Bug#1068818: sngrep: CVE-2024-3119 CVE-2024-3120

2024-04-22 Thread Victor Seva
Hi,

On 21/4/24 21:58, Moritz Muehlenhoff wrote:
> Hi Victor,
> diff looks fine, but I don't believe this really needs a DSA; it's rather 
> obscure attack vector.
> I think addressing this via the next Bookworm point release is perfectly 
> fine, what do you think?

Fine for me. No objections from my side.

  
> Procedure is outlined at
> https://www.debian.org/doc/manuals/developers-reference/pkgs.en.html#special-case-uploads-to-the-stable-and-oldstable-distributions

Ack.Thanks

-- 
-
|   ,''`.     Victor Seva |
|  : :' :  linuxman...@torreviejawireless.org |
|  `. `'  PGP: 8F19 CADC D42A 42D4 5563  730C 51A0 9B18 CF5A 5068 |
|`-  Debian Developer |
  -


OpenPGP_signature.asc
Description: PGP signature


OpenPGP_0x7D7B65C42A0EC8B2.asc
Description: application/pgp-keys


Bug#1004662: prosody: postinst keeps messing with snakeoil certs

2022-03-15 Thread Victor Seva

Hi,

On 3/15/22 10:29, Martin wrote:

On 2022-02-01 23:07, Martin wrote:

There have been a number of prosody package bugs related to snakeoil
certs. I wonder, if it is worth the trouble?

For most real world installations, people get LE certs or buy them or
they have their own CA.

Maybe prosody package should just drop the whole snakeoil stuff?


Now that 0.12 is released, it would be nice to get rid of this blocker.
Is there a good reason to cling to snakeoil certificates?



No one that I'm aware of. I'm in favor of just remove that part.

--
-
|   ,''`. |
|  : :' : |
|  `. `'      Victor Seva |
|`-PGP Key ID: 0x51A09B18CF5A5068 |
 -


OpenPGP_0x51A09B18CF5A5068.asc
Description: OpenPGP public key


OpenPGP_signature
Description: OpenPGP digital signature


Bug#921015: kamailio 5.2 invalid permissions at run dir cuases several issues

2019-02-01 Thread Victor Seva
 severity 921015 normal
--
thanks

Hello,

*You didn't mentioned if you are using systemd or sysv. Both have rules to
create and set permissions for /var/run/kamailio dir:*

*# debian/kamailio.init*

*HOMEDIR=/var/run/$NAME[..]USER=kamailioGROUP=kamailio[..]*




*# /var/run can be a tmpfsif [ ! -d $HOMEDIR ]; thenmkdir -p $HOMEDIR
  chown ${USER}:${GROUP} $HOMEDIRfi # debian/kamailio.service#
/var/run/kamailio in
tmpfsRuntimeDirectory=kamailioRuntimeDirectoryMode=0750In my testing with
the default config (sysv):seting RUN_KAMAILIO=yes on /etc/default/kamailio*












