[Kernel-packages] [Bug 1996893] [NEW] UBSAN: invalid-load in /build/linux-JjvoxS/linux-5.15.0/include/linux/dma-buf-map.h:224:9

2022-11-17 Thread Giuseppe Iuculano
*** This bug is a duplicate of bug 1996894 ***
https://bugs.launchpad.net/bugs/1996894

Public bug reported:

Hello,

dell xps 9320

[gio nov 17 12:59:42 2022] 

[gio nov 17 12:59:42 2022] UBSAN: invalid-load in 
/build/linux-JjvoxS/linux-5.15.0/include/linux/dma-buf-map.h:224:9
[gio nov 17 12:59:42 2022] load of value 112 is not a valid value for type 
'_Bool'
[gio nov 17 12:59:42 2022] CPU: 8 PID:  Comm: camerasrc0:src Tainted: G 
  O  5.15.0-53-generic #59-Ubuntu
[gio nov 17 12:59:42 2022] Hardware name: Dell Inc. XPS 9320/0KNXGD, BIOS 1.9.0 
09/23/2022
[gio nov 17 12:59:42 2022] Call Trace:
[gio nov 17 12:59:42 2022]  
[gio nov 17 12:59:42 2022]  show_stack+0x52/0x5c
[gio nov 17 12:59:42 2022]  dump_stack_lvl+0x4a/0x63
[gio nov 17 12:59:42 2022]  dump_stack+0x10/0x16
[gio nov 17 12:59:42 2022]  ubsan_epilogue+0x9/0x49
[gio nov 17 12:59:42 2022]  __ubsan_handle_load_invalid_value.cold+0x44/0x49
[gio nov 17 12:59:42 2022]  dma_buf_vmap.cold+0x38/0x3d
[gio nov 17 12:59:42 2022]  ipu_psys_mapbuf_locked+0x17c/0x450 [intel_ipu6_psys]
[gio nov 17 12:59:42 2022]  ? __check_object_size.part.0+0x3a/0x150
[gio nov 17 12:59:42 2022]  ipu_psys_ioctl+0x159/0x3e0 [intel_ipu6_psys]
[gio nov 17 12:59:42 2022]  ? exit_to_user_mode_prepare+0x37/0xb0
[gio nov 17 12:59:42 2022]  ? syscall_exit_to_user_mode+0x27/0x50
[gio nov 17 12:59:42 2022]  ? __fget_files+0x86/0xc0
[gio nov 17 12:59:42 2022]  ? __fget_files+0x86/0xc0
[gio nov 17 12:59:42 2022]  __x64_sys_ioctl+0x92/0xd0
[gio nov 17 12:59:42 2022]  do_syscall_64+0x59/0xc0
[gio nov 17 12:59:42 2022]  ? irqentry_exit+0x1d/0x30
[gio nov 17 12:59:42 2022]  ? exc_page_fault+0x89/0x170
[gio nov 17 12:59:42 2022]  entry_SYSCALL_64_after_hwframe+0x61/0xcb
[gio nov 17 12:59:42 2022] RIP: 0033:0x7f19e532aaff
[gio nov 17 12:59:42 2022] Code: 00 48 89 44 24 18 31 c0 48 8d 44 24 60 c7 04 
24 10 00 00 00 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 b8 10 00 00 00 0f 
05 <41> 89 c0 3d 00 f0 ff ff 77 1f 48 8b 44 24 18 64 48 2b 04 25 28 00
[gio nov 17 12:59:42 2022] RSP: 002b:7f19e27f61e0 EFLAGS: 0246 
ORIG_RAX: 0010
[gio nov 17 12:59:42 2022] RAX: ffda RBX: 7f19d80dddb0 RCX: 
7f19e532aaff
[gio nov 17 12:59:42 2022] RDX: 001d RSI: c0044102 RDI: 
001c
[gio nov 17 12:59:42 2022] RBP: 7f19d8a74070 R08:  R09: 
7f19d8a74070
[gio nov 17 12:59:42 2022] R10: 7f19d80006a0 R11: 0246 R12: 

[gio nov 17 12:59:42 2022] R13: 7f19d8a6d1b0 R14: 7f19d80dddb0 R15: 
7f19e27f630c
[gio nov 17 12:59:42 2022]  
[gio nov 17 12:59:42 2022] 

[gio nov 17 12:59:42 2022] intel-ipu6-isys intel-ipu6-isys0: stream on ov01a10 
3-0036

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: New

** This bug has been marked a duplicate of bug 1996894
   UBSAN: invalid-load in 
/build/linux-JjvoxS/linux-5.15.0/include/linux/dma-buf-map.h:224:9

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1996893

Title:
  UBSAN: invalid-load in /build/linux-
  JjvoxS/linux-5.15.0/include/linux/dma-buf-map.h:224:9

Status in linux package in Ubuntu:
  New

Bug description:
  Hello,

  dell xps 9320

  [gio nov 17 12:59:42 2022] 

  [gio nov 17 12:59:42 2022] UBSAN: invalid-load in 
/build/linux-JjvoxS/linux-5.15.0/include/linux/dma-buf-map.h:224:9
  [gio nov 17 12:59:42 2022] load of value 112 is not a valid value for type 
'_Bool'
  [gio nov 17 12:59:42 2022] CPU: 8 PID:  Comm: camerasrc0:src Tainted: G   
O  5.15.0-53-generic #59-Ubuntu
  [gio nov 17 12:59:42 2022] Hardware name: Dell Inc. XPS 9320/0KNXGD, BIOS 
1.9.0 09/23/2022
  [gio nov 17 12:59:42 2022] Call Trace:
  [gio nov 17 12:59:42 2022]  
  [gio nov 17 12:59:42 2022]  show_stack+0x52/0x5c
  [gio nov 17 12:59:42 2022]  dump_stack_lvl+0x4a/0x63
  [gio nov 17 12:59:42 2022]  dump_stack+0x10/0x16
  [gio nov 17 12:59:42 2022]  ubsan_epilogue+0x9/0x49
  [gio nov 17 12:59:42 2022]  __ubsan_handle_load_invalid_value.cold+0x44/0x49
  [gio nov 17 12:59:42 2022]  dma_buf_vmap.cold+0x38/0x3d
  [gio nov 17 12:59:42 2022]  ipu_psys_mapbuf_locked+0x17c/0x450 
[intel_ipu6_psys]
  [gio nov 17 12:59:42 2022]  ? __check_object_size.part.0+0x3a/0x150
  [gio nov 17 12:59:42 2022]  ipu_psys_ioctl+0x159/0x3e0 [intel_ipu6_psys]
  [gio nov 17 12:59:42 2022]  ? exit_to_user_mode_prepare+0x37/0xb0
  [gio nov 17 12:59:42 2022]  ? syscall_exit_to_user_mode+0x27/0x50
  [gio nov 17 12:59:42 2022]  ? __fget_files+0x86/0xc0
  [gio nov 17 12:59:42 2022]  ? __fget_files+0x86/0xc0
  [gio nov 17 12:59:42 2022]  __x64_sys_ioctl+0x92/0xd0
  [gio nov 17 12:59:42 2022]  

[Kernel-packages] [Bug 1996894] [NEW] UBSAN: invalid-load in /build/linux-JjvoxS/linux-5.15.0/include/linux/dma-buf-map.h:224:9

2022-11-17 Thread Giuseppe Iuculano
Public bug reported:

Hello,

dell xps 9320

[gio nov 17 12:59:42 2022] 

[gio nov 17 12:59:42 2022] UBSAN: invalid-load in 
/build/linux-JjvoxS/linux-5.15.0/include/linux/dma-buf-map.h:224:9
[gio nov 17 12:59:42 2022] load of value 112 is not a valid value for type 
'_Bool'
[gio nov 17 12:59:42 2022] CPU: 8 PID:  Comm: camerasrc0:src Tainted: G 
  O  5.15.0-53-generic #59-Ubuntu
[gio nov 17 12:59:42 2022] Hardware name: Dell Inc. XPS 9320/0KNXGD, BIOS 1.9.0 
09/23/2022
[gio nov 17 12:59:42 2022] Call Trace:
[gio nov 17 12:59:42 2022]  
[gio nov 17 12:59:42 2022]  show_stack+0x52/0x5c
[gio nov 17 12:59:42 2022]  dump_stack_lvl+0x4a/0x63
[gio nov 17 12:59:42 2022]  dump_stack+0x10/0x16
[gio nov 17 12:59:42 2022]  ubsan_epilogue+0x9/0x49
[gio nov 17 12:59:42 2022]  __ubsan_handle_load_invalid_value.cold+0x44/0x49
[gio nov 17 12:59:42 2022]  dma_buf_vmap.cold+0x38/0x3d
[gio nov 17 12:59:42 2022]  ipu_psys_mapbuf_locked+0x17c/0x450 [intel_ipu6_psys]
[gio nov 17 12:59:42 2022]  ? __check_object_size.part.0+0x3a/0x150
[gio nov 17 12:59:42 2022]  ipu_psys_ioctl+0x159/0x3e0 [intel_ipu6_psys]
[gio nov 17 12:59:42 2022]  ? exit_to_user_mode_prepare+0x37/0xb0
[gio nov 17 12:59:42 2022]  ? syscall_exit_to_user_mode+0x27/0x50
[gio nov 17 12:59:42 2022]  ? __fget_files+0x86/0xc0
[gio nov 17 12:59:42 2022]  ? __fget_files+0x86/0xc0
[gio nov 17 12:59:42 2022]  __x64_sys_ioctl+0x92/0xd0
[gio nov 17 12:59:42 2022]  do_syscall_64+0x59/0xc0
[gio nov 17 12:59:42 2022]  ? irqentry_exit+0x1d/0x30
[gio nov 17 12:59:42 2022]  ? exc_page_fault+0x89/0x170
[gio nov 17 12:59:42 2022]  entry_SYSCALL_64_after_hwframe+0x61/0xcb
[gio nov 17 12:59:42 2022] RIP: 0033:0x7f19e532aaff
[gio nov 17 12:59:42 2022] Code: 00 48 89 44 24 18 31 c0 48 8d 44 24 60 c7 04 
24 10 00 00 00 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 b8 10 00 00 00 0f 
05 <41> 89 c0 3d 00 f0 ff ff 77 1f 48 8b 44 24 18 64 48 2b 04 25 28 00
[gio nov 17 12:59:42 2022] RSP: 002b:7f19e27f61e0 EFLAGS: 0246 
ORIG_RAX: 0010
[gio nov 17 12:59:42 2022] RAX: ffda RBX: 7f19d80dddb0 RCX: 
7f19e532aaff
[gio nov 17 12:59:42 2022] RDX: 001d RSI: c0044102 RDI: 
001c
[gio nov 17 12:59:42 2022] RBP: 7f19d8a74070 R08:  R09: 
7f19d8a74070
[gio nov 17 12:59:42 2022] R10: 7f19d80006a0 R11: 0246 R12: 

[gio nov 17 12:59:42 2022] R13: 7f19d8a6d1b0 R14: 7f19d80dddb0 R15: 
7f19e27f630c
[gio nov 17 12:59:42 2022]  
[gio nov 17 12:59:42 2022] 

[gio nov 17 12:59:42 2022] intel-ipu6-isys intel-ipu6-isys0: stream on ov01a10 
3-0036

ProblemType: Bug
DistroRelease: Ubuntu 22.04
Package: linux-image-5.15.0-53-generic 5.15.0-53.59
ProcVersionSignature: Ubuntu 5.15.0-53.59-generic 5.15.64
Uname: Linux 5.15.0-53-generic x86_64
ApportVersion: 2.20.11-0ubuntu82.1
Architecture: amd64
CRDA: N/A
CasperMD5CheckResult: pass
CurrentDesktop: ubuntu:GNOME
Date: Thu Nov 17 14:25:03 2022
InstallationDate: Installed on 2022-10-27 (21 days ago)
InstallationMedia: Ubuntu 22.04.1 LTS "Jammy Jellyfish" - Release amd64 
(20220809.1)
MachineType: Dell Inc. XPS 9320
ProcEnviron:
 TERM=xterm-256color
 PATH=(custom, no user)
 XDG_RUNTIME_DIR=
 LANG=it_IT.UTF-8
 SHELL=/bin/bash
ProcFB: 0 i915drmfb
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.15.0-53-generic 
root=UUID=6d7dd1e4-07a0-4d03-8d72-6bfc7ae33a0f ro quiet splash vt.handoff=7
RelatedPackageVersions:
 linux-restricted-modules-5.15.0-53-generic N/A
 linux-backports-modules-5.15.0-53-generic  N/A
 linux-firmware 20220329.git681281e4-0ubuntu3.6
SourcePackage: linux
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 09/23/2022
dmi.bios.release: 1.9
dmi.bios.vendor: Dell Inc.
dmi.bios.version: 1.9.0
dmi.board.name: 0KNXGD
dmi.board.vendor: Dell Inc.
dmi.board.version: A00
dmi.chassis.type: 10
dmi.chassis.vendor: Dell Inc.
dmi.modalias: 
dmi:bvnDellInc.:bvr1.9.0:bd09/23/2022:br1.9:svnDellInc.:pnXPS9320:pvr:rvnDellInc.:rn0KNXGD:rvrA00:cvnDellInc.:ct10:cvr:sku0AF3:
dmi.product.family: XPS
dmi.product.name: XPS 9320
dmi.product.sku: 0AF3
dmi.sys.vendor: Dell Inc.

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Confirmed


** Tags: amd64 apport-bug jammy wayland-session

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1996894

Title:
  UBSAN: invalid-load in /build/linux-
  JjvoxS/linux-5.15.0/include/linux/dma-buf-map.h:224:9

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Hello,

  dell xps 9320

  [gio nov 17 12:59:42 2022] 

  [gio nov 17 12:59:42 2022] UBSAN: invalid-load in 

Accepted chkrootkit 0.50-4 (source amd64) into unstable

2016-12-27 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 27 Dec 2016 13:14:43 +0100
Source: chkrootkit
Binary: chkrootkit
Architecture: source amd64
Version: 0.50-4
Distribution: unstable
Urgency: low
Maintainer: Giuseppe Iuculano <iucul...@debian.org>
Changed-By: Giuseppe Iuculano <iucul...@debian.org>
Description:
 chkrootkit - rootkit detector
Closes: 652829 796599 843909
Changes:
 chkrootkit (0.50-4) unstable; urgency=low
 .
   * [132754e] Fix windigo false positive (Closes:#796599)
   * [76f4907] Update Brazilian Portuguese debconf templates translation
 (Closes:#652829) Thanks to Flamarion Jorge
   * [9716d27] Fix FTCBFS: Let dh_auto_build pass cross compilers to make.
 (Closes:#843909) Thanks to Helmut Grohne
Checksums-Sha1:
 a5cb5182e95725b5a7a9a7d9ff43943603014aea 1917 chkrootkit_0.50-4.dsc
 a6b2a467ace2b7e9ade4a2405ab03e263280c4ae 33548 chkrootkit_0.50-4.debian.tar.xz
 d0197954d8487ee47d8e5a7168ea0ee155b23ffb 25510 
chkrootkit-dbgsym_0.50-4_amd64.deb
 43c0af7625643b7a7e1b0bc5e6488b2e4b3010eb 5085 chkrootkit_0.50-4_amd64.buildinfo
 3b8572666da9a13ea6919e06fca088b70b8a3b83 312122 chkrootkit_0.50-4_amd64.deb
Checksums-Sha256:
 8621baf6f0e9d97ef5684f040844f9b46929c368d8c06d25c3768e41a46270e7 1917 
chkrootkit_0.50-4.dsc
 da2728f57724946cb1dae05aef8f3d7c8af8b3bd612d6e0c2eb50c4bd4be47e8 33548 
chkrootkit_0.50-4.debian.tar.xz
 e857c6a1424159645070c48943ca00acb1c416b7956758eec3aad46fc96e0de8 25510 
chkrootkit-dbgsym_0.50-4_amd64.deb
 29e038e3e9d810cb79955c50e70c8ffa23f8b56e871494a654397dfe720cc483 5085 
chkrootkit_0.50-4_amd64.buildinfo
 9ac5e11aabb8452eaf31243ea928c4fb0040619f368782bb31688dac068681b4 312122 
chkrootkit_0.50-4_amd64.deb
Files:
 dbd857b4cc00d921b286ebb80ffd2ca0 1917 misc optional chkrootkit_0.50-4.dsc
 cd6eee54b540525749f5e92d50180b14 33548 misc optional 
chkrootkit_0.50-4.debian.tar.xz
 32522b76f1ac3c6ea1e848c60e2948e5 25510 debug extra 
chkrootkit-dbgsym_0.50-4_amd64.deb
 6278bf1a7257d97976910359e88db0b3 5085 misc optional 
chkrootkit_0.50-4_amd64.buildinfo
 d1f8861d75e6eef719da887b48a0eedd 312122 misc optional 
chkrootkit_0.50-4_amd64.deb

-BEGIN PGP SIGNATURE-
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=3Iqd
-END PGP SIGNATURE-



Bug#842967: O: mod-spamhaus

2016-11-02 Thread Giuseppe Iuculano
Package: wnpp
Severity: normal

I'm orphaning mod-spamhaus. Due to low popcon, this package probably
should be removed from archive.

Cheers,
Giuseppe



Bug#842967: O: mod-spamhaus

2016-11-02 Thread Giuseppe Iuculano
Package: wnpp
Severity: normal

I'm orphaning mod-spamhaus. Due to low popcon, this package probably
should be removed from archive.

Cheers,
Giuseppe



Bug#842966: O: apf-firewall

2016-11-02 Thread Giuseppe Iuculano
Package: wnpp
Severity: normal

I'm orphaning apf-firewall. Due to low popcon, this package probably
should be removed from archive.

Cheers,
Giuseppe



Bug#842966: O: apf-firewall

2016-11-02 Thread Giuseppe Iuculano
Package: wnpp
Severity: normal

I'm orphaning apf-firewall. Due to low popcon, this package probably
should be removed from archive.

