Bug#911986: ufw is disabled on startup after the most recent update. also ufw enable returns "ERROR: could nkt load logging rules". ufw reload tells me that the firewall is inactive. if i run ufw stat

2018-11-01 Thread Jamie Strandboge
. I will keep this bug open for the > > incompatibility. I'll file a new bug against iptables for the (possible) > > regression. As a temporary workaround, feel free to downgrade to iptables > > 1.6. FYI, I filed this bug: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=91

Bug#912595: ufw fails to start with option IPV6=yes in /etc/default/ufw ERROR: unknown option "--icmpv6-type"

2018-11-01 Thread Jamie Strandboge
On Thu, 01 Nov 2018, Karlheinz Geyer wrote: > Hi Jamie, > thx vm for ur reply... > > Jamie Strandboge [01.11.2018 13.34.36 -0500]: > > > What is the output of: > > > > $ sudo /usr/share/ufw/check-requirements > > # /usr/share/ufw/check-requirement

Bug#912610: iptables/ip6tables -Z doesn't work with nf_tables variety of iptables

2018-11-01 Thread Jamie Strandboge
Package: iptables Version: 1.8.1-2 Severity: normal Dear Maintainer, I am the maintainer of ufw in Debian and received bug report #911986 with a preliminary analysis here: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=911986#35 In short, the nf_tables variety of iptables differs in how it

Bug#911986: ufw is disabled on startup after the most recent update. also ufw enable returns "ERROR: could nkt load logging rules". ufw reload tells me that the firewall is inactive. if i run ufw stat

2018-11-01 Thread Jamie Strandboge
ession. As a temporary workaround, feel free to downgrade to iptables 1.6. With preliminary testing, it seems that ufw can work with the nf_tables variety of iptables/ip6tables except for this -Z issue. -- Jamie Strandboge | http://www.canonical.com signature.asc Description: PGP signature

Bug#912418: ufw: UFW stops after logrotate weekly runs without messages

2018-11-01 Thread Jamie Strandboge
> #Update: 01.11.2018 > # Hi Jamie, i removed ufw from logrotate to prevent ufw kill > # i did not see any mistakes at logs of logrotate bug appears after update of > the System > # may be that removed systemd is the problem to command invoke? > # iam not sure.. > # > #

Bug#912595: ufw fails to start with option IPV6=yes in /etc/default/ufw ERROR: unknown option "--icmpv6-type"

2018-11-01 Thread Jamie Strandboge
What is the output of: $ sudo /usr/share/ufw/check-requirements -- Jamie Strandboge | http://www.canonical.com signature.asc Description: PGP signature

Bug#911986: ufw is disabled on startup after the most recent update. also ufw enable returns "ERROR: could nkt load logging rules". ufw reload tells me that the firewall is inactive. if i run ufw stat

2018-11-01 Thread Jamie Strandboge
What is the output of: $ sudo /usr/share/ufw/check-requirements -- Jamie Strandboge | http://www.canonical.com signature.asc Description: PGP signature

Bug#911161: evince: update thumbnailer /tmp access for new nautilus paths

2018-11-01 Thread Jamie Strandboge
Package: evince Version: 3.30.1-1 Followup-For: Bug #911161 User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu disco ubuntu-patch In Ubuntu, we updated the patch or old non-bubblewrap and new with-bubblewrap compatible rules. -- System Information: Debian Release: buster/sid APT

Bug#912418: ufw: UFW stops after logrotate weekly runs without messages

2018-10-31 Thread Jamie Strandboge
logs. Could it be that your rsyslogd is not properly restarting for some reason? If so, this would be a bug in rsyslog. It also seems like you removed /etc/logrotate.d/ufw (see above). -- Jamie Strandboge | http://www.canonical.com signature.asc Description: PGP signature

Bug#911161: evince: update thumbnailer /tmp access for new nautilus paths

2018-10-16 Thread Jamie Strandboge
Package: evince Version: 3.30.1-1 Severity: normal Tags: patch User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu cosmic ubuntu-patch Dear Maintainer, In Ubuntu, the attached patch was applied to achieve the following: * debian/apparmor-profile: adjust thumbnailer policy for updated

Bug#910612: xscreensaver should clean out it's pic cache

2018-10-08 Thread Jamie Zawinski
Cache times out after 3 hours, or the first time no suitable images are found.

