Bug#947425: incron crashes in IncronTabEntry::GetSafePath due to use-after-free bug

2019-12-26 Thread Willi Mann
Package: incron Version: 0.5.12-1 Severity: grave Tags: security patch upstream Hi, incron crashes for me frequently. As incron runs as root, but is controllable by users, this bug might be security-relevant, so I'm reporting it a severity grave and tagging it security. Please downgrade if you

Bug#921198: testing also affected

2019-02-03 Thread Willi Mann
Hi, as the problem is not new, I've marked the version in testing as affected and I changed the title of the bug accordingly. Willi

Bug#921198: hard to track down

2019-02-02 Thread Willi Mann
Hi, just for the record, I tried to reproduce the build failure on eller (mipsel porterbox), but it builds fine there. I'm wondering whether the timeout set on line 232 of tests/srp.c (40 seconds) is too short for slower build hosts. Willi

Bug#816570: fix uploaded to DELAYED

2017-10-21 Thread Willi Mann
+1,10 @@ +mrtrix (0.2.12-2.1) unstable; urgency=medium + + * Non-maintainer upload. + * Fix build error with ambigous call to round (closes: #816570) + + -- Willi Mann <wi...@debian.org> Sat, 21 Oct 2017 16:22:07 +0200 + mrtrix (0.2.12-2) unstable; urgency=medium * Add patch to i

Bug#875696: patch

2017-10-21 Thread Willi Mann
Control: tag -1 + patch Hi, attached is a patch that fixes the problem with the @piddir@. Note however, that by default, the LISTS variable in the config file is empty. As long as LISTS is empty, the webmlm will still not start. Bye Willi Index: courier-0.76.3/courier/configure.ac

Bug#849531: Possible security problem, new logwatch sends mails with charset UTF-8

2017-01-21 Thread Willi Mann
Hi, Am 2016-12-28 um 10:09 schrieb Klaus Ethgen: > Package: logwatch > Version: 7.4.3+git20161207-1 > Severity: critical > > Current logwatch did change from sending mails with charset iso-8859-1 > to UTF-8. This openes up a potential security hole as UTF-8 is not able > to display all 8bit

Bug#849531: [Logwatch-devel] Bug#849531: Possible security problem, new logwatch sends mails with charset UTF-8

2017-01-15 Thread Willi Mann
Hi Klaus, Am 2017-01-15 um 17:43 schrieb Klaus Ethgen: > Hi Willi, > > Am Sa den 14. Jan 2017 um 16:43 schrieb Willi Mann: >> in order to come closer to a fix for this issue, I propose the following >> two patches: > > >> 0001-Add-outputencoding-parame

Bug#849531: [Logwatch-devel] Bug#849531: Bug#849531: Possible security problem, new logwatch sends mails with charset UTF-8

2017-01-14 Thread Willi Mann
e, the pager will not be invoked. I also made the pager configurable and it can be set to am empty string to disable). I updated the help text in the second patch to document that better. Willi >From 162f8b2e7fae134e65761dc64e0a8d29c9c172d4 Mon Sep 17 00:00:00 2001 From: Willi Mann <wi...@wm1.

Bug#849531: [Logwatch-devel] Bug#849531: Possible security problem, new logwatch sends mails with charset UTF-8

2017-01-14 Thread Willi Mann
tarted this project with. (I’m > looking at you Solaris 7/8) > > > -Mike > >From 162f8b2e7fae134e65761dc64e0a8d29c9c172d4 Mon Sep 17 00:00:00 2001 From: Willi Mann <wi...@wm1.at> Date: Sat, 14 Jan 2017 15:32:39 +0100 Subject: [PATCH 1/2] Add outputencoding parameter --

Bug#849531: [Logwatch-devel] Bug#849531: Possible security problem,new logwatch sends mails with charset UTF-8

2017-01-01 Thread Willi Mann
Hi, Am 2017-01-01 um 00:20 schrieb Jason Pyeron: > Not exactly a valid test, besides it works for me. The issue is internal > ascii data being written as ascii but instructing consumers > it is uft8. > > $ cat utf8_test.pl > #!/usr/bin/perl > # > use strict; > use File::Slurp; > > my

Bug#849531: Possible security problem, new logwatch sends mails with charset UTF-8

2016-12-31 Thread Willi Mann
Dear Security Team, I would like to get your input on bug #849531 [1]. A short summary: Logwatch is a log summarizer that parses various logfiles and reports a summary, either via e-mail or to stdout. Parts of the input are copied verbatim w.r.t. to their encoding to the output (e.g., usernames,

Bug#849531: [Logwatch-devel] Bug#849531: Possible security problem,new logwatch sends mails with charset UTF-8