*root@c56eab6f6ec2:/# service kamailio start[] Starting Kamailio SIP
Server: kamailio:Listening on  udp: 127.0.0.1:5060
 udp: 172.17.0.2:5060
 tcp: 127.0.0.1:5060
 tcp: 172.17.0.2:5060
Aliases:  tcp: c56eab6f6ec2:5060
 tcp: localhost:5060 udp: c56eab6f6ec2:5060
 udp: localhost:5060/usr/sbin/kamailio[754]: INFO: rr
[../outbound/api.h:52]: ob_load_api(): unable to import bind_ob - maybe
module is not loaded/usr/sbin/kamailio[754]: INFO: rr [rr_mod.c:177]:
mod_init(): outbound module not available/usr/sbin/kamailio[754]: INFO:
 [main.c:2648]: main(): processes (at least): 32 - shm size: 67108864
- pkg size: 8388608/usr/sbin/kamailio[754]: INFO: 
[core/udp_server.c:153]: probe_max_receive_buffer(): SO_RCVBUF is initially
212992/usr/sbin/kamailio[754]: INFO:  [core/udp_server.c:205]:
probe_max_receive_buffer(): SO_RCVBUF is finally
425984/usr/sbin/kamailio[754]: INFO:  [core/udp_server.c:153]:
probe_max_receive_buffer(): SO_RCVBUF is initially
212992/usr/sbin/kamailio[754]: INFO:  [core/udp_server.c:205]:
probe_max_receive_buffer(): SO_RCVBUF is finally
425984/usr/sbin/kamailio[754]: ERROR:  [core/tcp_main.c:2739]:
tcp_init(): could not get TCP protocol number/usr/sbin/kamailio[754]:
ERROR:  [core/tcp_main.c:2739]: tcp_init(): could not get TCP
protocol number. okroot@c56eab6f6ec2:/# ls -lah /var/run/kamailio/total
12Kdrwxr-xr-x 2 kamailio kamailio 4.0K Feb  1 12:49 .drwxr-xr-x 1 root
 root 4.0K Feb  1 12:48 ..-rw-r--r-- 1 kamailio kamailio4 Feb  1
12:49 kamailio.pidsrw--- 1 kamailio kamailio0 Feb  1 12:49
kamailio_ctlprw-rw 1 root root0 Feb  1 12:49
kamailio_rpc.fifosrw-rw 1 root root0 Feb  1 12:49
kamailio_rpc.sockroot@c56eab6f6ec2:/# kamcmd kamcmd 1.5Copyright 2006
iptelorg GmbHThis is free software with ABSOLUTELY NO WARRANTY.For details
type `warranty'.kamcmd> ps754 main process - attendant755 udp receiver
child=0 sock=127.0.0.1:5060 756 udp receiver child=1
sock=127.0.0.1:5060 757 udp receiver child=2
sock=127.0.0.1:5060 758 udp receiver child=3
sock=127.0.0.1:5060 759 udp receiver child=4
sock=127.0.0.1:5060 760 udp receiver child=5
sock=127.0.0.1:5060 761 udp receiver child=6
sock=127.0.0.1:5060 762 udp receiver child=7
sock=127.0.0.1:5060 763 udp receiver child=0
sock=172.17.0.2:5060 764 udp receiver child=1
sock=172.17.0.2:5060 765 udp receiver child=2
sock=172.17.0.2:5060 766 udp receiver child=3
sock=172.17.0.2:5060 767 udp receiver child=4
sock=172.17.0.2:5060 768 udp receiver child=5
sock=172.17.0.2:5060 769 udp receiver child=6
sock=172.17.0.2:5060 770 udp receiver child=7
sock=172.17.0.2:5060 771 slow timer772 timer773
secondary timer774 JSONRPCS FIFO775 JSONRPCS DATAGRAM776 ctl handler777 tcp
receiver (generic) child=0778 tcp receiver (generic) child=1779 tcp
receiver (generic) child=2780 tcp receiver (generic) child=3781 tcp
receiver (generic) child=4782 tcp receiver (generic) child=5783 tcp
receiver (generic) child=6784 tcp receiver (generic) child=7785 tcp main
processkamcmd>Cheers,Victor*


Bug#902452: Kamailio TLS module in Debian Stretch is unusable

2018-12-31 Thread Victor Seva
proposed change to stretch #917880


Bug#902452: Kamailio TLS module in Debian Stretch is unusable

2018-12-27 Thread Victor Seva
upstream fix included at 4.4.6
https://github.com/kamailio/kamailio/commit/406c02f7b76ada56d6e1f73e763fecb05c1f51c5


Bug#902452: Kamailio TLS module in Debian Stretch is unusable

2018-12-27 Thread Victor Seva
> kamailio[4041]: INFO: tls [tls_init.c:633]: init_tls_h(): tls:
_init_tls_h:  compiled  with  openssl  version "OpenSSL 1.1.0f  25 May
2017" (0x1010006f), kerberos support: on, compression: on
kamailio[4041]: INFO: tls [tls_init.c:641]: init_tls_h(): tls: init_tls_h:
installed openssl library version > "OpenSSL 1.1.0j  20 Nov 2018"
(0x101000af), kerberos support: off,  zlib compression: off
 compiler: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS
-DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m
-DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM
-DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM
-DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\""
-DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\""
> kamailio[4041]: : tls [tls_init.c:651]: init_tls_h(): ERROR: tls:
init_tls_h: openssl compile options mismatch: library has kerberos support
disabled and Kamailio tls enabled (unstable configuration)
 (tls_force_run in kamailio.cfg will override this check)
> kamailio[4041]: CRITICAL:  [main.c:2592]: main(): could not
initialize tls, exiting...
> kamailio[4041]: INFO:  [sctp_core.c:53]: sctp_core_destroy(): SCTP
API not initialized

Full error output


Bug#902452: Kamailio TLS module in Debian Stretch is unusable

2018-12-27 Thread Victor Seva
Thanks for the report,

I didn't find the time to investigate but
I think this info is relevant here
https://github.com/kamailio/kamailio/issues/1050

