Bug#338795: bashisms

2005-11-24 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi Joey, After I got this bug report I spent quite a bit of time trying to convert the various backupninja bashisms to POSIX so that it would work with dash/ash. I learned a few things about POSIX shell scripting that showed me how I depend on some

Bug#338795: bashisms

2005-11-24 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Stephen Gran wrote: Correct me if I'm wrong, but these aren't maintainer scripts we're talking about here, right? Just make sure all the scripts that contain bashisms declare #!/bin/bash at the top, depend on bash, and you're done. No, you are

Bug#340640: backupninja: ninjahelper lacking duplicity support

2005-11-25 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 tag 340640 +pending thanks Charles, Your request is fortuitous as the duplicity ninjahelper piece is being worked on already, when it will be finished I cannot say, but it is in progress. micah Charles Fry wrote: Package: backupninja Version:

Bug#149799: Any progress?

2005-11-27 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Has there been any progress on this security bug? Has upstream responded to the initial forward that was done back in June? Micah -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.2 (GNU/Linux)

Bug#324951: Ping

2005-11-27 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 This is a ping to find out if there has been any movement with this bug. It was reported August 24th with a follow-up on September 14th. As a security bug, it would be good to determine once and for all that this is an issue and needs to be fixed,

Bug#327233: Any movement on this?

2005-11-27 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, I'm just sending a ping to find out if there has been any movement on this issue. Back in September you wrote: This is absolutely fantastic news. As soon as I get some more free time, I'll try the new packages and look at what the transition

Bug#332381: This problem has broader implications

2005-11-27 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Although the original report says, After 250 days, the jiffies overflow and ipt_recent do not work anymore and is for 2.4, I've actually found that the code included in 2.6.8 (and probably any kernel version that includes ipt_recent) causes

Bug#330117: Be aware of security issues

2005-11-27 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 If someone does decide to package PmWiki, please be aware of the known security issues that exist, and be sure that any version that is uploaded has these fixed. See: CVE-2005-3849 Micah -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.2

Bug#329090: Debian sarge tools do not set the barrier correctly

2005-11-29 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 unmerge 329090 reassign 329090 util-vserver 0.30.204-5sarge2 thanks Hi, I have updated the kernel-patch for 2.4 to properly honor the barrier in 2.4 kernels. The fix appears in version 2.3 of kernel-patch-vserver. This will solve #329087, and has

Bug#341467: patch doesn't apply to 2.6.14

2005-11-30 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 tag 341467 +pending thanks Hey Mr. H0lgar! Holger Levsen wrote: The patches in this packages dont apply to linux-source-2.6.14 only up to 2.6.12 which isn't in the archive anymore. Upstream has not yet released a patch for 2.6.14. Actually

Bug#341872: surfraw -elvi gives inconsistant yubnub help line

2005-12-03 Thread Micah Anderson
Package: surfraw Version: 2.1.1 Severity: normal Tags: patch When doing surfraw -elvi the following is output: ... xxx -- Superior XXX, hot and ready to press (arXiv.org) yahoo -- Search Yahoo categories (www.yahoo.com) yubnub: yubnub is the url-line for everyone.

Bug#342162: zsh: Please include attached _surfraw completion

2005-12-05 Thread Micah Anderson
Package: zsh Version: 4.2.5-24 Severity: wishlist Tags: patch The attached _surfraw provides complete completion for both the surfraw package, but also all its included elvi. Its a work of true art, hewn from the chipped remains of Michelanegelo's feeble attempts to reduce the size of David's

Bug#259850: cscvs branches

2005-12-06 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I've personally lost track of cscvs, and tla development altogether. At this point I dont know if cscvs is maintained at all anymore. I'm not sure if it makes sense to keep this bug open any longer, except perhaps as impetus to upgrade to a newer

Bug#308185: rbscrobbler: Please support ID3 v2.2

2005-05-08 Thread Micah Anderson
Package: rbscrobbler Version: 0.0.9pre3-3 Severity: wishlist It seems that ID3 v2.2 support is not included in rbscrobbler, as this most recent traceback I received seems to indicate: Exception in thread Thread-1:Traceback (most recent call last): File /usr/lib/python2.3/threading.py, line

Bug#308254: londonlaw: Depends on non-existent package: wxpython

2005-05-08 Thread Micah Anderson
Package: londonlaw Severity: grave Justification: renders package unusable # apt-get install londonlaw Reading Package Lists... Done Building Dependency Tree... Done Some packages could not be installed. This may mean that you have requested an impossible situation or if you are using the

