space at offset 0x8 (was 
0x0, writing 0xd450d350)
[ 2205.164133] pcieport :00:1c.2: restoring config space at offset 0x1 (was 
0x17, writing 0x100407)
[ 2205.164195] uhci_hcd :00:1d.0: restoring config space at offset 0x1 (was 
0x295, writing 0x291)
[ 2205.164222] uhci_hcd :00:1d.0: wake-up capability disabled by ACPI
[ 2205.164253] uhci_hcd :00:1d.1: restoring config space at offset 0x1 (was 
0x295, writing 0x291)
[ 2205.164291] uhci_hcd :00:1d.2: restoring config space at offset 0x1 (was 
0x295, writing 0x291)
[ 2205.164330] uhci_hcd :00:1d.3: restoring config space at offset 0x1 (was 
0x295, writing 0x291)
[ 2205.164376] ehci_hcd :00:1d.7: restoring config space at offset 0x1 (was 
0x296, writing 0x292)
[ 2205.164396] ehci_hcd :00:1d.7: wake-up capability disabled by ACPI
[ 2205.164401] ehci_hcd :00:1d.7: PME# disabled
[ 2205.164421] pci :00:1e.0: restoring config space 

Bug#667086: [INTL:pl] Polish debconf translation

2012-04-04 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Michał,

Am 04.04.2012 00:03, schrieb Michał Kułach:
 Please add the attached Polish debconf translation.

thank you very much for your translation.
I will add it to the next package version.


- -- 

Best regards

Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk98iEAACgkQq/ywNCsrGZ6UzwCfRHI3CO4aHVfdQDB1wwgMuEnc
fgkAn1XbQGFKhHl+19uPVOLwnq3eFjra
=18O9
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#661904: Multiple vulnerabilities

2012-03-04 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

I sent a patch for Unstable to my sponsor. This should be uploaded soon.

For Stable the patch is attached. The Stable version is not affected by
the bug in add_value_form.php.

As written before, the report about the problem in list view is invalid
for Stable and Unstable.


- -- 

Best regards

Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk9TWJsACgkQq/ywNCsrGZ5kSQCfQejOCdpbHY5k/KoUqh4whHkW
snoAniAbxuSN0GbTLFAuLMROEdJnjFej
=GFlt
-END PGP SIGNATURE-
Description: XSS fix
 Use htmlspecialchars to sanitize special characters.
 .
 ldap-account-manager (3.1.0-3) testing-proposed-updates; urgency=high
 .
   * Fix Multiple vulnerabilities
 Replace special characters in HTML output. (Closes: #661904)
Author: Roland Gruber p...@rolandgruber.de
Bug-Debian: http://bugs.debian.org/661904

---
The information above should follow the Patch Tagging Guidelines, please
checkout http://dep.debian.net/deps/dep3/ to learn about the format. Here
are templates for supplementary fields that you might want to add:

Origin: vendor|upstream|other, url of original patch
Bug: url in upstream bugtracker
Bug-Debian: http://bugs.debian.org/bugnumber
Bug-Ubuntu: https://launchpad.net/bugs/bugnumber
Forwarded: no|not-needed|url proving that it has been forwarded
Reviewed-By: name and email of someone who approved the patch
Last-Update: -MM-DD

--- ldap-account-manager-3.1.0.orig/templates/tree/export.php
+++ ldap-account-manager-3.1.0/templates/tree/export.php
@@ -119,15 +119,21 @@ $exporter-setOutputFormat($br);
 @set_time_limit( 0 );
 
 // send the header
-if( $save_as_file ) 
-  header( Content-type: application/download );
-else
-  header( Content-type: text/plain );
 header( Content-Disposition: 
filename=$friendly_rdn..$exporters[$exporter_id]['extension'] ); 
 header( Expires: Mon, 26 Jul 1997 05:00:00 GMT ); 
 header( Last-Modified:  . gmdate(D, d M Y H:i:s) .  GMT ); 
 header( Cache-Control: post-check=0, pre-check=0, false );
+if( $save_as_file ) {
+  header( Content-type: application/download );
+  $exporter-export();
+}
+else {
+  header( Content-type: text/plain );
+  ob_start();
+  $exporter-export();
+  $buffer = ob_get_contents();
+  ob_end_clean();
+  echo htmlspecialchars($buffer);
+}
 
-// and export
-$exporter-export();
 ?


XSS.sig
Description: PGP signature


Bug#661950: [INTL:da] Danish translation of the debconf templates ldap-account-manager

2012-03-03 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Joe,

Am 02.03.2012 23:10, schrieb Joe Dalton:
 Please include the attached Danish ldap-account-manager translations.

thanks a lot for your translation! :)

It will be included in the next release.


Best regards

Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk9R8MUACgkQq/ywNCsrGZ7WlgCfT7KO5Ql3yOgy1FGHjoxvmQtj
NQoAn1xJCYxd8agobqCQ2Sy7OjN4+EYT
=+zyd
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#661904: Multiple vulnerabilities

2012-03-03 Thread Roland Gruber
clone 661904 -1
reassign -1 phpldapadmin

stop


This problem is located in the phpLDAPadmin part of LAM's code.
Therefore, the phpldapadmin package is also affected.

Patches for LAM upstream that may be ported to PLA:

http://lam.cvs.sourceforge.net/viewvc/lam/lam/templates/3rdParty/pla/lib/export_functions.php?r1=1.4r2=1.5
http://lam.cvs.sourceforge.net/viewvc/lam/lam/templates/3rdParty/pla/htdocs/export.php?r1=1.1r2=1.2
http://lam.cvs.sourceforge.net/viewvc/lam/lam/templates/3rdParty/pla/htdocs/add_value_form.php?r1=1.6r2=1.7

Bug report with better description:

http://secunia.com/advisories/48221/


Best regards

Roland



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#661904: Multiple vulnerabilities

2012-03-02 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

the first problem in user listing cannot be reproduced:

* The filter value which should contain malicious code is correctly
sanitized with htmlspecialchars() in LAM 3.6 and 3.1.0-2 (stable).
* list.php-filter-Dateien/error.png is not a script that is included in LAM

The other points are under investigation. I will work on a patch.


Best regards

Roland



Am 02.03.2012 14:16, schrieb Moritz Muehlenhoff:
 Package: ldap-account-manager
 Severity: grave
 Tags: security
 
 The following was reported to full-disclosure:
 http://www.vulnerability-lab.com/get_content.php?id=458
 
 Cheers,
 Moritz
 
 
 

- -- 

Mit freundlichen Grüßen

Roland Gruber
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk9RNyQACgkQq/ywNCsrGZ6k8QCeP9+Ii9eD0kj/5hJHVRUN/Zom
R2MAn2d38e0C8fAsJkinZRBE9RzILJ2W
=DPNE
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#659478: php5: PHP 5.4 preg_match does not support Unicode

2012-02-11 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Package: php5
Version: 5.4.0~rc7-2
Severity: normal


The experimental version seems to have problems with Unicode checks in 
preg_match():

PHP Warning:  preg_match(): Compilation failed: unknown option bit(s) set at 
offset 0

Test patterns: /^\p{L}+$/u  /^([\/]([[:alnum:]@\\$\\.\\ \\_-])+)+(\/)?$/u



- -- System Information:
Debian Release: 6.0.4
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-5-amd64 (SMP w/1 CPU core)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages php5 depends on:
ii  libapache2-mod-php5  5.4.0~rc7-2 server-side, HTML-embedded scripti
ii  php5-common  5.4.0~rc7-2 Common files for packages built fr
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk82YvEACgkQq/ywNCsrGZ5HKQCfYLXAiVRrGsqYh7DoMbWXxAu4
0uwAn2e0vSdzvmGPsWDceWWH1sY15I9W
=XD+B
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#659478: [php-maint] Bug#659478: php5: PHP 5.4 preg_match does not support Unicode

2012-02-11 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Kaplan,

Am 11.02.2012 16:20, schrieb Lior Kaplan:
 It seems you're mixing stable, unstable and experimental.

yes, I only updated the packages that were required for the PHP 5.4
installation. This was because Ondrej asked for a PHP 5.4 compatibility
check.

 Which version of libpcre3 do you have installed ?

It is 8.12-4.
Should I upgrade all packages to Unstable? This would be no problem for
me since I use a virtual machine anyway.


- -- 

Best regards

Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk82lnYACgkQq/ywNCsrGZ4DqACfRddtCxENE9ybOQ1On62FGAra
N0QAn2JeY781HxP5Zt9tDYYy7c/CtPf+
=Kkp2
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#658463: ldap-account-manager: [INTL:nl] Dutch translation of debconf templates

2012-02-03 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Jeroen,

Am 03.02.2012 10:50, schrieb Jeroen Schot:
 Attached is the updated Dutch translation of the ldap-account-manager
 debconf templates. Please include it in your next upload.

thanks a lot for your translation update. It will be included in the
next package.


- -- 

Best regards

Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk8sFlkACgkQq/ywNCsrGZ4lsgCeMv7BPcu5pkL/lscROA90dw2U
D/YAn1BWvf2iVfAgL+GPvQWwWPpuvtEi
=ylA/
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#651622: linux-2.6: Sitecom WLA-2000 v1.001 WLAN stick not supported

2011-12-11 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Larry,

Am 11.12.2011 00:22, schrieb Larry Finger:
 The driver for the RTL8188SU is r8712u. Try
 
 modprobe -rv r8712u
 echo 0df6 005d   /sys/bus/usb/drivers/r8712u/new_id

wow, this works. Thank you very much for your fast help. :)
This mail is sent via the WLAN stick. ;-)


 If that works, I can add that device ID to the driver.

This would be cool.

Thanks again.


- -- 

Best regards

Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk7kgxIACgkQq/ywNCsrGZ7w0ACbBgGP/FzWA7zssUbbR2Run3g8
2pQAnicq2kkoiPsJ6alepA1APel+bnDm
=m5Mw
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#651622: linux-2.6: Sitecom WLA-2000 v1.001 WLAN stick not supported

2011-12-10 Thread Roland Gruber
Source: linux-2.6
Severity: minor

Hi,

please add support for the Sitecom WLA-2000 v1.001 WLAN stick. The stick has a
Realtek RTL8191S chipset.

Dec 10 17:14:27 roland kernel: [13070.092017] usb 2-3: new high speed USB
device number 5 using ehci_hcd
Dec 10 17:14:27 roland kernel: [13070.227061] usb 2-3: New USB device found,
idVendor=0df6, idProduct=005d
Dec 10 17:14:27 roland kernel: [13070.227066] usb 2-3: New USB device strings:
Mfr=1, Product=2, SerialNumber=3
Dec 10 17:14:27 roland kernel: [13070.227068] usb 2-3: Product: RTL8191S WLAN
Adapter
Dec 10 17:14:27 roland kernel: [13070.227070] usb 2-3: Manufacturer:
Manufacturer Realtek
Dec 10 17:14:27 roland kernel: [13070.227072] usb 2-3: SerialNumber:
00e04c01
Dec 10 17:14:27 roland mtp-probe: checking bus 2, device 5:
/sys/devices/pci:00/:00:13.2/usb2/2-3
Dec 10 17:14:27 roland mtp-probe: bus: 2, device: 5 was not an MTP device


Probably, only the vendor and product IDs need to be added to the existing
driver.


