Bug#985336: #985336 not fixed (anymore)

2021-05-10 Thread Jan Wagner

reopen 985336
thx

As 0.7.15.0+debian does not incorporate the changes done by 
0.7.14.0+debian2+nmu1 and 0.7.14.0+debian2+nmu2 (where are the 
changelogs?) this bug is present in 0.7.15.0+debian again!


Cheers, Jan.
--
Never write mail to , you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M+ V- PS 
PE Y++

PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
--END GEEK CODE BLOCK--



Bug#986286: diaspora-installer: fails to install: Your bundle is locked to mimemagic (0.3.5), but that version could not be found

2021-04-25 Thread Jan Wagner

Hi there,

based on https://github.com/diaspora/diaspora/pull/8231 I adjusted 
diaspora-download.sh to change Gemfile.lock accordingly and uploaded the 
package 0.7.14.0+debian2+nmu2 to DELAYED/5. The diff is attached.


Cheers, Jan.
--
Never write mail to , you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M+ V- PS 
PE Y++

PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
--END GEEK CODE BLOCK--
commit 0e50f2ba851d216c801029a27c7fda9e6ff15160
Author: Jan Wagner 
Date:   Sun Apr 25 23:53:28 2021 +0200

Fix #986286

diff --git a/debian/changelog b/debian/changelog
index 719be1d..11ec0b5 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,12 @@
+diaspora-installer (0.7.14.0+debian2+nmu2) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Adjust diaspora-download.sh to modify Gemfile.lock so mimemagic (0.3.10)
+is used (beside nokogiri (~> 1) and rake), upstream change 79133df
+(Closes: #986286)
+
+ -- Jan Wagner   Sun, 25 Apr 2021 23:33:26 +0200
+
 diaspora-installer (0.7.14.0+debian2+nmu1) unstable; urgency=medium
 
   * Non-maintainer upload
diff --git a/diaspora-download.sh b/diaspora-download.sh
index 2318c4a..ffa1ff2 100755
--- a/diaspora-download.sh
+++ b/diaspora-download.sh
@@ -43,7 +43,7 @@ cp -r  ${diaspora_cache}/${diaspora_archive}/public/* ${diaspora_user_home}/publ
 chown -R ${diaspora_user}: ${diaspora_user_home}/public
 chown -R ${diaspora_user}: ${diaspora_user_home}/app-assets
 # Remove BUNDLED WITH from Gemfile.lock to allow using packaged bundler
-head -n -3 ${diaspora_cache}/${diaspora_archive}/Gemfile.lock > ${diaspora_home}/Gemfile.lock
+head -n -3 ${diaspora_cache}/${diaspora_archive}/Gemfile.lock | sed "s/mimemagic (0.3.5)/mimemagic (0.3.10)\n  nokogiri (~> 1)\n  rake/" > ${diaspora_home}/Gemfile.lock
 
 echo "Copying source tarball to ${diaspora_user_home}/public..."
 cp -f ${diaspora_cache}/diaspora-${diaspora_version}.tar.gz ${diaspora_user_home}/public/source.tar.gz


Bug#976218: [Pkg-nagios-devel] Bug#976218: nagios-plugins-contrib: diff for NMU version 27.20200511+1+nmu1

2020-12-07 Thread Jan Wagner
Hi Christoph,

Am 07.12.20 um 22:05 schrieb Christoph Biedl:
> Okay, I've removed the upload from the queue as I really like to avoid
> disrupting the maintainers' workflow by doing a NMU. However, I'd
> appreciate if you could deal with this pretty soon as it is delaying the
> testing migration of a fairly important package. Perhaps upload a new
> check-ssl only and keep the rest for a later one?

many thanks for helping out. I uploaded a package yesterday in evening.

Cheers, Jan.
-- 
Never write mail to , you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-@ s+:()>- a+ C$ UL$ P+ L$ !E--- W+++$ N+++ o++ K++
!w---? O M+
!V- PS+ PE Y++ PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y+
--END GEEK CODE BLOCK--



signature.asc
Description: OpenPGP digital signature


Bug#976218: [Pkg-nagios-devel] Bug#976218: nagios-plugins-contrib: diff for NMU version 27.20200511+1+nmu1 (was: Bug#976218: file breaks nagios-plugins-contrib autopkgtest: SSL_CERT UNKNOWN www.debian

2020-12-07 Thread Jan Wagner
Hi Chirstoph,

thanks for taking care.

Am 07.12.20 um 08:09 schrieb Christoph Biedl:
> to resolve this issue, I've prepared a NMU for nagios-plugins-contrib
> (versioned as 27.20200511+1+nmu1), and uploaded it to DELAYED/5. Please
> feel free to tell me if I should delay it longer.

1.124.0 is already integrated into VCS
(https://salsa.debian.org/nagios-team/pkg-nagios-plugins-contrib/-/commit/6827b67108fcaafb5c73de8d7b44d71b2a7e6cf3),
so you can delay this a bit more. Actually I'm working hard to get the
latest VCS into unstable but I have to work on some other issues as well.

Thanks, Jan.
-- 
Never write mail to , you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M+ V- PS
PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
--END GEEK CODE BLOCK--



Bug#925919: (no subject)

2019-03-30 Thread Jan Wagner
Hi,

we've seen this with the following errors on several VMWare systems:

Mar 28 13:58:13 mail kernel: [26002.992114] general protection fault:
 [#1] SMP

Mar 28 07:03:46 sigten kernel: [ 1251.757467] BUG: Bad page map in
process apache2  pte:2c303a2236706f70 pmd:7afb5067
Mar 28 07:03:46 sigten kernel: [ 1251.757512] addr:7fcd0c40
vm_flags:0870 anon_vma:  (null) mapping:88007bac8630
index:1f
Mar 28 07:03:46 sigten kernel: [ 1251.757575] vma->vm_ops->fault:
filemap_fault+0x0/0x440
Mar 28 07:03:46 sigten kernel: [ 1251.757631] vma->vm_file->f_op->mmap:
ext4_file_mmap+0x0/0x50 [ext4]

Mar 28 09:10:42 sigten kernel: [  720.972735] general protection fault:
 [#1] SMP

Mar 28 12:44:12 sigten kernel: [10925.220435] php: Corrupted page table
at address 3b08686
Mar 28 12:44:12 sigten kernel: [10925.220469] PGD 80007c184067 PUD
58d71067 PMD 364ec067 PTE f0e9ec3f9ab7e0f5
Mar 28 12:44:12 sigten kernel: [10925.220495] Bad pagetable: 000b [#1] SMP

Mar 28 13:09:16 sigten kernel: [  984.817671] swap_dup: Bad swap file
entry 801f7f7f7f7f7f0
Mar 28 13:09:16 sigten kernel: [  984.817752] swap_dup: Bad swap file
entry 801f7f7f7f7f7f1
Mar 28 13:09:16 sigten kernel: [  984.817817] swap_dup: Bad swap file
entry 801f7f7f7f7f7f2
Mar 28 13:09:16 sigten kernel: [  984.817869] swap_dup: Bad swap file
entry 801f7f7f7f7f7f3
Mar 28 13:09:16 sigten kernel: [  984.817896] swap_dup: Bad swap file
entry 801f7f7f7f7f7f4
Mar 28 13:09:16 sigten kernel: [  984.817911] swap_dup: Bad swap file
entry 801f7f7f7f7f7f5
Mar 28 13:09:16 sigten kernel: [  984.817926] swap_dup: Bad swap file
entry 801f7f7f7f7f7f6
Mar 28 13:09:16 sigten kernel: [  984.817941] swap_dup: Bad swap file
entry 801f7f7f7f7f7f7
Mar 28 13:09:16 sigten kernel: [  984.817957] swap_dup: Bad swap file
entry 801f7f7f7f7f7f7

Mar 30 03:28:46 balduin kernel: [70308.718825] BUG: Bad page map in
process apache2  pte:56ff01f0c760031d pmd:bafb7067
Mar 30 03:28:46 balduin kernel: [70308.718909] addr:7fde20428000
vm_flags:0a100071 anon_vma:8800372ac8a8 mapping:880233802de0
index:57
Mar 30 03:28:46 balduin kernel: [70308.718959] vma->vm_ops->fault:
filemap_fault+0x0/0x440
Mar 30 03:28:46 balduin kernel: [70308.719016] vma->vm_file->f_op->mmap:
ext4_file_mmap+0x0/0x50 [ext4]

Cheers, Jan.



signature.asc
Description: OpenPGP digital signature


Bug#919375: [Pkg-nagios-devel] Bug#919375: monitoring-plugins: FTBFS with mariadb-10.3: check_mysql.c:61:24: error: 'MYSQL_PORT' undeclared

2019-01-17 Thread Jan Wagner
Hi there,

Am 15.01.19 um 12:17 schrieb Andreas Beckmann:
> i686-linux-gnu-gcc -DLOCALEDIR=\"/usr/share/locale\" -DHAVE_CONFIG_H -I. -I.. 
>  -I.. -I../lib -I../gl -I../intl -I/usr/include/ldap 
> -I/usr/include/postgresql -I/usr/include -I/usr/include/mariadb 
> -I/usr/include/ma
> riadb/mysql -Wdate-time -D_FORTIFY_SOURCE=2 -DNP_VERSION='"2.2"' 
> -I/usr/include/mariadb -I/usr/include/mariadb/mysql -g -O2 
> -fdebug-prefix-map=/build/monitoring-plugins-2.2=. -fstack-protector-strong 
> -Wformat -We
> rror=format-security -Wall -Wl,-z,now -MT check_mysql-check_mysql.o -MD -MP 
> -MF .deps/check_mysql-check_mysql.Tpo -c -o check_mysql-check_mysql.o `test 
> -f 'check_mysql.c' || echo './'`check_mysql.c
> check_mysql.c:61:24: error: 'MYSQL_PORT' undeclared here (not in a function); 
> did you mean 'MYSQL_STMT'?
>  unsigned int db_port = MYSQL_PORT;
> ^~
> MYSQL_STMT
> make[3]: *** [Makefile:1869: check_mysql-check_mysql.o] Error 1

Upstream fixed the issue in
https://github.com/monitoring-plugins/monitoring-plugins/pull/1522 which
is a way different then the one that is committed to our packaging.

Cheers, Jan.
-- 
Never write mail to , you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M+ V- PS
PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
--END GEEK CODE BLOCK--
From 399cc141526ee77e1befce469f1fab40645f299d Mon Sep 17 00:00:00 2001
From: Bernard Spil 
Date: Mon, 6 Nov 2017 17:31:44 +0100
Subject: [PATCH] Fix build issue with MariaDB 10.2

As of 10.2 MariaDB no longer defines MYSQL_PORT.
---
 plugins/common.h | 5 +
 1 file changed, 5 insertions(+)

diff --git a/plugins/common.h b/plugins/common.h
index 8719b502..6bf4fca4 100644
--- a/plugins/common.h
+++ b/plugins/common.h
@@ -174,6 +174,11 @@
  *
  */
 
+/* MariaDB 10.2 client does not set MYSQL_PORT */
+#ifndef MYSQL_PORT
+#  define MYSQL_PORT 3306
+#endif
+
 enum {
OK = 0,
ERROR = -1


signature.asc
Description: OpenPGP digital signature


Bug#878966: [Pkg-nagios-devel] Bug#878966: nagios-plugins-contrib FTBFS with libvarnishapi-dev 5.2.0-1

2017-12-13 Thread Jan Wagner
Am 18.10.17 um 08:20 schrieb Adrian Bunk:
> ...
> check_varnish.c: In function 'check_stats_cb':
> check_varnish.c:193:33: error: 'const struct VSC_point' has no member named 
> 'section'
>   assert(sizeof(tmp) > (strlen(pt->section->fantom->type) + 1 +
>  ^
> check_varnish.c:194:19: error: 'const struct VSC_point' has no member named 
> 'section'
>   strlen(pt->section->fantom->ident) + 1 +
>^
> check_varnish.c:195:21: error: 'const struct VSC_point' has no member named 
> 'desc'; did you mean 'sdesc'?
>   strlen(pt->desc->name) + 1));
>  ^
> ...

looks like #879471 is the problem.



signature.asc
Description: OpenPGP digital signature


Bug#867256: [Pkg-nagios-devel] Bug#867256: monitoring-plugins-basic: fails to install: Error: The new file apt.cfg does not exist!

2017-07-11 Thread Jan Wagner
Hi Andreas,

Am 10.07.2017 um 20:52 schrieb Andreas Beckmann:
> Looking at my logs, the problem was only reproducible in sid at the time
> I filed the bug, but now it also happens in buster.

Unfortunately this wasn't obvious from your bugreport and I tested with
stretch.

> OK, let me debug a bit more after the failure occurred
> 
> # sed -i '2iset -x' /var/lib/dpkg/info/monitoring-plugins-basic.postinst
> # dpkg --configure --pending
> Setting up monitoring-plugins-basic (2.2-3) ...
> + set -e
> + templdir=/usr/share/monitoring-plugins/templates-basic
> + . /usr/share/monitoring-plugins/dpkg/functions
> + npconfdir=/etc/nagios-plugins/config
> + plugindir=/usr/lib/nagios/plugins/
> + [ configure = configure ]
> + register_cfgs
> + cd /usr/share/monitoring-plugins/templates-basic
> + dest=/etc/nagios-plugins/config/apt.cfg
> + ucf apt.cfg /etc/nagios-plugins/config/apt.cfg
> Error: The new file apt.cfg does not exist!
> dpkg: error processing package monitoring-plugins-basic (--configure):
>  subprocess installed post-installation script returned error exit status 1
> Errors were encountered while processing:
>  monitoring-plugins-basic
> 
> extending the error message in ucf to also print $(pwd), reveals that
> the current directory of the process is /, which leads us to

Thanks for tracing this down.

> debconf (1.5.62) unstable; urgency=medium
> ...
>   * Change directory to / before executing maintainer scripts (closes:
> #608648).
> ...

root@68e9dcd89c70:/# dpkg -l | grep debconf
ii  debconf   1.5.61   all  Debian
configuration management system

So this explains why this was not reproducible. I tested this on
stretch, as the reported version is also in stretch.

It would be good to state on which release your problem exists, as one
package version can live on more then one. This would save time and
resources on all sides.

> So address your configuration files with absolute paths.

I'll prepare a fix and upload it to the VCS.

Many thanks, Jan.
-- 
Never write mail to , you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M+ V- PS
PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
--END GEEK CODE BLOCK--



signature.asc
Description: OpenPGP digital signature


Bug#867256: [Pkg-nagios-devel] Bug#867256: monitoring-plugins-basic: fails to install: Error: The new file apt.cfg does not exist!

2017-07-10 Thread Jan Wagner
tags 867256 + unreproducible moreinfo
thanks

Hi Andreas,

thanks for bringing this to our attention.

Am 05.07.2017 um 10:42 schrieb Andreas Beckmann:
> during a test with piuparts I noticed your package failed to install. As
> per definition of the release team this makes the package too buggy for
> a release, thus the severity.
> 
>>From the attached log (scroll to the bottom...):
> 
>   Selecting previously unselected package monitoring-plugins-basic.
> (Reading database ... 4672 files and directories currently installed.)
>   Preparing to unpack .../monitoring-plugins-basic_2.2-3_amd64.deb ...
>   Unpacking monitoring-plugins-basic (2.2-3) ...
>   Setting up monitoring-plugins-basic (2.2-3) ...
>   Error: The new file apt.cfg does not exist!
>   dpkg: error processing package monitoring-plugins-basic (--configure):
>subprocess installed post-installation script returned error exit status 1
>   Errors were encountered while processing:
>monitoring-plugins-basic

I did run a "apt install monitoring-plugins-basic" on a fresh stretch
container.

The package installed without an issue.

Creating config file /etc/nagios-plugins/config/users.cfg with new version
Setcap for check_icmp and check_dhcp worked!
Processing triggers for libc-bin (2.24-11+deb9u1) ...
root@68e9dcd89c70:/# dpkg -S apt.cfg
monitoring-plugins-basic:
/usr/share/monitoring-plugins/templates-basic/apt.cfg
root@68e9dcd89c70:/# ls -la /etc/nagios-plugins/config/apt*
-rw-r--r-- 1 root root 277 Jan 19 07:14 /etc/nagios-plugins/config/apt.cfg

So I need more information to identify/reproduce the problem.

With kind regards, Jan.
-- 
Never write mail to , you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M+ V- PS
PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
--END GEEK CODE BLOCK--



signature.asc
Description: OpenPGP digital signature


Bug#847612: [Pkg-nagios-devel] Bug#847612: monitoring-plugins-basic lost OpenSSL support

2016-12-14 Thread Jan Wagner
Hi Sebastian,

Am 13.12.16 um 21:54 schrieb Sebastian Andrzej Siewior:
> Could someone please enlighten me what is wrong here? The dep in -2 is
>   libssl-dev | libssl1.0-dev
> which makes no sense becuase it should be either the one or the other.
> So the -2 build took libssl-dev and built against 1.1.0 successfully (as
> far as I can tell). This means that the libssl1.0-dev could be dropper
> because it was not used on the buildd.

you are true. I missed that libssl-dev in jessie is 1.0.1.

Cheers, Jan.
-- 
Never write mail to , you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M+ V- PS
PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
--END GEEK CODE BLOCK--



signature.asc
Description: OpenPGP digital signature


Bug#847612: [Pkg-nagios-devel] Bug#847612: monitoring-plugins-basic lost OpenSSL support

2016-12-11 Thread Jan Wagner
Hi Adrian,

Am 09.12.16 um 22:10 schrieb Adrian Bunk:
> configure: WARNING: OpenSSL or GnuTLS libs could not be found or were disabled

thanks for notifying. Seems that there was a change in depencies in
unstable (and testing) for some of the packages we were depending on. A
package with explicit dependency is on it's way.