Will try to look into this in the next few days,
Victor Seva


Bug#847196: monit segfault on stop and start

2016-12-06 Thread Victor Seva


On 12/06/2016 01:25 PM, Marco Innocenti wrote:
> Package: monit
> Version: 1:5.4-2+deb7u1
> Severity: grave
> Justification: renders package unusable
> 
> Dear Maintainer,
> after upgrading monit to version 1:5.4-2+deb7u1 monit stopped
> working in all the servers we maintain. Reverting back to 1:5.4-2
> solved our problem.
> We see a segfault after a stop or a start command. Status is working as
> usual.
> 
> root@didanet19:~# monit status | tail 
> 
> System 'system_didanet19.private.cineca.it'
>   statusRunning
>   monitoring status Monitored
>   load average  [0.04] [0.13] [0.10]
>   cpu   4.0%us 0.3%sy 0.0%wa
>   memory usage  3918168 kB [23.7%]
>   swap usage0 kB [0.0%]
>   data collectedTue, 06 Dec 2016 13:20:36
> 
> root@didanet19:~# monit stop system_didanet19.private.cineca.it
> Segmentation fault
> root@didanet19:~# monit start system_didanet19.private.cineca.it
> Segmentation fault
> 
> 
> root@didanet19:~# grep monit /var/log/messages
> Dec  6 13:10:12 didanet19 kernel: [4764451.817749] monit[26940]: segfault at
> e ip 7f0b74faba6a sp 7fff5da8ce80 error 4 in
> libc-2.13.so[7f0b74f66000+184000]
> Dec  6 13:10:20 didanet19 kernel: [4764459.757404] monit[26941]: segfault at
> c ip 7fe2afe78a6a sp 7ffc400517f0 error 4 in
> libc-2.13.so[7fe2afe33000+184000]
> Dec  6 13:10:24 didanet19 kernel: [4764463.479828] monit[26942]: segfault at
> b ip 7fd7e1acda6a sp 7fff322b8f60 error 4 in
> libc-2.13.so[7fd7e1a88000+184000]
> Dec  6 13:20:55 didanet19 kernel: [4765093.487700] monit[28100]: segfault at
> b ip 7f99d7141a6a sp 7ffdb8bef4d0 error 4 in
> libc-2.13.so[7f99d70fc000+184000]
> Dec  6 13:21:00 didanet19 kernel: [4765099.141708] monit[28101]: segfault at
> c ip 7effe0eaba6a sp 7fffdce03b50 error 4 in
> libc-2.13.so[7effe0e66000+184000]
> 


Yes, I just notice the security update is broken.

I have prepared the fix for this and I was planing to contact the
security team about this.

Thanks for reporting,
Victor Seva


From ee30a7dff71a579d32c6744c38834a5808b10c3f Mon Sep 17 00:00:00 2001
From: Victor Seva 
Date: Tue, 6 Dec 2016 10:40:19 +0100
Subject: [PATCH] fix 09_CVE-2016-7067.patch producing Segmentation fault on
 action

---
 debian/changelog |  8 
 debian/patches/10_fixCVE-2016-7067.patch | 17 +
 debian/patches/series|  1 +
 3 files changed, 26 insertions(+)
 create mode 100644 debian/patches/10_fixCVE-2016-7067.patch

diff --git a/debian/changelog b/debian/changelog
index 36b8e78..41ff485 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,11 @@
+monit (1:5.4-2+deb7u2) wheezy-security; urgency=medium
+
+  * Non-maintainer upload.
+  * fix 09_CVE-2016-7067.patch producing Segmentation fault
+on action
+
+ -- Victor Seva   Tue, 06 Dec 2016 10:29:16 +0100
+
 monit (1:5.4-2+deb7u1) wheezy-security; urgency=high
 
   * Non-maintainer upload by the LTS Team.
diff --git a/debian/patches/10_fixCVE-2016-7067.patch b/debian/patches/10_fixCVE-2016-7067.patch
new file mode 100644
index 000..32ff6af
--- /dev/null
+++ b/debian/patches/10_fixCVE-2016-7067.patch
@@ -0,0 +1,17 @@
+--- a/src/control.c
 b/src/control.c
+@@ -125,12 +125,13 @@ int control_service_daemon(const char *S
+ "Content-Length: %d\r\n"
+ "%s"
+ "\r\n"
+-"action=%s",
+ "securitytoken=%s&action=%s",
+ S,
+ token,
++strlen("securitytoken=") + strlen(token) + 1 +
+ strlen("action=") + strlen(action),
+ auth ? auth : "",
++token,
+ action) < 0)
+ {
+ LogError("%s: Cannot send the command '%s' to the monit daemon -- %s", prog, action ? action : "null", STRERROR);
diff --git a/debian/patches/series b/debian/patches/series
index 6116d00..c5ea434 100644
--- a/debian/patches/series
+++ b/debian/patches/series
@@ -3,3 +3,4 @@
 07_spelling.patch
 08_hide_low_priority_info_from_stderr.patch
 09_CVE-2016-7067.patch
+10_fixCVE-2016-7067.patch
-- 
2.10.2



signature.asc
Description: OpenPGP digital signature


Bug#825121: libradcli4: prompting due to modified conffiles which were not modified by the user: /etc/radcli/dictionary

2016-07-19 Thread Victor Seva
Hi Daniel,

are you aware of #825121 [0]? Do you have any plans to work on that?