Thanks in advance for your support.


Best regards

Roland



-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.1.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#651622: linux-2.6: Sitecom WLA-2000 v1.001 WLAN stick not supported

2011-12-10 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Ben,

Am 10.12.2011 18:14, schrieb Ben Hutchings:
 If you think this is usable with e.g. r8192u_usb, then please test it by
 running:
 
 modprobe r8192u_usb
 echo 0df6 005d  /sys/bus/usb/drivers/rtl819xU/new_id

thank you very much for your prompt reply. :)
Now I get the errors below.

Looks like there is some problem with the firmware. Any ideas?
The version of firmware-realtek on my system is 0.34.


Best regards

Roland


Dec 10 18:45:10 roland kernel: [18513.016012] usb 2-3: new high speed USB 
device number 9 using ehci_hcd
Dec 10 18:45:10 roland kernel: [18513.151122] usb 2-3: New USB device found, 
idVendor=0df6, idProduct=005d
Dec 10 18:45:10 roland kernel: [18513.151126] usb 2-3: New USB device strings: 
Mfr=1, Product=2, SerialNumber=3
Dec 10 18:45:10 roland kernel: [18513.151129] usb 2-3: Product: RTL8191S WLAN 
Adapter 
Dec 10 18:45:10 roland kernel: [18513.151130] usb 2-3: Manufacturer: 
Manufacturer Realtek 
Dec 10 18:45:10 roland kernel: [18513.151132] usb 2-3: SerialNumber: 
00e04c01
Dec 10 18:45:10 roland kernel: [18513.171813] rtl819xU:EEPROM ID is invalid(is 
0x0(should be 0x8129)
Dec 10 18:45:10 roland kernel: [18513.171815] 
Dec 10 18:45:10 roland kernel: [18513.171818] Dot11d_Init()
Dec 10 18:45:10 roland kernel: [18513.171822] End of initendpoints
Dec 10 18:45:10 roland mtp-probe: checking bus 2, device 9: 
/sys/devices/pci:00/:00:13.2/usb2/2-3 
Dec 10 18:45:10 roland mtp-probe: bus: 2, device: 9 was not an MTP device 
Dec 10 18:45:10 roland NetworkManager[6994]:SCPlugin-Ifupdown: devices 
added (path: /sys/devices/pci:00/:00:13.2/usb2/2-3/2-3:1.0/net/wlan0, 
iface: wlan0)
Dec 10 18:45:10 roland NetworkManager[6994]:SCPlugin-Ifupdown: device added 
(path: /sys/devices/pci:00/:00:13.2/usb2/2-3/2-3:1.0/net/wlan0, iface: 
wlan0): no ifupdown configuration found.
Dec 10 18:45:10 roland NetworkManager[6994]: error [1323539110.789046] 
[nm-device-wifi.c:3079] real_update_permanent_hw_address(): (wlan0): unable to 
read permanent MAC address (error 95)
Dec 10 18:45:10 roland NetworkManager[6994]: info (wlan0): driver supports 
SSID scans (scan_capa 0x01).
Dec 10 18:45:10 roland NetworkManager[6994]: info (wlan0): new 802.11 WiFi 
device (driver: 'rtl819xU' ifindex: 6)
Dec 10 18:45:10 roland NetworkManager[6994]: info (wlan0): exported as 
/org/freedesktop/NetworkManager/Devices/1
Dec 10 18:45:10 roland NetworkManager[6994]: info (wlan0): now managed
Dec 10 18:45:10 roland NetworkManager[6994]: info (wlan0): device state 
change: unmanaged - unavailable (reason 'managed') [10 20 2]
Dec 10 18:45:10 roland NetworkManager[6994]: info (wlan0): bringing up device.
Dec 10 18:45:10 roland kernel: [18513.644679] 
rtl819xU:error=dwRegRead: 0, WriteData: f027 
Dec 10 18:45:10 roland kernel: [18513.644680] 
Dec 10 18:45:10 roland kernel: [18513.644683] 
rtl819xU:PHY_RF8256_Config():Check PHY0 Fail!!
Dec 10 18:45:10 roland kernel: [18513.644684] 
Dec 10 18:45:10 roland NetworkManager[6994]: info (wlan0): deactivating 
device (reason 'managed') [2]
Dec 10 18:45:10 roland kernel: [18513.653954] rtl819xU:request firmware fail!
Dec 10 18:45:10 roland kernel: [18513.653955] 
Dec 10 18:45:10 roland kernel: [18513.653957] rtl819xU:ERR in init_firmware()
Dec 10 18:45:10 roland kernel: [18513.653957] 
Dec 10 18:45:10 roland kernel: [18513.653959] rtl819xU:ERR!!! 
rtl8192_adapter_start(): Firmware download is failed
Dec 10 18:45:10 roland kernel: [18513.653960] 
Dec 10 18:45:10 roland kernel: [18513.653962] rtl819xU:ERR!!! _rtl8192_up(): 
initialization is failed!
Dec 10 18:45:10 roland kernel: [18513.653963] 
Dec 10 18:45:11 roland kernel: [18513.767478] 
rtl819xU:error=dwRegRead: 0, WriteData: f027 
Dec 10 18:45:11 roland kernel: [18513.767479] 
Dec 10 18:45:11 roland kernel: [18513.767482] 
rtl819xU:PHY_RF8256_Config():Check PHY0 Fail!!
Dec 10 18:45:11 roland kernel: [18513.767483] 
Dec 10 18:45:11 roland wpa_supplicant[6257]: Could not set interface wlan0 
flags: Resource temporarily unavailable
Dec 10 18:45:11 roland kernel: [18513.776930] rtl819xU:request firmware fail!
Dec 10 18:45:11 roland kernel: [18513.776931] 
Dec 10 18:45:11 roland kernel: [18513.776933] rtl819xU:ERR in init_firmware()
Dec 10 18:45:11 roland kernel: [18513.776934] 
Dec 10 18:45:11 roland kernel: [18513.776936] rtl819xU:ERR!!! 
rtl8192_adapter_start(): Firmware download is failed
Dec 10 18:45:11 roland kernel: [18513.776937] 
Dec 10 18:45:11 roland kernel: [18513.776939] rtl819xU:ERR!!! _rtl8192_up(): 
initialization is failed!
Dec 10 18:45:11 roland kernel: [18513.776940] 
Dec 10 18:45:11 roland kernel: [18513.888904] 
rtl819xU:error=dwRegRead: 0, WriteData: f027 
Dec 10 18:45:11 roland kernel: [18513.888905] 
Dec 10 18:45:11 roland kernel: [18513.888908] 
rtl819xU:PHY_RF8256_Config():Check PHY0 Fail!!
Dec 10 18:45:11 roland kernel: [18513.888909] 
Dec 10 18:45:11 roland wpa_supplicant[6257]: Could not 

Bug#651622: linux-2.6: Sitecom WLA-2000 v1.001 WLAN stick not supported

2011-12-10 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Ben,

Am 10.12.2011 20:00, schrieb Ben Hutchings:
 The other possibility is rtl8192cu:
 
 rmmod r8192u_usb
 modprobe rtl8192cu
 echo 0df6 005d  /sys/bus/usb/drivers/rtl8192cu/new_id

this leads to a kernel oops when I connect the WLAN stick to my USB port. I 
rebooted the system before doing the test.

Other ideas? :)

Dec 10 22:37:13 roland kernel: [10506.196894] usbcore: registered new interface 
driver rtl8192cu
Dec 10 22:38:26 roland kernel: [10579.656014] usb 2-3: new high speed USB 
device number 2 using ehci_hcd
Dec 10 22:38:26 roland kernel: [10579.791064] usb 2-3: New USB device found, 
idVendor=0df6, idProduct=005d
Dec 10 22:38:26 roland kernel: [10579.791068] usb 2-3: New USB device strings: 
Mfr=1, Product=2, SerialNumber=3
Dec 10 22:38:26 roland kernel: [10579.791071] usb 2-3: Product: RTL8191S WLAN 
Adapter Dec 10 22:38:26 roland kernel: [10579.791073] usb 2-3: Manufacturer: 
Manufacturer Realtek Dec 10 22:38:26 roland kernel: [10579.791075] usb 2-3: 
SerialNumber: 00e04c01
Dec 10 22:38:26 roland kernel: [10579.791674] BUG: unable to handle kernel NULL 
pointer dereference at 0018
Dec 10 22:38:26 roland kernel: [10579.791679] IP: [a12481d2] 
rtl_usb_probe+0x183/0xfb1 [rtlwifi]
Dec 10 22:38:26 roland kernel: [10579.791687] PGD 22547c067 PUD 223fac067 PMD 0 
Dec 10 22:38:26 roland kernel: [10579.791691] Oops:  [#1] SMP Dec 10 
22:38:26 roland kernel: [10579.791695] CPU 0 Dec 10 22:38:26 roland kernel: 
[10579.791696] Modules linked in: rtl8192cu rtl8192c_common rtlwifi mac80211 
cfg80211 rfkill parport_pc ppdev lp parport pci_stub vboxpci(O) vboxnetadp(O) 
vboxnetflt(O) binfmt_misc quota_v2 quota_tree fuse ext4 jbd2 crc16 ext3 jbd 
mbcache it87 hwmon_vid vboxdrv(O) loop nvidia(P) isl6421 cx24123 wm8775 
cx88_dvb cx88_vp3054_i2c videobuf_dvb dvb_core snd_hda_codec_realtek 
rc_hauppauge snd_hda_intel snd_hda_codec snd_hwdep ir_lirc_codec lirc_dev 
ir_mce_kbd_decoder ir_sony_decoder cx88_alsa ir_jvc_decoder snd_pcm_oss 
ir_rc6_decoder snd_mixer_oss snd_pcm ir_rc5_decoder cx8800 snd_seq_midi 
snd_rawmidi cx8802 k10temp snd_seq_midi_event pcspkr evdev ir_nec_decoder 
edac_core edac_mce_amd snd_seq cx88xx rc_core i2c_algo_bit tveeprom v4l2_common 
videodev snd_time
r snd_seq_device media v4l2_compat_ioctl32 videobuf_dma_sg videobuf_core 
btcx_risc asus_atk0110 snd sp5100_tco soundcore snd_page_alloc i2c_piix4 
i2c_core wmi button processor thermal_sys reiserfs s
ha256_generic cryptd aes_x86_64 aes_
Dec 10 22:38:26 roland kernel: eneric cbc usbhid hid dm_crypt dm_mod raid1 
md_mod sr_mod sd_mod cdrom crc_t10dif ata_generic pata_atiixp ohci_hcd atl1 mii 
ahci libahci ehci_hcd usbcore libata scsi_mod [last unloaded: scsi_wait_scan]
Dec 10 22:38:26 roland kernel: [10579.791760] Dec 10 22:38:26 roland kernel: 
[10579.791762] Pid: 189, comm: khubd Tainted: P   O 3.1.0-1-amd64 #1 
System manufacturer System Product Name/M3A-H/HDMI
Dec 10 22:38:26 roland kernel: [10579.791767] RIP: 0010:[a12481d2]  
[a12481d2] rtl_usb_probe+0x183/0xfb1 [rtlwifi]
Dec 10 22:38:26 roland kernel: [10579.791772] RSP: 0018:8802237fba40  
EFLAGS: 00010246
Dec 10 22:38:26 roland kernel: [10579.791774] RAX:  RBX: 
8801df430520 RCX: 
Dec 10 22:38:26 roland kernel: [10579.791776] RDX: a124cb40 RSI: 
a124b982 RDI: 8801df430520
Dec 10 22:38:26 roland kernel: [10579.791778] RBP: 8801df431ce0 R08: 
0005 R09: 
Dec 10 22:38:26 roland kernel: [10579.791780] R10: 00015da8 R11: 
00015da8 R12: 8801df431ce0
Dec 10 22:38:26 roland kernel: [10579.791783] R13: 8802255ec888 R14: 
8801f61b5830 R15: 8802235cc890
Dec 10 22:38:26 roland kernel: [10579.791785] FS:  7f8795ca17a0() 
GS:88022fc0() knlGS:f6a61760
Dec 10 22:38:26 roland kernel: [10579.791788] CS:  0010 DS:  ES:  CR0: 
8005003b
Dec 10 22:38:26 roland kernel: [10579.791790] CR2: 0018 CR3: 
000223d31000 CR4: 06f0
Dec 10 22:38:26 roland kernel: [10579.791792] DR0:  DR1: 
 DR2: 
Dec 10 22:38:26 roland kernel: [10579.791794] DR3:  DR6: 
0ff0 DR7: 0400
Dec 10 22:38:26 roland kernel: [10579.791796] Process khubd (pid: 189, 
threadinfo 8802237fa000, task 88022438f120)
Dec 10 22:38:26 roland kernel: [10579.791798] Stack:
Dec 10 22:38:26 roland kernel: [10579.791799]  0246 
8123db97 8802255ec800 0246
Dec 10 22:38:26 roland kernel: [10579.791804]  8802255ec888 
8801f61b5830 8802255ec800 a1264468
Dec 10 22:38:26 roland kernel: [10579.791807]  8802235cc890 
8801f61b5800  a00d231b
Dec 10 22:38:26 roland kernel: [10579.791811] Call Trace:
Dec 10 22:38:26 roland kernel: [10579.791816]  [8123db97] ? 

