Re: DD Ping: Review of Tomb for CVE-2020-28638

2020-11-15 Thread Samuel Henrique
Hello Sven, I prepared fixed versions of tomb for unstable [1], 2.7+dfsg2-2, and > buster-backports [2], 2.7+dfsg2-2~bpo10+1. Please review these. I added > myself as uploader, so feel free to provide upload permissions to me. > Nice, upload sponsored and I just sent the dcut command to give you

DD Ping: Review of Tomb for CVE-2020-28638

2020-11-14 Thread Sven Geuer
Hi Samuel + Team, I prepared fixed versions of tomb for unstable [1], 2.7+dfsg2-2, and buster-backports [2], 2.7+dfsg2-2~bpo10+1. Please review these. I added myself as uploader, so feel free to provide upload permissions to me. Regarding buster I assume I should provide a 2.5+dfsg1-3 on a debian

Re: DD Ping: ed2k-hash ready for review

2020-08-31 Thread Sven Geuer
Hello Samuel, will do! I was just about to propose this. :-) Thank you for uploading, Sven Am Montag, den 31.08.2020, 20:14 +0100 schrieb Samuel Henrique: > Hello Sven, > > > I updated ed2k-hash [1]. Please review and upload. > > Done, please feel free to add yourself as an uploader so I can g

Re: DD Ping: ed2k-hash ready for review

2020-08-31 Thread Samuel Henrique
Hello Sven, > I updated ed2k-hash [1]. Please review and upload. Done, please feel free to add yourself as an uploader so I can give you DM permissions next time, if that's ok with you. Thanks for your work :) -- Samuel Henrique

DD Ping: ed2k-hash ready for review

2020-08-30 Thread Sven Geuer
Hello Team, I updated ed2k-hash [1]. Please review and upload. Cheers, Sven [1] https://salsa.debian.org/pkg-security-team/ed2k-hash signature.asc Description: This is a digitally signed message part

Re: DD Ping - New ncrack package

2020-08-09 Thread Samuel Henrique
Hello Marcos, > I tested the package with this patch and it performs well as far as i > can tell. What I was initially worried about were tests that touched that specific part of code, so I was interested in getting a testcase that covered that. I'm not sure if that's the test that you performed

Re: DD Ping - New ncrack package

2020-08-06 Thread Marcos Fouces
Hello Samuel, thanks for the quick reply! I tested the package with this patch and it performs well as far as i can tell. I also tested it with your suggestion (appending -fcommon CFLAG) and it also builds and seems to work properly. Meanwhile upstream does not adopt a solution, i would prefer

Re: DD Ping - New ncrack package

2020-08-06 Thread Samuel Henrique
Hello Marcos, Hmm, I'm kinda wary of the patch you picked[0], it has not been reviewed by upstream yet and it's removing the variable definition instead of making use of a declaration with "external" on the other instance, that's also not what Arch is doing[1] (submitter mentions that they found t

DD Ping - New ncrack package

2020-08-06 Thread Marcos Fouces
Hi team! I prepared a new release of ncrack [1]. It fixes build with gcc-10. Please, review and upload. Thanks. Marcos. [1] https://salsa.debian.org/pkg-security-team/ncrack

Re: DD Ping: please review proxytunnel

2020-05-21 Thread Sven Geuer
Hello Samuel, thank you for reviewing and uploading, and the DM permissions. > "v1.10.20200507" that happened a few days ago :) Yeah, upstream accepted the patches I provided almost instantly :-) Cheers, Sven Am Mittwoch, den 20.05.2020, 01:34 +0100 schrieb Samuel Henrique: > Hello Sven and J

Re: DD Ping: please review proxytunnel

2020-05-19 Thread Samuel Henrique
Hello Sven and Julian, Changes force-pushed to the team's repo and package uploaded. Julian, I noticed you will no longer be an Uploader of the package with this new version, I've read your reply to the initial bug report from Sven and I believe that's what you wanted. If not, please let us know.

