Bug#534669: /usr/share/kde4/apps/kdm/pics/users/

2010-05-11 Thread Andrew Schulman
> you reported http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534669 some > time > ago. Package kdm contains some user images in > /usr/share/kde4/apps/kdm/pics/users/. Does that fix your problem? I suppose it does. I don't have KDE installed any more, but apt-file tells me that there are no

Bug#543544: reproducing "input in flex scanner failed"

2010-04-15 Thread Andrew Schulman
Daniel Kahn Gillmor wrote: > Hi Jordi-- > > I just hit debian #543544 ("input in flex scanner failed") myself, and i > think i can show you how to reproduce it: > > mkdir ~/.mail > > According to strace, /usr/bin/mail is trying to read() from ~/.mail, but > when ~/.mail is a directory, it gets

Bug#573141: exim4-config: update-exim4.conf strips required characters from dc_other_hostnames

2010-03-09 Thread Andrew Schulman
Package: exim4-config Version: 4.71-3 Severity: normal I have a regular expression that I want to put into MAIN_LOCAL_DOMAINS, so that it ends up as MAIN_LOCAL_DOMAINS=@:localhost:5200-glenwood.net:^[^.]+\$ The backslash before the $ is required in order to make exim interpret the $ as an anc

Bug#546334: closed by Fathi Boudra (reply to f...@debian.org) (k3b bug triage)

2010-02-27 Thread Andrew Schulman
Confirmed, I can no longer reproduce this in 1.70.0~beta1-2. Thanks, Andrew. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#570058: dovecot-common: sieve addflag doesn't work

2010-02-15 Thread Andrew Schulman
Package: dovecot-common Version: 1:1.2.10-1 Severity: normal Tags: patch In the sieve plugin, the addflags command in imapflags doesn't work. This is apparently a known issue, that's been fixed upstream: please see http://article.gmane.org/gmane.mail.imap.dovecot/45718, which includes a link to a

Bug#568416: 64-bit kernel/32-bit userland boot failure

2010-02-05 Thread Andrew Schulman
I can confirm this problem. In my case my main userland is 64-bit, so it doesn't stop my host from booting, but I have a 32-bit chroot, which I use to run some important 32-bit applications. With kernel 2.6.26, I can chroot with no trouble. With kernel 2.6.32 (a custom build), I can't-- all 3

Bug#568517: [buildd-tools-devel] Bug#568517: schroot: segfaults at start

2010-02-05 Thread Andrew Schulman
> Thanks for that. It looks like a child process, probably one of the > setup scripts, was what failed with the fault. Could you please try > repeating the gdb backtrace, but add 'catch throw' before you run. > This should catch the exception which is thrown on child failure. (gdb) catch throw

Bug#568517: [buildd-tools-devel] Bug#568517: schroot: segfaults at start

2010-02-05 Thread Andrew Schulman
> Thanks. If you could possibly try to run in gdb, that would be > even better. You'll need to install gdb, schroot-dbg and also > libc6-dbg and libstdc++6-4.4-dbg. You can then (as root) run > 'gdb /usr/bin/schroot' and in gdb run 'run ', > wait until the segfault and then type 'backtrace'. T

Bug#568537: roundcube: claims "incorrect email address"

2010-02-05 Thread Andrew Schulman
Package: roundcube Version: 0.3.1-2 Severity: normal In roundcube, I'm trying to send email to 559289-subyes-b71554e7823d610a0f1dc6a75dfe06b5-82b59f8c89e879a5d01195cd3d66b...@bugs.debian.org (in order to subscribe to a Debian bug report). When I try, roundcube won't send the mail and gives me

Bug#568517: [buildd-tools-devel] Bug#568517: schroot: segfaults at start

2010-02-05 Thread Andrew Schulman
> For the time being, this appears to be when reading a session file > under /var/lib/schroot/session. Unclear why at this point, but > likely to be not coping with a missing type= parameter. Removing > the session file should fix it--there's no problem with session > files created by the new sc

Bug#568517: schroot: segfaults at start

2010-02-05 Thread Andrew Schulman
Package: schroot Version: 1.4.0-1 Severity: important $ schroot E: Child terminated by signal 'Segmentation fault' schroot.conf is attached. This is new since 1.4.0. I could revert to 1.2.2, but I've upgraded by config for 1.4. Thanks, Andrew. -- System Information: Debian Release: squeeze/s

Bug#543544: mailutils: 'mail' reporting "input in flex scanner failed"

2010-01-04 Thread Andrew Schulman
This is a pretty obnoxious bug for me and I'd like to help solve it. It's probably something trivial that's causing it. If you can make a debug package available, I can try it out with gdb to find the problem. Thanks, Andrew. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debia

Bug#563700: incrontab(1) mangles comments in incrontab(5)

2010-01-04 Thread Andrew Schulman
To clarify, this doesn't just matter because of comments, although they're important. It also means that I can't temporarily disable a line by commenting it out-- if I do, then incrontab will replace the path entry by a 0. Thanks, Andrew. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...