Bug#651622: linux-2.6: Sitecom WLA-2000 v1.001 WLAN stick not supported

2011-12-10 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

I have some problem to get a Sitecom USB WLAN stick to run.
Ben tried to help me but we did not get it to work. So he pointed me to you. :)

It is the Sitecom WLA-2000 v1.001.

Vendor 0df6
Product 005d
Chipset Realtek RTL8191S

Dec 10 18:45:10 roland kernel: [18513.016012] usb 2-3: new high speed USB 
device number 9 using ehci_hcd
Dec 10 18:45:10 roland kernel: [18513.151122] usb 2-3: New USB device found, 
idVendor=0df6, idProduct=005d
Dec 10 18:45:10 roland kernel: [18513.151126] usb 2-3: New USB device strings: 
Mfr=1, Product=2, SerialNumber=3
Dec 10 18:45:10 roland kernel: [18513.151129] usb 2-3: Product: RTL8191S WLAN 
Adapter
Dec 10 18:45:10 roland kernel: [18513.151130] usb 2-3: Manufacturer: 
Manufacturer Realtek
Dec 10 18:45:10 roland kernel: [18513.151132] usb 2-3: SerialNumber: 
00e04c01

We tried to use the kernel module rtl8192cu by adding the IDs with echo 0df6 
005d  /sys/bus/usb/drivers/rtl8192cu/new_id.
But this led to a kernel oops.

Is there any way to setup the rtl8192cu kernel module so that it accepts the 
WLAN stick?
We also tried the module r8192u_usb but it complains about firmware loading 
problems when connecting the stick.


Thanks in advance for your help. Please let me know if you need more 
information.


- -- 

Best regards

Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk7j3xkACgkQq/ywNCsrGZ7FBgCfWe5STfX4fKYqc5oExB0CBmPy
36MAn3oCKMv+8D9e8PMkgnQ1BDlhX0g1
=6qSS
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#631370: kdenlive: Kdenlive crashes at startup with segmentation fault

2011-06-23 Thread Roland Gruber
Package: kdenlive
Version: 0.8-4
Severity: important

Kdenlive crashes at startup. Running as another user with clean user profile
did not change the behaviour.

This is the stack trace:

Application: Kdenlive (kdenlive), signal: Segmentation fault
[KCrash Handler]
#6  0x7f5a1f0021ec in mlt_properties_get_data () from /usr/lib/libmlt.so.4
#7  0x7f59fcd3679f in ?? () from /usr/lib/mlt/libmltsox.so
#8  0x7f5a1f011086 in mlt_repository_metadata () from /usr/lib/libmlt.so.4
#9  0x7f5a1edeb3c6 in Mlt::Repository::metadata(mlt_service_type, char
const*) const () from /usr/lib/libmlt++.so.3
#10 0x7f5a1f5d933f in initEffects::createDescriptionFromMlt
(repository=0x7f5a2184a630, filtername=...) at
/tmp/buildd/kdenlive-0.8/src/initeffects.cpp:578
#11 0x7f5a1f5e7222 in initEffects::parseEffectFiles () at
/tmp/buildd/kdenlive-0.8/src/initeffects.cpp:269
#12 0x7f5a1f4e8d73 in MainWindow::MainWindow (this=0x7f5a21837c60,
MltPath=value optimized out, Url=..., clipsToLoad=..., parent=value
optimized out, __in_chrg=value optimized out, __vtt_parm=value optimized
out) at /tmp/buildd/kdenlive-0.8/src/mainwindow.cpp:180
#13 0x7f5a1f4bc93f in main (argc=1, argv=0x7fff77c1e1e8) at
/tmp/buildd/kdenlive-0.8/src/main.cpp:84



-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.39-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages kdenlive depends on:
ii  ffmpeg 5:0.5+svn20091224-0.0 audio/video encoder, streaming ser
ii  kdebase-runtime4:4.6.3-1 runtime components from the offici
ii  kdenlive-data  0.8-4 non-linear video editor (data file
ii  libc6  2.13-7Embedded GNU C Library: Shared lib
ii  libgcc11:4.6.0-10GCC support library
ii  libgl1-mesa-glx [l 7.10.2-3  free implementation of the OpenGL 
ii  libglu1-mesa [libg 7.10.2-3  The OpenGL utility library (GLU)
ii  libkdecore54:4.6.3-3 KDE Platform Core Library
ii  libkdeui5  4:4.6.3-3 KDE Platform User Interface Librar
ii  libkio54:4.6.3-3 Network-enabled File Management Li
ii  libknewstuff3-44:4.6.3-3 Get Hot New Stuff v3 Library for
ii  libknotifyconfig4  4:4.6.3-3 library for configuring KDE Notifi
ii  libkrossui44:4.6.3-3 Kross UI Library
ii  libmlt++3  0.7.2+git20110530-1   MLT multimedia framework C++ wrapp
ii  libmlt40.7.2+git20110530-1   multimedia framework (runtime)
ii  libnepomuk44:4.6.3-3 Nepomuk Meta Data Library
ii  libqjson0  0.7.1-1   qt-based library that maps JSON da
ii  libqt4-dbus4:4.7.3-1 Qt 4 D-Bus module
ii  libqt4-network 4:4.7.3-1 Qt 4 network module
ii  libqt4-opengl  4:4.7.3-1 Qt 4 OpenGL module
ii  libqt4-svg 4:4.7.3-1 Qt 4 SVG module
ii  libqt4-xml 4:4.7.3-1 Qt 4 XML module
ii  libqtcore4 4:4.7.3-1 Qt 4 core module
ii  libqtgui4  4:4.7.3-1 Qt 4 GUI module
ii  libstdc++6 4.6.0-10  The GNU Standard C++ Library v3
ii  libx11-6   2:1.4.3-2 X11 client-side library
ii  libxau61:1.0.6-3 X11 authorisation library
ii  libxdmcp6  1:1.1.0-3 X11 Display Manager Control Protoc
ii  libxext6   2:1.3.0-3 X11 miscellaneous extension librar
ii  melt   0.7.2+git20110530-1   command line media player and vide

Versions of packages kdenlive recommends:
ii  dvdauthor  0.7.0-1   create DVD-Video file system
ii  dvgrab 3.5-1+b2  grab digital video data via IEEE13
ii  frei0r-plugins 1.1.22git20091109-1.1 minimalistic plugin API for video 
ii  genisoimage9:1.1.11-1Creates ISO-9660 CD-ROM filesystem
ii  recordmydesktop0.3.8.1+svn602-1+b1   Captures audio-video data of a Lin
ii  swh-plugins0.4.15+1-6Steve Harris's LADSPA plugins

kdenlive suggests no packages.

-- no debconf information



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#631370: kdenlive: Kdenlive crashes at startup with segmentation fault

2011-06-23 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Patrick,

thanks for your prompt reply.

 Hmm cute, what is your libsox1b version?

roland@roland:~$ apt-cache policy libsox1b
libsox1b:
  Installed: 14.3.2-1
  Candidate: 14.3.2-1
  Version table:
 *** 14.3.2-1 0
500 http://ftp.de.debian.org/debian/ wheezy/main amd64 Packages
100 /var/lib/dpkg/status


- -- 

Best regards

Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk4DH/EACgkQq/ywNCsrGZ4A6gCggZf0ewMjtODNSzJ/9UFu1tRm
Z/IAniV7V8adm9MFzcnc1w4MoPGR1jl/
=hysk
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#631370: kdenlive: Kdenlive crashes at startup with segmentation fault

2011-06-23 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Patrick,

Am 23.06.2011 13:17, schrieb Patrick Matthäi:
 Cute, I have got the same versions of all dependend packages and I am
 also on amd64, but w/o this issue, I will forward it.

ok, thank you very much.