2016-12-31 Thread Willi Mann
3 b9 c3 ba c3 bb c3 bc c3 bd c3 be c3 bf || > 0180 > > This confirms that binmode utf8 is needed to print out the full ASCII range. > >> -Original Message- >> From: Jason Pyeron [mailto:jpye...@pdinc.us] >> Sent: Friday, December

Bug#849531: Possible security problem, new logwatch sends mails with charset UTF-8

2016-12-30 Thread Willi Mann
Hi Klaus, Am 2016-12-30 um 18:36 schrieb Klaus Ethgen: > Hi Willi, > > Am Fr den 30. Dez 2016 um 18:18 schrieb Willi Mann: >> can you elaborate how this could be exploited? > > Well, log principally contains untrusted data that could be injected > from untrusted source.

Bug#849531: Possible security problem, new logwatch sends mails with charset UTF-8

2016-12-30 Thread Willi Mann
Hi Klaus, can you elaborate how this could be exploited? What would be your suggested fix? I'm including the upstream mailing list in the conversation. thanks you Willi Am 2016-12-28 um 10:09 schrieb Klaus Ethgen: > Package: logwatch > Version: 7.4.3+git20161207-1 > Severity: critical > >

Bug#800468: crashes in liblmdb on start-up

2015-10-03 Thread Willi Mann
Am 2015-10-03 um 19:42 schrieb Felix Geyer: > Hi, > > On Sat, 03 Oct 2015 15:58:34 +0200 Mario Blättermann > wrote: >> Same behavior on a freshly installed Stretch. The gdb output: >> >> (gdb) run >> Starting program: /usr/bin/dolphin >> [Thread debugging using

Bug#800468: crashes in liblmdb on start-up

2015-09-29 Thread Willi Mann
Package: dolphin Version: 4:15.08.1-1 Severity: grave Hi, dolphin crashes on every attempt to start (i.e. it shows the window with the directory content for a second and then segfaults) with the following backtrace: bt full #0 mdb_txn_begin (env=0x0, parent=0x0, flags=131072,

Bug#782653: openmpi: (non-)reproducibility of build failure

2015-04-20 Thread Willi Mann
Hi! Am 2015-04-19 um 00:29 schrieb Mario Lang: Willi Mann wi...@debian.org writes: was anybody of you able to reproduce this build failure in a clear chroot environment? No. I failed to reproduce it in a jessie pbuilder environment, and also on an another machine (mixed jessie/wheezy

Bug#782653: openmpi: (non-)reproducibility of build failure

2015-04-18 Thread Willi Mann
Hi, was anybody of you able to reproduce this build failure in a clear chroot environment? I failed to reproduce it in a jessie pbuilder environment, and also on an another machine (mixed jessie/wheezy). WM signature.asc Description: OpenPGP digital signature

Bug#782033: kexec-tools: bug only when sysvinit is used

2015-04-18 Thread Willi Mann
Hi, I could only reproduce this bug with sysvinit as init system. I think one could use runlevel (if it exists) to detect whether a real shutdown is running. Maybe something like the attached patch could fix the problem (not yet tested). WM diff --git a/debian/kexec-load.init.d

Bug#745195: fixed, but more testing intended

2015-01-29 Thread Willi Mann
Just a status update on this bug: The upload of unrtf 0.21.5-3 fixes this bug, but I intend to do more testing before asking for an unblock. -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#745195: status

2015-01-27 Thread Willi Mann
Control: tag -1 + pending I've upgraded this bug to RC status because it is a regression from wheezy. It is especially bad because it may bite some reverse dependencies that use unrtf as part of a processing chain. Salvatore Bonaccorso has already proposed a fix for this bug, based on the

Bug#772811: unrtf: fixes for stable (CVE-2014-9274 CVE-2014-9275)

2014-12-23 Thread Willi Mann
Hi, Just in order to avoid duplicate effort: I have prepared (but not yet tested) an upload for wheezy-security of unrtf, fixing CVE-2014-9274 CVE-2014-9275. It is available in the alioth git repository: http://anonscm.debian.org/cgit/collab-maint/unrtf.git/ Bye Willi signature.asc

Bug#772811: unrtf: CVE-2014-9274 CVE-2014-9275

2014-12-21 Thread Willi Mann
Hi Salvatore, we were working in parallel unfortunately, as I prepared the same patches in the morning. However, I also added 2 patches by Fabian Keil. I'll upload tomorrow in the evening, you can have a look at http://anonscm.debian.org/cgit/collab-maint/unrtf.git/ comments welcome. thanks

