Bug#1067431: brutespray: Update the package to version > 2

2024-03-21 Thread Sophie Brun
Source: brutespray Severity: wishlist X-Debbugs-Cc: stefne...@gmail.com, charlesmel...@riseup.net, sop...@offensive-security.com User: de...@kali.org Usertags: origin-kali Hello Upstream has released new versions of brutespray. They have rewritten the tool in Golang. They asked me to update it

Bug#1058669: httpx: Update the package to get rid of the dep python3-rfc3986

2023-12-14 Thread Sophie Brun
Source: httpx Version: 0.23.3-1 Severity: normal User: de...@kali.org Usertags: origin-kali X-Debbugs-Cc: sop...@offensive-security.com Dear Maintainer, Can you please update httpx to a version >= 0.24? The current version requires python3-rfc3986 < 2.0.0 but we already have the version 2.0.0-2

Bug#1052244: ITP: python-colorful -- Python module for terminal string styling

2023-09-19 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun User: de...@kali.org Usertags: origin-kali X-Debbugs-Cc: debian-de...@lists.debian.org, sop...@offensive-security.com * Package name: python-colorful Version : 0.5.5 Upstream Contact: Timo Furrer * URL : https

Bug#1052240: ITP: pontos -- collection of utilities, tools, classes and functions for Greenbone Networks

2023-09-19 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun User: de...@kali.org Usertags: origin-kali X-Debbugs-Cc: debian-de...@lists.debian.org, debian-security-to...@lists.debian.org, sop...@offensive-security.com * Package name: pontos Version : 23.9.0 Upstream Contact: Greenbone

Bug#1052225: ITP: greenbone-feed-sync -- script for syncing the Greenbone Community Feed

2023-09-19 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun User: de...@kali.org Usertags: origin-kali X-Debbugs-Cc: debian-de...@lists.debian.org, debian-security-to...@lists.debian.org, sop...@offensive-security.com * Package name: greenbone-feed-sync Version : 23.8.0 Upstream Contact

Bug#1050895: O: notmuch-addrlookup -- Address lookup tool for Notmuch

2023-08-31 Thread Sophie Brun
Package: wnpp Severity: normal X-Debbugs-Cc: notmuch-addrloo...@packages.debian.org, hert...@debian.org, sop...@freexian.com Control: affects -1 + src:notmuch-addrlookup I intend to orphan the notmuch-addrlookup package due to lack of time. The package description is: This package uses the

Bug#1037150: O: lpctools -- interface to NXP LPC Microcontrollers ISP serial interface

2023-06-06 Thread Sophie Brun
Package: wnpp Severity: normal X-Debbugs-Cc: lpcto...@packages.debian.org, sop...@freexian.com Control: affects -1 + src:lpctools I intend to orphan the lpctools package. The package description is: LPCTools is an interface to NXP LPC Microcontrollers ISP (In-System Programming) serial

Bug#1032198: wapiti fails to start with Python 3.11

2023-03-01 Thread Sophie Brun
Package: wapiti Version: 3.0.4+dfsg-1 Severity: grave Justification: renders package unusable User: de...@kali.org Usertags: origin-kali X-Debbugs-Cc: sop...@offensive-security.com Hello Wapiti fails to start with Traceback (most recent call last): File "/usr/bin/wapiti", line 33, in

Bug#1032195: gr-air-modes: modes_rx fails with AttributeError: module 'numpy' has no attribute 'float'

2023-03-01 Thread Sophie Brun
Package: gr-air-modes Version: 0.0.20210211-2+b7 Severity: normal User: de...@kali.org Usertags: origin-kali X-Debbugs-Cc: bott...@debian.org, sop...@offensive-security.com Hello, modes_rx fails to run: Traceback (most recent call last): File "/usr/bin/modes_rx", line 26, in import

Bug#1029780: greenbone-security-assistant: gvm packages not suitable for stable Debian release

2023-01-27 Thread Sophie Brun
Source: greenbone-security-assistant Version: 21.4.4-1 Severity: serious Justification: Maintainer's decision X-Debbugs-Cc: sop...@offensive-security.com The gvm tools suite should not be in Debian Stable. Upstream regularly releases new versions and the old versions become obsolete and sometimes

Bug#1029711: gsad: Missing web files

2023-01-27 Thread Sophie Brun
Thanks for the report. The missing directory / files are provided by the package greenbone-security-assistant, not gsad. I will add greenbone-security-assistant in Recommends. FTR I uploaded a new version of greenbone-security-assistant but it had to be validated before entering in Unstable.