Cheers,
Giuseppe



Bug#652829: [76f4907] Fix for Bug#652829 committed to git

2016-08-16 Thread Giuseppe Iuculano

tags 652829 + pending
thanks

Hello,

 The following change has been committed for this bug by
 Giuseppe Iuculano <iucul...@debian.org> on Tue, 16 Aug 2016 18:50:29 +0200.
 The fix will be in the next upload. 
=
Update Brazilian Portuguese debconf templates translation

Closes:#652829
Thanks:Flamarion Jorge
=

You can check the diff of the fix at:

;a=commitdiff;h=76f4907



Bug#796599: [132754e] Fix for Bug#796599 committed to git

2016-08-16 Thread Giuseppe Iuculano

tags 796599 + pending
thanks

Hello,

 The following change has been committed for this bug by
 Giuseppe Iuculano <iucul...@debian.org> on Tue, 16 Aug 2016 18:44:02 +0200.
 The fix will be in the next upload. 
=
Fix windigo false positive

Closes:#796599
=

You can check the diff of the fix at:

;a=commitdiff;h=132754e



Accepted smartmontools 6.5+svn4324-1 (source amd64) into unstable

2016-07-30 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 30 Jul 2016 19:10:13 +0200
Source: smartmontools
Binary: smartmontools
Architecture: source amd64
Version: 6.5+svn4324-1
Distribution: unstable
Urgency: low
Maintainer: Giuseppe Iuculano <iucul...@debian.org>
Changed-By: Giuseppe Iuculano <iucul...@debian.org>
Description:
 smartmontools - control and monitor storage systems using S.M.A.R.T.
Closes: 831504
Changes:
 smartmontools (6.5+svn4324-1) unstable; urgency=low
 .
   * [a86ec89] Imported Upstream version 6.5+svn43204 (Closes: #831504)
Checksums-Sha1:
 9f239fc9ad9d515cf3346fdb76eff2eb4d2d53ac 2240 smartmontools_6.5+svn4324-1.dsc
 dd72b8f4cb9b818e683665e111d750c1bc4d1d91 559940 
smartmontools_6.5+svn4324.orig.tar.xz
 3f1458a5814f03681adf94391b24b25f57ea3a0f 51024 
smartmontools_6.5+svn4324-1.debian.tar.xz
 9528ba8318830e285052eb28d16dc3ca475f7896 1138296 
smartmontools-dbgsym_6.5+svn4324-1_amd64.deb
 06810222c7b469d1213b5e80b838120904fd 491350 
smartmontools_6.5+svn4324-1_amd64.deb
Checksums-Sha256:
 59c8b62d40cead43e7d4f3a65c1de2673f57fc5718b9aeb4fcf6a3b753470dce 2240 
smartmontools_6.5+svn4324-1.dsc
 c52980c7ee8e1e2e48d76225b3aa589037792121c5a4e8da974797cebf906f35 559940 
smartmontools_6.5+svn4324.orig.tar.xz
 e29cc9b0c38e2f5f276aa808e60d0bd00a1c3cec7edcb42d35d8cf98df6f48ff 51024 
smartmontools_6.5+svn4324-1.debian.tar.xz
 16fd5b7b4fed2f5c6cc07da20a5e912e788405daf38b32137c40e58294ba31d2 1138296 
smartmontools-dbgsym_6.5+svn4324-1_amd64.deb
 a39fea920e25f626a117de3e3545f060a8ee2614aaff53e07493581aa34b4103 491350 
smartmontools_6.5+svn4324-1_amd64.deb
Files:
 840f10edec26b043910c92f3202be513 2240 utils optional 
smartmontools_6.5+svn4324-1.dsc
 ace60d0c0a1aaddc9dd6d3ba7949e316 559940 utils optional 
smartmontools_6.5+svn4324.orig.tar.xz
 70eea44ac3f91b0e3838fc88436d6ac9 51024 utils optional 
smartmontools_6.5+svn4324-1.debian.tar.xz
 6cb63cf170dc716ac1f8e7ec975dae6d 1138296 debug extra 
smartmontools-dbgsym_6.5+svn4324-1_amd64.deb
 510bfc1d014d7be1dec84cf2aee7171e 491350 utils optional 
smartmontools_6.5+svn4324-1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCAAGBQJXnOd7AAoJEI9hzo2UfbETJeMP/0XWsv2fnUrRjf216y/BVlrt
gnUB4XjDiV5xMgaEsck3FY+cIG6iFJfU4kn2aS+PLoJbA0DxObOqg+ScB3sfZP8q
JQkxYkptpFS7AtuGu81mPwCzaa0f9Nedi4M0FaWaY1WIEEn5fFHNpq6OpjS/Rg8M
2dUOCYk5st2RaTWY+cn6Kioh6cxmA2jr3gQhmVA8hc39MdQZa7pHOBAnuvv27QIE
7WHS0ACWqXCY2espCRJf1BMqvP023NrIHH8n8/vodTy92aTQCDIA0T4B1fxnnFcW
/XiyTIUmfiCC+vcJERt0/3gU/AY7u0+i0GPOVPuybaUxT9Q6g4TI+vAONHZxsIVv
d3V+SQ8RcJSU3uU4o26hcKk+czFd/XaM2dlRRv/8N6IeRhJrjd6sdvSa1vfVgePC
3AMgxr3D68Mxg6MHsXNKFe5OiTiJhkMYNCa9yk6m6Qt2Oc1naw0/XRqpAkEuSzUl
+DG6DVwiEnDIaKQ5Jb0YnnaLcT2BWZd34DB6cpN2qSP7rQ16k60EsqQlX5cS4AOG
Fr3uTyBsF5vyWabyKmyKL+nWOcFAEfPChLjfqECchE8HyATVBKSX8h8Gx75tllEl
eBbWxOeu/IO73J/QqkMkGpEQyZvEamNEj1kAlmSw/Rd0Vofoz6eYMHAR3ExsSkB/
k9J6nrhyIplANntDrWcj
=DyeF
-END PGP SIGNATURE-



Accepted chkrootkit 0.50-3 (source amd64) into unstable

2015-03-23 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 23 Mar 2015 10:08:37 +0100
Source: chkrootkit
Binary: chkrootkit
Architecture: source amd64
Version: 0.50-3
Distribution: unstable
Urgency: high
Maintainer: Giuseppe Iuculano iucul...@debian.org
Changed-By: Giuseppe Iuculano iucul...@debian.org
Description:
 chkrootkit - rootkit detector
Closes: 740898
Changes:
 chkrootkit (0.50-3) unstable; urgency=high
 .
   * [9e1ed7f] Ignore Suckit false positive (Closes: #740898)
Checksums-Sha1:
 d040a2273c457b70ea895bebe4cca6dd160a6c7f 1903 chkrootkit_0.50-3.dsc
 c44d5b0ba700aa10658fd53b7bfe8f15adee47da 33148 chkrootkit_0.50-3.debian.tar.xz
 026e72610319bfb0743f04bafdd3518e3e552072 309722 chkrootkit_0.50-3_amd64.deb
Checksums-Sha256:
 81c6d05580ff60629cd501870c89c13ccd5fca9486e2e3790616763240638adc 1903 
chkrootkit_0.50-3.dsc
 2ede9a9394fa4e4e64bbf1c9bbbe2cd46a0977afa4dd9d4ec7f05c16f4f271bb 33148 
chkrootkit_0.50-3.debian.tar.xz
 4391ab5e7477a8fe45e8f77f1350166bc99caa38e9af7fd3177236546f952503 309722 
chkrootkit_0.50-3_amd64.deb
Files:
 4c15c1133f5a33f23b1141d7058ca04a 1903 misc optional chkrootkit_0.50-3.dsc
 43f27172ecf33a355061968cfe2158ca 33148 misc optional 
chkrootkit_0.50-3.debian.tar.xz
 86f1016efd20c810897f843362ceaa1d 309722 misc optional 
chkrootkit_0.50-3_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCAAGBQJVD+CeAAoJEI9hzo2UfbETfdAP/2pvGCOBI3pJo9Tydqryzhi+
ca2MuegyfI39GIqXQmhd6H0dnMycLlWbVy9bOxeHMlr3qNvoxkVQbZtxNE74NhHu
iMaALRAPhVVemNGZI1IstsXZI3tz7REYq6OFUzlHY4AimJBbfysRUwpblSHxMZ3x
hevt7SSiOCvEaGciQa0PBgVUZQe2BVh5dum7s/vrEJVy9fsvFwJhOs6Y81/Schgd
9MzUabRdyN+5tGYNSd8od3q/RBqe9BfkLudlITH3ecKMpwWiENWSdSiyOzyLtOna
VdgYcA8yPrRZc4mZRMnT5v0U3TmMKhzZhmovVKHHv/pNgwTfW+HiCrejuZcCGSdG
dTLdiA1X/rF7vNO7gKTWzTg/IX4lSvtGvseuvQ9QZ4dOdExeZh8TbJfKWtaOLmrf
Xksu8e+HNHOnetfENpbEq+UCfdxxAIjEjcee2W3xNLm6WBmWhHwvinelkRBhTAOL
3mWHFmozJ7glTf3f36HgQxO6n7q+Xzm9r8xcmhRAnLfFjzp2O/+86S75c3ojjd7k
3V5k5Gtn32fhBK8kY/bCXdZmLT80Gsh3+d0qSBjtubjd0P/6b23qR4FVp0+Ivw19
2394j6ch1EomudqXqOsp4zJsvrp3oweu+/eUE54JTZ+i7AIp/DDQaYWSsnIb73EF
O72WKC0tAWqzG+meapg+
=Thlb
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1ya48a-0006ns...@franck.debian.org



Bug#740898: [9e1ed7f] Fix for Bug#740898 committed to git

2015-03-21 Thread Giuseppe Iuculano

tags 740898 + pending
thanks

Hello,

 The following change has been committed for this bug by
 Giuseppe Iuculano iucul...@debian.org on Sat, 21 Mar 2015 12:05:27 +0100.
 The fix will be in the next upload. 
=
Ignore Suckit false positive

Closes:#740898
=

You can check the diff of the fix at:

;a=commitdiff;h=9e1ed7f


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#740898: [9e1ed7f] Fix for Bug#740898 committed to git

2015-03-21 Thread Giuseppe Iuculano

tags 740898 + pending
thanks

Hello,

 The following change has been committed for this bug by
 Giuseppe Iuculano iucul...@debian.org on Sat, 21 Mar 2015 12:05:27 +0100.
 The fix will be in the next upload. 
=
Ignore Suckit false positive

Closes:#740898
=

You can check the diff of the fix at:

;a=commitdiff;h=9e1ed7f


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#777583: Incorrect debian/copyright for smartmontools

2015-02-14 Thread Giuseppe Iuculano
retitle -1 debian/copyright for smartmontools is too restrictive
severity -1 wishlist




Il 14/02/2015 06:57, Mark H Weaver ha scritto:
 Every package must be accompanied by a verbatim copy of its
   copyright information and distribution license in the file
   /usr/share/doc/package/copyright.
 
 Note the word verbatim.  Therefore, smartmontools clearly violates a
 must directive of Debian policy, and so this bug should have severity
 serious as per https://www.debian.org/Bugs/Developer#severities.


The README file says:

== COPYING ==
Copyright (C) 2002-9 Bruce Allen
smartmontools-supp...@lists.sourceforge.net
Copyright (C) 2004-14 Christian Franke
smartmontools-supp...@lists.sourceforge.net

This program is free software; you can redistribute it and/or modify it
under the terms of the GNU General Public License as published by the
Free Software Foundation; either version 2, or (at your option) any
later version.


Cheers,
Giuseppe.


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#777583: Incorrect debian/copyright for smartmontools

2015-02-14 Thread Giuseppe Iuculano
retitle -1 debian/copyright for smartmontools is too restrictive
severity -1 wishlist




Il 14/02/2015 06:57, Mark H Weaver ha scritto:
 Every package must be accompanied by a verbatim copy of its
   copyright information and distribution license in the file
   /usr/share/doc/package/copyright.
 
 Note the word verbatim.  Therefore, smartmontools clearly violates a
 must directive of Debian policy, and so this bug should have severity
 serious as per https://www.debian.org/Bugs/Developer#severities.


The README file says:

== COPYING ==
Copyright (C) 2002-9 Bruce Allen
smartmontools-supp...@lists.sourceforge.net
Copyright (C) 2004-14 Christian Franke
smartmontools-supp...@lists.sourceforge.net

This program is free software; you can redistribute it and/or modify it
under the terms of the GNU General Public License as published by the
Free Software Foundation; either version 2, or (at your option) any
later version.


Cheers,
Giuseppe.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Accepted arpon 2.7.2-1 (source amd64) into unstable

2015-02-08 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 08 Feb 2015 13:21:12 +0100
Source: arpon
Binary: arpon
Architecture: source amd64
Version: 2.7.2-1
Distribution: unstable
Urgency: low
Maintainer: Giuseppe Iuculano iucul...@debian.org
Changed-By: Giuseppe Iuculano iucul...@debian.org
Description:
 arpon  - versatile anti ARP poisoning daemon
Changes:
 arpon (2.7.2-1) unstable; urgency=low
 .
   * [863b18a] Imported Upstream version 2.7.2
   * [8cbe615] Switch to debhelper compat 9
   * [9572355] Switch to Standards-Version 3.9.6, no changes needed
   * [d2a2530] Authors file was renamed to AUTHOR, renamed it in debian/docs
   * [4b478b9] Updated patches and correct /etc/arpon.sarpi install path
   * [f4a52c7] Rewrote debian/rules
Checksums-Sha1:
 8e94aee5ddfbd293b7f24ecb673093e55c76faab 1729 arpon_2.7.2-1.dsc
 75e4b1f2a2c18e4982fc5797547d52a13194f81d 2780607 arpon_2.7.2.orig.tar.gz
 60a186db5a0bfa2dec2e07ea2e7b1ccd9c507d7b 6984 arpon_2.7.2-1.debian.tar.xz
 8c7a7384dddb62e06febdc308acc64336f15c6e5 2724472 arpon_2.7.2-1_amd64.deb
Checksums-Sha256:
 af635e4bbffc64c132a349a7f3c11ae0fb8f91a2f7de142d3c00d5825caf4530 1729 
arpon_2.7.2-1.dsc
 99adf83e4cdf2eda01601a60e2e1a611b5bce73865745fe67774c525c5f7d6d0 2780607 
arpon_2.7.2.orig.tar.gz
 86e63d77f3639b96a91c5a1545dfcbe0f71461d9078ac6764e3db67be6441ba9 6984 
arpon_2.7.2-1.debian.tar.xz
 93f05a4480105d6d46835728a97c61c001aa62b91ed5f753823b732692c386fd 2724472 
arpon_2.7.2-1_amd64.deb
Files:
 9ea83682de0c1dc7f9849fae682b1920 1729 net optional arpon_2.7.2-1.dsc
 91f577b55e1db330870e7f00ec037d8f 2780607 net optional arpon_2.7.2.orig.tar.gz
 31daa6d9f8c300c49140e95268aa1844 6984 net optional arpon_2.7.2-1.debian.tar.xz
 7b7caab817859c7ca7827ef77220bdf7 2724472 net optional arpon_2.7.2-1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=N2cL
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1ykrkv-0004im...@franck.debian.org



Bug#772798: nmu: smartmontools_6.3+svn4002-2

2014-12-12 Thread Giuseppe Iuculano
On 11/12/2014 22:31, Jonathan Wiltshire wrote:
 Is this an intended rebuild in Jessie or sid?

In sid.

Cheers,
Giuseppe


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Accepted bind9 1:9.8.4.dfsg.P1-6+nmu2+deb7u3 (source all amd64) into proposed-updates-stable-new, proposed-updates