Bug#772811: unrtf: CVE-2014-9274 CVE-2014-9275

2014-12-14 Thread Willi Mann
Hi Dave, does 0.21.7 solve both security issues reported? If yes, could point send me the individual patches that fix these issues? The Debian branch for the next stable distribution is already frozen, so I cannot fix these bugs with new upstream versions. thanks Willi Am 2014-12-11 um 12:16

Bug#755834: Fails to install if interface list is empty

2014-07-23 Thread Willi Mann
Package: isc-dhcp-server Version: 4.3.0+dfsg-1 Severity: serious Hi, with systemd installed, isc-dhcp-server fails to install because starting the daemon fails. This must have worked (in the sense that the postinst script succeeded) with sysvinit as I have the same (non-)setup of

Bug#754538: sqwebmail fails to install due to non-existant /var/www directory

2014-07-12 Thread Willi Mann
Package: sqwebmail Version: 0.73.1-1.2 Severity: serious Justification: fails to install Hi Racke, sqwebmail fails to install if the directory /var/www does not exist (which apparently does not exist if nginx is installed as httpd-cgi): Entpacken von sqwebmail (0.73.1-1.2) ... Trigger für

Bug#754538: sqwebmail fails to install due to non-existant /var/www directory

2014-07-12 Thread Willi Mann
Should be easy to fix - I guess (but am not sure) the most proper way to fix this is to ship /var/www as part of the sqwebmail package. If you create it in the maintainer script, it is problematic to decide whether to delete it on package removal. It is quite likely that nowadays a

Bug#749129: possible fix

2014-06-29 Thread Willi Mann
upload. + * Change mkesmptdcert to make cert-filename controllable by parameter. + * Create esmptd.pem in temporary path and then move it to /etc/courier. +This way, mkesmptdcert no longer has to work on an dangling symlink as +destination. (closes: #749129) + + -- Willi Mann wi

Bug#749931: ijsgutenprint: Fails on upgrade, with wheezy dpkg

2014-05-30 Thread Willi Mann
Package: ijsgutenprint Version: 5.2.10-1 Severity: grave Hi, On upgrade, ijsgutenprint fails on wheezy: Vorbereitung zum Ersetzen von ijsgutenprint 5.2.9-1 (durch .../ijsgutenprint_5.2.10-1_amd64.deb) ... dpkg-maintscript-helper: error: command dir_to_symlink is unknown Hint: upgrading dpkg to

Bug#749129: courier-mta-ssl: fails to install

2014-05-26 Thread Willi Mann
Hi Racke, Selecting previously unselected package courier-mta-ssl. (Reading database ... 8752 files and directories currently installed.) Preparing to unpack .../courier-mta-ssl_0.73.1-1.1_amd64.deb ... Unpacking courier-mta-ssl (0.73.1-1.1) ... Setting up courier-mta-ssl

Bug#741620: patches for RC-bugs

2014-04-27 Thread Willi Mann
), but not before Thursday. Bye Willi From 43a0424d6de39643036c421dc185fae0086c44c2 Mon Sep 17 00:00:00 2001 From: Willi Mann wi...@wm1.at Date: Sun, 27 Apr 2014 14:56:48 +0200 Subject: [PATCH 1/3] Fix maildrop to build against courier authlib --- debian/rules|1 + libs/maildrop

Bug#740602: marking pending

2014-04-26 Thread Willi Mann
tag 740602 + pending thanks Marking this bug as pending as a fix is in pkgs repository: http://anonscm.debian.org/gitweb/?p=pkg-games/deng.git;a=commitdiff;h=f7ffda75d23d1e471cf6a42f21d42e991a2172d3;hp=9b14820b38c3e1ea99b686bbc469a42c9bbef9b8 Greetings from Salzburg BSP WM -- To UNSUBSCRIBE,

Bug#741620: dhparams.pem missing...

2014-04-26 Thread Willi Mann
Apparently, the reason for this bug is that courier-imap now needs a dhparams.pem. At least, I could reproduce this bug (using offlineimap), and found the following message in network dump: MEAE2 NO STARTTLS failed: couriertls: /etc/courier/dhparams.pem: error:02001002:system library:fopen:No

Bug#633730: FTBFS now earlier in build process

2014-04-25 Thread Willi Mann
Hi, I tried to reproduce this bug, but now, the package does not even build in a clear amd64 chroot: libtool: link: ar cru .libs/libseed_multiprocessing.a libseed_multiprocessing_la-seed-multiprocessing.o libtool: link: ranlib .libs/libseed_multiprocessing.a libtool: link: ( cd .libs rm