Bug#563700: incrontab(1) mangles comments in incrontab(5)

2010-01-04 Thread Andrew Schulman
Package: incron Version: 0.5.9-4 Severity: normal incrontab(1) mangles comments in incrontab(5): it changes the first word on every comment line to "0". For example, if I run incrontab and create a file with the following comment lines: # Only put 1 space between fields 2 and 3! Additional whi

Bug#543544: mailutils: 'mail' reporting "input in flex scanner failed"

2009-12-15 Thread Andrew Schulman
> > > servo:~ 0$ echo foo | /usr/bin/mail -s test > > > jroll...@finestructure.net input in flex scanner failed > > > > I also have this problem. It's breaking system scripts that rely on > > /usr/bin/mail, e.g. cron-apt. > > > > I also confirm that running /usr/bin/mailx instead avoids the proble

Bug#543544: mailutils: 'mail' reporting "input in flex scanner failed"

2009-12-09 Thread Andrew Schulman
severity 543544 critical thanks > servo:~ 0$ echo foo | /usr/bin/mail -s test jroll...@finestructure.net > input in flex scanner failed I also have this problem. It's breaking system scripts that rely on /usr/bin/mail, e.g. cron-apt. I also confirm that running /usr/bin/mailx instead avoids th

Bug#547364: digikam is not displaying photos again

2009-10-18 Thread Andrew Schulman
> Could I ask you to upgrade all your packages to the current unstable > baseline 4:4.3.2, logout and then try digikam again. I did this as much as I could-- kdeadmin and kdemultimedia are still currently at 4:4.3.1. I also rebooted in the meanwhile. digikam is now showing photos again for me

Bug#551440: showauto incorrectly described in apt-mark(8)?

2009-10-18 Thread Andrew Schulman
Package: apt Version: 0.7.23.1 Severity: minor apt-mark(8) says that showauto is used to print a list of *manually* installed packages. If this is true, it's confusing, because then the command should be called showmanual, not showauto. But looking at the output of showauto on my host, it appea

Bug#547364: digikam is not displaying photos again

2009-10-12 Thread Andrew Schulman
> digikam is not displaying any photos -- again. Ditto here, with versions 2:1.0.0~beta4-2 and 2:1.0.0~beta5-1. No photos are displayed. Thanks, Andrew. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.d

Bug#550376: treeline is broken with newer python-qt4 (4.6-1)

2009-10-09 Thread Andrew Schulman
> After the last update of python-qt4 to version 4.6, treeline does not > start: Ditto here. I have the identical error. Reverting to python-qt4 4.4.4-6 fixes the problem. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact

Bug#550337: memtest86+: won't install in a chroot

2009-10-09 Thread Andrew Schulman
Package: memtest86+ Version: 4.00-2 Severity: normal I'm trying to install memtest86+ in a chroot environment, in order to create a rescue disk image. I've done this successfully in the past, but now when I try, I get: Setting up memtest86+ (4.00-2) ... grub-probe: error: cannot find a device f

Bug#550334: fuse-utils: missing dependence on makedev

2009-10-09 Thread Andrew Schulman
Package: fuse-utils Version: 2.7.4-2 Severity: important fuse-utils.postinst uses the MAKEDEV command, which is provided by the makedev package. However, fuse-utils only depends on makedev | udev, which means that for most people makedev won't be installed. If makedev isn't installed, then the

Bug#549112: daemontools: supervise stores state in /etc

2009-10-05 Thread Andrew Schulman
reopen 549112 thanks > > supervise stores its run-state information in > > /etc/service/${service}/supervise and > > /etc/service/${service}/log/supervise. According to the FHS, this > > information should go into /var, e.g. in /var/lib/supervise/${service}. > > Hi, the supervise program stores

Bug#549494: libstring-mkpasswd-perl: wrong help text in mkpasswd.pl

2009-10-03 Thread Andrew Schulman
Package: libstring-mkpasswd-perl Version: 0.02-2 Severity: minor mkpasswd.pl --help says that --nospecial is an alias for --upper=0. Obviously that should be --special=0. Thanks, Andrew. -- System Information: Debian Release: squeeze/sid APT prefers testing APT policy: (990, 'testing'), (50

Bug#549474: phpmyadmin: linked table features don't work

2009-10-03 Thread Andrew Schulman
Package: phpmyadmin Version: 4:3.2.2-1 Severity: normal At the phpmyadmin home page, I see the warning that additional features related to linked tables have been deactivated. Following the link, I get $cfg['Servers'][$i]['pmadb'] ...not OK [ Documentation ] $cfg['Servers'][$i]['relatio

Bug#549354: etckeeper: don't warn about ignored files

2009-10-02 Thread Andrew Schulman
Hm... well, nevermind about the patches. They work when I just run 'etckeeper pre-commit', but not when I try to commit with bzr. bzr complains that it can't get a lock, apparently because it's already running and then I try to run it again to get the ignored list. So I guess the right place