Thanks, Jan.




signature.asc
Description: OpenPGP digital signature


Bug#822337: [Pkg-nagios-devel] Bug#822337: upgrade from libfreeradius-client to radcli

2016-11-14 Thread Jan Wagner
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Dear radcli maintainers,

Am 05.11.2016 um 20:42 schrieb Jan Wagner:
> Am 03.11.2016 um 00:51 schrieb Jan Wagner:
>> monitoring-plugins configure tries to detect the radius library 
>> which can't be detected, with libradcli-dev (and libradcli4) 
>> installed:
> 
>> configure: WARNING: Skipping radius plugin configure: WARNING: 
>> install radius libs to compile this plugin (see REQUIREMENTS).
> 
> After patching this issue 
> (https://github.com/waja/monitoring-plugins/commits/radcli) the 
> problem seems, it's not so compatible like it seems 
> (https://travis-ci.org/waja/monitoring-plugins/builds/173546204#L3533-
L3
>
> 
548):
> 
> check_radius.c:95:1: error: unknown type name ‘ENV’ ENV *env =
> NULL; ^ check_radius.c: In function ‘main’: 
> check_radius.c:205:2: error: too few arguments to function 
> ‘rc_send_server’ result = my_rc_send_server (, msg); ^ In
> file included from check_radius.c:40:0: 
> /usr/include/radcli/radcli.h:651:5: note: declared here int
> rc_send_server (rc_handle *rh, SEND_DATA *data, char *msg, ^ Seems
> like radcli removed some API stuff:
> 
> https://github.com/radcli/radcli/commit/9f2da1ca9dade4bb6fb318d66f80ba
dd
>
> 
61ed1830

you might have a better insight into the (incompatible) API changes in
radcli compared to freeradius-client and can assist us?

Many thanks, Jan.
- -- 
Never write mail to <w...@spamfalle.info>, you have been warned!
- -BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M+ V- PS
PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
- --END GEEK CODE BLOCK--
-BEGIN PGP SIGNATURE-
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=i9rD
-END PGP SIGNATURE-



Bug#822337: upgrade from libfreeradius-client to radcli

2016-11-05 Thread Jan Wagner
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Am 03.11.2016 um 00:51 schrieb Jan Wagner:
> monitoring-plugins configure tries to detect the radius library
> which can't be detected, with libradcli-dev (and libradcli4)
> installed:
> 
> configure: WARNING: Skipping radius plugin configure: WARNING:
> install radius libs to compile this plugin (see REQUIREMENTS).

After patching this issue
(https://github.com/waja/monitoring-plugins/commits/radcli) the
problem seems, it's not so compatible like it seems
(https://travis-ci.org/waja/monitoring-plugins/builds/173546204#L3533-L3
548):

check_radius.c:95:1: error: unknown type name ‘ENV’
 ENV *env = NULL;
 ^
check_radius.c: In function ‘main’:
check_radius.c:205:2: error: too few arguments to function
‘rc_send_server’
  result = my_rc_send_server (, msg);
  ^
In file included from check_radius.c:40:0:
/usr/include/radcli/radcli.h:651:5: note: declared here
 int rc_send_server (rc_handle *rh, SEND_DATA *data, char *msg,
 ^
Seems like radcli removed some API stuff:

https://github.com/radcli/radcli/commit/9f2da1ca9dade4bb6fb318d66f80badd
61ed1830

Cheers, Jan.
-BEGIN PGP SIGNATURE-
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=y7O8
-END PGP SIGNATURE-



Bug#822337: upgrade from libfreeradius-client to radcli

2016-11-02 Thread Jan Wagner
Am 02.11.16 um 23:38 schrieb Jan Wagner:
> it's my understanding that it's a drop in for freeradius-client
> and radiusclient-ng. So simply adding 'libradcli-dev' as the first build
> dependency alternaive should do the trick?

monitoring-plugins configure tries to detect the radius library which
can't be detected, with libradcli-dev (and libradcli4) installed:

configure: WARNING: Skipping radius plugin
configure: WARNING: install radius libs to compile this plugin (see
REQUIREMENTS).

With kind regards, Jan.
-- 
Never write mail to <w...@spamfalle.info>, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M+ V- PS
PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
--END GEEK CODE BLOCK--



signature.asc
Description: OpenPGP digital signature


Bug#822337: [Pkg-nagios-devel] Bug#822337: upgrade from libfreeradius-client to radcli

2016-11-02 Thread Jan Wagner
Hi Daniel,

Am 23.04.16 um 17:43 schrieb Daniel Pocock:
> Please check the preinst for radcli to see if you are satisfied with it,
> it has to copy /etc/radiusclient/* to /etc/radcli

sorry, but the migration of configurations done by users or
radiusclient/radcli maintainers is nothing we will deal in
monitoring-plugins.
With kind regards, Jan.
-- 
Never write mail to , you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M+ V- PS
PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
--END GEEK CODE BLOCK--



signature.asc
Description: OpenPGP digital signature


Bug#822337: upgrade from libfreeradius-client to radcli

2016-11-02 Thread Jan Wagner
Hi Sandro,

Am 02.11.16 um 23:16 schrieb Sandro Tosi:
> On Sat, 23 Apr 2016 17:43:05 +0200 Daniel Pocock  wrote:
>> > monitoring-plugins-standard depends on libfreeradius-client
>> >
>> > libfreeradius-client has been deprecated in favor of radcli[1]
>> >
>> > Please update the build dependency to use radcli. The API is fully
>> > compatible, radcli is a fork of the previous library, it is actively
>> > maintained and includes many bug fixes.
>> >
>> > radcli is available in sid and jessie-backports
>> >
>> > Please check the preinst for radcli to see if you are satisfied with it,
>> > it has to copy /etc/radiusclient/* to /etc/radcli
> do you plan to make this change or do you see any issue with it? can i
> help somehow?

not being very familiar with all those radius stuff tooking into
https:github.com/radcli/radcli#1-introduction (based originally on
freeradius-client and radiusclient-ng and is source compatible with
them) it's my understanding that it's a drop in for freeradius-client
and radiusclient-ng. So simply adding 'libradcli-dev' as the first build
dependency alternaive should do the trick?

Cheers, Jan.
-- 
Never write mail to , you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M+ V- PS
PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
--END GEEK CODE BLOCK--



signature.asc
Description: OpenPGP digital signature


Bug#779838: nagios-plugins-contrib: FTBFS when patching

2015-03-05 Thread Jan Wagner
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Package: nagios-plugins-contrib
Version: 14.20141104
Severity: serious
Tags: sid
Justification: FTBFS

Hi,

the packages doesn`t build anymore on sid since the patches doesn`t
apply anymore when the target has a symlink in it`s path.

Applying patch check_backuppc/use_nagios_plugins
file check_backuppc/src is not a directory
1 out of 1 hunk ignored
Patch check_backuppc/use_nagios_plugins does not apply (enforce with -f)
dh_quilt_patch: quilt --quiltrc /dev/null push -a || test $? = 2
returned exit code 1
[...]
$ head -2 debian/patches/check_backuppc/use_nagios_plugins
- --- a/check_backuppc/src/check_backuppc
+++ b/check_backuppc/src/check_backuppc

Cheers, Jan.
-BEGIN PGP SIGNATURE-
Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
Comment: GPGTools - https://gpgtools.org
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=3VaH
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#778995: forked-daapd: Does not work with iTunes 12.1

2015-02-23 Thread Jan Wagner
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Am 22.02.15 um 21:14 schrieb Bálint Réczey:
 Package: forked-daapd Version: 0.22.0-1 Severity: serious Tags:
 upstream fixed-upstream Control: forwarded -1
 https://github.com/ejurgensen/forked-daapd/issues/100
 
 Latest iTunes can't work with forked-daapd. Upstream has already
 released a fix.

And this bug is why RC-severity?

Thanks, Jan.
- -- 
Never write mail to w...@spamfalle.info, you have been warned!
- -BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V-
PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
- --END GEEK CODE BLOCK--
-BEGIN PGP SIGNATURE-
Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
Comment: GPGTools - https://gpgtools.org
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=W+Uv
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#711502: Bug#773063: pre-approval unblock: quotatool/1.4.12-1.1

2014-12-14 Thread Jan Wagner
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi Bas,

Am 14.12.2014 um 00:24 schrieb Jonathan Wiltshire:
 On Sat, Dec 13, 2014 at 10:26:59PM +0100, Jan Wagner wrote:
 Could you please state if you would approve to update the
 quotatool package via testing-proposed-updates, as there is a
 blocking release in unstable.
 
 This NMU is fixing #711502 and provides a working quota stack for
 jessie again as the package is actually not in testing.
 
 Normally this wouldn't even be up for discussion for a package that
 was removed in July and only fixed in November. But I think people
 might be surprised that we shipped without a working quotatool.
 
 However I'm not prepared to accept it through t-p-u. The version
 in unstable should be reverted with an epoch, and get the full 10
 days ageing period.

it would be nice if you could handle that.

 (The confusion behind 1.6.2-1.1, a non-maintainer upload signed
 by the maintainer, defeats me completely...)

I think it would be more reasonable for RM when the actual maintainer
can deal with this?

Many thanks, Jan.
- -- 
Never write mail to w...@spamfalle.info, you have been warned!
- -BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V-
PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
- --END GEEK CODE BLOCK--
-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=JEAb
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#711502: Bug in quotatool, need to update package

2014-12-14 Thread Jan Wagner
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi Bas,

Am 12.12.2014 um 20:42 schrieb Bas Zoetekouw:
 On 12-12-2014 17:44 , Jan Wagner wrote:
 The version in unstable will never hit jessie. Nobody asked for
 an unblock jet. Even, I asked short in #debian-release and this
 is very unlike that the version from unstable will ever get into
 jessie
 
 Yeah, I know.  Unfortunately, even a new 1.4.12 package with only
 the RC bugs fixed is still not eligible for inclusion in Jessie...

I just opened a bug (#711502) asking RM how to deal with this. Maybe
you can have a look.

 Do you perhaps have any interest in taking over the package?  I
 haven't had any systems using quota for 10 years or so, so I kind
 of lost interest in the package (which is a poor excuse for it
 getting as little attention as it has in the past few years, I
 know).  It would really benefit from a maintainer who actually uses
 it ;)

I just stumbled over this while trying to test a migration to jessie.
I don't feed that I can handle this as long term commitment.
I think you should have filed a RFA some while ago, maybe you should
do it soon. So people who are interested into a good integration (of a
quota stack) into Debian can catch up your work after the release of
jessie maybe.

Many thanks, Jan.
- -- 
Never write mail to w...@spamfalle.info, you have been warned!
- -BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V-
PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
- --END GEEK CODE BLOCK--
-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=CddZ
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#711502: Bug in quotatool, need to update package

2014-12-12 Thread Jan Wagner
Hi there,

Am 07.06.13 11:45, schrieb Dimitry Bansikov:
 Please fix this bug in debian 7, you need to update package:
 https://github.com/ekenberg/quotatool/issues/9
  
 Bug was already fixed in version 1.4.13 by quota team.
 - Ignore linux initramfs mount entry for rootfs

I grabed
https://github.com/ekenberg/quotatool/commit/a83c6d0d1bf623234e860dd7bfd3840c812fc32c.patch
and added it to the wheezy package. This solved the problem for me on
Debian Jessie.

A debdiff is attached and the package can be found at:

http://ftp.cyconet.org/debian/archive/unofficial/quotatool/1.4.12-1.1/

It would very welcomed to get that into Debian Jessie. Without it maybe
hard to get quota working proper.

Many thanks, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS
PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
--END GEEK CODE BLOCK--
diff -Nru quotatool-1.4.12/debian/changelog quotatool-1.4.12/debian/changelog
--- quotatool-1.4.12/debian/changelog   2012-02-26 13:18:20.0 +0100
+++ quotatool-1.4.12/debian/changelog   2014-12-12 15:44:26.0 +0100
@@ -1,3 +1,10 @@
+quotatool (1.4.12-1.1) unstable; urgency=medium
+
+  * Adding debian/patches/ignore_initramfs.diff takes from upstream
+(Closes: #711502)
+
+ -- Jan Wagner w...@cyconet.org  Fri, 12 Dec 2014 14:27:17 +0100
+
 quotatool (1.4.12-1) unstable; urgency=low
 
   * New upstream release
diff -Nru quotatool-1.4.12/debian/patches/ignore_initramfs.diff 
quotatool-1.4.12/debian/patches/ignore_initramfs.diff
--- quotatool-1.4.12/debian/patches/ignore_initramfs.diff   1970-01-01 
01:00:00.0 +0100
+++ quotatool-1.4.12/debian/patches/ignore_initramfs.diff   2014-12-12 
14:49:42.0 +0100
@@ -0,0 +1,138 @@
+From a83c6d0d1bf623234e860dd7bfd3840c812fc32c Mon Sep 17 00:00:00 2001
+From: Johan Ekenberg jo...@ekenberg.se
+Date: Sat, 22 Dec 2012 21:24:04 +0100
+Subject: [PATCH] Ignore linux initramfs mount entry for rootfs
+
+---
+ src/system.c | 34 --
+ 1 file changed, 20 insertions(+), 14 deletions(-)
+
+diff --git a/src/system.c b/src/system.c
+index e2e236f..38bf1df 100644
+--- a/src/system.c
 b/src/system.c
+@@ -48,7 +48,7 @@ struct mntent {
+ 
+ 
+ 
+-/* 
++/*
+  * system_getfs
+  * find and verify the device file for
+  * a given filesystem
+@@ -72,7 +72,7 @@ fs_t *system_getfs (char *fs_spec) {
+ 
+ 
+ #if HAVE_SYS_MNTCTL_H /* AIX, we are again in trouble. */
+-  /* first mntctl call is only for getting the size of 
++  /* first mntctl call is only for getting the size of
+* vmnt array. is there a better way? */
+   vmnt_retval = mntctl (MCTL_QUERY, sizeof(int), (char*)vmnt_size);
+   if (vmnt_retval != -1) {
+@@ -102,7 +102,7 @@ fs_t *system_getfs (char *fs_spec) {
+ 
+   /* loop through mtab until we get a match */
+   do {
+-
++
+ /* read the next entry */
+ #if HAVE_SYS_MNTTAB_H
+ int retval;
+@@ -112,9 +112,9 @@ fs_t *system_getfs (char *fs_spec) {
+ current_fs=getmntent(etc_mtab);
+ if ( ! current_fs ) {
+ #elif HAVE_SYS_MNTCTL_H /* AIX, we are again in trouble. */
+-   current_fs-mnt_special = 
++   current_fs-mnt_special =
+   (char*)vmnt + (vmnt-vmt_data[VMT_OBJECT].vmt_off);
+-   current_fs-mnt_mountp = 
++   current_fs-mnt_mountp =
+   (char*)vmnt + (vmnt-vmt_data[VMT_STUB].vmt_off);
+current_fs-vmt_flags = vmnt-vmt_flags;
+vmnt = (struct vmount*) ((char*)vmnt + vmnt-vmt_length);
+@@ -123,10 +123,16 @@ fs_t *system_getfs (char *fs_spec) {
+   output_error (Filesystem %s does not exist, fs_spec);
+   return NULL;
+ }
+-
++
+ output_debug (Checking device '%s', mounted at '%s',
+ current_fs-mnt_special, current_fs-mnt_mountp);
+ 
++/* Ignore 'rootfs' if looking for mountpoint '/' - created and mounted by 
Linux initramfs */
++if (strcmp(/, fs_spec) == 0  strcmp(current_fs-mnt_special, 
rootfs) == 0) {
++output_debug (Ignoring initramfs 'rootfs'\n);
++continue;
++}
++
+ /* does the name given match the mount pt or device file ? */
+ if ( ! strcmp(current_fs-mnt_special, fs_spec)
+|| ! strcmp(current_fs-mnt_mountp, fs_spec) ) {
+@@ -161,7 +167,7 @@ fs_t *system_getfs (char *fs_spec) {
+   }
+   }
+   else {
+-#endif /* HAVE_MNTENT_H */
++#endif /* HAVE_MNTENT_H */
+   strncpy (ent-device, current_fs-mnt_special, PATH_MAX-1);
+   strncpy (ent-mount_pt, current_fs-mnt_mountp, PATH_MAX-1);
+ #if HAVE_MNTENT_H
+@@ -171,7 +177,7 @@ fs_t *system_getfs (char *fs_spec) {
+   continue;
+ }
+ 
+-  } while ( ! done ) ;  
++  } while ( ! done ) ;
+ 
+ 
+   /* can we write to the device? */
+@@ -181,7 +187,7 @@ fs_t *system_getfs (char *fs_spec) {
+ output_error (Filesystem %s is mounted read-only\n, fs_spec);
+ free(current_fs);
+ free(vmnt_buffer);
+-#else 
++#else
+   if ( hasmntopt

Bug#711502: Bug in quotatool, need to update package

2014-12-12 Thread Jan Wagner
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Am 12.12.14 16:41, schrieb Bas Zoetekouw:
 Thanks for the patch.  Unfortunately, quotatool is no longer
 included in Jessie, and Unstable has a new upstream version, which
 also includes this patch.

The version in unstable will never hit jessie. Nobody asked for an
unblock jet.
Even, I asked short in #debian-release and this is very unlike that
the version from unstable will ever get into jessie:

* Change compat to version 9.
  - Complete rewrite of rules file.

The whole 1.6.2-1.1 does not fit
https://release.debian.org/jessie/freeze_policy.html#guidelines-changes in
many cases.

Anyways ... an adjusted version of 1.4.12-1 may still be updateable
via testing-proposed-updates, it`s just a matter if that will happen
before the last deadline.

As the maintainer seems MIA, anybody needs to stand up and care of the
package.

Cheers, Jan.
- -- 
Never write mail to w...@spamfalle.info, you have been warned!
- -BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V-
PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
- --END GEEK CODE BLOCK--
-BEGIN PGP SIGNATURE-
Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
Comment: GPGTools - https://gpgtools.org
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=AZlq
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#721621: [Pkg-nagios-devel] Bug#721621: dependency change s/libradiusclient-ng2/libfreeradius-client2

2014-05-21 Thread Jan Wagner
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Hi Daniel,

Am 26.02.14 08:46, schrieb Jan Wagner:
 Am 02.02.14 22:18, schrieb Daniel Pocock:
 Looks like argument 1 and 6 are new.  They may or may not be 
 needed, if we are lucky you can just insert 0 for missing
 arguments and it will emulate the old behavior but that is not
 something I would to guess, I would need to check the API.  Let
 me know if there is no answer from upstream and then I can look
 inside.
 
 looks like from the upstream side is actually more work to do on
 the infrastructure then on the code side and this maybe not get
 fixed shortterm.
 