Bug#1029236: python3-selenium: Missing file webdriver_prefs.json

2023-01-20 Thread Sophie Brun
Package: python3-selenium Version: 4.7.2+dfsg-1 Severity: normal User: de...@kali.org Usertags: origin-kali X-Debbugs-Cc: sop...@offensive-security.com Hello, python3-selenium does no longer contain the file webdriver/firefox/webdriver_prefs.json When we use eyewitness (Kali Package), we have

Bug#1026797: ITP: notus-scanner -- vulnerable products detection in a system environment

2022-12-21 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun X-Debbugs-Cc: debian-de...@lists.debian.org, sop...@offensive-security.com * Package name: notus-scanner Version : 22.4.1 Upstream Contact: Greenbone Networks GmbH * URL : https://github.com/greenbone/notus-scanner

Bug#1026796: ITP: pg-gvm -- Greenbone library for ical functions

2022-12-21 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun X-Debbugs-Cc: debian-de...@lists.debian.org, sop...@offensive-security.com * Package name: pg-gvm Version : 22.4.0 Upstream Contact: Greenbone Networks GmbH * URL : https://github.com/greenbone/pg-gvm * License

Bug#1017941: greenbone-security-assistant downloads source from the network

2022-10-13 Thread Sophie Brun
Hello, Le 12/10/2022 à 01:37, Andreas Beckmann a écrit : A similar case is src:nvda2speechd (#1021390) and the solution there was to move the package to non-free. Yes I think it's the only solution here. I will move the package to non-free. There is a new upstream release. I'm working on the

Bug#1017667: Merge with similar bug

2022-09-05 Thread Sophie Brun
Control: merge 1017655 -1 Merge with similar bug

Bug#1017941: greenbone-security-assistant downloads source from the network

2022-09-02 Thread Sophie Brun
Hello Steve, We had already had a bug report about this issue: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=98 To short: we moved the package to contrib because we had to download modules during the build. We also had a discussion on debian-devel:

Bug#1016892: python-socketio: Please update the package

2022-08-09 Thread Sophie Brun
Source: python-socketio Version: 5.0.3-2 Severity: wishlist User: de...@kali.org Usertags: origin-kali X-Debbugs-Cc: sop...@offensive-security.com Hello, Debian has version 5.0.3-2 but latest upstream version is 5.7.1. The package is used by packages in Kali Linux. One of them now requires

Bug#1011456: ipv6toolkit: Update the package

2022-08-08 Thread Sophie Brun
Hello, Le 05/08/2022 à 19:19, Octavio Alvarez a écrit : Thanks for bringing this up. Upstream should make a release soon and I will update Debian's package asap. This should bring Debian's up to par or ahead of Kali's so Kali's could be reliably dropped after that. Great! Thanks for the

Bug#1016170: RM: ospd -- ROM; upstream merged the code into another package (ospd-openvas)

2022-07-28 Thread Sophie Brun
Package: ftp.debian.org Severity: normal X-Debbugs-Cc: sop...@offensive-security.com Hello, Upstream merged the code of ospd into ospd-openvas since version 21.4.5 https://github.com/greenbone/ospd/commit/7070e8f89e88ab40ee29fda57e545f18138780bf It was only used by ospd-openvas. Now it has no

Bug#1012940: forwarded upstream

2022-07-27 Thread Sophie Brun
Control: forwarded -1 https://github.com/dl1ksv/gr-funcube/issues/7 I have forwarded the bug report to upstream. Sophie

Bug#1011456: ipv6toolkit: Update the package

2022-05-23 Thread Sophie Brun
Source: ipv6toolkit Version: 2.0+ds.1-1 Severity: wishlist User: de...@kali.org Usertags: origin-kali X-Debbugs-Cc: sop...@offensive-security.com Hello, Thanks for maintaining ipv6toolkit in Debian. Is it possible the update the package to include the latest upstream changes? I noticed that

Bug#1008524: ruby-xmlrpc: Missing dependency ruby-webrick?