Bug#549354: etckeeper: don't warn about ignored files

2009-10-02 Thread Andrew Schulman
Package: etckeeper Version: 0.41 Severity: wishlist Tags: patch Every time etckeeper runs, it warns me about the same couple of files: etckeeper warning: special files could cause problems with bzr: ./service/vbox-TinyXP/supervise/ok ./service/vbox-TinyXP/supervise/control But I've already told

Bug#529253: etckeeper could ignore runit's supervise/ok supervise/control

2009-09-30 Thread Andrew Schulman
Yes, please. daemontools also uses named pipes at /etc/service/*/{,log/}supervise/{ok,control}. In fact, etckeeper should ignore all of /etc/service/*/supervise and /etc/service/*/log/supervise, since these directories only contain state of the supervise process (at least, with daemontools). Wh

Bug#549112: daemontools: supervise stores state in /etc

2009-09-30 Thread Andrew Schulman
Package: daemontools Version: 1:0.76-3 Severity: serious Justification: Policy 9.1.1 supervise stores its run-state information in /etc/service/${service}/supervise and /etc/service/${service}/log/supervise. According to the FHS, this information should go into /var, e.g. in /var/lib/supervise/$

Bug#182970: samba-common: smbpasswd complains about missing unexpected.tdb

2009-09-15 Thread Andrew Schulman
I have this bug with samba-common 2:3.4.0-5. nmbd is running. $ nmblookup helium added interface lo ip=127.0.0.1 bcast=127.255.255.255 netmask=255.0.0.0 interpret_interface: using netmask value 24 from config file on interface lan added interface lan ip=192.168.1.1 bcast=192.168.1.255 netmask=25

Bug#546334: k3b: can't decode any audio files; plugin list is empty

2009-09-12 Thread Andrew Schulman
Package: k3b Version: 1.66.0~alpha2-1 Severity: important k3b is currently unable to add any audio files to an audio CD project. Any time I try, it tells me that it's "unable to handle the following files due to an unsupported format". At Settings > Configure K3b > Plugins, the list of plugins i

Bug#545120: ingo1: uses deprecated imapflags option in Sieve

2009-09-05 Thread Andrew Schulman
Users of the Dovecot LDA (deliver), as of version 1.2, now have to separately enable imapflags by adding plugin { sieve_extensions = +imapflags } to their dovecot.conf. Otherwise, they'll get an error message from ingo1 about imapflags being unsupported, when they try to save their filter s

Bug#545120: ingo1: uses deprecated imapflags option in Sieve

2009-09-04 Thread Andrew Schulman
Package: ingo1 Version: 1.2.1-1 Severity: normal When a user sets an IMAP flag as part of a rule in a Sieve script, the script that ingo1 emits includes require ["imapflags"] But according to the Dovecot wiki (http://wiki.dovecot.org/LDA/Sieve), the imapflags extension is deprecated in favor of

Bug#543533: mailutils: 'mail' reporting "input in flex scanner failed"

2009-09-04 Thread Andrew Schulman
I also have this problem. All input to mail gives the error. mailx works fine. Andrew. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#544529: docs don't explain that one has to replace e.g. apt-get by ia32-apt-get

2009-09-01 Thread Andrew Schulman
Package: ia32-apt-get Version: 22 Severity: normal The documentation for ia32-apt-get doesn't say that having installed and configured ia32-apt-get, once now has to use the ia32-apt-get, ia32-apt-cache, ia32-dpkg, and ia32-dpkg-deb commands in place of apt-get, apt-cache etc. Maybe this seems ob

Bug#540194: ia32-apt-get: won't install acroread

2009-08-06 Thread Andrew Schulman
Package: ia32-apt-get Version: 22 Severity: normal When I try to install acroread, ia32-apt-get fails with a version dependency error: # ia32-apt-get -t unstable-i386 acroread Reading package lists... Done Building dependency tree Reading state information... Done Some packages could not be inst

Bug#536526: ia32-apt-get: cannot install 32bit libraries

2009-08-05 Thread Andrew Schulman
I think that the original report of this bug points to a problem in the documentation: the reporter didn't understand that having installed and configured ia32-apt-get, he now had to use the ia32-apt-get and ia32-apt-cache commands, in place of apt-get and apt-cache. Maybe this should be obvious,

Bug#539896: "binary operator expected" in /usr/share/ia32-apt-get/apt-conf-defaults

2009-08-04 Thread Andrew Schulman
Package: ia32-apt-get Version: 22 Severity: normal Tags: patch # ia32-apt-get install libgtk2.0-0 ia32-libgtk2.0-0 /usr/share/ia32-apt-get/apt-conf-defaults: line 15: [: amd64: binary operator expected A patch to fix this is attached. Thanks, Andrew. -- System Information: Debian Release: sq

Bug#530787: invoke-rc.d: initscript mysql, action "start" failed after installation

2009-07-26 Thread Andrew Schulman
> Starting MySQL database server: mysqld . . . . . . . . . . . . . . > failed! I also had this problem, after upgrading mysql-server to 5.1.36-3. I downgraded back to 5.0.51a-24+lenny1, but the server still wouldn't start. /var/log/daemon.log said: Jul 26 05:19:01 helium mysqld_safe[3640]: 09

