Bug#829378: intel-microcode initramfs hook needs to be updated

2016-07-02 Thread Henrique de Moraes Holschuh
This is bug #814301, already fixed in unstable. A package with this fix won't be uploaded to stable-backports until bug #828819 is fixed, and right now I have nowhere near enough data to do so. On Sat, 02 Jul 2016, Nicholas D Steeves wrote: > the version in sid, please close this bug with "fixed

Bug#828819: intel-microcode: i7-6500U doesn't boot in 4/5 cases with 3.20160607.1

2016-06-28 Thread Henrique de Moraes Holschuh
On Tue, 28 Jun 2016, Jochen Sprickerhof wrote: > * Henrique de Moraes Holschuh <h...@debian.org> [2016-06-28 10:06]: > > Should a firmware update not be available yet from your system vendor, > > please request on their support channels a BIOS/UEFI update that has: &g

Bug#828819: intel-microcode: i7-6500U doesn't boot in 4/5 cases with 3.20160607.1

2016-06-28 Thread Henrique de Moraes Holschuh
On Tue, 28 Jun 2016, Jochen Sprickerhof wrote: > microcode : 0x6a AFAIK, this microcode revision level is subtly incompatible with Linux due to documented processor errata. Unfortunately, your system really needs a firmware and microcode update to run Debian in a stable way. Worse, it looks

Bug#813438: How to specify a generic architecture to GCC (Was: SSE3 issue with iqtree when trying to enable i386)

2016-06-28 Thread Henrique de Moraes Holschuh
On Tue, 28 Jun 2016, Andreas Tille wrote: > I admit I can not answer the question asked by upstream. The package in > question is iqtree[1] and they said that they have different > computational kernels implemented to respect different hardware. > Current Git[1] does not even build - may be due

Bug#828819: intel-microcode: i7-6500U doesn't boot in 4/5 cases with 3.20160607.1

2016-06-28 Thread Henrique de Moraes Holschuh
severity 828819 grave thanks Raising severity to block migration to testing while we examine this issue. On Tue, 28 Jun 2016, Jochen wrote: > Version: 3.20160607.1 > > my system boots only in 1 out of 5 cases (or less) with the current version in > unstable. It stops after loading the initrd

Bug#827555: ITP: circle -- Show byte statistics as an ascii circle graph

2016-06-17 Thread Henrique de Moraes Holschuh
dows lie." -- The Silicon Valley Tarot Henrique de Moraes Holschuh <h...@debian.org>

Bug#826907: mdadm: please configure either component device timeout or scterc to guard against scsi layer timeouts

2016-06-10 Thread Henrique de Moraes Holschuh
On Fri, 10 Jun 2016, Michael Tokarev wrote: > 10.06.2016 04:31, Henrique de Moraes Holschuh wrote: > > One must enable SCTERC (e.g. with smartctl -l scterr,70,500) before > > starting the array (initramfs included). Fortunately, suport for SCTERC > > can be detected, and it c

Bug#826907: mdadm: please configure either component device timeout or scterc to guard against scsi layer timeouts

2016-06-09 Thread Henrique de Moraes Holschuh
Package: mdadm Version: 3.3.2-5+deb8u1 Severity: normal madam waits forever for component devices to complete operations, but the kernel scsi layer doesn't and may offline the device, causing md to kick it off the array. This is actually a very long-standing "stack integration" issue and not an

Bug#825821: ITP: neomutt -- NeoMutt is a place to gather all the patches against Mutt.

2016-05-31 Thread Henrique de Moraes Holschuh
the Land of Redmond where the shadows lie." -- The Silicon Valley Tarot Henrique de Moraes Holschuh <h...@debian.org>

Bug#825665: RFP: vim-lastplace -- Intelligently reopen files at your last edit position

2016-05-28 Thread Henrique de Moraes Holschuh
Package: wnpp Severity: wishlist * Package name: vim-lastplace Version : 3.0.2 Upstream Author : Greg Dietsche * URL : https://github.com/dietsche/vim-lastplace * License : MIT/X Programming Lang: vim script Description : Intelligently reopen files at

Bug#825528: ndiff: jessie-proposed-updates: uninstallable together with zenmap

2016-05-27 Thread Henrique de Moraes Holschuh
Package: ndiff Version: 6.47-3+deb8u1 Severity: grave Justification: renders package unusable Tags: jessie The current ndiff package in jessie-proposed-updates is considered uninstallable by at least aptitude when zenmap is installed. This probably happens because ndiff in

Bug#823584: [PATCH] Correct top-level directory name in repackaged tarballs

2016-05-07 Thread Henrique de Moraes Holschuh
On Fri, 06 May 2016, Tormod Volden wrote: > PS. I didn't think about it initially, but I guess "NACK" means > "thanks for your patch and your interest in the developer reference, > but I don't think this is the best solution." That's pretty much correct, yes. NACK in this context implies that