2022-03-28 Thread Sophie Brun
Package: ruby-xmlrpc Version: 0.3.2-1 Severity: normal User: de...@kali.org Usertags: origin-kali X-Debbugs-Cc: sop...@offensive-security.com Hello, I think this package should depend on ruby-webrick as ruby-webrick is now a standalone gem and not provided by ruby lib. ruby-webrick has already

Bug#1006613: ITP: gsad -- Greenbone Security Assistant HTTP server

2022-02-28 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun X-Debbugs-Cc: debian-de...@lists.debian.org, sop...@offensive-security.com * Package name: gsad Version : 21.4.4 Upstream Author : Greenbone Networks GmbH * URL : https://github.com/greenbone/gsad * License

Bug#1002200: merge with same bug report

2021-12-23 Thread Sophie Brun
Control: forcemerge 1002290 -1 Merge with similar bug

Bug#1002200: this is not a bug of wfuzz but dh-python

2021-12-23 Thread Sophie Brun
Control: reassign -1 dh-python Control: severity -1 grave Control: merge 1002290 -1 Control: affects -1 + wfuzz Hi, this bug seems to be a bug in dh-python. Sophie OpenPGP_signature Description: OpenPGP digital signature

Bug#994808: upgrade issue

2021-09-22 Thread Sophie Brun
On Wed, 22 Sep 2021 16:27:46 +0200 "Andreas B. Mundt" wrote: [...] Great, many thanks. I slightly modified the patch to make the fix a bit more targeted: Only the faulty syntax is fixed now, not the whole file removed [1]. You'll find the code already pushed to salsa. I quickly tested

Bug#994808: upgrade issue

2021-09-22 Thread Sophie Brun
Hello, Sorry for the partial fix. I created an additional merge request: https://salsa.debian.org/debian/atftp/-/merge_requests/2 This time I tested it in a schroot Kali, in a Kali VM and on my own Debian machine. I hope I have thought of all the possible cases. Regards, Sophie

Bug#994808: upgrade issue

2021-09-21 Thread Sophie Brun
Control: tags -1 + patch Hello, I created Merge Request to fix this issue: https://salsa.debian.org/debian/atftp/-/merge_requests/1 I tested this patch and uploaded it in Kali Linux while waiting for a fix in Debian. I hope it can be merged so we can drop our fork. Thanks Sophie

Bug#993997: snmpd: missing dependency procps

2021-09-09 Thread Sophie Brun
Package: snmpd Version: 5.9+dfsg-3 Severity: minor User: de...@kali.org Usertags: origin-kali X-Debbugs-Cc: sop...@offensive-security.com Hello, /usr/bin/net-snmp-create-v3-user uses the command "/bin/ps". I think procps should be a dependency of snmpd. Thanks Sophie -- System Information:

Bug#989837: aircrack-ng: install script dcrack

2021-06-14 Thread Sophie Brun
Package: aircrack-ng Version: 1:1.6+git20210130.91820bc-1 Severity: wishlist User: de...@kali.org Usertags: origin-kali X-Debbugs-Cc: sop...@offensive-security.com Hello, It would be nice to have the dcrack script installed. It's the scripts/dcrack.py file in upstream source. Maybe it could be

Bug#986531: RM: gvm-libs/20.8.0-2

2021-04-07 Thread Sophie Brun
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: rm X-Debbugs-Cc: sop...@offensive-security.com The gvm tools suite should not be in Debian Stable. Upstream regularly releases new versions and the old versions become obsolete and sometimes

Bug#986529: gvm-libs: gvm packages not suitable for stable Debian release

2021-04-07 Thread Sophie Brun
Source: gvm-libs Severity: serious X-Debbugs-Cc: sop...@offensive-security.com The gvm tools suite should not be in Debian Stable. Upstream regularly releases new versions and the old versions become obsolete and sometimes unusable. My goal is to get rid of all the source packages of GVM tools:

Bug#981108: RM: pyaff4 -- ROM;

2021-01-26 Thread Sophie Brun
Package: ftp.debian.org Severity: normal User: de...@kali.org Usertags: origin-kali X-Debbugs-Cc: sop...@offensive-security.com This package is only a dependency of python3-rekall-core, from the source package rekall which will be removed because it's obsolete (see 980059). It is not used by any

Bug#980737: ITP: python-prison -- Python encoder/decoder for Rison

2021-01-21 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun X-Debbugs-Cc: debian-de...@lists.debian.org, sop...@freexian.com * Package name: python-prison Version : 0.1.3 Upstream Author : 2019 Beto Dealmeida * URL : https://github.com/betodealmeida/python-rison * License

Bug#976951: Downgrade severity

2020-12-21 Thread Sophie Brun
Control: severity -1 minor I don't know why it fails on this specific architecture and don't have enough time to investigate for the moment.