2014-12-12 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 08 Dec 2014 20:02:06 +0100
Source: bind9
Binary: bind9 bind9utils bind9-doc host bind9-host libbind-dev libbind9-80 
libdns88 libisc84 liblwres80 libisccc80 libisccfg82 dnsutils lwresd
Architecture: source all amd64
Version: 1:9.8.4.dfsg.P1-6+nmu2+deb7u3
Distribution: wheezy-security
Urgency: high
Maintainer: LaMont Jones lam...@debian.org
Changed-By: Giuseppe Iuculano iucul...@debian.org
Description: 
 bind9  - Internet Domain Name Server
 bind9-doc  - Documentation for BIND
 bind9-host - Version of 'host' bundled with BIND 9.X
 bind9utils - Utilities for BIND
 dnsutils   - Clients provided with BIND
 host   - Transitional package
 libbind-dev - Static Libraries and Headers used by BIND
 libbind9-80 - BIND9 Shared Library used by BIND
 libdns88   - DNS Shared Library used by BIND
 libisc84   - ISC Shared Library used by BIND
 libisccc80 - Command Channel Library used by BIND
 libisccfg82 - Config File Handling Library used by BIND
 liblwres80 - Lightweight Resolver Library used by BIND
 lwresd - Lightweight Resolver Daemon
Changes: 
 bind9 (1:9.8.4.dfsg.P1-6+nmu2+deb7u3) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * CVE-2014-8500: Failure to place limits on delegation chaining can allow an
 attacker to crash BIND or cause memory exhaustion.
Checksums-Sha1: 
 a8a8798d5f9a33c59a71dd6fe88abd0e52201b3b 2621 
bind9_9.8.4.dfsg.P1-6+nmu2+deb7u3.dsc
 45cf151eb82612aac3643f4442d3a02cb6e52286 681650 
bind9_9.8.4.dfsg.P1-6+nmu2+deb7u3.diff.gz
 1999ebff1a9a6c731ed32add9284563095343060 365224 
bind9-doc_9.8.4.dfsg.P1-6+nmu2+deb7u3_all.deb
 98cdf3f6db7c36ee8ca3bca16f1ecbe706d891dc 20430 
host_9.8.4.dfsg.P1-6+nmu2+deb7u3_all.deb
 617c43ed23c52e460d2b6bf17441603f22af875e 375762 
bind9_9.8.4.dfsg.P1-6+nmu2+deb7u3_amd64.deb
 619db49f0580a144e64ee92a0d8809575ae6b77c 125432 
bind9utils_9.8.4.dfsg.P1-6+nmu2+deb7u3_amd64.deb
 f276d69f7d74e176ff9be364309b38d81a5abc91 73596 
bind9-host_9.8.4.dfsg.P1-6+nmu2+deb7u3_amd64.deb
 847d9335adb84825270c1770c61987a90d62e0a0 1626744 
libbind-dev_9.8.4.dfsg.P1-6+nmu2+deb7u3_amd64.deb
 9460349d313aeac4db761f91342b897e98545590 42228 
libbind9-80_9.8.4.dfsg.P1-6+nmu2+deb7u3_amd64.deb
 6c47422a8cf65641ac09ea2f7316d3429a886e9d 751348 
libdns88_9.8.4.dfsg.P1-6+nmu2+deb7u3_amd64.deb
 215c519f3fd69c0d0d5dede24661d54158b18165 183730 
libisc84_9.8.4.dfsg.P1-6+nmu2+deb7u3_amd64.deb
 6293801b768c2f9d946299ac034d2e896ba96d9e 55740 
liblwres80_9.8.4.dfsg.P1-6+nmu2+deb7u3_amd64.deb
 29d16f85bb6338614ea8b4d6a8a1181b7a829fb3 36392 
libisccc80_9.8.4.dfsg.P1-6+nmu2+deb7u3_amd64.deb
 d78b20f9c154583913b43e4dc84bed49f2c115d2 63280 
libisccfg82_9.8.4.dfsg.P1-6+nmu2+deb7u3_amd64.deb
 2858343cba10d41262dff126c1d43d8ae31b5590 167386 
dnsutils_9.8.4.dfsg.P1-6+nmu2+deb7u3_amd64.deb
 a02857faa93476753b1ff89abbc7910841c80a8e 253118 
lwresd_9.8.4.dfsg.P1-6+nmu2+deb7u3_amd64.deb
Checksums-Sha256: 
 8b0e42a1eb0b7c163ae7b62acd8d8bbfcc504eec2db980f4dde235dd65d87567 2621 
bind9_9.8.4.dfsg.P1-6+nmu2+deb7u3.dsc
 423b2a5f3d882d33ff82b2520c2d1936da42cb069cf8f65c14c16ec57a891568 681650 
bind9_9.8.4.dfsg.P1-6+nmu2+deb7u3.diff.gz
 089c23b867eadc5d621dcbc64a724789d376764f9cd1465ac42137b5997bcac1 365224 
bind9-doc_9.8.4.dfsg.P1-6+nmu2+deb7u3_all.deb
 9ee7ec1c3bf05f1ee0c2658c56a373a6c35249c0e9b7ddc04be588503997e8a5 20430 
host_9.8.4.dfsg.P1-6+nmu2+deb7u3_all.deb
 acbf759d536c1118e1940165336ddf426c0c664a9fe1fddf219754dda9980cde 375762 
bind9_9.8.4.dfsg.P1-6+nmu2+deb7u3_amd64.deb
 d4e48ce42b55abb76a01c8d2d804d522da2f37dc312cb08cb30dace867eca0e9 125432 
bind9utils_9.8.4.dfsg.P1-6+nmu2+deb7u3_amd64.deb
 9352330f993b04af43b969c4a5d197dfb86c753ee9c0e37ab50e5d797a816e06 73596 
bind9-host_9.8.4.dfsg.P1-6+nmu2+deb7u3_amd64.deb
 b2640e26b6c365be32009da00750daa4eed7c188407f4e57e0bc04d92ffaacca 1626744 
libbind-dev_9.8.4.dfsg.P1-6+nmu2+deb7u3_amd64.deb
 9fae841abf2d1dae91b7313b3927f80708fee08a4064352e9817e2cb7ecb2de5 42228 
libbind9-80_9.8.4.dfsg.P1-6+nmu2+deb7u3_amd64.deb
 3fc482397e0fc4ab6c0df121ea80bbea96db2b713a83fb1fdadb6cb7faf5516d 751348 
libdns88_9.8.4.dfsg.P1-6+nmu2+deb7u3_amd64.deb
 da2be435a7212e56a2e5a5f3e4c942e74b74f0b2bab0325c6eebd318a310 183730 
libisc84_9.8.4.dfsg.P1-6+nmu2+deb7u3_amd64.deb
 c5b77362e7e61000c6cb3d8c9565b88274dc16c7d296b90648e6814e38cb5857 55740 
liblwres80_9.8.4.dfsg.P1-6+nmu2+deb7u3_amd64.deb
 740ab1df9128535f6878fee3aef2e3347d21759e28c8277307ba623514c6e19b 36392 
libisccc80_9.8.4.dfsg.P1-6+nmu2+deb7u3_amd64.deb
 99368072ac403b80a6660951f06b12bfca9ec8557378482335cdb435cc6af2ca 63280 
libisccfg82_9.8.4.dfsg.P1-6+nmu2+deb7u3_amd64.deb
 954f5bb6d91afb887bef77efbe900bc88ce225a8904b0f07924d2a1c07416500 167386 
dnsutils_9.8.4.dfsg.P1-6+nmu2+deb7u3_amd64.deb
 32b596aca9e96043868d324f02c66878cf6114866fedc5f96d508471cc8009d4 253118 
lwresd_9.8.4.dfsg.P1-6+nmu2+deb7u3_amd64.deb
Files: 
 bb6c78befbcf06183ee2f7e9eeaabfd4 2621 net optional 
bind9_9.8.4.dfsg.P1-6+nmu2+deb7u3.dsc

Bug#772798: nmu: smartmontools_6.3+svn4002-2

2014-12-12 Thread Giuseppe Iuculano
On 11/12/2014 22:31, Jonathan Wiltshire wrote:
 Is this an intended rebuild in Jessie or sid?

In sid.

Cheers,
Giuseppe


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/548b00b1.1070...@debian.org



Bug#772798: nmu: smartmontools_6.3+svn4002-2

2014-12-11 Thread Giuseppe Iuculano
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: binnmu

nmu smartmontools_6.3+svn4002-2 . ALL . -m Rebuild against new binutils see 
#728113


As Kurt Roeckx suggested we need to rebuild smartmontools, see #728113

Cheers,
Giuseppe


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#772798: nmu: smartmontools_6.3+svn4002-2

2014-12-11 Thread Giuseppe Iuculano
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: binnmu

nmu smartmontools_6.3+svn4002-2 . ALL . -m Rebuild against new binutils see 
#728113


As Kurt Roeckx suggested we need to rebuild smartmontools, see #728113

Cheers,
Giuseppe


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20141211080546.4537.7298.report...@sd6-work.iuculano.it



[SECURITY] [DSA 3094-1] bind9 security update

2014-12-09 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

- -
Debian Security Advisory DSA-3094-1   secur...@debian.org
http://www.debian.org/security/ Giuseppe Iuculano
December 08, 2014  http://www.debian.org/security/faq
- -

Package: bind9
CVE ID : CVE-2014-8500

It was discovered that BIND, a DNS server, is prone to a denial of 
service vulnerability.
By making use of maliciously-constructed zones or a rogue server, an 
attacker can exploit an oversight in the code BIND 9 uses to follow 
delegations in the Domain Name Service, causing BIND to issue unlimited 
queries in an attempt to follow the delegation.  
This can lead to resource exhaustion and denial of service 
(up to and including termination of the named server process.)

For the stable distribution (wheezy), this problem has been fixed in
version 1:9.8.4.dfsg.P1-6+nmu2+deb7u3.

For the upcoming stable distribution (jessie), this problem will be
fixed soon.

For the unstable distribution (sid), this problem will be fixed soon.

We recommend that you upgrade your bind9 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-annou...@lists.debian.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCAAGBQJUhhtUAAoJEI9hzo2UfbETZNgQAK3cYJpGVfcD03AEU5KEkXbO
rUor18BYRz6lCPSeLqIuF0OHR+ForpgV0t1CZ2mtexr3MSgve/LZn1LH5/YnYCLT
2A3UEtNgi7hzChbgQbWTLXTGzn1eOMxq1lS/pS40h0eLWrbKO8DIA+YiLzVm6G4a
rBqHuF+7CoBcRLckk3G2pu+XUFH7SrSFURu8537/ihLqOU7s1vf26G79XmDxFp1m
DHhqJ4A/qRTVwBcTaa7nXkQ3YZ1dNFjiSdq44i8N2NZgXhqPyfkfIEWmYI4pSVHi
rWpW8j8K2EagbovTUcEYG4OW0P+R06oYNT3QP9RaDiGfEqge+L8gb+RJIZFkmh2o
RDdpg3M4B8OZ9JVl/5x4Jdf6LUpfBe1UtAawNC8Fh7B/Xajgsr7mF7DsTBNDSOh9
5BhhSuZrSw2ZVU4rvC4g06lA6lq6GfXzwY8S0M9Mo3BeqvIr2L6BzX7ONUpmBx3n
OAvbTFtaB2LZMoP2JVaa9wMmb2F5c5PMVRphaP+2AxP3KSLOYOCLoEv2gg/6udmU
PC48Pyl2mm5TzSM7URZEP1lqx/lasdjg/XKfq/SkT7ZRXZqdd/aDy1M4R3RBNzWw
dMH+vUHS4qdI2wxKrLkcOQjlQtqHh6+8fWSFb58OLEm7gJB9rMjtFvzcs4nvWiyh
12hvYBbyAjb6ovdvfYsP
=b2o8
-END PGP SIGNATURE-



[Secure-testing-commits] r30597 - data

2014-12-08 Thread Giuseppe Iuculano
Author: iuculano
Date: 2014-12-08 18:29:22 + (Mon, 08 Dec 2014)
New Revision: 30597

Modified:
   data/dsa-needed.txt
Log:
pick bind9 issue

Modified: data/dsa-needed.txt
===
--- data/dsa-needed.txt 2014-12-08 18:23:06 UTC (rev 30596)
+++ data/dsa-needed.txt 2014-12-08 18:29:22 UTC (rev 30597)
@@ -16,6 +16,8 @@
 --
 binutils (luciano)
 --
+bind9 (iuculano)
+--
 c-icap (carnil)
 --
 chromium-browser


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r30600 - in data: . DSA

2014-12-08 Thread Giuseppe Iuculano
Author: iuculano
Date: 2014-12-08 20:43:56 + (Mon, 08 Dec 2014)
New Revision: 30600

Modified:
   data/DSA/list
   data/dsa-needed.txt
Log:
bind9 DSA

Modified: data/DSA/list
===
--- data/DSA/list   2014-12-08 19:19:46 UTC (rev 30599)
+++ data/DSA/list   2014-12-08 20:43:56 UTC (rev 30600)
@@ -1,3 +1,6 @@
+[08 Dec 2014] DSA-3094-1 bind9 - security update
+   {CVE-2014-8500}
+   [wheezy] - bind9 1:9.8.4.dfsg.P1-6+nmu2+deb7u3
 [08 Dec 2014] DSA-3093-1 linux - security update
{CVE-2014-7841 CVE-2014-8369 CVE-2014-8884 CVE-2014-9090}
[wheezy] - linux 3.2.63-2+deb7u2

Modified: data/dsa-needed.txt
===
--- data/dsa-needed.txt 2014-12-08 19:19:46 UTC (rev 30599)
+++ data/dsa-needed.txt 2014-12-08 20:43:56 UTC (rev 30600)
@@ -16,8 +16,6 @@
 --
 binutils (luciano)
 --
-bind9 (iuculano)
---
 c-icap (carnil)
 --
 chromium-browser


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r30578 - in data: . DSA

2014-12-07 Thread Giuseppe Iuculano
Author: iuculano
Date: 2014-12-07 15:48:24 + (Sun, 07 Dec 2014)
New Revision: 30578

Modified:
   data/DSA/list
   data/dsa-needed.txt
Log:
getmail4 DSA

Modified: data/DSA/list
===
--- data/DSA/list   2014-12-07 14:00:51 UTC (rev 30577)
+++ data/DSA/list   2014-12-07 15:48:24 UTC (rev 30578)
@@ -1,3 +1,6 @@
+[07 Dec 2014] DSA-3091-1 getmail4 - security update
+   {CVE-2014-7273 CVE-2014-7274 CVE-2014-7275}
+   [wheezy] - getmail4 4.46.0-1~deb7u1
 [04 Dec 2014] DSA-3090-1 iceweasel - security update
{CVE-2014-1587 CVE-2014-1590 CVE-2014-1592 CVE-2014-1593 CVE-2014-1594}
[wheezy] - iceweasel 31.3.0esr-1~deb7u1

Modified: data/dsa-needed.txt
===
--- data/dsa-needed.txt 2014-12-07 14:00:51 UTC (rev 30577)
+++ data/dsa-needed.txt 2014-12-07 15:48:24 UTC (rev 30578)
@@ -20,8 +20,6 @@
 --
 chromium-browser
 --
-getmail4 (iuculano)
---
 icedove (jmm)
 --
 libav


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[SECURITY] [DSA 3091-1] getmail4 security update

2014-12-07 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

- -
Debian Security Advisory DSA-3091-1   secur...@debian.org
http://www.debian.org/security/ Giuseppe Iuculano
December 07, 2014  http://www.debian.org/security/faq
- -

Package: getmail4
CVE ID : CVE-2014-7273 CVE-2014-7274 CVE-2014-7275
Debian Bug : 766670

Several vulnerabilities have been discovered in getmail4, a mail 
retriever with support for POP3, IMAP4 and SDPS, that could allow 
man-in-the-middle attacks.

CVE-2014-7273

The IMAP-over-SSL implementation in getmail 4.0.0 through 4.43.0
does not verify X.509 certificates from SSL servers, which allows
man-in-the-middle attackers to spoof IMAP servers and obtain
sensitive information via a crafted certificate.

CVE-2014-7274

The IMAP-over-SSL implementation in getmail 4.44.0 does not verify
that the server hostname matches a domain name in the subject's
Common Name (CN) field of the X.509 certificate, which allows
man-in-the-middle attackers to spoof IMAP servers and obtain
sensitive information via a crafted certificate from a recognized
Certification Authority.

CVE-2014-7275

The POP3-over-SSL implementation in getmail 4.0.0 through 4.44.0
does not verify X.509 certificates from SSL servers, which allows
man-in-the-middle attackers to spoof POP3 servers and obtain
sensitive information via a crafted certificate.

For the stable distribution (wheezy), these problems have been fixed in
version 4.46.0-1~deb7u1.

For the upcoming stable distribution (jessie), these problems have been
fixed in version 4.46.0-1.

For the unstable distribution (sid), these problems have been fixed in
version 4.46.0-1.

We recommend that you upgrade your getmail4 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-annou...@lists.debian.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=OzmR
-END PGP SIGNATURE-



Accepted smartmontools 6.3+svn4002-2 (source amd64) into unstable

2014-10-21 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 21 Oct 2014 13:30:40 +0200
Source: smartmontools
Binary: smartmontools
Architecture: source amd64
Version: 6.3+svn4002-2
Distribution: unstable
Urgency: low
Maintainer: Giuseppe Iuculano iucul...@debian.org
Changed-By: Giuseppe Iuculano iucul...@debian.org
Description:
 smartmontools - control and monitor storage systems using S.M.A.R.T.
Closes: 766178
Changes:
 smartmontools (6.3+svn4002-2) unstable; urgency=low
 .
   * [12d5f9d] Correct maintscript syntax (Closes: #766178)
Checksums-Sha1:
 673351a7b55ba19237e2b4c54816c48de16b6e34 2269 smartmontools_6.3+svn4002-2.dsc
 a3647a4698d312494e8cb399aad793d5ed9202f7 36108 
smartmontools_6.3+svn4002-2.debian.tar.xz
 46634cff8f895778e12410260b5d6db0b56a65fb 472684 
smartmontools_6.3+svn4002-2_amd64.deb
Checksums-Sha256:
 bca920228f54dc708c276f0b44e9e9b279966407c8be064d37ebc0ea1b36a8de 2269 
smartmontools_6.3+svn4002-2.dsc
 3d868d6abb7f95e48bf497665b21c192bc0d343e44f79fdfb8aee791bd61161d 36108 
smartmontools_6.3+svn4002-2.debian.tar.xz
 0470e5d6aa1bc05b46c21f5a2b2dd9f8155b7342cdf77c41f29d03d31e7b19dc 472684 
smartmontools_6.3+svn4002-2_amd64.deb
Files:
 e2df5f2e9b88a9e5466217f67e1a1d68 2269 utils optional 
smartmontools_6.3+svn4002-2.dsc
 89e0c7c90a8fe792e75ab3c937ae9613 36108 utils optional 
smartmontools_6.3+svn4002-2.debian.tar.xz
 30e77edc33011a1c3283b1574c2e950d 472684 utils optional 
smartmontools_6.3+svn4002-2_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=TRc8
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1xgxxw-0005a9...@franck.debian.org



Bug#766178: [12d5f9d] Fix for Bug#766178 committed to git

2014-10-21 Thread Giuseppe Iuculano

tags 766178 + pending
thanks

Hello,

 The following change has been committed for this bug by
 Giuseppe Iuculano iucul...@debian.org on Tue, 21 Oct 2014 13:28:29 +0200.
 The fix will be in the next upload. 
=
Correct maintscript syntax

Closes: #766178
=

You can check the diff of the fix at:

;a=commitdiff;h=12d5f9d


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#766178: [12d5f9d] Fix for Bug#766178 committed to git

2014-10-21 Thread Giuseppe Iuculano

tags 766178 + pending
thanks

Hello,

 The following change has been committed for this bug by
 Giuseppe Iuculano iucul...@debian.org on Tue, 21 Oct 2014 13:28:29 +0200.
 The fix will be in the next upload. 
=
Correct maintscript syntax

Closes: #766178
=

You can check the diff of the fix at:

;a=commitdiff;h=12d5f9d


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Accepted chkrootkit 0.50-2 (source amd64) into unstable