Bug#909849: evince: apparmor profile hardening

2018-10-02 Thread Jamie Strandboge
On Tue, 02 Oct 2018, Jeremy Bicha wrote: > Control: user -1 pkg-apparmor-t...@lists.alioth.debian.org > Control: usertags -1 + modify-profile > > On Sat, Sep 29, 2018 at 10:15 AM Jamie Strandboge wrote: > > In Ubuntu, the attached patch was applied to achieve the following:

Bug#909849: evince: apparmor profile hardening

2018-09-29 Thread Jamie Strandboge
@@ # vim:syntax=apparmor -# Author: Kees Cook -# Jamie Strandboge + +# evince is not written with application confinement in mind and is designed to +# operate within a trusted desktop session where anything running within the +# user's session is trusted. That said, evince will often process

Bug#908228: publishing revocation certificate fails with "--send is ambiguous"

2018-09-07 Thread Jamie McClelland
Package: monkeysphere Version: 0.41-1 When revoking a key, the last step to publish the revocation certificate fails with: gpg: option --send is ambiguous This change seemed to work: 1 chico:/usr/share/monkeysphere/mh# diff -u revoke_key.orig revoke_key --- revoke_key.orig 2018-09-07

Bug#904442: gnome-shell-extension-system-monitor: [PATCH] for upstream bug #449

2018-08-11 Thread Jamie Strandboge
Package: gnome-shell-extension-system-monitor Version: 35-1 Followup-For: Bug #904442 User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu cosmic ubuntu-patch Dear Maintainer, https://github.com/paradoxxxzero/gnome-shell-system-monitor-applet/issues/449 is the upstream bug for this issue,

Bug#905751: SegmentSmack

2018-08-08 Thread Jamie
Package: Kernel Version: 4.9+ Severity: Critical So I was reading isc.sans.edu and came across this That people are dubbing "segmentsmack" https://isc.sans.edu/forums/diary/What+Do+I+Need+To+Know+about+SegmentSmack/ 23964/ Which affects Linux Kernels 4.9+

Bug#904790: ufw: [UFW BLOCK] messages on terminal stdout, when using other tools.

2018-07-30 Thread Jamie Strandboge
On Sat, 2018-07-28 at 06:53 +0200, Michael Jahn wrote: Your bug report lacks detail to triage the issue, though I suspect the issue is not a bug in ufw because the ufw command does not output '[UFW BLOCK]' -- these messages from from the kernel. -- Jamie Strandboge | http

Bug#903085: squashfs-tools: unsquashfs as non-root does not preserve sticky bit

2018-07-05 Thread Jamie Strandboge
Package: squashfs-tools Version: 1:4.3-6 Severity: normal Tags: patch User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu cosmic ubuntu-patch Dear Maintainer, In Ubuntu, the attached patch was applied to achieve the following: *

Bug#896787: ufw: missing build dependency on python3-distutils

2018-05-07 Thread Jamie Strandboge
hon3.6 (3.6.5~rc1-2) unstable; urgency=medium > > * python3.6: Drop dependency on python3-distutils. > ... > -- Matthias Klose <d...@debian.org> Tue, 20 Mar 2018 14:29:58 +0800 Thanks for reporting this issue. I've prepared 0.35-6 to address this issue and it should be

Bug#894245: Salt, Tornado Incompatibility, and ZMQ Timeline

2018-05-02 Thread Jamie Bliss
With the acceptance of pyzmq 17 into unstable and testing, this should be fixed. However, further problems have since been revealed; see below for further information. On Wed, May 2, 2018 at 11:34 AM, Jamie Bliss <jamie.bl...@astro73.com> wrote: > > Hokay, so, > > Both #89381

Bug#893817: Satl, Tornado incompatibility, and ZMQ Timeline

2018-05-02 Thread Jamie Bliss
for 2017.7 and 2018.3. Thanks, Jamie

Bug#896921: salt-minion does not start: TypeError: add_accept_handler() got an unexpected keyword argument 'io_loop'

2018-04-25 Thread Jamie Bliss
Package: salt-minion Version: 2017.7.4+dfsg1-1 salt-minion in testing is no longer able to start due to API bugs: # salt-minion -l debug [DEBUG ] Reading configuration from /etc/salt/minion [DEBUG ] Including configuration from '/etc/salt/minion.d/_schedule.conf' [DEBUG ] Reading

Bug#894161: tcpdump: drop no longer needed 'capability sys_module' rule

2018-03-26 Thread Jamie Strandboge
ied: Wed Feb 3 07:58:30 2009 -# Author: Jamie Strandboge <ja...@canonical.com> #include /usr/sbin/tcpdump { @@ -16,7 +14,6 @@ network packet, # for -D - capability sys_module, @{PROC}/bus/usb/ r, @{PROC}/bus/usb/** r,

Bug#873160: python-pymad: pymad in stretch decodes to noise

2018-03-17 Thread Jamie Wilkinson
Sorry, I forgot all about this. I don't remember if I did make a 0.9-1+deb9u1. On 13 March 2018 at 04:11, Adrian Bunk <b...@debian.org> wrote: > On Wed, Aug 30, 2017 at 11:19:22AM +1000, Jamie Wilkinson wrote: > > Bug 873673 contains the request to the release team. >