Re: DD Ping: please review proxytunnel

2020-05-19 Thread Sven Geuer
Hello Julian, Don't worry! Many thanks for maintaining this package for all these years. Best, Sven Am Dienstag, den 19.05.2020, 07:21 +0100 schrieb Julian Gilbey: > On Sat, May 02, 2020 at 07:07:34PM +0200, Sven Geuer wrote: > > Hello Julian, > > > > any feedback from your side is equally very

Re: DD Ping: please review proxytunnel

2020-05-19 Thread Sven Geuer
Hello, thanks a lot for your review and the special hints to tools I were not aware of. I decided to follow your request A, as it gave me the opportunity to broaden my git skills. Needless to say I dealt with requests B, C and D. I hope everything is in order now. Please review my personal proje

Re: DD Ping: please review proxytunnel

2020-05-18 Thread Julian Gilbey
On Sat, May 02, 2020 at 07:07:34PM +0200, Sven Geuer wrote: > Hello Julian, > > any feedback from your side is equally very welcome. > > Cheers, > Sven Hello Sven, I'm so sorry - I have been completely swamped by work, and haven't had time to look at this for you :-( Thanks so much for doing

Re: DD Ping - New release for nmapsi4

2020-05-17 Thread Marcos Fouces
Thanks! Marcos El sáb, 16-05-2020 a las 23:21 +0100, Samuel Henrique escribió: > Hello Marcos, > > dcut ftp-master dm --uid "marcos.fou...@gmail.com" --allow nmapsi4 > Uploading commands file to ftp.upload.debian.org (incoming: > /pub/UploadQueue/) > Picking DM Marcos Fouces with fingerprint >

Re: DD Ping - New release for nmapsi4

2020-05-16 Thread Samuel Henrique
Hello Marcos, dcut ftp-master dm --uid "marcos.fou...@gmail.com" --allow nmapsi4 Uploading commands file to ftp.upload.debian.org (incoming: /pub/UploadQueue/) Picking DM Marcos Fouces with fingerprint 7CB8AFFD56032FE35A347D2E6ACCBD0FA3B7447C Uploading samueloph-1589667616.dak-commands to ftp-ma

Re: DD Ping: please review proxytunnel

2020-05-16 Thread Samuel Henrique
Hello Sven, I did a review on the package and I have a few comments, I'll split them into letters to help the discussion: A) import of package to git I believe the git repo was created by importing the latest dsc instead of doing: gbp import-dscs --debsnap --pristine-tar --debian-branch=debian/ma

DD Ping - New release for nmapsi4

2020-05-16 Thread Marcos Fouces
Hello I packaged a new release of nmpasi4 with a new upstream release and some housekeeping. Please consider review and sponsor. BTW, it should be good to give me upload rights on the package. Thanks, Marcos.

Re: DD Ping: please review proxytunnel

2020-05-13 Thread Samuel Henrique
Hey, Sorry is taking me so long to review, but I will get to it before the end of the week, As usual, if someone has the time, feel free to do it before me. Regards, -- Samuel Henrique

Re: DD Ping: please review proxytunnel

2020-05-10 Thread Sven Geuer
Hello DD's, I'd like to ask again for reviewing my work on proxytunnel [1]. Samuel intended to do this but seems to be hindered by whatever circumstances. Regards, Sven [1] https://salsa.debian.org/pkg-security-team/proxytunnel Weitergeleitete Nachricht Von: Samuel Henrique

DD Ping: please review proxytunnel

2020-05-02 Thread Sven Geuer
Hello DD's, I believe proxytunnel [1] is ready for review now. Please look at it. Please check especially d/copyright, I've been trying hard but I would expect further corrections here. Hello Julian, any feedback from your side is equally very welcome. Cheers, Sven [1] https://salsa.debian.or

Re: DD ping [Brutespray]