Regards,
Victor Seva

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=825121 [0]



Bug#779803: smuxi performs autoconnect on first startup

2015-08-25 Thread Victor Seva
Control: tags 779803 + fixed pending

Upstream fix to not reveal realname:
https://github.com/meebey/smuxi/commit/f21cc42e087e93f621b1a368770f46e41d6cff2f

trivial on purpose in order to not introduce regressions



signature.asc
Description: OpenPGP digital signature


Bug#775681: multiple /tmp file vulnerabilities

2015-01-28 Thread Victor Seva
On 01/25/2015 09:52 PM, Helmut Grohne wrote:
> On Sat, Jan 24, 2015 at 02:30:37PM +0100, Victor Seva wrote:
>> On 01/18/2015 05:16 PM, Helmut Grohne wrote:
[snip]
> All of these fixes are appropriate for a Debian Security Advisory. Thus
> they should also be appropriate for a freeze unblock. Please file a pre
> approval unblock bug.

preapproval unblock bugreport [0]

[0] https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776508



signature.asc
Description: OpenPGP digital signature


Bug#736212: kamailio-java-modules: uninstallable in sid: unsatisfiable Depends: gjc-jre

2014-01-21 Thread Victor Seva
On 21 January 2014 04:13, Andreas Beckmann  wrote:
> kamailio-java-modules/i386 unsatisfiable Depends: gjc-jre
>
> You could try gcj-jre instead :-)

Fixed on git repository, will be pushed in the next Debian version.

Thanks a lot Andreas,
Victor


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#728915: IA64 and SPARC support dropped from Mono

2013-11-28 Thread Victor Seva
Hello Jo,

2013/11/6 Jo Shields :
> Package: kamailio
> Severity: normal
>
> Dear maintainer,
>
> Itanium and SPARC support has been dropped upstream in Mono, so all 
> Mono-related packages for IA64 and SPARC need to be removed.
>
> Your package is currently using a hand-crafted list of supported 
> architectures, which will need to be adjusted to remove IA64 and SPARC.
>
> As advance warning, support for little-endian MIPS (mipsel) will be added to 
> Mono in Unstable in the coming weeks, so your package will require further 
> modification to its architectures list.

Kamilio 4.1.0 is going to be released next Wednesday, Dec 4, 2013. So
I'm waiting to the release to fix this.

Cheers,
Victor


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#690396: building with hardening flags overwrites needed flags like -fsigned-char

2013-07-09 Thread Victor Seva
Contacted upstream to try to find a proper solution.

multiarch_support.patch[1] is not applied since 4.0.1-1 but I still
don't see "-fsigned-char" on the buildlog on arm[2]

BTW verbose is activated.

Cheers,
Victor

[0] http://lists.sip-router.org/pipermail/sr-dev/2013-July/020661.html
[1] 
http://anonscm.debian.org/gitweb/?p=pkg-voip/kamailio.git;a=blob;f=debian/patches/multiarch_support.patch;h=957f4a2251e7725ab5c56d8ce151f5ad28b80d17;hb=05733cdce64c77fb5d12628a8d8ee9a9fb0d6787
[2] 
https://buildd.debian.org/status/fetch.php?pkg=kamailio&arch=armel&ver=4.0.2-1&stamp=1371155773


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#712182: kamailio: FTBFS on non-Linux: lacks appropriate configuration

2013-07-06 Thread Victor Seva
Hi Aaron,

2013/6/14 Aaron M. Ucko :
> The problem appears to be that Makefile.defs, which handles
> configuration upstream, doesn't know what to make of kFreeBSD.  It
> does support traditional FreeBSD systems (with their native
> userspace), but that configuration may need some tweaking to reflect
> Debian's use of eglibc on all architectures.
>
> AFAICT, the Hurd is similarly affected, but it's not a release
> architecture, and moreover still lacks Mono.
>
> At any rate, could you please take a look?

AFAIK I have no access to any kFreeBSD nor Hurd machine to be able to
test any fix. So, no many chances to get this fixed.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#602697: chef: remove from squeeze because of solr (#602697)? (was Re: Bug#602697: chef-solr depends on solr)

2011-01-25 Thread Victor Seva
2011/1/25 Luca Capello :
 It's also in lenny (albeit in contrib) so if it were removed then a
 migration path for those users to a replacement would be good.
>>
>> Given that chef-solr was not in lenny, the above applies to solr only.
>> However, I should say that I do not know at all a good migration path.
>
> This concern still stands, but given that no one has shown interest in
> implementing this in mostly two months, I would say that we should
> simply remove solr from squeeze.
>
> For the Release Team: should I file an RM bug or this one is sufficient?

AFAIK solr has been removed already from squeeze.