Bug#891041: Spamassassin 3.4.1 plugin: failed to parse plugin

2018-02-21 Thread Jamie
Package: Spamassassin Version: 3.4.1 Severity: The issue appears to be something with spam assassin 3.4.1 and one of its modules URILocalBL. This is submitted to the SpamAssassin team as well ID: 7560 https://bz.apache.org/SpamAssassin/show_bug.cgi?id=7560 I am running Debian 4.9.51-1

Bug#781961: ditto

2018-02-20 Thread Jamie Zawinski
If you know of a way to run an X11 application without using libx11, let me know. I'm not going to argue about this any further. I've explained how you can solve your problem: write a shell script that locks xscreensaver between "lid closed" and "cpu halted". If that shell script talks to

Bug#781961: ditto

2018-02-20 Thread Jamie Zawinski
It is not my responsibility to secure Debian's laptop power management system. It is not my responsibility to integrate xscreensaver with Debian's laptop power management system. It is my responsibility to make *xscreensaver* as secure as it can be. It is my judgement that linking with

Bug#781961: ditto

2018-02-20 Thread Jamie Zawinski
to the xscreensaver daemon, great. If you can't, then you (and all Linux users) have my ongoing sympathies for the batshit insane design decisions that the creators of the GUI desktop libraries have foisted upon you. -- Jamie Zawinski https://www.jwz.org/ https://www.dnalounge.com/

Bug#781961: ditto

2018-02-18 Thread Jamie Zawinski
to activate that solution by default. Hypothetically. If anyone actually knew how to do that. -- Jamie Zawinski https://www.jwz.org/ https://www.dnalounge.com/

Bug#888038: chrony: please add AppArmor profile for chronyd

2018-01-23 Thread Jamie Strandboge
it formatted patch attached. > Thanks! Fix in bionic. > Have a good day, You too :) > Vincent -- Jamie Strandboge | http://www.canonical.com signature.asc Description: This is a digitally signed message part

Bug#888038: chrony: please add AppArmor profile for chronyd

2018-01-22 Thread Jamie Strandboge
On Mon, 2018-01-22 at 22:55 +0100, Vincent Blut wrote: > Hi Jamie, > > On Mon, Jan 22, 2018 at 02:17:26PM -0600, Jamie Strandboge wrote: > > Package: chrony > > Version: 3.2-1 > > Severity: wishlist > > Tags: patch > > User: ubuntu-de...@lists.ubuntu.com &g

Bug#888038: chrony: please add AppArmor profile for chronyd

2018-01-22 Thread Jamie Strandboge
Package: chrony Version: 3.2-1 Severity: wishlist Tags: patch User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu bionic ubuntu-patch Dear Maintainer, In Ubuntu, the attached patch was applied to achieve the following: * add AppArmor profile for /usr/sbin/chronyd: - add

Bug#886135: gajim hides openbox window decorations, even with gtk3-nocsd

2018-01-02 Thread Jamie McClelland
with gtk3-nocsd (which works with gedit) but it doesn't seem to have any impact. Thanks for your work packaging gajim! jamie -- System Information: Debian Release: buster/sid APT prefers testing APT policy: (500, 'testing'), (200, 'unstable') Architecture: amd64 (x86_64) Foreign Architectures: i386

Bug#835086: nextcloud client?

2017-12-07 Thread Jamie McClelland
Having the nextcloud client in Debian is useful even without the server. Currently I'm using this build: https://m4lvin.github.io/nextcloud-client-debian-packaging/ signature.asc Description: OpenPGP digital signature

Bug#878373: xscreensaver-screensaver-webcollage: Fails to get resuls from google, bing, and instagram making collages repetitive.

2017-12-03 Thread Jamie Zawinski
4: Oct 24 2015 - 4.0 months elapsed 5.35: May 24 2016 - 7.0 months elapsed 5.36: Oct 10 2016 - 4.6 months elapsed 5.37: Jul 5 2017 - 8.8 months elapsed -- Jamie Zawinski https://www.jwz.org/ https://www.dnalounge.com/

Bug#878373: xscreensaver-screensaver-webcollage: Fails to get resuls from google, bing, and instagram making collages repetitive.

2017-12-03 Thread Jamie Zawinski
> Sometimes it goes more than a year between upstream's releases also, This has literally never happened. There are typically 4-8 releases a year, but there have never been fewer than 2 per year, since 1992.

Bug#878373: xscreensaver-screensaver-webcollage: Fails to get resuls from google, bing, and instagram making collages repetitive.