2020-04-26 Thread Samuel Henrique
Hello Stéphane, > I followed your recommendations and modified the control file. It's cleaner > that way. > (Sorry for the last two commits, it's ugly, I should have been careful and > pushed this in one go) Don't worry, I believe the work we do on Debian is the best way to learn real world git

Re: DD ping [Brutespray]

2020-04-26 Thread Stéphane Neveu
Hello Samuel, > > Upstream was kind enough to push another release 1.6.8 so I wasn't sure > if I had to keep version 1.6.7 in the changelog file. > > I finally decided to update the above fields for version 1.6.8, but I'm > not sure so tell me if I was wrong. > > You did the right thing, we only

Re: DD ping [Brutespray]

2020-04-26 Thread Samuel Henrique
Hello Stéphane, > Upstream was kind enough to push another release 1.6.8 so I wasn't sure if I > had to keep version 1.6.7 in the changelog file. > I finally decided to update the above fields for version 1.6.8, but I'm not > sure so tell me if I was wrong. You did the right thing, we only need

Re: DD ping [Brutespray]

2020-04-26 Thread Stéphane Neveu
Hello Samuel, Your changes are fine, but there are two issues now: > 1) I believe you forgot to update d/changelog with the new changes, > you need to add: > * Bump to standards-version version 4.5.0 > * Add Rules-Requires-Root: no > * Update Uploaders field to match changelog > > Sorry abou

Re: DD ping [Brutespray]

2020-04-23 Thread Samuel Henrique
Hello Stéphane, Your changes are fine, but there are two issues now: 1) I believe you forgot to update d/changelog with the new changes, you need to add: * Bump to standards-version version 4.5.0 * Add Rules-Requires-Root: no * Update Uploaders field to match changelog 2) If I understood co

Re: DD ping [Brutespray]

2020-04-23 Thread Stéphane Neveu
Hello Samuel, > > > > 2) "P: brutespray source: rules-requires-root-missing" Lintian is > > > complaining about this[0], I know it's pedantic but it's nice to have, > > > tell me if you have questions on how to address it. > > > > Thanks, If you could show me how to use diffoscope properly, to mak

Re: DD ping [Brutespray]

2020-04-22 Thread Samuel Henrique
Hello Stéphane, > > 2) "P: brutespray source: rules-requires-root-missing" Lintian is > > complaining about this[0], I know it's pedantic but it's nice to have, > > tell me if you have questions on how to address it. > > Thanks, If you could show me how to use diffoscope properly, to make > sure e

Re: DD ping [Brutespray]

2020-04-22 Thread Stéphane Neveu
Hi Samuel, > I removed some cruft from the changelog and then noticed an issue, so > can you take a look at the following? > > 1) Your name in d/control is not matching what is in d/changelog, you > should fix that and Lintian should not complain about: "brutespray > source: changelog-should-menti

Re: DD ping [Brutespray]

2020-04-21 Thread Samuel Henrique
Hello Stéphane, > I've made a new release of brutespray (debian/1.6.7-1 ). > Could you please review it ? I removed some cruft from the changelog and then noticed an issue, so can you take a look at the following? 1) Your name in d/control is not matching what is in d/changelog, you should fix t

DD ping [Brutespray]

2020-04-21 Thread Stéphane Neveu
Hi team! I've made a new release of brutespray (debian/1.6.7-1 ). Could you please review it ? https://salsa.debian.org/pkg-security-team/brutespray Thanks ! Stéphane

Re: DD ping [ledger-wallets-udev]

2020-04-20 Thread Stéphane Neveu
Hi Raphael, May I ask you to advocate me ? https://nm.debian.org/process/737 Many thanks for your help ! Stephane Le sam. 28 mars 2020 à 12:47, Raphael Hertzog a écrit : > > Hi, > > On Fri, 27 Mar 2020, Stéphane Neveu wrote: > > I made a new release of ledger-wallets-udev. Could you please revie

Re: DD-Ping - Bug#956153: ITP: fierce -- Domain DNS scanner

2020-04-08 Thread Eriberto
I can review it tomorrow. However, the GPL-3 text is wrong (pointing to GPL 2). Please, use this text: /usr/share/debhelper/dh_make/licenses/gpl3 Cheers, Eriberto Em qua., 8 de abr. de 2020 às 19:05, Marcos Fouces escreveu: > > Hi > > It is OK, now. Just need a sponsor :-) > > Thanks, > Marcos.