Bug#942754: license issues on volatility3

2020-10-13 Thread Sophie Brun
Control: retitle -1 RFP: volatility3 -- advanced memory forensics framework Control: noowner -1 Control: tags -1 - pending There are different license issues: - volatility 3 license is "too broad and attempts to extend the scope of the license beyond the software and derived works and into

Bug#971654: gnome-shell-extension-dashtodock: Not working in gnome 3.38

2020-10-06 Thread Sophie Brun
Control: tags -1 + fixed-upstream Hello, Upstream released the new version 69. It fixes the issues with gnome 3.38 Please consider to update the Debian package. Thanks, Sophie signature.asc Description: OpenPGP digital signature

Bug#967046: Possible missing instructions and rec: / sug: for sudo

2020-08-05 Thread Sophie Brun
Thanks for your report and for the other reports on the GVM tools. I added a file /etc/sudoers.d/ospd-openvas instead of instructions. Regards,

Bug#964387: python-aiosqlite: Update the package to the latest upstream version 0.13.0

2020-07-06 Thread Sophie Brun
Source: python-aiosqlite Severity: wishlist User: de...@kali.org Usertags: origin-kali Hello, It would be great to have the latest version in Debian. We need a newer version for a package in Kali (Debian's derivative). Please consider to update the Debian package. Thanks, Sophie Brun

Bug#952513: mfoc: update the tool with other upstream

2020-02-25 Thread Sophie Brun
Package: mfoc Severity: wishlist User: de...@kali.org Usertags: origin-kali Hello, Upstream repo https://github.com/nfc-tools/mfoc has no update since 2 years. Maybe the package should be updated with this branch: https://github.com/vk496/mfoc/tree/hardnested This bug was reported in Kali

Bug#950834: ITP: ospd-openvas -- OSP server implementation to allow GVM to remotely control OpenVAS

2020-02-07 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun * Package name: ospd-openvas Version : 1.0.0 Upstream Author : Greenbone Networks GmbH * URL : https://github.com/greenbone/ospd-openvas * License : GPL-2+ Programming Lang: Python3 Description : OSP

Bug#950832: ITP: ospd -- Open Scanner Protocol daemon (OSPd)

2020-02-07 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun * Package name: ospd Version : 2.0.0 Upstream Author : Greenbone Networks GmbH * URL : https://github.com/greenbone/ospd * License : GPL-2+ Programming Lang: Python3 Description : Open Scanner

Bug#950215: ITP: gvm-tools -- Remote control a Greenbone Vulnerability Manager

2020-01-30 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun * Package name: gvm-tools Version : 2.0.0 Upstream Author : Greenbone Networks GmbH * URL : https://github.com/greenbone/gvm-tools * License : GPL-3+ Programming Lang: Python Description : Remote

Bug#950029: ITP: python-gvm -- Greenbone Vulnerability Management Python Library

2020-01-28 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun * Package name: python-gvm Version : 1.2.0 Upstream Author : Greenbone Networks GmbH * URL : https://github.com/greenbone/python-gvm * License : GPL-3+ Programming Lang: Python3 Description

Bug#946851: hcxdumptool: Please update to latest version 6.0.0

2019-12-16 Thread Sophie Brun
Package: hcxdumptool Severity: wishlist User: de...@kali.org Usertags: origin-kali Upstream released the version 6.0.0 It would be nice to have latest version in Debian. Thanks Sophie -- System Information: Debian Release: bullseye/sid APT prefers testing APT policy: (990, 'testing'),

Bug#895787: Fwd: RFS: pcapy/0.11.3-1 [ITA]

2019-11-25 Thread Sophie Brun
Hello, I would like to have the Python 3 package in Debian. Is the package ready for upload? If yes, Raphael could sponsor the upload if needed. Thanks! Sophie PS: I just pushed to Salsa a small fix.

Bug#940565: Update

2019-11-22 Thread Sophie Brun
Hi, On Mon, 18 Nov 2019 09:35:20 + Mark Weyer wrote: > In the mean time I realized the metioned behaviour is triggered by the > presence of a file named enum.py. Hence, the way to reproduce the bug in a > hitherto empty directory is: > > touch enum.py && echo "import PySide2.QtCore as

Bug#937307: issue forwarded upstream

2019-10-17 Thread Sophie Brun
Control: forwarded -1 https://github.com/Wh1t3Fox/polenum/issues/6

Bug#936730: [Python-modules-team] Bug#936730: impacket: Python2 removal in sid/bullseye

2019-09-26 Thread Sophie Brun
on?||| > ||| > ||| > Cheers, > Arias Emmanuel > @eamanu > http://eamanu.com > > > El jue., 26 de sep. de 2019 a la(s) 11:03, Sophie Brun > (sop...@offensive-security.com <mailto:sop...@offensive-security.com>) > escribió: > > Hello, > >