2014-10-19 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 19 Oct 2014 12:55:16 +0200
Source: chkrootkit
Binary: chkrootkit
Architecture: source amd64
Version: 0.50-2
Distribution: unstable
Urgency: medium
Maintainer: Giuseppe Iuculano iucul...@debian.org
Changed-By: Giuseppe Iuculano iucul...@debian.org
Description:
 chkrootkit - rootkit detector
Closes: 754684
Changes:
 chkrootkit (0.50-2) unstable; urgency=medium
 .
   * [75640f4] Switch to dpkg-source 3.0 (quilt) format and apply patches
 (Closes: #754684)
Checksums-Sha1:
 04d2de38d033f2d35a4be9d95a309137a396 1903 chkrootkit_0.50-2.dsc
 441ae01abed98c7f95e6c3c8723bd9c4e260a909 32848 chkrootkit_0.50-2.debian.tar.xz
 45b8afa57a9c699b1046d9bf9b48dd5b0b2243bf 309596 chkrootkit_0.50-2_amd64.deb
Checksums-Sha256:
 b5ef5423b6aec43f56710ab0c8397379bfdaa58bb113483be719c40b233ba8e8 1903 
chkrootkit_0.50-2.dsc
 26a769fd68b7840d868ea7f5d70b14a13ed353d7521faf84072254dfb1d25d9c 32848 
chkrootkit_0.50-2.debian.tar.xz
 9853cb1a62fec52eba26f09e9e49762d87d80e7ba5b9a1429d238306941df60b 309596 
chkrootkit_0.50-2_amd64.deb
Files:
 70651394c308b5493fb42aa1f858a176 1903 misc optional chkrootkit_0.50-2.dsc
 6fd6dff316a0e21f0dbd059199e1f0fc 32848 misc optional 
chkrootkit_0.50-2.debian.tar.xz
 d6bcc71e179d37c8ec3f4715783fc3a0 309596 misc optional 
chkrootkit_0.50-2_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=a23e
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1xfoh4-0002uu...@franck.debian.org



Accepted apcupsd 3.14.12-1 (source amd64 all) into unstable

2014-10-19 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 19 Oct 2014 18:50:43 +0200
Source: apcupsd
Binary: apcupsd apcupsd-cgi apcupsd-doc
Architecture: source amd64 all
Version: 3.14.12-1
Distribution: unstable
Urgency: low
Maintainer: Giuseppe Iuculano iucul...@debian.org
Changed-By: Giuseppe Iuculano iucul...@debian.org
Description:
 apcupsd- APC UPS Power Management (daemon)
 apcupsd-cgi - APC UPS Power Management (web interface)
 apcupsd-doc - APC UPS Power Management (documentation/examples)
Changes:
 apcupsd (3.14.12-1) unstable; urgency=low
 .
   * [84a0ea2] Imported Upstream version 3.14.12
   * [9de1ff1] Refreshed patches
   * [9141683] Use hardening flags
Checksums-Sha1:
 de53c1199c1797c096c7956229703383ccae3cd9 2018 apcupsd_3.14.12-1.dsc
 5a20919568c37936b1c9a553d7d1970ceac994e1 2014699 apcupsd_3.14.12.orig.tar.gz
 9dd22d7cec7fdf5ead6b74ed04ecca5e00352df2 17021 apcupsd_3.14.12-1.diff.gz
 a5105ebc468b23540a4b3e70ddb3e872345452c8 233206 apcupsd_3.14.12-1_amd64.deb
 677a826b2ab8d3ebc765c4610b99c6b04b92b3ec 73028 apcupsd-cgi_3.14.12-1_amd64.deb
 da529b2fb36601941364884ac974dbf3d887bed2 384574 apcupsd-doc_3.14.12-1_all.deb
Checksums-Sha256:
 786c204209eac003ce04c7aaa33f8592d910ed30e8b8d3b8fd526324ae118c00 2018 
apcupsd_3.14.12-1.dsc
 1b4f703cb19cfdf44daf173dc8394cafd30fee0b30a0c75a7d19db622454a440 2014699 
apcupsd_3.14.12.orig.tar.gz
 9b2ac991313fdf5501e7deef992a304aa8cd8eac68cc35cef468378f8a447614 17021 
apcupsd_3.14.12-1.diff.gz
 fc2710fb460316aec4086e8e02b427c663c4333dcbe36fcad8736a85c3cd6cdb 233206 
apcupsd_3.14.12-1_amd64.deb
 f1cd4a2a53e216b9d2d057d870cb87571f2f66b36f1a65b4035ba5f16cb479d7 73028 
apcupsd-cgi_3.14.12-1_amd64.deb
 2dd1edd20629f6c712d6a66d84f6b42b2db02049080d8c038b1eb029b1db4327 384574 
apcupsd-doc_3.14.12-1_all.deb
Files:
 2dafa5ee86caf58847c3cd367b58a70a 2018 admin extra apcupsd_3.14.12-1.dsc
 08bf201acea6b4dd69cf2fb0eecfd55e 2014699 admin extra 
apcupsd_3.14.12.orig.tar.gz
 1af37760989ae1681cf9cb450e6653db 17021 admin extra apcupsd_3.14.12-1.diff.gz
 abe0e4668798361c264387631cd03279 233206 admin extra apcupsd_3.14.12-1_amd64.deb
 fab8ddf380ce159fca2fd08fc36b99fb 73028 web extra 
apcupsd-cgi_3.14.12-1_amd64.deb
 eadb9e5c9fc137a64163113fa3ff97d1 384574 doc extra apcupsd-doc_3.14.12-1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=WzBz
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1xfub0-0002vz...@franck.debian.org



Accepted chkrootkit 0.50-1 (source amd64) into unstable

2014-10-18 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 18 Oct 2014 17:43:22 +0200
Source: chkrootkit
Binary: chkrootkit
Architecture: source amd64
Version: 0.50-1
Distribution: unstable
Urgency: low
Maintainer: Giuseppe Iuculano iucul...@debian.org
Changed-By: Giuseppe Iuculano iucul...@debian.org
Description:
 chkrootkit - rootkit detector
Closes: 705946 754684
Changes:
 chkrootkit (0.50-1) unstable; urgency=low
 .
   * [08e52cd] Imported Upstream version 0.50
   * [64dfe63] Refreshed patches
   * [c2c3369] Fix FTBFS on kfreebsd-* (Closes: #754684)
   * [2c99320] Fixed the suspect PHP files check (Closes: #705946)
 Thanks to Andreas Stempfhuber
   * [6763191] Use hardening flags
Checksums-Sha1:
 ad88ad8b558b12600bc9deaa2a0a7e9caa296733 1877 chkrootkit_0.50-1.dsc
 0c3f40b2919d25421a90533c2fe6cca81321232c 38616 chkrootkit_0.50.orig.tar.gz
 a330d7b86fc51b7c341a0c54eefeeb609b032d61 35996 chkrootkit_0.50-1.diff.gz
 a4b60f808d1e2fe0f3fdf9f5da7387c5cde9b56b 308078 chkrootkit_0.50-1_amd64.deb
Checksums-Sha256:
 5c62f2b5b1dbb2e5a4ae89f2d32674e68b0a1482c66ba8d14667ec79059c00d8 1877 
chkrootkit_0.50-1.dsc
 9548fc922b0cb8ddf055faff4a4887f140a31c45f2f5e3aa64aad91ecfa56cc7 38616 
chkrootkit_0.50.orig.tar.gz
 335c6836edfc1fb06d38a5ef05e54b256224f633790957354b658a06e24165f4 35996 
chkrootkit_0.50-1.diff.gz
 b41c02e10b8a1b0b09d441c677340b81e5f73380a9521be02032a29d286f4fa6 308078 
chkrootkit_0.50-1_amd64.deb
Files:
 e87eb9fedb6f2440792605ee1abf48bf 1877 misc optional chkrootkit_0.50-1.dsc
 9e67dd56f835264d43aeb04944610b03 38616 misc optional 
chkrootkit_0.50.orig.tar.gz
 42a3fbcb96d5db053e56260cb93ddc3f 35996 misc optional chkrootkit_0.50-1.diff.gz
 498d6589299fb0836e96028c56e8248e 308078 misc optional 
chkrootkit_0.50-1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCAAGBQJUQou/AAoJEI9hzo2UfbETdRAQAJQwlxz8oBL0763zUlU/6fQ6
JaWYci32hkZ00sQkQXZAj14QV8/yXwPdrMsGTguPqw6aVML37gNtaRl60L35vyp4
vA6WbVV7fEODqRSPSuPaDS3AJIaX70qaXV02eYrZsOAyIm4SqbNJYx+M1M1xGb0w
xMxLf8aQe22eJaD0SdOFdU99THEJBJjNQvIpc9e500NLk7SegyGnH/bONEmy+egN
y0KeSysQGVSuz/grgQ2ZZu+v/ywVQykhxcJPtyWaabmTZ1/49aqwZ2yg7eugJQYH
hfj7bYrZzf9JmlVImDKdJNUmUO6Y/XQdaiRKCyGByQB4wc1Y6scb166iBlGSF+Q6
Xfoth+C13NsijnRzZco8oBvlKGyKWoukCRug3rKgd5Bm7JN9lLmdl/gLU8Meg+du
j0EssQIoVTE05URbjRg6wZgek3iub0xhZcT7+357ZsNgM4cFxaYHdarwHQdl3wRz
3mETqYxlMS+KxxOA+vfsuXahNtEgkx+hZhBdAcZJ1hvHzoDrC1Q3+KflidS6fcz/
/cgeQdqXnUHv+NhAaQfCKZA8KXwyUb/pp9oclMCskOzSoWE/cvRctE4k3EWyy0du
vyHF+v84Jc7cEbleXPRC2tVTRtfs4oIKgAq8z9fqaQTbMSjLlVo1G4gsYJSFLKU6
GRiImz9yprHhjfIIAwVy
=cxWE
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1xfeul-0006gd...@franck.debian.org



Bug#748867: patch: Let's fix this by adding APIKEY

2014-10-18 Thread Giuseppe Iuculano
Il 18/10/2014 11:12, Osamu Aoki ha scritto:
 I understand Mike's (long term) plan to separate APIKEY to different
 package.  But, at least for now, can we have functioning package in
 testing without reading and manually tweeking the system?  Any reason
 not to update this?  Then with next package, Mike can do whatever as
 long as it is cordinated with ftp-master for the new package.

Oh well, so if you understand Mike's (long term) plan, can you please
make me understand why people should change APIKEY? And so we have
chromium broken for a month only for the very small number of people
that will change APIKEY?

Cheers,
Giuseppe.


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#754684: [c2c3369] Fix for Bug#754684 committed to git

2014-10-18 Thread Giuseppe Iuculano

tags 754684 + pending
thanks

Hello,

 The following change has been committed for this bug by
 Giuseppe Iuculano iucul...@debian.org on Sat, 18 Oct 2014 16:53:15 +0200.
 The fix will be in the next upload. 
=
Fix FTBFS on kfreebsd-*

Closes: #754684
=

You can check the diff of the fix at:

;a=commitdiff;h=c2c3369


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#705946: [2c99320] Fix for Bug#705946 committed to git

2014-10-18 Thread Giuseppe Iuculano

tags 705946 + pending
thanks

Hello,

 The following change has been committed for this bug by
 Giuseppe Iuculano iucul...@debian.org on Sat, 18 Oct 2014 17:04:29 +0200.
 The fix will be in the next upload. 
=
Fixed the suspect PHP files check

Closes:#705946
Thanks:Andreas Stempfhuber
=

You can check the diff of the fix at:

;a=commitdiff;h=2c99320


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#754684: [c2c3369] Fix for Bug#754684 committed to git

2014-10-18 Thread Giuseppe Iuculano

tags 754684 + pending
thanks

Hello,

 The following change has been committed for this bug by
 Giuseppe Iuculano iucul...@debian.org on Sat, 18 Oct 2014 16:53:15 +0200.
 The fix will be in the next upload. 
=
Fix FTBFS on kfreebsd-*

Closes: #754684
=

You can check the diff of the fix at:

;a=commitdiff;h=c2c3369


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Accepted smartmontools 6.3+svn4002-1 (source amd64) into unstable

2014-10-17 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 17 Oct 2014 15:55:45 +0200
Source: smartmontools
Binary: smartmontools
Architecture: source amd64
Version: 6.3+svn4002-1
Distribution: unstable
Urgency: low
Maintainer: Giuseppe Iuculano iucul...@debian.org
Changed-By: Giuseppe Iuculano iucul...@debian.org
Description:
 smartmontools - control and monitor storage systems using S.M.A.R.T.
Closes: 764136 765519
Changes:
 smartmontools (6.3+svn4002-1) unstable; urgency=low
 .
   * [03a62f0] Set EnvironmentFile=-/etc/default/smartmontools in smartd.service
 (Closes: #764136)
   * [59c55ae] Remove /etc/smartd_warning.sh (Closes: #765519)
   * [1d06b80] Imported Upstream version 6.3+svn4002
   * [1aabc0a] Do not build-depends on hardening-wrapper,
 instead use the new buildflags.mk file
Checksums-Sha1:
 e2ec2040b593328d04636f3f0703df6ff51c1c3b 2269 smartmontools_6.3+svn4002-1.dsc
 2e98dc016b47ef23b20d22345a11df81c8b8e52c 704402 
smartmontools_6.3+svn4002.orig.tar.gz
 30a9d0c01b5df45fe0a9a676d7a3f3a3b06f3b26 36068 
smartmontools_6.3+svn4002-1.debian.tar.xz
 434f5450b674a6f49b5f48e7f0b565707aef6ff2 473022 
smartmontools_6.3+svn4002-1_amd64.deb
Checksums-Sha256:
 c6fa5a3ba02857fa02537f324a9f4f989578102f1bd51e5c5eed3f64ee7456a0 2269 
smartmontools_6.3+svn4002-1.dsc
 5c62fa19712a7050a51191ddd61b54521a5194ecdf7e47633427f225ac3a196a 704402 
smartmontools_6.3+svn4002.orig.tar.gz
 f1f8fce0f8dcde8e54b0911d67ab3299c458b943137f2d2e6ed59885477b10f2 36068 
smartmontools_6.3+svn4002-1.debian.tar.xz
 6cfa7c696e804405f1acd50d57d8b22da1d045d6226d655097932e8e3bd79f76 473022 
smartmontools_6.3+svn4002-1_amd64.deb
Files:
 64b96a254c75ca7a560e72e7b849c200 2269 utils optional 
smartmontools_6.3+svn4002-1.dsc
 c10eec33f57c22a0571ad674f3506e77 704402 utils optional 
smartmontools_6.3+svn4002.orig.tar.gz
 a549c69d0ec2df0580368c3127ba2491 36068 utils optional 
smartmontools_6.3+svn4002-1.debian.tar.xz
 c326316104095b62f01e532c5a0ec963 473022 utils optional 
smartmontools_6.3+svn4002-1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=LhcO
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1xf9yc-0004ra...@franck.debian.org



Bug#765659: /etc/default/chromium removed in postinst

2014-10-17 Thread Giuseppe Iuculano
Package: chromium
Version: 37.0.2062.120-3
Severity: grave

Hi,

debian/chromium.postinst line 12


Really you cannot remove /etc/default/chromium file without asking or warning
user...

You have to move in /etc/chromium-browser/default


This is what happens when you push huge commits and nobody can double
chek it. Thanks for removing my /etc/default/chromium.

Cheers,
Giuseppe

-- System Information:
Debian Release: jessie/sid
  APT prefers testing-proposed-updates
  APT policy: (990, 'testing-proposed-updates'), (990, 'testing'), (500, 
'unstable'), (500, 'stable'), (101, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16-2-amd64 (SMP w/8 CPU cores)
Locale: LANG=it_IT.utf8, LC_CTYPE=it_IT.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages chromium depends on:
ii  gconf-service3.2.6-3
ii  libasound2   1.0.28-1
ii  libc62.19-11
ii  libcairo21.12.16-5
ii  libcap2  1:2.24-6
ii  libcups2 1.7.5-1
ii  libdbus-1-3  1.8.8-1+b1
ii  libexpat12.1.0-6
ii  libfontconfig1   2.11.0-6.1
ii  libfreetype6 2.5.2-2
ii  libgcc1  1:4.9.1-16
ii  libgconf-2-4 3.2.6-3
ii  libgdk-pixbuf2.0-0   2.30.8-1+b1
ii  libglib2.0-0 2.42.0-1
ii  libgnome-keyring03.12.0-1
ii  libgtk2.0-0  2.24.24-1
ii  libharfbuzz0b0.9.35-1
ii  libjpeg621:1.3.1-3
ii  libnspr4 2:4.10.7-1
ii  libnspr4-0d  2:4.10.7-1
ii  libnss3  2:3.17.1-1
ii  libpango-1.0-0   1.36.7-1
ii  libpangocairo-1.0-0  1.36.7-1
ii  libspeechd2  0.8-6
ii  libspeex11.2~rc1.2-1
ii  libstdc++6   4.9.1-16
ii  libudev1 215-5+b1
ii  libx11-6 2:1.6.2-3
ii  libxcomposite1   1:0.4.4-1
ii  libxcursor1  1:1.1.14-1
ii  libxdamage1  1:1.1.4-2
ii  libxext6 2:1.3.2-1
ii  libxfixes3   1:5.0.1-2
ii  libxi6   2:1.7.4-1
ii  libxml2  2.9.1+dfsg1-4
ii  libxrandr2   2:1.4.2-1
ii  libxrender1  1:0.9.8-1
ii  libxslt1.1   1.1.28-2+b1
ii  libxss1  1:1.2.2-1
ii  libxtst6 2:1.2.2-1
ii  xdg-utils1.1.0~rc1+git20111210-7.1

chromium recommends no packages.

Versions of packages chromium suggests:
ii  chromium-inspector  37.0.2062.120-3
ii  chromium-l10n   37.0.2062.120-3

-- Configuration Files:
/etc/chromium/default [Errno 2] File o directory non esistente: 
u'/etc/chromium/default'
/etc/chromium/initial_bookmarks.html [Errno 2] File o directory non esistente: 
u'/etc/chromium/initial_bookmarks.html'
/etc/chromium/master_preferences [Errno 2] File o directory non esistente: 
u'/etc/chromium/master_preferences'

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#765519: [59c55ae] Fix for Bug#765519 committed to git

2014-10-17 Thread Giuseppe Iuculano

tags 765519 + pending
thanks

Hello,

 The following change has been committed for this bug by
 Giuseppe Iuculano iucul...@debian.org on Fri, 17 Oct 2014 15:08:33 +0200.
 The fix will be in the next upload. 
=
Remove /etc/smartd_warning.sh

Closes: #765519
=

You can check the diff of the fix at:

;a=commitdiff;h=59c55ae


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#765659: /etc/default/chromium removed in postinst

2014-10-17 Thread Giuseppe Iuculano
Package: chromium
Version: 37.0.2062.120-3
Severity: grave

Hi,

debian/chromium.postinst line 12


Really you cannot remove /etc/default/chromium file without asking or warning
user...