2017-10-14 Thread Jamie Zawinski
Well, 5.36 was released on 11 Oct 2016, which, as of the date of this bug report, was 1 year and 3 days old. 5.37, which contains webcollage updates, was released on 5 July 2017. The latency with which distros package it up for you is entirely out of my hands.

Bug#878373: xscreensaver-screensaver-webcollage: Fails to get resuls from google, bing, and instagram making collages repetitive.

2017-10-13 Thread Jamie Zawinski
Here's an idea, try running a version of xscreensaver that is not over a year old. Yes, you have made the mistake of using Debian. I realize that they go out of their way to make that difficult for you. My sympathies.

Bug#878379: xscreensaver-screensaver-webcollage: Please provide a means to set safe seach levels for those image search mehods that support it.

2017-10-13 Thread Jamie Zawinski
Absolutely not. That is completely antithetical to the purpose of the webcollage screen saver.

Bug#877582: ls quoting redamaged

2017-10-03 Thread Jamie Heilman
Package: coreutils Version: 8.28-1 coreutils (8.28-1) unstable; urgency=low ... * Reenable default ls quoting ... Nope. We've been through his already in #813164 and probably other bug reports, this is abomination is not be enabled. Revert immediately.

Bug#877574: pam_localuser documentation is wrong

2017-10-02 Thread Jamie Heilman
nowhere in pam_localuser.c; the reality is that pam_localuser returns PAM_PERM_DENIED if the user isn't found in the configured file. -- Jamie Heilman http://audible.transient.net/~jamie/

Bug#876087: xscreensaver: source-less and unlicensed code at hacks/images/m6502/dmsc.asm

2017-09-18 Thread Jamie Zawinski
Oh FFS, the pedantry of you people knows no bounds. It's not even a *real emulator*. Did you even try emailing him? -- Jamie Zawinski https://www.jwz.org/ https://www.dnalounge.com/

Bug#875808: usbguard: does not work with 4.13 kernel

2017-09-18 Thread Jamie Strandboge
Package: usbguard Version: 0.7.0+ds1-1 Followup-For: Bug #875808 User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu artful ubuntu-patch Dear Maintainer, In Ubuntu, the attached patch was applied to achieve the following: * debian/patches/bug875808.patch: fix UEventDeviceManager to

Bug#874782: UFW build error: AssertionError: not thrown

2017-09-15 Thread Jamie Strandboge
tests in 0.346s I'm unable to reproduce this in an up to date sid chroot: test_get_netfilter_capabilities (tests.unit.test_util.UtilTestCase) Test get_netfilter_capabilities() ... ok Can you provide more details (eg, how you fetched the source, changes you made, exact command used to lead to the error, etc). Thanks!

Bug#875808: usbguard: does not work with 4.13 kernel

2017-09-14 Thread Jamie Strandboge
Package: usbguard Version: 0.7.0+ds1-1 Severity: normal Dear Maintainer, I tried usbguard in Ubuntu 17.10 with the proposed 4.13 kernel and found 'usbguard generate-policy' didn't work: ERROR: UEventDeviceManager: present devices: enumeration timeout I then found:

Bug#873673: stretch-pu: package pymad/0.9-1

2017-08-29 Thread Jamie Wilkinson
OK cool, thanks for the advice! On 30 August 2017 at 15:42, Adam D. Barratt <a...@adam-barratt.org.uk> wrote: > Control: tags -1 + moreinfo > > On Wed, 2017-08-30 at 11:05 +1000, Jamie Wilkinson wrote: > > Version 0.9 of pymad contains a corruption bug that wasn't

Bug#872658: pspresent: should drop the obsolete "Suggests:" list

2017-08-29 Thread Jamie Wilkinson
Probably best to drop this package from the archive then. On 20 August 2017 at 06:29, Vincent Lefevre wrote: > Package: pspresent > Version: 1.3-4+b2 > Severity: minor > > pspresent currently has: > > Suggests: chaksem | prosper | foiltex > > These are LaTeX packages to

Bug#873160: python-pymad: pymad in stretch decodes to noise

2017-08-29 Thread Jamie Wilkinson
Bug 873673 contains the request to the release team. On 30 August 2017 at 10:01, Jamie Wilkinson <j...@spacepants.org> wrote: > ... The version you filed the bug against is 0.10-1 but in the body of the > text you say it's 0.9 yeah. 0.10 fixes a decode-to-noise bug. :)

Bug#856717: ImportError: /usr/lib/python2.7/dist-packages/madmodule.so: undefined symbol: Py_InitModule4_64