- -- 

Best regards

Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk4DIrUACgkQq/ywNCsrGZ6X0gCeOGoIufc4Q/Amhy1cJxXmb/nh
DToAn0+HVXNh7+b9VNJi/eBXRrz/p1b0
=0TE1
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#624550: Shows only grub promt on boot

2011-04-29 Thread Roland Gruber
Package: grub
Version: 0.97-65
Severity: important

Hi,

since the last grub upgrade in wheezy I always get a black screen with a
command prompt (grub) when booting.
After some time I can run the normal grub menu by entering normal. Then I can
select my kernel and boot up without further problems.

This is quite strange. If I enter normal to early then I just get a fresh
command prompt and after some time (minutes) it seems as the command cannot be
used, too. So I run normal several times and after a minute or so it gets me
to the boot menu.

Any idea why this happens? Is there anything I can do to debug this?

Thanks in advance.


Best regards

Roland



-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.38-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages grub depends on:
ii  debconf [debconf-2.0]1.5.38  Debian configuration management sy
ii  grub-pc  1.99~rc1-13 GRand Unified Bootloader, version 

grub recommends no packages.

grub suggests no packages.

-- debconf information:
* grub/migrate_from_legacy:
#
# DO NOT EDIT THIS FILE
#
# It is automatically generated by grub-mkconfig using templates
# from /etc/grub.d and settings from /etc/default/grub
#

### BEGIN /etc/grub.d/00_header ###
if [ -s $prefix/grubenv ]; then
  load_env
fi
set default=0
if [ ${prev_saved_entry} ]; then
  set saved_entry=${prev_saved_entry}
  save_env saved_entry
  set prev_saved_entry=
  save_env prev_saved_entry
  set boot_once=true
fi

function savedefault {
  if [ -z ${boot_once} ]; then
saved_entry=${chosen}
save_env saved_entry
  fi
}

function load_video {
  insmod vbe
  insmod vga
  insmod video_bochs
  insmod video_cirrus
}

insmod part_msdos
insmod reiserfs
set root='(hd0,msdos1)'
search --no-floppy --fs-uuid --set=root dcccf5ef-574e-4e7f-acaa-125c6211c76d
if loadfont /grub/unicode.pf2 ; then
  set gfxmode=640x480
  load_video
  insmod gfxterm
fi
terminal_output gfxterm
insmod part_msdos
insmod reiserfs
set root='(hd0,msdos1)'
search --no-floppy --fs-uuid --set=root dcccf5ef-574e-4e7f-acaa-125c6211c76d
set locale_dir=($root)/grub/locale
set lang=de_DE
insmod gettext
set timeout=5
### END /etc/grub.d/00_header ###

### BEGIN /etc/grub.d/05_debian_theme ###
set menu_color_normal=cyan/blue
set menu_color_highlight=white/blue
### END /etc/grub.d/05_debian_theme ###

### BEGIN /etc/grub.d/10_linux ###
menuentry 'Debian GNU/Linux, mit Linux 2.6.38-2-amd64' --class debian --class 
gnu-linux --class gnu --class os {
insmod part_msdos
insmod reiserfs
set root='(hd0,msdos1)'
search --no-floppy --fs-uuid --set=root 
dcccf5ef-574e-4e7f-acaa-125c6211c76d
echo'Loading Linux 2.6.38-2-amd64 ...'
linux   /vmlinuz-2.6.38-2-amd64 root=/dev/mapper/md2_crypt ro vga=795 
quiet
echo'Loading initial ramdisk ...'
initrd  /initrd.img-2.6.38-2-amd64
}
menuentry 'Debian GNU/Linux, mit Linux 2.6.38-2-amd64 
(Wiederherstellungsmodus)' --class debian --class gnu-linux --class gnu --class 
os {
insmod part_msdos
insmod reiserfs
set root='(hd0,msdos1)'
search --no-floppy --fs-uuid --set=root 
dcccf5ef-574e-4e7f-acaa-125c6211c76d
echo'Loading Linux 2.6.38-2-amd64 ...'
linux   /vmlinuz-2.6.38-2-amd64 root=/dev/mapper/md2_crypt ro single 
vga=795
echo'Loading initial ramdisk ...'
initrd  /initrd.img-2.6.38-2-amd64
}
menuentry 'Debian GNU/Linux, mit Linux 2.6.32-5-amd64' --class debian --class 
gnu-linux --class gnu --class os {
insmod part_msdos
insmod reiserfs
set root='(hd0,msdos1)'
search --no-floppy --fs-uuid --set=root 
dcccf5ef-574e-4e7f-acaa-125c6211c76d
echo'Loading Linux 2.6.32-5-amd64 ...'
linux   /vmlinuz-2.6.32-5-amd64 root=/dev/mapper/md2_crypt ro vga=795 
quiet
echo'Loading initial ramdisk ...'
initrd  /initrd.img-2.6.32-5-amd64
}
menuentry 'Debian GNU/Linux, mit Linux 2.6.32-5-amd64 
(Wiederherstellungsmodus)' --class debian --class gnu-linux --class gnu --class 
os {
insmod part_msdos
insmod reiserfs
set root='(hd0,msdos1)'
search --no-floppy --fs-uuid --set=root 
dcccf5ef-574e-4e7f-acaa-125c6211c76d
echo'Loading Linux 2.6.32-5-amd64 ...'
linux   /vmlinuz-2.6.32-5-amd64 root=/dev/mapper/md2_crypt ro single 
vga=795
echo'Loading initial ramdisk ...'
initrd  /initrd.img-2.6.32-5-amd64
}
menuentry 'Debian GNU/Linux, mit Linux 2.6.32-3-amd64' --class debian --class 
gnu-linux --class gnu --class os {
insmod part_msdos
insmod reiserfs
set root='(hd0,msdos1)'
search --no-floppy --fs-uuid --set=root 
dcccf5ef-574e-4e7f-acaa-125c6211c76d
echo'Loading Linux 2.6.32-3-amd64 ...'

Bug#606794: ldap-account-manager: package fails to upgrade properly from lenny

2010-12-12 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Lucas,

Am 11.12.2010 18:11, schrieb Lucas Nussbaum:
 While testing the installation of all packages in squeeze, I ran
 into the following problem:
[...]
 Setting up ldap-account-manager (3.1.0-2) ...

 Configuration file `/etc/ldap-account-manager/config.cfg'
 == Modified (by you or by a script) since installation.
 == Package distributor has shipped an updated version.
 What would you like to do about it ?  Your options are:
 Y or I  : install the package maintainer's version
 N or O  : keep your currently-installed version
 D : show the differences between the versions
 Z : start a shell to examine the situation
 The default action is to keep your current version.
 *** config.cfg (Y/I/N/O/D/Z) [default=N] ? dpkg: error processing 
 ldap-account-manager (--configure):
 EOF on stdin at conffile prompt
 Errors were encountered while processing:
 ldap-account-manager
 E: Sub-process /usr/bin/dpkg returned an error code (1)
 
 Note that the configuration files were not modified during the test,
 so this should not happen.

this is a bug (#582020) in the lenny version of ldap-account-manager. It
was fixed in 3.0.0-2. The bug affects all package upgrades.

How should we proceed with this bug, merge it with #582020 or tag it lenny?


- -- 

Best regards

Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk0Eoi0ACgkQq/ywNCsrGZ4QFgCfSXE3tzHO9sudnmpk2lj4FK6X
NgUAnRFY7eR8zBbcLCFVfnNeg/xqcN4q
=kICT
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#601706: ldap-account-manager: Package unremovable

2010-10-28 Thread Roland Gruber
Package: ldap-account-manager
Version: 3.2.0.RC1-1
Severity: important

When installing the package via dpkg it may no longer be removable. This only
occurs if there are dependent packages missing while installing the package.

someserver:~# dpkg --remove --force-remove-reinstreq ldap-account-manager
dpkg - warning, overriding problem because --force enabled:
 Package is in a very bad inconsistent state - you should
 reinstall it before attempting a removal.
(Reading database ... 24737 files and directories currently installed.)
Removing ldap-account-manager ...
dpkg: error processing ldap-account-manager (--remove):
 subprocess post-removal script returned error exit status 10
Errors were encountered while processing:
 ldap-account-manager



-- System Information:
Debian Release: squeeze/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-5-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages ldap-account-manager depends on:
ii  apache2 2.2.16-3 Apache HTTP Server metapackage
ii  apache2-mpm-prefork [httpd] 2.2.16-3 Apache HTTP Server - traditional n
ii  debconf [debconf-2.0]   1.5.36   Debian configuration management sy
ii  libjs-jquery1.4.2-2  JavaScript library for dynamic web
ii  libjs-jquery-ui 1.8.dfsg-3   JavaScript UI library for dynamic 
ii  php-fpdf3:1.6.dfsg-1 PHP class to generate PDF files
ii  php55.3.2-2  server-side, HTML-embedded scripti
ii  php5-gd 5.3.2-2  GD module for php5
ii  php5-ldap   5.3.2-2  LDAP module for php5

ldap-account-manager recommends no packages.

Versions of packages ldap-account-manager suggests:
ii  ldap-account-manager-lamdaem 3.2.0.RC1-1 Quota and home directory managemen
ii  perl 5.10.1-15   Larry Wall's Practical Extraction 
ii  php5-mcrypt  5.3.2-2 MCrypt module for php5
ii  slapd [ldap-server]  2.4.23-6OpenLDAP server (slapd)

-- Configuration Files:
/etc/ldap-account-manager/config.cfg [Errno 13] Keine Berechtigung: 
u'/etc/ldap-account-manager/config.cfg'

-- debconf information:
  ldap-account-manager/note-0_4_9-upgrade:
  ldap-account-manager/alias: lam
  ldap-account-manager/note-1_0_0-upgrade:
  ldap-account-manager/config-webserver: apache, apache-ssl, apache-perl, 
apache2
  ldap-account-manager/passwd: lam
  ldap-account-manager/restart-webserver: true



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#594618: cryptsetup: Unable to boot after initrd is updated

2010-08-27 Thread Roland Gruber
Package: cryptsetup
Version: 2:1.1.3-3
Severity: important

Hi,

after upgrading my system 2 days ago booting fails with the following output:

mdadm: /dev/md/2_0 has been started with 2 drives.
cryptsetup: lvm is not available
cryptsetup: evms_activate is not available


This problem must be related with a package that migrated to Testing the last
few days because I regularly update my system.
I already tried update-initramfs -u but the result stays the same. At the
moment I boot by selecting an older kernel version in grub.

Any ideas, anything that I can do to help you find the problem?
My root file system is located on a raid 1 using mdadm.