You have to move in /etc/chromium-browser/default


This is what happens when you push huge commits and nobody can double
chek it. Thanks for removing my /etc/default/chromium.

Cheers,
Giuseppe

-- System Information:
Debian Release: jessie/sid
  APT prefers testing-proposed-updates
  APT policy: (990, 'testing-proposed-updates'), (990, 'testing'), (500, 
'unstable'), (500, 'stable'), (101, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16-2-amd64 (SMP w/8 CPU cores)
Locale: LANG=it_IT.utf8, LC_CTYPE=it_IT.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages chromium depends on:
ii  gconf-service3.2.6-3
ii  libasound2   1.0.28-1
ii  libc62.19-11
ii  libcairo21.12.16-5
ii  libcap2  1:2.24-6
ii  libcups2 1.7.5-1
ii  libdbus-1-3  1.8.8-1+b1
ii  libexpat12.1.0-6
ii  libfontconfig1   2.11.0-6.1
ii  libfreetype6 2.5.2-2
ii  libgcc1  1:4.9.1-16
ii  libgconf-2-4 3.2.6-3
ii  libgdk-pixbuf2.0-0   2.30.8-1+b1
ii  libglib2.0-0 2.42.0-1
ii  libgnome-keyring03.12.0-1
ii  libgtk2.0-0  2.24.24-1
ii  libharfbuzz0b0.9.35-1
ii  libjpeg621:1.3.1-3
ii  libnspr4 2:4.10.7-1
ii  libnspr4-0d  2:4.10.7-1
ii  libnss3  2:3.17.1-1
ii  libpango-1.0-0   1.36.7-1
ii  libpangocairo-1.0-0  1.36.7-1
ii  libspeechd2  0.8-6
ii  libspeex11.2~rc1.2-1
ii  libstdc++6   4.9.1-16
ii  libudev1 215-5+b1
ii  libx11-6 2:1.6.2-3
ii  libxcomposite1   1:0.4.4-1
ii  libxcursor1  1:1.1.14-1
ii  libxdamage1  1:1.1.4-2
ii  libxext6 2:1.3.2-1
ii  libxfixes3   1:5.0.1-2
ii  libxi6   2:1.7.4-1
ii  libxml2  2.9.1+dfsg1-4
ii  libxrandr2   2:1.4.2-1
ii  libxrender1  1:0.9.8-1
ii  libxslt1.1   1.1.28-2+b1
ii  libxss1  1:1.2.2-1
ii  libxtst6 2:1.2.2-1
ii  xdg-utils1.1.0~rc1+git20111210-7.1

chromium recommends no packages.

Versions of packages chromium suggests:
ii  chromium-inspector  37.0.2062.120-3
ii  chromium-l10n   37.0.2062.120-3

-- Configuration Files:
/etc/chromium/default [Errno 2] File o directory non esistente: 
u'/etc/chromium/default'
/etc/chromium/initial_bookmarks.html [Errno 2] File o directory non esistente: 
u'/etc/chromium/initial_bookmarks.html'
/etc/chromium/master_preferences [Errno 2] File o directory non esistente: 
u'/etc/chromium/master_preferences'

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#748867: [Pkg-chromium-maint] Bug#748867: Bug#748867: Fix/workaround for Google API key problem.

2014-10-13 Thread Giuseppe Iuculano
On 13/10/2014 03:09, Michael Gilbert wrote:
 This has been the plan all along

Could I ask you where it was discussed? And why you decided to force
users to create their keys? What are wrong with the Debian keys?

Cheers,
Giuseppe


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#748867: [Pkg-chromium-maint] Bug#748867: Bug#748867: Bug#748867: Fix/workaround for Google API key problem.

2014-10-13 Thread Giuseppe Iuculano
Il 13/10/2014 20:13, Michael Gilbert ha scritto:
 There will be no reason for users to generate keys.  The Debian keys
 will be used.

Then I really don't understand why you removed the keys in debian/rules
in 37.0.2062.120-4...

Cheers,
Giuseppe


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#764180: /etc/default/chromium removed in postinst

2014-10-06 Thread Giuseppe Iuculano
Package: chromium
Version: 37.0.2062.120-3
Severity: grave

Hi,

debian/chromium.postinst line 12


Really you cannot remove /etc/default/chromium file without asking...

You have to move it in /etc/chromium-browser/default


This is what happens when you push huge commits and nobody can double
check it. Thanks for removing my /etc/default/chromium.

Cheers,
Giuseppe



signature.asc
Description: OpenPGP digital signature


Bug#764180: /etc/default/chromium removed in postinst

2014-10-06 Thread Giuseppe Iuculano
Package: chromium
Version: 37.0.2062.120-3
Severity: grave

Hi,

debian/chromium.postinst line 12


Really you cannot remove /etc/default/chromium file without asking...

You have to move it in /etc/chromium-browser/default


This is what happens when you push huge commits and nobody can double
check it. Thanks for removing my /etc/default/chromium.

Cheers,
Giuseppe



signature.asc
Description: OpenPGP digital signature


Accepted smartmontools 6.3+svn3990-1 (source amd64) into unstable

2014-10-05 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 05 Oct 2014 10:58:13 +0200
Source: smartmontools
Binary: smartmontools
Architecture: source amd64
Version: 6.3+svn3990-1
Distribution: unstable
Urgency: low
Maintainer: Giuseppe Iuculano iucul...@debian.org
Changed-By: Giuseppe Iuculano iucul...@debian.org
Description:
 smartmontools - control and monitor storage systems using S.M.A.R.T.
Closes: 639631 710815 729842 734395 757973 757975 762039
Changes:
 smartmontools (6.3+svn3990-1) unstable; urgency=low
 .
   * [d2e702c] Imported Upstream version 6.3+svn3990
 - Support for TOSHIBA STOR.E Plus 2 TB (0x0480:0xa00a) (Closes: #734395)
   * [901fe9c] Refreshed patches
   * [9804b75] Included systemd service file.
 Thanks to Michael Stapelberg (Closes: #639631, #757973, #762039)
   * [a64e022] Remove the obsolete bug helper (Closes: #757975)
   * [3478a98] moved smartd_warning.sh in
 /usr/share/smartmontools/smard_warning.sh (Closes: #710815)
   * [a5a9d5b] Removed source less os_solaris_ata.s (Closes: #729842)
   * [fb337c9] Update to Standards-Version 3.9.5, no changes need
   * [6a8e2b9] smartd.service.in: declaring After=syslog.target is unnecessary
 by now because syslog is socket-activated and will therefore be started
 when needed
Checksums-Sha1:
 e5687f0b82ab1fa3f384b9d773f0d4ac8d64692b 2288 smartmontools_6.3+svn3990-1.dsc
 0235921bda6f4fb6baef57d422fd31fc475e3118 708866 
smartmontools_6.3+svn3990.orig.tar.gz
 bd6109950bf1096d42fb6292bfc64b5745d67517 35704 
smartmontools_6.3+svn3990-1.debian.tar.xz
 127b021adb8f660db3249b5741bc2958e8c1eb59 470852 
smartmontools_6.3+svn3990-1_amd64.deb
Checksums-Sha256:
 0cbb9c5b18e630ab69bae2d3e476ca1d3177531f6e89bdca1aca0df40beff492 2288 
smartmontools_6.3+svn3990-1.dsc
 fb04be9b51b799faccb91e0dfa39415055bea6dab7b4a2df8029f001fcde7732 708866 
smartmontools_6.3+svn3990.orig.tar.gz
 81c31a055775438b455f2318ee10e12cddef3decd2468d6e5ec2adc3a30b958a 35704 
smartmontools_6.3+svn3990-1.debian.tar.xz
 0c7313fa5a358dbbe53398cc19e18a9e488f0a5223808cc3e45c784fc2d5c869 470852 
smartmontools_6.3+svn3990-1_amd64.deb
Files:
 63897e8134a0c0a8ac92cc02f8094751 470852 utils optional 
smartmontools_6.3+svn3990-1_amd64.deb
 b7005807a005d49f30772c540d46ad29 2288 utils optional 
smartmontools_6.3+svn3990-1.dsc
 32ac3099f4edc657a0a04af96428b469 708866 utils optional 
smartmontools_6.3+svn3990.orig.tar.gz
 bd91aee458da1a9c7fe5f70a8a1c2d42 35704 utils optional 
smartmontools_6.3+svn3990-1.debian.tar.xz

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCAAGBQJUMQrTAAoJEI9hzo2UfbET2uEP/RkKnTcW8AFLax1WzfUCVhi7
6Qve9gn8065stED+PKwRUBuLPCrF2HJK99vbrx/WzhBduTF4rpAq2UFiVzqi5zKQ
bndwz25yfCTVuX1T1vKDWDoTzpTiUyPu7Ldfi052AND3QvtNC4TMHpAw49ww5MUj
rGKAfgohN1NttXNClpOh7CpwxpzViNG0NnDXi9LFrpOnmTXPLcPj5x1ENL3hXmCj
6qql4AJr1bsjxe3kbpv0WMEBJVsETDU6obwkNM7t0DWMcu38T+wRquYuEfx2uK7r
Rvn+vRHkgyBEccWU/UNVWB89n/ExLCYIX3z8Zv3cDNkN06FW+aYeVd6JvXdVid13
/UKmk7SkimgYOjKeip/XJaxAsm8Vjk4dCQkD07VmvnfKlnG7MWAiQDjy08WUyavX
MmQwJRKbrykkNY1w+8zS8UhIXgR14nIntQNRlzbEFYq8JlIyobpRgVU9RIK+iQre
aheJv0CVHLGNnONZ+QKBUccy1RLFRcplI7rGuFjhX1QLAlpZcxkh1ZpgPTXZ2iMu
zsBqcUl19AJa8ftsEtT9PRlR+W3GwNBczJMzWlij/rAz48U/S65EpJ/K8DHOcGvo
l94+rkb04f62R4TSru5JsQ5NZhkU0RdgKhdIiw1W7sN7z/M5hrbX/Hq3Nh6Wbfhg
8+XhL2jt2BMY11WRFoph
=cOVb
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1xai0d-0002sk...@franck.debian.org



Bug#639631: [9804b75] Fix for Bug#639631 committed to git

2014-10-05 Thread Giuseppe Iuculano

tags 639631 + pending
thanks

Hello,

 The following change has been committed for this bug by
 Giuseppe Iuculano iucul...@debian.org on Sun, 5 Oct 2014 10:11:16 +0200.
 The fix will be in the next upload. 
=
Included systemd service file

Closes: #639631
Closes: #757973
Closes: #762039
Thanks: Michael Stapelberg
=

You can check the diff of the fix at:

;a=commitdiff;h=9804b75


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#710815: [3478a98] Fix for Bug#710815 committed to git

2014-10-05 Thread Giuseppe Iuculano

tags 710815 + pending
thanks

Hello,

 The following change has been committed for this bug by
 Giuseppe Iuculano iucul...@debian.org on Sun, 5 Oct 2014 10:34:07 +0200.
 The fix will be in the next upload. 
=
moved smartd_warning.sh in /usr/share/smartmontools/smard_warning.sh

Closes: #710815
=

You can check the diff of the fix at:

;a=commitdiff;h=3478a98


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#729842: [a5a9d5b] Fix for Bug#729842 committed to git

2014-10-05 Thread Giuseppe Iuculano

tags 729842 + pending
thanks

Hello,

 The following change has been committed for this bug by
 Giuseppe Iuculano iucul...@debian.org on Sun, 5 Oct 2014 10:43:26 +0200.
 The fix will be in the next upload. 
=
Removed source less os_solaris_ata.s

Closes: #729842
=

You can check the diff of the fix at:

;a=commitdiff;h=a5a9d5b


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#764136: [03a62f0] Fix for Bug#764136 committed to git

2014-10-05 Thread Giuseppe Iuculano

tags 764136 + pending
thanks

Hello,

 The following change has been committed for this bug by
 Giuseppe Iuculano iucul...@debian.org on Sun, 5 Oct 2014 20:05:30 +0200.
 The fix will be in the next upload. 
=
Set EnvironmentFile=-/etc/default/smartmontools in smartd.service

Closes: #764136
=

You can check the diff of the fix at:

;a=commitdiff;h=03a62f0


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#764136: [03a62f0] Fix for Bug#764136 committed to git

2014-10-05 Thread Giuseppe Iuculano

tags 764136 + pending
thanks

Hello,

 The following change has been committed for this bug by
 Giuseppe Iuculano iucul...@debian.org on Sun, 5 Oct 2014 20:05:30 +0200.
 The fix will be in the next upload. 
=
Set EnvironmentFile=-/etc/default/smartmontools in smartd.service

Closes: #764136
=

You can check the diff of the fix at:

;a=commitdiff;h=03a62f0


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



[Pkg-dkms-commits] [dkms] annotated tag debian/2.2.0.3-2 created (now 24ead06)

2014-10-05 Thread Giuseppe Iuculano
This is an automated email from the git hooks/post-receive script.

iuculano pushed a change to annotated tag debian/2.2.0.3-2
in repository dkms.

at  24ead06   (tag)
   tagging  e6bf70931164a7da5c98813bda9df67ea5f6ca1f (commit)
  replaces  debian/2.2.0.3-1.3
 tagged by  Giuseppe Iuculano
on  Sat Oct 4 20:11:48 2014 +0200

- Log -
dkms Debian release 2.2.0.3-2
-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=r9zn
-END PGP SIGNATURE-

Giuseppe Iuculano (5):
  Depends on kmod | kldutils
  Fixed sed without options issue.
  fixes have_one_kernel for non-zero return code.
  Added Multi-Arch: foreign
  Updated changelog

---

No new revisions were added by this update.

-- 
Alioth's /usr/local/bin/git-commit-notice on 
/srv/git.debian.org/git/pkg-dkms/dkms.git

___
Pkg-dkms-commits mailing list
Pkg-dkms-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-dkms-commits


[Pkg-dkms-commits] [dkms] annotated tag upstream/2.2.0.3 created (now abdc39d)

2014-10-05 Thread Giuseppe Iuculano
This is an automated email from the git hooks/post-receive script.

iuculano pushed a change to annotated tag upstream/2.2.0.3
in repository dkms.

at  abdc39d   (tag)
   tagging  ef9fc8de46cbccdb009630bd9ebc2f9fdbd8fe8a (commit)
  replaces  upstream/2.2.0.1
 tagged by  Giuseppe Iuculano
on  Sat Oct 4 19:06:28 2014 +0200

- Log -
Upstream version 2.2.0.3

Giuseppe Iuculano (1):
  Imported Upstream version 2.2.0.3

Mario Limonciello (2):
  Imported Upstream version 2.2.0.2
  Imported Upstream version 2.2.0.3

---

No new revisions were added by this update.

-- 
Alioth's /usr/local/bin/git-commit-notice on 
/srv/git.debian.org/git/pkg-dkms/dkms.git

___
Pkg-dkms-commits mailing list
Pkg-dkms-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-dkms-commits


Accepted arping 2.14-1 (source amd64) into unstable

2014-10-04 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 04 Oct 2014 18:24:28 +0200
Source: arping
Binary: arping
Architecture: source amd64
Version: 2.14-1
Distribution: unstable
Urgency: low
Maintainer: Giuseppe Iuculano iucul...@debian.org
Changed-By: Giuseppe Iuculano iucul...@debian.org
Description:
 arping - sends IP and/or ARP pings (to the MAC address)
Closes: 714042
Changes:
 arping (2.14-1) unstable; urgency=low
 .
   * [fb6f4d7] Imported Upstream version 2.14
 - Fixed -w issue (Closes: #714042)
   * [82c064d] Removed patches applied upstream
   * [5da3a23] debian/control: Use canonical VCS field
   * [87c7348] Added build-arch and build-indep targets
   * [1e6fb8e] Switch to debhelper 9 compatibility
   * [d282404] Update to Standards-Version 3.9.5, no changes need
   * [19c2d75] Rewrite debian/rules with new dh syntax
Checksums-Sha1:
 246eb942384da59a1c86a3b82b81f87eb40bff41 1865 arping_2.14-1.dsc
 21de166ca3cce0bdaee23297456ed5493093e592 147908 arping_2.14.orig.tar.gz
 649ce9afc1847bb7a51bca80294801bf7e590b83 5028 arping_2.14-1.debian.tar.xz
 c72af0a21800bbfb3d8fc88841df07472c1097f4 26050 arping_2.14-1_amd64.deb
Checksums-Sha256:
 afc462961a7f90d61962fc5096073eeef9fe6f0d9a190ee764393c53621cbcab 1865 
arping_2.14-1.dsc
 6cb8f29b3581c2a6c927ae2c4315a6b2d8b3ce688d52aee728e6857148be6f20 147908 
arping_2.14.orig.tar.gz
 7f577e30146e6086bf92c0651154f45f03207bff80630bca50f9ea59d8671d04 5028 
arping_2.14-1.debian.tar.xz
 027969a1ed1d6b33ac82ba19874505fb34297891861e4a33399a05dfb7506853 26050 
arping_2.14-1_amd64.deb
Files:
 bfa1c1d497884f72384d29eb7730ffe2 26050 net optional arping_2.14-1_amd64.deb
 c6acbbc924185467f5cd29bbef78cefb 1865 net optional arping_2.14-1.dsc
 882fb399e828371897c45965974f34af 147908 net optional arping_2.14.orig.tar.gz
 9b8c88f2f3bde6bc21657a8f4054a8b3 5028 net optional arping_2.14-1.debian.tar.xz

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=ZB2j
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1xask3-0007ct...@franck.debian.org