Bug#536675: firehol: panic option tries to add DROP rule to nat chains

2009-07-12 Thread Andrew Schulman
Package: firehol Version: 1.256-4 Severity: normal Tags: patch 'firehol panic' tries to add a DROP rule at the end of every built-in nat chain, e.g. iptables -t nat -A OUTPUT -j DROP but recent versions of iptables don't allow DROP in nat chains. Here's the result: # firehol panic FireHOL: Blo

Bug#487807: debsecan: doesn't send mail

2009-07-12 Thread Andrew Schulman
I still have this problem with debsecan 0.4.12. I run debsecan --format report --mailto root and it returns after a few seconds with status 0, but no mail is sent. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas

Bug#536247: dovecot-common: dovecot-auth segfaults randomly

2009-07-11 Thread Andrew Schulman
OK, I restarted dovecot with auth_executable = /usr/bin/valgrind --log-file=/var/run/dovecot/valgrind.%p /usr/lib/dovecot/dovecot-auth as you suggested. My dovecot-auth process just quit: Jul 11 17:50:33 helium dovecot: auth(default): worker-server(andrex,127.0.0.1): Aborted: Worker process die

Bug#536247: dovecot-common: dovecot-auth segfaults randomly

2009-07-11 Thread Andrew Schulman
> > #2 0x7f06ac1f854f in calloc () from /lib/libc.so.6 > > The crash is in memory allocation, which means something had corrupted > memory already. The only way to really solve this would be to run > dovecot-auth via valgrind: > > auth_executable = /usr/bin/valgrind /usr/lib/dovecot/imap/dovec

Bug#536247: dovecot-common: dovecot-auth segfaults randomly

2009-07-10 Thread Andrew Schulman
On Wed, 08 Jul 2009 13:12:39 -0400, Timo Sirainen wrote: > On Wed, 2009-07-08 at 10:56 -0400, Andrew Schulman wrote: >> messages.4.gz:Jul 2 12:26:24 helium kernel: dovecot-auth[26364]: >> segfault at 10008 ip 7faf466441eb sp 7fff50a3f260 error 4 in >> libc-2.9.s

Bug#536247: dovecot-common: dovecot-auth segfaults randomly

2009-07-08 Thread Andrew Schulman
On Wed, 08 Jul 2009 13:42:33 -0400, Timo Sirainen wrote: > On Wed, 2009-07-08 at 10:56 -0400, Andrew Schulman wrote: >> Several times a day, dovecot-auth crashes, disconnecting the connected >> users of course. syslog output from one day is below. Thanks, Andrew. >> >&

Bug#536247: dovecot-common: dovecot-auth segfaults randomly

2009-07-08 Thread Andrew Schulman
> Any chance of getting a gdb backtrace? > http://dovecot.org/bugreport.html Sure, but it looks a little involved. I'll work on this and report back when I have it. > Also show your dovecot -n output. # dovecot -n # 1.1.16: /etc/dovecot/dovecot.conf # OS: Linux 2.6.26 x86_64 Debian squeeze/sid

Bug#536247: dovecot-common: dovecot-auth segfaults randomly

2009-07-08 Thread Andrew Schulman
Package: dovecot-common Version: 1:1.1.16-1 Severity: important Several times a day, dovecot-auth crashes, disconnecting the connected users of course. syslog output from one day is below. Thanks, Andrew. messages.4.gz:Jul 2 12:26:24 helium kernel: dovecot-auth[26364]: segfault at 10008

Bug#534714: kdm: login fails due to missing /etc/pam.d/kde

2009-06-26 Thread Andrew Schulman
severity 534714 normal thanks I should clarify that I have /etc/pam.d/other set to deny all authentication, which is what happened in this case. Other users who have a more standard password authentication in other wouldn't notice this bug. For that reason I'm reducing the severity of this bu

Bug#534714: kdm: login fails due to missing /etc/pam.d/kde

2009-06-26 Thread Andrew Schulman
Package: kdm Version: 4:4.2.4-1+b1 Severity: important When I lock my display and then try to log in again via kdm, the login is always denied. /var/log/auth.log shows: Jun 25 07:12:16 helium kcheckpass[10973]: pam_unix(kde:auth): authentication failure; logname=andrex uid=1000 euid=1000 tty=:0

Bug#534669: kdm: missing faces

2009-06-26 Thread Andrew Schulman
Package: kdm Version: 4:4.2.4-1+b1 Severity: normal /usr/share/kde4/apps/kdm/faces is empty. Should it be? In KDE3, there was a whole directory of images that users could use for their kdm faces. Thanks, Andrew. -- System Information: Debian Release: squeeze/sid APT prefers testing APT po

Bug#534611: rss-glx: no screensavers available in KDE4

2009-06-25 Thread Andrew Schulman
Sorry, I wasn't very clear. To make the screensavers available in KDE4, I ran cd /usr/share/kde4/services/ScreenSavers for d in /usr/share/applnk/System/ScreenSavers/*.desktop ; do ln -s $d ; done kbuildsycoca4 Thanks, Andrew. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.deb