Bug#308225: python-id3lib: It seems this still exists

2005-05-09 Thread Micah Anderson
Package: python-id3lib Version: 0.5.1-3 Followup-For: Bug #308225 My installation gives this error: Unpacking replacement python-id3lib ... dpkg: error processing /var/cache/apt/archives/python-id3lib_0.5.1-4_all.deb (--unpack): trying to overwrite /usr/lib/python2.3/site-packages/pyid3lib.so',

Bug#296986: klogctl

2005-05-10 Thread Micah Anderson
Hello, The klogctl man page is actually located in the package manpages-dev: manpages-dev: /usr/share/man/man3/klogctl.3.gz Where would you suggest this be changed so that it is clear? Thanks, Micah -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble?

Bug#308633: util-linux: dmesg -n 0 gives error: klogctl: Invalid argument

2005-05-11 Thread Micah Anderson
Package: util-linux Version: 2.12p-4 Severity: normal dmesg -n 0 is a valid level according to linux/kernel.h as well as man klogctl (3), however when it is executed, the following error is printed: klogctl: Invalid argument Thanks, micah -- System Information: Debian Release: 3.1 APT

Bug#308893: util-vserver: documentation is incorrect

2005-05-12 Thread Micah Anderson
Package: util-vserver Severity: importat The README.Debian included in util-vserver states: chmod 000 $VROOTDIR chattr +t $VROOTDIR This is *not* the right thing to do anymore. According to Bertl and Doener on the irc channel, the proper thing is to do: setattr --barrier $VROOTDIR in 2.4

Bug#308893: util-vserver: documentation is incorrect

2005-05-13 Thread Micah Anderson
that this documentation change should be put into Sarge, its a security risk to not have the proper documentation here, and this simple change will be accepted by the release managers (as it is a security problem, and it is only a documentation fix). micah On Thu, May 12, 2005 at 10:29:39PM -0500, Micah

Bug#308998: Suggests: kernel-patch-ctx is incorrect

2005-05-13 Thread Micah Anderson
Package: util-vserver Version: 0.30.207-5 Severity: serious Justification: Policy 7.2 Suggests: kernel-patch-ctx this package does not exist in the archive anymore, it needs to be changed to: Suggests: kernel-patch-vserver This is a valid fix for Sarge, fixing this will undoubtedly be accepted

Bug#308998: Suggests: kernel-patch-ctx is incorrect

2005-05-13 Thread Micah Anderson
Ola Lundqvist schrieb am Friday, den 13. May 2005: severity 308998 minor thanks Suggestion of packages that do not exist is NEVER a serious bug. You are right, sorry for my overzealous bug priority. I would still consider this a normal bug, rather than minor, but it is not worth fighting

Bug#309036: unison-gtk: skip button doesn't allow for repeated clicks

2005-05-13 Thread Micah Anderson
Package: unison-gtk Version: 2.10.2-2 Severity: normal If you hover your mouse over the Skip button and click it, it will skip the currently selected item and then move down to the next item. You would expect to be able to click Skip again on the next item, but the button is not pressable. You

Bug#309036: additional information

2005-05-13 Thread Micah Anderson
It turns out this is not limited to the Skip button, but all the buttons on the toolbar. You do not need to go to the file area to get it to reset, simply moving the mouse to the button next and then back will re-anable its clickability. micah -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with

Bug#309248: munin-limits: typo in man page

2005-05-15 Thread Micah Anderson
Package: munin Version: 1.2.3-1 Severity: minor munin-limits has a relatively trivial typo: --[no]force Force sending of messages ieven if you normally wouldn't. [--noforce] That ieven should probably be even Micah -- System Information: Debian Release: 3.1 APT prefers

Bug#309263: munin-node: [plugin:iostat] Does not handle c#d#p# type devices

2005-05-15 Thread Micah Anderson
Package: munin-node Version: 1.2.3-1 Severity: normal The iostat plugin loops over /proc/diskstats and looks at each element and decides if it should pay attention to it or not. It decides this with this test: next if ($tmpnam =~ /\d+$/); Which will work for line such as this one: 80 sda

Bug#309545: rbscrobbler: Requires rhythmbox to be running first

2005-05-17 Thread Micah Anderson
Package: rbscrobbler Version: 0.0.9pre3-3 Severity: wishlist If you start rbscrobbler before rhythmbox, it will never figure out that rhythmbox is running. The output is as follows: [20050517 16:22:40] [Audioscrobbler] Plugin ID: rbx, Version 0.9 (Protocol 1.1) [20050517 16:22:40]