Best regards

Roland



-- Package-specific info:
-- /proc/cmdline
BOOT_IMAGE=/vmlinuz-2.6.32-3-amd64 root=/dev/mapper/md2_crypt ro vga=795 quiet

-- /etc/crypttab
md2_crypt /dev/md/2_0 none luks

-- /etc/fstab
# /etc/fstab: static file system information.
#
# file system mount point   type  options   
dump  pass
proc/proc   procdefaults
0   0
/dev/mapper/md2_crypt /reiserfs
defaults,usrquota,grpquota,noatime,nodiratime0   0
/dev/sda1   /boot   reiserfs   defaults 
0   2
/dev/sr0   /media/cdrom0   udf,iso9660user,noauto   
0   0
tmpfs   /ramdisktmpfs  defaults,size=512M,mode=1777 
0   0

# quota test file systems
/daten/projekte/lam/quotaTest/userAndGroup  
/daten/projekte/lam/quotaTest/userAndGroupMount ext3
defaults,loop,usrquota,grpquota 0 0
/daten/projekte/lam/quotaTest/userOnly  
/daten/projekte/lam/quotaTest/userOnlyMount ext3defaults,loop,usrquota 
0 0
/daten/projekte/lam/quotaTest/groupOnly 
/daten/projekte/lam/quotaTest/groupOnlyMountext3defaults,loop,grpquota 
0 0


-- lsmod
Module  Size  Used by
parport_pc 18855  0 
ppdev   5030  0 
lp  7462  0 
parport27938  3 parport_pc,ppdev,lp
binfmt_misc 6431  1 
vboxnetadp  4225  0 
vboxnetflt  9978  0 
quota_v22637  6 
quota_tree  6051  1 quota_v2
fuse   50110  1 
ext3  106486  3 
jbd37053  1 ext3
mbcache 4970  1 ext3
hwmon_vid   1828  0 
vboxdrv  1710294  2 vboxnetadp,vboxnetflt
loop   11783  6 
snd_hda_codec_realtek   235378  1 
isl6421 1388  1 
cx241231  1 
cx88_dvb   16516  0 
cx88_vp3054_i2c 1636  1 cx88_dvb
videobuf_dvb4114  1 cx88_dvb
dvb_core   74538  2 cx88_dvb,videobuf_dvb
snd_hda_intel  19619  5 
snd_hda_codec  54212  2 snd_hda_codec_realtek,snd_hda_intel
snd_hwdep   5364  1 snd_hda_codec
cx88_alsa   7843  1 
snd_seq_midi4400  0 
snd_pcm_oss32591  0 
snd_rawmidi15483  1 snd_seq_midi
snd_mixer_oss  12606  1 snd_pcm_oss
snd_seq_midi_event  4628  1 snd_seq_midi
snd_pcm60615  5 
snd_hda_intel,snd_hda_codec,cx88_alsa,snd_pcm_oss
snd_seq42801  2 snd_seq_midi,snd_seq_midi_event
usblp   9571  0 
cx8802 11125  1 cx88_dvb
cx8800 24919  0 
cx88xx 65048  4 cx88_dvb,cx88_alsa,cx8802,cx8800
snd_timer  15502  3 snd_pcm,snd_seq
v4l2_common11720  2 cx8800,cx88xx
snd_seq_device  4477  3 snd_seq_midi,snd_rawmidi,snd_seq
videodev   29977  3 cx8800,cx88xx,v4l2_common
asus_atk01107686  0 
ir_common  24271  1 cx88xx
v4l1_compat11442  1 videodev
v4l2_compat_ioctl32 8538  1 videodev
i2c_algo_bit4225  2 cx88_vp3054_i2c,cx88xx
tveeprom   12057  1 cx88xx
i2c_piix4   8328  0 
videobuf_dma_sg 8403  5 cx88_dvb,cx88_alsa,cx8802,cx8800,cx88xx
videobuf_core  12196  5 
videobuf_dvb,cx8802,cx8800,cx88xx,videobuf_dma_sg
btcx_risc   2899  4 cx88_alsa,cx8802,cx8800,cx88xx
snd46350  22 
snd_hda_codec_realtek,snd_hda_intel,snd_hda_codec,snd_hwdep,cx88_alsa,snd_pcm_oss,snd_rawmidi,snd_mixer_oss,snd_pcm,snd_seq,snd_timer,snd_seq_device
pcspkr  1699  0 
edac_core  29245  0 
edac_mce_amd6353  0 
evdev   7336  14 
soundcore   4598  1 snd
snd_page_alloc  6217  2 snd_hda_intel,snd_pcm
processor  30215  0 
reiserfs  194010  2 
sha256_generic  8692  2 
cryptd  5366  0 
aes_x86_64  7340  2 
aes_generic25714  1 aes_x86_64
cbc 2539  1 
dm_crypt   10507  1 
dm_mod 

Bug#565349: Seems to be fixed

2010-03-07 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

this seems to be fixed with the latest packages in testing. I had no
crashes since about a week.


- --

Best regards

Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkuT78oACgkQq/ywNCsrGZ7fzwCfSrwrb7xXZaJsfw5AhP/DCtjE
dEMAnRU9sSpk6SPZgCYv6XlEivLaHQJq
=ljD2
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#565349: Any news?

2010-02-20 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

I have the same problem. Are there any news on this bug? Is there
something where I can help you to debug this problem?


- --

Best regards

Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkt/y8UACgkQq/ywNCsrGZ4XOACffrZVfldndCpmTWK97nFO5tvQ
FHwAmwcLh3E1xpPwXmFPTrSpipNVHZ2M
=zThG
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#564543: xserver-xorg-core: X fails initial start-up with dependency boot

2010-02-07 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

I have exactly the same problem. This is my log when kdm tries to start
for the first time:

X.Org X Server 1.7.4
Release Date: 2010-01-08
X Protocol Version 11, Revision 0
Build Operating System: Linux 2.6.32.4-dsa-amd64 x86_64 Debian
Current Operating System: Linux roland 2.6.30-2-amd64 #1 SMP Mon Dec 7
05:21:45 UTC 2009 x86_64
Kernel command line: BOOT_IMAGE=//vmlinuz-2.6.30-2-amd64
root=/dev/mapper/sda2_crypt ro quiet
Build Date: 20 January 2010  11:36:07PM
xorg-server 2:1.7.4-2 (bui...@brahms.debian.org)
Current version of pixman: 0.16.4
Before reporting problems, check http://wiki.x.org
to make sure that you have the latest version.
Markers: (--) probed, (**) from config file, (==) default setting,
(++) from command line, (!!) notice, (II) informational,
(WW) warning, (EE) error, (NI) not implemented, (??) unknown.
(==) Log file: /var/log/Xorg.0.log, Time: Sun Feb  7 12:20:36 2010
(==) Using config file: /etc/X11/xorg.conf
WARNING: All config files need .conf: /etc/modprobe.d/nvidia-kernel-nkc,
it will be ignored in a future release.
SELinux: Disabled on system, not enabling in X server
record: RECORD extension enabled at configure time.
record: This extension is known to be broken, disabling extension now..
record: http://bugs.freedesktop.org/show_bug.cgi?id=20500
The XKEYBOARD keymap compiler (xkbcomp) reports:
 Warning:  Type ONE_LEVEL has 1 levels, but RALT has 2 symbols
   Ignoring extra symbols
Errors from xkbcomp are not fatal to the X server
(EE) ioctl EVIOCGNAME failed: Inappropriate ioctl for device
(EE) PreInit returned NULL for Logitech USB-PS/2 Optical Mouse
(EE) ioctl EVIOCGNAME failed: Inappropriate ioctl for device
(EE) PreInit returned NULL for Macintosh mouse button emulation


- --

Best regards

Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAktvA5YACgkQq/ywNCsrGZ6PmwCcDUw+QK7VZxCIEGAzLoKcvyyd
hh8An3vjAZXjAhGIxRYRsbKEsGK74QEA
=6SZG
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#548018: ldap-account-manager: [INTL:vi] Vietnamese debconf templates translation update

2009-09-25 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Clytie,

Clytie Siddall schrieb:
 The updated Vietnamese translation for the debconf file:

thanks a lot for the update.
It will be included in the next release.


- --

Best regards

Roland Gruber


LDAP Account Manager
http://www.ldap-account-manager.org/
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkq8/mwACgkQq/ywNCsrGZ7/fACfVzgE97huWA7ZfkgeR9Zs2h0H
Lw8An3WbZgK2Yx+f2eZVnoP9gJJH+7W3
=BEmR
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#545404: [INTL:ja] Update po-debconf template translation (ja.po)

2009-09-07 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Hideki,

Hideki Yamane (Debian-JP) schrieb:
  Here's updated Japanese po-debconf template (ja.po) file.

thanks a lot for your update. It will be included in the next release.


- --

Best regards

Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkqlV10ACgkQq/ywNCsrGZ75HwCbBmG6XRbu7U79uciw9lgbY1nJ
Mw8An3PxmeLMIgwZtMJ/3ivE+Ah0Pelr
=Bg5d
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#543182: ldap-account-manager: [INTL:ru] Russian debconf templates translation

2009-08-23 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Yuri,

Yuri Kozlov schrieb:
 Russian debconf templates translation is attached.

thanks a lot for your translation.


- --

Best regards

Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkqRRVMACgkQq/ywNCsrGZ4WHwCfUU3IS32n9Ra74T8kRDo1YpBM
mlQAnRdI4u5scNAmwg6vQwslmZX8Ss4h
=NEzk
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#540505: ldap-account-manager: [INTL:fr] French debconf templates translation update

2009-08-10 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Christian,

Christian Perrier schrieb:
 Package: ldap-account-manager
 Version: N/A
 Severity: wishlist
 Tags: patch l10n
 
 Please find attached the french debconf templates update, proofread by the
 debian-l10n-french mailing list contributors.

thanks a lot for your update. I will add it to the next package release.


- --

Best regards

Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkqAPPIACgkQq/ywNCsrGZ4CfwCcCa5y9APGUMsSVhqYqKd3A0Pe
vLEAn1oP+94v/bg0w+i0Qg68zbq/PJKd
=+pJ1
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#539645: [INTL:es] Spanish debconf template translation for ldap-account-manager

2009-08-02 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Fran,

Francisco Javier Cuadrado schrieb:
 Package: ldap-account-manager
 Version: 2.7.0.RC1-1
 Severity: wishlist
 Tags: l10n patch

thanks a lot for your update.


- --

Best regards

Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkp1x9EACgkQq/ywNCsrGZ6EzQCfYq4BjeWCSC1sGIRLcvutisaT
J6kAnRMLVoZVqDZxJhNGQDe6BAlChPDB
=NQ4M
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#539437: [l10n] Updated Czech translation of ldap-account-manager debconf messages

2009-08-01 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Miroslav,

Miroslav Kure schrieb:
 in attachement there is updated Czech (cs.po) translation of
 ldap-account-manager debconf messages. Please include it with the
 package.

thanks a lot for your translation update.


- --

Best regards

Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkp0MOgACgkQq/ywNCsrGZ6AhgCeJuOoYpEY49W3TFNByVrYpMu6
ixQAn3XIyTfSWZZ56wNmee11EJO7nkxr
=KDJU
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#539501: ldap-account-manager: [INTL:it] Italian debconf templates translation

2009-08-01 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Luca,

Luca Monducci schrieb:
 please update the Italian debconf templates translation (attached).

thank you very much for the update.