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#602697: should not be included in squeeze

2010-11-08 Thread Victor Seva
Hi Jan-Pascal and Thomas,

On 11/07/2010  21:37, Jan-Pascal van Best wrote:

> On 11/07/2010 11:38 AM, Thomas Koch wrote:
> > Package: solr
> 
> > Severity: serious
> 
> > Tags: squeeze
> 
> >
>> I've written a mail ("Remove Solr from Squeeze?") on 2010/10/12 to
>> debian-java and the package's maintainer Jan-Pascal van Best and
>> proposed the removal of solr from Squeeze, mainly because:
>> 
>> - it's already outdated a year by now (see bug #602696 )
>> - it doesn't even include all contribs (see bug #602695 )
>> - the package has accumulated too many bugs
>> - there doesn't seem to be enough (wo)man power to maintain the package
>>   right now on a standard that would make it fit for Debian _stable_
>> 

We[0] are currently using solr at Work. I have backported [1] the last version 
to lenny for our own use and it's running on our production servers. So I'm 
stepping forward to help packaging in anyway I can. I have some experience 
packaging [2] but not with java apps. 

>> So until nothing else happens, please don't include solr in Debian
>> squeeze.
>> 
> Agreed. Solr is moving too fast, and accumulating too many dependencies 
> (which have their own dependencies, and so on) to be maintained properly 
> right now.
> 
> Jan-Pascal

What is the priority? Upgrade the package to 1.4.1? Fix the issues on 1.4.0?


Thanks

[0] http://www.cervantesvirtual.com/
[1] https://github.com/linuxmaniac/bvmc_debian/tree/master/solr/ 
[2] 
http://qa.debian.org/developer.php?login=linuxmaniac%40torreviejawireless.org

PGP.sig
Description: Mensaje firmado digitalmente


Bug#511131: pwc-source: build of pwc fails on etchnhalf

2009-01-15 Thread Victor Seva

tags 511131 wontfix
stop

From package description:
"This package provides the source code for the pwc kernel module. A  
Kernel version >= 2.6.9 is required to compile this module. Since  
2.6.18 the "umcompressor thingy" is already included so you don't need  
this package."



From: Victor Seva 
To: 511...@bugs.debian.org
Subject: RE: pwc-source: build of pwc fails on etchnhalf
Date: Thu, 15 Jan 2009 16:53:44 +0100

pwc was included on vanilla kernel in version 2.6.18. So no need to
use pwc-source on etchnhalf.

Just for the record.




PGP.sig
Description: Mensaje firmado digitalmente


Bug#511131: pwc-source: build of pwc fails on etchnhalf

2009-01-15 Thread Victor Seva
pwc was included on vanilla kernel in version 2.6.18. So no need to  
use pwc-source on etchnhalf.


Just for the record.



--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#460534: setting package to srtp libsrtp1-dev srtp-docs srtp-utils, tagging 460534

2008-04-02 Thread Victor Seva
# srtp (1.4.4~dfsg-2) UNRELEASED; urgency=low
#
#  * Add patch 1004 to add verbose to make runtest. Make FTBFS easier
#to debug. (Closes: #460534)
#

package srtp libsrtp1-dev srtp-docs srtp-utils
tags 460534 + pending
-- 
 -
|   ,''`.         Victor Seva |
|  : :' :  [EMAIL PROTECTED] |
|  `. `'   PGP Key ID: 0xDD12F253 |
|`-Debian user, admin and contributor |
 -



signature.asc
Description: OpenPGP digital signature


Bug#358338: successfull use of asterisk + misdn

2008-01-07 Thread Victor Seva
I'm using my own packages, based on your work, of misdn-kernel and misdn-user 
with asterisk. I don't know anything about libraries so ... But I'm building 
asterisk with no problems with thouse packages.


I hope this could help someone.

http://linuxmaniac.torreviejawireless.org/debian/misdn-kernel/
http://linuxmaniac.torreviejawireless.org/debian/misdn-user/
http://linuxmaniac.torreviejawireless.org/debian/asterisk/
--
 -
|   ,''`.     Victor Seva |
|  : :' :  [EMAIL PROTECTED] |
|  `. `'   PGP Key ID: 0xDD12F253 |
|`-Debian user, admin and contributor |
 -



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#358338: status of misdn on Debian

2007-03-16 Thread Victor Seva
Hi Simon,

I'm trying to install my new digium b410p cards and I had to use misdn and
misdnuser from upstream. Have you plans to upgrade the misdn-kernel and
asterisk-chan-misdn packages?