Bug#823680: [Pkg-sysvinit-devel] Bug#823680: systemd + unbound + resolvconf + squid3 == boot hangs: systemctl reload run on inactive service without --no-block

2016-05-07 Thread Henrique de Moraes Holschuh
On Sat, 07 May 2016, Helmut Grohne wrote: > I argue that invoke-rc.d changed API. Formerly (with sysv) reloading a > service that isn't started would generally do nothing (or fail). In any > case, one generally wouldn't expect a reload operation to finish before > the invoke-rc.d call returns (as

Bug#822696: Package: amd64-microcode, new version makes the system very slow

2016-04-26 Thread Henrique de Moraes Holschuh
systemd). I also need the output of /proc/cpuinfo  (on both microcodes, please). -- "One disk to rule them all, One disk to find them. One disk to bring them all and in the darkness grind them. In the Land of Redmond where the shadows lie." -- The Silicon Valley Tarot Henrique de Moraes Holschuh <h...@debian.org>

Bug#815915: lsinitramfs fails to properly skip the padding after each cpio archive

2016-04-17 Thread Henrique de Moraes Holschuh
On Sat, 16 Apr 2016, Ben Hutchings wrote: > On Wed, 30 Mar 2016 14:33:52 -0300 Henrique de Moraes Holschuh > <h...@debian.org> wrote: > > (note: I am not subscribed to this bug report. If you want a reply from > > me, please keep me Cc'd). > [...] > > Now,

Bug#809444: amd64-microcode: Blacklisting microcode module no longer relevant on kernel >= 4.4

2016-04-06 Thread Henrique de Moraes Holschuh
ess error message either. Users of older kernels will still get that message if they lack the microcode module. -- "One disk to rule them all, One disk to find them. One disk to bring them all and in the darkness grind them. In the Land of Redmond where the shadows lie." -

Bug#815990: Upgrade of intel-microcode to 3.20151106.1~deb8u1 results in throttled CPU (E5-2680 v3)

2016-04-02 Thread Henrique de Moraes Holschuh
On Mon, 28 Mar 2016, Stuart Bennett wrote: > On 28/03/16 19:00, Henrique de Moraes Holschuh wrote: > >That said, what microcode comes with this new BIOS? Is it 0x36 already, > >or something earlier? > > It is indeed 0x36. Thank you for the information. -- "One

Bug#819634: Could reproduce the problem

2016-04-01 Thread Henrique de Moraes Holschuh
ind them. One disk to bring them all and in the darkness grind them. In the Land of Redmond where the shadows lie." -- The Silicon Valley Tarot Henrique de Moraes Holschuh <h...@debian.org>

Bug#815915: lsinitramfs fails to properly skip the padding after each cpio archive

2016-03-30 Thread Henrique de Moraes Holschuh
ll, One disk to find them. One disk to bring them all and in the darkness grind them. In the Land of Redmond where the shadows lie." -- The Silicon Valley Tarot Henrique de Moraes Holschuh <h...@debian.org>

Bug#815990: Upgrade of intel-microcode to 3.20151106.1~deb8u1 results in throttled CPU (E5-2680 v3)

2016-03-28 Thread Henrique de Moraes Holschuh
On Mon, Mar 28, 2016, at 09:44, Stuart Bennett wrote: > On 16/03/16 17:34, Henrique de Moraes Holschuh wrote: > > On Mon, Mar 7, 2016, at 14:28, Stuart Bennett wrote: > >> As it happens there is a published update including microcode 0x36 and > >> the management engine

Bug#819256: debmirror: please update stable for compatibility with the 2016-03 changes to dak

2016-03-25 Thread Henrique de Moraes Holschuh
Package: debmirror Version: 1:2.16 Severity: important Please prepare a stable-update (preferable), or if that is impossible, a stable-backports release of debmirror that is more compatible with the changes done to the Debian archive (testing, unstable, experimental) in 2016. It might even be

Bug#818710: wheezy-pu: package amd64-microcode/1.20160316.1

2016-03-21 Thread Henrique de Moraes Holschuh
Valley Tarot Henrique de Moraes Holschuh <h...@debian.org>

Bug#818710: wheezy-pu: package amd64-microcode/1.20160316.1

2016-03-20 Thread Henrique de Moraes Holschuh
On Sun, 20 Mar 2016, Adam D. Barratt wrote: > On Sun, 2016-03-20 at 12:20 -0300, Henrique de Moraes Holschuh wrote: > > I have uploaded it through the ftp queue about one hour ago, but I have > > still not received any email back either from the upload queue daemon,

Bug#818710: wheezy-pu: package amd64-microcode/1.20160316.1

2016-03-20 Thread Henrique de Moraes Holschuh
On Sun, 20 Mar 2016, Adam D. Barratt wrote: > On Sat, 2016-03-19 at 19:23 -0300, Henrique de Moraes Holschuh wrote: > > This is the non-free oldstable companion update for the same issue reported > > in #818689: > > > > Unfortunately, the microcode for the earlier AMD