Accepted dkms 2.2.0.3-2 (source all) into unstable

2014-10-04 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 04 Oct 2014 19:51:23 +0200
Source: dkms
Binary: dkms
Architecture: source all
Version: 2.2.0.3-2
Distribution: unstable
Urgency: low
Maintainer: Dynamic Kernel Modules Support Team 
pkg-dkms-ma...@lists.alioth.debian.org
Changed-By: Giuseppe Iuculano iucul...@debian.org
Description:
 dkms   - Dynamic Kernel Module Support Framework
Closes: 659672 693634 735181 757758 761728 763929
Changes:
 dkms (2.2.0.3-2) unstable; urgency=low
 .
   * [49fccbc] Depends on kmod | kldutils (Closes: #761728)
   * [9064776] Fixed sed without options issue.
 Thanks to Cristian Ionescu-Idbohrn (Closes: #757758, 763929)
   * [1fa1a31] fixes have_one_kernel for non-zero return code.
 Thanks to Mario Limonciello (Closes: #659672, #735181)
   * [ba6140d] Added Multi-Arch: foreign.
 Thanks to Ben Hutchings (Closes: #693634)
Checksums-Sha1:
 0f2ca9be46e6dbc7fd923b1689f6b0327a687234 1957 dkms_2.2.0.3-2.dsc
 3505cf358926700f5a92bee9ee8541d9016b1f90 15132 dkms_2.2.0.3-2.debian.tar.xz
 8819f15ee9d70b89e8d833d200e09dbd94f3ab8d 70904 dkms_2.2.0.3-2_all.deb
Checksums-Sha256:
 d6b8d4fc98f017696f74fb78fabf324b36d307b6e6ddb6c96c50e80552c86512 1957 
dkms_2.2.0.3-2.dsc
 fae90aa33ac8ec783ef1ee7d44e1dc4e337c5738b6f0ff0684218852a00c2fbb 15132 
dkms_2.2.0.3-2.debian.tar.xz
 86e60e515d9f797bfb7baf1bebe41cbedd2b6d9569f3dfff51f55f49af54989f 70904 
dkms_2.2.0.3-2_all.deb
Files:
 a86e1e553d28914fd36d16db80c213dd 70904 kernel optional dkms_2.2.0.3-2_all.deb
 fd6b2de9fdeacd304302353c478d8cef 1957 kernel optional dkms_2.2.0.3-2.dsc
 c521f0084dc8a0be0cac6198fabbb0b6 15132 kernel optional 
dkms_2.2.0.3-2.debian.tar.xz

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCAAGBQJUMDbBAAoJEI9hzo2UfbET8+QQAKZcejVmTwpYLxq/s5iqf2hu
fbyVsEt/LlmioEALTO1F3KvzHvw4DJq+faRwy1kP8T4twYMqvHWNHHCw9F8UqI2Z
Wi0etxwnqbZjb34YXGcLEcQizVcq2PKcAPVmI2it/O8Yg0zIM65hCiDaH8GsQEqc
laIbGECh6Hdf7eHKjIgjswvn2j1Vl87cqSkOvz+uodL4LonnaRIgABsb6iTcXkmk
npWxHfDCvQxaflOHjKtSlPOReqYW+Zc7CPeTRmDHwCcX35o0WQlyeVm/NsEjC38M
eXqkKJF3CuKO2EdsNsHzkz0dnCekZDK8C0txvg+PTUXysgTQagYVvmdPhyKEs8kt
KteC/GWPtGP+1cRC2MTA4RfRS28tnnGul6saTHhV6aS/tZYp1Akb1r9d3bfgBXpg
3JNVwTWTmvh7UIEF78N0+vANLnH/adQThAAY4kq6QfA2h5WExrIlRi7o6cxR7e7j
kAml7DwKhoIlKQ8HcGqBw2ikihE3Bdp9UoMHKs4S9fgxBhGz0sAGbaDM+pOzyeh6
Hz6a+K4NNo3WGAbnFY2YZHXj+yShVnKG+XFHQ4B0p+r5e+T1tUN1GtFuJ3D+6QpC
leRxjPK1UqwZLxUiEYxNlrNHOhmQyFNJbxvIZyuCSaskOgy6uVAKU2KA+PF0r2x2
9Du0sVckNAd/EATltg+H
=/z47
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1xatuf-0008oo...@franck.debian.org



Bug#761728: [49fccbc] Fix for Bug#761728 committed to git

2014-10-04 Thread Giuseppe Iuculano

tags 761728 + pending
thanks

Hello,

 The following change has been committed for this bug by
 Giuseppe Iuculano iucul...@debian.org on Sat, 4 Oct 2014 19:11:13 +0200.
 The fix will be in the next upload. 
=
Depends on kmod | kldutils

Closes: #761728
=

You can check the diff of the fix at:

;a=commitdiff;h=49fccbc


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#757758: [9064776] Fix for Bug#757758 committed to git

2014-10-04 Thread Giuseppe Iuculano

tags 757758 + pending
thanks

Hello,

 The following change has been committed for this bug by
 Giuseppe Iuculano iucul...@debian.org on Sat, 4 Oct 2014 19:28:19 +0200.
 The fix will be in the next upload. 
=
Fixed sed without options issue.

Closes: #757758
Thanks: Cristian Ionescu-Idbohrn
=

You can check the diff of the fix at:

;a=commitdiff;h=9064776


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#659672: [1fa1a31] Fix for Bug#659672 committed to git

2014-10-04 Thread Giuseppe Iuculano

tags 659672 + pending
thanks

Hello,

 The following change has been committed for this bug by
 Giuseppe Iuculano iucul...@debian.org on Sat, 4 Oct 2014 19:38:21 +0200.
 The fix will be in the next upload. 
=
fixes have_one_kernel for non-zero return code.

Closes: #659672
Closes: #735181
Thanks: Mario Limonciello
=

You can check the diff of the fix at:

;a=commitdiff;h=1fa1a31


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#693634: [ba6140d] Fix for Bug#693634 committed to git

2014-10-04 Thread Giuseppe Iuculano

tags 693634 + pending
thanks

Hello,

 The following change has been committed for this bug by
 Giuseppe Iuculano iucul...@debian.org on Sat, 4 Oct 2014 19:46:43 +0200.
 The fix will be in the next upload. 
=
Added Multi-Arch: foreign

Closes: #693634
Thanks: Ben Hutchings
=

You can check the diff of the fix at:

;a=commitdiff;h=ba6140d


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



[Pkg-dkms-maint] Bug#761728: [49fccbc] Fix for Bug#761728 committed to git

2014-10-04 Thread Giuseppe Iuculano

tags 761728 + pending
thanks

Hello,

 The following change has been committed for this bug by
 Giuseppe Iuculano iucul...@debian.org on Sat, 4 Oct 2014 19:11:13 +0200.
 The fix will be in the next upload. 
=
Depends on kmod | kldutils

Closes: #761728
=

You can check the diff of the fix at:

;a=commitdiff;h=49fccbc

___
Pkg-dkms-maint mailing list
Pkg-dkms-maint@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-dkms-maint


[Pkg-dkms-maint] Bug#659672: [1fa1a31] Fix for Bug#659672 committed to git

2014-10-04 Thread Giuseppe Iuculano

tags 659672 + pending
thanks

Hello,

 The following change has been committed for this bug by
 Giuseppe Iuculano iucul...@debian.org on Sat, 4 Oct 2014 19:38:21 +0200.
 The fix will be in the next upload. 
=
fixes have_one_kernel for non-zero return code.

Closes: #659672
Closes: #735181
Thanks: Mario Limonciello
=

You can check the diff of the fix at:

;a=commitdiff;h=1fa1a31

___
Pkg-dkms-maint mailing list
Pkg-dkms-maint@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-dkms-maint


[Pkg-dkms-commits] [dkms] 01/03: Imported Upstream version 2.2.0.3

2014-10-04 Thread Giuseppe Iuculano
This is an automated email from the git hooks/post-receive script.

iuculano pushed a commit to branch master
in repository dkms.

commit ef9fc8de46cbccdb009630bd9ebc2f9fdbd8fe8a
Author: Giuseppe Iuculano iucul...@debian.org
Date:   Sat Oct 4 19:06:28 2014 +0200

Imported Upstream version 2.2.0.3

-- 
Alioth's /usr/local/bin/git-commit-notice on 
/srv/git.debian.org/git/pkg-dkms/dkms.git

___
Pkg-dkms-commits mailing list
Pkg-dkms-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-dkms-commits


[Pkg-dkms-commits] [dkms] 01/01: pristine-tar data for dkms_2.2.0.3.orig.tar.gz

2014-10-04 Thread Giuseppe Iuculano
This is an automated email from the git hooks/post-receive script.

iuculano pushed a commit to branch pristine-tar
in repository dkms.

commit ccffd57ee6241baf2a167c0b3084030894769c24
Author: Giuseppe Iuculano iucul...@debian.org
Date:   Sat Oct 4 19:06:29 2014 +0200

pristine-tar data for dkms_2.2.0.3.orig.tar.gz
---
 dkms_2.2.0.3.orig.tar.gz.delta | Bin 1894 - 1885 bytes
 dkms_2.2.0.3.orig.tar.gz.id|   2 +-
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/dkms_2.2.0.3.orig.tar.gz.delta b/dkms_2.2.0.3.orig.tar.gz.delta
index 3b88f26..59e7a2c 100644
Binary files a/dkms_2.2.0.3.orig.tar.gz.delta and 
b/dkms_2.2.0.3.orig.tar.gz.delta differ
diff --git a/dkms_2.2.0.3.orig.tar.gz.id b/dkms_2.2.0.3.orig.tar.gz.id
index cc9e70d..eaee883 100644
--- a/dkms_2.2.0.3.orig.tar.gz.id
+++ b/dkms_2.2.0.3.orig.tar.gz.id
@@ -1 +1 @@
-e24a52f4a45d0931f73c432d346e9b08537ab97b
+48e73cbb9d7dc1b2e67ae499211205d3751b5ea5

-- 
Alioth's /usr/local/bin/git-commit-notice on 
/srv/git.debian.org/git/pkg-dkms/dkms.git

___
Pkg-dkms-commits mailing list
Pkg-dkms-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-dkms-commits


[Pkg-dkms-commits] [dkms] 02/03: Imported Debian patch 2.2.0.3-1.3

2014-10-04 Thread Giuseppe Iuculano
This is an automated email from the git hooks/post-receive script.

iuculano pushed a commit to branch master
in repository dkms.

commit 8e2edc07901afedec8bb4e795d7363df2eb00b36
Merge: 58ced11 ef9fc8d
Author: Michael Biebl bi...@debian.org
Date:   Thu Aug 21 05:43:30 2014 +0200

Imported Debian patch 2.2.0.3-1.3

 debian/changelog| 24 
 debian/control  |  2 +-
 debian/patches/657145.patch | 21 +
 debian/patches/666023.patch | 17 +
 debian/patches/688904.patch | 19 +++
 debian/patches/series   |  3 +++
 6 files changed, 85 insertions(+), 1 deletion(-)

diff --cc debian/changelog
index 3b9a36e,000..9945dd1
mode 100644,00..100644
--- a/debian/changelog
+++ b/debian/changelog
@@@ -1,471 -1,0 +1,495 @@@
++dkms (2.2.0.3-1.3) unstable; urgency=medium
++
++  * Non-maintainer upload.
++  * Replace dependency on transitional module-init-tools package with kmod.
++(Closes: #733695)
++
++ -- Michael Biebl bi...@debian.org  Thu, 21 Aug 2014 05:43:30 +0200
++
++dkms (2.2.0.3-1.2) unstable; urgency=low
++
++  * Non-maintainer upload.
++  * Don't fail if kernel major version number is not single-digit (like on
++kfreebsd-10) (Closes: 688904)
++
++ -- Christoph Egger christ...@debian.org  Fri, 05 Oct 2012 20:52:34 -0700
++
++dkms (2.2.0.3-1.1) unstable; urgency=low
++
++  * Non-maintainer upload.
++  * Do not fail if /lib/modules does not exist.  (Closes: #666023)
++  * Remove the directory where the module was installed.  (Closes: #657145)
++
++ -- Andreas Beckmann deb...@abeckmann.de  Thu, 19 Jul 2012 22:20:45 +0200
++
 +dkms (2.2.0.3-1) unstable; urgency=low
 +
 +  * [e24a52f] Imported Upstream version 2.2.0.3
 +  * [09da5c7] bump standards version
 +  * [713ebfd] add missing debhelper token to preinst
 +  * [8970435] add versioned build depends for debhelper
 +  * [db4238c] switch to dh7
 +  * [13a34c7] update lintian override for DKMS apport rule
 +
 + -- Mario Limonciello mario_limoncie...@dell.com  Wed, 07 Dec 2011 13:21:33 
-0600
 +
 +dkms (2.2.0.2-1) unstable; urgency=low
 +
 +  [ Mario Limonciello ]
 +  * [c5846b6] Imported Upstream version 2.2.0.2
 +- Doesn't leave files in /tmp (Closes: #633802)
 +- Autoinstall works on multiple kernels (Closes: #634979) (LP: #812979)
 +- PRE_BUILD command working directory fix. (LP: #812088)
 +  * [83b5f6e] Drop kfreebsd.patch.  Merged upstream
 +
 +  [ Giuseppe Iuculano ]
 +  * [a80ecc5] Updated VCS control field
 +
 + -- Mario Limonciello mario_limoncie...@dell.com  Fri, 22 Jul 2011 13:36:32 
-0500
 +
 +dkms (2.2.0.1-3) unstable; urgency=low
 +
 +  * [c9f7ed0] Fixed kFreeBSD subdirs check
 +  * [57c5c9d] Removed improved-error-messages.patch
 +  * [370ff7b] Remove debian-lsb.patch. Now Ubuntu can sync from Debian
 +
 + -- Giuseppe Iuculano iucul...@debian.org  Fri, 15 Jul 2011 16:44:11 +0200
 +
 +dkms (2.2.0.1-2) unstable; urgency=low
 +
 +  * [6b2d392] Run depmod command only in Linux.
 +Thanks to Robert Millan (Closes: #631657)
 +
 + -- Giuseppe Iuculano iucul...@debian.org  Fri, 15 Jul 2011 16:00:05 +0200
 +
 +dkms (2.2.0.1-1) unstable; urgency=low
 +
 +  * [18353fe] Imported Upstream version 2.2.0.1
 +  * [2a56b4e] Refreshed and removed patches merged upstream.
 +  * [c552af9] Use linux-headers-686-pae and linux-headers-amd64 in Recommends
 +(Closes: #628873)
 +
 + -- Giuseppe Iuculano iucul...@debian.org  Fri, 15 Jul 2011 12:56:08 +0200
 +
 +dkms (2.1.1.2-6) unstable; urgency=low
 +
 +  [ Michael Gilbert ]
 +  * [430b97f] Fix logging for compound make statements (closes: #577972)
 +- Thanks to Anders Kaseorg!
 +  * [935ae61] Check for debhelper when using 'dkms mkdeb' (closes: #592863)
 +  * [e739e8c] fixup logging patch
 +
 +  [ Giuseppe Iuculano ]
 +  * [46cc01a] Merge from Ubuntu: Before using the current kernel we need to 
make
 +sure that this kernel doesn't belong to the host of a chroot and we should
 +also be more careful when adding kernels to the candidates list
 +(LP: #602408). - Thanks to Alberto Milone
 +  * [313d661] Merge from Ubuntu: depend on patch instead of recommending it, 
if
 +its missing the patches feature of dkms will no longer work and that 
will
 +cause build failures (LP: #653899)  Thanks to Michael Vogt
 +
 + -- Giuseppe Iuculano iucul...@debian.org  Sat, 12 Mar 2011 11:07:47 +0100
 +
 +dkms (2.1.1.2-5) unstable; urgency=low
 +
 +  * [bd3b35d] Set DISTRIB_ID=Debian in case lsb_release is missing
 +  * [2465627] Removed lsb-release from Pre-Depends
 +  * [1732998] Do not use lsb_release to determine the distribution, add
 +a static assignment (Closes: #547353)
 +  * [d00ff09] Do not return error if /etc/dkms/framework.conf is missing
 +(LP: #613407) - thanks to pasadrul
 +  * [618efc8] Copy from the right directory with mkdsc and copy
 +source.changes when building with mkdsc (LP: #611652) - thanks to
 +David Henningsson
 +  * [f23d6b0] Bump to standards

[Pkg-dkms-commits] [dkms] branch upstream updated (e24a52f - ef9fc8d)

2014-10-04 Thread Giuseppe Iuculano
This is an automated email from the git hooks/post-receive script.

iuculano pushed a change to branch upstream
in repository dkms.

  from  e24a52f   Imported Upstream version 2.2.0.3
   new  ef9fc8d   Imported Upstream version 2.2.0.3

The 1 revisions listed above as new are entirely new to this
repository and will be described in separate emails.  The revisions
listed as adds were already present in the repository and have only
been added to this reference.


Summary of changes:

-- 
Alioth's /usr/local/bin/git-commit-notice on 
/srv/git.debian.org/git/pkg-dkms/dkms.git

___
Pkg-dkms-commits mailing list
Pkg-dkms-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-dkms-commits


[Pkg-dkms-commits] [dkms] branch master updated (49fccbc - 9064776)

2014-10-04 Thread Giuseppe Iuculano
This is an automated email from the git hooks/post-receive script.

iuculano pushed a change to branch master
in repository dkms.

  from  49fccbc   Depends on kmod | kldutils
   new  9064776   Fixed sed without options issue.

The 1 revisions listed above as new are entirely new to this
repository and will be described in separate emails.  The revisions
listed as adds were already present in the repository and have only
been added to this reference.


Summary of changes:
 debian/patches/757758.patch | 25 +
 debian/patches/series   |  1 +
 2 files changed, 26 insertions(+)
 create mode 100644 debian/patches/757758.patch

-- 
Alioth's /usr/local/bin/git-commit-notice on 
/srv/git.debian.org/git/pkg-dkms/dkms.git

___
Pkg-dkms-commits mailing list
Pkg-dkms-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-dkms-commits


[Pkg-dkms-commits] [dkms] 01/01: Fixed sed without options issue.

2014-10-04 Thread Giuseppe Iuculano
This is an automated email from the git hooks/post-receive script.

iuculano pushed a commit to branch master
in repository dkms.

commit 9064776a8a9b5fb633e14a225c162a87eeea2cfd
Author: Giuseppe Iuculano iucul...@debian.org
Date:   Sat Oct 4 19:28:19 2014 +0200

Fixed sed without options issue.