Bug#718697: ptop (debian package): RC bug

2013-12-27 Thread Willi Mann
Hi Bas, Am 2013-12-26 23:18, schrieb Bas van den Dikkenberg: Sorry i missed the the mail we do asap But a littel correction on my last mail the autocorrect on the phone was wrong I was in the hospital for last 3 months wil try to fix this year I'm sorry to hear that. Get well soon. Bye

Bug#718697: ptop (debian package): RC bug

2013-12-26 Thread Willi Mann
Hi, do you have any plans on updating your package ptop? According to the CCed RC-bug, the version in sid does not work with the current postgres version 9.3, so it would need to be updated. If you need a sponsor for uploading this package, you can ask me. thank you Willi -- To UNSUBSCRIBE,

Bug#682905: downgrading, as it only affects certain configurations

2012-09-12 Thread Willi Mann
Control: severity 682905 important According to upstream, this bug only occurs in certain configurations [1], and as far as I know, those configurations are by no means default settings. So I'm downgrading this bug's severity to important. WM [1]

Bug#682905: can't import signatures

2012-08-18 Thread Willi Mann
Hi! Am 2012-08-18 10:35, schrieb Daniel Pocock: On 18/08/12 08:22, Daniel Pocock wrote: Hmm, that may make it harder to reproduce it. Can you please send me your enigmail settings in the problematic profile: egrep -i enigmail|pgp ~/.icedove/*/prefs.js I attach prefs from the bad

Bug#682905: can't import signatures

2012-08-11 Thread Willi Mann
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Hi! I've tried this. I created a completely different profile using ProfileManager and then I set up my account in the profile. I didn't set up everything, I have a lot of settings. I just put my main email identity (dan...@pocock.com.au)

Bug#682905: [PING] Re: Bug#682905: can't import signatures

2012-08-07 Thread Willi Mann
Hi Daniel! Have you received my last mail concerning this bug? WM -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#682905: can't import signatures

2012-07-31 Thread Willi Mann
Am 2012-07-29 17:37, schrieb Daniel Pocock: I've done that and I've broken the log into 3 parts: - startup phase - access the message - log messages that appear when I click the `Import PGP key' menu option Thank you. At least we know that gpg does not receive the data from the

Bug#682905: can't import signatures

2012-07-27 Thread Willi Mann
Hi! I have the latest icedove and enigmail packages from wheezy, icedove is 10.0.5-1 The messages (usually sent to me by a user with caff) are decrypted successfully. However, when I click to save the attached signature, a 0 byte file is created. icedove reports the attachment is 2.3kb

Bug#682905: can't import signatures

2012-07-27 Thread Willi Mann
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Hi! Am 2012-07-27 17:39, schrieb Daniel Pocock: Maybe there is an issue in my configuration and enigmail is hiding the error or something - I'm quite happy to look at the issue in more detail if you can suggest how to proceed Please enable

Bug#678575: bug currently only affects experimental

2012-07-16 Thread Willi Mann
tag 678575 + experimental thanks This bug currently only affects experimental, marking it as such. WM -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#661991: should libtrash be removed?

2012-06-19 Thread Willi Mann
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 clone 661991 -1 retitle -1 RM: libtrash -- RoM; RC-buggy; abandoned upstream severity -1 normal reassign -1 ftp.debian.org As requested by the maintainer (see bug log), please remove libtrash from unstable. It is RC-buggy and unmaintained upstream.

Bug#661991: should libtrash be removed?

2012-06-19 Thread Willi Mann
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 clone 661991 -1 reopen -1 retitle -1 RM: libtrash/2.4-2 severity -1 normal reassign -1 release.debian.org user -1 release.debian@packages.debian.org usertag -1 rm thanks libtrash has been removed from unstable (#678094) because it was RC-buggy

Bug#627508: conflicting binary path for dconf and d-conf

2012-06-17 Thread Willi Mann
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Hi! Both the package dconf and d-conf with its binary package dconf-tools ship a binary with the path /usr/bin/dconf. d-conf is a utility that originates from gnome, and whose purpose is to manage Desktop Environment Settings. On the other hand,

Bug#668663: nmu intended

2012-06-17 Thread Willi Mann
:32.0 +0200 @@ -1,3 +1,10 @@ +gtimer (2.0.0-1.1) unstable; urgency=low + + * Non-maintainer upload. + * Fix segfault due to uninitialized variable. closes: #668663. + + -- Willi Mann wi...@debian.org Sun, 17 Jun 2012 17:26:30 +0200 + gtimer (2.0.0-1) unstable; urgency=low * Update

Bug#666227: will upload NMU

2012-06-16 Thread Willi Mann
:37.0 +0200 @@ -1,3 +1,11 @@ +tgif (1:4.2.5-1.2) unstable; urgency=low + + * Non-maintainer upload. + * debian/preinst: Also support clean installation when package was previously +removed but not purged. closes: #666227 + + -- Willi Mann wi...@debian.org Sat, 16 Jun 2012 13:05:52 +0200

Bug#661991: should libtrash be removed?