2017-08-29 Thread Jamie Wilkinson
I can reproduce this in 0.10-1 as well. On 4 March 2017 at 20:46, Mathieu Malaterre wrote: > Package: python-pymad-dbg > Version: 0.9-1+b1 > Severity: normal > > It seems like the -dbg package is not build correctly. Steps: > > mathieu@maester $ apt-cache policy

Bug#873673: stretch-pu: package pymad/0.9-1

2017-08-29 Thread Jamie Wilkinson
Package: release.debian.org Severity: normal Tags: stretch User: release.debian@packages.debian.org Usertags: pu Hello, Version 0.9 of pymad contains a corruption bug that wasn't fixed until 0.10. Stretch contains this bug, and is reported as debian bug #873160. Can you please pull pymad

Bug#873160: python-pymad: pymad in stretch decodes to noise

2017-08-29 Thread Jamie Wilkinson
... The version you filed the bug against is 0.10-1 but in the body of the text you say it's 0.9 yeah. 0.10 fixes a decode-to-noise bug. :) I'll see if the release team would like to promote 0.10-1 to stretch. On 25 August 2017 at 15:18, Marc Dahn wrote: > Package:

Bug#873108: xscreensaver does not trap errors from intltool-update

2017-08-24 Thread Jamie Zawinski
Well, on every system I've ever had access to, intltool rarely works, so I took to just ignoring it entirely. YMMV.

Bug#872926: sysstat: running sadc results in segmentation fault

2017-08-22 Thread Jamie McClelland
On 08/22/2017 03:09 PM, Robert Luberda wrote: > Jamie McClelland writes: > >> I started getting email messages from the sysstat cron job reporting the >> segmentation fault. > > When did you start receiving those e-mails? Just after upgrade systat to > 11.5.7 or la

Bug#872926: sysstat: running sadc results in segmentation fault

2017-08-22 Thread Jamie McClelland
Package: sysstat Version: 11.5.7-1 Severity: important Dear Maintainer, *** Reporter, please consider answering these questions, where appropriate *** I started getting email messages from the sysstat cron job reporting the segmentation fault. I then tried to run the command manually and also

Bug#830502: [pkg-apparmor] Bug#830502: apparmor-profiles: Reconsider what profiles are shipped in /etc/apparmor.d/ and in which mode

2017-08-11 Thread Jamie Strandboge
thout its problems, but wanted to clarify this point wrt Ubuntu at least. -- Jamie Strandboge | http://www.canonical.com signature.asc Description: This is a digitally signed message part

Bug#870888: breaks awscli 1.11.121-1

2017-08-05 Thread Jamie Heilman
Package: python3-requests Version: 2.18.1-1 Severity: important With this version installed (and python3-urllib3 1.21.1-1), aws cli just spits out: 'AWSHTTPSConnection' object has no attribute 'ssl_context' downgrading to 2.12.4-1 restores normal functionality. I haven't looked to see if

Bug#865842: Warning: Bad IDN ... in alias ...; for every single alias

2017-06-25 Thread Jamie Heilman
EASUREMENT="en_US.UTF-8" LC_IDENTIFICATION="en_US.UTF-8" LC_ALL= Anyway, this is related to bug #865822 after all, and the fact I use "reset all" as the first line of my mutt config, and this new build does not default to utf-8 like the previous build did. -- Jamie Heilman http://audible.transient.net/~jamie/

Bug#865842: Warning: Bad IDN ... in alias ...; for every single alias

2017-06-25 Thread Jamie Heilman
tt without an address book, it's pretty frustrating. -- Jamie Heilman http://audible.transient.net/~jamie/

Bug#865822: mutt: Enter key disabled with latest upgrade

2017-06-25 Thread Jamie Heilman
who's trying to figure out all the regressions this version introduced. -- Jamie Heilman http://audible.transient.net/~jamie/

Bug#865822: mutt: Enter key disabled with latest upgrade

2017-06-25 Thread Jamie Heilman
't start in my inbox as defined by my $MAIL environment variable, and couldn't decode html email despite having set a tmpdir ... and so forth. It behaves like all the sane compile time defaults were replaced with something unusable. -- Jamie Heilman http://audible.transient.net/~jamie/

Bug#865223: new init script is broken

2017-06-19 Thread Jamie Heilman
is not functional. -- Jamie Heilman http://audible.transient.net/~jamie/

Bug#863072: cronutils: Non-determistically FTBFS due to unreliable timing in tests

2017-05-21 Thread Jamie Wilkinson
Yeah, it's pretty ugly. Do you have any ideas on how to improve it? On 21 May 2017 at 20:06, Chris Lamb wrote: > Source: cronutils > Version: 1.9-1 > Severity: important > Justification: fails to build from source > User: reproducible-bui...@lists.alioth.debian.org >