Bug#534611: rss-glx: no screensavers available in KDE4

2009-06-25 Thread Andrew Schulman
Package: rss-glx Version: 0.9.0-2 Severity: normal None of the rss-glx screensavers is currently available in KDE 4.2.4. When I placed symlinks to each of the .desktop files in /usr/share/kde4/services/ScreenSavers and ran kbuildsycoca4, they all became available in System settings > Desktop > Scr

Bug#531645: horde3: logout fails

2009-06-02 Thread Andrew Schulman
Package: horde3 Version: 3.3.4+debian0-1 Severity: normal When I try to log out from horde, I get the following error messages: Notice: Undefined index: token_lifetime in /usr/share/horde3/lib/Horde.php on line 334 Notice: Undefined index: token_lifetime in /usr/share/horde3/lib/Horde.php on

Bug#531066: bad file name in require_once() in /etc/horde/ingo1/prefs.php

2009-05-29 Thread Andrew Schulman
Package: ingo1 Version: 1.2.1-1 Severity: normal I haven't used ingo1 in several months. Now I just tried, and all I get is a page full of warnings and fatal errors like the following: Warning: require_once(/etc/horde/ingo1/../lib/Storage.php) [function.require-once]: failed to open stream: No

Bug#517698: closed by Pierre Chifflier (Bug#517698: fixed in xtables-addons 1.15-1)

2009-05-07 Thread Andrew Schulman
> - 10-uncouple-userspace-from-kernel-build.patch >* Re-introduce xtables-addons-common Thank you! -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#521347: openssh-server: X11 forwarding fails

2009-03-26 Thread Andrew Schulman
Package: openssh-server Version: 1:5.1p1-5 Severity: normal X11 forwarding from my openssh server has been working fine for years. Now suddenly, it doesn't any more. See the session log below. I'm not sure what else to report, except that I see a recent, almost identical report at http://www.us

Bug#520069: dovecot-imapd: segfault at start

2009-03-17 Thread Andrew Schulman
Package: dovecot-imapd Version: 1:1.1.12-1 Severity: important # /etc/init.d/dovecot restart Restarting IMAP/POP3 mail server: dovecot/etc/init.d/dovecot: line 80: 30757 Segmentation fault start-stop-daemon --start --quiet --pidfile $PIDFILE --exec $DAEMON -- $DAEMON_ARGS failed! For now

Bug#517699: not fixed yet

2009-03-12 Thread Andrew Schulman
> Could you try rm -rf /usr/src/modules/xtables-addons, and run > > m-a a-i -t xtables-addons-source > > and see if that fixes the problem ? No, it doesn't. I ran m-a a-b -t -k linux-source-2.6.28 xtables-addons-source and the result is the same. Full output is below. Note the lines that say

Bug#517699: not fixed yet

2009-03-11 Thread Andrew Schulman
reopen 517699 thanks I just updated to xtables-addons-source 1.12-1 and rebuilt xtables-addons-modules-2.6.28. The generated map files are gone now, but the kernel module files are still going into the wrong directory: /lib/modules/2.6.26. $ dpkg-deb -c xtables-addons-modules-2.6.28_1.12-1+heliu

Bug#517699: xtables-addons-source: more bad module installation directories

2009-03-01 Thread Andrew Schulman
Package: xtables-addons-source Version: 1.10-1 Severity: important I just built xtables-addons-modules-2.6.28. I removed xtables-addons-modules-2.6.26, so .28 would install without any conflict. But it still won't install, because it's trying to install the module files into /lib/modules/2.6.26

Bug#517698: xtables-addons-source: undeclared conflict btw xtables-addons-modules-X, xtables-addons-modules-Y when X != Y

2009-03-01 Thread Andrew Schulman
Package: xtables-addons-source Version: 1.10-1 Severity: normal I have xtables-addons-modules-2.6.26 installed. I build xtables-addons-modules-2.6.28, but when I try to install it I get dpkg: error processing /var/cache/apt/archives/xtables-addons-modules-2.6.28_1.10-1+helium.1_amd64.deb (--un

Bug#511591: xtables-addons-source: bad module installation directories

2009-01-13 Thread Andrew Schulman
> Could you remove the xtables-addons-common package and try > xtables-addons from experimental (1.7-2) ? > The packaging method is different, and this problem should be solved. Pierre, thanks. Confirmed that version 1.7-2 builds without any errors. Two other minor problems did come up along th

Bug#511591: xtables-addons-source: bad module installation directories

2009-01-12 Thread Andrew Schulman
Package: xtables-addons-source Version: 1.5.7-2 Severity: important I'm trying to use make-kpkg to build xtables-addons-*.deb to go with my kernel. I build the kernel, then run cd /usr/src tar -jxf xtables-addons.tar.bz2 cd /usr/src/linux make-kpkg --revision=helium.3 modules_image The build f