Bug#346321: aptitude: offers upgrade to exp version (pri -10) instead of unst version (990)

2016-03-19 Thread Henrique de Moraes Holschuh
On Thu, 17 Mar 2016, Manuel A. Fernandez Montecelo wrote: > 2006-01-07 00:22 Henrique de Moraes Holschuh: > >Package: aptitude > >Version: 0.4.1-1 > >Severity: important > > > >I am tagging this as important because any bug that makes people install > >

Bug#818710: wheezy-pu: package amd64-microcode/1.20160316.1

2016-03-19 Thread Henrique de Moraes Holschuh
sucessful host-kernel +ring 0 code injection attack. + * The erratum is timing-dependant, easily triggered by workloads that +cause a high number of NMIs, such as running the "perf" tool. + + -- Henrique de Moraes Holschuh <h...@debian.org> Sat, 19 Mar 2016 19:10:20

Bug#818689: jessie-pu: package amd64-microcode/2.20160316.1~deb8u1

2016-03-19 Thread Henrique de Moraes Holschuh
On Sat, 19 Mar 2016, Adam D. Barratt wrote: > On Sat, 2016-03-19 at 15:50 -0300, Henrique de Moraes Holschuh wrote: > > Unfortunately, the microcode for the earlier AMD Piledriver processors being > > distributed in the amd64-microcode packages currently in non-free oldstable, >

Bug#815990: Upgrade of intel-microcode to 3.20151106.1~deb8u1 results in throttled CPU (E5-2680 v3)

2016-03-19 Thread Henrique de Moraes Holschuh
On Mon, Mar 7, 2016, at 14:28, Stuart Bennett wrote: > On 03/03/16 14:48, Henrique de Moraes Holschuh wrote: > > Argh. Is this a motherboard from a non-joke vendor ? If so, please > > open a support case and tell them you are hitting a "severe performance > > issue&qu

Bug#818689: jessie-pu: package amd64-microcode/2.20160316.1~deb8u1

2016-03-19 Thread Henrique de Moraes Holschuh
-microcode-2.20160316.1~deb8u1/debian/changelog2016-03-19 14:22:44.0 -0300 @@ -1,3 +1,36 @@ +amd64-microcode (2.20160316.1~deb8u1) stable; urgency=critical + + * This is exactly the same release as 2.20160316.1 + + -- Henrique de Moraes Holschuh <h...@debian.org> Sat, 19 Mar 2

Bug#346321: aptitude: offers upgrade to exp version (pri -10) instead of unst version (990)

2016-03-18 Thread Henrique de Moraes Holschuh
all and in the darkness grind them. In the Land of Redmond where the shadows lie." -- The Silicon Valley Tarot Henrique de Moraes Holschuh <h...@debian.org>

Bug#811377: [Pkg-sysvinit-devel] Adopting Sysvinit

2016-03-06 Thread Henrique de Moraes Holschuh
On Sun, 06 Mar 2016, Petter Reinholdtsen wrote: > Hi. I would be happy for skilled people with more time to take over the > maintenance. I would be happy to help with the knowledge I got, but > lack the time required to do a good job maintaining the sysvinit, > insserv and startpar package.

Bug#815990: Upgrade of intel-microcode to 3.20151106.1~deb8u1 results in throttled CPU (E5-2680 v3)

2016-03-03 Thread Henrique de Moraes Holschuh
On Thu, Mar 3, 2016, at 10:11, Stuart Bennett wrote: > On 03/03/16 12:33, Henrique de Moraes Holschuh wrote: > > Does it fix anything? > > Sadly not. ... > /sys/devices/system/cpu/intel_pstate/max_perf_pct:100 > /sys/devices/system/cpu/intel_pstate/no_turbo:0 >

Bug#815990: Upgrade of intel-microcode to 3.20151106.1~deb8u1 results in throttled CPU (E5-2680 v3)

2016-03-03 Thread Henrique de Moraes Holschuh
On Thu, Mar 3, 2016, at 08:57, Stuart Bennett wrote: > On 02/03/16 17:57, Henrique de Moraes Holschuh wrote: > > This is exactly what happens when thermald messes with these Xeons, as > > long as your MSR 0x1b0 is also reading "7". > > > > So, could you check t

Bug#815990: Upgrade of intel-microcode to 3.20151106.1~deb8u1 results in throttled CPU (E5-2680 v3)

2016-03-02 Thread Henrique de Moraes Holschuh
On Wed, Mar 2, 2016, at 11:51, Stuart Bennett wrote: > On 27/02/16 22:36, Henrique de Moraes Holschuh wrote: > > In the thermald bug report, you will see lots of posts asking for the values > > of several MSRs, and also to run "turbostat" and attach its output. > >

Bug#815990: Upgrade of intel-microcode to 3.20151106.1~deb8u1 results in throttled CPU (E5-2680 v3)