Thank you
-- 
 -
|   ,''`.     Victor Seva |
|  : :' :  [EMAIL PROTECTED] |
|  `. `'   PGP Key ID: 0xDD12F253 |
|`-Debian user, admin and contributor |
 -



signature.asc
Description: OpenPGP digital signature


Bug#374845: Bug: Unmet dependencies in libapache-mod-mono 1.1.13-1

2006-07-06 Thread Victor Seva
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Just the changes I made.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFErT7gS/DSSd0S8lMRAvRIAJ4r5OtvGkPSgpK2jqe+XqQMJxvVeACgsRUc
fCuhkkTH0x4EN5KOAAmWlZ8=
=6WtJ
-END PGP SIGNATURE-
diff -ruN mod-mono-1.1.13/debian/changelog mod-mono-1.1.14/debian/changelog
--- mod-mono-1.1.13/debian/changelog	2006-07-06 18:22:59.0 +0200
+++ mod-mono-1.1.14/debian/changelog	2006-07-06 18:38:36.0 +0200
@@ -1,3 +1,12 @@
+mod-mono (1.1.14-1.1) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * New upstream release
+  * removed  mono-apache-server (<< ${next-version}) | mono-apache-server2 (<< ${next-version})
+since it works with 1.1.15.
+
+ -- Victor Seva <[EMAIL PROTECTED]>  Thu,  6 Jul 2006 13:25:43 +0200
+
 mod-mono (1.1.13-1) unstable; urgency=low
 
   * New upstream release
diff -ruN mod-mono-1.1.13/debian/control mod-mono-1.1.14/debian/control
--- mod-mono-1.1.13/debian/control	2006-07-06 18:22:59.0 +0200
+++ mod-mono-1.1.14/debian/control	2006-07-06 17:26:15.0 +0200
@@ -9,7 +9,7 @@
 Package: libapache-mod-mono
 Architecture: any
 Section: web
-Depends: ${shlibs:Depends}, debconf (>= 1.2.0), apache (>= 1.3.31) | apache-perl | apache-ssl, mono-jit (>= 1.0.1), mono-apache-server (>= ${current-version}) | mono-apache-server2 (>= ${current-version}), mono-apache-server (<< ${next-version}) | mono-apache-server2 (<< ${next-version}), wwwconfig-common
+Depends: ${shlibs:Depends}, debconf (>= 1.2.0), apache (>= 1.3.31) | apache-perl | apache-ssl, mono-jit (>= 1.0.1), mono-apache-server (>= ${current-version}) | mono-apache-server2 (>= ${current-version}), wwwconfig-common
 Description: Run ASP.NET Pages on UNIX with Apache and Mono
  mod_mono is a module for Apache that enables you to write ASP.NET web
  applications, using the Mono .NET implementation.
@@ -19,7 +19,7 @@
 Package: libapache2-mod-mono
 Architecture: any
 Section: web
-Depends: ${shlibs:Depends}, apache2 (>= 2.0.50), mono-jit (>= 1.0.1), mono-apache-server (>= ${current-version}) | mono-apache-server2 (>= ${current-version}), mono-apache-server (<< ${next-version}) | mono-apache-server2 (<< ${next-version})
+Depends: ${shlibs:Depends}, apache2 (>= 2.0.50), mono-jit (>= 1.0.1), mono-apache-server (>= ${current-version}) | mono-apache-server2 (>= ${current-version})
 Description: Run ASP.NET Pages on UNIX with Apache 2 and Mono
  mod_mono is a module for Apache that enables you to write ASP.NET web
  applications, using the Mono .NET implementation.


Bug#374845: Bug: Unmet dependencies in libapache-mod-mono 1.1.13-1

2006-07-06 Thread Victor Seva
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

I'm using libapache2-mod-mono at work so I've downloaded mod-mono 1.1.14
and I've upgraded the mod-mono-1.1.13 package [0]. The new package seems
to work fine. Hope this helps.

[0] http://linuxmaniac.homeip.net/debian/mod-mono/

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFErSodS/DSSd0S8lMRAiQ5AJ4iQirOJTeJZLQhLtfTO2JoPRfB0wCeJ+BW
VZw8Rl2CNSlzOPZ15x4HlUY=
=sCxv
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#355577: linux-wlan-ng-source: debian/postinst.modules.in missing

2006-03-09 Thread Victor Seva
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Lee,

can you test the new version[0]?