2012-06-16 Thread Willi Mann
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Hi! Your package libtrash has an RC bug since the beginning of march. The bug can easily be reproduced on amd64: It does not save files from being deleted, but it causes a segfault in in vim and other binaries. But even on i386, the package does

Bug#626019: libsane-perl: Proposal on how to track this down

2012-05-14 Thread Willi Mann
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Hi! Am 2012-05-14 20:37, schrieb Jeffrey Ratcliffe: It is certainly doable, but my first problem is that I have not managed to reproduce the issue. As I already said in the bug report, I could reproduce the issue on one of my amd64 (Linux)

Bug#626019: libsane-perl: Proposal on how to track this down

2012-05-13 Thread Willi Mann
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Hi Jeffrey! How much work would it be to write a C program that does the same calls to libsane as the partly failing test in libsane-perl does? My idea is to analyze this program with Helgrind (valgrind), in the hope to find a race condition. If

Bug#667320: patch for pdfedit FTBFS with g++-4.7

2012-05-07 Thread Willi Mann
tag 667320 + patch thanks Hi! Attached fixes the FTBFS bug on pdfedit. Please let me know whether you would appreciate an NMU. WM diff --git a/src/gui/rect2Darray.h b/src/gui/rect2Darray.h index 953865f..d9d53bb 100644 --- a/src/gui/rect2Darray.h +++ b/src/gui/rect2Darray.h @@ -305,7 +305,7 @@

Bug#626019: hang even on amd64 with backtrace

2012-02-24 Thread Willi Mann
Hi! I was able to reproduce the hang on amd64. Attached is a backtrace, unfortunately from an optimized build but maybe it gives someone a quick idea what's going on. WM #0 __lll_lock_wait_private () at ../nptl/sysdeps/unix/sysv/linux/x86_64/lowlevellock.S:97 #1 0x2b8ad36223f8 in

Bug#626019: not reproducible in mips/qemu

2012-02-19 Thread Willi Mann
Hi! I tried to reproduce the problem within qemu (qemu-system-mips, kernel 3.2.0-1-4kc-malta), but the tests are passed fine. WM -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#656629: enigmail: OpenPGP menu does not appear in Icedove 8.0.2

2012-01-20 Thread Willi Mann
severity 656629 important thanks Hi! On 2012-01-20 14:33, Julien Patriarca wrote: Package: enigmail Version: 2:1.3.4-1 Severity: grave Justification: renders package unusable Dear Maintainer, After installing enigmail the main menu does not appear in Icedove 8.0.2. But it is present

Bug#654829: enigmail: Enigmail activates but doesn't work

2012-01-17 Thread Willi Mann
On 2012-01-17 11:28, Raphael Rigo wrote: Package: enigmail Version: 2:1.3.4-1 Followup-For: Bug #654829 Hello, the new version of enigmail is effectively active, but when trying to access the preferences, a chrome error is displayed : XML Parsing Error: undefined entity Location:

Bug#654829: enigmail: Menu not present and verifying decrypting not working

2012-01-17 Thread Willi Mann
On 2012-01-17 12:05, Julien Patriarca wrote: Package: enigmail Version: 2:1.3.4-1 Followup-For: Bug #654829 Dear Maintainer, The enigmail package is not working properly in Icedove 8.0.2. Indeed the menu does not appear in the main toolbar, and the verifying and decrypting functions do

Bug#634595: courier: FTBFS: umask error

2011-07-20 Thread Willi Mann
tag 634595 + patch thanks Hi Racke! In order to fix this problem, I propose to apply attached patch. I hope my assumption is correct that only the install target needs the 022 umask - it builds for me, but I did not do a before/after analysis of the file permissions in the packages built. WM

Bug#627340: enigmail: does not work with icedove 3.1.10

2011-05-19 Thread Willi Mann
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 package enigmail severity 627340 important tag 627340 + unreproducible moreinfo thanks Hi! since icedove 3.1.10-1 enigmail does not work anymore, but it reports itself as compatible. I can't reproduce this. How does not work anymore manifest?

Bug#615995: CVE-2011-1018

2011-03-02 Thread Willi Mann
Please see https://bugzilla.redhat.com/show_bug.cgi?id=680237 for references. This is http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1018 Thanks for the report. I'll ask my sponsor to upload

Bug#584327: Bug #584327: is it an issue?