Bug#936730: [Python-modules-team] Bug#936730: impacket: Python2 removal in sid/bullseye

2019-09-26 Thread Sophie Brun
Hello, Le 26/09/2019 à 15:18, Emmanuel Arias a écrit : > I will update the package. I started to update the package (I need it for the reverse depends in pkg-security team) Can I push my changes on the git repo or maybe you prefer to update everything yourself? Cheers, Sophie

Bug#940574: ITP: fastchunking -- Fast text chunking algorithms for Python

2019-09-17 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun * Package name: fastchunking Version : 0.0.3 Upstream Author : Dominik Leibenger * URL : https://github.com/netleibi/fastchunking * License : Apache-2.0 Programming Lang: C++, Python Description

Bug#940567: ITP: pybindgen -- a Python bindings generator

2019-09-17 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun * Package name: pybindgen Version : 0.20.0 Upstream Author : 2006-2014 Gustavo J. A. M. Carneiro * URL : https://github.com/gjcarneiro/pybindgen * License : LGPL-2.1 Programming Lang: Python Description

Bug#938504: issue forwarded upstream

2019-09-04 Thread Sophie Brun
Control: forwarded -1 https://github.com/ShawnDEvans/smbmap/issues/33

Bug#912014: python-mechanize: Please add python 3 packages

2019-08-30 Thread Sophie Brun
Hi, I really would like to have the Python3 package in Debian, and to have a more recent version of mechanize. Do you plan to add this Python3 package? May I suggest to move the package to the Python Module Team? I can try to work on the update / Python3 package if you are ok. Thanks Sophie

Bug#934964: taking over ITP

2019-08-27 Thread Sophie Brun
Control: retitle -1 ITP: afl++ -- security related binary fuzzer (fork of american Fuzzy Lop) Control: owner -1 ! I will package this within the pkg-security-team.

Bug#935417: gnuradio: depends on conflicting libvolk1-bin and libvolk2-bin (via libvolk2.0)

2019-08-22 Thread Sophie Brun
Control: tags -1 + patch Here is a possible patch Sophie >From d0c4e3e3c2b1d5b1863c701a3d11caa2d8f66447 Mon Sep 17 00:00:00 2001 From: Sophie Brun Date: Thu, 22 Aug 2019 14:28:31 +0200 Subject: [PATCH] Use libvolk2* everywhere --- debian/control | 6 +++--- 1 file changed, 3 insertions(+)

Bug#932723: whatweb: Please upgrade to version 0.5.0

2019-07-22 Thread Sophie Brun
Package: whatweb Severity: wishlist User: de...@kali.org Usertags: origin-kali Dear Maintainer, Upstream released a new version 0.5.0: https://github.com/urbanadventurer/WhatWeb But they didn't make a tagged release. I just asked for one: https://github.com/urbanadventurer/WhatWeb/issues/280

Bug#931361: ettercap: Please update to new version 0.8.3

2019-07-03 Thread Sophie Brun
Source: ettercap Severity: wishlist Hello, Upstream just released a new version 0.8.3: https://github.com/Ettercap/ettercap/releases Can you please consider to update the package? I would like to propose you to join the pkg-security-team to maintain this package. If you are interested:

Bug#888548: kismet: Update to a more recent version

2019-05-24 Thread Sophie Brun
Hi, Upstream released finally a new version (and it's not a beta version). See https://www.kismetwireless.net/downloads/: the new version is 2019-04-R1 It would be great to have the new version in Debian. Thanks! Regards, Sophie On Thu, 6 Dec 2018 20:56:35 + Daniel Moran wrote: > Hi, >

Bug#925958: ITS: onesixtyone

2019-04-02 Thread Sophie Brun
Le 29/03/2019 à 18:13, Jose Miguel Parrella a écrit : > Sophie, please go ahead. I welcome uploads, team maintainership and > moving packages to the right people for all my packages. If I can be of > any help reviewing the upload, don't hesitate to reach out. > Thank you for your quick answer. I

Bug#925958: ITS: onesixtyone

2019-03-29 Thread Sophie Brun
Package: onesixtyone Severity: important Hello Jose, The version of onesixtyone in Debian is very old (latest upload was in 2008) and there is a new git repository as mentionned in https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=909298 Since you did not reply to the bug above, I'm wondering

Bug#910736: ruby-progressbar v. 1.9.0-1 installs files with generic names in usr/bin