Bug#509235: iceweasel crashes when libcurl3-gnutls is not installed

2009-01-12 Thread Andrew Schulman
I confirm here that if I disable the Shockwave Flash plugin, then iceweasel starts fine without libcurl3/libcurl3-gnutls. So it seems that this bug really should belong to flashplugin-nonfree. Andrew. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "u

Bug#509559: libapache2-mod-proxy-html: ProxyHTMLLogVerbose doesn't work

2008-12-23 Thread Andrew Schulman
Package: libapache2-mod-proxy-html Version: 3.0.1-1 Severity: normal I have ProxyHTMLLogVerbose On LogLevel debug in my apache2 configuration. I fetch a page that's processed by mod_proxy_html; I can tell it has been because the links are transformed. In /var/log/apache2/error.log, there is

Bug#508183: perl: cpan install fails with "No action '-j3' defined"

2008-12-08 Thread Andrew Schulman
Package: perl Version: 5.10.0-18 Severity: normal When I use cpan to try to install SVG::Parser, the build fails with the message "No action '-j3' defined". See log below. MAKEFLAGS is not set. http://grokbase.com/post/2008/09/04/cpan-module-build/KkivPPt2SKODmyQbhqhUvdQO_5w refers to the bu

Bug#507040: system-config-lvm: crash at start

2008-11-27 Thread Andrew Schulman
Package: system-config-lvm Version: 1.1.4-2 Severity: important I start system-config-lvm, as root. The main window appears, then briefly the little popup window that says "Reloading LVM". Then system-config-lvm crashes, with the following traceback: Traceback (most recent call last): File "

Bug#351056: state of apt "endless-upgrade" bug

2008-11-09 Thread Andrew Schulman
On Sunday 09 November 2008 04:48:37 Eugene V. Lyubimkin wrote: > Is anyone experienced this bug when using apt >= 0.7.10 ? No, I can no longer reproduce this bug. Looking back over my earlier comments, it seems that it was caused by multiple package files being available from multiple sources

Bug#502468: keychain: always starts a new ssh-agent with --inherit any and SSH_AUTH_SOCK not set

2008-10-16 Thread Andrew Schulman
Package: keychain Version: 2.6.8-2 Severity: normal When SSH_AUTH_SOCK is not set, keychain --inherit any never finds an existing ssh-agent. It always starts a new one: $ echo $SSH_AUTH_SOCK $ cat .keychain/helium-sh SSH_AUTH_SOCK=/tmp/ssh-AeUWcuq462/agent.462; export SSH_AUTH_SOCK; SSH_AGENT_P

Bug#499152: udev: /dev/tape is no longer a symlink; breaks mt

2008-09-16 Thread Andrew Schulman
reopen 499152 thanks Pretending that this bug doesn't exist won't make it go away. It is a fact that udev has just broken mt-st. >> Since way back in the mists of time, /dev/tape has been a symlink >> pointing to the device file for the default tape drive. Now without > [citation needed] >From

Bug#499152: udev: /dev/tape is no longer a symlink; breaks mt

2008-09-16 Thread Andrew Schulman
Package: udev Version: 0.125-6 Severity: normal Since way back in the mists of time, /dev/tape has been a symlink pointing to the device file for the default tape drive. Now without warning, /dev/tape has changed: it's now a directory of symlinks to tape devices. This change has broken all of my

Bug#491253: fail2ban: all regexes fail

2008-07-17 Thread Andrew Schulman
Package: fail2ban Version: 0.8.2-3 Severity: important Hi. I'm trying to develop a new filter rule for SSL Explorer. A typical authentication failure in /opt/sslexplorer/logs/sslexplorer.log looks like this: 17-07-2008 17:23:25 [main-6] ERROR LogonAction - [161.80.31.219] authentication faile

Bug#491159: spamassassin: sa-learn tries to read a message from stdin if given an empty message/folder list

2008-07-17 Thread Andrew Schulman
Package: spamassassin Version: 3.2.5-1 Severity: normal Tags: patch $ sa-learn -f /dev/stdin < /dev/null Learned tokens from 1 message(s) (1 message(s) examined) I call sa-learn in a script, and give it a list of messages that I know are ham or spam, using -f. Sometimes the list is empty, and t

Bug#490398: storebackup: exceptDirsSep causes an error

2008-07-11 Thread Andrew Schulman
Package: storebackup Version: 1.19-6 Severity: normal storeBackup(1) and /usr/share/doc/storebackup/README.gz both refer to the 'exceptDirsSep' option. There are two problems with this option: (1) The documentation says that its default value is <,>, but in fact its default value is a space. W

Bug#490016: ingo1: missing dependency on php-net-sieve

2008-07-09 Thread Andrew Schulman
Package: ingo1 Version: 1.1.5-1 Severity: normal When I use ingo1 with a timsieved driver and try to save my script, I get Warning: require_once(Net/Sieve.php) [function.require-once]: failed to open stream: No such file or directory in /usr/share/horde3/ingo/lib/Driver/timsieved.php on line 3