Re: DD-Ping - Bug#956153: ITP: fierce -- Domain DNS scanner

2020-04-08 Thread Marcos Fouces
Hi It is OK, now. Just need a sponsor :-) Thanks, Marcos. El mié, 08-04-2020 a las 17:56 -0300, Eriberto escribió: > Em qua., 8 de abr. de 2020 às 17:33, Marcos Fouces > escreveu: > > Hello Eriberto > > > > Thanks for your help. Right now i am obtaining the following error. > > Also this is t

Re: DD Ping - New release of websploit migrated to Python 3

2020-03-30 Thread Raphael Hertzog
Hi, On Sat, 21 Mar 2020, Marcos Fouces wrote: > I just uploaded a new release of websploit [0]. Upstream migrated it to > Python 3. > > Please, check and review (and give me upload rights if you want). Looks like SZ Lin took care of the upload. Cheers, -- ⢀⣴⠾⠻⢶⣦⠀ Raphaël Hertzog ⣾⠁⢠⠒⠀⣿⡁

Re: DD ping [ledger-wallets-udev]

2020-03-28 Thread Raphael Hertzog
Hi, On Fri, 27 Mar 2020, Stéphane Neveu wrote: > I made a new release of ledger-wallets-udev. Could you please review it ? > https://salsa.debian.org/pkg-security-team/ledger-wallets-udev Sorry for the delay. Reviewed and uploaded. What about trying to become a DM so that you can maintain that p

Re: DD ping [ledger-wallets-udev]

2020-03-27 Thread Stéphane Neveu
Hi again :) I made a new release of ledger-wallets-udev. Could you please review it ? https://salsa.debian.org/pkg-security-team/ledger-wallets-udev Thanks ! Le dim. 15 mars 2020 à 17:01, Stéphane Neveu a écrit : > > Hi team! > > I packaged a new release of ledger-wallets-udev. Could you please

New release fixing RC bug in recon-ng - DD Ping

2020-03-25 Thread Marcos Fouces
Hello I fixed an RC bug with the autopkgtest in recon-ng [0]. I tested it in an LXR container with current testing release and it worked properly. Please, review and upload, or give some feedback. Greetings, Marcos [0] https://salsa.debian.org/pkg-security-team/recon-ng

Re: DD ping

2020-03-22 Thread 林上智
Hi Marcos, Marcos Fouces 於 2020年3月23日 週一 上午12:58寫道: > > Hello Sz Lin > > Oops! I didn't aware of this serious licencing bug. Apart of that, > upstream developer of websploit (0x0ptim0us-guest) is a also a member > of our team and would start commiting soon. He is aware of the patch. Thanks for t

Re: DD ping

2020-03-22 Thread Marcos Fouces
Hello Sz Lin Oops! I didn't aware of this serious licencing bug. Apart of that, upstream developer of websploit (0x0ptim0us-guest) is a also a member of our team and would start commiting soon. He is aware of the patch. Thanks for your review! Greetings, Marcos. El dom, 22-03-2020 a las 22:5

Re: DD ping

2020-03-22 Thread 林上智
Hi Marcos, Marcos Fouces 於 2020年3月19日 週四 上午1:34寫道: > > Hello > > I updated snoopy in order to fix a bug (and other minor housekeeping). > > Could you please, check and upload. Thanks for your contribution. I've reviewed the package and found a serious bug. According to the content of the curren