2018-10-10 Thread Sophie Brun
Package: ruby-progressbar Version: 1.9.0-1 Severity: normal Hello, The new package ruby-progressbar version 1.9.0-1 installs the files: /usr/bin/setup /usr/bin/console I think it should not install these files with too generic names. thanks, -- System Information: Debian Release: buster/sid

Bug#910294: ITP: python-tld -- Extract the top level domain (TLD) from a given URL

2018-10-04 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun * Package name: python-tld Version : 0.9.1 Upstream Author : Artur Barseghyan * URL : https://github.com/barseghyanartur/tld * License : MPL-1.1/GPL-2/LGPL-2.1+ Programming Lang: Python Description

Bug#910265: ITP: python-yaswfp -- Python SWF parser

2018-10-04 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun * Package name: python-yaswfp Version : 0.9.3 Upstream Author : Facundo Batista * URL : http://github.com/facundobatista/yaswfp * License : GPL-3 Programming Lang: Python Description : Python SWF

Bug#909094: gnome-shell-extension-workspaces-to-dock: Version 48 with gnome-shell 3.28 makes the Desktop unusable

2018-09-19 Thread Sophie Brun
Hello, > The way forward for Kali might be to just push glib2.0, gnome-shell, > mutter, and gnome-shell-extensions to Testing early. I fixed the issue for Kali by forking the package and reverting last changes. > As long as we can get glib to build on armel, all these should land in > Testing

Bug#909094: gnome-shell-extension-workspaces-to-dock: Version 48 with gnome-shell 3.28 makes the Desktop unusable

2018-09-18 Thread Sophie Brun
Package: gnome-shell-extension-workspaces-to-dock Version: 48-1 Severity: important User: de...@kali.org Usertags: origin-kali When upgrading the package to new version 48-1 in Testing (with Gnome-shell version 3.28*), it completely breaks the Desktop on next log in: nothing is active anymore

Bug#906168: pyside2: diff for NMU version 5.11.0-3.1

2018-08-27 Thread Sophie Brun
Hello, Thanks for you help. I planned to make an upload this week when I have corrected an other bug. I will include your patch with the different fixes. regards Sophie

Bug#902666: apktool: build a decoded apk failed: java.lang.NoSuchMethodError

2018-06-29 Thread Sophie Brun
Package: apktool Version: 2.3.3-1 Severity: normal User: de...@kali.org Usertags: origin-kali Hello, When trying to decode and then to build an apk app, it fails: $ apktool d -o app2.apk app.apk $ apktool b app2.apk I: Using Apktool 2.3.3-dirty Exception in thread "main"

Bug#902665: libinput-tools: libinput list-devices fails with segmentation fault

2018-06-29 Thread Sophie Brun
Package: libinput-tools Version: 1.11.1-1 Severity: normal User: de...@kali.org Usertags: origin-kali Hello, The command "libinput list-devices" fails with a Segmentation fault. This issue has already been reported and fixed usptream: https://gitlab.freedesktop.org/libinput/libinput/issues/50

Bug#895514: ITP: ccextractor -- fast closed captions extractor

2018-04-12 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun <sop...@freexian.com> * Package name: ccextractor Version : 0.86 Upstream Author : Carlos Fernandez * URL : https://github.com/CCExtractor/ccextractor/ * License : GPL-2 Programming Lang: C Descr

Bug#891905: ITP: python-num2words -- Convert numbers to words in multiple languages

2018-03-02 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun <sop...@freexian.com> * Package name: python-num2words Version : 0.5.6 Upstream Author : Savoir-faire Linux inc * URL : https://github.com/savoirfairelinux/num2words * License : LGPL-2.1 Programmin

Bug#880184: ITP: python-twilio -- Twilio API client and TwiML generator

2017-10-30 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun <sop...@freexian.com> * Package name: python-twilio Version : 6.8.2 Upstream Author : Twilio, Inc. * URL : https://github.com/twilio/twilio-python * License : MIT Programming Lang: Python Descr

Bug#729114: (no subject)

2017-10-26 Thread Sophie Brun
Control: retitle -1 ITP: python-jira -- JIRA Python library Control: owner -1 ! I take over. I will package the new upstream release, now hosted at https://github.com/pycontribs/jira. It's a dependency for elastalert package (ITP #876963).