2010-11-14 Thread Willi Mann
Am 2010-11-14 01:59, schrieb Luca Falavigna: I wonder whether this is still an issue, given that enigmail now builds on mipsel again, see related log: https://buildd.debian.org/fetch.cgi?pkg=enigmailarch=mipselver=2%3A1.0.1-5stamp=1278109432file=logas=raw I builds on mipsel because we

Bug#584327: Bug #584327: is it an issue?

2010-11-14 Thread Willi Mann
Am 2010-11-14 13:30, schrieb Nacho Barrientos Arias: On Sun, Nov 14, 2010 at 01:59:31AM +0100, Luca Falavigna wrote: I wonder whether this is still an issue, given that enigmail now builds on mipsel again, see related log: It builds fine because mozilla-devscripts (a build-dep of enigmail)

Bug#586860: icedove 3.0.5-1 breaks enigmail build

2010-06-26 Thread Willi Mann
char16_t comes from C++0x[1], so you need to add '-std=gnu++0x' to your CXXFLAGS. A quick build of enigmail by myself works find. Thanks for the information and for testing the enigmail build. A fixed package will be uploaded shortly. WM -- To UNSUBSCRIBE, email to

Bug#586860: icedove 3.0.5-1 breaks enigmail build (was: Bug#586860: enigmail: FTBFS: error: 'char16_t' was not declared in this scope)

2010-06-23 Thread Willi Mann
clone 586860 -1 reassign -1 icedove-devel thanks Hi! Icedove version 3.0.5-1 breaks the build of enigmail: It defines HAVE_CPP_CHAR16_T in /usr/lib/icedove-devel/xpcom-config.h. Later in /usr/lib/icedove-devel/include/nsStringAPI.h:1055, it chacks the size of char16_t, which seems not to be

Bug#584358: pending

2010-06-16 Thread Willi Mann
tag 584358 + pending thanks I fixed packege is ready and waiting to be uploaded by Daniel Baumann. It is available from http://wserver.wm1.at/~willi/debian/various/pool/main/s/sqwebmail-de/ -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe.

Bug#584327: patch

2010-06-10 Thread Willi Mann
Hi! The maintainer of mozilla-devscripts today uploaded a new revision that uses python-librdf instead of python-rdflib (I wrote the patches). So uploading a new upstream version of python-rdflib no longer conflicts with mozilla-devscripts requirements. WM -- To UNSUBSCRIBE, email to

Bug#584327: patch

2010-06-07 Thread Willi Mann
Hi! Thanks. RDFLib 3.0.0 was recently released. Thus, before uploading a patched debian/rules, I'd like to test whether this issue is reproducible with the new version as well. I'm preparing a package, it would be great if you could test it on your mipsel virtual machine. Give me some

Bug#584327: patch

2010-06-07 Thread Willi Mann
Hi! I'm CCing the maintainers of mozilla-devscripts, as they should decide how to proceed. Am 2010-06-07 13:00, schrieb Nacho Barrientos Arias: On Mon, Jun 7, 2010 at 10:34 AM, Willi Mann wi...@wm1.at wrote: Thanks. RDFLib 3.0.0 was recently released. Thus, before uploading a patched debian

Bug#584358: fix

2010-06-07 Thread Willi Mann
I'll fix this bug next weekend, maybe earlier. Note to release managers: As long as courier 0.65.0 keeps out of testing, testing is not affected. WM -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#584784: also applies to unstable

2010-06-07 Thread Willi Mann
Am 2010-06-07 03:44, schrieb Ben Hutchings: On Sun, 2010-06-06 at 23:18 +0200, Willi Mann wrote: Kernel panic - not syncing: To avoid data corruption io_map_base MUST be set with multiple PCI domains. has been applied on all PCI MIPS systems since Linux 2.6.24. Are you quite sure

Bug#584784: /boot/vmlinux-2.6.34-1-4kc-malta: no longer boots in qemu

2010-06-06 Thread Willi Mann
Package: linux-2.6 Version: 2.6.34-1~experimental.1 Severity: grave File: /boot/vmlinux-2.6.34-1-4kc-malta This kernel no longer boots in qemu 0.12.4+dfsg-1 (boot messages attached). The last version that successfully booted is 2.6.32-9. I haven't yet tested the current unstable kernel. --

Bug#584784: also applies to unstable

2010-06-06 Thread Willi Mann
found 584784 2.6.32-15 thanks Hi! Unfortunately, this bug also applies to unstable, only current testing kernel is unaffected. WM -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#584327: patch