- --

Best regards

Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkp0WNwACgkQq/ywNCsrGZ6r/gCcCZZc2lMdPOSGdr4xnrzhhrmA
BjgAni9N8F4WMUVGc6ltg2Zqq/8F2y3g
=EptG
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#539208: [INTL:sv] Swedish strings for ldap-account-manager debconf

2009-07-31 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Martin,

Martin Bagge schrieb:
 package: ldap-account-manager
 severity: wishlist
 tags: patch l10n
 
 Please consider to add this file to translation of debconf.

thanks a lot for your fast translation update. :)


- --

Best regards

Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkpzLOYACgkQq/ywNCsrGZ5LRACeP9XGUNOu5aHerBbaIUoG+ZBc
oSsAniKwGob5L49/vm210J5/PVfIAwkS
=skpF
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#511917: [INTL:es] Spanish debconf template translation for ldap-account-manager

2009-01-15 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Francisco,

Francisco Javier Cuadrado schrieb:
 Package: ldap-account-manager
 Version: 2.4.0-1
 Severity: wishlist
 Tags: l10n patch

thanks a lot for your translation. It will be included in the next release.


- --

Best regards

Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAklvh64ACgkQq/ywNCsrGZ4xcACeMqKjTC4RsXqLPGG4qf5SkKpd
jWkAn3sXuMIRE5JRu7u9LfQl1DXt+yr5
=d4PN
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#510706: [INTL:ja] Update po-debconf template translation (ja.po)

2009-01-04 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Hideki,

Hideki Yamane (Debian-JP) schrieb:
  Here's updated Japanese po-debconf template (ja.po) file.
  Could you apply it, please?

thanks a lot for your update. It will be included in the next package
version.

Btw, happy new year!


- --

Best regards

Roland Gruber
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAklgzhMACgkQq/ywNCsrGZ47YQCfbxwFHRXxgKIoJmQcgVS6Hnzo
wcQAnir+roVpIk8EcwRsONvNK3wNoXtW
=4RrR
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#510095: usplash-theme-debian: Please support 1920x1200

2008-12-29 Thread Roland Gruber
Package: usplash-theme-debian
Version: 4
Severity: wishlist


Hi,

usplash reports that it found no usable theme for my screen resolution of 
1920x1200. Can you support this one, too?

Thanks in advance for your help.


Best regards

Roland


-- System Information:
Debian Release: 5.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.26-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages usplash-theme-debian depends on:
ii  libc6 2.7-16 GNU C Library: Shared libraries

usplash-theme-debian recommends no packages.

usplash-theme-debian suggests no packages.

-- no debconf information



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#432350: Update

2008-05-12 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

are there any news about packaging 3.3?


Best regards

Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFIKH/+q/ywNCsrGZ4RAssWAJ4i/RCh2ipLdXSR3TNCDL7XPJSKMwCfc31M
RJ4QPFkGI+VE6uyIeH4bCBo=
=CdNl
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#471953: ldap-account-manager: Installation fails if php4 is not installed

2008-03-21 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Hadmut,

Hadmut Danisch schrieb:
 installation/upgrade of the ldap-account-manager package fails on my
 system (apache2 with php5 running and php4 deinstalled but not purged)
 because the php4 deinstalled but unpurged package leaves the php4.conf
 and php4.load files in the /etc/apache2/mods-available directory
 (standard procedure for configuration files). 
 
 the postinst script of ldap-account-manager finds these files and
 reenables them by creating symlinks into mods-enabled without checking
 whether the modules actually exist (and the user wants them). Then,
 apache2 won't start again and package installation fails. 

thanks a lot for your report. It would be better if LAM enabled PHP5
instead of PHP4. ;-)

I will fix this in the next release.


- --

Best regards

Roland Gruber


LDAP Account Manager
http://lam.sourceforge.net

Want more? Get LDAP Account Manager Pro!
http://lam.sourceforge.net/lamPro/index.htm
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFH45utq/ywNCsrGZ4RAoJbAJ4qxo0zdPftGaLSHz4DbGcr09evRACeNKMa
S5p6peuC2BNPxT4a0wNK2Io=
=oO73
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#462192: overwrites config files on upgrade

2008-02-16 Thread Roland Gruber (LAM)
With 2.2.0-2 all sample files (default.*) and the shells file will no
longer be overwritten.


-- 

Best regards

Roland Gruber


LDAP Account Manager
http://lam.sourceforge.net

Want more? Get LDAP Account Manager Pro!
http://lam.sourceforge.net/lamPro/index.htm



signature.asc
Description: OpenPGP digital signature


Bug#462336: ldap-account-manager: password quality checking

2008-02-09 Thread Roland Gruber (LAM)
Hi Brian,

thanks a lot for your suggestion.
I plan to offer password policies in LAM 2.3.0 (April 2008).


-- 

Best regards

Roland Gruber


LDAP Account Manager
http://lam.sourceforge.net

Want more? Get LDAP Account Manager Pro!
http://lam.sourceforge.net/lamPro/index.htm



signature.asc
Description: OpenPGP digital signature


Bug#462192: overwrites config files on upgrade

2008-02-09 Thread Roland Gruber (LAM)
Hi Brian,

thanks for your report.
I will fix this with the next upload.


-- 

Best regards

Roland Gruber


LDAP Account Manager
http://lam.sourceforge.net

Want more? Get LDAP Account Manager Pro!
http://lam.sourceforge.net/lamPro/index.htm



signature.asc
Description: OpenPGP digital signature


Bug#451501: iceape-browser: Unable to install themes

2007-11-16 Thread Roland Gruber
Package: iceape-browser
Version: 1.1.6-1
Severity: normal


I cannot install themes for Iceape. The packages are downloaded but then I get 
a message that the install script was not found.

I tried themes from this site: 
https://addons.mozilla.org/de/seamonkey/browse/type:2


Best regards

Roland


-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)

Kernel: Linux 2.6.23.1 (SMP w/2 CPU cores)
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15) (ignored: 
LC_ALL set to [EMAIL PROTECTED])
Shell: /bin/sh linked to /bin/bash

Versions of packages iceape-browser depends on:
ii  libatk1.0-0 1.20.0-1 The ATK accessibility toolkit
ii  libc6   2.6.1-1+b1   GNU C Library: Shared libraries
ii  libcairo2   1.4.10-1 The Cairo 2D vector graphics libra
ii  libfontconfig1  2.4.2-1.2generic font configuration library
ii  libfreetype62.3.5-1+b1   FreeType 2 font engine, shared lib
ii  libgcc1 1:4.2.2-3GCC support library
ii  libglib2.0-02.14.1-5 The GLib library of C routines
ii  libgtk2.0-0 2.12.1-1 The GTK+ graphical user interface 
ii  libhunspell-1.1-0   1.1.9-1  spell checker and morphological an
ii  libjpeg62   6b-14The Independent JPEG Group's JPEG 
ii  libnspr4-0d 1.8.0.11-2   NetScape Portable Runtime Library
ii  libnss3-0d  3.11.7-1 Network Security Service libraries
ii  libpango1.0-0   1.18.3-1 Layout and rendering of internatio
ii  libpng12-0  1.2.15~beta5-3   PNG library - runtime
ii  libstdc++6  4.2.2-3  The GNU Standard C++ Library v3
ii  libx11-62:1.0.3-7X11 client-side library
ii  libxcomposite1  1:0.3.2-1+b1 X11 Composite extension library
ii  libxcursor1 1:1.1.9-1X cursor management library
ii  libxdamage1 1:1.1.1-3X11 damaged region extension libra
ii  libxext61:1.0.3-2X11 miscellaneous extension librar
ii  libxfixes3  1:4.0.3-2X11 miscellaneous 'fixes' extensio
ii  libxft2 2.1.12-2 FreeType-based font drawing librar
ii  libxi6  2:1.1.3-1X11 Input extension library
ii  libxinerama11:1.0.2-1X11 Xinerama extension library
ii  libxrandr2  2:1.2.2-1X11 RandR extension library
ii  libxrender1 1:0.9.4-1X Rendering Extension client libra
ii  libxt6  1:1.0.5-3X11 toolkit intrinsics library
ii  zlib1g  1:1.2.3.3.dfsg-6 compression library - runtime

Versions of packages iceape-browser recommends:
ii  iceape-gnome-support  1.1.6-1Gnome support for the Iceape Inter

-- no debconf information



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#401703: Enigmail does not work for current iceape

2007-11-16 Thread Roland Gruber

Hi,

I just installed iceape (1.1.6-1) and enigmail (2:0.95.0+1-3) from unstable.
Unfortunately the extension seems to be not registered for iceape.

Can you fix this again?

Thanks in advance for your help.


Best regards

Roland



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#447487: RFP: php5-ssh2 -- This package provides a module for SSH2 functions in PHP scripts.

2007-10-21 Thread Roland Gruber
Package: wnpp
Severity: wishlist


* Package name: php5-ssh2
  Version : 0.10
  Upstream Author : Sara Golemon [EMAIL PROTECTED]
* URL : http://pecl.php.net/package/ssh2
* License : PHP
  Programming Lang: C++
  Description : This package provides a module for SSH2 functions in PHP 
scripts.

Provides bindings to the functions of libssh2 which implements the SSH2 
protocol.
PHP5 is an HTML-embedded scripting language. Much of its syntax is borrowed from
C, Java and Perl with a couple of unique PHP-specific features thrown in. The 
goal
of the language is to allow web developers to write dynamically generated pages 
quickly.


-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)

Kernel: Linux 2.6.21.1 (SMP w/2 CPU cores)
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15) (ignored: 
LC_ALL set to [EMAIL PROTECTED])
Shell: /bin/sh linked to /bin/bash



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#428468: ldap-account-manager: reports No such entry or Can't contact server

2007-06-29 Thread Roland Gruber
Hi Brian,

Brian May schrieb:
 So it would appear the triggers are:
 
 * TLS connection.
 * only particular users (not sure why).
 * not ldapsearch.
 
 Unfortunately, since it only happens with TLS, this may make finding
 out more rather difficult.

there were always some user reports about LDAP server crashes when using
TLS. Usually this was caused by buggy OpenSSL installations.
But in this case the server does not crash or maybe only a single thread.


-- 

Best regards

Roland Gruber


LDAP Account Manager
http://lam.sourceforge.net

Want more? Get LDAP Account Manager Pro!
http://lam.sourceforge.net/lamPro/index.htm


signature.asc
Description: OpenPGP digital signature


Bug#428468: ldap-account-manager: reports No such entry or Can't contact server

2007-06-25 Thread Roland Gruber
Hi PHP5 maintainers,

I assign this bug to you because I think that this is a general bug in
PHP when handling binary LDAP data.