Bug#879763: ITP: python-stomp -- Python STOMP client

2017-10-25 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun <sop...@freexian.com> * Package name: python-stomp Version : 4.1.19 Upstream Author : Jason R Briggs <jasonrbri...@gmail.com> * URL : https://github.com/jasonrbriggs/stomp.py * License

Bug#879761: ITP: python-exotel -- Python library for exotel api

2017-10-25 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun <sop...@freexian.com> * Package name: python-exotel Version : 0.1.5 Upstream Author : sarath <sarath.s...@gmail.com> * URL : https://github.com/sarathsp06/exotel-py * License : MIT Programming

Bug#879753: ITP: pystaticconfiguration -- Python library for loading static configuration

2017-10-25 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun <sop...@freexian.com> * Package name: pystaticconfiguration Version : 0.10.3 Upstream Author : Daniel Nephin <dnep...@gmail.com> * URL : https://github.com/dnephin/PyStaticConfiguration * License

Bug#879745: ITP: python-aws-requests-auth -- AWS Signature Version 4 Signing Process with Python

2017-10-25 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun <sop...@freexian.com> * Package name: python-aws-requests-auth Version : 0.4.1 Upstream Author : David Muller * URL : https://github.com/davidmuller/aws-requests-auth * License : BS-3-clause Programmin

Bug#879737: ITP: python-envparse -- environment variable parsing for Python

2017-10-25 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun <sop...@freexian.com> * Package name: python-envparse Version : 0.2.0 Upstream Author : Rick Harris <rconradhar...@gmail.com> * URL : https://github.com/rconradharris/envparse * License : MIT

Bug#876972: edb-debugger: wrong default plugin path on i386

2017-09-27 Thread Sophie Brun
Source: edb-debugger Version: 0.9.21-2 Severity: minor Tags: upstream User: de...@kali.org Usertags: origin-kali On i386 when you start edb, you get the following message: "Failed to successfully load the debugger core plugin. Please make sure it exists and that the plugin path is correctly

Bug#876963: ITP: elastalert -- easy and flexible alerting with Elasticsearch

2017-09-27 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun <sop...@freexian.com> * Package name: elastalert Version : 0.1.20 Upstream Author : Yelp <q...@yelp.com> * URL : https://github.com/Yelp/elastalert * License : Apache-2.0 Programming

Bug#874624: ITP: ruby-terminal-table -- ASCII table generator

2017-09-08 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun <sop...@freexian.com> * Package name: ruby-terminal-table Version : 1.8.0 Upstream Author : TJ Holowaychuk <t...@vision-media.ca> * URL : https://github.com/tj/terminal-table * License : Expat

Bug#874622: ITP: ruby-gitlab -- Wrapper and CLI for the GitLab API

2017-09-08 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun <sop...@freexian.com> * Package name: ruby-gitlab Version : 4.1.0 Upstream Author : Nihad Abbasov <m...@narkoz.me> * URL : https://github.com/narkoz/gitlab * License : BSD-2-clause Programmin

Bug#868664: notmuch-addrlookup: diff for NMU version 8-0.1

2017-07-20 Thread Sophie Brun
Hi Thank for your bug report and for all the work you did. I should have answered before... I prepared yesterday the new version here: https://anonscm.debian.org/cgit/collab-maint/notmuch-addrlookup.git (I asked Raphaël Hertzog to review and upload it but he has no time right now) If you have

Bug#858612: ITP: wifiphisher -- Automated phishing attacks against Wi-Fi networks

2017-03-24 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun <sop...@freexian.com> * Package name: wifiphisher Version : 1.2 Upstream Author : sophron <soph...@latthi.com> * URL : http://wifiphisher.org/ * License : GPL-3 Programming Lang: Python

Bug#850692: pyrit: failed with 'BitEnumField' object has no attribute 'names'

2017-01-09 Thread Sophie Brun
Package: pyrit Version: 0.4.0-7 Severity: normal Tags: patch Hello, Trying to run the command "pyrit -r file.cap analyze" failed: Traceback (most recent call last): File "/usr/bin/pyrit", line 6, in pyrit_cli.Pyrit_CLI().initFromArgv() File

Bug#849060: pyrit fails with _cpyrit_cpu.CPUDevice.__new__(CPUCore) is not safe

2016-12-22 Thread Sophie Brun
Package: pyrit Version: 0.4.0-7 Severity: grave Justification: renders package unusable User: de...@kali.org Usertags: origin-kali Dear Maintainer, Running pyrit fails with error: $ pyrit selftest Pyrit 0.4.0 (C) 2008-2011 Lukas Lueg http://pyrit.googlecode.com This code is distributed under

Bug#848217: ITP: lua-inotify -- Inotify bindings for Lua

2016-12-15 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun <sop...@freexian.com> * Package name: lua-inotify Version : 0.4 Upstream Author : Robert Hoelz <r...@hoelz.ro> * URL : https://github.com/hoelzro/linotify * License : MIT Programming Lang: C