2010-06-06 Thread Willi Mann
tag 584327 + patch thanks Hi! Attached is a patch for debian/rules that reduces the optimization level to 1 for mipsel and mips, which fixes the problem at least on mipsel. (tested, not tested on mips). I would be nice if you could upload rdflib with this patch soon. thanks Willi diff -u

Bug#584784: also applies to unstable

2010-06-06 Thread Willi Mann
Kernel panic - not syncing: To avoid data corruption io_map_base MUST be set with multiple PCI domains. has been applied on all PCI MIPS systems since Linux 2.6.24. Are you quite sure that this was introduced by the kernel upgrade and not a qemu upgrade. Yes, I didn't change the qemu

Bug#584327: python-rdflib

2010-06-03 Thread Willi Mann
Hi! Thanks for reporting. At the first glance, these are my (probably wrong) thoughts: As expected, it works well here (amd64, python2.6, rdflib 2.4.2-1+b1). Yes, otherwise the enigmail build would fail on more architectures. Your debug steps are clear, but I'm not really sure if

Bug#584327: more information

2010-06-03 Thread Willi Mann
It seems that the bug is caused by a gcc bug that is only triggered when compiling with optimization. So a workaround would be to build python-rdflib with -O0 on mipsel (and possibly mips, I'm still waiting for the first build logs of enigmail to be published). Of course it would be better if we

Bug#569804: NMU prepared

2010-05-28 Thread Willi Mann
the package if you are happy with my changes. Willi Mann -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.10 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iEYEARECAAYFAkv/y1AACgkQoJXkHZOJUgttHQCbBJL01XL3gtAL4uqibzGX4wFl YuMAoIHZv4TE9dcYeqFxXDptk5av7EHF =WkuE -END

Bug#569804: NMU prepared

2010-05-26 Thread Willi Mann
Hi! As Alexander Sack hasn't even answered any public request to do an enigmail upload, I've prepared an NMU based in asac's Ubuntu package. It is available from: http://wserver.wm1.at/~willi/debian/various/pool/main/e/enigmail/ Alexander, in identi,ca you posted that you are currently on

Bug#569804: enigmail in Debian

2010-05-22 Thread Willi Mann
. Greetings from Salzburg Willi Mann -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.10 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iEYEARECAAYFAkv35ywACgkQoJXkHZOJUgu+UgCeI+upBWq/rF9h+rSYXQcfGsiK sQAAn3tppDRLCIMYjb23uC7HYGdPr2Fb =aa9V -END PGP SIGNATURE

Bug#577283: audacious: error on upgrade 2.1 - 2.3 (file conflict)

2010-04-11 Thread Willi Mann
Package: audacious Version: 2.1-1+b1 Severity: serious Justification: Policy 7.6.1 When installing audacious from experimental, I get the following error message (Sorry for the German messages): Entpacke Ersatz für audacious-plugins ... Ersetze die Dateien im alten Paket

Bug#547280: Bug #547280: heimdal, rfc 3454, rfc 3492

2010-01-01 Thread Willi Mann
Hi Jelmer! On Mon, 2009-12-28 at 15:09 +0100, Willi Mann wrote: Samba 4 currently contains the full rfc3454.txt, while the debian heimdal package only contains the tables. Could samba upstream also switch to the tables only rfc3454.txt, in order to resolve this RC bug? Can you explain why

Bug#547280: Bug #547280: heimdal, rfc 3454, rfc 3492

2009-12-28 Thread Willi Mann
Dear Jelmer! Samba 4 currently contains the full rfc3454.txt, while the debian heimdal package only contains the tables. Could samba upstream also switch to the tables only rfc3454.txt, in order to resolve this RC bug? RFC 3492 is not a problem as it's considered free according to

Bug#562068: hald-probe-input segfaults on hal restart

2009-12-22 Thread Willi Mann
Package: hal Version: 0.5.14-1 Severity: grave Justification: renders package unusable When /etc/init.d/hal restart is executed - it happened first to me on today's upgrade - I get the following backtrace (signal 6, aborted): #0 0xb76f2424 in __kernel_vsyscall () No symbol table info

Bug#562068: additional note

2009-12-22 Thread Willi Mann
Additional note: I discovered the problem when I looked at dmesg output. kern.log contains Dec 22 12:09:44 x kernel: [90527.406754] hald-probe-inpu[27579]: segfault at 800 ip b7743089 sp bfedb798 error 4 in libc-2.10.2.so[b76d3000+141000] Dec 22 12:09:44 x kernel: [90527.408479]

Bug#558010: same session?