Closes: #757758
Thanks: Cristian Ionescu-Idbohrn
---
 debian/patches/757758.patch | 25 +
 debian/patches/series   |  1 +
 2 files changed, 26 insertions(+)

diff --git a/debian/patches/757758.patch b/debian/patches/757758.patch
new file mode 100644
index 000..b555b3b
--- /dev/null
+++ b/debian/patches/757758.patch
@@ -0,0 +1,25 @@
+--- a/dkms
 b/dkms
+@@ -761,16 +766,17 @@
+ # do all the changes at once, record the diffs for posterity
+ for file in $@; do
+   [[ $file  -w $file ]] || continue
++  _tmpf=$temp_dir_name/${file##*/}.new
+   if [[ $file = /etc/sysconfig/kernel ]]; then
+-  sed ${sa_sck_o[@]} $file  $temp_dir_name/${file##*/}.new
++  [ -z ${sa_sck_o[@]} ] || sed ${sa_sck_o[@]} $file  $_tmpf
+   else
+-  sed ${sa_mc_o[@]} $file  $temp_dir_name/${file##*/}.new
++  [ -z ${sa_mc_o[@]} ] || sed ${sa_mc_o[@]} $file  $_tmpf
+   fi
+-  if ! mod_diff=$(diff -u $temp_dir_name/${file##*/}.new $file); then
++  if [ -f $_tmpf ]  ! mod_diff=$(diff -u $_tmpf $file); then
+   echo $$file updated to replace obsoleted module references:
+   echo $mod_diff
+-  cp -fp $temp_dir_name/${file##*/}.new $file
+-  rm -f $temp_dir_name/${file##*/}.new
++  cp -fp $_tmpf $file
++  rm -f $_tmpf
+   fi
+ done
+ }
diff --git a/debian/patches/series b/debian/patches/series
index 6f89030..7d5ed41 100644
--- a/debian/patches/series
+++ b/debian/patches/series
@@ -1,3 +1,4 @@
 666023.patch
 657145.patch
 688904.patch
+757758.patch

-- 
Alioth's /usr/local/bin/git-commit-notice on 
/srv/git.debian.org/git/pkg-dkms/dkms.git

___
Pkg-dkms-commits mailing list
Pkg-dkms-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-dkms-commits


[Pkg-dkms-commits] [dkms] branch master updated (9064776 - 1fa1a31)

2014-10-04 Thread Giuseppe Iuculano
This is an automated email from the git hooks/post-receive script.

iuculano pushed a change to branch master
in repository dkms.

  from  9064776   Fixed sed without options issue.
   new  1fa1a31   fixes have_one_kernel for non-zero return code.

The 1 revisions listed above as new are entirely new to this
repository and will be described in separate emails.  The revisions
listed as adds were already present in the repository and have only
been added to this reference.


Summary of changes:
 ...x_have_one_kernel_for_non-zero_return_code.diff | 27 ++
 debian/patches/series  |  1 +
 2 files changed, 28 insertions(+)
 create mode 100644 
debian/patches/fix_have_one_kernel_for_non-zero_return_code.diff

-- 
Alioth's /usr/local/bin/git-commit-notice on 
/srv/git.debian.org/git/pkg-dkms/dkms.git

___
Pkg-dkms-commits mailing list
Pkg-dkms-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-dkms-commits


Bug#761728: [49fccbc] Fix for Bug#761728 committed to git

2014-10-04 Thread Giuseppe Iuculano

tags 761728 + pending
thanks

Hello,

 The following change has been committed for this bug by
 Giuseppe Iuculano iucul...@debian.org on Sat, 4 Oct 2014 19:11:13 +0200.
 The fix will be in the next upload. 
=
Depends on kmod | kldutils

Closes: #761728
=

You can check the diff of the fix at:

;a=commitdiff;h=49fccbc


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#757758: [9064776] Fix for Bug#757758 committed to git

2014-10-04 Thread Giuseppe Iuculano

tags 757758 + pending
thanks

Hello,

 The following change has been committed for this bug by
 Giuseppe Iuculano iucul...@debian.org on Sat, 4 Oct 2014 19:28:19 +0200.
 The fix will be in the next upload. 
=
Fixed sed without options issue.

Closes: #757758
Thanks: Cristian Ionescu-Idbohrn
=

You can check the diff of the fix at:

;a=commitdiff;h=9064776


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Re: [google-appengine] (memcache) TransientFailureException: Queue statistics temporarily unavailable

2014-08-12 Thread Giuseppe Iuculano
Hi Vinny,

it seems I've not anymore this problem. Thanks.



Il giorno lunedì 11 agosto 2014 19:43:52 UTC+2, Vinny P ha scritto:

 On Sun, Aug 10, 2014 at 10:31 AM, Giuseppe Iuculano g.iuc...@gmail.com 
 javascript: wrote:

 starting from today we have this exception when using memcache:
 com.google.appengine.api.taskqueue.TransientFailureException: Queue 
 statistics temporarily unavailable. What is it? 


   
  Hi Giuseppe,
   
  Are you still having this problem? Are you having this issue repeatedly, 
 or is it the first time you've seen it?
   
  If this is the first time you've seen it, then the error is fairly 
 self-explanatory: there's a transient issue with the function you're 
 calling, and it should fix itself sooner or later. It happens occasionally 
 with a multitude of services; there's nothing to do but sit tight and 
 wait. If this issue continues to persist for a long time, or happens 
 repeatedly, then that's something that can be looked at.
   
   
  -
  -Vinny P
  Technology  Media Consultant
  Chicago, IL
  
  App Engine Code Samples: http://www.learntogoogleit.com
   


-- 
You received this message because you are subscribed to the Google Groups 
Google App Engine group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to google-appengine+unsubscr...@googlegroups.com.
To post to this group, send email to google-appengine@googlegroups.com.
Visit this group at http://groups.google.com/group/google-appengine.
For more options, visit https://groups.google.com/d/optout.


[google-appengine] (memcache) TransientFailureException: Queue statistics temporarily unavailable

2014-08-11 Thread Giuseppe Iuculano
Hi,

starting from today we have this exception when using memcache: 

/getChannels
com.google.appengine.api.taskqueue.TransientFailureException: Queue statistics 
temporarily unavailable
at 
com.google.appengine.api.taskqueue.QueueStatistics$1.wrap(QueueStatistics.java:146)
at 
com.google.appengine.api.taskqueue.QueueStatistics$1.wrap(QueueStatistics.java:134)
at 
com.google.appengine.api.utils.FutureWrapper.wrapAndCache(FutureWrapper.java:55)
at 
com.google.appengine.api.utils.FutureWrapper.get(FutureWrapper.java:92)
at 
com.google.appengine.api.utils.FutureWrapper.get(FutureWrapper.java:88)
at 
com.google.appengine.api.taskqueue.QueueApiHelper.getInternal(QueueApiHelper.java:72)
at 
com.google.appengine.api.taskqueue.QueueImpl.fetchStatistics(QueueImpl.java:940)


What is it?

-- 
You received this message because you are subscribed to the Google Groups 
Google App Engine group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to google-appengine+unsubscr...@googlegroups.com.
To post to this group, send email to google-appengine@googlegroups.com.
Visit this group at http://groups.google.com/group/google-appengine.
For more options, visit https://groups.google.com/d/optout.


Bug#748867: [Pkg-chromium-maint] Bug#748867: Bug#748867: Missing API keys, some features of chromium are disabled

2014-07-20 Thread Giuseppe Iuculano
Hi,

Il 20/07/2014 10:08, Vincent Bernat ha scritto:
 Does this mean that the API key won't be back when Chromium 36 will be
 uploaded to unstable?

I just activated Google+ Api for the chromium Debian package, please let
me know if this fixed the issue.


Cheers,
Giuseppe



signature.asc
Description: OpenPGP digital signature


Bug#748867: [Pkg-chromium-maint] Bug#748867: Bug#748867: Missing API keys, some features of chromium are disabled

2014-07-20 Thread Giuseppe Iuculano
Il 20/07/2014 11:32, Vincent Bernat ha scritto:
 Mike disabled the message in this version but didn't add the API
 keys. The version that Giuseppe is talking about did not hit the mirrors
 yet.

I've not uploaded a new version (I'm still waiting Michael pushes his
changes on git...) but I enabled The Google+ Api for the Chromium
project and that message should disappear also in the version in sid.


P.S. Michael, please, again, I wrote you the first email on May and I'm
really upset by this... Please, PUSH YOUR CHANGES ON GIT! You are
blocking me and other people to work on chromium.



Cheers,
Giuseppe.



signature.asc
Description: OpenPGP digital signature


[Secure-testing-commits] r27703 - data/CVE

2014-07-13 Thread Giuseppe Iuculano
Author: iuculano
Date: 2014-07-13 17:10:57 + (Sun, 13 Jul 2014)
New Revision: 27703

Modified:
   data/CVE/list
Log:
CVE-2014-0591: bind9 in squeeze and wheezy are affected


Modified: data/CVE/list
===
--- data/CVE/list   2014-07-13 12:40:35 UTC (rev 27702)
+++ data/CVE/list   2014-07-13 17:10:57 UTC (rev 27703)
@@ -10036,8 +10036,6 @@
NOT-FOR-US: Crowbar
 CVE-2014-0591 (The query_findclosestnsec3 function in query.c in named in ISC 
BIND ...)
- bind9 1:9.9.5.dfsg-2 (bug #735190)
-   [wheezy] - bind9 not-affected (Only exploitable in combination with 
glibc 2.17 and later)
-   [squeeze] - bind9 not-affected (Only exploitable in combination with 
glibc 2.17 and later)
NOTE: https://kb.isc.org/article/AA-01078
NOTE: https://kb.isc.org/article/AA-01085
 CVE-2013-7259 (Multiple cross-site request forgery (CSRF) vulnerabilities in 
Neo4J ...)


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[SECURITY] [DSA 2945-1] chkrootkit security update

2014-06-04 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

- -
Debian Security Advisory DSA-2945-1   secur...@debian.org
http://www.debian.org/security/ Giuseppe Iuculano
June 03, 2014  http://www.debian.org/security/faq
- -

Package: chkrootkit
CVE ID : CVE-2014-0476

Thomas Stangner discovered a vulnerability in chkrootkit, a rootkit
detector, which may allow local attackers to gain root access when /tmp
is mounted without the noexec option.

For the stable distribution (wheezy), this problem has been fixed in
version 0.49-4.1+deb7u2.

For the unstable distribution (sid), this problem has been fixed in
version 0.49-5.

We recommend that you upgrade your chkrootkit packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-annou...@lists.debian.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.15 (GNU/Linux)

iEYEARECAAYFAlOOQAoACgkQNxpp46476aq/JACeNpks0kYF513Xhiyja4koDYD2
HbYAnjdAg+kWejYvmzOIMN4F6g08RLJZ
=BL4j
-END PGP SIGNATURE-



Accepted chkrootkit 0.49-4.1+deb7u2 (source amd64)

2014-06-04 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Tue, 03 Jun 2014 20:50:37 +0200
Source: chkrootkit
Binary: chkrootkit
Architecture: source amd64
Version: 0.49-4.1+deb7u2
Distribution: stable-security
Urgency: high
Maintainer: Giuseppe Iuculano iucul...@debian.org
Changed-By: Giuseppe Iuculano iucul...@debian.org
Description: 
 chkrootkit - rootkit detector
Changes: 
 chkrootkit (0.49-4.1+deb7u2) stable-security; urgency=high
 .
   * Fix CVE-2014-0476
 Thanks to Thomas Stangner
Checksums-Sha1: 
 545d4c89c0826ff68b56f7fc0715da2580f8626f 1268 chkrootkit_0.49-4.1+deb7u2.dsc
 cec1a3c482b95b20d3a946b07fffb23290abc4a6 39421 chkrootkit_0.49.orig.tar.gz
 04ee3335d21598c1f82e90a7a471802aea7eafc7 35354 
chkrootkit_0.49-4.1+deb7u2.diff.gz
 0241f97275234a24913b0a2a284f44c0c8511869 357290 
chkrootkit_0.49-4.1+deb7u2_amd64.deb
Checksums-Sha256: 
 8535fb4f5bf9f6d40e35f43ae22d7083850ffc2317e8c86a9628eb7bac55e45c 1268 
chkrootkit_0.49-4.1+deb7u2.dsc
 ccb87be09e8923d51f450a167f484414f70c36c942f8ef5b9e5e4a69b7baa17f 39421 
chkrootkit_0.49.orig.tar.gz
 e2be516ad70fa81f0e3409f466b61f0b627a3ec288721e4f53cddd526223c86b 35354 
chkrootkit_0.49-4.1+deb7u2.diff.gz
 8a66e35c1aba3186e71585e016d1c943ddea2095b2e51a373c5ed00a3f24c947 357290 
chkrootkit_0.49-4.1+deb7u2_amd64.deb
Files: 
 cf61fa0c1136b98ad2a0d9ea12cf3aab 1268 misc optional 
chkrootkit_0.49-4.1+deb7u2.dsc
 304d840d52840689e0ab0af56d6d3a18 39421 misc optional 
chkrootkit_0.49.orig.tar.gz
 6af2733a94aefe7ad67d70983c5ac841 35354 misc optional 
chkrootkit_0.49-4.1+deb7u2.diff.gz
 76e85b8376abbbd865d148d11621174d 357290 misc optional 
chkrootkit_0.49-4.1+deb7u2_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iEYEARECAAYFAlOOMg0ACgkQNxpp46476aplzwCfTQrWvTvcVY0db5/YWcmxMKBe
TNQAniKKBQzRRmE5hmxrgJ9V21c8JtO9
=0Y9B
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1ws5ua-0002cx...@franck.debian.org



[Secure-testing-commits] r27119 - data/DSA

2014-06-03 Thread Giuseppe Iuculano
Author: iuculano
Date: 2014-06-03 20:51:38 + (Tue, 03 Jun 2014)
New Revision: 27119

Modified:
   data/DSA/list
Log:
DSA 2945-1


Modified: data/DSA/list
===
--- data/DSA/list   2014-06-03 16:52:06 UTC (rev 27118)
+++ data/DSA/list   2014-06-03 20:51:38 UTC (rev 27119)
@@ -1,3 +1,6 @@
+[03 Jun 2014] DSA-2945-1 chkrootkit - security update
+   {CVE-2014-0476}
+   [wheezy] - chkrootkit 0.49-4.1+deb7u2
 [01 Jun 2014] DSA-2944-1 gnutls26 - security update
{CVE-2014-3466}
[wheezy] - gnutls26 2.12.20-8+deb7u2


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


Accepted chkrootkit 0.49-5 (source amd64)

2014-06-03 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Tue, 03 Jun 2014 20:58:19 +0200
Source: chkrootkit
Binary: chkrootkit
Architecture: source amd64
Version: 0.49-5
Distribution: unstable
Urgency: high
Maintainer: Giuseppe Iuculano iucul...@debian.org
Changed-By: Giuseppe Iuculano iucul...@debian.org
Description: 
 chkrootkit - rootkit detector
Closes: 680263
Changes: 
 chkrootkit (0.49-5) unstable; urgency=high
 .
   [ Luca Capello ]
   * [c2fb1af] debian/patches/kallsyms.patch: DEP-3, credits to original author
   * [eeba363] debian/patches/kallsyms.patch:
 (Closes: #680263) check N.M, not only M
 .
   [ Giuseppe Iuculano ]
   * [9c9d633] Fix CVE-2014-0476.
 Thanks to Thomas Stangner
Checksums-Sha1: 
 6354409c1bb845ddd9e8488c276c799258b2f9a6 1241 chkrootkit_0.49-5.dsc
 0cea0e6ca8e7075b1f869f74bb8d3d4dab2c2eb4 35102 chkrootkit_0.49-5.diff.gz
 43cf36566eb554338f5689fa947c7fcdc701fe6f 307424 chkrootkit_0.49-5_amd64.deb
Checksums-Sha256: 
 99e7b0967389105c948cc9684ed535641d932cb41b0a0366297e071f79f8dbe4 1241 
chkrootkit_0.49-5.dsc
 36e58f3898d1940d519aec52990461c414157f5c77c8374ba0b34c668ebf4222 35102 
chkrootkit_0.49-5.diff.gz
 0d24b98a10179160ae09021fdfbad217a44ef678cd9d4408b9eea1967dd617eb 307424 
chkrootkit_0.49-5_amd64.deb
Files: 
 1fa263269eac95aeed22e1ca8e39b854 307424 misc optional 
chkrootkit_0.49-5_amd64.deb
 b7abf79abff12c096373999c46fee369 1241 misc optional chkrootkit_0.49-5.dsc
 69793aa56687656740be082f4ab0786b 35102 misc optional chkrootkit_0.49-5.diff.gz

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iEYEARECAAYFAlOOHC4ACgkQNxpp46476aqXdACfRl5/N5xCQX8pCJgG+Fuuoj3u
vRwAn25DwjoAUnasiEoe3HcjtXKmYnpx
=Lgg6
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1wruen-0006wb...@franck.debian.org



[Desktop-packages] [Bug 1286021] Re: 2.1 surround support (userspace)

2014-05-24 Thread Giuseppe Iuculano
David,

unfortunately this doesn't work on my notebook, no sound after upgrade.
I'm going to attack log.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to pulseaudio in Ubuntu.
https://bugs.launchpad.net/bugs/1286021

Title:
  2.1 surround support (userspace)

Status in “alsa-lib” package in Ubuntu:
  Fix Committed
Status in “pulseaudio” package in Ubuntu:
  In Progress

Bug description:
  2.1 surround should work as seamlessly as other surround options, such
  as 4.0, 5.1 and 7.1 work today.

  Alsa-lib and pulseaudio patches for 14.04 can be tested here:

  https://launchpad.net/~diwic/+archive/surround21

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-lib/+bug/1286021/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1286021] Re: 2.1 surround support (userspace)

2014-05-24 Thread Giuseppe Iuculano
** Attachment added: pactl list
   
https://bugs.launchpad.net/ubuntu/+source/alsa-lib/+bug/1286021/+attachment/4118848/+files/pactl.txt

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to pulseaudio in Ubuntu.
https://bugs.launchpad.net/bugs/1286021

Title:
  2.1 surround support (userspace)

Status in “alsa-lib” package in Ubuntu:
  Fix Committed
Status in “pulseaudio” package in Ubuntu:
  In Progress

Bug description:
  2.1 surround should work as seamlessly as other surround options, such
  as 4.0, 5.1 and 7.1 work today.