Bug#307531: Reclassifying as wishlist

2005-05-18 Thread Micah Anderson
severity 307531 wishlist thanks This is not a bug in bittornado, but a wishlist for a future version. The current bittornado uses the http libraries in such a way that does not support https, it is designed this way. The mainline bittorrent client does support https at the moment, but it is not

Bug#346223: FTBFS on hppa in debian/rules

2006-01-06 Thread Micah Anderson
Kilian Krause schrieb am Friday, den 06. January 2006: Hi Steve, Which is this package's goofy way of saying that it doesn't support hppa. Never been built there due to lack of upstream support, so not an RC bug. which does not hold true as removing that line in debian/rules just got

Bug#346223: [Fwd: Re: [Vserver] [Arch] powerpc aka. ppc64]

2006-01-06 Thread Micah Anderson
On Fri, 06 Jan 2006, Kilian Krause clickity clacked: Hi guys, ...just for the archive so that you see hppa is not having a lack of support upstream.. I'm curious who said that... The exact patch for the Debian util-vserver will follow as soon as I get over with my compilation of

Bug#346223: FTBFS on hppa in debian/rules

2006-01-06 Thread Micah Anderson
Kilian Krause schrieb am Friday, den 06. January 2006: Hi Micah, Am Freitag, den 06.01.2006, 13:39 -0500 schrieb micah: Micah Anderson schrieb am Friday, den 06. January 2006: Right, older versions of upstream did not support hppa (or other many other architectures). This has

Bug#346156: vprocunhide is run on boot unconditionally

2006-01-06 Thread Micah Anderson
tag 346156 +pending thanks Hi, This is an easy fix that makes things much nicer, I agree. I've added it to the svn repository and will also forward it upstream. However, what do you think of moving the echo line also below the if test so that it doesn't even print out Fixing /proc entries

Bug#346303: /usr/sbin/backupninja: 24: Syntax error: ( unexpected

2006-01-11 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Petr, intrigeri wrote: Joey Hess wrote (06 Jan 2006 22:51:58 +0100) : The backupninja script remains full of bashisms like the one in the subject which is caused by defining a function with the non-posix function keyword. Please either audit the

Bug#346490: bittornado-gui: btdownloadgui.bittornado causes Gdk-ERROR

2006-01-13 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 tag 346490 +unreproducable severity 346490 important thanks Hi, Thanks for your report, but I cannot reproduce this. When I run btdownloadgui I get the GUI, when I run it on a .torrent file it starts up the torrent. Since I cannot reproduce this I

Bug#342528: bittornado: New upstream available (0.3.14)

2005-12-08 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 This version is primarily a fix for Windows taskbar issues. The other fixes that are included in 0.3.14 were already included in the 0.3.13 version I uploaded. Micah Tom Parker wrote: Package: bittornado Version: 0.3.13-1 Severity: normal See

Bug#337282: irssi-text: Please provide SILC plugin

2005-11-03 Thread Micah Anderson
Package: irssi-text Version: 0.8.9-3.1 Severity: wishlist Please provide the SILC plugin to irssi (http://penguin-breeder.org/silc/). SILC is short for Secure Internet Live Conferencing, a protocol which allows you to chat using strongly encrypted connections and secure authentication

Bug#329087: Cause found, and fix

2005-11-20 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 tag 329087 +security tag 329087 +patch The upstream kernel patch maintainer looked at the Debian patch and found that when the port was done, key pieces were not included that would prevent such an escape. Namely the immutable unlink extended

Bug#336318: How is this different from libapache-mod-acct?