Bug#489481: dovecot-common: configurable managesieve CAPABILITIES string

2008-07-08 Thread Andrew Schulman
> If you already have a full idea on how to do this, I'd be happy to hear > it. However, I do not think that just making the sieve capability string > configurable is a good solution to use Exim together with dovecot > managesieve. OK, fair enough. No, I haven't thought about how to validate a sc

Bug#489760: dovecot-common: sieve "reject" sends rejection message to recipient, not sender

2008-07-07 Thread Andrew Schulman
>> >> When a message arrives from [EMAIL PROTECTED], the rule fires, the >> >> message is discarded, and a rejection message is sent-- all correct. >> >> The problem is that the rejection message is sent to the recipient of >> >> the original message, not the sender. >> >> >> >> Here's the exim log

Bug#489760: dovecot-common: sieve "reject" sends rejection message to recipient, not sender

2008-07-07 Thread Andrew Schulman
Package: dovecot-common Version: 1:1.0.14-1 Severity: normal I'm using deliver as my LDA, with the cmusieve plugin. I have the following "reject" rule in a sieve script: if address :contains "From" "[EMAIL PROTECTED]" { reject text: It's a test. .. ; stop; } When a message arrives from [EMAIL

Bug#489481: dovecot-common: configurable managesieve CAPABILITIES string

2008-07-05 Thread Andrew Schulman
Package: dovecot-common Version: 1:1.0.14-1 Severity: wishlist I'm trying to use Avelsieve with Dovecot managesieve, to generate sieve scripts for exim. This almost works, except for one thing: Dovecot reports a fixed ManageSieve CAPABILITIES string, that includes several caps (reject, imapflags

Bug#460268: still broken in gosa 2.5.16.1-2

2008-06-29 Thread Andrew Schulman
Agreed that Conflicts: gosa-help-en is needed. I just tried to install gosa 2.5.16.1-2, and installation failed with dpkg: error processing /var/cache/apt/archives/gosa_2.5.16.1-2_all.deb (--unpack): trying to overwrite `/usr/share/gosa/doc/guide/user/en/html/groups/node14.html', which is also i

Bug#487807: debsecan: doesn't send mail

2008-06-24 Thread Andrew Schulman
Package: debsecan Version: 0.4.10+nmu1 Severity: normal I run 'debsecan --format report --mailto andrex', but it seems that no mail is sent. /usr/sbin/sendmail (which debsecan calls) is a symlink to exim4, but after I run this above no activity shows up in /var/log/exim4/mainlog. No mail is del

Bug#486695: samba-doc: missing "Using Samba" book

2008-06-18 Thread Andrew Schulman
> Within the samba-doc package, we distribute everything that upstream > gives us in the htmldocs subdirectory. This manual isn't in samba-doc > 2:3.0.30-2 because it's been dropped upstream; I don't know why, the > upstream changelog (WHATSNEW.txt) also doesn't provide much explanation. Would it

Bug#486695: samba-doc: missing "Using Samba" book

2008-06-18 Thread Andrew Schulman
> Within the samba-doc package, we distribute everything that upstream > gives us in the htmldocs subdirectory. This manual isn't in samba-doc > 2:3.0.30-2 because it's been dropped upstream; I don't know why, the > upstream changelog (WHATSNEW.txt) also doesn't provide much explanation. Would it

Bug#486695: samba-doc: missing "Using Samba" book

2008-06-17 Thread Andrew Schulman
Package: samba-doc Version: 2:3.0.30-2 Severity: normal /usr/share/doc/samba-doc/htmldocs/using_samba used to contain the HTML version of "Using Samba", 2nd ed. In version 2:3.0.24 it etch, it still does. As of version 2:3.0.30-2 in lenny, the book is no longer there. Was Using Samba deliberat

Bug#484154: roundcube-core: Identities > Save and Delete buttons don't work

2008-06-02 Thread Andrew Schulman
Package: roundcube-core Version: 0.1.1-4 Severity: normal In Personal Settings > Identities, when I try to either edit an existing identity or create a new identity, the "Save" button doesn't work. I click on it, nothing happens. When I'm editing an existing identity, the Delete button also doe

Bug#480788: closed by Bastian Blank (Bug#480788: fixed in ibm-3270 3.3.7p5-1)

2008-05-22 Thread Andrew Schulman
Confirmed that this is fixed in version 3.3.7p5-1. Thank you. Andrew. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Bug#482295: roundcube: font tags appear in reply and forward pages

2008-05-21 Thread Andrew Schulman
> Could you confirm me that downgrading tinymce solve the problem? In this > case, your bug will be marked as a duplicate of #481145. Yes, thank you very much! Confirmed that downgrading tinymce to version 2.0.8-1 (stable) solved the problem. Thanks for your quick response. Sorry I didn't see b

Bug#481622: unoconv: preserve timestamps

2008-05-17 Thread Andrew Schulman
Package: unoconv Version: 0.3-3 Severity: wishlist It would be nice for unoconv to have a --preserve option, which would tell it to assign the timestamp (and maybe ownership, permissions?) of the original file onto the target file. Thanks, Andrew. -- System Information: Debian Release: lenny/si