2016-02-27 Thread Henrique de Moraes Holschuh
On Sat, 27 Feb 2016, Stuart Bennett wrote: > Let me know if any other tests/information indicated in the other bug would > be potentially relevant in this case. In the thermald bug report, you will see lots of posts asking for the values of several MSRs, and also to run "turbostat" and attach its

Bug#815990: Upgrade of intel-microcode to 3.20151106.1~deb8u1 results in throttled CPU (E5-2680 v3)

2016-02-27 Thread Henrique de Moraes Holschuh
On Fri, 26 Feb 2016, Stuart Bennett wrote: > Some time after booting, all cores of an Intel E5-2680 v3 get throttled to > around 400MHz. The intel_pstate cpufreq driver is in use, as is the Are you using thermald? If so, could you please try to remove it, **reboot** (with microcode 0x36), and

Bug#815480: cryptsetup: versions before 1.7.1 incompatible with latest batch of Linux kernels (mainline and stable)

2016-02-21 Thread Henrique de Moraes Holschuh
On Sun, 21 Feb 2016, Milan Broz wrote: > On 02/21/2016 09:40 PM, Henrique de Moraes Holschuh wrote: > Only some of stable kernels are problematic because of incomplete backported > patch series. > > See http://www.mail-archive.com/linux-crypto@vger.kernel.org/msg17926.html > (I

Bug#815480: cryptsetup: versions before 1.7.1 incompatible with latest batch of Linux kernels (mainline and stable)

2016-02-21 Thread Henrique de Moraes Holschuh
Source: cryptsetup Severity: important Tags: upstream fixed-upstream This bug is actually severity grave as it renders systems unbootable and data unaccessible, but since it can only trigger on non-Debian kernels ATM, I am reporting it at severity important.

Bug#812896: autotools-dev: Please add support for hardened1-linux-amd64

2016-01-29 Thread Henrique de Moraes Holschuh
On Wed, 27 Jan 2016, Balint Reczey wrote: > +--- a/config.guess > b/config.guess > +@@ -145,6 +145,8 @@ Linux|GNU|GNU/*) > + LIBC=uclibc > + #elif defined(__dietlibc__) > + LIBC=dietlibc > ++#elif defined(__GNU_FEATURESET_HARDENED1__) > ++LIBC=gnuhardened1 > + #else >

Bug#812521: autotools-dev: Please refrain from claiming that dh-autoreconf and dh_autotools-dev_* may not be used together

2016-01-24 Thread Henrique de Moraes Holschuh
(Julian, can you join us in the discussion of bug #812521 ?) On Sun, 24 Jan 2016, Axel Beckert wrote: > /usr/share/doc/autotools-dev/README.Debian.gz states: > > Do NOT use dh-autoreconf and dh_autotools-dev_* helpers at the same > > time, dh-autoreconf takes care of updating config.sub and

Bug#809255: jessie-pu: package intel-microcode/3.20151106.1~deb8u1

2015-12-28 Thread Henrique de Moraes Holschuh
On Mon, 28 Dec 2015, Adam D. Barratt wrote: > Control: tags -1 + confirmed > > On 2015-12-28 19:12, Henrique de Moraes Holschuh wrote: > >I would like to update the intel-microcode package in Debian stable > >(jessie), to the microcode that is already being shipped in unstabl

Bug#809255: jessie-pu: package intel-microcode/3.20151106.1~deb8u1

2015-12-28 Thread Henrique de Moraes Holschuh
d for jessie (stable update), no changes required + * This is the same package as 3.20151106.1~bpo8+1 (jessie-backports) +and 3.20151106.1 (unstable, stretch) + + -- Henrique de Moraes Holschuh <h...@debian.org> Mon, 28 Dec 2015 15:57:14 -0200 + +intel-microcode (3.20151106.1) unstable;

Bug#800574: backport to sid/stable? (was RE: libc6: lock elision hazard on Intel Broadwell and Skylake)

2015-10-23 Thread Henrique de Moraes Holschuh
plans for uploading new glibc to unstable are. -- "One disk to rule them all, One disk to find them. One disk to bring them all and in the darkness grind them. In the Land of Redmond where the shadows lie." -- The Silicon Valley Tarot Henrique de Moraes Holschuh <h...@debian.org>

Bug#802501: init script failures during postinst and related scripts

2015-10-22 Thread Henrique de Moraes Holschuh
cal mail delivery/routing, etc). -- "One disk to rule them all, One disk to find them. One disk to bring them all and in the darkness grind them. In the Land of Redmond where the shadows lie." -- The Silicon Valley Tarot Henrique de Moraes Holschuh <h...@debian.org>

Bug#800574: Final analysis for Broadwell

2015-10-18 Thread Henrique de Moraes Holschuh
On Sun, 18 Oct 2015, Aurelien Jarno wrote: > > Broadwell-H with a very recent microcode update (rev 0x12, from > > 2015-06-04) was confirmed to have broken TSX-NI (RTM) and to _leave it > > enabled_ in CPUID, causing glibc with lock elision enabled to SIGSEGV. > > An even more recent Broadwell-H