2005-11-21 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Can you describe how this would be different from the existing libapache-mod-acct* packages? micah -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.2 (GNU/Linux) iD8DBQFDggld9n4qXRzy1ioRAlFxAJ9RX+RyeSb7+nxVc82SRjqTwAiegACfVK8v

Bug#336318: License

2005-11-21 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 The license for mod_watch is not super friendly: http://www.snert.com/Software/mod_watch/LICENSE.TXT I imagine the author could be persuaded to change it if there was a compelling interest to package it in Debian. micah -BEGIN PGP

Bug#340209: btdownloadgui: Should get default font from system instead of setting its own

2005-11-21 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Alexander Toresson wrote: Package: bittornado Version: 0.3.13-1 Severity: minor IMHO the bittornado gtk2 gui should use the default gtk2 font instead of making the user select the font size manually. The current way also has the problem that

Bug#335644: A solution

2005-11-21 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 You could also include /etc/shorewall/start that has this in it: # Shorewall 2.2 -- /etc/shorewall/start # # Add commands below that you want to be executed after shorewall

Bug#400582: CVEs assigned

2006-12-06 Thread Micah Anderson
Hi Cameron and Stefan, Stefan requested that I request CVE IDs for the torrentflux issues from Mitre, which I have done, please see below for these. It would be good to pass these upstream and include them in any changelogs that fix these issues that haven't been uploaded already. micah New

Bug#399661: svn-buildpackage: This breaks svn-upgrade silently

2006-12-09 Thread Micah Anderson
Package: svn-buildpackage Version: 0.6.15 Followup-For: Bug #399661 The missing svn_load_dirs results in a failure of svn-upgrade that is not very obvious: [EMAIL PROTECTED] svn-upgrade $HOME/Desktop/util-vserver-0.30.212.tar.bz2 buildArea: /home/micah/debian/vserver/util-vserver/build-area

Bug#402679: backupninja: mysql handler overwrites existing backups even if mysqldump fails

2006-12-12 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, Joel Fuster wrote: Package: backupninja Version: 0.9.4-4 Severity: critical Justification: causes serious data loss The mysql backup handler happily overwrites your existing sql.gz files with empty tarballs even in situations such as:

Bug#387000: Missing DATA in postfix

2006-09-11 Thread Micah Anderson
Package: logcheck-database Version: 1.2.47 Severity: normal Tags: patch The /etc/logcheck/ignore.d.server/postfix doesn't contain the key word DATA in the lost connection with postfix log message. Please see attached diff for an easy fix to this. Micah --- /tmp/postfix2006-09-11

Bug#393095: util-vserver: French debconf templates translation update

2006-10-15 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Ola Lundqvist wrote: Hi Thanks. It has been commited to the SVN repository and will be released on next upload. I'd like to wait until 0.30.211-1 transitions into testing before we do another upload, once its in we can add this and probably get

Bug#394327: ucarp: Clear text password on the command-line makes me sad

2006-10-20 Thread Micah Anderson
Package: ucarp Version: 1.2-1 Severity: wishlist Ucarp is great, and simple. However, I hate having to put a clear-text password as one of the arguments, as this makes the password viewable by anyone who can do a process list. I would be happy if ucarp had a -f option which allowed you to

Bug#395579: bamboo: missing binary-arch target in debian/rules (Policy 4.9)

2006-10-30 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Aurelien Jarno wrote: Package: bamboo Severity: important Usertag: debianrulestarget bamboo's source package contains a debian/rules file which does not contain the binary-arch target. This target required by both the section 4.9 of the

Bug#395578: backupninja: missing binary-arch target in debian/rules (Policy 4.9)

2006-10-30 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Aurelien Jarno wrote: Package: backupninja Severity: important Usertag: debianrulestarget backupninja's source package contains a debian/rules file which does not contain the binary-arch target. This target required by both the section 4.9

Bug#395578: backupninja: missing binary-arch target in debian/rules (Policy 4.9)

2006-11-02 Thread Micah Anderson
Aurelien Jarno wrote: My reading of the RC policy and the debian policy does not provide me with any clarification about why having this target doesn't satisfy the requirement, can you please clarify? You are right, your package is correct and contains all the necessary target. I have

Bug#391786: [mod_removeip] Bug#391786: Uninstallable due to unmet dep on apache2-common

2006-10-08 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Luk Claes wrote: Your package is not installable as it depends on apache2-common which is not available in unstable anymore. You might want to update the dependency to apache2.2-common. Unfortunately this is not a problem that can be solved yet,

Bug#392525: has stopped working unless /etc/backup.d is mode 770, breaking upgrades

2006-10-12 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 tag 392525 +pending thanks Joey Hess wrote: Package: backupninja Version: 0.9.4-1 Severity: serious [EMAIL PROTECTED]:/etc/backup.dbackupninja --now Configuration files must not be world writable/readable! Dying on file /etc/backup.d

Bug#389720: util-vserver stops working after 0.30.204-0.30.210 upgrade

2006-09-29 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Dariusz Pietrzak wrote: tags 389720 + unreproducible moreinfo help You seem to have problem with the kernel part. What is the version of the kernel patch that you used for the kernel build? 1.2.11-rc1, You are using kernel patch 1.2.11-rc1?