Bug#859072: Contribute extended dep8 testing

2017-05-03 Thread Jamie Strandboge
On Thu, 2017-04-27 at 14:52 +0200, Christian Ehrhardt wrote: > > @Marc / Jamie - if you could ack publicly to the re-licensing here that > would be great. Feel free to relicense to GPLv2+. -- Jamie Strandboge | http://www.canonical.com signature.asc De

Bug#603482: dnstrace in dbndns is completely broken (djbdns version works)

2017-04-26 Thread Jamie Heilman
This is also fixed in newer upstream versions of fefe.de's ipv6 patch, verified with test28. -- Jamie Heilman http://audible.transient.net/~jamie/

Bug#788958: a Debian patch breaks axfrdns so it ignores client-location

2017-04-26 Thread Jamie Heilman
FWIW, this issue was caused by 0002-Apply-fefe-s-djbdns-1.05-test23-ipv6-patch.diff and is fixed in more recent versions of the ipv6 patch (verified with test28 from fefe.de) -- Jamie Heilman http://audible.transient.net/~jamie/

Bug#860253: xscreensaver: Password dialog is not visible sometimes

2017-04-13 Thread Jamie Zawinski
Wow, that's really strange. -- Jamie Zawinski https://www.jwz.org/ https://www.dnalounge.com/

Bug#860253: xscreensaver: Password dialog is not visible sometimes

2017-04-13 Thread Jamie Zawinski
deo driver is causing the screen to either not be powered on, or is causing the frame buffer to not be displayed. That is, the client-facing side of X11 believes there are bits on your screen, but the hardware-facing side has lost its mind. -- Jamie Zawinski https://www.jwz.org/

Bug#857087: nsscache: /usr/share/nsscache not installed

2017-04-09 Thread Jamie Wilkinson
I left the symlink from /usr/sbin in order to maintain compatibility; I don't want to break others' tooling in the middle of a release. On 2 April 2017 at 05:08, gregor herrmann wrote: > On Tue, 07 Mar 2017 23:34:14 +0100, Sebastian Hahn wrote: > > > installing nsscache also

Bug#858912: xscreensaver-gl-extra: "surfaces" hang the pc ; hard reboot looses recent work

2017-03-28 Thread Jamie Zawinski
This is a bug in your video drivers and not xscreensaver, I'm afraid: https://www.jwz.org/xscreensaver/faq.html#server-crash

Bug#858571: cups: Sync Ubuntu AppArmor profile from zesty

2017-03-23 Thread Jamie Strandboge
Package: cups Version: 2.2.2-1 Severity: normal Tags: patch User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu zesty ubuntu-patch Dear Maintainer, In Ubuntu, the attached patch was applied to achieve the following: * debian/local/apparmor-profile: - allow cupsd and cups-pdf to

Bug#855621: downgraded containerd

2017-02-21 Thread Jamie McClelland
/mirror/cdimage/snapshot/Debian/pool/main/c/containerd/). It should be fixable by upgrading docker to 1.12 which will pass the socket path in the right format expected by containerd. jamie

Bug#853175: xscreensaver: enhancement wish: xscreensaver should be able to detect pause in VLC and videoplayback in browser

2017-01-30 Thread Jamie Zawinski
This is a problem with VLC or VLC's configuration, not xscreensaver: https://www.jwz.org/xscreensaver/faq.html#dvd -- Jamie Zawinski https://www.jwz.org/ https://www.dnalounge.com/

Bug#853174: xscreensaver does not recognize videoplayback in browser

2017-01-30 Thread Jamie Zawinski
To make this work, your browser will need to be configured to tell xscreensaver that it is playing videos. I don't know if that is possible with any extant browsers. Either way, not an xscreensaver bug. https://www.jwz.org/xscreensaver/faq.html#dvd -- Jamie Zawinski https://www.jwz.org

Bug#853172: xscreensaver does not recognize VLC after suspend to ram

2017-01-30 Thread Jamie Zawinski
This is a problem with VLC or VLC's configuration, not xscreensaver: https://www.jwz.org/xscreensaver/faq.html#dvd -- Jamie Zawinski https://www.jwz.org/ https://www.dnalounge.com/

Bug#744815: please compile against openssl

2017-01-27 Thread Jamie McClelland
to relicense to a. > license compatible with OpenSSL (the most minimal change being "GPL-2. > with OpenSSL exception"). Thanks for the full explanation. I have opened a bug upstream: https://trac.xiph.org/ticket/2310 jamie -- May First/People Link Growing networks to build a just w

Bug#744815: please compile against openssl

2017-01-26 Thread Jamie McClelland
I see that this is an old bug and would really like to see it resolved. I have had mixed success getting apache2 or ngninx to proxy icecast2. It makes trouble shooting a lot harder. And, without be able to access icecast2 over https, we get mixed content warnings when displaying a stream on an