 If you want to push things forward, feel free to have a look on
 it.

Did you have time to have a look into it?

Many thanks, Jan.
- -- 
Never write mail to w...@spamfalle.info, you have been warned!
- -BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS
PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
- --END GEEK CODE BLOCK--
-BEGIN PGP SIGNATURE-
Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
Comment: GPGTools - https://gpgtools.org
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=jWnZ
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#747298: [request-tracker-maintainers] Bug#747298: Recent request-tracker4 version

2014-05-16 Thread Jan Wagner
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Hi,

Am 16.05.14 00:00, schrieb Dominic Hargreaves:
 On Thu, May 15, 2014 at 09:11:14PM +0200, Jan Wagner wrote:
 Am 15.05.2014 19:47, schrieb Dominic Hargreaves:
 My plan for wheezy-backports was to first solve the issue of 
 people who want to stay with 4.0.x, which might involve setting
 up an unofficial repository. I already uploaded a load of 
 build-dependencies but it looks like I missed libset-tiny-perl;
 if you are so inclined please do go ahead and upload that to 
 wheezy-backports :)
 
 I could do that, as it's ready on my ftp server. Are you willing
 to keep up maintainance later on?
 
 Yep, that should be no problem.

uploaded the package some seconds ago ...

Cheers, Jan.
- -- 
Never write mail to w...@spamfalle.info, you have been warned!
- -BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V-
PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
- --END GEEK CODE BLOCK--
-BEGIN PGP SIGNATURE-
Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
Comment: GPGTools - https://gpgtools.org
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=dd8l
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#747298: Recent request-tracker4 version

2014-05-15 Thread Jan Wagner
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi Dominic,

Am 15.05.2014 19:47, schrieb Dominic Hargreaves:
 My plan for wheezy-backports was to first solve the issue of
 people who want to stay with 4.0.x, which might involve setting up
 an unofficial repository. I already uploaded a load of
 build-dependencies but it looks like I missed libset-tiny-perl; if
 you are so inclined please do go ahead and upload that to
 wheezy-backports :)

I could do that, as it's ready on my ftp server. Are you willing to
keep up maintainance later on?

Cheers, Jan.
- -- 
Never write mail to w...@spamfalle.info, you have been warned!
- -BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V-
PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
- --END GEEK CODE BLOCK--
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.14 (GNU/Linux)
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=qzzK
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#721621: [Pkg-nagios-devel] Bug#721621: dependency change s/libradiusclient-ng2/libfreeradius-client2

2014-02-25 Thread Jan Wagner
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Daniel,

Am 02.02.14 22:18, schrieb Daniel Pocock:
 Looks like argument 1 and 6 are new.  They may or may not be
 needed, if we are lucky you can just insert 0 for missing arguments
 and it will emulate the old behavior but that is not something I
 would to guess, I would need to check the API.  Let me know if
 there is no answer from upstream and then I can look inside.

looks like from the upstream side is actually more work to do on the
infrastructure then on the code side and this maybe not get fixed
shortterm.

If you want to push things forward, feel free to have a look on it.

Many thanks, Jan.
- -- 
Never write mail to w...@spamfalle.info, you have been warned!
- -BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V-
PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
- --END GEEK CODE BLOCK--
-BEGIN PGP SIGNATURE-
Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
Comment: GPGTools - https://gpgtools.org

iEYEARECAAYFAlMNm88ACgkQ9u6Dud+QFyTpZwCfcWTNSTmPumlJQxj2RlQ8HATw
zOAAoIniNdhfH/FwLqq9dE1CrC8CvOfh
=N3Vm
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#701744: fixed in linux 3.2.46-1+deb7u1

2013-09-03 Thread Jan Wagner
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi there,

Am 01.09.13 23:47, schrieb dann frazier:
 Source: linux Source-Version: 3.2.46-1+deb7u1
 
 We believe that the bug you reported is fixed in the latest version
 of linux, which is due to be installed in the Debian FTP archive.

as we are facing this also massively on squeeze, is there a chance to
get that also fixed there, even when this is oldstable?

Many thanks, Jan.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (Darwin)
Comment: GPGTools - http://gpgtools.org

iEYEARECAAYFAlIlphkACgkQ9u6Dud+QFyRusACgr9384r/uUYYNpskt5pUFjU+t
DUEAn3MsqE9scTQIzEwS/imm7zHFlX6J
=BFQG
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#701744: fixed in linux 3.2.46-1+deb7u1

2013-09-03 Thread Jan Wagner
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Am 03.09.2013 16:57, schrieb dann frazier:
 On Tue, Sep 03, 2013 at 11:04:25AM +0200, Jan Wagner wrote:
 as we are facing this also massively on squeeze, is there a
 chance to get that also fixed there, even when this is
 oldstable?
 
 
 Yes, this is currently queued.

Many thanks for caring, Jan.
- -- 
Never write mail to w...@spamfalle.info, you have been warned!
- -BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V-
PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
- --END GEEK CODE BLOCK--
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFSJftU9u6Dud+QFyQRAtsbAJ9sBIk2LpqWVALeEqijL1KmklRbZQCcDvLa
+J+XCfO2Mc73+rhUXxkV6f0=
=qJZf
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#701406: [Pkg-nagios-devel] Bug#701406: nagios-plugins: diff for NMU version 1.4.16-1.1

2013-07-09 Thread Jan Wagner
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Dear Gregor,

many thanks for having a look into this.

Am 09.07.13 19:21, schrieb gregor herrmann:
 I've prepared an NMU for nagios-plugins (versioned as 1.4.16-1.1)
 and uploaded it to DELAYED/2. Please feel free to tell me if I 
 should delay it longer.

This was allready incorporated into the vcs[1] 2 weeks ago.
Unfortunately I missed to add a Close in the Changelog for it yet.

As nagios-plugins has no essential reverse dependencies I saw no
reason to hurry up here, as the package is installable in sid. Anyways
... if there is a pressure to speed this up, I can upload the latest
vcs at any time.
Anyways ... it would be cool if we can prevent this NMU, as this
causes more work to get things into shape again.
Even it would be totaly great to drop just a short line into the
bugreport _before_ fireing an NMU in this status of the release cycle,
this would have saved work to all of us.

Cheers, Jan.
[1]
http://anonscm.debian.org/viewvc/pkg-nagios/nagios-plugins/trunk/debian/changelog?revision=2089view=co
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (Darwin)
Comment: GPGTools - http://gpgtools.org

iEYEARECAAYFAlHcVHgACgkQ9u6Dud+QFyTG7ACeNnljOXTH7hetVUXJntmrSWym
fqcAoPRlwRETvmqBnlrROOkI2p7KdhKE
=8beZ
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#699413: [nagios-snmp-plugins] not compatible with recent libnet-snmp-perl package

2013-01-31 Thread Jan Wagner
Am 31.01.2013 09:10, schrieb Jan Wagner:
 Tags: patch

now the correct patch against latest package in testing/unstable.
diff -u nagios-snmp-plugins-1.1.1/debian/changelog nagios-snmp-plugins-1.1.1/debian/changelog
--- nagios-snmp-plugins-1.1.1/debian/changelog
+++ nagios-snmp-plugins-1.1.1/debian/changelog
@@ -1,3 +1,10 @@
+nagios-snmp-plugins (1.1.1-8) unstable; urgency=low
+
+  * Add 10_fix_net_snmp_version.dpatch
+- Fixing Net::SNMP version (Closes: #699413)
+
+ -- Jan Wagner w...@cyconet.org  Thu, 31 Jan 2013 08:56:00 +0100
+
 nagios-snmp-plugins (1.1.1-7) unstable; urgency=low
 
   * Add Copyright to all copyrights in debian/copyright
diff -u nagios-snmp-plugins-1.1.1/debian/patches/00list nagios-snmp-plugins-1.1.1/debian/patches/00list
--- nagios-snmp-plugins-1.1.1/debian/patches/00list
+++ nagios-snmp-plugins-1.1.1/debian/patches/00list
@@ -6,2 +6,3 @@
 06_check_snmp_win.dpatch
+10_fix_net_snmp_version.dpatch
 50_disable_epn.dpatch
only in patch2:
unchanged:
--- nagios-snmp-plugins-1.1.1.orig/debian/patches/10_fix_net_snmp_version.dpatch
+++ nagios-snmp-plugins-1.1.1/debian/patches/10_fix_net_snmp_version.dpatch
@@ -0,0 +1,451 @@
+#! /bin/sh /usr/share/dpatch/dpatch-run
+## 10_fix_net_snmp_version.dpatch by Jan Wagner w...@cyconet.org
+##
+## DP: Fixing Net::SNMP version
+## DP: (see https://wiki.icinga.org/display/howtos/check_snmp#checksnmp-Argumentv601isntnumericinnumericlt)
+
+@DPATCH@
+diff -urNad '--exclude=CVS' '--exclude=.svn' '--exclude=.git' '--exclude=.arch' '--exclude=.hg' '--exclude=_darcs' '--exclude=.bzr' nagios-snmp-plugins-1.1.1~/check_snmp_boostedge.pl nagios-snmp-plugins-1.1.1/check_snmp_boostedge.pl
+--- nagios-snmp-plugins-1.1.1~/check_snmp_boostedge.pl	2007-01-16 23:57:14.0 +0100
 nagios-snmp-plugins-1.1.1/check_snmp_boostedge.pl	2013-01-31 08:38:55.0 +0100
+@@ -249,7 +249,7 @@
+ 
+ # Get global status
+ my @oidlist=($be_global_status);
+-my $resultat = (Net::SNMP-VERSION  4) ?
++my $resultat = (Net::SNMP-VERSION lt 4) ?
+   $session-get_request(@oidlist)
+ : $session-get_request(-varbindlist = \@oidlist);
+ 
+@@ -266,7 +266,7 @@
+ 
+ $resultat=undef;
+ # Get service  table
+-$resultat = (Net::SNMP-VERSION  4) ? 
++$resultat = (Net::SNMP-VERSION lt 4) ? 
+ 		  $session-get_table($be_service_table)
+ 		: $session-get_table(Baseoid = $be_service_table); 
+ 		
+diff -urNad '--exclude=CVS' '--exclude=.svn' '--exclude=.git' '--exclude=.arch' '--exclude=.hg' '--exclude=_darcs' '--exclude=.bzr' nagios-snmp-plugins-1.1.1~/check_snmp_css.pl nagios-snmp-plugins-1.1.1/check_snmp_css.pl
+--- nagios-snmp-plugins-1.1.1~/check_snmp_css.pl	2007-01-11 17:06:08.0 +0100
 nagios-snmp-plugins-1.1.1/check_snmp_css.pl	2013-01-31 08:38:55.0 +0100
+@@ -356,7 +356,7 @@
+ 	}
+ 	close (FILE);
+ } else {
+-	$resultat = (Net::SNMP-VERSION  4) ? 
++	$resultat = (Net::SNMP-VERSION lt 4) ? 
+ 			  $session-get_table($css_svc_name)
+ 			: $session-get_table(Baseoid = $css_svc_name); 
+ 			
+@@ -392,7 +392,7 @@
+ }
+ 
+ $resultat = undef;
+-$resultat = (Net::SNMP-VERSION  4) ?
++$resultat = (Net::SNMP-VERSION lt 4) ?
+   $session-get_request(@oid_list)
+ : $session-get_request(-varbindlist = \@oid_list);
+ 
+@@ -402,7 +402,7 @@
+exit $ERRORS{UNKNOWN};
+ }
+ my $resultat2 = undef;
+-$resultat2 = (Net::SNMP-VERSION  4) ?
++$resultat2 = (Net::SNMP-VERSION lt 4) ?
+   $session-get_request(@oid_list2)
+ : $session-get_request(-varbindlist = \@oid_list2);
+ 
+diff -urNad '--exclude=CVS' '--exclude=.svn' '--exclude=.git' '--exclude=.arch' '--exclude=.hg' '--exclude=_darcs' '--exclude=.bzr' nagios-snmp-plugins-1.1.1~/check_snmp_css_main.pl nagios-snmp-plugins-1.1.1/check_snmp_css_main.pl
+--- nagios-snmp-plugins-1.1.1~/check_snmp_css_main.pl	2006-10-05 23:40:55.0 +0200
 nagios-snmp-plugins-1.1.1/check_snmp_css_main.pl	2013-01-31 08:38:55.0 +0100
+@@ -219,7 +219,7 @@
+ ### Cisco CSS checks ##
+ 
+ # Get load table
+-my $resultat = (Net::SNMP-VERSION  4) ? 
++my $resultat = (Net::SNMP-VERSION lt 4) ? 
+ 		  $session-get_table($css_svc_name)
+ 		: $session-get_table(Baseoid = $css_svc_name); 
+ 		
+diff -urNad '--exclude=CVS' '--exclude=.svn' '--exclude=.git' '--exclude=.arch' '--exclude=.hg' '--exclude=_darcs' '--exclude=.bzr' nagios-snmp-plugins-1.1.1~/check_snmp_env.pl nagios-snmp-plugins-1.1.1/check_snmp_env.pl
+--- nagios-snmp-plugins-1.1.1~/check_snmp_env.pl	2013-01-31 08:37:55.0 +0100
 nagios-snmp-plugins-1.1.1/check_snmp_env.pl	2013-01-31 08:38:55.0 +0100
+@@ -390,7 +390,7 @@
+ verb(Checking cisco env);
+ 
+ # Get load table
+-my $resultat = (Net::SNMP-VERSION  4) ? 
++my $resultat = (Net::SNMP-VERSION lt 4) ? 
+ 		  $session-get_table($ciscoEnvMonMIB)
+ 		: $session-get_table(Baseoid = $ciscoEnvMonMIB); 
+ 		
+@@ -594,7 +594,7 @@
+ my $global_status=0;
+ my $output=;
+ # get temp
+-$resultat = (Net::SNMP-VERSION  4) ? 
++$resultat = (Net::SNMP-VERSION lt 4

Bug#692613: [php-maint] Bug#692613: Bug#692613: php5: non-free files in upstream tarball (The Software shall be used for, Good, not Evil)

2012-11-19 Thread Jan Wagner
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Ondřej,

On 11/16/2012 10:12 AM, Ondřej Surý wrote:
 please, keep the trolling out of this list. Your comment was
 neither constructive nor helpful.

maybe I was reading to much threads of communication between Stefan
Esser and php-internals, sorry.

Best regards, Jan.
- -- 
Never write mail to w...@spamfalle.info, you have been warned!
- -BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS
PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
- --END GEEK CODE BLOCK--
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iD8DBQFQqiYe9u6Dud+QFyQRAsbZAJ9aRBZ5XwC0fmCSotvVpZOmRP/YCgCgjPj5
ZzdyHQJ/rB7QUEBcU4Hqy4E=
=xh54
-END PGP SIGNATURE-


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#692613: [php-maint] Bug#692613: php5: non-free files in upstream tarball (The Software shall be used for, Good, not Evil)

2012-11-16 Thread Jan Wagner
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 11/15/2012 07:00 PM, Michael Biebl wrote:
 They seem to think it's a self-made, Debian-only problem.

Isn't it a common attitude of this upstream team to get other people
responsible for issues?

Just my 2 cents, Jan.
- -- 
Never write mail to w...@spamfalle.info, you have been warned!
- -BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V-
PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
- --END GEEK CODE BLOCK--
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iD8DBQFQpf0P9u6Dud+QFyQRAlDeAJsFuJHbR/9niXPw/s61QDdmcYt9FQCgoXs4
vMygLq3WETMkQxnDrStXpxo=
=/u6F
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#658228: Possible solution

2012-04-14 Thread Jan Wagner
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

tags 658228 + moreinfo
thanks

Hi Ludvig,

Am 14.04.2012 18:49, schrieb Stefan Esser:
 Try using
 
 suhosin.stealth=Off
 
 in your php.ini
 
 Xcache and Suhosin both register themself as internal zend
 extensions when loaded as normal PHP extension. By default Suhosin
 performs some trickery to be invisible to other zend extensions,
 which is required because zend extensions from Zend or Ioncube do
 not like unknown Zend Extensions to be loaded.

for me the following works:

$ cat /etc/php5/conf.d/x_suhosin.ini
suhosin.stealth=Off

Could you please verify that?

Many thanks, Jan.
- -- 
Never write mail to w...@spamfalle.info, you have been warned!
- -BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V-
PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
- --END GEEK CODE BLOCK--
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iD8DBQFPic4V9u6Dud+QFyQRAhskAJ95tIOTOR8y25b3HNYhpOcDkpy+9gCdH/IZ
6dJ83mhKo4wYe8uNoAt45vE=
=2yvy
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#656486: not fixed

2012-04-10 Thread Jan Wagner
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

tags 656486 - fixed-upstream
thanks

Upstream closed the bug without providing a fix
- -- 
Never write mail to w...@spamfalle.info, you have been warned!
- -BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V-
PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
- --END GEEK CODE BLOCK--
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iD8DBQFPhKCF9u6Dud+QFyQRAs8UAKC/A1Si4z/kRTUKOEtgO45w2xvjmQCgnvYZ
qQPcpglPuLR+51KlW+2SbYo=
=s6Os
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#667865: php-suhosin: FTBFS struct _php_core_globals has no member named magic_quotes_gpc

2012-04-07 Thread Jan Wagner
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

block 657077 with 656486
block 663954 with 656486
block 667865 with 656486
thanks

Am 07.04.2012 15:10, schrieb Mehdi Dogguy:
 found 667865 0.9.33-1 tags 667865 + sid wheezy thanks
 
 On 04/07/2012 10:04 AM, Jari Aalto wrote:
 Package: php-suhosin
 
 Severity: serious
 
 
 Please set appropriate found version and tags when submitting bug
 reports.