2009-11-27 Thread Willi Mann
Hi! Did you restart your session between the crashes? As this bug occurs in some dbus it might be a protocol change - I saw a similar backtrace when I upgraded gvfs - except in was in gtk filechooser using applications. Do you know whether this bug already occured in 4.3.1? WM -- To

Bug#558010: upstream report

2009-11-27 Thread Willi Mann
Probably https://bugs.kde.org/show_bug.cgi?id=208921 which was first reported for KDE 4.3.1. -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#554495: Please logout and login again

2009-11-06 Thread Willi Mann
Hi! The simple solution is to logout and login again. The problem is caused by a protocol change in gvfs. See http://bugs.debian.org/548898 I leave it up to the maintainers to close this bug. Closing this bug might cause more bug reports with the same problem. (And merging probably doesn't make

Bug#554495: janitor, more info

2009-11-05 Thread Willi Mann
retitle 554495 Segfault when trying to saving messages or attachments severity 554495 grave found 554495 icedove/2.0.0.22-1 tag 554495 - patch thanks I can also reproduce this segfault, when trying to save attachments. The actual segfault happens in a dbus library, for which not -dbg package is

Bug#533978: fix: copyright problem needs to get fixed before upload

2009-07-08 Thread Willi Mann
tag 533978 + pending thanks Just for the record: I have a fix for this bug ready, however there might be a licensing problem as upstream switched from GPL-2 (not or later) to GPL-3. -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble?

Bug#467096: traverso: compiled with optimisations not supported on all i386 subarchitectures

2008-04-10 Thread Willi Mann
Hi! You don't need to take any action on the bug as I have reopened it. Hopefully, someone with enough experience with this kind of build instructions can fix this. (Unfortunately, it's not a standard Makefile, which i could fix) Willi -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a

Bug#467096: not really fixed

2008-04-07 Thread Willi Mann
reopen 467096 0.42.0-2 thanks Hi! According to the build log at http://buildd.debian.org/fetch.cgi?pkg=traverso;ver=0.42.0-2;arch=i386;stamp=1207443881 the package is still compiled with too much optimisation.: g++ -mmmx -m3dnow -march=i686 -msse -mfpmath=sse Willi -- To UNSUBSCRIBE,

Bug#467096: severity overstated?

2008-03-21 Thread Willi Mann
Hi! Isn't the severity of this bug overstated? After all it has caused this package to be removed from lenny despite the fact that it starts fine, at least on my machine. If nobody opposes, I'll downgrade this bug to important or normal. Willi -- To UNSUBSCRIBE, email to [EMAIL PROTECTED]

Bug#467096: severity overstated?

2008-03-21 Thread Willi Mann
retitle 467096 traverso: compiled with optimisations not supported on all i386 subarchitectures thanks This version shows a bug which prevents traverso from runing at all on some systems. I do not know the criteria which are used to remove a package, but if lenny packages are supposed to run

Bug#462515: sqwebmail: installation fails

2008-01-25 Thread Willi Mann
I don't know if it should supply it, but it doesn't. Hi Racke, hi Lucas! Why don't we just ship the directory /usr/lib/cgi-bin in the sqwebmail package? Except for a lintian warning (empty directory), that should work, AFAIK, as a directory can be owned by more than one package. Willi --

Bug#458636: sqwebmail-de: FTBFS: patching fails

2008-01-02 Thread Willi Mann
tag 458636 + pending thanks During a rebuild of all packages in sid, your package failed to build on i386. Relevant part: I know and a fixed package is available from http://wserver.wm1.at/~willi/debian/various/pool/main/s/sqwebmail-de/ I'm waiting for a reply by Daniel Baumann, to tell me

Bug#451818: intel graphics the reason?

2007-12-03 Thread Willi Mann
Hi! I have this behaviour a little bit longer than 18 days, probably one or two month. The most notable difference is that I'm on xf86-video-intel git since some time. Is everyone affected by this issue using the intel driver? Please report. Willi -- To UNSUBSCRIBE, email to [EMAIL

Bug#451818: anyone willing to to a git bisect on the intel driver?

2007-12-03 Thread Willi Mann
Hi! As it seems, the bug is caused by the intel driver. Anyone willing to test the latest 2.1 version from snapshot.debian.net and then do a git bisect? For me, this is very unfunny, as the 2.1 versions crash very often on my 855GM. Willi -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a

Bug#451818: anyone willing to to a git bisect on the intel driver?

2007-12-03 Thread Willi Mann
Can you try with Option AccelMethod XAA in xorg.conf (in the Device section)? With this option, corruption gone. Willi -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]

Bug#427516: Is this a 64-bit arch issue?

2007-08-15 Thread Willi Mann
Hi! I tried to reproduce this problem on ia32, but failed. Has anybody reproduced this bug on anything else but amd64? Willi -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]

  1   2   >