Bug#849628: ufw: FTBFS: Command '--dry-run route allow ssh/udp' exited with '1', but expected '0'

2017-01-08 Thread Jamie Strandboge
On Sun, 2017-01-08 at 07:39 -0600, Jamie Strandboge wrote: > On Thu, 2016-12-29 at 09:10 +, Chris Lamb wrote: > >   Command '--dry-run allow ssh/udp' exited with '1', but expected '0' > >   ** FAIL ** FYI, this is now fixed in trunk and this will be fixed in 0.35-3 which w

Bug#849628: ufw: FTBFS: Command '--dry-run route allow ssh/udp' exited with '1', but expected '0'

2017-01-08 Thread Jamie Strandboge
22/tcp # SSH Remote Login Protocol ssh 22/udp Now: $ grep ssh /etc/services.dpkg-new  ssh 22/tcp # SSH Remote Login Protocol -- Jamie Strandboge | http://www.canonical.com signature.asc Description: This is a digitally signed message part

Bug#849790: Cannot load system exclude list

2016-12-30 Thread Jamie McClelland
Package: owncloud-client-cmd Version: 2.2.4+dfsg-1~bpo8+1 Dear Maintainer, Since upgrading to 2.2.4+dfsg-1~bpo8+1 running the client fails with: Set proxy configuration to use system configuration Cannot load system exclude list or list supplied via --exclude Aborted However, if I pass:

Bug#846316: moc: window resizes, but only once

2016-12-08 Thread Jamie Lentin
On 2016-12-05 14:46, Elimar Riesebieter wrote: control: tags -1 + fixed pending * Jamie Lentin <j...@lentin.co.uk> [2016-11-30 08:45 +]: [...] Is a new version of the package possible? A new version should be available in sid tonight Yep, that's now working nicely. Thank you! Elimar

Bug#846316: moc: window resizes, but only once

2016-11-30 Thread Jamie Lentin
Package: moc Version: 1:2.6.0~svn-r2848-1 Severity: important Dear Maintainer, With 1:2.6.0~svn-r2848-1 MOC responds to window resizes, but only once. After that any window resizes are ignored. There is a fix upstream already, see the following thread:- http://moc.daper.net/node/1554 Is a new

Bug#845728: undefined symbol: ChangeWindowProperty

2016-11-26 Thread Jamie Heilman
Package: xserver-xorg-video-dummy Version: 1:0.3.7-1+b6 Severity: grave dummy driver doesn't work at all anymore; /usr/lib/xorg/Xorg: symbol lookup error: /usr/lib/xorg/modules/drivers/dummy_drv.so: undefined symbol: ChangeWindowProperty may or may not be related to

Bug#833234: openvpn-blacklist: diff for NMU version 0.5+nmu1

2016-11-10 Thread Jamie Strandboge
e if I > should delay it longer. > > Regards. Thanks! This looks good to me. -- Jamie Strandboge | http://www.canonical.com signature.asc Description: This is a digitally signed message part

Bug#840996: gle: are you still interested in maintaining it?

2016-10-31 Thread Jamie Wilkinson
Dear Mattia, Thanks for your mail. I find your final paragraph confusing however -- if you yourself are not prepared to take over its maintenance, why are you asking this question? Do you not think that other open source maintainers are also volunteering their time? The fact that only 2 NMUs

Bug#829078: Interim workaround?

2016-10-07 Thread Jamie Norrish
Is there any way to get elasticsearch running while the patching is in progress, or is the YAML problem fundamental? Alternately, is there anything I, as someone unfamiliar with the package and only slightly proficient at Java programming, can do to help with fixing the problem? Jamie

Bug#835278: [runit] fails to upgrade cleanly

2016-08-25 Thread Jamie Heilman
Dmitry Bogatov wrote: > [2016-08-24 07:16] Jamie Heilman <ja...@audible.transient.net> > > > > Package: runit > > Version: 2.1.2-6 > > > > Preparing to unpack .../runit_2.1.2-6_amd64.deb ... > > unsupported: /etc/service exists, but does not point

Bug#835278: [runit] fails to upgrade cleanly

2016-08-24 Thread Jamie Heilman
x 2 root root 4096 Aug 24 00:13 default but it was unused (default is empty). -- Jamie Heilman http://audible.transient.net/~jamie/

Bug#833679: BitPaddedInt import error

2016-08-07 Thread Jamie Heilman
relying on leaked namespaces or just API breakage. -- Jamie Heilman http://audible.transient.net/~jamie/

Bug#805002: [pkg-apparmor] Bug#805002: libvirt-client: "virsh attach-disk" fails with AppArmor enabled