And a short look into BTS would have shown you, that there is already
a FTBFS bug (#656486) related to PHP 5.4 open.

Cheers, Jan.
- -- 
Never write mail to w...@spamfalle.info, you have been warned!
- -BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V-
PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
- --END GEEK CODE BLOCK--
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iD8DBQFPgG4d9u6Dud+QFyQRApd5AKCBcBhHAUMyy807de5iYKRNX374hACg/EI/
3+rnzkJor3kq1mComMcpVBw=
=NRDl
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#667865: php-suhosin: FTBFS struct _php_core_globals has no member named magic_quotes_gpc

2012-04-07 Thread Jan Wagner
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Adam,

Am 07.04.2012 19:01, schrieb Adam D. Barratt:
 On Sat, 2012-04-07 at 18:41 +0200, Jan Wagner wrote:
 block 657077 with 656486
 
 #657077 is the release.d.o transition bug for php 5.4, which has
 been closed for a couple of weeks; there's no point adding new
 blockers to it now.

Ah okay .. as php-suhosin is removed from testing, that shouldn't be
an issue.

 [...]
 And a short look into BTS would have shown you, that there is
 already a FTBFS bug (#656486) related to PHP 5.4 open.
 
 Is #656486 actually any different from this new report?  (The
 error messages quoted look similar, at least)  If not, shouldn't
 they be merged?

This was also my first guess, but I'm not really sure. If we have a
fix for PHP 5.4 anytime I will look closer into this and possibly
merge them.

Cheers, Jan.
- -- 
Never write mail to w...@spamfalle.info, you have been warned!
- -BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V-
PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
- --END GEEK CODE BLOCK--
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iD8DBQFPgHkB9u6Dud+QFyQRAoS4AJ9Aro9x0H273KSecN3L1cAmlAlIQwCfZ735
sRartam2S9tcNu2BjHGqk7Y=
=HClr
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#603427: probable fix for rc bug #603427

2010-12-09 Thread Jan Wagner
retitle 603427 unblock: ipplan/4.92a-2
thanks

On Thursday 09 December 2010 11:10:09 Alexander Reichle-Schmehl wrote:
 While surely not being small, it addresses the core issue of the
 problem, and is as elegant as possible.  I guess, if I would have needed
 to address this issue, I would have done it similar.
 
 I also tested various upgrad szenarios to verify, that the patch solves
 the issue.  And didnt found any problems; all problems I could think of
 during upgrades seem to be addressed.

I uploaded the package some minutes ago, please unblock it.

  * Implement proper configuration handling (Closes: #603427)
- Add ucf to Depends
- Write database settings from old config file into /etc/ipplan/db.php
- Register /etc/ipplan/db.php via ucf in postinst
- Deregister /etc/ipplan/db.php via ucf and remove variants in postrm on
  purge
- Migrate /etc/ipplan/config.php to /etc/ipplan/local_conf.php, if user
  has modified the file
- Adjust README.Debian related to our new way to configure ipplan
  * Add 11_user_config.dpatch to patch shipped config to also read our config
files
  * Add 05_fix_config_syntax.dpatch to fix broken default config
  * Only call postinst and config if we install the package or on
dpkg-reconfigure
  * Copy template of local_conf.php to /etc/ipplan/ via postinst if there 
isn't
one yet
  * Remove /etc/ipplan/local_conf.php on purge

 -- Jan Wagner w...@cyconet.org  Thu, 09 Dec 2010 11:56:13 +0100

Thanks in advance.

unblock: ipplan/4.92a-2

-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--


signature.asc
Description: This is a digitally signed message part.


Bug#603427: probable fix for rc bug #603427

2010-11-23 Thread Jan Wagner
Dear Release Team,

On Sunday, 21. November 2010, Jan Wagner wrote:
 On Saturday, 20. November 2010, Jan Wagner wrote:
  i did work on a fix for rc bug  #603427[1], but before uploading i would
  like to get some feedback from you, if that would be sufficient, as it
  isn't a small fix.
 
 i was going through your hints and did modify the package to not introduce
 a new pre-depend and not using debconf to migrate the configuration and
 did some other improvements ... here comes the diff against the package in
 squeeze and a summarization:

if you think that is a sufficient fix for you, I would like to upload the 
changes to unstable to close the outstanding rc bug.

Many thank, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--


signature.asc
Description: This is a digitally signed message part.


Bug#603427: probable fix for rc bug #603427

2010-11-21 Thread Jan Wagner
hi again,

On Saturday, 20. November 2010, Jan Wagner wrote:
 i did work on a fix for rc bug  #603427[1], but before uploading i would
 like to get some feedback from you, if that would be sufficient, as it
 isn't a small fix.

i was going through your hints and did modify the package to not introduce a 
new pre-depend and not using debconf to migrate the configuration and did some 
other improvements ... here comes the diff against the package in squeeze and 
a summarization:

changelog:

ipplan (4.92a-2) unstable; urgency=low

  * Implement proper configuration handling (Closes: #603427)
- Add ucf to Depends
- Write database settings from old config file into /etc/ipplan/db.php
- Register /etc/ipplan/db.php via ucf in postinst
- Deregister /etc/ipplan/db.php via ucf and remove variants in postrm on
  purge
- Migrate /etc/ipplan/config.php to /etc/ipplan/local_conf.php, if user
  has modified the file
- Adjust README.Debian related to our new way to configure ipplan
  * Add 11_user_config.dpatch to patch shipped config to also read our config
files
  * Add 05_fix_config_syntax.dpatch to fix broken default config
  * Only call postinst and config if we install the package or on
dpkg-reconfigure
  * Copy template of local_conf.php to /etc/ipplan/ via postinst if there 
isn't
one yet
  * Remove /etc/ipplan/local_conf.php on purge

 -- Jan Wagner w...@cyconet.org  Tue, 16 Nov 2010 21:00:25 +0100

diffstat:

 README.Debian   |   15 ++---
 changelog   |   22 +++
 config  |   18 +++---
 control |2 
 dirs|2 
 local_conf.php  |4 +
 patches/00list  |2 
 patches/05_fix_config_syntax.dpatch |   18 ++
 patches/11_user_config.dpatch   |   16 +
 postinst|   76 ++-
 postrm  |   35 +---
 preinst |  100 

 rules   |   18 +++---
 13 files changed, 268 insertions(+), 60 deletions(-)

Many thanks, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--
Index: debian/control
===
--- debian/control	(revision 2130)
+++ debian/control	(revision 2275)
@@ -10,7 +10,7 @@
 
 Package: ipplan
 Architecture: all
-Depends: ${misc:Depends}, apache2 | httpd, php5 | php5-cgi | libapache2-mod-php5 | libapache-mod-php5 | php4 | php4-cgi | libapache2-mod-php4 | libapache-mod-php4, debconf (= 0.2.26) | debconf-2.0, mysql-client | postgresql-client, wwwconfig-common, php5-mysql | php4-mysql | php5-pgsql | php4-pgsql, libphp-adodb, libphp-phplayersmenu, libphp-phpmailer
+Depends: ${misc:Depends}, apache2 | httpd, php5 | php5-cgi | libapache2-mod-php5 | libapache-mod-php5 | php4 | php4-cgi | libapache2-mod-php4 | libapache-mod-php4, debconf (= 0.2.26) | debconf-2.0, mysql-client | postgresql-client, wwwconfig-common, php5-mysql | php4-mysql | php5-pgsql | php4-pgsql, libphp-adodb, libphp-phplayersmenu, libphp-phpmailer, ucf (= 2.0020)
 Recommends: mysql-server, postgresql, php5-snmp | php4-snmp
 Suggests: nmap
 Description: web-based IP address manager and tracker
Index: debian/postinst
===
--- debian/postinst	(revision 2130)
+++ debian/postinst	(revision 2275)
@@ -2,11 +2,14 @@
 
 set -e
 
+MCONFDIR=/usr/share/ipplan/mconf/
+
+# only if we install the package and on dpkg-reconfigure
+if [ ${DEBCONF_RECONFIGURE} = 1 ]  || [ $1 = configure ]  [ -z $2 ]; then
+
 . /usr/share/debconf/confmodule
 db_version 2.0 || [ $? -lt 30 ]
 
-if [ $1 = configure ]; then
-
 db_get ipplan/webserver_type
 webservers=$RET
 restart=
@@ -64,42 +67,42 @@
 	. /usr/share/wwwconfig-common/mysql-createdb.sh
 	# create user
 	. /usr/share/wwwconfig-common/mysql-createuser.sh
-fi
 
-db_stop
+	# write database options into config
+	echo ?php  $MCONFDIR/db.php
+	echo // Please don't edit this file, use local_conf.php to overwrite  $MCONFDIR/db.php
+	echo // You can change this settings with 'dpkg-reconfigure -plow ipplan'.  $MCONFDIR/db.php
+	echo defined(\DBF_TYPE\)|| define(\DBF_TYPE\, 'mysql');  $MCONFDIR/db.php
+	echo defined(\DBF_HOST\)|| define(\DBF_HOST\, '$dbserver');  $MCONFDIR/db.php
+	echo defined(\DBF_USER\)|| define(\DBF_USER\, '$dbuser');  $MCONFDIR/db.php
+	echo defined(\DBF_NAME\)|| define(\DBF_NAME\, '$dbname');  $MCONFDIR/db.php
+	echo defined(\DBF_PASSWORD\)|| define(\DBF_PASSWORD\, '$dbpass');  $MCONFDIR/db.php
+	echo ?  $MCONFDIR/db.php
 
-# write database options

Bug#603427: probable fix for rc bug #603427

2010-11-20 Thread Jan Wagner
hi there,

i did work on a fix for rc bug  #603427[1], but before uploading i would like 
to get some feedback from you, if that would be sufficient, as it isn't a 
small fix.

changelog:

ipplan (4.92a-2) unstable; urgency=low

  * Implement proper configuration handling (Closes: #603427)
- Add ucf to Pre-Depends
- Move 'debconf (= 0.2.26) | debconf-2.0' to Pre-Depends
- Write database settings collected via debconf into /etc/ipplan/db.php
- Register /etc/ipplan/db.php via ucf in postinst
- Deregister /etc/ipplan/db.php via ucf and remove variants in postrm on
  purge
- Migrate /etc/ipplan/config.php to /etc/ipplan/local_conf.php, if user
  has modified the file
- Adjust README.Debian related to our new way to configure ipplan
  * Add 11_user_config.dpatch to patch shipped config to also read our config
files
  * Add 05_fix_config_syntax.dpatch to fix broken default config
  * Only call postinst and config if we install the package or on
dpkg-reconfigure

 -- Jan Wagner w...@cyconet.org  Tue, 16 Nov 2010 21:00:25 +0100

diffstat:

 README.Debian   |   15 +++---
 changelog   |   20 
 config  |   18 ---
 control |3 -
 dirs|2 
 local_conf.php  |4 +
 patches/00list  |2 
 patches/05_fix_config_syntax.dpatch |   18 +++
 patches/11_user_config.dpatch   |   16 ++
 postinst|   68 ++---
 postrm  |   17 +++
 preinst |   84 

 rules   |   17 +++
 13 files changed, 233 insertions(+), 51 deletions(-)

many thanks, jan.
[1] http://bugs.debian.org/603427
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--
Index: control
===
--- control	(revision 2130)
+++ control	(revision 2268)
@@ -10,7 +10,8 @@
 
 Package: ipplan
 Architecture: all
-Depends: ${misc:Depends}, apache2 | httpd, php5 | php5-cgi | libapache2-mod-php5 | libapache-mod-php5 | php4 | php4-cgi | libapache2-mod-php4 | libapache-mod-php4, debconf (= 0.2.26) | debconf-2.0, mysql-client | postgresql-client, wwwconfig-common, php5-mysql | php4-mysql | php5-pgsql | php4-pgsql, libphp-adodb, libphp-phplayersmenu, libphp-phpmailer
+Pre-Depends: ucf (= 2.0020), debconf (= 0.2.26) | debconf-2.0
+Depends: ${misc:Depends}, apache2 | httpd, php5 | php5-cgi | libapache2-mod-php5 | libapache-mod-php5 | php4 | php4-cgi | libapache2-mod-php4 | libapache-mod-php4, mysql-client | postgresql-client, wwwconfig-common, php5-mysql | php4-mysql | php5-pgsql | php4-pgsql, libphp-adodb, libphp-phplayersmenu, libphp-phpmailer
 Recommends: mysql-server, postgresql, php5-snmp | php4-snmp
 Suggests: nmap
 Description: web-based IP address manager and tracker
Index: postinst
===
--- postinst	(revision 2130)
+++ postinst	(revision 2268)
@@ -2,11 +2,14 @@
 
 set -e
 
+MCONFDIR=/usr/share/ipplan/mconf/
+
+# only if we install the package and on dpkg-reconfigure
+if [ ${DEBCONF_RECONFIGURE} = 1 ]  || [ $1 = configure ]  [ -z $2 ]; then
+
 . /usr/share/debconf/confmodule
 db_version 2.0 || [ $? -lt 30 ]
 
-if [ $1 = configure ]; then
-
 db_get ipplan/webserver_type
 webservers=$RET
 restart=
@@ -64,36 +67,31 @@
 	. /usr/share/wwwconfig-common/mysql-createdb.sh
 	# create user
 	. /usr/share/wwwconfig-common/mysql-createuser.sh
-fi
 
-db_stop
+	# write database options into config
+	echo ?php  $MCONFDIR/db.php
+	echo // Please don't edit this file, use local_conf.php to overwrite  $MCONFDIR/db.php
+	echo // You can change this settings with 'dpkg-reconfigure -plow ipplan'.  $MCONFDIR/db.php
+	echo defined(\DBF_TYPE\)|| define(\DBF_TYPE\, 'mysql');  $MCONFDIR/db.php
+	echo defined(\DBF_HOST\)|| define(\DBF_HOST\, '$dbserver');  $MCONFDIR/db.php
+	echo defined(\DBF_USER\)|| define(\DBF_USER\, '$dbuser');  $MCONFDIR/db.php
+	echo defined(\DBF_NAME\)|| define(\DBF_NAME\, '$dbname');  $MCONFDIR/db.php
+	echo defined(\DBF_PASSWORD\)|| define(\DBF_PASSWORD\, '$dbpass');  $MCONFDIR/db.php
+	echo ?  $MCONFDIR/db.php
 
-# write database options into config
-if [ -e /etc/ipplan/config.php ]; then
-	sed -i -e \
-	
-	s/\(\.*\DBF_TYPE\[^'\]*['\]\)[^'\]*\(['\].*\)/\1mysql\2/;
-	s/\(\.*\DBF_HOST\[^'\]*['\]\)[^'\]*\(['\].*\)/\1$dbserver\2/;
-	s/\(\.*\DBF_USER\[^'\]*['\]\)[^'\]*\(['\].*\)/\1$dbuser\2/;
-	s/\(\.*\DBF_NAME\[^'\]*['\]\)[^'\]*\(['\].*\)/\1$dbname\2/;
-	s/\(\.*\DBF_PASSWORD

Bug#603427: ipplan: prompting due to modified conffiles which where not modified by the user

2010-11-15 Thread Jan Wagner
tags 603427 + pending patch
thanks

On Sunday, 14. November 2010, you wrote:
 Package: ipplan
 Version: 4.92a-1
 Severity: serious
 User: debian...@lists.debian.org
 Usertags: piuparts piuparts.d.o
 
 Hi,
 
 during a test with piuparts I noticed your package failed the piuparts
 upgrade test because dpkg detected a conffile as being modified and then
 prompted the user for an action. As there is no user input, this fails.
 But this is not the real problem, the real problem is that this prompt
 shows up in the first place, as there was nobody modifying this conffile
 at all, the package has just been installed and upgraded...

I'm working on a fix. An untested diff is available at:

https://scm.uncompleted.org/projects/debian/repository/revisions/2239/diff.diff

With kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--


signature.asc
Description: This is a digitally signed message part.


Bug#526878: Bug#471801: Bug#526878: Bug#504283: Bug#471801: egroupware adoption or removal?

2010-09-29 Thread Jan Wagner
Hi Lars,

On Monday, 3. May 2010, Lars Volker wrote:
 I've uploaded the new packages to m-d-n and I'd be glad, if one of you
 could have a look at them. Especially I'm looking forward to hear from
 Peter again.

even if it would be too late for squeeze, is there any progress on the 
packaging? I did realize, that 1.8 is coming around the corner.

With kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--


signature.asc
Description: This is a digitally signed message part.


Bug#521198: nulls mysql update parameters and allows update to continue

2010-06-03 Thread Jan Wagner
severity 521198 important
tags 521198 + wontfix
thanks

On Friday 07 May 2010, Olaf van der Spek wrote:
 Suhosin is now installed and enabled by default. So 1. if anybody
 installes a php security module, the documentation should be read no
 longer applies.

php5-suhosin is actually installed cause of 3 reasons:

* installed intentionally
* installed cause recommandation by php5-common
* installed cause recommandation by syscp

So if you don't like php5-suhosin, just deinstall it!

 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=575912

 It seems certain defaults are very low. Could those defaults be increased?

These are just the default settings, set by the author of suhosin (like 
documented directly in /etc/php5/conf.d/suhosin.ini). We are not planing to 
touch them. 

With kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--



signature.asc
Description: This is a digitally signed message part.


Bug#526878: Bug#471801: Bug#526878: Bug#504283: Bug#471801: egroupware adoption or removal?

2010-04-14 Thread Jan Wagner
Hi Lars, hi Peter, hi Martin,

On Tuesday 09 March 2010 10:32:29 Jan Wagner wrote:
 On Saturday, 22. August 2009, Ralf Becker wrote:
  Independent of how EGroupware is maintained in Debian in future, I'm
  happy to work closer together with Debian Security Team, to get earlier
  information about exploits in embedded code and coordinate security
  fixes.
 