Bug#800574: Final analysis for Broadwell

2015-10-18 Thread Henrique de Moraes Holschuh
On Sun, 18 Oct 2015, Aurelien Jarno wrote: > On 2015-10-07 07:32, Henrique de Moraes Holschuh wrote: > > Meanwhile, a suggestion by Samuel Thibault to try to use hwcap did > > provide for a possible long-term plan to fine-tune the lock-elision > > blacklist (and anyth

Bug#800574: Final analysis for Broadwell

2015-10-08 Thread Henrique de Moraes Holschuh
find them. One disk to bring them all and in the darkness grind them. In the Land of Redmond where the shadows lie." -- The Silicon Valley Tarot Henrique de Moraes Holschuh <h...@debian.org> Intel TSX is broken on Haswell based processors (erratum HSD136/HSW136) and a microcode upd

Bug#800574: Final analysis for Broadwell

2015-10-07 Thread Henrique de Moraes Holschuh
of Redmond where the shadows lie." -- The Silicon Valley Tarot Henrique de Moraes Holschuh <h...@debian.org>

Bug#801065: Section 6.4 - discourage failing install or upgrade when service fails to start

2015-10-07 Thread Henrique de Moraes Holschuh
"One disk to rule them all, One disk to find them. One disk to bring them all and in the darkness grind them. In the Land of Redmond where the shadows lie." -- The Silicon Valley Tarot Henrique de Moraes Holschuh <h...@debian.org>

Bug#800574: More details and references

2015-10-04 Thread Henrique de Moraes Holschuh
On Thu, 01 Oct 2015, Henrique de Moraes Holschuh wrote: > We have a fix for the HLE BDW50 errata confirmed for Broadwell-H, > through updated microcode. > > Broadwell-H errata BDW50 fix: > signature 0x40671, pf_mask 0x22, revision >= 0x12 > > Which would allow us to se

Bug#800574: More details and references

2015-10-01 Thread Henrique de Moraes Holschuh
o that we can get independent reports of the HLE situation in Skylake. -- "One disk to rule them all, One disk to find them. One disk to bring them all and in the darkness grind them. In the Land of Redmond where the shadows lie." -- The Silicon Valley Tarot Henrique de Moraes Holschuh <h...@debian.org>

Bug#800574: libc6: lock elision hazard on Intel Broadwell and Skylake

2015-09-30 Thread Henrique de Moraes Holschuh
Package: libc6 Version: 2.19-4 Severity: grave Justification: causes non-serious data loss Intel Broadwell-H and Skylake-S/H have critical errata that causes HLE to be extremely dangerous to use on those processors, resulting in unpredictable behavior (i.e. process crashes when you are lucky,

Bug#799905: gcc-4.7: generates broken SSE2 code for -ftree-vectorize/-O3 for unaligned dword access

2015-09-24 Thread Henrique de Moraes Holschuh
On Thu, 24 Sep 2015, Matthias Klose wrote: > which is EOL upstream for more than a year, and which targets non-default > flags. You don't even try to reproduce with current GCC versions in -O3 is not exactly a "uncommon" flag. I just tracked it down to -ftree-vectorize (enabled by -O3) to

Bug#799905: gcc-4.7: generates broken SSE2 code for -ftree-vectorize/-O3 for unaligned dword access

2015-09-24 Thread Henrique de Moraes Holschuh
On Thu, 24 Sep 2015, Henrique de Moraes Holschuh wrote: > It still exists on gcc-4.9 in stable (gcc Debian 4.9.2-10). I am going to > test on an unstable chroot and gcc-snapshot in a few moments. I've tested it in unstable as well. Here's a proper summary: 1. Bug exists in gcc Debian 4

Bug#799905: gcc-4.7: generates broken SSE2 code for -ftree-vectorize/-O3 for unaligned dword access

2015-09-24 Thread Henrique de Moraes Holschuh
On Thu, 24 Sep 2015, Henrique de Moraes Holschuh wrote: > 1. Bug exists in gcc Debian 4.6.4-7 (latest 4.6 in unstable) > 2a. Bug exists in gcc Debian 4.7.2-5 (default gcc for oldstable) > 2b. Bug exists in gcc Debian 4.7.4-3 (latest 4.7 in unstable) > 3. Bug exists in gcc Debian 4.8

Bug#799905: gcc-4.7: generates broken SSE2 code for -ftree-vectorize/-O3 for unaligned dword access

2015-09-24 Thread Henrique de Moraes Holschuh
Matthias, Given the new information I just sent to the bug report, and since all current versions of gcc have this issue, it should not remain as "wishlist" in gcc-4.7 only. I have tagged it "upstream" for now, and removed the "moreinfo" tag. Should I raise severity back to important, or to

Bug#799905: gcc-4.7: generates broken SSE2 code for -ftree-vectorize/-O3 for unaligned dword access