Bug#389720: util-vserver stops working after 0.30.204-0.30.210 upgrade

2006-09-30 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, Dariusz Pietrzak wrote: You are using kernel patch 1.2.11-rc1? This patch is only for 2.4 kernels, and 2.4 kernels are not supported in etch. Woa, this is new..and huge, AFAIK only 2.2 support is supposed to be dropped from etch: support

Bug#390563: No vc_new_s_context() in libvserver.*

2006-10-02 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi all, Ola Lundqvist wrote: Hi I do not think that upstream have really settled the development files for this. As far as I know they do not really treat this as an external library. They do not properly handle it with versioning as far as I

Bug#389720: util-vserver stops working after 0.30.204-0.30.210 upgrade

2006-10-02 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Dariusz Pietrzak wrote: quite a large number of debian servers, all running 2.6 fine. However, If you're uninterested and uneffected by the bug #389720( which by the way, has already been fixed) why are you trolling and wasting my and Ola's time?

Bug#390951: ftp.debian.org: Please remove package: kernel-patch-vserver

2006-10-03 Thread Micah Anderson
Package: ftp.debian.org Severity: normal Hi, I maintain the package kernel-patch-vserver, and I would like to ask that it be removed from unstable (so that it will eventually be removed from etch). Now that the vserver patch is included in the linux-2.6 packages, there is very little use in

Bug#390963: galeon: Animated gifs not working properly

2006-10-03 Thread Micah Anderson
Package: galeon Version: 2.0.2-2 Severity: normal If you attempt to view an animated gif in galeon, it doesn't animate at all. For example, the following graphic will animate properly in firefox, but not do anything in galeon:

Bug#384713: backupninja: pre and post backup commands

2006-10-06 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Miroslav Rudisin wrote: Package: backupninja Version: 0.9.4-unreleased Severity: wishlist Tags: patch Support for executing command before backup and also after backup. This is required when doing backup on not permanently mounted

Bug#391652: ftp.debian.org: please remove package bamboo from archive

2006-10-07 Thread Micah Anderson
Package: ftp.debian.org Severity: normal Please remove the package 'bamboo' from the archive. I maintain this package, and after discussion with the upstream maintainer, it was decided that it is better to remove it from the archive so that etch doesn't ship with an old version. Upstream is

Bug#349140: Fix should be in new release

2006-10-07 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi Ola, I just uploaded the newest util-vserver 0.30.11, I believe that this bug is actually fixed in this release, if I understand it properly. However, I didn't want to close it in the changelog until you'd tried it out to make sure. Micah

Bug#388543: backupninja: dup backend does not work properly

2006-09-25 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Richard Levitte - VMS Whacker wrote: Package: backupninja Severity: important Tags: patch Hello, the dup backend fails to give duplicity an sftp command. If you use a separate identity file, duplicity will therefore fail, since it uses

Bug#400395: postfix: Please include MySQL defaults file patch

2006-11-25 Thread Micah Anderson
Package: postfix Version: 2.3.4-1 Severity: wishlist Hi, Postfix's mysql support is good, but it is lacking some key elements, namely SSL support, default-character-set (yay japanese) and connection timeout settings. These are all supported in the mysql libraries that postfix-mysql is built

Bug#400132: util-vserver: on shutdown, init script should do forcestop

2006-11-25 Thread Micah Anderson
Ola Lundqvist wrote: Micah do you have an opinion about this? Regards, I do -- its complicated because the initscript takes care of various corner cases, but I've worked something out with vagrant on IRC and have committed a fix to SVN. Micah On Thu, Nov 23, 2006 at 04:43:59PM -0800,

Bug#400862: ftbfs: util-vserver should use versioned aclocal-1.9

2006-11-29 Thread Micah Anderson
Hi, Thanks for the report, I did change the build dependency to require automake1.9 to be installed, but I did not realize I needed to specify the specific version when it is called. Thanks, this should be fixed in the next upload, Micah Max Kellermann wrote: Package: util-vserver Version:

Bug#401033: Error in bash completion

2006-11-30 Thread Micah Anderson
severity 401033 minor merge 401033 400044 thanks Hi, Alexander Gerasiov wrote: Package: util-vserver Version: 0.30.211-4 Severity: normal reincluding /etc/bash_completion (wich is normal) makes the following warnings: [EMAIL PROTECTED]:~$ . /etc/bash_completion -bash: _VS_NEWLINE:

Bug#401190: vserver server start fails in /usr/lib/util-vserver/vserver.functions: line 696

2006-12-04 Thread Micah Anderson
Hi, I'm uploading this fix now, thanks for reporting it! Micah Alexander Gerasiov wrote: Daniel Hokka Zakrisson wrote: would it be possible for you to test the attached fix (patch -d/usr/lib*/util-vserver -p1 delta-nsc-cwd.diff)?