  If I'm going to maintain EGroupware in Debian, everyone can expect
  same-time releases of Debian packages (to experimental), as the other
  rpm packages or archives of EGroupware.

 I don't know, if you have noticed, but egroupware[1] was removed from
 testing, which results in releasing the next stable version of Debian
 _without_ egroupware. Actually the package has _no_ maintainer, so there is
 no work done to change this soon (and Debian ist freezing in the next days,
 so there is no time to relaxe, if this is intended to).
 While you released 1.6.003 these days I was remembered about the problem.
 As staying egroupware seems most important, the situation seems even more
 worse.

since Ralf did nothing (beside spreading the word), the packages are removed 
from testing and unstable.

Today I accidentaly found the packages from Lars on mentors.d.n:

http://mentors.debian.net/cgi-bin/sponsor-
pkglist?action=details;package=egroupware

Maybe Peter or Martin are willing to sponsor the packages?

Thanks and with kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--



signature.asc
Description: This is a digitally signed message part.


Bug#504283: Bug#471801: Bug#526878: Bug#504283: Bug#471801: egroupware adoption or removal?

2010-04-14 Thread Jan Wagner
Hi Lars,

On Wednesday 14 April 2010 14:45:02 Lars Volker wrote:
 after building Debian packages for the EPL version of egroupware for the
 last year, I also started building packages on opensuse's buildserver.
 They can be downloaded at
 http://download.opensuse.org/repositories/server:/eGroupWare/Debian_5.0/

 After I talked to Ralf about Debian dropping egroupware, we decided that
 I should try to take care of the packages there as well. Therefore I
 corrected most of the lintian errors and warnings in the packages we had
 provided on opensuse's platform so far and uploaded them to mentors.d.n.

thanks for taking care.

 I'd really appreciate it, if someone picked up on those and sponsored my
 work.

Maybe you should get in touch with potential sponsors directly (and keep tese 
bugreports updated as well).

 If you have any questions regarding my work or myself, feel free to ask
 at any time.

Hmm ... why not based on svn://svn.debian.org/collab-maint/ext-
maint/egroupware/trunk/ (http://svn.debian.org/viewsvn/collab-maint/ext-
maint/egroupware/trunk/)

Thanks and with kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--



signature.asc
Description: This is a digitally signed message part.


Bug#526878: Bug#504283: Bug#471801: egroupware adoption or removal?

2010-03-09 Thread Jan Wagner
Hi Ralf,

On Saturday, 22. August 2009, Ralf Becker wrote:
 Independent of how EGroupware is maintained in Debian in future, I'm
 happy to work closer together with Debian Security Team, to get earlier
 information about exploits in embedded code and coordinate security fixes.
 
 If I'm going to maintain EGroupware in Debian, everyone can expect
 same-time releases of Debian packages (to experimental), as the other
 rpm packages or archives of EGroupware.
 
 I will of cause very like try to handle at least the Linux packages of
 EGroupware as close as possible together - thought in the past mostly
 rpm packages benefit from the already nice Debian packages.
 
 I made now many fixes and enhancements to our commercial Debian
 packages, which I plan to integrate (or report back) to Debian.
 
 Anyway most important for me is that EGroupware stays in Debian.
 I'm happy if we (EGroupware project) have a competent and timely
 available Debian maintainer, as we had in the past with Peter.

I don't know, if you have noticed, but egroupware[1] was removed from testing, 
which results in releasing the next stable version of Debian _without_ 
egroupware. Actually the package has _no_ maintainer, so there is no work done 
to change this soon (and Debian ist freezing in the next days, so there is no 
time to relaxe, if this is intended to).
While you released 1.6.003 these days I was remembered about the problem. As 
staying egroupware seems most important, the situation seems even more 
worse.

With kind regards, Jan.
[1] http://packages.qa.debian.org/e/egroupware.html
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--


signature.asc
Description: This is a digitally signed message part.


Bug#573147: [gallery2] no informations available how to create repackaged orig tarball

2010-03-09 Thread Jan Wagner
Package: gallery2
Version: 2.3.1.dfsg-1
Severity: serious

Hi Michael,

you fixed #528115 anyhow. But I can't find any informations about how to 
generate the orig.tar.gz (via README.source [1]) nor can I find any 
inforamtion how you modified the following files:

 gallery2-2.3.1.dfsg/MANIFEST
 gallery2-2.3.1.dfsg/install/steps/StorageSetupStep.class
 gallery2-2.3.1.dfsg/install/templates/StorageSetupRequest.html
 gallery2-2.3.1.dfsg/upgrade/steps/SystemChecksStep.class

Even .. while you fixed the bug above, I can't also find no information, how 
to get the functionellity of the jars back, a note in README.Debian would be 
really cool. A meaningful changelog too.

Thanks and with kind regards, Jan.

[1] http://www.debian.org/doc/debian-policy/ch-source.html#s-readmesource
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--


signature.asc
Description: This is a digitally signed message part.


Bug#562606: FTBFS: unknown options to dh_ocaml

2010-02-01 Thread Jan Wagner
Hi Mehdi,

On Saturday 30 January 2010 14:47:34 Mehdi Dogguy wrote:
  Who should do backports in your eyes? Debian Developers? Maintainers?
  Nobody?

 Certainly, not users. And, let's make that clear: it's not in my eyes.
 Ask other DDs or DMs about this particular question if you want to have
 another opinion. At least, ask the usual maintainer for review before
 proposing a backport. Doing otherwise seems wrong to me (unless you are
 very confident with the code).

thats you POV, there maybe others. Most maintainers don't care about 
backporting (like about their packages in stable and even old-stable).

  Anyways ... you should provide correct (build-)dependencies, even if it
  would be better, if debhelper would provide a way to define such
  versioned dep for its own.

 We already provide correct build-dependencies. Here, the only missing
 thing is that our dh_ocaml uses features from debhleper 7.1.0. The
 package dh-ocaml do not contain only the dh_ocaml script and ocaml
 sequence, but also some other dev-tools. I see two solutions:

 - Make dh-ocaml depend on debhelper = 7.1.0 (the exact version that
 introduced the desired feature). But, I'm not really convinced that this
 is the right solution because we may use all what dh-ocaml ships but
 dh_ocaml.

 - Make dh-ocaml conflicts with debhelper  7.1.0. But this solution
 seems also wrong for the same reason I mentioned before.

Sorry, I strongly disagree. I don't see any reason to not provide the correct 
versioned build-dep. You package is failing to build from source, if you need 
special versions of a package, you have to provide a correct control file.

 If you have a better/real solution, please share with us.
 If not, I will not accept any of the solutions I've mentioned because
 the problem arises *only* for the backport.

Sorry ... this is exactly the point, why people mostly don't contact 
maintainers _before_ creating backports ... the ignorance of package 
maintainers about backporting. You are a good example for such behavior.

With kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--



signature.asc
Description: This is a digitally signed message part.


Bug#562606: FTBFS: unknown options to dh_ocaml

2010-02-01 Thread Jan Wagner
On Monday 01 February 2010 10:39:50 Mehdi Dogguy wrote:
 Jan Wagner wrote:
  On Saturday 30 January 2010 14:47:34 Mehdi Dogguy wrote:
  Certainly, not users. And, let's make that clear: it's not in my eyes.
  Ask other DDs or DMs about this particular question if you want to have
  another opinion. At least, ask the usual maintainer for review before
  proposing a backport. Doing otherwise seems wrong to me (unless you are
  very confident with the code).
 
  thats you POV, there maybe others. Most maintainers don't care about
  backporting (like about their packages in stable and even old-stable).

 It requires more work! That's the main reason. Most of the time, we
 don't have time for that because we want to dedicate free time to fix RC
 bugs or to prepare the next stable release.
 Sometimes, we do some backports when it's really needed (e.g. when
 another team needs a particular version of a package in Stable (or
 whatever)). We are happy to do it when there is valid reasons behind.
 Most people are happy with Stable and Old-stable exactly how they are
 because they are feature-frozen and only security/important bugs are
 fixed in those versions.

Thats totally fine and I don't belive anybody is making a backport of ocaml 
just for fun. In my case it was a build-dep, needed by another package.

 And, please don't make false assumptions. In our team, we try very hard
 to fix any problem that arises in any of our packages in stable or
 old-stable.

I didn't jundged about your team nor was my intention to make false 
assumptions, it's just a fact for the whole project itself, see the list[1] of 
rc-bugs in stable.

 Just recalling the problem so that other members can follow more easily:
 OCaml is failing to build from source because dh-ocaml needs a
 particular version of Debhelper at *runtime*. OCaml already depends on
 the good version of dh-ocaml which provides runtime-map and checksum
 options. Dh-ocaml indeed needs Debhelper 7.1.0 to have these options
 working correctly.

 dh-ocaml will not see his depends changing (just like the quilt package
 do). We might correct to build-dep for OCaml (and we will certainly need
 to make a lintian warning which says that Debhelper 7.1.0 is needed when
 using dh --with ocaml).

  If you have a better/real solution, please share with us.
  If not, I will not accept any of the solutions I've mentioned because
  the problem arises *only* for the backport.
 
  Sorry ... this is exactly the point, why people mostly don't contact
  maintainers _before_ creating backports ... the ignorance of package
  maintainers about backporting. You are a good example for such behavior.

 I'm sorry but I disagree. I do care about my packages (for any version).
 But, sometimes the correct fix is not obvious. It doesn't mean I don't
 want to fix the bug but that I looking for a good fix.

So maybe I did missinterpret I will not accept any of the solutions [...] 
because the problem arises *only* for the backport.
Of course, looking for a good fix is indeed a strategy I strongly support. In 
my eyes, raising the build-dep of debhelper to = 7.1.0 just fixes ocaml, 
correct me, if I'm wrong. But adding a lintian check for the use dh_ocaml 
looks indeed like smart solution.

Thanks and with kind regards, Jan.
[1] http://bugs.debian.org/release-critical/other/stable.html
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--



signature.asc
Description: This is a digitally signed message part.


Bug#542500: libcapsinetwork: Broken maintainer address

2010-01-25 Thread Jan Wagner
Hi Daniel,

On Thursday 20 August 2009, you wrote:
 Your maintainer address is broken, please fix:

 A message that you sent could not be delivered to one or more of its
 recipients. This is a permanent error. The following address(es) failed:

   schep...@debian.org
 SMTP error from remote mail server after RCPT TO:schep...@debian.org:
 host master.debian.org [70.103.162.29]: 550 emailForward bouncing

just guessing you are reading dschep...@gmail.com (hopefully). Are 
you able to fix that?

Thanks and with kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--


signature.asc
Description: This is a digitally signed message part.


Bug#552690: mknod-in-maintainer-script postinst:39

2010-01-24 Thread Jan Wagner
Hi Simon,

On Sunday 24 January 2010, Simon Horman wrote:
 On Sat, Jan 23, 2010 at 07:42:47PM +0100, Jan Wagner wrote:
  what about the suggested change? Is anything blocking this fix? :)

 The suggested change seems entirely reasonable to me.
 I'm reluctant to upload because of it. But I can
 if people feel strongly about it.

it would be nice, to have the RC bug fixed soon. Even you should tag the bug 
as pending, if you have a working solution.

Thanks and with kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--



signature.asc
Description: This is a digitally signed message part.


Bug#562554: Bug#562552: prompting due to modified conffiles which where not modified by the user

2010-01-24 Thread Jan Wagner
Hi Andreas,

On Sunday 24 January 2010, you wrote:
 On Sat, Jan 23, 2010 at 10:52:03PM +0100, Jan Wagner wrote:
  looks like #562552 and #562554 are related  was there a change in
  blends- common which affected both packages or is this just a copypaste
  error?
[...]
 Feel free to ignore both bugs which are in fact related and will be
 fixed soon.  (Sorry for not giving any record of this in the bug log -
 I was not aware that somebody will spend some time on it.)

tagging as pending, if you have a fix available, would be nice.

Thanks and with kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--



signature.asc
Description: This is a digitally signed message part.


Bug#562554: prompting due to modified conffiles which where not modified by the user

2010-01-24 Thread Jan Wagner
Hi Andreas,

On Sunday 24 January 2010, Andreas Tille wrote:
 But yould you please be more verbose why you
 think that

 blend-update-usermenus

 is regenerating  /etc/blends/science/science.conf ?  This is not
 the case but perhaps I might overlook something

I was just running sh -x /usr/sbin/blend-update-usermenus science like the 
apt hook and was guessing from that ... I didn't have closer look into the 
script itself. Looking right now into it, it seems it is just reading the 
file, sorry.

With kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--



signature.asc
Description: This is a digitally signed message part.


Bug#552011: marked as done (console-tools: Virtual consoles from tty2 onwards depend on utf-8)

2010-01-24 Thread Jan Wagner
Hi Alastair,

On Sunday 03 January 2010, Kurt Roeckx wrote:
 * Patch from kbd by Martin Shutte sets default_utf8
in consoles. Closes: #552011.

 I'm still seeing this with 1:0.2.3dbs-67, after a reboot.

 Looking at /sys/module/vt/paramters/default_utf8 it does
 contain 0 now, while before the new version it contained 1.
 Note that I already indicated in the bug report that I
 tried setting this to 0 in the script myself.

what about the problem so far. Is there a way to fix that RC-bug finally?

Thanks and with kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--



signature.asc
Description: This is a digitally signed message part.


Bug#542500: libcapsinetwork: Broken maintainer address

2010-01-24 Thread Jan Wagner
On Sunday 24 January 2010, Jan Wagner wrote:
 just guessing you are reading schep...@math.berkeley.edu (hopefully). Are
 you able to fix that?

okay .. just for the records:

schep...@math.berkeley.edu: host mx.berkeley.edu[169.229.218.141] said: 550
unknown user (in reply to RCPT TO command)

With kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--



signature.asc
Description: This is a digitally signed message part.


Bug#542500: libcapsinetwork: Broken maintainer address

2010-01-24 Thread Jan Wagner
Hi Daniel,

On Thursday 20 August 2009, you wrote:
 Your maintainer address is broken, please fix:

 A message that you sent could not be delivered to one or more of its
 recipients. This is a permanent error. The following address(es) failed:

   schep...@debian.org
 SMTP error from remote mail server after RCPT TO:schep...@debian.org:
 host master.debian.org [70.103.162.29]: 550 emailForward bouncing

just guessing you are reading schep...@math.berkeley.edu (hopefully). Are 
you able to fix that?

Thanks and with kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--



signature.asc
Description: This is a digitally signed message part.


Bug#566683: trying to overwrite '/etc/bash_completion.d/xm', which is also in package xen-tools 0:4.1-1

2010-01-24 Thread Jan Wagner
Hi Goswin,

On Sunday 24 January 2010, Goswin von Brederlow wrote:
 Either bash-completion or xen-tools is missing a Replaces and then
 other should drop the file.

maybe you have noticed, that xen-tools was removed from testing and sid and 
even the bug was also reported, before it was marked fixed with the removal?

With kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--



signature.asc
Description: This is a digitally signed message part.


Bug#562554: prompting due to modified conffiles which where not modified by the user

2010-01-23 Thread Jan Wagner
Hi there,

On Friday 25 December 2009, Holger wrote:
 during a test with piuparts I noticed your package failed the piuparts
 upgrade test because dpkg detected a conffile as being modified and then
 prompted the user for an action. As there is no user input, this fails. But
 this is not the real problem, the real problem is that this prompt shows up
 in the first place, as there was nobody modifying this conffile at all, the
 package has just been installed and upgraded...
[...]
   Installing new version of config
 file /etc/apt/apt.conf.d/90science-config ...

   Configuration file `/etc/blends/science/science.conf'
== File on system created by you or by a script.
== File also in package provided by package maintainer.
  What would you like to do about it ?  Your options are:
   Y or I  : install the package maintainer's version
   N or O  : keep your currently-installed version
 D : show the differences between the versions
 Z : background this process to examine the situation
The default action is to keep your current version.
   *** science.conf (Y/I/N/O/D/Z) [default=N] ? dpkg: error processing
 science-con
 fig (--configure):
EOF on stdin at conffile prompt
   Errors were encountered while processing:
science-config
   E: Sub-process /usr/bin/dpkg returned an error code (1)

is there any special reason for providing /etc/blends/science/science.conf 
with the package and regenerating it via blend-update-usermenus through 
/etc/apt/apt.conf.d/90science-config too?

Thanks and with kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--



signature.asc
Description: This is a digitally signed message part.


Bug#550233: arpwatch 2.1a15 NMU

2010-01-23 Thread Jan Wagner
Hi there,

On Wednesday 11 November 2009, Simon McVittie wrote:
 On Thu, 12 Nov 2009 at 08:18:00 +1100, Craig Sanders wrote:
   and i'll change the version number to 2.15a-0.2

 Too late, that version number is less than the one you uploaded, so it'd be
 rejected at upload; 2.15a-1.1 would be correct, now.

any progress here? Looks like you stalled somewhere.

Thanks, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--



signature.asc
Description: This is a digitally signed message part.


Bug#481072: dk-filter reliably crashes upon connection from postfix

2010-01-23 Thread Jan Wagner
Hi there,

On Friday 17 April 2009, Peter Rabbitson wrote:
 I hope someone can resolve this for me, thanks.

any progress here? As this is an RC bug and looking on the popcon usage, you 
risk to get the package removed from squeeze, as we freeze in the near future.

Thanks and with kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--



signature.asc
Description: This is a digitally signed message part.


Bug#552690: mknod-in-maintainer-script postinst:39

2010-01-23 Thread Jan Wagner
Hi there,

On Thursday 29 October 2009, Manoj Srivastava wrote:
 You may use mkfifo instead of mknod, since there is no policy
  prohibition on mkfifo (and it can't be used to make special
  files). Perhaps we can add a footnote to policy mentioning mkfifo where
  the mknod prohibition is written?

what about the suggested change? Is anything blocking this fix? :)

Thanks and with kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--



signature.asc
Description: This is a digitally signed message part.