2015-09-23 Thread Henrique de Moraes Holschuh
Package: gcc-4.7 Version: 4.7.2-5 Severity: important On x86 and x86-64, the platform explicitly supports unaligned access, and in fact such access has been heavily optimized on the latest Intel and AMD processors. A _lot_ of code takes advantage of this, as it is often extremely painful (or

Bug#798714: debian-policy: Please explicitly recommend punctuation between the year, month and day components of date based version numbers

2015-09-11 Thread Henrique de Moraes Holschuh
On Fri, 11 Sep 2015, Axel Beckert wrote: > To demonstrate my point, please sort the following version numbers in > your head: > > * 20110111.0 > * 2010.1 > * 2011.2 These are rather bad, as you might need to use epochs. In fact, they go against documented current best practice due to a

Bug#798092: bugs.debian.org: the BTS MUST sanitize mail-followup-to on incoming messages to submit@b.d.o

2015-09-05 Thread Henrique de Moraes Holschuh
Package: bugs.debian.org Severity: important Some MUAs in their default configuration (i.e. Mutt, which is *extremely* widely used by Debian users and developers alike) set the Mail-Followup-To header when composing email. This easily results in emails sent by reportbug, or directly to

Bug#797771: RFS: [ITP] tzlocal/1.2-1

2015-09-03 Thread Henrique de Moraes Holschuh
On Wed, 02 Sep 2015, Edward Betts wrote: > * Package name: tzlocal > > It builds those binary packages: > > python-tzlocal - tzinfo object for the local timezone > python3-tzlocal - tzinfo object for the local timezone (Python 3 version) I usually don't bother with this for source

Bug#797771: RFS: [ITP] tzlocal/1.2-1

2015-09-03 Thread Henrique de Moraes Holschuh
On Thu, 03 Sep 2015, Gianfranco Costamagna wrote: > The question was actually: > > do you think we should rename now that is in the new queue? Yes, it is not too late. > we can upload as soon as it is accepted, or ask ftpmasters to kick it out > and upload again. I think it is likely better to

Bug#797771: RFS: [ITP] tzlocal/1.2-1

2015-09-03 Thread Henrique de Moraes Holschuh
On Thu, 03 Sep 2015, Gianfranco Costamagna wrote: > Hi Henrique, > > Do you think we should rename it? Yes, otherwise I would not have suggested it :-) -- "One disk to rule them all, One disk to find them. One disk to bring them all and in the darkness grind them. In the Land of Redmond

Bug#796973: ITP: pseudo -- advanced tool for simulating superuser privileges

2015-08-26 Thread Henrique de Moraes Holschuh
lie. -- The Silicon Valley Tarot Henrique de Moraes Holschuh h...@debian.org

Bug#795365: ITP: processor-trace -- Intel Processor Trace Decoder Library

2015-08-15 Thread Henrique de Moraes Holschuh
On Thu, 13 Aug 2015, Victor Seva wrote: * Package name: processor-trace Upstream Author : Intel Corporation Intel's reference implementation for decoding Intel PT. Maybe it would be better to call this package intel-pt or something like that? Or at least intel-processor-trace? After

Bug#791952: udftools: new upstream

2015-07-09 Thread Henrique de Moraes Holschuh
Package: udftools Version: 1.0.0b3-14.3 Severity: important I have recently received email, reproduced below, from Pali Rohár. The downstream maintainers of other distros were on copy, and both Frantisek Kluknavsky (@redhat) and Jan Kara (@suse) have replied favorably, which as far as I am

Bug#788997: cyrus-imapd-2.4: user_deny.db gets wrong ownership when it is created

2015-06-17 Thread Henrique de Moraes Holschuh
work as a workaround. -- One disk to rule them all, One disk to find them. One disk to bring them all and in the darkness grind them. In the Land of Redmond where the shadows lie. -- The Silicon Valley Tarot Henrique de Moraes Holschuh h...@debian.org -- To UNSUBSCRIBE, email to debian

Bug#777113: [Pkg-sysvinit-devel] Bug#777113: Followup NMU [was: invoke-rc.d, service under systemd: Avoid job dependency loops during boot/shutdown]

2015-05-21 Thread Henrique de Moraes Holschuh
. In the Land of Redmond where the shadows lie. -- The Silicon Valley Tarot Henrique de Moraes Holschuh h...@debian.org -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#785480: ITP: bcg729 -- ITU G.729 Annex A compatible audio codec

2015-05-18 Thread Henrique de Moraes Holschuh
checked. Has the situation changed? -- One disk to rule them all, One disk to find them. One disk to bring them all and in the darkness grind them. In the Land of Redmond where the shadows lie. -- The Silicon Valley Tarot Henrique de Moraes Holschuh h...@debian.org -- To UNSUBSCRIBE

Bug#399608: [Pkg-sysvinit-devel] Bug#784567: intent to NMU sysvinit really soon

2015-05-12 Thread Henrique de Moraes Holschuh
to rule them all, One disk to find them. One disk to bring them all and in the darkness grind them. In the Land of Redmond where the shadows lie. -- The Silicon Valley Tarot Henrique de Moraes Holschuh h...@debian.org -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org