Bug#381607: textlive-common: Trying to overwrite file that is also in texlive-doc-base

2006-08-05 Thread Micah Anderson
Package: textlive-common Version: 2005-2 Severity: grave Justification: renders package unusable Impossible to install because of this error: dpkg: error processing /var/cache/apt/archives/texlive-common_2005-2_all.deb (--unpack): trying to overwrite `/usr/share/doc/texlive-doc/README.RU.gz',

Bug#381607: [Pkg-texlive-maint] Bug#381607: textlive-common: Trying to overwrite file that is also in texlive-doc-base

2006-08-07 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Norbert Preining wrote: Hi Micah! On Sam, 05 Aug 2006, Micah Anderson wrote: Package: textlive-common Version: 2005-2 Severity: grave Justification: renders package unusable Impossible to install because of this error: dpkg: error

Bug#381607: [Pkg-texlive-maint] Bug#381607: textlive-common: Trying to overwrite file that is also in texlive-doc-base

2006-08-07 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Norbert Preining wrote: Hi Micah! On Mon, 07 Aug 2006, Micah Anderson wrote: Impossible to install because of this error: dpkg: error processing /var/cache/apt/archives/texlive-common_2005-2_all.deb (--unpack): trying to overwrite `/usr

Bug#381607: [Pkg-texlive-maint] Bug#381607: textlive-common: Trying to overwrite file that is also in texlive-doc-base

2006-08-10 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Norbert Preining wrote: Hi Micah! On Mon, 07 Aug 2006, Micah Anderson wrote: Upgrades from -1 are not supported, -1 were experimental packages. I do not recall installing texlive-doc-base from experimental, however, I do not see where else I

Bug#382440: logcheck-database: Postfix rule missing in violations.ignore.d

2006-08-10 Thread Micah Anderson
Package: logcheck-database Version: 1.2.47 Severity: normal Tags: patch Without the following logcheck line in /etc/logcheck/violations.ignore.d, lines such as the following are reported: postfix/smtp[30054]: 824E9A2C1E: to=[EMAIL PROTECTED], relay=0.0.0.0[0.0.0.0], delay=1, status=sent (250

Bug#382442: logcheck-database: violations.ignore.d/logcheck-postfix Sender address rejected rule needs tweak

2006-08-10 Thread Micah Anderson
Package: logcheck-database Version: 1.2.47 Severity: normal Tags: patch The attached patch makes this postfix line go away: Aug 10 18:04:46 buffy postfix/smtpd[16540]: NOQUEUE: reject: MAIL from mail.stormhosts.net[0.0.0.0]: 504 ddt.or.jp: Sender address rejected: need fully-qualified address;

Bug#382442: ... and yet another

2006-08-11 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 This same problem occurs in another rule in logcheck-postfix: ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtpd\[[0-9]+\]: [[:upper:]0-9]+: reject: (MAIL|RCPT) from [^[:space:]]+: [45][0-9][0-9]( [^[:space:]]*:)? Sender address rejected: Domain not

Bug#382442: Actual patch attached

2006-08-11 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Apparently using reportbug to followup on a bug you cannot attach a patch, so attached here is the actual patch. Micah -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.5 (GNU/Linux) iD8DBQFE3Il59n4qXRzy1ioRAtP3AJ0XqE8ytRVaNi7n8l4i7kLFAIER3gCghNoU

Bug#382442: logcheck-database: Please ignore previous patch, this one should replace it

2006-08-11 Thread Micah Anderson
Package: logcheck-database Version: 1.2.47 Followup-For: Bug #382442 The patch attached to the original bug report has a flat with a missing space, please use this attached patch instead. Thank you, micah -- System Information: Debian Release: testing/unstable APT prefers unstable APT

Bug#382747: backupninja: non-standard option --printf to stat

2006-08-13 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 tag 382747 +pending thanks Thanks for the report and the fix. I've committed this to the upstream repository (r427), and it will soon be uploaded when version 0.94 is released. Micah Life is hard, and then you die. wrote: Package: backupninja