Bug#562554: prompting due to modified conffiles which where not modified by the user

2010-01-23 Thread Jan Wagner
Hi there,

On Friday 25 December 2009, you wrote:
 during a test with piuparts I noticed your package failed the piuparts
 upgrade test because dpkg detected a conffile as being modified and then
 prompted the user for an action. As there is no user input, this fails. But
 this is not the real problem, the real problem is that this prompt shows up
 in the first place, as there was nobody modifying this conffile at all, the
 package has just been installed and upgraded...
[...]
   Setting up cdd-common (0.6.8) ...
   Setting up junior-config (1.17) ...
   Installing new version of config
 file /etc/apt/apt.conf.d/90junior-config ...

   Configuration file `/etc/blends/junior/junior.conf'
== File on system created by you or by a script.
== File also in package provided by package maintainer.
  What would you like to do about it ?  Your options are:
   Y or I  : install the package maintainer's version
   N or O  : keep your currently-installed version
 D : show the differences between the versions
 Z : background this process to examine the situation
The default action is to keep your current version.
   *** junior.conf (Y/I/N/O/D/Z) [default=N] ? dpkg: error processing
 junior-config (--configure):
EOF on stdin at conffile prompt
   Errors were encountered while processing:
junior-config
   E: Sub-process /usr/bin/dpkg returned an error code (1)

looks like #562552 and #562554 are related  was there a change in blends-
common which affected both packages or is this just a copypaste error?

With kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--



signature.asc
Description: This is a digitally signed message part.


Bug#547336: closed by Free Ekanayaka fr...@debian.com (Fixed in 1.2-3)

2010-01-23 Thread Jan Wagner
Hi Free,

On Sunday 15 November 2009, Neil Wilson wrote:
 That doesn't fix it I'm afraid. The headers on the madfuload.c haven't
 been sorted for AMD64 and the udev selectors won't work as they stand.

 You need to grab the version of the package from my PPA. The vanilla
 Ubuntu one is still busted.

is there any progress here?

Thanks and with kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--



signature.asc
Description: This is a digitally signed message part.


Bug#565153: prompting due to modified conffiles which where not modified by the user

2010-01-22 Thread Jan Wagner
Hi there,

On Wednesday 13 January 2010, you wrote:
 during a test with piuparts I noticed your package failed the piuparts
 upgrade test because dpkg detected a conffile as being modified and then
 prompted the user for an action. As there is no user input, this fails. But
 this is not the real problem, the real problem is that this prompt shows up
 in the first place, as there was nobody modifying this conffile at all, the
 package has just been installed and upgraded...

looking into the changelog and the preinst it seems, its the following change:

* Rename config file to apt-proxy.conf instead of apt-proxy-v2.conf.

install|upgrade)
if [ -n $PREV ]  dpkg --compare-versions $PREV lt 1.9.37 ; 
then
# This is NOT a fresh install, a previous version of the 
package is either installed
# or configured (i.e. previous package deinstalled but not 
purged).
if [ -r /etc/apt-proxy/apt-proxy-v2.conf ]; then
mv /etc/apt-proxy/apt-proxy-v2.conf /etc/apt-
proxy/apt-proxy.conf
fi
fi

;;

Is there a special reason for doing this? 
/etc/apt-proxy/apt-proxy-v2.conf is shipped with the package in Lenny, so it 
should exist on upgrade. Overwriting the existing config unconditionaly seems 
suboptimal (so the configfile is changed in any case).

Thanks and with kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--


signature.asc
Description: This is a digitally signed message part.


Bug#562555: prompting due to modified conffiles which where not modified by the user

2010-01-22 Thread Jan Wagner
Hi Marco,

On Friday 25 December 2009, you wrote:
 during a test with piuparts I noticed your package failed the piuparts
 upgrade test because dpkg detected a conffile as being modified and then
 prompted the user for an action. As there is no user input, this fails. But
 this is not the real problem, the real problem is that this prompt shows up
 in the first place, as there was nobody modifying this conffile at all, the
 package has just been installed and upgraded...
[...]
 From the attached log (scroll to the bottom...):

   Setting up denyhosts (2.6-6) ...

   Configuration file `/etc/logrotate.d/denyhosts'
== Deleted (by you or by a script) since installation.
== Package distributor has shipped an updated version.
  What would you like to do about it ?  Your options are:
   Y or I  : install the package maintainer's version
   N or O  : keep your currently-installed version
 D : show the differences between the versions
 Z : background this process to examine the situation
The default action is to keep your current version.
   *** denyhosts (Y/I/N/O/D/Z) [default=N] ? dpkg: error processing
 denyhosts (--c
 onfigure):
EOF on stdin at conffile prompt
   Setting up makedev (2.3.1-89) ...
   Errors were encountered while processing:
denyhosts
   E: Sub-process /usr/bin/dpkg returned an error code (1)

did any investigation into this allready? Are you alive anyways anyhow?

With kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--



signature.asc
Description: This is a digitally signed message part.


Bug#562946: fails to install -- update

2010-01-21 Thread Jan Wagner
Hi Deepak,

On Monday, 4. January 2010, Deepak Tripathi wrote:
 I have installed in my system, Yes this package need to be build-dep on
 libtre4 . After installing libtre4, i am able to install package
 successfully.
 
 debian:~/Debian_project/ruby/libterm# dpkg -l | grep libtre4
 ii  libtre4  0.7.6-2regexp
 matching library with approximate mat
 debian:~/Debian_project/ruby/libterm#

any progress here so far?

Thanks and with kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--


signature.asc
Description: This is a digitally signed message part.


Bug#528115: gallery2: contains non-free material

2010-01-21 Thread Jan Wagner
Hi Michael,

On Saturday, 24. October 2009, Michael Schultheiss wrote:
 Luk Claes wrote:
  What's the status of this RC bug report?
 
 I've done the equivalent fix for gallery - I need to do a similar fix
 for gallery2 as well.
 
any progress here?

Thanks and with kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y 
--END GEEK CODE BLOCK--


signature.asc
Description: This is a digitally signed message part.


Bug#526491: fixed in radiusclient 0.3.2-12

2009-10-15 Thread Jan Wagner
reopen 526491
thanks

Hi Barry,

On Friday 09 October 2009 18:39:14 Barry deFreese wrote:
* Add Conflicts for radiusclient-ng packages. (Closes: #526491).

you added Conflicts: libradiusclient-ng-dev, libradiusclient-ng2, which is 
wrong! The conflicting packages are libradiusclient-ng-dev and 
radiusclient.
Conflicting agains libradiusclient-ng2 is wrong and results in uninstallable 
nagios-plugins-standard (see #551041). It would be very usefull if you could 
fix that soon.

Thanks and with kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.1
GIT d-- s+: a- C+++ UL P+ L+++ E- W+++ N+++ o++ K++ w--- O M V- PS PE
Y++ PGP++ t-- 5 X R tv- b+ DI- D++ G++ e++ h-- r+++ y+++
--END GEEK CODE BLOCK--


signature.asc
Description: This is a digitally signed message part.


Bug#548303: [Pkg-nagios-devel] Bug#548303: missrepresented license information

2009-10-14 Thread Jan Wagner
Hi Millan,

On Friday, 25. September 2009, Robert Millan wrote:
 debian/copyright claims there's FSF-copyrighted code in this package
 whose license is:
 
[...] GNU General Public License as published by
the Free Software Foundation; version 2 dated June, 1991.
 
 but there's no file in the source tree under these terms (either
 FSF-copyrighted or not).  This seems like a leftover from earlier
 versions of the package.

thanks for your bugreport. Looking into the issue, its just GPL2+ now instead 
of GPL2. I'll update the copyright file 

With kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.1
GIT d-- s+: a- C+++ UL P+ L+++ E- W+++ N+++ o++ K++ w--- O M V- PS PE
Y++ PGP++ t-- 5 X R tv- b+ DI- D++ G++ e++ h-- r+++ y+++
--END GEEK CODE BLOCK--


signature.asc
Description: This is a digitally signed message part.


Bug#526878: Bug#504283: Bug#471801: egroupware adoption or removal?

2009-08-22 Thread Jan Wagner
Hi Ralf,

On Thursday 20 August 2009, Ralf Becker wrote:
 I'm one of the admins and the main developer of EGroupware project.

 Naturally I'm very interested that EGroupware stays in Debian.

 I'm building the projects own rpm packages and since a while also Debian
 packages for a professional EGroupware line of my company.

 I'm willing to maintain the Debian packages - thought I have no idea
 what the non-technical requirements on a Debian maintainer are.

one of the main problem for packaging egroupware (not exclusive relevant for 
debian) is the huge amount of embedded code copies[1] (search for 
'egroupware'). This was the reason to not include egroupware into sarge and is 
the actual reason for removing from testing. If there pops up a security 
problem for any embedded code copy, the (egroupware) package needs fixed in 
any way. The ideal solution would be to get rid of the embeddde code copies in 
the egroupware debian package and use the debian package of the embedded code 
copy. For example with phpmailer, just the phpmailer package needs to be fixed 
and egroupware is not vuln anymore.
The actual problem is, to fix the problem in the egroupware package too, which 
is a big security mess.

So if you could take this code copy issue into account, the conditions for 
egroupware in debian would benefit a lot.

Thanks and with kind regards, Jan.
[1] http://svn.debian.org/wsvn/secure-testing/data/embedded-code-
copies?op=file
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.1
GIT d-- s+: a- C+++ UL P+ L+++ E- W+++ N+++ o++ K++ w--- O M V- PS PE
Y++ PGP++ t-- 5 X R tv- b+ DI- D++ G++ e++ h-- r+++ y+++
--END GEEK CODE BLOCK--



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#526878: Bug#471801: egroupware adoption or removal?

2009-08-20 Thread Jan Wagner
Hi Martin,

On Wednesday 29 July 2009 10:39:48 Martin Meredith wrote:
 On Wed, Jul 29, 2009 at 09:02:18AM +0200, Thomas Viehmann wrote:
  Hi everyone (formerly) interested in egroupware,
 
  egroupware seems to be in need for attention
 
#526878
   [egroupware-wiki] egroupware-core sets open_basedir which
   disables hook_config_validate.inc.php (egroupware-wiki) sanity
   check
Date: Mon, 4 May 2009 08:15:01 UTC
 
#504283
   CVE-2007-3215: phpmailer issue (embedded code-copy)
Date: Sun, 2 Nov 2008 12:33:01 UTC
 
  It would seem that egroupware should either be adopted and fixed for
  squeeze or removed. Shipping it as an orphaned package sounds like a bad
  idea.
 
  Kind regards
 
  T.

 I've suggested that I adopt this, however, the current maintainer seems to
 want to stay as maintainer, and just do everything through accessible by
 anyone svn. I'm not too sure exactly what he wants to do with this.

egroupware was removed from testing and Peter orphaned the package. Are you 
willing to adopt the package?

With kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.1
GIT d-- s+: a- C+++ UL P+ L+++ E- W+++ N+++ o++ K++ w--- O M V- PS PE
Y++ PGP++ t-- 5 X R tv- b+ DI- D++ G++ e++ h-- r+++ y+++
--END GEEK CODE BLOCK--


signature.asc
Description: This is a digitally signed message part.


Bug#504283: Bug#471801: egroupware adoption or removal?

2009-08-20 Thread Jan Wagner
Hi Peter,

On Thursday 20 August 2009, Martin Meredith wrote:
 On Thu, Aug 20, 2009 at 12:11:29PM +0200, Jan Wagner wrote:
  On Wednesday 29 July 2009 10:39:48 Martin Meredith wrote:
   I've suggested that I adopt this, however, the current maintainer seems
   to want to stay as maintainer, and just do everything through
   accessible by anyone svn. I'm not too sure exactly what he wants to
   do with this.
 
  egroupware was removed from testing and Peter orphaned the package. Are
  you willing to adopt the package?
 
 Potentially, but I need to look it over, and I don't have a key in the
 keyring atm.

are you willing to sponsor his packages, since you are familiar with the 
package?

With kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.1
GIT d-- s+: a- C+++ UL P+ L+++ E- W+++ N+++ o++ K++ w--- O M V- PS PE
Y++ PGP++ t-- 5 X R tv- b+ DI- D++ G++ e++ h-- r+++ y+++
--END GEEK CODE BLOCK--




-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#526878: Bug#471801: egroupware adoption or removal?

2009-07-29 Thread Jan Wagner
Hi there,

On Wednesday 29 July 2009, Giuseppe Sacco wrote:
 Il giorno mer, 29/07/2009 alle 09.39 +0100, Martin Meredith ha scritto:
 [...]

  I've suggested that I adopt this, however, the current maintainer seems
  to want to stay as maintainer, and just do everything through accessible
  by anyone svn. I'm not too sure exactly what he wants to do with this.

 while I was (and I am still) interested in maintaing these packages, I
 could not find enough time in order to really work on it.

sorry, but I've to admit that the same counts for me. I can spend work from 
time to time, but not taking the whole maintainance over.

Ciao, Jan.



signature.asc
Description: This is a digitally signed message part.


Bug#538487: [Pkg-nagios-devel] Bug#538487: Please rebuild against libmysqlclient16 from MySQL-5.1

2009-07-25 Thread Jan Wagner
Hi Christian,

On Saturday 25 July 2009, Christian Hammers wrote:
 MySQL 5.1 has just been uploaded and will replace the existing MySQL 5.0.
 Once you see libmysqlclient-dev (5.1.36-3) in unstable, please replace
 the build dependencies to libmysqlclient15-dev to libmysqlclient-dev and
 upload a rebuilded version of your package.

mysql-dfsg-5.1 is still in experimental. Don't you think you are a bit early?

With kind regards, Jan.


signature.asc
Description: This is a digitally signed message part.


Bug#521198: Fwd: Bug#521198: php5-suhosin nulls mysql update parameters and allows update to continue

2009-07-24 Thread Jan Wagner
Hey guys,

any idea how to respond on this bugreport?

I personally think:

1. if anybody installes a php security module, the documentation should be 
read
2. if the documentation was read, the users are able to set appropriate 
settings
3. if anybody don't like to act suhosin and use the simulation mode, this 
should be done via ini setting

I agree, that we don't have included any documentation, which is caused by 
missing documentation in the upstream tarball and upstream provides the docs 
online.

Guessing from the bugreport, I think the cause for the dataloss was, that 
suhosin blocked the execution of the script, cause the values are to 
much/large, which can be adjusted via ini settings. Not checking, if the 
values have reasonable content, is not a problem of suhosin, but of the 
application. There are many other scenarios (unrelated to suhosin) which can 
cause empty values.

Thanks and with kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.1
GIT d-- s+: a- C+++ UL P+ L+++ E- W+++ N+++ o++ K++ w--- O M V- PS PE
Y++ PGP++ t-- 5 X R tv- b+ DI- D++ G++ e++ h-- r+++ y+++
--END GEEK CODE BLOCK--
---BeginMessage---
Package: php5-suhosin
Version: 0.9.27-1
Severity: critical
Justification: breaks unrelated software

Suhosin nulls the parameters of a very large mysql update resulting in 
null values being submitted to the database, where data was expected.

It seems more reasonable that Suhosin would instead kill the update queries 
if it considers them to be an attack.  And log it so the admin can make 
appropriate changes.

As it is, it is highly destructive, and not immediately apparent when 
suhosin is first installed/updated.  It only appears later when the end-users 
generate a large enough update.  A ticking time bomb for the database.

This has been certainly more destructive to me in the last week, than any 
attack in the last 10 years.

Until this is resolved I would suggest Suhosin be enabled in simulation 
mode by default.

Thank you, 

David

-- System Information:
Debian Release: 5.0
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: i386 (i686)

Kernel: Linux 2.6.18.8-linode16 (SMP w/4 CPU cores)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
Shell: /bin/sh linked to /bin/bash

Versions of packages php5-suhosin depends on:
ii  libapache2-mod-php 5.2.6.dfsg.1-1+lenny2 server-side, HTML-embedded scripti
ii  libc6  2.7-18GNU C Library: Shared libraries
ii  php5-cli [phpapi-2 5.2.6.dfsg.1-1+lenny2 command-line interpreter for the p

php5-suhosin recommends no packages.

php5-suhosin suggests no packages.

-- no debconf information



-- 
To unsubscribe, send mail to 
php-suhosin-maintainers-unsubscr...@ned.snow-crash.org.

---End Message---


signature.asc
Description: This is a digitally signed message part.


Bug#521198: [php-maint] Fwd: Bug#521198: php5-suhosin nulls mysql update parameters and allows update to continue

2009-07-24 Thread Jan Wagner
Hi Sean,

On Tuesday 07 April 2009, sean finney wrote:
 On Tue, Apr 07, 2009 at 07:48:38PM +0200, Jan Wagner wrote:
  Guessing from the bugreport, I think the cause for the dataloss was,
  that suhosin blocked the execution of the script, cause the values are to
  much/large, which can be adjusted via ini settings. Not checking, if the
  values have reasonable content, is not a problem of suhosin, but of the
  application. There are many other scenarios (unrelated to suhosin) which
  can cause empty values.

 from what i read suhosin saw that the update was too large and it null'd
 the fields, and then happily continued.  i can sympathize with the reporter
 that this is less than ideal.

 is there any option to make suhosin throw a fatal error instead of nulling
 the values?

looking into http://www.hardened-php.net/suhosin/configuration.html, I guess 
not. I just verified the behavior:

# grep 
suhosin.get.max_value_length /etc/apache2/sites-enabled/suhosin.test.org 
php_admin_value suhosin.get.max_value_length 10
# cat /var/www/suhosin.test.org/public_html/test.php 
?php
echo The value is:  .$_REQUEST[value]. \n;
phpinfo();
? 

Now compare http://suhosin.test.org/test.php?value=fooo with 
http://suhosin.test.org/test.php?value=foo

Okay ... nulling the values are suboptimal, but I think thats not really the 
point. The question is: Is an application, which doesn't doublecheck, that 
the returnvalues aren't empty, correctly working? Returing empty values can 
also be caused by many other issues.