DD Ping - New release of websploit migrated to Python 3

2020-03-20 Thread Marcos Fouces
Hello I just uploaded a new release of websploit [0]. Upstream migrated it to Python 3. Please, check and review (and give me upload rights if you want). [0] https://salsa.debian.org/pkg-security-team/websploit Greetings, Marcos

DD ping

2020-03-18 Thread Marcos Fouces
Hello I updated snoopy in order to fix a bug (and other minor housekeeping). Could you please, check and upload. Bonus: please give me upload right so i could avoid bother you with this in the future. Greetings, Marcos

DD ping [ledger-wallets-udev]

2020-03-15 Thread Stéphane Neveu
Hi team! I packaged a new release of ledger-wallets-udev. Could you please review it ? https://salsa.debian.org/pkg-security-team/ledger-wallets-udev Thanks ! Stéphane

Re: DD ping [new release of polenum]

2020-02-11 Thread Raphael Hertzog
Hi, On Fri, 07 Feb 2020, Marcos Fouces wrote: > Hi team! > > I packaged a new release of polenum [0]. Could you review and upload? Uploaded it yesterday. Thanks. -- ⢀⣴⠾⠻⢶⣦⠀ Raphaël Hertzog ⣾⠁⢠⠒⠀⣿⡁ ⢿⡄⠘⠷⠚⠋The Debian Handbook: https://debian-handbook.info/get/ ⠈⠳⣄ Debian Long

DD ping [new release of polenum]

2020-02-06 Thread Marcos Fouces
Hi team! I packaged a new release of polenum [0]. Could you review and upload? [0] https://salsa.debian.org/pkg-security-team/polenum Greetings, Marcos

Re: DD Ping - New arp-scan release

2019-11-27 Thread Raphael Hertzog
Hi, On Sat, 16 Nov 2019, Marcos Fouces wrote: > Could any DD review and upload? Done. Cheers, -- Raphaël Hertzog ◈ Debian Developer Support Debian LTS: https://www.freexian.com/services/debian-lts.html Learn to master Debian: https://debian-handbook.info/get/

Re: DD Ping - New recon-ng release

2019-11-27 Thread Raphael Hertzog
Hi, On Sat, 16 Nov 2019, Marcos Fouces wrote: > I packaged a new release of recon-ng [0]. It should not be uploaded > directly due to new python modules dependencies that i also packaged > [1] [2]. > > Could any DD review and upload them: > > [0] https://salsa.debian.org/pkg-security-team/recon-

DD Ping - New arp-scan release

2019-11-16 Thread Marcos Fouces
Hi Team! I just packaged a new upstream release of arp-scan (just minor changes) [0]. Could any DD review and upload? Greetings, Marcos [0] https://salsa.debian.org/pkg-security-team/arp-scan

DD Ping - New recon-ng release

2019-11-16 Thread Marcos Fouces
Hi team! I packaged a new release of recon-ng [0]. It should not be uploaded directly due to new python modules dependencies that i also packaged [1] [2]. Could any DD review and upload them: [0] https://salsa.debian.org/pkg-security-team/recon-ng [1] https://salsa.debian.org/python-team/modules

Re: DD Ping

2019-09-16 Thread marcos
Hi Giovani, Thanks a lot! Marcos. On 15/9/19 23:38, Giovani Ferreira wrote: > Hi Marcos, > > Em 15/09/2019 11:43, marcos escreveu: > >> I was working on several packages and it should be good if they get >> uploaded: >> >> * chkrootkit: https://salsa.debian.org/pkg-security-team/chkrootkit >> >>

Re: DD Ping

2019-09-15 Thread Giovani Ferreira
Hi Marcos, Em 15/09/2019 11:43, marcos escreveu: > I was working on several packages and it should be good if they get > uploaded: > > * chkrootkit: https://salsa.debian.org/pkg-security-team/chkrootkit > > * polenum: https://salsa.debian.org/pkg-security-team/polenum > > * recon-ng: https://s