Bug#480827: large portions of x3270(1x) are missing

2008-05-12 Thread Andrew Schulman
Package: x3270 Version: 3.3.7p2-1 Severity: normal The upstream man page for x3270, at http://x3270.bgp.nu/x3270-man.html, includes 19 sections, from "Fonts" through "Proxy", that have apparently been deleted from the man page in Debian. At least some of that information is important. I needed t

Bug#480788: x3270: won't start: "cannot find keypad resource"

2008-05-12 Thread Andrew Schulman
Package: x3270 Version: 3.3.7p2-1 Severity: important x3270 won't start for me: $ x3270 Error: Cannot find keypad resource $ The following may be of interest: $ cat ~/.x3270pro ! x3270 profile ! ! toggles (-set, -clear) x3270.showTiming: true ! keymap (-keymap) x3270.keymap: local,base,@serve

Bug#470303: gosa: doesn't escape illegal characters in admin password

2008-03-11 Thread Andrew Schulman
> I've fixed this problem upstream. It's not that critical, so I'm not > uploading > a new version ;-) Thanks. Agreed-- not one most users will run into, and there's a known workaround. Thanks, Andrew. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble?

Bug#470303: gosa: doesn't escape illegal characters in admin password

2008-03-10 Thread Andrew Schulman
Package: gosa Version: 2.5.15-2 Severity: normal During GOsa setup, I entered a randomly generated admin password, which happened to contain a '<' character. Setup passed this character unescaped into the generated gosa.conf. Then when I tried to start GOsa, I got an XML parser error. Replacin

Bug#469915: "Cannot modify header information"

2008-03-08 Thread Andrew Schulman
retitle 469915 "Cannot modify header information" when Javascript is disabled severity 469915 normal thanks > It shows php errors, OK. But you can continue if you scroll down, > actually. I don't see why this bug is "important"!? OK-- thanks. I didn't see that. Retitling and changing severity t

Bug#469915: Acknowledgement (gosa: fails with "Cannot modifyheader information")

2008-03-07 Thread Andrew Schulman
OK, I just figured out that this error only happens when Javascript is disabled. -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Bug#469915: gosa: fails with "Cannot modify header information"

2008-03-07 Thread Andrew Schulman
Package: gosa Version: 2.5.15-1 Severity: important I install gosa and go to http://server/gosa. I'm greeted with a page full of the following errors: PHP error "Cannot modify header information - headers already sent by (output started at /usr/share/gosa/html/setup.php:59)" Trace[0]: function

Bug#464889: tcpwatch-httpproxy: missing dependency on python-tk

2008-02-09 Thread Andrew Schulman
Package: tcpwatch-httpproxy Version: 1.3b-1 Severity: grave Justification: renders package unusable $ tcpwatch-httpproxy -L8000:80 Traceback (most recent call last): File "/usr/bin/tcpwatch-httpproxy", line 1485, in ? main(sys.argv[1:]) File "/usr/bin/tcpwatch-httpproxy", line 1427, in ma

Bug#462926: denyhosts: fails to block invalid root login

2008-01-28 Thread Andrew Schulman
Package: denyhosts Version: 2.6-2.1 Severity: normal I have DENY_THRESHOLD_INVALID=3 and DENY_THRESHOLD_ROOT=1 in denyhosts.conf. root is not allowed to log in directly to sshd. But this morning denyhosts failed to block an attempt to log in as root by dictionary attack: Jan 28 01:57:17 helium

Bug#457435: bugs.debian.org: subscribing to bugs does not work

2008-01-03 Thread Andrew Schulman
> > 2007-12-27 04:10:08 1J7oki-0007sz-AW <= [EMAIL PROTECTED] > > H=helium [127.0.0.1] P=esmtp S=541 > > [EMAIL PROTECTED] 2007-12-27 04:10:08 > > 1J7oki-0007sz-AW => [EMAIL PROTECTED] R=smarthost > > T=remote_smtp_smarthost H=smtp.g.comcast.net [76.96.62.117] > > X=TLS-1.0:RSA_AES_256_CBC_SHA1:32

Bug#458179: specto: crashes on start

2007-12-29 Thread Andrew Schulman
Package: specto Version: 0.2.2-2 Severity: important $ specto Traceback (most recent call last): File "/usr/bin/specto", line 38, in ? specto = Specto() File "/usr/lib/python2.4/site-packages/spectlib/main.py", line 113, in __init__ self.toggle_notifier() File "/usr/lib/python2.4/si

Bug#378546: axel-kapt: uses all available memory, crashes, brings system to a crawl

2007-12-27 Thread Andrew Schulman
On Thursday 27 December 2007 00:55:46 Y Giridhar Appaji Nag wrote: > Hi Andrew, > > On 06/07/17 06:03 -0400, Andrew Schulman said ... > > > When I run axel-kapt from the console, it starts to soak up all > > available memory. My host grinds to a halt as memory for al

  1   2   3   >