With kind regards, Jan.
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.1
GIT d-- s+: a- C+++ UL P+ L+++ E- W+++ N+++ o++ K++ w--- O M V- PS PE
Y++ PGP++ t-- 5 X R tv- b+ DI- D++ G++ e++ h-- r+++ y+++
--END GEEK CODE BLOCK--


signature.asc
Description: This is a digitally signed message part.


Bug#521198: php5-suhosin nulls mysql update parameters and allows update to continue

2009-07-24 Thread Jan Wagner
tags 521198 + moreinfo unreproducible
thanks

Hi David,

On Wednesday 25 March 2009, David wrote:
 Suhosin nulls the parameters of a very large mysql update resulting in
 null values being submitted to the database, where data was expected.

that depends on your suhosin settings. I expect people installing software are 
reading the provided (even upstream) documentation.
You can see in the documentation and the provided ini file, that there are 
values like suhosin.get.max_value_length. Reading the documentation would 
get you the impression, that large mysql updates may have problems with the 
enabled suhosin module. So you have to adjust the (default) values to fit your 
environment.

 It seems more reasonable that Suhosin would instead kill the update queries
 if it considers them to be an attack.  And log it so the admin can make
 appropriate changes.

Logging is done to syslog ... in our case it is this /var/log/syslog. I 
suggest you to use the simulation mode, if you expect problems with the 
default settings to see where you get into troubles. Since this heavily depend 
on the environment where it would be used, every user has to deal for its own 
with it.

 As it is, it is highly destructive, and not immediately apparent when
 suhosin is first installed/updated.  It only appears later when the
 end-users generate a large enough update.  A ticking time bomb for the
 database.

Anyway ... your application has to deal anyways with an empty value, so this 
is nothing special with suhosin. I see, that just stoping the script maybe 
rigorous, but it is also not very usefull to return errors to php, since php 
errors on most production sites are logged to a file anyways.

So .. please provide enought informations about your settings and your 
environment (maybe the php script and the call of it). When we can reproduce 
the problem and identify as a bug, we will take action.

Thanks and with kind regards, Jan.


signature.asc
Description: This is a digitally signed message part.


Bug#530271: CVE-2009-1732, CVE-2009-1733

2009-05-23 Thread Jan Wagner
Hi Giuseppe,

On Saturday 23 May 2009, Giuseppe Iuculano wrote:
 Hi,
 the following CVE (Common Vulnerabilities  Exposures) ids were
 published for ipplan.

 CVE-2009-1732[0]:
 | Cross-site scripting (XSS) vulnerability in admin/usermanager in IPlan
 | 4.91a allows remote attackers to inject arbitrary web script or HTML
 | via the grp parameter.

 CVE-2009-1733[1]:
 | Cross-site request forgery (CSRF) vulnerability in IPplan 4.91a allows
 | remote attackers to hijack the authentication of administrators for
 | requests that (1) change the password, (2) add users, or (3) delete
 | users via unknown vectors.

 If you fix the vulnerabilities please also make sure to include the
 CVE ids in your changelog entry.

thanks for the notification. I already contacted upstream about the issue.

The problem is, I'm on vacation from 30th May til 12th Jun. So if I'm unable 
to provide a solution in time, feel free for a NMU.

With kind regards, Jan.


signature.asc
Description: This is a digitally signed message part.


Bug#513872: Need to depend on nagios-plugins-basic

2009-02-01 Thread Jan Wagner
Package: nagios-snmp-plugins
Version: 1.1.1-5
Severity: serious

While looking at the ubuntu bugs for the package just for fun, I noticed[1]
that I use /usr/share/nagios-plugins/dpkg/functions (which is shiped with
nagios-plugins-basic) in postinst of nagios-snmp-plugins.
If nagios-plugins-basic isn't installed, nagios-snmp-plugins fails to register 
the command files with ucf and install them in /etc (/etc/nagios-
plugins/config)

[1] https://bugs.launchpad.net/ubuntu/+source/nagios-snmp-plugins/+bug/297747



signature.asc
Description: This is a digitally signed message part.


Bug#503401: [Pkg-kde-extras] Bug#503401: try to start command via irc:// handler

2008-10-26 Thread Jan Wagner
Hi Mark,

On Sunday 26 October 2008 00:27, Mark Purcell wrote:
 Are you referring to this old report, or is this a new exploit?

 https://bugs.launchpad.net/ubuntu/+source/kvirc/+bug/123037

Maybe ... I didn't have a deeper look into the issue, I just saw popping up 
the issue on the kvirc mailing list[1], which I'm subscribed cause running 
some infrastructure of the kvirc project. I'm not using kvirc for myself 
(since many years).
While following the thread, I think it maybe an old issue, even if the exploit 
states it's valid for 3.4.0.

With kind regards, Jan.
http://lists.omnikron.net/pipermail/kvirc/2008-October/000615.html
-- 
Never write mail to [EMAIL PROTECTED], you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.1
GIT d-- s+: a- C+++ UL P+ L+++ E- W+++ N+++ o++ K++ w--- O M V- PS PE
Y++ PGP++ t-- 5 X R tv- b+ DI- D++ G++ e++ h-- r+++ y+++
--END GEEK CODE BLOCK--


pgpyrG9gGwacS.pgp
Description: PGP signature


Bug#503401: try to start command via irc:// handler

2008-10-25 Thread Jan Wagner
Package: kvirc
Version: 3.4.0
Severity: serious
Tags: security

--- Please enter the report below this line. ---

There is an exploit outside which trys to start commands via irc handler. 
Dunno if there older versions which are also vuln. Maybe you will also adjust 
the severity.

http://www.milw0rm.com/exploits/6832

With kind regards, Jan.
-- 
Never write mail to [EMAIL PROTECTED], you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.1
GIT d-- s+: a- C+++ UL P+ L+++ E- W+++ N+++ o++ K++ w--- O M V- PS PE
Y++ PGP++ t-- 5 X R tv- b+ DI- D++ G++ e++ h-- r+++ y+++
--END GEEK CODE BLOCK--


pgpRyAnlWxw2Y.pgp
Description: PGP signature


Bug#499408: Gallery 2.2.6 Security Fix Release available

2008-09-18 Thread Jan Wagner
Package: gallery2
Severity: grave
Tags: security

A new version has been released which fixes the following bugs:

*   Arbitrary file disclosure through archive upload module - Users with add 
item permission could retrieve any file on the server that is owned by the 
web server account. The problem is caused by incorrect handling of ZIP 
archives that contain symbolic links.
The Gallery team would like to thank Alex Ustinov for bringing this issue to 
our attention.
* Insecure cookies over HTTPS - When accessing Gallery over HTTPS, cookies 
were missing the secure flag, leaving the connection vulnerable to cookie 
sniffing attacks.
The Gallery team would like to thank Hanno Boeck for bringing this issue to 
our attention.
* XSS through malicious Flash files - Flash animations that are embedded in 
Gallery are no longer allowed to interact with the embedding page and are no 
longer allowed to open network connections.
While this protects visitors of your Gallery from potentially malicious Flash 
animations, the Gallery team would like to use this opportunity to remind you 
that it is generally highly recommended to only allow trusted users to add any 
files to your Gallery.

For more informations, see http://gallery.menalto.com/gallery_2.2.6_released

Thanks and with kind regards, Jan.
-- 
Never write mail to [EMAIL PROTECTED], you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.1
GIT d-- s+: a- C+++ UL P+ L+++ E- W+++ N+++ o++ K++ w--- O M V- PS PE
Y++ PGP++ t-- 5 X R tv- b+ DI- D++ G++ e++ h-- r+++ y+++
--END GEEK CODE BLOCK--


signature.asc
Description: This is a digitally signed message part.


Bug#498621: PHP5 - ext/standard/rand.c is not dfsg conform

2008-09-11 Thread Jan Wagner
Package: php5
Version: 5.2.0-8
Severity: serious

Please have a look into line 144-148 of ext/standard/rand.c:

When you use this, send an email to: [EMAIL PROTECTED]
with an appropriate reference to your work.

It would be nice to CC: [EMAIL PROTECTED] and 
[EMAIL PROTECTED]
when you write.

This is not conform to the DFSG, even in 5.2.6-3. Please keep me updated, 
since the same code is also used in the latest php-suhosin upstream source and 
is preventing fixing some serious bugs in lenny.

Looking at http://www.ibm.com/developerworks/rational/library/4301.html, there 
is a different license:

/* Copyright (C) 1997, 1999 Makoto Matsumoto and Takuji Nishimura. */
/* Any feedback is very welcome. For any question, comments,   */
/* see http://www.math.keio.ac.jp/matumoto/emt.html or email   */
/* [EMAIL PROTECTED]*/
Thanks and with kind regards, Jan.
-- 
Never write mail to [EMAIL PROTECTED], you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.1
GIT d-- s+: a- C+++ UL P+ L+++ E- W+++ N+++ o++ K++ w--- O M V- PS PE
Y++ PGP++ t-- 5 X R tv- b+ DI- D++ G++ e++ h-- r+++ y+++
--END GEEK CODE BLOCK--


signature.asc
Description: This is a digitally signed message part.


Bug#498621: [php-maint] Bug#498621: PHP5 - ext/standard/rand.c is not dfsg conform

2008-09-11 Thread Jan Wagner
On Thursday 11 September 2008, Ondřej Surý wrote:
 Author homepage: http://www.math.sci.hiroshima-u.ac.jp/~m-mat/MT/emt.html

 Current license of the code
 http://www.math.sci.hiroshima-u.ac.jp/~m-mat/MT/MT2002/elicense.html

 So looks like documentation bug.

Okay ... but how to process here? The question is, on what version did Shawn 
Cokus base his work:

   The code as Shawn received it included the following notice:

 Copyright (C) 1997 Makoto Matsumoto and Takuji Nishimura.  When
 you use this, send an e-mail to [EMAIL PROTECTED] with
 an appropriate reference to your work.

   It would be nice to CC: [EMAIL PROTECTED] when you write.

With kind regards, Jan
-- 
Never write mail to [EMAIL PROTECTED], you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.1
GIT d-- s+: a- C+++ UL P+ L+++ E- W+++ N+++ o++ K++ w--- O M V- PS PE
Y++ PGP++ t-- 5 X R tv- b+ DI- D++ G++ e++ h-- r+++ y+++
--END GEEK CODE BLOCK--


signature.asc
Description: This is a digitally signed message part.


Bug#471160: removed smarty

2008-07-11 Thread Jan Wagner
Hi Michael,

On Saturday 19 April 2008 17:39, Michael Schultheiss wrote:
 Jan Wagner wrote:
  tags 471160 + patch
 
  hi there,
 
  what about the attached patch. shouldn't do it the trick? on my test
  installation it works all well

 Thank you for your patch.  I've tested it and found that the embedded
 smarty and adodb are still utilized, at least on upgrades.  I added a
 preinst file that handles the symlinking for upgrades and my Gallery
 started throwing HTTP 500 errors (Internal Error).  I'll do some further
 testing to see if I can determine what the problem is.

what about adodb? I just double checked the files, the are just copied over 
without modifications. Policy violation for embedded code copies are bad and 
I think you don't want to be assassinated by Security Team. :)

With kind regards, Jan.
-- 
Never write mail to [EMAIL PROTECTED], you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.1
GIT d-- s+: a- C+++ UL P+ L+++ E- W+++ N+++ o++ K++ w--- O M V- PS PE
Y++ PGP++ t-- 5 X R tv- b+ DI- D++ G++ e++ h-- r+++ y+++
--END GEEK CODE BLOCK--


pgpZgDJkk189m.pgp
Description: PGP signature


Bug#488822: [Pkg-nagios-devel] Bug#488822: nagios-plugins: overwrites configuration on upgrade

2008-07-01 Thread Jan Wagner
Hi Andreas,

On Tuesday 01 July 2008 15:17, Andreas Unterkircher wrote:
 During upgrade, nagios-plugins has replaced all config files in
 /etc/nagios-plugins/config with that files provided in the dist package.
 The upgrade sequence did not asked me to keep my local changes which I
 made to these files.

 So maybe they are not treated as config files? Upgrade was done with
 aptitude safe-upgrade.

it would be nice to know, which version of the packages you had installed 
before the upgrade and maybe, which files was overwritten

Thanks and with kind regards, Jan.
-- 
Never write mail to [EMAIL PROTECTED], you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.1
GIT d-- s+: a- C+++ UL P+ L+++ E- W+++ N+++ o++ K++ w--- O M V- PS PE
Y++ PGP++ t-- 5 X R tv- b+ DI- D++ G++ e++ h-- r+++ y+++
--END GEEK CODE BLOCK--


pgpJGoPw9yE1l.pgp
Description: PGP signature


Bug#488822: [Pkg-nagios-devel] Bug#488822: nagios-plugins: overwrites configuration on upgrade

2008-07-01 Thread Jan Wagner
tags 488822 + moreinfo unreproducible
thanks

On Tuesday 01 July 2008 15:58, Jan Wagner wrote:
 Hi Andreas,

 On Tuesday 01 July 2008 15:17, Andreas Unterkircher wrote:
  During upgrade, nagios-plugins has replaced all config files in
  /etc/nagios-plugins/config with that files provided in the dist package.
  The upgrade sequence did not asked me to keep my local changes which I
  made to these files.
 
  So maybe they are not treated as config files? Upgrade was done with
  aptitude safe-upgrade.

 it would be nice to know, which version of the packages you had installed
 before the upgrade and maybe, which files was overwritten

Okay ... I double checked it here. The files are handled correct when 
upgrating from 1.4.11-2 to 1.4.12-1. ucf opens a debconf dialog for asking 
how to handle the file(s).

root 22893  2.9 28.1  51264 36876 ttyp1Sl+  16:37   0:00 aptitude 
safe-upgrade
root 22938  0.0  1.6   3444  2164 ttyp3Ss+  16:37   
0:00 /usr/bin/dpkg --status-fd 34 --configure nagios-plugins-basic 
nagios-plugins-standard nagios-plugins
root 22939  0.0  0.7   2568  1044 ttyp3S+   16:37   
0:00 /bin/sh -e /var/lib/dpkg/info/nagios-plugins-basic.postinst configure 
1.4.11-2
root 22940  0.0  0.4   2576   644 ttyp3S+   16:37   
0:00 /bin/sh -e /var/lib/dpkg/info/nagios-plugins-basic.postinst configure 
1.4.11-2
root 23074  0.8  5.8   9464  7668 ttyp3S+   16:37   
0:00 /usr/bin/perl -w /usr/share/debconf/frontend /usr/bin/ucf 
dummy.cfg /etc/nagios-plugins/config/dummy.cfg
root 23082  0.0  0.9   2704  1252 ttyp3S+   16:37   
0:00 /bin/bash /usr/bin/ucf dummy.cfg /etc/nagios-plugins/config/dummy.cfg
root 23111  0.0  1.4   3744  1920 ttyp3S+   16:37   0:00 
whiptail --backtitle Package configuration --title Modified configuration 
file --output-fd 11 --nocancel --default-item keep_current --menu A new 
version of configuration file /etc/nagios-plugins/config/dummy.cfg is 
available, but the version installed currently has been locally 
modified.??What would you like to do about dummy.cfg? 15 154 5 -- install_new  
keep_current  diff  sdiff  shell

I guess there is anything messed on your system.

With kind regards, Jan.
-- 
Never write mail to [EMAIL PROTECTED], you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.1
GIT d-- s+: a- C+++ UL P+ L+++ E- W+++ N+++ o++ K++ w--- O M V- PS PE
Y++ PGP++ t-- 5 X R tv- b+ DI- D++ G++ e++ h-- r+++ y+++
--END GEEK CODE BLOCK--


pgp477i7vN2Hh.pgp
Description: PGP signature


Bug#488822: [Pkg-nagios-devel] Bug#488822: nagios-plugins: overwrites configuration on upgrade

2008-07-01 Thread Jan Wagner
Hi Andreas,

On Tuesday 01 July 2008 16:36, Andreas Unterkircher wrote:
 [UPGRADE] nagios-plugins 1.4.11-2 - 1.4.12-1
 [UPGRADE] nagios-plugins-basic 1.4.11-2 - 1.4.12-1
 [UPGRADE] nagios-plugins-standard 1.4.11-2 - 1.4.12-1

 For me it seems it has overwritten all files in
 /etc/nagios-plugins/config, except check_nrpe.cfg. All others have
 newer timestamps.

ls: cannot access /etc/nagios-plugins/config/check_nrpe.cfg: No such file or 
directory. 
Anyways .. I updated most of the check definitions, only apt.cfg and vsz.cfg 
was untouched. So it's not surprisingly that there are newer timestamps, but 
your should be files only touched if you ucf allows todo so.

 At least it has backuped my modifications as there are now some
 .ucf-dist files in the directory.

.ucf-dist files are the files the packages ships with, but wasn't allowed to 
update via ucf:

# 
diff -Nur /etc/nagios-plugins/config/dummy.cfg 
/etc/nagios-plugins/config/dummy.cfg.ucf-dist
--- /etc/nagios-plugins/config/dummy.cfg2008-07-01 16:47:05.0 
+0200
+++ /etc/nagios-plugins/config/dummy.cfg.ucf-dist   2008-06-18 
11:55:08.0 +0200
@@ -25,7 +25,5 @@
 # return-numeric definition
 define command {
command_namereturn-numeric
-   command_line/usr/lib/nagios/plugins/check_dummy $ARG1$
+   command_line/usr/lib/nagios/plugins/check_dummy '$ARG1$'
 }
-
-# I'm a dummy comment

With kind regards, Jan.
-- 
Never write mail to [EMAIL PROTECTED], you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.1
GIT d-- s+: a- C+++ UL P+ L+++ E- W+++ N+++ o++ K++ w--- O M V- PS PE
Y++ PGP++ t-- 5 X R tv- b+ DI- D++ G++ e++ h-- r+++ y+++
--END GEEK CODE BLOCK--


pgptK63MGOmqH.pgp
Description: PGP signature


Bug#479916: asused: FTBFS: Can't call method getIn on an undefined value at test.pl line 27, DATA line 38.