The problem is that ldap_search() fails if the returned entries contain
certain binary data. I was able to reproduce this by adding/removing an
image file to the jpegPhoto attribute. The search always failed when the
image was set.

Binary data can be read with ldap_get_values_len() without problems. But
often the content type is unknown. Therefore ldap_search() should be fixed.


For some reason I cannot reproduce it today but this is the LDAP log:

Jun 23 19:19:56 Roland slapd[2867]: conn=27 op=2 SRCH
base=ou=People,o=test,c=de scope=2 deref=0 filter=(objectClass=*)
Jun 23 19:19:56 Roland slapd[2867]: send_search_entry: conn 27  ber
write failed.
Jun 23 19:19:56 Roland slapd[2867]: conn=27 fd=18 closed (connection
lost on write)


-- 

Best regards

Roland Gruber


LDAP Account Manager
http://lam.sourceforge.net

Want more? Get LDAP Account Manager Pro!
http://lam.sourceforge.net/lamPro/index.htm


signature.asc
Description: OpenPGP digital signature


Bug#428468: ldap-account-manager: reports No such entry or Can't contact server

2007-06-13 Thread Roland Gruber
Hi Brian,

Brian May schrieb:
 For two users on my system, if I try to view the details on tree view, I
 get the message No such entry and if I try to view the details via
 Users view I get the message Can't contact LDAP server.

I can reproduce this with binary data in jpegPhoto. Probably, I will
reassign this bug to PHP or the OpenLDAP package.


-- 

Best regards

Roland Gruber


LDAP Account Manager
http://lam.sourceforge.net

Want more? Get LDAP Account Manager Pro!
http://lam.sourceforge.net/lamPro/index.htm


signature.asc
Description: OpenPGP digital signature


Bug#427551: ldap-account-manager has wrong dependencies on php5

2007-06-07 Thread Roland Gruber
Hi Claas,

Claas Hilbrecht schrieb:
 I just tried to install ldap-account-manager on Debian etch (with
 security updates installed till 04.06.2007) and getting an dependency
 error with libapache2-mod-php5. See the log for details:

this is not a problem of LAM but of subdependencies of php-fpdf.
Try installing the packages php5 and php5-ldap first.


-- 

Best regards

Roland Gruber


LDAP Account Manager
http://lam.sourceforge.net

Want more? Get LDAP Account Manager Pro!
http://lam.sourceforge.net/lamPro/index.htm


signature.asc
Description: OpenPGP digital signature


Bug#422914: ldap-account-manager: [INTL:it] Italian debconf templates translation

2007-05-14 Thread Roland Gruber
Hi Luca,

Luca Monducci schrieb:
 please add the Italian debconf templates translation (attached).

thanks a lot for your translation.
I will include it in my next release.


-- 

Best regards

Roland Gruber


LDAP Account Manager
http://lam.sourceforge.net

Want more? Get LDAP Account Manager Pro!
http://lam.sourceforge.net/lamPro/index.htm


signature.asc
Description: OpenPGP digital signature


Bug#416886: depends on non-essential package debconf in postrm

2007-05-02 Thread Roland Gruber
Hi,

thanks for the hint.
This will be fixed in the next package version.


-- 

Best regards

Roland Gruber


LDAP Account Manager
http://lam.sourceforge.net

Want more? Get LDAP Account Manager Pro!
http://lam.sourceforge.net/lamPro/index.htm


signature.asc
Description: OpenPGP digital signature


Bug#421409: [INTL:nl] Dutch po-debconf translation

2007-04-29 Thread Roland Gruber
Hi Cobaco,

cobaco (aka Bart Cornelis) schrieb:
 Please find attached the dutch po-debconf translation. Please add 
 it to your next package revision, it should be inserted in your package 
 build-tree as debian/po/nl.po, TIA.

thanks a lot for the new translation.
I will include it in the next release.


-- 

Best regards

Roland Gruber


LDAP Account Manager
http://lam.sourceforge.net

Want more? Get LDAP Account Manager Pro!
http://lam.sourceforge.net/lamPro/index.htm


signature.asc
Description: OpenPGP digital signature


Bug#415379: fixed in testing but what about unstable

2007-03-27 Thread Roland Gruber
Hi Peter,

peter green schrieb:
 this bug has been fixed in testing through a TPU upload but there doesn't 
 seem to be any information on if it is still present in unstable.

yes, it is still present in Unstable.
But since the regular 1.3.0 release which includes a fix will be
published tomorrow, I did not build a patch.

I also built a patch for Stable but my sponsor did not yet upload it.


-- 

Best regards

Roland Gruber


LDAP Account Manager
http://lam.sourceforge.net

Want more? Get LDAP Account Manager Pro!
http://lam.sourceforge.net/lamPro/index.htm


signature.asc
Description: OpenPGP digital signature


Bug#415379: ldap-account-manager: quoting of user description field broken

2007-03-21 Thread Roland Gruber
Hi Brian,

Brian May schrieb:
 Unfortunately, while this fixes the problem with tree view, it does
 not fix the problem with the generated HTML in the personal user
 editor - everything appears in the textbox up to the first 
 character, and after that everything else appears outside the text
 box.

now I see what you mean. I first thought that only additional
backslashes were added but the second problem is that HTML characters
are not escaped in the output.

I will discuss this with my sponsor and increase the bug priority if needed.


-- 

Best regards

Roland Gruber


LDAP Account Manager
http://lam.sourceforge.net

Want more? Get LDAP Account Manager Pro!
http://lam.sourceforge.net/lamPro/index.htm


signature.asc
Description: OpenPGP digital signature


Bug#413929: ldap-account-manager does not escape HTML special chars

2007-03-21 Thread Roland Gruber
severity 415379 grave
tags 415379 + security
stop


Hi Debian security,

a user reported that LAM does not escape HTML special chars if such data
is read from LDAP and displayed in the browser. E.g. the LDAP attribute
which stores an account description could include ,  and such chars.


Possible attack targets:

Admin users who manage user and group accounts with LAM. LAM only allows
a predefined list of admin users to use this application. Therefore only
these persons can be attacked.


Needed priviledges to start attack:

An attacker needs write access to the LDAP directory. This requires an
valid LDAP account and LDAP ACLs which allow this account to write data.
By default only admin users have write access. But ordinary users may
also get access to change their mail address etc.


Affected releases:

Debian stable: ldap-account-manager 0.4.9-2
Debian Etch/testing: ldap-account-manager 1.1.1-1
Debian Unstable: ldap-account-manager 1.2.0-1


I will build patches right now.


-- 

Best regards

Roland Gruber


LDAP Account Manager
http://lam.sourceforge.net

Want more? Get LDAP Account Manager Pro!
http://lam.sourceforge.net/lamPro/index.htm


signature.asc
Description: OpenPGP digital signature


Bug#415379: ldap-account-manager: quoting of user description field broken

2007-03-20 Thread Roland Gruber
Hi Brian,

Brian May schrieb:
 Attribute   Old value   New value
 description les 123\456\'789
 
 which is different, and then when I push commit, the value comes out as:
 
 123\\\456\\\'789

I will provide a fix for this in the next release. However, it will not
be included in Etch since it is not critical/security related.

As workaround you can set magic_quotes_gpc to Off in your php.ini file.


-- 

Best regards

Roland Gruber


LDAP Account Manager
http://lam.sourceforge.net

Want more? Get LDAP Account Manager Pro!
http://lam.sourceforge.net/lamPro/index.htm


signature.asc
Description: OpenPGP digital signature


Bug#414374: ldap-account-manager portuguese translation minor corrections

2007-03-14 Thread Roland Gruber
Hi Luís,

Luís Picciochi Oliveira schrieb:
 Corrections made:
 Line 82: limited to 80-columns instead of 81;
 Lines 99 and 116: added a space to the end of each line to separate the two
 different words;

ok, I updated my local files.


-- 

Best regards

Roland Gruber


LDAP Account Manager
http://lam.sourceforge.net

Want more? Get LDAP Account Manager Pro!
http://lam.sourceforge.net/lamPro/index.htm



signature.asc
Description: OpenPGP digital signature


Bug#414374: ldap-account-manager: [INTL:pt] Portuguese translation for debconf messages

2007-03-11 Thread Roland Gruber
Hi Luis,

Traduz - Portuguese Translation Team schrieb:
 Portuguese translation for ldap-account-manager's debconf messages.
 Translator: Luís Picciochi Oliveira pitxyoki _at_ gmail.com
 Feel free to use it.

thanks for your patch.
Is this file a replacement for the existing pt_BR.po or should it be
included as separate file?


Best regards

Roland



signature.asc
Description: OpenPGP digital signature


Bug#414374: ldap-account-manager: [INTL:pt] Portuguese translation for debconf messages

2007-03-11 Thread Roland Gruber
Hi Luis,

Luís Picciochi Oliveira schrieb:
 It is not a replacement for pt_BR. It a separate file, for Portuguese from
 Portugal (pt_PT).

thanks for your fast response.
I will include it in LAM 1.3.0 which will be released at the end of march.


Best regards

Roland



signature.asc
Description: OpenPGP digital signature


Bug#413929: ldap-account-manager: incorrectly complains suffixes missing in ldap

2007-03-09 Thread Roland Gruber
Hi Brian,

Brian May schrieb:
 The following suffix(es) are missing in LDAP. LAM can create them for
 you.

do you store user photos (jpegPhoto attribute) in your LDAP directory?
I saw this behaviour when certain images were stored in the database.
OpenLDAP seems to have a bug when handling binary data.


-- 

Best regards

Roland Gruber


LDAP Account Manager
http://lam.sourceforge.net

Want more? Get LDAP Account Manager Pro!
http://lam.sourceforge.net/lamPro/index.htm


signature.asc
Description: OpenPGP digital signature


Bug#401846: Warning: getdate(): Cannot perform date calculation

2006-12-09 Thread Roland Gruber
Hi Michael,

Michael Biebl schrieb:
 smbldap-tools sets sambaPwdMustChange to 9223372036854775807 , when it
 creates an user or host account.

for some reason I do not get the warning but this value is definitely
wrong. sambaPwdMustChange has Unix time format (seconds since 1970).
Even if the value would be in microseconds then this would mean millions
of years.

Are you using the latest version (0.9.2-3) of the smbldap-tools? Then I
can offer you to reassign this bug to their bug tracker.

However, thanks a lot for your feedback.


Greetings

Roland


-- 

LDAP Account Manager
http://lam.sourceforge.net

Want more? Get LDAP Account Manager Pro!
http://lam.sourceforge.net/lamPro/index.htm


signature.asc
Description: OpenPGP digital signature


Bug#401846: Warning: getdate(): Cannot perform date calculation

2006-12-06 Thread Roland Gruber
Hi Michael,

Michael Biebl schrieb:
 Warning: getdate(): Cannot perform date calculation in
 /usr/share/ldap-account-manager/lib/modules/sambaSamAccount.inc on line
 825

what value does this account have in the LDAP attribute
sambaPwdMustChange? Could be that it includes some bogus value.