2016-07-30 Thread Jamie Strandboge
. I haven't looked at qemu:///session in ages, but back when I did, a separate libvirtd ran as the user was used for 'session' (as opposed to the root running one for 'system') and as a result it should not be trying to modify the policy at all (it doesn't have CAP_MAC_ADMIN and doesn't have writ

Bug#826218: [pkg-apparmor] Bug#826218: Bug#826218: Bug#826218: Complain still interferes

2016-07-30 Thread Jamie Strandboge
er a profile (even if it is super strict or lenient), you can replace that profile and have it apply to the running process. The man page is not at all clear on this point and that is a bug in the man page. -- Jamie Strandboge | http://www.canonical.com signature.asc Description: This is a digitally signed message part

Bug#829269: ufw: fails with ERROR: initcaps, dmesg: ip6_tables: disagrees about version of symbol xt_compat_match_from_user in a fresh install

2016-07-25 Thread Jamie Strandboge
retitle 829269 dmesg: ip6_tables: disagrees about version of symbol xt_compat_match_from_user in a fresh install reassign 829269 iptables thanks I can't reproduce this on testing either but based on the report it seems this would be better reported against iptables since that is the package that

Bug#830770: mdadm: initramfs broken

2016-07-16 Thread Jamie Heilman
Jamie Heilman wrote: > I wouldn't be stunned if this problem mostly stemmed from the fact > that /scripts/init-top/udev executes prior to loading kernel modules. > It might be interesting to see what happens if we toss > udevadm trigger --action=add > udevadm settle || true

Bug#830770: mdadm: initramfs broken

2016-07-12 Thread Jamie Heilman
toss udevadm trigger --action=add udevadm settle || true into a script in /scripts/init-premount ... -- Jamie Heilman http://audible.transient.net/~jamie/ + [ -z ] + BOOT=local + [ -n ] + resume=UUID=cea15be1-79cc-4633-9622-f8b7e29f9e10 + maybe_break top + run_scripts /script

Bug#830770: mdadm: initramfs broken

2016-07-11 Thread Jamie Heilman
-rw 1 root disk 253, 0 Jul 11 05:47 /dev/md_d0 brw-rw 1 root disk 253, 1 Jul 11 05:47 /dev/md_d0p1 brw-rw 1 root disk 253, 2 Jul 11 05:47 /dev/md_d0p2 -- Jamie Heilman http://audible.transient.net/~jamie/

Bug#823459: ldlinux.c32 module only loads default label

2016-06-04 Thread Jamie Heilman
intrigeri wrote: > Jamie Heilman wrote (04 May 2016 22:48:26 GMT) : > > it's now impossible to load anything other than the default label. > > Hitting tab at the boot: prompt still displays all available labels, > > but entering any other label at the prompt always

Bug#826271: prosody-modules: please add mobile focused modules

2016-06-03 Thread Jamie McClelland
Package: prosody-modules Severity: wishlist Dear Maintainer, Thank you for your work packaging prosody modules! There is a very compelling blog by the maintainer of the conversations android XMPP client (https://gultsch.de/xmpp_2016.html) in which he outlines some of the modules that are

Bug#823319: augeas: Augeas 1.5.0 is available

2016-05-31 Thread Jamie Wilkinson
Source: augeas Followup-For: Bug #823319 Dear Maintainer, http://download.augeas.net/ shows 1.5.0 has been out for a few weeks, now. This release includes a fix relevant for Debian, that the line 'send host-name = gethostname();' in /etc/dhcp/dhclient.conf no longer triggers a parse

Bug#825581: xscreensaver: xscreensaver doesn't prevent Mumble push-to-talk

2016-05-29 Thread Jamie Zawinski
So, you know the X and Linux kernel devs have a policy of ensuring that you can never actually secure your desktop, right? https://www.jwz.org/xscreensaver/faq.html#no-ctl-alt-bs

Bug#823503: pepperflashplugin-nonfree: Can't install package: No public key for 1397BC53640DB551

2016-05-05 Thread Jamie
Package: pepperflashplugin-nonfree Version: 1.8.1 Severity: important Dear Maintainer, I reinstalled debian by formatting my root partition and keeping a separate home partition. Now I cannot install pepperflashplugin-nonfree. I get this error: Setting up pepperflashplugin-nonfree (1.8.1) ...

Bug#823459: ldlinux.c32 module only loads default label

2016-05-04 Thread Jamie Heilman
. Hitting tab at the boot: prompt still displays all available labels, but entering any other label at the prompt always results in execution of the default. Reverting syslinux-common to 3:6.03+dfsg-11 resolves the problem. Platform in use is amd64. -- Jamie Heilman http

<    1   2   3   4   5   6   7   8   9   10   >