Bug#382922: [metche] Bug#382922: [l10n] Czech translation for metche

2006-08-14 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 tag 382922 +pending thanks Thanks for this! I've added it to the subversion repository and it will be included in the next upload. Micah Martin ?ín wrote: Package: metche Severity: wishlist Tags: l10n, patch In attachement there is initial

Bug#348627: zshparams vs. zshparm man pages

2006-01-17 Thread Micah Anderson
Package: zsh Version: 4.3.0-dev-2-2 Severity: minor The following occurances of zshparams should be changed to zshparam, as the man page does not exist as zshparams: zshbuiltins.1:\fIzshparams\fP(1)), and for local parameters with the same name as a special parameter, zshexpn.1:the

Bug#317966: Vulnerable in Sarge

2006-01-18 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 found 317966 0.4b37-1 tag 317966 security sarge thanks This bug is also present in sarge, this bug should be kept open until sarge has been updated. I've CC'd the security team to get their attention on this matter. Micah -BEGIN PGP

Bug#348811: drupal: sarge version affected by CVE-2005-3973 and CVE-2005-3975

2006-01-18 Thread Micah Anderson
Package: drupal Severity: important Hi, The Drupal package is vulnerable to the following to CVE advisories: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3973 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3975 Do you intend to have these fixed in Sarge? Micah -- System

Bug#348155: bittornado-gui: Wrong URL for bugreports

2006-01-19 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 tag 348155 +pending thanks Thanks for the report, it looks like the ampersands in the query string get eaten. I've fixed this for the next upload. micah Vincent Lönngren wrote: Package: bittornado-gui Version: 0.3.13-1 Severity: normal Today

Bug#332357: Does this happen all the time?

2006-01-19 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 tag 332357 +moreinfo tag 332357 +unreproducable thanks Hi, Does this happen with all torrents? I cannot get this to happen on any of the torrents that I've tried so far. Micah -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.2 (GNU/Linux)

Bug#341276: bittornado-gui: Similar error when attempting to download

2006-01-19 Thread Micah Anderson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 severity 341276 wishlist thanks Bittornado has no encoding support at all, except for btmakemetafile. There is no support on the client-side at all. I've altered the severity of this bug to reflect this. Micah Vincent Lönngren wrote: Package:

Bug#501154: sympa: not supported by perl version in Lenny

2008-10-14 Thread Micah Anderson
Micah Anderson a écrit : Package: sympa Version: 5.3.4-5.2 Severity: grave Justification: renders package unusable After installation of sympa, it tries to start the daemons, and the following errors are printed out for each of the daemons: Setting up sympa (5.3.4-5.2) ... Starting

Bug#501154: sympa: not supported by perl version in Lenny

2008-10-14 Thread Micah Anderson
* Olivier Berger [EMAIL PROTECTED] [2008-10-06 04:45-0400]: Le lundi 06 octobre 2008 à 12:17 +0200, Olivier Salaün a écrit : Micah Anderson a écrit : After installation of sympa, it tries to start the daemons, and the following errors are printed out for each of the daemons

Bug#500852: [Pkg-puppet-devel] Bug#500852: Tidy must specify size, age, or both

2008-10-20 Thread Micah Anderson
* Jayen Ashar [EMAIL PROTECTED] [2008-10-01 17:59-0400]: Package: puppet Version: 0.24.4-8~bpo40+1 Severity: wishlist this entry in my manifest: tidy { /c/z3208682/test_tidy: matches = README.desktop, recurse = true, require = [ File[/etc/kde-profile],

Bug#496624: util-vserver: missing dependency : schedutils (for ionice)

2008-08-26 Thread Micah Anderson
Hi, * kaouete [EMAIL PROTECTED] [2008-08-26 01:40-0400]: Justification: no longer builds from source Can you provide a build log showing this? It looks like the ionice binary is needed by the configure script. It is included in the schedutils package which is not a dependency of

Bug#496624: util-vserver: missing dependency : schedutils (for ionice)

2008-08-26 Thread Micah Anderson
* Victor NOEL [EMAIL PROTECTED] [2008-08-26 07:22-0400]: It looks like the ionice binary is needed by the configure script. It is included in the schedutils package which is not a dependency of util-vserver. There is no such package called 'schedutils', ionice is included in