Greetings

Roland


-- 

LDAP Account Manager
http://lam.sourceforge.net

Want more? Get LDAP Account Manager Pro!
http://lam.sourceforge.net/lamPro/index.htm


signature.asc
Description: OpenPGP digital signature


Bug#391331: ldap-account-manager: etch version broken

2006-10-06 Thread Roland Gruber
Hi Brian,

Brian May schrieb:
 Warning: Wrong parameter count for class_exists() in
 /usr/share/php/fpdf/fpdf.php on line 12
   
 
 
 I replaced this condition with if (true) and not all I get is a blank
 page. Hmmm

this is a bug in the package php-fpdf. Please try installing php-fpdf
1.53.dfsg-4.1.


Greetings

Roland


-- 

LDAP Account Manager
http://lam.sourceforge.net

Want more? Get LDAP Account Manager Pro!
http://lam.sourceforge.net/lamPro/index.htm


signature.asc
Description: OpenPGP digital signature


Bug#389624: [l10n] Updated Czech translation of ldap-account-manager debconf mesages

2006-09-30 Thread Roland Gruber
Hi Miroslav,

Miroslav Kure schrieb:
 in attachement there is updated Czech (cs.po) translation of
 ldap-account-manager debconf messages. Please include it with the
 package.

thanks a lot for your update.
Unfortunately, the new release was already packaged. I will include it
in the next package version.


Greetings

Roland


-- 

LDAP Account Manager
http://lam.sourceforge.net

Want more? Get LDAP Account Manager Pro!
http://lam.sourceforge.net/lamPro/index.htm


signature.asc
Description: OpenPGP digital signature


Bug#388711: PHP API

2006-09-25 Thread Roland Gruber
Hi Lucas,

you are right, there is a second argument. But not on the German manual
page. ;-)

Looks like the second parameter was introduced recently (maybe in PHP5).


Is there any reason why the class_exists-call cannot be removed? Peter,
can you discuss this with upstream?


Greetings

Roland


-- 

LDAP Account Manager
http://lam.sourceforge.net

Want more? Get LDAP Account Manager Pro!
http://lam.sourceforge.net/lamPro/index.htm


signature.asc
Description: OpenPGP digital signature


Bug#388711: Bug 388711

2006-09-23 Thread Roland Gruber
Hi,

I think this is a bug in the FPDF package. I noticed that you added a
second parameter false to the class_exists() call. The PHP API
documentation does not include such a second parameter.

I suggest to remove the class_exists() call completely. Libraries are
included with include_once() and there is no need for such a check.


Greetings

Roland


-- 

LDAP Account Manager
http://lam.sourceforge.net

Want more? Get LDAP Account Manager Pro!
http://lam.sourceforge.net/lamPro/index.htm


signature.asc
Description: OpenPGP digital signature


Bug#380658: slapd: Package upgrade hangs

2006-07-31 Thread Roland Gruber
Package: slapd
Version: 2.3.24-2
Severity: grave
Justification: renders package unusable


When upgrading from 2.3.24-1 to 2.3.24-2 the package installation hangs. I have 
to press Ctrl+C.
Apt-get asked me to install a new version of slapd.conf which I did not. Maybe 
this is related to this behaviour.


-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.17.1
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15) (ignored: 
LC_ALL set to [EMAIL PROTECTED])

Versions of packages slapd depends on:
ii  adduser 3.95 Add and remove users and groups
ii  coreutils   5.96-5   The GNU core utilities
ii  debconf [debconf-2.0]   1.5.2Debian configuration management sy
ii  libc6   2.3.6-15 GNU C Library: Shared libraries
ii  libdb4.24.2.52-23.1  Berkeley v4.2 Database Libraries [
ii  libiodbc2   3.52.4-3 iODBC Driver Manager
ii  libldap-2.3-0   2.3.24-2 OpenLDAP libraries
ii  libltdl31.5.22-4 A system independent dlopen wrappe
ii  libperl5.8  5.8.8-4  Shared Perl library
ii  libsasl22.1.19.dfsg1-0.2 Authentication abstraction library
ii  libslp1 1.2.1-5  OpenSLP libraries
ii  libssl0.9.8 0.9.8b-2 SSL shared libraries
ii  libwrap07.6.dbs-9Wietse Venema's TCP wrappers libra
ii  perl [libmime-base64-pe 5.8.8-4  Larry Wall's Practical Extraction 
ii  psmisc  22.2-1   Utilities that use the proc filesy

Versions of packages slapd recommends:
ii  db4.2-util  4.2.52-23.1  Berkeley v4.2 Database Utilities
ii  libsasl2-modules2.1.19.dfsg1-0.2 Pluggable Authentication Modules f

-- debconf information:
  slapd/fix_directory: true
* shared/organization: test
  slapd/upgrade_slapcat_failure:
  slapd/backend: BDB
* slapd/allow_ldap_v2: true
  slapd/no_configuration: false
  slapd/move_old_database: true
  slapd/suffix_change: false
  slapd/invalid_suffix: false
  slapd/slave_databases_require_updateref:
* slapd/dump_database_destdir: /var/backups/slapd-VERSION
  slapd/autoconf_modules: true
* slapd/domain: o=test.c=de
  slapd/password_mismatch:
  slapd/invalid_config: true
  slapd/upgrade_slapadd_failure:
* slapd/dump_database: when needed
  slapd/migrate_ldbm_to_bdb: false
  slapd/purge_database: false
  slapd/admin:


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#380658: [Pkg-openldap-devel] Bug#380658: slapd: Package upgrade hangs

2006-07-31 Thread Roland Gruber
Hi Steve,

Steve Langasek schrieb:
When upgrading from 2.3.24-1 to 2.3.24-2 the package installation hangs.
I have to press Ctrl+C. Apt-get asked me to install a new version of
slapd.conf which I did not. Maybe this is related to this behaviour.
 
 
 Are you running nss_ldap on this system?  If so, please see bug #379728.

yes, disabling nss_ldap resolved the problem. Thanks for the hint.


Greetings

Roland


signature.asc
Description: OpenPGP digital signature


Bug#368804: Bug#375453: bugs 368804 and 375453 present in 0.4.9-2 in sarge?

2006-07-26 Thread Roland Gruber
Hi Stefan,

Stefan Fritsch schrieb:
 Just for the record, has anyone of you checked whether these bugs are 
 present in sarge?

no, the invalid password option was introduced with LAM 0.5.
Sarge has 0.4.9.



Greetings

Roland


-- 

LDAP Account Manager
http://lam.sourceforge.net


signature.asc
Description: OpenPGP digital signature


Bug#378948: Tree View: Unable to retrieve schema

2006-07-20 Thread Roland Gruber
Hi Michael,

Michael Biebl schrieb:
 If I open the Tree View and try click on an attribute like cn (because
 I want to see its schema description) all I get is 
 
 Unable to retrieve schema!
 Warning: Invalid argument supplied for foreach() in
 /usr/share/ldap-account-manager/templates/schema/schema.php on line 139
 ERROR 
 No such schema item: cn

what kind of LDAP server (e.g. OpenLDAP, Active Directory, ...) do you use?



Greetings

Roland


-- 

LDAP Account Manager
http://lam.sourceforge.net


signature.asc
Description: OpenPGP digital signature


Bug#375453: Invalid/Lock password auto reverts

2006-06-29 Thread Roland Gruber
Hi Brian,

Brian May schrieb:
 If I save the users settings *without* going to the Unix settings page
 no errors are produced, but the users password is changed:
 
 {crypt}* -- {crypt}
 {crypt}! -- {crypt}
 {crypt}!password -- {crypt}password
 
 As far as I can tell there are no security ramifications for the first
 two situations, as the password is still invalid, but it very weird.
 Unfortunately, it appears the last case will automatically unlock a
 locked account even though I never told ldap-account-manager to do so.

thanks for your report, this will be fixed asap.


Greetings,
Roland


-- 

LDAP Account Manager
http://lam.sourceforge.net


signature.asc
Description: OpenPGP digital signature


Bug#375452: Invalid/Lock password options conflict

2006-06-29 Thread Roland Gruber
Hi Brian,

Brian May schrieb:
 Unfortunately, there seems to be an undesirable side effect in this
 change.
 
 Two situations (maybe two bugs?):
 
 
 1. If I view the Unix settings of an account that has already been set
 to have an invalid password, both the invalid and locked settings
 are enabled.
 
 This makes sense to me, because an invalid password is also a locked
 password.
 
 If I try to save this, ldap account manager will complain that the
 settings conflict.

the invalid password option will be removed completly since it has no
advantage over the no password option.


Greetings,
Roland


-- 

LDAP Account Manager
http://lam.sourceforge.net


signature.asc
Description: OpenPGP digital signature


Bug#373181: [intl:fr] ldap-account-manager debconf templates translation

2006-06-27 Thread Roland Gruber
Hi Steve,

steve schrieb:
 Please find attached the french debconf templates translation, proofread
 by the debian-l10n-french mailing list contributors.

thanks for your translation update, I will add it with the next upload.


Greetings,
Roland


-- 

LDAP Account Manager
http://lam.sourceforge.net


signature.asc
Description: OpenPGP digital signature


Bug#368804: Invalid/Lock password options don't work

2006-05-25 Thread Roland Gruber
Hi Stephan,

Brian May schrieb:
 If I use the Invalid Password option in the Unix section of a user,
 I get a password of *. This is not invalid. pam_ldap accepts the
 password fine and allows the user to log in. Perhaps that means the
 fault is with pam_ldap, not sure.

can you tell me why pam-ldap accepts a * as password? Should LDAP
accounts not be formated just like accounts in /etc/(passwd|shadow)?
How do I disable an account, setting no userPassword attribute at all?

When I set a user password which starts with * then getent shadow
shows me an x in the password field.


Greetings

Roland


-- 

LDAP Account Manager
http://lam.sourceforge.net


signature.asc
Description: OpenPGP digital signature


Bug#315158: News on this one?

2006-04-09 Thread Roland Gruber
Hi,

are there any news when OpenLDAP 2.3 will be packaged for Debian?

Thanks in advance for your help.


Greetings,
Roland


-- 

LDAP Account Manager
http://lam.sourceforge.net


signature.asc
Description: OpenPGP digital signature


Bug#360951: [l10n] Updated Czech translation of ldap-account-manager debconf messages

2006-04-05 Thread Roland Gruber
Hi Miroslav,

Miroslav Kure schrieb:
 in attachement there is updated Czech (cs.po) translation of
 ldap-account-manager debconf messages. Please include it with the
 package.

thanks a lot for your fast update.
I will include the file in the 1.0.1 release which is planned for next week.


Greetings,
Roland


-- 

LDAP Account Manager
http://lam.sourceforge.net


signature.asc
Description: OpenPGP digital signature


  1   2   >