[0] http://linux-wlan-ng.alioth.debian.org/deb/0.2.4+svn20060306/

Thanks

Lee Garrett wrote:
> Package: linux-wlan-ng-source
> Version: 0.2.4+svn20060128-1
> Severity: grave
> Justification: renders package unusable
> 
> Hello,
> 
> generating a modules package with make-kpkg results in a uninstallable
> package, because $(PACKAGE).postinst is empty. Checking debian/rules,
> $(PACKAGE).postinst is generated from debian/postinst.modules.in, which
> isn't in the linux-wlan-ng-source.tar.gz file.
> 
> I guess this happened by accident, so it should be easy to fix, by
> adding the missing file back into the tarball.
> 
> Keep up the good work!
> 
> Kind regards,
> Lee
> 
> -- System Information:
> Debian Release: testing/unstable
>   APT prefers testing
>   APT policy: (700, 'testing')
> Architecture: i386 (i686)
> Shell:  /bin/sh linked to /bin/bash
> Kernel: Linux 2.6.15
> Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
> 
> Versions of packages linux-wlan-ng-source depends on:
> ii  debhelper 5.0.22 helper programs for debian/rules
> ii  module-assistant  0.10.2 tool to make module package 
> creati
> 
> linux-wlan-ng-source recommends no packages.
> 
> -- no debconf information
> 
> 

- --
Victor Seva
[EMAIL PROTECTED]
http://www.torreviejawireless.org
http://linuxmaniac.homeip.net
jabber: [EMAIL PROTECTED]
PGP Key ID: 0xDD12F253
Socio numero 78 de ANURI
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFED+XuS/DSSd0S8lMRAkOoAJwK0w+mJE5NYzWg7LhvZm1Kxuj3wQCgjC1R
JNojJhcegL5b9Ra3TupLUXI=
=lMth
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#355577: linux-wlan-ng-source: debian/postinst.modules.in missing

2006-03-07 Thread Victor Seva
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Lee,

you are right, thanks for the nice bugreport, it's now solved on svn waiting 
for the next upload.

Thanks again

Lee Garrett wrote:
> Package: linux-wlan-ng-source
> Version: 0.2.4+svn20060128-1
> Severity: grave
> Justification: renders package unusable
> 
> Hello,
> 
> generating a modules package with make-kpkg results in a uninstallable
> package, because $(PACKAGE).postinst is empty. Checking debian/rules,
> $(PACKAGE).postinst is generated from debian/postinst.modules.in, which
> isn't in the linux-wlan-ng-source.tar.gz file.
> 
> I guess this happened by accident, so it should be easy to fix, by
> adding the missing file back into the tarball.
> 
> Keep up the good work!
> 
> Kind regards,
> Lee
> 
> -- System Information:
> Debian Release: testing/unstable
>   APT prefers testing
>   APT policy: (700, 'testing')
> Architecture: i386 (i686)
> Shell:  /bin/sh linked to /bin/bash
> Kernel: Linux 2.6.15
> Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
> 
> Versions of packages linux-wlan-ng-source depends on:
> ii  debhelper 5.0.22 helper programs for debian/rules
> ii  module-assistant  0.10.2 tool to make module package 
> creati
> 
> linux-wlan-ng-source recommends no packages.
> 
> -- no debconf information
> 
> 

- --
Victor Seva
[EMAIL PROTECTED]
http://www.torreviejawireless.org
http://linuxmaniac.homeip.net
jabber: [EMAIL PROTECTED]
PGP Key ID: 0xDD12F253
Socio numero 78 de ANURI
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFEDfovS/DSSd0S8lMRAg4/AJ94OhD46p3DRzUxXynDqNZ4nrAKIwCdEQKm
BhNnM9AWbMNsuPhJ/9OSB0M=
=2BDf
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#346757: xlibs-dev transition patch

2006-01-10 Thread Victor Seva Lopez


--
Victor Seva
[EMAIL PROTECTED]
http://www.torreviejawireless.org
http://linuxmaniac.homeip.net
jabber: [EMAIL PROTECTED]
PGP Key ID: 0xDD12F253
Socio numero 78 de ANURI
diff -ruN xawtv-3.94/debian/changelog xawtv-3.94-nmu/debian/changelog
--- xawtv-3.94/debian/changelog 2006-01-10 13:42:49.0 +0100
+++ xawtv-3.94-nmu/debian/changelog 2006-01-10 13:21:02.0 +0100
@@ -1,3 +1,10 @@
+xawtv (3.94-1.1) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * xlibs-dev transition patch. Closes: #346757
+
+ --  Victor Seva <[EMAIL PROTECTED]>  Tue, 10 Jan 2006 13:20:12 +0100
+
 xawtv (3.94-1.0) unstable; urgency=low
 