DD Ping

2019-09-15 Thread marcos
Hello I was working on several packages and it should be good if they get uploaded: * chkrootkit: https://salsa.debian.org/pkg-security-team/chkrootkit * polenum: https://salsa.debian.org/pkg-security-team/polenum * recon-ng: https://salsa.debian.org/pkg-security-team/recon-ng * swatch https:/

Re: DD ping - Marcos Ourense Clave

2019-03-14 Thread Marcos Fouces
On 14/3/19 22:43, Raphael Hertzog wrote: > > We're now too late in the freeze to be able to upload anything else > besides RC bug fixes. So you can continue your work in debian/master > but we will not upload this to unstable. If we have to upload an RC bug > fix to unstable, we will have to fork

Re: DD ping - Marcos Ourense Clave

2019-03-14 Thread Raphael Hertzog
Hi, On Sun, 24 Feb 2019, Marcos Fouces wrote: > Hellos Samuel > > When i sent this email, i still did not fixed the bug you refer > (#922563) but only the first one (#864242). I share your concern about this. > > Create a separate branch without this change would be a good idea? We're now too l

Re: DD ping - Marcos Ourense Clave

2019-02-24 Thread Marcos Fouces
Hellos Samuel When i sent this email, i still did not fixed the bug you refer (#922563) but only the first one (#864242). I share your concern about this. Create a separate branch without this change would be a good idea? Greetings, Marcos On 24/2/19 2:07, Samuel Henrique wrote: > Hello Marco

Re: DD ping - Marcos Ourense Clave

2019-02-23 Thread Samuel Henrique
Hello Marcos, I did some work on acct package [0] that could go into Buster. Please, > review and upload (or point out improvements :-)). > Hmm, I saw the discussion on https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=922533 and I think this may not be a good idea for buster since we are late in

DD ping - Marcos Ourense Clave

2019-02-03 Thread Marcos Fouces
Hello I did some work on acct package [0] that could go into Buster. Please, review and upload (or point out improvements :-)). [0] https://salsa.debian.org/pkg-security-team/acct.git Greetings, Marcos

Re: DD Ping (II)

2018-11-23 Thread Raphael Hertzog
Hi, On Thu, 22 Nov 2018, Marcos Fouces wrote: > I did some housekeeping on nmapsi4 package [1]. > > Any DD could review and upload it? (if appropiate) Done. Cheers, -- Raphaël Hertzog ◈ Debian Developer Support Debian LTS: https://www.freexian.com/services/debian-lts.html Learn to master Debi

Re: DD Ping

2018-11-23 Thread Raphael Hertzog
Hi, On Wed, 21 Nov 2018, Marcos Fouces wrote: > I did some work on ncrack package [1] mostly based on nmap packaging > done by Lukas. > > Any DD could review and upload it? (if appropiate) Done and uploaded. I just tweaked the copyright file a little bit to add a comment in its proper place (ins

DD Ping (II)

2018-11-21 Thread Marcos Fouces
Hi team! I did some housekeeping on nmapsi4 package [1]. Any DD could review and upload it? (if appropiate) Thanks, Marcos. [1] https://salsa.debian.org/pkg-security-team/nmapsi4.git

DD Ping

2018-11-21 Thread Marcos Fouces
Hi team! I did some work on ncrack package [1] mostly based on nmap packaging done by Lukas. Any DD could review and upload it? (if appropiate) Thanks, Marcos. [1] https://salsa.debian.org/pkg-security-team/ncrack.git

Re: DD Ping

2018-11-04 Thread Samuel Henrique
Uploaded -- Samuel Henrique

Re: DD Ping

2018-11-04 Thread Marcos Fouces
Hello Samuel Thanks for your review. I followed all your advices so i believe that packages are ready to upload. Greetings, Marcos On 03/11/18 09:15, Samuel Henrique wrote: > Hello Marcos, > > Here's my review: > > dsniff: >  - d/changelog: In one of the commits you introduced a trailing > whi