Bug#497363: This issue is RC

2008-09-01 Thread Micah Anderson
severity 497363 serious thanks Hi, This zombie issue with facter/puppet should be considered an RC bug and an update to facter 1.5.1 should be done with a request to [EMAIL PROTECTED] for a release exception. The justification is that this release of facter causes a pretty severe zombie

Bug#494584: efficacy of xts over 1TB

2008-09-01 Thread Micah Anderson
According to the IETF NIST submission[0] for the tweakable block cipher xts (and I paraphrase here, as the document prohibits direct quotation): the proof yields strong security guarantees as long as the same key is not used to encrypt much more than 1 terabyte of data. Up until this point, no

Bug#499371: uses deprecated v2 capabilities in a way that might be insecure

2008-09-29 Thread Micah Anderson
Hi, * Michal Čihař [EMAIL PROTECTED] [2008-09-18 01:02-0400]: when vserver-info is started, kernel complains: kernel: [ 43.907849] warning: `vserver-info' uses deprecated v2 capabilities in a way that may be insecure. I tried this on my system, and I could not find this complaint, where

Bug#499857: util-vserver: please depend on schedutils

2008-09-30 Thread Micah Anderson
* Justin T Pryzby [EMAIL PROTECTED] [2008-09-24 20:28-0400]: retitle 499857 util-vserver: please depend on util-linux thanks On Wed, Sep 24, 2008 at 10:57:31AM -0400, Micah Anderson wrote: * Justin T Pryzby [EMAIL PROTECTED] [2008-09-22 18:03-0400]: Package: util-vserver Version

Bug#385162: util-vserver: starting vserver fails if config path contains symlinks

2008-09-30 Thread Micah Anderson
Hi David! * David Schmitt [EMAIL PROTECTED] [2008-09-29 05:24-0400]: Hi Micah! Finally I came around testing Daniel's hint and indeed, moving the config away from /var/lib/vservers solved the problem. I've tested this with 0.30.212-1 on etch. Thanks for the testing. Does this mean that

Bug#500730: surfraw: elvi for debbugs doesn't understand #BUGNUM any longer

2008-09-30 Thread Micah Anderson
Package: surfraw Version: 2.2.2-3 Severity: minor It used to be that I could do: $ sr debbugs #385162 and it would pull up http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=385162 but now it will not do so unless I remove the # in front of the bug number. Instead it pulls up

Bug#501091: backupninja: Defaults to saving logs into /var/lib

2008-10-04 Thread Micah Anderson
Hi, Thanks for reporting your bug on backupninja! * Richard Hartmann [EMAIL PROTECTED] [2008-10-03 18:35-0400]: Backupninja defaults to using /var/lib for log files, which is wrong. Inline patch fixes this (and yes, the patch is trivial ;) I just installed backupninja on a machine that did

Bug#501142: devscripts: [bts] claim/unclaim man page should indicate email address

2008-10-04 Thread Micah Anderson
descriptions, should read: If no email is specified, the environment variable DEBEMAIL or EMAIL (checked in that order) is used. Thanks, Micah -- Package-specific info: --- /etc/devscripts.conf --- --- ~/.devscripts --- DEBSIGN_KEYID=1CF2D62A DEBEMAIL=Micah Anderson [EMAIL PROTECTED] DEBFULLNAME

Bug#496520: patch to resolve this

2008-10-04 Thread Micah Anderson
tags 496520 +patch thanks Hi, Attached is a patch to fix this insecure tempfile usage in the code. I did not make the POD change, as I think that this doesn't qualify as an RC-exception (this doesn't mean it should not be fixed, just that justifying this change for a freeze-exception doesn't

Bug#501154: sympa: not supported by perl version in Lenny

2008-10-04 Thread Micah Anderson
Package: sympa Version: 5.3.4-5.2 Severity: grave Justification: renders package unusable After installation of sympa, it tries to start the daemons, and the following errors are printed out for each of the daemons: Setting up sympa (5.3.4-5.2) ... Starting Sympa mailing list manager:

Bug#501091: backupninja: Defaults to saving logs into /var/lib

2008-10-04 Thread Micah Anderson
* Richard Hartmann [EMAIL PROTECTED] [2008-10-04 11:20-0400]: Was this fixed in the latest version? Note that I am running testing on that machine and that there is a newer version available on sid. No, this was not fixed in the -3 version that is in sid, the only changes in that version were a

  1   2   3   4   5   6   7   8   9   10   >