Bug#777113: [Pkg-sysvinit-devel] Bug#777113: invoke-rc.d, service under systemd: Avoid job dependency loops during boot/shutdown

2015-05-12 Thread Henrique de Moraes Holschuh
to find them. One disk to bring them all and in the darkness grind them. In the Land of Redmond where the shadows lie. -- The Silicon Valley Tarot Henrique de Moraes Holschuh h...@debian.org -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe

Bug#784405: ITP: rnetclient -- Client to submit the Brazilian Income Tax Report to the Brazilian Tax Authority

2015-05-07 Thread Henrique de Moraes Holschuh
, it looks like accepting this in Debian is a lot of risk for no real gain. -- One disk to rule them all, One disk to find them. One disk to bring them all and in the darkness grind them. In the Land of Redmond where the shadows lie. -- The Silicon Valley Tarot Henrique de Moraes Holschuh h

Bug#784304: RFS: xerces-c/3.1.2+debian-1 [ITA] -- validating XML parser library for C++

2015-05-07 Thread Henrique de Moraes Holschuh
. -- One disk to rule them all, One disk to find them. One disk to bring them all and in the darkness grind them. In the Land of Redmond where the shadows lie. -- The Silicon Valley Tarot Henrique de Moraes Holschuh h...@debian.org -- To UNSUBSCRIBE, email to debian-bugs-dist-requ

Bug#784405: ITP: rnetclient -- Client to submit the Brazilian Income Tax Report to the Brazilian Tax Authority

2015-05-07 Thread Henrique de Moraes Holschuh
, One disk to find them. One disk to bring them all and in the darkness grind them. In the Land of Redmond where the shadows lie. -- The Silicon Valley Tarot Henrique de Moraes Holschuh h...@debian.org -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject

Bug#784720: systemd: issues SIGKILL too early (risk of data loss)

2015-05-07 Thread Henrique de Moraes Holschuh
Package: systemd Version: 215-17 Severity: grave Tags: upstream fixed-in-experimental Justification: causes non-serious data loss As reported in other distros: https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1448259 https://bugzilla.redhat.com/show_bug.cgi?id=1183194

Bug#784720: systemd: issues SIGKILL too early (risk of data loss)

2015-05-07 Thread Henrique de Moraes Holschuh
On Fri, May 8, 2015, at 01:01, Martin Pitt wrote: Henrique de Moraes Holschuh [2015-05-07 23:01 -0300]: As reported in other distros: https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1448259 https://bugzilla.redhat.com/show_bug.cgi?id=1183194 https://bugzilla.redhat.com/show_bug.cgi

Bug#784405: ITP: rnetclient -- Client to submit the Brazilian Income Tax Report to the Brazilian Tax Authority

2015-05-07 Thread Henrique de Moraes Holschuh
, One disk to find them. One disk to bring them all and in the darkness grind them. In the Land of Redmond where the shadows lie. -- The Silicon Valley Tarot Henrique de Moraes Holschuh h...@debian.org -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject

Bug#705254: [Pkg-sysvinit-devel] Bug#705254: Provide is-enabled command for update-rc.d

2015-04-29 Thread Henrique de Moraes Holschuh
confusion (I hope there is no need for special casing, but this needs to be carefully considered). -- One disk to rule them all, One disk to find them. One disk to bring them all and in the darkness grind them. In the Land of Redmond where the shadows lie. -- The Silicon Valley Tarot Henrique de

Bug#775812: base: HP EliteBook 840 G1 laptop fails to halt/poweroff after 15/12/2015 upgrade

2015-03-31 Thread Henrique de Moraes Holschuh
. In the Land of Redmond where the shadows lie. -- The Silicon Valley Tarot Henrique de Moraes Holschuh h...@debian.org -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#775812: base: HP EliteBook 840 G1 laptop fails to halt/poweroff after 15/12/2015 upgrade

2015-03-30 Thread Henrique de Moraes Holschuh
is fixed by removing intel-microcode, I will ask for further details to narrow the issue down. -- One disk to rule them all, One disk to find them. One disk to bring them all and in the darkness grind them. In the Land of Redmond where the shadows lie. -- The Silicon Valley Tarot Henrique de

Bug#775812: base: HP EliteBook 840 G1 laptop fails to halt/poweroff after 15/12/2015 upgrade

2015-03-30 Thread Henrique de Moraes Holschuh
enough information to track the issue, and we should close this bug... -- One disk to rule them all, One disk to find them. One disk to bring them all and in the darkness grind them. In the Land of Redmond where the shadows lie. -- The Silicon Valley Tarot Henrique de Moraes Holschuh h

Bug#761219: debian-policy: document versioned Provides

2015-03-13 Thread Henrique de Moraes Holschuh
On Fri, 13 Mar 2015, David Prévot wrote: On Thu, Sep 11, 2014 at 09:57:57PM +0300, Niko Tyni wrote: dpkg 1.17.11 and apt 1.0.7 recently implemented support for versioned provides. […] This clearly needs an update. No proposed wording yet, sorry. Here is a simple one, stripping away the

Bug#780364: [Pkg-sysvinit-devel] Bug#780364: The problem disappeared, when I removed /etc/adjtime file and rebooted

2015-03-13 Thread Henrique de Moraes Holschuh
On Thu, 12 Mar 2015, wzabo...@elektron.elka.pw.edu.pl wrote: I have deleted the /etc/adjtime in the affected machine and rebooted it. After that it boots correctly, without a delay caused by the future superblock write time. However I don't understand what was the real cause of the problem...