Bug#848047: ITP: lua-trink-cjson -- JSON parser/encoder for Luasandbox

2016-12-13 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun <sop...@freexian.com> * Package name: lua-trink-cjson Version : 2.1.0+git20150826 Upstream Author : Mark Pulford / Mike Trinkala * URL : https://github.com/trink/lua-cjson/tree/heka * License :

Bug#847952: ITP: lua-sandbox-extensions -- Extension sandboxes and modules for the lua sandbox project

2016-12-12 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun <sop...@freexian.com> * Package name: lua-sandbox-extensions Version : 0~git20161128 Upstream Author : Mike Trinkala <tr...@mozilla.com> * URL : https://github.com/mozilla-services/lua_sandbox_extensio

Bug#775602: Repo

2016-12-05 Thread Sophie Brun
Git repository is: https://anonscm.debian.org/cgit/pkg-lua/lua-systemd.git -- Sophie Brun

Bug#846602: lua-compat53: Install lua-compat53.h in /usr/include/lua*/

2016-12-02 Thread Sophie Brun
Package: lua-compat53 Severity: wishlist Dear Maintainer, It would be useful to have a binary package lua-compat53-dev which install lua-compat53.h in proper directory /usr/include/lua5.*/ Just like recommended by lua policy: http://pkg-lua.alioth.debian.org/policy.html I started to package

Bug#835801: vboot-utils openssl110 patch

2016-11-08 Thread Sophie Brun
Thank you very much for the patch. But I will not upload a new version with the patch now because there are test failures during package build: tests/futility/run_test_scripts.sh /<>/build/install_for_test/bin -- builtin -- test_create.sh ... failed test_dump_fmap.sh ... passed

Bug#839996: ITP: rozofs -- Scale-out NAS file system

2016-10-07 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun <sop...@freexian.com> * Package name: rozofs Version : 2.0.18 Upstream Author : Fizians S.A.S. <de...@rozofs.com> * URL : https://github.com/rozofs/rozofs * License : GPL-2 Programming Lan

Bug#839719: libnfc kernel modules blacklist needs an update since linux 4.7

2016-10-04 Thread Sophie Brun
Source: libnfc Version: 1.7.1-4 Severity: normal User: de...@kali.org Usertags: origin-kali Dear Maintainer, I'm reporting a bug that was first reported in Kali (we are using the libnfc package from Debian without modification): https://bugs.kali.org/view.php?id=3645 I'm not sure about what is

Bug#838630: doona: failed with the error message Can't locate object method "new" via package "bedmod::http"

2016-09-23 Thread Sophie Brun
Package: doona Version: 0.7+git20131211-1 Severity: grave Justification: renders package unusable User: de...@kali.org Usertags: origin-kali Hi, Running doona will fail with the error message: Can't locate object method "new" via package "bedmod::http" (perhaps you forgot to load

Bug#835390: kismet: Please package latest version (2016.07.R1)

2016-08-25 Thread Sophie Brun
Package: kismet Version: 2016.01.R1-1 Severity: wishlist User: de...@kali.org Usertags: origin-kali Dear Maintainer, A new (minor) release is available. It would be nice to have it in Debian. We got such a request in kali: https://bugs.kali.org/view.php?id=3469 Thanks,

Bug#826638: ITP: lua-struct -- Library to convert Lua values to and from C structs

2016-06-07 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun <sop...@freexian.com> * Package name: lua-struct Version : 1.4 Upstream Author : Roberto Ierusalimschy * URL : https://github.com/trink/struct * License : MIT/X11 Programming Lang: C Descr

Bug#825489: ITP: lua-geoip -- Bindings for GeoIP library

2016-05-27 Thread Sophie Brun
Package: wnpp Severity: wishlist Owner: Sophie Brun <sop...@freexian.com> * Package name: lua-geoip Version : 0.1.2 Upstream Author : Alexander Gladysh <aglad...@gmail.com> Vladimir Dronnikov <dronni...@gmail.com> * URL : https://g

Bug#823810: libhackrf0: hackrf udev rule not installed correctly

2016-05-09 Thread Sophie Brun
Package: libhackrf0 Version: 2015.07.2-9 Severity: important User: de...@kali.org Usertags: origin-kali The installed file /lib/udev/rules.d/60-libhackrf0.rules is not a correct file. It contains the string "host/libhackrf/53-hackrf.rules" instead of the expected udev rules. I think you should

  1   2   >