Re: DD Ping

2018-11-03 Thread Samuel Henrique
Hello Marcos, Here's my review: dsniff: - d/changelog: In one of the commits you introduced a trailing whitespace at #4 - d/copyright: has trailing whitespaces at #10 and #22 - d/rules: theres a tab at #8 which can be removed - if you use vim, adding this to your .vimrc will make it easier t

DD Ping

2018-11-02 Thread Marcos Fouces
Hi team I did some housekeeping on dsniff and libnids packages. Please, could you review them both? Thanks! Greetings, Marcos.

Re: DD Ping - New t50 release

2018-09-28 Thread Raphael Hertzog
Hi, On Tue, 25 Sep 2018, Marcos Fouces wrote: > I packaged a new upstream release of t50. Please, could you review and > upload if appropiate?. Done. Note that I switched the watch file to use sourceforge.net so that we can use the upstream PGP signature. Cheers, -- Raphaël Hertzog ◈ Debian Dev

DD Ping - New t50 release

2018-09-25 Thread Marcos Fouces
Hi team! I packaged a new upstream release of t50. Please, could you review and upload if appropiate?. Greetings, Marcos https://salsa.debian.org/pkg-security-team/t50/

Re: DD ping - New arp-scan release

2018-08-21 Thread Raphael Hertzog
Hello Marcos, On Thu, 02 Aug 2018, Marcos Fouces wrote: > I uploaded a new package with a newer upstream release of arp-scan [0]. > > Could you check it? I fixed some lintian errors (see below) and I uploaded the result. I: arp-scan source: out-of-date-standards-version 4.1.5 (released 2018-07-

Re: [DD ping] Update dhcping for upstream version support

2018-08-09 Thread phil
Thanks ! pristine-tar & tags pushed :) On 2018-08-09 15:49, Gianfranco Costamagna wrote: uploaded, please push pristine-tar and git tags :) G. -- Philippe.

Re: [DD ping] Update dhcping for upstream version support

2018-08-09 Thread Gianfranco Costamagna
uploaded, please push pristine-tar and git tags :) G. Il Giovedì 9 Agosto 2018 13:25, "p...@reseau-libre.net" ha scritto: Hello ! I've updated dhcpig to support the upstream version 1.5 in uscan and properly use pristine-tar in the git repository. I've also updated the vcs fields and

[DD ping] Update dhcping for upstream version support

2018-08-09 Thread phil
Hello ! I've updated dhcpig to support the upstream version 1.5 in uscan and properly use pristine-tar in the git repository. I've also updated the vcs fields and the lintian warns. Can one of the team DD check the update ? Cheers, -- Philippe.

DD ping - New arp-scan release

2018-08-02 Thread Marcos Fouces
Hello team, I uploaded a new package with a newer upstream release of arp-scan [0]. Could you check it? Thanks! Marcos [0] https://salsa.debian.org/pkg-security-team/arp-scan

Re: DD ping - new upstream release for dnsrecon

2018-05-02 Thread Raphael Hertzog
Hello Marcos, On Tue, 01 May 2018, Marcos Fouces wrote: > I just uploaded a package with the new release of dnsrecon [1] Uploaded. > Also the new release of recon-ng could be uploaded as well [2] Finalized and uploaded as well. Cheers, -- Raphaël Hertzog ◈ Debian Developer Support Debian LTS

DD ping - new upstream release for dnsrecon

2018-05-01 Thread Marcos Fouces
Hi team! I just uploaded a package with the new release of dnsrecon [1] .Also the new release of recon-ng could be uploaded as well [2] Please review and upload if appropiate. Greetings [1] https://salsa.debian.org/pkg-security-team/dnsrecon [2] https://salsa.debian.org/pkg-security-team/recon