  Alsa-lib and pulseaudio patches for 14.04 can be tested here:

  https://launchpad.net/~diwic/+archive/surround21

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-lib/+bug/1286021/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1286021] Re: 2.1 surround support (userspace)

2014-05-24 Thread Giuseppe Iuculano
** Attachment added: alsa-info.txt.dKwCjCRyIM
   
https://bugs.launchpad.net/ubuntu/+source/alsa-lib/+bug/1286021/+attachment/4118847/+files/alsa-info.txt.dKwCjCRyIM

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to pulseaudio in Ubuntu.
https://bugs.launchpad.net/bugs/1286021

Title:
  2.1 surround support (userspace)

Status in “alsa-lib” package in Ubuntu:
  Fix Committed
Status in “pulseaudio” package in Ubuntu:
  In Progress

Bug description:
  2.1 surround should work as seamlessly as other surround options, such
  as 4.0, 5.1 and 7.1 work today.

  Alsa-lib and pulseaudio patches for 14.04 can be tested here:

  https://launchpad.net/~diwic/+archive/surround21

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-lib/+bug/1286021/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1286021] Re: 2.1 surround support (userspace)

2014-05-24 Thread Giuseppe Iuculano
** Attachment added: pulseverbose.log
   
https://bugs.launchpad.net/ubuntu/+source/alsa-lib/+bug/1286021/+attachment/4118860/+files/pulseverbose.log

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to pulseaudio in Ubuntu.
https://bugs.launchpad.net/bugs/1286021

Title:
  2.1 surround support (userspace)

Status in “alsa-lib” package in Ubuntu:
  Fix Committed
Status in “pulseaudio” package in Ubuntu:
  In Progress

Bug description:
  2.1 surround should work as seamlessly as other surround options, such
  as 4.0, 5.1 and 7.1 work today.

  Alsa-lib and pulseaudio patches for 14.04 can be tested here:

  https://launchpad.net/~diwic/+archive/surround21

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-lib/+bug/1286021/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Bug 1286021] Re: 2.1 surround support (userspace)

2014-05-24 Thread Giuseppe Iuculano
** Attachment added: pulseverbose.log
   
https://bugs.launchpad.net/ubuntu/+source/alsa-lib/+bug/1286021/+attachment/4118860/+files/pulseverbose.log

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1286021

Title:
  2.1 surround support (userspace)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-lib/+bug/1286021/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1286021] Re: 2.1 surround support (userspace)

2014-05-24 Thread Giuseppe Iuculano
** Attachment added: alsa-info.txt.dKwCjCRyIM
   
https://bugs.launchpad.net/ubuntu/+source/alsa-lib/+bug/1286021/+attachment/4118847/+files/alsa-info.txt.dKwCjCRyIM

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1286021

Title:
  2.1 surround support (userspace)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-lib/+bug/1286021/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1286021] Re: 2.1 surround support (userspace)

2014-05-24 Thread Giuseppe Iuculano
** Attachment added: pactl list
   
https://bugs.launchpad.net/ubuntu/+source/alsa-lib/+bug/1286021/+attachment/4118848/+files/pactl.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1286021

Title:
  2.1 surround support (userspace)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-lib/+bug/1286021/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1286021] Re: 2.1 surround support (userspace)

2014-05-24 Thread Giuseppe Iuculano
David,

unfortunately this doesn't work on my notebook, no sound after upgrade.
I'm going to attack log.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1286021

Title:
  2.1 surround support (userspace)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-lib/+bug/1286021/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Kernel-packages] [Bug 1286021] Re: 2.1 surround support (userspace)

2014-05-24 Thread Giuseppe Iuculano
David,

unfortunately this doesn't work on my notebook, no sound after upgrade.
I'm going to attack log.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to alsa-lib in Ubuntu.
https://bugs.launchpad.net/bugs/1286021

Title:
  2.1 surround support (userspace)

Status in “alsa-lib” package in Ubuntu:
  Fix Committed
Status in “pulseaudio” package in Ubuntu:
  In Progress

Bug description:
  2.1 surround should work as seamlessly as other surround options, such
  as 4.0, 5.1 and 7.1 work today.

  Alsa-lib and pulseaudio patches for 14.04 can be tested here:

  https://launchpad.net/~diwic/+archive/surround21

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-lib/+bug/1286021/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1286021] Re: 2.1 surround support (userspace)

2014-05-24 Thread Giuseppe Iuculano
** Attachment added: alsa-info.txt.dKwCjCRyIM
   
https://bugs.launchpad.net/ubuntu/+source/alsa-lib/+bug/1286021/+attachment/4118847/+files/alsa-info.txt.dKwCjCRyIM

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to alsa-lib in Ubuntu.
https://bugs.launchpad.net/bugs/1286021

Title:
  2.1 surround support (userspace)

Status in “alsa-lib” package in Ubuntu:
  Fix Committed
Status in “pulseaudio” package in Ubuntu:
  In Progress

Bug description:
  2.1 surround should work as seamlessly as other surround options, such
  as 4.0, 5.1 and 7.1 work today.

  Alsa-lib and pulseaudio patches for 14.04 can be tested here:

  https://launchpad.net/~diwic/+archive/surround21

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-lib/+bug/1286021/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1286021] Re: 2.1 surround support (userspace)

2014-05-24 Thread Giuseppe Iuculano
** Attachment added: pactl list
   
https://bugs.launchpad.net/ubuntu/+source/alsa-lib/+bug/1286021/+attachment/4118848/+files/pactl.txt

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to alsa-lib in Ubuntu.
https://bugs.launchpad.net/bugs/1286021

Title:
  2.1 surround support (userspace)

Status in “alsa-lib” package in Ubuntu:
  Fix Committed
Status in “pulseaudio” package in Ubuntu:
  In Progress

Bug description:
  2.1 surround should work as seamlessly as other surround options, such
  as 4.0, 5.1 and 7.1 work today.

  Alsa-lib and pulseaudio patches for 14.04 can be tested here:

  https://launchpad.net/~diwic/+archive/surround21

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-lib/+bug/1286021/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[Kernel-packages] [Bug 1286021] Re: 2.1 surround support (userspace)

2014-05-24 Thread Giuseppe Iuculano
** Attachment added: pulseverbose.log
   
https://bugs.launchpad.net/ubuntu/+source/alsa-lib/+bug/1286021/+attachment/4118860/+files/pulseverbose.log

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to alsa-lib in Ubuntu.
https://bugs.launchpad.net/bugs/1286021

Title:
  2.1 surround support (userspace)

Status in “alsa-lib” package in Ubuntu:
  Fix Committed
Status in “pulseaudio” package in Ubuntu:
  In Progress

Bug description:
  2.1 surround should work as seamlessly as other surround options, such
  as 4.0, 5.1 and 7.1 work today.

  Alsa-lib and pulseaudio patches for 14.04 can be tested here:

  https://launchpad.net/~diwic/+archive/surround21

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-lib/+bug/1286021/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp


[SECURITY] [DSA 2933-1] qemu-kvm security update

2014-05-20 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

- -
Debian Security Advisory DSA-2933-1   secur...@debian.org
http://www.debian.org/security/ Giuseppe Iuculano
May 19, 2014   http://www.debian.org/security/faq
- -

Package: qemu-kvm
CVE ID : CVE-2013-4344 CVE-2014-2894
Debian Bug : 745157 725944

Several vulnerabilities were discovered in qemu-kvm, a full
virtualization solution on x86 hardware.

CVE-2013-4344

Buffer overflow in the SCSI implementation in QEMU,
when a SCSI controller has more than 256 attached devices, allows
local users to gain privileges via a small transfer buffer in a
REPORT LUNS command.

CVE-2014-2894

Off-by-one error in the cmd_smart function in the smart self test in
hw/ide/core.c in QEMU allows local users to have
unspecified impact via a SMART EXECUTE OFFLINE command that triggers
a buffer underflow and memory corruption.

For the stable distribution (wheezy), these problems have been fixed in
version 1.1.2+dfsg-6+deb7u3.

We recommend that you upgrade your qemu-kvm packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-annou...@lists.debian.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.15 (GNU/Linux)

iEYEARECAAYFAlN6BUYACgkQNxpp46476aojCwCZAXKnrPO692P0h2gC8ejL8LUI
jMYAoI4auIQesFeYWeCgBN4LeANJw+ZX
=64eN
-END PGP SIGNATURE-



[Secure-testing-commits] r26968 - data/DSA

2014-05-19 Thread Giuseppe Iuculano
Author: iuculano
Date: 2014-05-19 09:28:28 + (Mon, 19 May 2014)
New Revision: 26968

Modified:
   data/DSA/list
Log:
DSA-2932-1


Modified: data/DSA/list
===
--- data/DSA/list   2014-05-19 07:31:55 UTC (rev 26967)
+++ data/DSA/list   2014-05-19 09:28:28 UTC (rev 26968)
@@ -1,3 +1,6 @@
+[19 May 2014] DSA-2932-1 qemu - security update
+   {CVE-2013-4344 CVE-2014-2894}
+   [wheezy] - qemu 1.1.2+dfsg-6a+deb7u3
 [18 May 2014] DSA-2931-1 openssl - security update
{CVE-2014-0198}
[wheezy] - openssl 1.0.1e-2+deb7u9


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r26969 - data/DSA

2014-05-19 Thread Giuseppe Iuculano
Author: iuculano
Date: 2014-05-19 13:05:51 + (Mon, 19 May 2014)
New Revision: 26969

Modified:
   data/DSA/list
Log:
DSA-2933-1


Modified: data/DSA/list
===
--- data/DSA/list   2014-05-19 09:28:28 UTC (rev 26968)
+++ data/DSA/list   2014-05-19 13:05:51 UTC (rev 26969)
@@ -1,3 +1,6 @@
+[19 May 2014] DSA-2933-1 qemu-kvm - security update
+   {CVE-2013-4344 CVE-2014-2894}
+   [wheezy] - qemu-kvm 1.1.2+dfsg-6+deb7u3
 [19 May 2014] DSA-2932-1 qemu - security update
{CVE-2013-4344 CVE-2014-2894}
[wheezy] - qemu 1.1.2+dfsg-6a+deb7u3


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[SECURITY] [DSA 2932-1] qemu security update

2014-05-19 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

- -
Debian Security Advisory DSA-2932-1   secur...@debian.org
http://www.debian.org/security/ Giuseppe Iuculano
May 19, 2014   http://www.debian.org/security/faq
- -

Package: qemu
CVE ID : CVE-2013-4344 CVE-2014-2894
Debian Bug : 745157 725944

Several vulnerabilities were discovered in qemu, a fast processor emulator.

CVE-2013-4344

Buffer overflow in the SCSI implementation in QEMU, 
when a SCSI controller has more than 256 attached devices, allows
local users to gain privileges via a small transfer buffer in a
REPORT LUNS command.

CVE-2014-2894

Off-by-one error in the cmd_smart function in the smart self test in
hw/ide/core.c in QEMU allows local users to have
unspecified impact via a SMART EXECUTE OFFLINE command that triggers
a buffer underflow and memory corruption.

For the stable distribution (wheezy), these problems have been fixed in
version 1.1.2+dfsg-6a+deb7u3.

For the testing distribution (jessie), these problems have been fixed in
version 2.0.0+dfsg-1.

For the unstable distribution (sid), these problems have been fixed in
version 2.0.0+dfsg-1.

We recommend that you upgrade your qemu packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-annou...@lists.debian.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.15 (GNU/Linux)

iEYEARECAAYFAlN5008ACgkQNxpp46476aqIiQCggsIrU5Jqv/BZfrF+5I2ocoaG
vTkAoIZTmVAnZn1hc3j5rt03J3ecWguf
=gxqO
-END PGP SIGNATURE-



[Desktop-packages] [Bug 1316305] Re: Externa subwoofer asus sonicmaster doesn't work on Asus ux51vz

2014-05-12 Thread Giuseppe Iuculano
Raymond,

I've upgraded alsa and pulseaudio and added the analog-surround-21
profile in /usr/share/pulseaudio/alsa-mixer/profile-sets/extra-hdmi.conf
and now it seems to work correctly.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to alsa-driver in Ubuntu.
https://bugs.launchpad.net/bugs/1316305

Title:
  Externa subwoofer asus sonicmaster doesn't work on Asus ux51vz

Status in “alsa-driver” package in Ubuntu:
  Incomplete

Bug description:
  External subwoofer asus sonicmaster doesn't work on Asus ux51vz

  I also tried the configuration below, but in this way internal
  microphone doesn't work anymore

  add to /etc/modprobe.d/alsa-base.conf
  options snd-hda-intel model=asus-mode4

  add to /usr/share/pulseaudio/alsa-mixer/profile-sets/extra-hdmi.conf
  [Mapping analog-surround-21]
  device-strings = surround21:%f surround40:%f
  channel-map = front-left,front-right,lfe,lfe
  paths-output = analog-output analog-output-lineout analog-output-speaker 
analog-output-desktop-speaker
  priority = 8
  direction = output

  make sure lfe-mixing is enabled in /etc/pulse/daemon.conf
  enable-lfe-remixing = yes

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-driver/+bug/1316305/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Bug 1316305] Re: Externa subwoofer asus sonicmaster doesn't work on Asus ux51vz

2014-05-12 Thread Giuseppe Iuculano
Raymond,

I've upgraded alsa and pulseaudio and added the analog-surround-21
profile in /usr/share/pulseaudio/alsa-mixer/profile-sets/extra-hdmi.conf
and now it seems to work correctly.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1316305

Title:
  Externa subwoofer asus sonicmaster doesn't work on Asus ux51vz

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-driver/+bug/1316305/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Desktop-packages] [Bug 1316305] Re: Externa subwoofer asus sonicmaster doesn't work on Asus ux51vz

2014-05-11 Thread Giuseppe Iuculano
Raymond, where I can find latest alsa driver for trusty?

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to alsa-driver in Ubuntu.
https://bugs.launchpad.net/bugs/1316305

Title:
  Externa subwoofer asus sonicmaster doesn't work on Asus ux51vz

Status in “alsa-driver” package in Ubuntu:
  Incomplete

Bug description:
  External subwoofer asus sonicmaster doesn't work on Asus ux51vz

  I also tried the configuration below, but in this way internal
  microphone doesn't work anymore

  add to /etc/modprobe.d/alsa-base.conf
  options snd-hda-intel model=asus-mode4

  add to /usr/share/pulseaudio/alsa-mixer/profile-sets/extra-hdmi.conf
  [Mapping analog-surround-21]
  device-strings = surround21:%f surround40:%f
  channel-map = front-left,front-right,lfe,lfe
  paths-output = analog-output analog-output-lineout analog-output-speaker 
analog-output-desktop-speaker
  priority = 8
  direction = output

  make sure lfe-mixing is enabled in /etc/pulse/daemon.conf
  enable-lfe-remixing = yes

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-driver/+bug/1316305/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Bug 1316305] Re: Externa subwoofer asus sonicmaster doesn't work on Asus ux51vz

2014-05-11 Thread Giuseppe Iuculano
Raymond, where I can find latest alsa driver for trusty?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1316305

Title:
  Externa subwoofer asus sonicmaster doesn't work on Asus ux51vz

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-driver/+bug/1316305/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Desktop-packages] [Bug 1316305] Re: Externa subwoofer asus sonicmaster doesn't work on Asus ux51vz

2014-05-10 Thread Giuseppe Iuculano
** Attachment added: alsa-info
   
https://bugs.launchpad.net/ubuntu/+source/alsa-driver/+bug/1316305/+attachment/4109381/+files/alsa-info.txt.qXpqkqWr7W

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to alsa-driver in Ubuntu.
https://bugs.launchpad.net/bugs/1316305

Title:
  Externa subwoofer asus sonicmaster doesn't work on Asus ux51vz

Status in “alsa-driver” package in Ubuntu:
  Incomplete

Bug description:
  External subwoofer asus sonicmaster doesn't work on Asus ux51vz

  I also tried the configuration below, but in this way internal
  microphone doesn't work anymore

  add to /etc/modprobe.d/alsa-base.conf
  options snd-hda-intel model=asus-mode4

  add to /usr/share/pulseaudio/alsa-mixer/profile-sets/extra-hdmi.conf
  [Mapping analog-surround-21]
  device-strings = surround21:%f surround40:%f
  channel-map = front-left,front-right,lfe,lfe
  paths-output = analog-output analog-output-lineout analog-output-speaker 
analog-output-desktop-speaker
  priority = 8
  direction = output

  make sure lfe-mixing is enabled in /etc/pulse/daemon.conf
  enable-lfe-remixing = yes

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-driver/+bug/1316305/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1316305] Re: Externa subwoofer asus sonicmaster doesn't work on Asus ux51vz

2014-05-10 Thread Giuseppe Iuculano
Raymond,

when I plugged the subwoofer hda-jack-sense-test -a indicates:


Pin 0x1e (Not connected): present = Yes


You see the surround-21 profile active because I added it in 
/usr/share/pulseaudio/alsa-mixer/profile-sets/extra-hdmi.conf for testing, now 
I removed it and I'm going to attach again logs.

With the stock extra-hdmi.con no sound on subwoofer, if I add the
surround-21 profile in extra-hdmi.conf internal mic doesn't work
anymore.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to alsa-driver in Ubuntu.
https://bugs.launchpad.net/bugs/1316305

Title:
  Externa subwoofer asus sonicmaster doesn't work on Asus ux51vz

Status in “alsa-driver” package in Ubuntu:
  Incomplete

Bug description:
  External subwoofer asus sonicmaster doesn't work on Asus ux51vz

  I also tried the configuration below, but in this way internal
  microphone doesn't work anymore

  add to /etc/modprobe.d/alsa-base.conf
  options snd-hda-intel model=asus-mode4

  add to /usr/share/pulseaudio/alsa-mixer/profile-sets/extra-hdmi.conf
  [Mapping analog-surround-21]
  device-strings = surround21:%f surround40:%f
  channel-map = front-left,front-right,lfe,lfe
  paths-output = analog-output analog-output-lineout analog-output-speaker 
analog-output-desktop-speaker
  priority = 8
  direction = output

  make sure lfe-mixing is enabled in /etc/pulse/daemon.conf
  enable-lfe-remixing = yes

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-driver/+bug/1316305/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


  1   2   3   4   5   6   7   8   9   10   >