   * NMU.
Los ficheros binarios xawtv-3.94/debian/.changelog.dch.swp y 
xawtv-3.94-nmu/debian/.changelog.dch.swp son distintos
diff -ruN xawtv-3.94/debian/control xawtv-3.94-nmu/debian/control
--- xawtv-3.94/debian/control   2006-01-10 13:42:49.0 +0100
+++ xawtv-3.94-nmu/debian/control   2006-01-10 13:24:08.0 +0100
@@ -1,7 +1,7 @@
 Source: xawtv
 Section: graphics
 Priority: extra
-Build-Depends: libjpeg-dev, libncurses5-dev, xlibs-dev (>= 4.0.1), 
liblircclient-dev, debhelper (>= 4.1.16), xutils, xbase-clients, libaa1-dev, 
libasound2-dev, libzvbi-dev (>= 0.2.1), libquicktime-dev, libxaw7-dev, 
xlibmesa-gl-dev, libxft2-dev, po-debconf, libpng-dev, libglib1.2-dev, libfs-dev
+Build-Depends: libjpeg-dev, libncurses5-dev, libx11-dev, libxext-dev, 
libxinerama-dev, libxmu-dev, libxpm-dev, libxrandr-dev, libxt-dev, libxv-dev, 
libxxf86dga-dev, libxxf86vm-dev, x-dev, liblircclient-dev, debhelper (>= 
4.1.16), xutils, xbase-clients, libaa1-dev, libasound2-dev, libzvbi-dev (>= 
0.2.1), libquicktime-dev, libxaw7-dev, xlibmesa-gl-dev, libxft2-dev, 
po-debconf, libpng-dev, libglib1.2-dev, libfs-dev
 Maintainer: Gerd Knorr <[EMAIL PROTECTED]>
 Standards-Version: 3.6.1
 


Bug#319238: pwc: ftbfs [sparc] mv: cannot stat `modules/*.deb': No such file or directory

2005-09-17 Thread Victor Seva Lopez

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

I made my changes and uploaded -5 version. The buildd logs are ok? Is this bug 
closed?

Thanks a lot
- --
Victor Seva <[EMAIL PROTECTED]>   PGP Key ID: 0xDD12F253
jabber: [EMAIL PROTECTED]
http://www.torreviejawireless.org http://linuxmaniac.homeip.net
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (Darwin)

iD8DBQFDLD4oS/DSSd0S8lMRAtZ9AJ4te+IScRHUzK+lsu6vBfnvpRneyQCfd8FE
8KXwf/tVxKhDmxi14ogHsB8=
=Qg6R
-END PGP SIGNATURE-


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#293787: FWD: [Linux-wlan-ng-devel] linux-wlan-ng 0.2.2 were accepted in Debian

2005-09-11 Thread Victor Seva
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

This is the mail I sent to upstream author:

> Hi Solomon,
> 
> finally our package were accepted in Debian [0] but we have a licence 
> question about firmware files.
> We have a bug againts linux-wlan-ng [1] because *.hex files come with no 
> licence. We soppose the are
> MPL but we need your confirmation.
> 
> The version in Debian has no firmware/prism2dl/wlan.agent stuff, so please 
> can you explain to us
> this issue? I need this stuff in order to use Dlink DWL-122 on my ibook ;)
> 
> Thanks for your work
> 
> [0] http://packages.qa.debian.org/l/linux-wlan-ng.html
> [1] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=293787

Waiting for his answer.
- --
Victor Seva
[EMAIL PROTECTED]
http://www.torreviejawireless.org
http://linuxmaniac.homeip.net
jabber: [EMAIL PROTECTED]
PGP Key ID: 0xDD12F253
Socio numero 78 de ANURI

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDI/sPS/DSSd0S8lMRAhimAJ46BpV25iTSRiDO280kelbmu0YPgwCgt3bc
0YCrP+98AqJAKQAXqRbC1Zs=
=qOSP
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#319238: pwc: ftbfs [sparc] mv: cannot stat `modules/*.deb': No such file or directory

2005-07-20 Thread Victor Seva
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1



Blars Blarson wrote:
> Package: pwc
> Severity: serious
> Justification: no longer builds from source
> 
> pwc failed to build on all buildds, duplicated on sparc pbuilder:
> 
> cd modules/pwc; \
>   sed -e 's/^Source.*$/Source: pwc/' debian/control.modules.in > 
> debian/control.modules.new; \
>   mv debian/control.modules.new debian/control.modules.in ; \
>   for i in ; do \
>   debian/rules binary-modules KERNEL_DEPENDS=y MODVERS= 
> KSRC=/usr/src/kernel---$i KVERS=-$i ; \
>   debian/rules clean KSRC=/usr/src/kernel---$i KVERS=-$i ; \
> done
> mv modules/*.deb .
> mv: cannot stat `modules/*.deb': No such file or directory
> make: *** [binary-arch] Error 1
> 
> 

Can you take a look at the new version pwc_10.0.7a-1 [0] I'm working on?

[0] http://linuxmaniac.homeip.net/debian/pwc/
- --
Victor Seva
[EMAIL PROTECTED]
http://www.torreviejawireless.org
http://linuxmaniac.homeip.net
jabber: [EMAIL PROTECTED]
PGP Key ID: 0xDD12F253
Socio numero 78 de ANURI
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFC3tIbS/DSSd0S8lMRArcKAJ9fgnPuXIrp7S6VFd1zT/fW3KHySwCfftW5
4YqYCdkYMC7ltdRRX8BP+TU=
=Veoj
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]