2008-05-07 Thread Jan Wagner
Hi Lucas,

On Wednesday 07 May 2008 10:57, Lucas Nussbaum wrote:
 During a rebuild of all packages in sid, your package failed to build on
 i386.
[...]
 Relevant part:
  make[4]: Entering directory `/build/user/asused-3.72/Net/RIPEWhois/in'
  PERL_DL_NONLAZY=1 /usr/bin/perl -I../../../blib/lib
  -I../../../blib/arch test.pl 1..1
  ok 1
  Can't call method getIn on an undefined value at test.pl line 27,
  DATA line 38. make[4]: *** [test_dynamic] Error 111

 The full build log is available from:
http://people.debian.org/~lucas/logs/2008/05/06

thanks for the report. The problem is caused by requiring network access for a 
couple of tests. Since the tests are located in the test.pl in every subdir, 
I have to find a solution to disable these tests. At the moment the only 
solution seems to patch all these files or to disable all tests.

Any other suggestions are welcome.

With kind regards, Jan.


pgpELxYi23zRG.pgp
Description: PGP signature


Bug#452128: Is there a need to run the upgrade script?

2008-04-25 Thread Jan Wagner
Hi Shawn,

On Friday 25 April 2008 16:04, Shawn Willden wrote:
 zsh 11 % ls -la /var/lib/gallery2/
 total 1
 drwxr-xr-x  3 root root   80 2007-04-01 22:06 .
 drwxr-xr-x 47 root root 1208 2008-04-12 02:17 ..
 drwxrwxrwx  3 www-data www-data   72 2006-09-09 16:24 g2data.bak

looks like you messed up your system somehow.

# ls -la /var/lib/gallery2/
total 12
drwxr-xr-x  3 root root 4096 Apr 23  2007 .
drwxr-xr-x 28 root root 4096 Jan 28 21:55 ..
drwxr-xr-x  8 www-data www-data 4096 Apr 23  2007 g2data

With kind regards, Jan.
-- 
Never write mail to [EMAIL PROTECTED], you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.1
GIT d-- s+: a- C+++ UL P+ L+++ E- W+++ N+++ o++ K++ w--- O M V- PS PE
Y++ PGP++ t-- 5 X R tv- b+ DI- D++ G++ e++ h-- r+++ y+++
--END GEEK CODE BLOCK--


pgptOGDeoXYvj.pgp
Description: PGP signature


Bug#452128: Is there a need to run the upgrade script?

2008-04-19 Thread Jan Wagner
On Friday 18 April 2008 22:43, Shawn Willden wrote:
 drwxr-xr-x 2 www-data www-data 4096 Nov  7 04:42 /var/lib/gallery2/g2data

 I notice that this directory is empty, though.  My actual data is
 in /usr/share/gallery2/g2data.  ls -ald on this directory gives

 drwxr-xr-x  8 www-data www-data  4096 Sep  9  2006 g2data

You are confusing me with your /var/lib/gallery2/g2data*. What 
does ls -la /var/lib/gallery2/ say?

Anyways ... I guess the problem is related to your datalocation and the 
permissions. Gallery2 probably thinks your data is in g2data3847sj, but this 
is just a symlink to g2data, isn't it?

With kind regards, Jan.
-- 
Never write mail to [EMAIL PROTECTED], you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.1
GIT d-- s+: a- C+++ UL P+ L+++ E- W+++ N+++ o++ K++ w--- O M V- PS PE
Y++ PGP++ t-- 5 X R tv- b+ DI- D++ G++ e++ h-- r+++ y+++
--END GEEK CODE BLOCK--


pgpjLD5gfO21T.pgp
Description: PGP signature


Bug#452128: Is there a need to run the upgrade script?

2008-04-18 Thread Jan Wagner
Hi Shawn,

On Monday 17 March 2008 17:18, Shawn Willden wrote:
 On Monday 17 March 2008 10:01:57 am Michael Schultheiss wrote:
  Shawn Willden wrote:
  I just tested this on 2008-03-14 and was not forced to run the web-based
  upgrader when moving from the original etch package to the security
  update.
 
  What versions of gallery2 are you upgrading from?

 That's difficult to tell.  Apt thinks I have 2.1.2-2.0.etch.1, but that's
 the version I upgraded to which failed.  I restored the files for the
 previous version from backup, but I only restored the gallery2 files, not
 my whole system, so I'm now running an older version than what apt thinks
 is installed.

 Is there a file somewhere I can look at to find out what version I have?

can you please provide a ls -dla /var/lib/gallery2/g2data/? Here it looks 
like:

# ls -dla /var/lib/gallery2/g2data/
drwxr-xr-x 8 www-data www-data 4096 Apr 23  2007 /var/lib/gallery2/g2data/

Thanks and with kind regards, Jan.
-- 
Never write mail to [EMAIL PROTECTED], you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.1
GIT d-- s+: a- C+++ UL P+ L+++ E- W+++ N+++ o++ K++ w--- O M V- PS PE
Y++ PGP++ t-- 5 X R tv- b+ DI- D++ G++ e++ h-- r+++ y+++
--END GEEK CODE BLOCK--


pgpKuJ7MlvsZ2.pgp
Description: PGP signature


Bug#471160: removed smarty

2008-04-05 Thread Jan Wagner
tags 471160 + patch

hi there,

what about the attached patch. shouldn't do it the trick? on my test 
installation it works all well

with kind regards, jan.
diff -Nru gallery2-2.2.4/debian/changelog gallery2-2.2.4/debian/changelog
--- gallery2-2.2.4/debian/changelog	2008-04-06 02:29:15.0 +0200
+++ gallery2-2.2.4/debian/changelog	2008-04-06 02:29:47.0 +0200
@@ -1,3 +1,11 @@
+gallery2 (2.2.4-2.1) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * removing adodb and smarty from package (Closes: #471160)
+  * depending libphp-adodb and smarty and make use of them via symlink
+
+ -- Jan Wagner [EMAIL PROTECTED]  Sun, 06 Apr 2008 02:05:32 +0200
+
 gallery2 (2.2.4-2) unstable; urgency=high
 
   * Urgency high due to release critical bug
diff -Nru /tmp/FAwFfSgYAZ/gallery2-2.2.4/debian/control /tmp/3kZ6Kihe9t/gallery2-2.2.4/debian/control
--- gallery2-2.2.4/debian/control	2008-04-06 02:29:15.0 +0200
+++ gallery2-2.2.4/debian/control	2008-04-06 02:29:47.0 +0200
@@ -8,7 +8,7 @@
 
 Package: gallery2
 Architecture: all
-Depends: apache2 | apache-ssl | apache-perl | apache | httpd, php5 | php5-cgi | libapache-mod-php5 | libapache2-mod-php5 | php4 | php4-cgi | libapache-mod-php4 | libapache2-mod-php4, netpbm (= 9.20) | imagemagick, debconf (= 0.2.26) | debconf-2.0, mysql-client | postgresql-client, wwwconfig-common, php5-mysql | php4-mysql | php5-pgsql | php4-pgsql
+Depends: apache2 | apache-ssl | apache-perl | apache | httpd, php5 | php5-cgi | libapache-mod-php5 | libapache2-mod-php5 | php4 | php4-cgi | libapache-mod-php4 | libapache2-mod-php4, netpbm (= 9.20) | imagemagick, debconf (= 0.2.26) | debconf-2.0, mysql-client | postgresql-client, wwwconfig-common, php5-mysql | php4-mysql | php5-pgsql | php4-pgsql, libphp-adodb, smarty
 Recommends: jhead, unzip, libjpeg-progs, php5-gd | php4-gd, dcraw, ffmpeg, mysql-server-4.1 | mysql-server | postgresql, zip
 Description: web-based photo album written in PHP
  Gallery2 is a web-based photo album with multiple user support.  It
diff -Nru /tmp/FAwFfSgYAZ/gallery2-2.2.4/debian/rules /tmp/3kZ6Kihe9t/gallery2-2.2.4/debian/rules
--- gallery2-2.2.4/debian/rules	2008-04-06 02:29:15.0 +0200
+++ gallery2-2.2.4/debian/rules	2008-04-06 02:29:47.0 +0200
@@ -43,6 +43,12 @@
 		esac \
 	fi \
 	done
+	# remove shipped stuff
+	rm -rf $(GDIR)/lib/smarty
+	rm -rf $(GDIR)/lib/adodb
+	# add links
+	dh_link usr/share/php/smarty/libs usr/share/gallery2/lib/smarty
+	dh_link usr/share/php/adodb usr/share/gallery2/lib/adodb
 	install -m 644 debian/apache.conf $(GCONFDIR)
 
 build:


pgpVj9ZjnaOpR.pgp
Description: PGP signature


Bug#470291: Intend to NMU

2008-03-21 Thread Jan Wagner
tags 470291 +patch

Hi Jack,

I intend to NMU your package to fix #470291 and some formating bugs. The patch 
is attached and can be found at [1], the package at [2]. Please integrate the 
changes into your new package. If the bug is left open in 10 days, I'll 
upload the package to DELAYED/7-day (or sooner, if requested by the you).

If you do not wish for this NMU to occur, please send a follow-up in
the bug report stating as such or, better yet, fix it in an MU :)

With kind regards, Jan.
[1] http://ftp.cyconet.org/debian/nmu-diff/php-codesniffer_1.0.1-1.1.patch
[2] 
http://ftp.cyconet.org/debian/archive/official/php-codesniffer/1.0.1-1.1/php-codesniffer_1.0.1-1.1.dsc
diff -u php-codesniffer-1.0.1/debian/control php-codesniffer-1.0.1/debian/control
--- php-codesniffer-1.0.1/debian/control
+++ php-codesniffer-1.0.1/debian/control
@@ -9,8 +9,8 @@
 Architecture: all
-Depends: php5-cli
+Depends: php5-cli, php-pear
 Description: tokenises PHP code and detects violations of a defined set of coding standards
- PHP_CodeSniffer is a PHP5 script that tokenises and sniffs PHP code 
- to detect violations of a defined set of coding standards.  It is an 
- essential development tool that ensures that your code remains clean 
- and consistent.  It can even help prevent some common semantic errors 
+ PHP_CodeSniffer is a PHP5 script that tokenises and sniffs PHP code
+ to detect violations of a defined set of coding standards.  It is an
+ essential development tool that ensures that your code remains clean
+ and consistent.  It can even help prevent some common semantic errors
  made by developers.
diff -u php-codesniffer-1.0.1/debian/changelog php-codesniffer-1.0.1/debian/changelog
--- php-codesniffer-1.0.1/debian/changelog
+++ php-codesniffer-1.0.1/debian/changelog
@@ -1,3 +1,11 @@
+php-codesniffer (1.0.1-1.1) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * depend on php-pear (Closes: #470291).
+  * remove some trailing whitespaces from debian/*
+
+ -- Jan Wagner [EMAIL PROTECTED]  Fri, 21 Mar 2008 23:29:33 +0100
+
 php-codesniffer (1.0.1-1) unstable; urgency=low
 
   * Initial release (Closes: #465179)
diff -u php-codesniffer-1.0.1/debian/copyright php-codesniffer-1.0.1/debian/copyright
--- php-codesniffer-1.0.1/debian/copyright
+++ php-codesniffer-1.0.1/debian/copyright
@@ -29,7 +29,7 @@
 OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 SUCH DAMAGE.
 
-On Debian systems, the complete text of the BSD License can be 
+On Debian systems, the complete text of the BSD License can be
 found in /usr/share/common-licenses/BSD
 
 The Debian packaging is copyright 2008, Jack Bates [EMAIL PROTECTED] and


pgpR5B38RahEN.pgp
Description: PGP signature


Bug#431523: [Pkg-nagios-devel] Bug#431523: Bug#431523: nagios: diff for NMU version 2:1.4-3.2

2008-01-13 Thread Jan Wagner
Hi there,

On Sunday 13 January 2008 08:22, sean finney wrote:
 actually, i think it's about time that we consider having nagios (1.x)
 removed from testing/unstable any objections from other folks on
 pkg-nagios?

since 3.0 is coming around and handling 3 branches of nagios will be not 
resonable, this is the best solution I think.

With kind regards, Jan.
-- 
Never write mail to [EMAIL PROTECTED], you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.1
GIT d-- s+: a- C+++ UL P+ L+++ E- W+++ N+++ o++ K++ w--- O M V- PS PE
Y++ PGP++ t-- 5 X R tv- b+ DI- D++ G++ e++ h-- r+++ y+++
--END GEEK CODE BLOCK--


pgpjYhCEvwJob.pgp
Description: PGP signature


Bug#399892: nepenthes_0.2.0-1(hppa/experimental): FTBFS: tries to use static library compiled without -fPIC

2007-07-17 Thread Jan Wagner
Hi Luciano,

On Wednesday 20 June 2007 19:15, Luciano Bello wrote:
   I need your opinion and comments about: http://bugs.debian.org/399892
   Nepenthes has a module (modulehoneytrap.so) linked with libipq (IPQ
 library for userspace), which is part of iptables-dev. Libipq looks like it
 only comes in a static form, and hence isn't built PIC.
   Frank Lichtenheld [EMAIL PROTECTED] proposed to ask here.

 Please CC to the bug if you think is proper.

Any process with the issue?

Thanks and with kind regards, Jan.
-- 
Never write mail to [EMAIL PROTECTED], you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.1
GIT d-- s+: a- C+++ UL P+ L+++ E- W+++ N+++ o++ K++ w--- O M V- PS PE
Y++ PGP++ t-- 5 X R tv- b+ DI- D++ G++ e++ h-- r+++ y+++
--END GEEK CODE BLOCK--


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#429193: Uploaded ipplan

2007-06-18 Thread Jan Wagner
Hi Thijs,

On Sunday 17 June 2007 22:26, Thijs Kinkhorst wrote:
 Since I'm interested in getting those copies of phpmailer out of the
 archive as soon as possible, I've uploaded your fix now. Thanks for your
 work!

this upload happened faster as expected. :)

Thanks and with kind regards, Jan.
-- 
Never write mail to [EMAIL PROTECTED], you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.1
GIT d-- s+: a- C+++ UL P+ L+++ E- W+++ N+++ o++ K++ w--- O M V- PS PE
Y++ PGP++ t-- 5 X R tv- b+ DI- D++ G++ e++ h-- r+++ y+++
--END GEEK CODE BLOCK--


pgplAQvAomytK.pgp
Description: PGP signature


Bug#429343: Needs to use libphp-phpmailer

2007-06-17 Thread Jan Wagner
severity 429343 grave
merge 429193 429343

On Sunday 17 June 2007 12:43, Moritz Muehlenhoff wrote:
 Package: ipplan
 Severity: serious

 Your package includes a copy of PHPMailer, which also is packaged as
 libphp-phpmailer in the archive. You need to fix your package
 to use the system-wide library. Otherwise it requires too much overhead
 whenever a vulnerability in PHPMailer is found. (like right now
 CVE-2007-3215)

Hi Moritz,

thanks for your bugreport. There is allready a bug (429193) open about the 
issue. A bugfix is available at 
http://ftp.cyconet.org/debian/archive/official/ipplan/4.85-2/ipplan_4.85-2.dsc, 
but waiting for my sponsor. Since the debconf takes place and the package is 
not in stable, I don't feel any pressure at the moment.
Anyways, if anybody is willing to upload the package, feel free to do so.

Thanks and with kind regards, Jan.


pgpB6W173UV47.pgp
Description: PGP signature


Bug#428446: [Pkg-ltsp-devel] Bug#428446: /usr/lib/ltsp/update-kernels wipes modified /opt/ltsp/i386/boot/pxelinux.cfg/default

2007-06-12 Thread Jan Wagner
Hi Oliver,

On Tuesday 12 June 2007 13:21, Oliver Grawert wrote:
 nfsroot isnt needed for anyone else on debian or ubuntu, why did you
 need it seems your dhcp setup is broken or you run two dhcp servers in
 the same network segment or so.

I've one dhcp server, but making addition options available via config file 
should be not tricky and it benefits much.

 overriding ltsp-update-kernel defaults should happen in its config file,
 not in the code ;) see /etc/ltsp/ltsp-update-kernels.conf

# locate ltsp-update-kernels.conf
#

Can't find this file neither on the hostsystem nor in the ltsp chroot.

With kind regards, Jan.
-- 
Never write mail to [EMAIL PROTECTED], you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.1
GIT d-- s+: a- C+++ UL P+ L+++ E- W+++ N+++ o++ K++ w--- O M V- PS PE
Y++ PGP++ t-- 5 X R tv- b+ DI- D++ G++ e++ h-- r+++ y+++
--END GEEK CODE BLOCK--


pgpXGc0npV1TT.pgp
Description: PGP signature


Bug#428446: /usr/lib/ltsp/update-kernels wipes modified /opt/ltsp/i386/boot/pxelinux.cfg/default

2007-06-11 Thread Jan Wagner
Package: ltsp-client
Version: 0.99debian11
Severity: serious

--- Please enter the report below this line. ---

Hi,

I did modify my /opt/ltsp/i386/boot/pxelinux.cfg/default, cause my setup was 
only running with adding nfsroot=/opt/ltsp/i386 to boot parameters.

After running /usr/sbin/ltsp-update-kernels, /usr/lib/ltsp/update-kernels is 
writing new /boot/pxelinux.cfg/default inside the chroot. Maybe the user 
modifications should considered anyhow.

In my case, the following patch fixed my problem, maybe adding nfsroot will 
be a good idea anyways.

With kind regards, Jan.
--- /usr/lib/ltsp/update-kernels.orig	2007-06-11 19:03:04.0 +
+++ /usr/lib/ltsp/update-kernels	2007-06-11 19:03:26.0 +
@@ -31,7 +31,7 @@
 if [ $VENDOR = Ubuntu ]; then
 BOOTPROMPT_OPTS=quiet splash
 else 
-BOOTPROMPT_OPTS=root=/dev/nfs ip=dhcp
+BOOTPROMPT_OPTS=root=/dev/nfs ip=dhcp nfsroot=/opt/ltsp/i386
 fi
 fi
 


pgpBwuVKabTcF.pgp
Description: PGP signature


  1   2   >