Bug#779970: ITP: corefx -- .NET Core Libraries

2015-03-08 Thread Henrique de Moraes Holschuh
On Sat, 07 Mar 2015, Mirco Bauer wrote: * Package name: corefx Description : .NET Core Libraries The .NET Core Runtime also named CoreCLR is an open source, cross-platform runtime for the Common Language Infrastructure. The runtime currently only supports on Linux the AMD64/x86_64

Bug#779926: pu: package intel-microcode/1.20150121.1

2015-03-08 Thread Henrique de Moraes Holschuh
On Sat, 07 Mar 2015, Adam D. Barratt wrote: Control: tags -1 + pending On Fri, 2015-03-06 at 17:19 -0300, Henrique de Moraes Holschuh wrote: On Fri, Mar 6, 2015, at 15:49, Adam D. Barratt wrote: Control: tags -1 + wheezy confirmed Uploaded. and flagged for acceptance. Thank you

Bug#779926: pu: package intel-microcode/1.20150121.1

2015-03-06 Thread Henrique de Moraes Holschuh
+in release 20150107 caused CPU core hangs and Linux boot failures. +The upstream fix was to downgrade it to the same microcode revision +that was shipped in release 20140913 + * source: remove superseded upstream data file: 20150107. + + -- Henrique de Moraes Holschuh h...@debian.org Fri

Bug#779926: pu: package intel-microcode/1.20150121.1

2015-03-06 Thread Henrique de Moraes Holschuh
Valley Tarot Henrique de Moraes Holschuh h...@debian.org -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#774920: /etc/init.d/rng-tools: Missing (short)description in initscript PATCH

2015-02-27 Thread Henrique de Moraes Holschuh
On Wed, 18 Feb 2015, Ivan Baldo wrote: +# kFreeBSD do not accept scripts as interpreters, using #!/bin/sh and sourcing. What is the point of running rng-tools under kfreebsd? Does it even work? -- One disk to rule them all, One disk to find them. One disk to bring them all and in the

Bug#775825: pu: package amd64-microcode/1.20141028.1

2015-02-09 Thread Henrique de Moraes Holschuh
On Mon, Feb 9, 2015, at 16:12, Adam D. Barratt wrote: Control: tags -1 + pending On Sun, 2015-02-08 at 20:50 -0200, Henrique de Moraes Holschuh wrote: On Fri, 06 Feb 2015, Adam D. Barratt wrote: On Tue, 2015-01-20 at 11:28 -0200, Henrique de Moraes Holschuh wrote: I'd like to update

Bug#775825: pu: package amd64-microcode/1.20141028.1

2015-02-08 Thread Henrique de Moraes Holschuh
On Fri, 06 Feb 2015, Adam D. Barratt wrote: On Tue, 2015-01-20 at 11:28 -0200, Henrique de Moraes Holschuh wrote: I'd like to update the amd64-microcode package in wheezy. Please go ahead. Uploaded. Thank you very much! -- One disk to rule them all, One disk to find them. One disk

Bug#776787: unblock: intel-microcode/3.20150121.1

2015-02-07 Thread Henrique de Moraes Holschuh
On Fri, 06 Feb 2015, Adam D. Barratt wrote: On Sun, 2015-02-01 at 16:06 -0200, Henrique de Moraes Holschuh wrote: Please unblock package intel-microcode Intel botched a microcode update in the 20150107 release, currently in Debian jessie (testing). This broken microcode update causes

Bug#777233: amd64-microcode: please enable building on x32

2015-02-06 Thread Henrique de Moraes Holschuh
it is released... -- One disk to rule them all, One disk to find them. One disk to bring them all and in the darkness grind them. In the Land of Redmond where the shadows lie. -- The Silicon Valley Tarot Henrique de Moraes Holschuh h...@debian.org -- To UNSUBSCRIBE, email to debian-bugs-dist-requ

Bug#776787: unblock: intel-microcode/3.20150121.1

2015-02-01 Thread Henrique de Moraes Holschuh
file: 20150107. + * initramfs.hook: do not mix arrays and lists. +Avoid echo foo $@, use echo foo $* instead. This is unlikely +to be expĺoitable, but it makes ShellCheck happier. + + -- Henrique de Moraes Holschuh h...@debian.org Wed, 28 Jan 2015 20:03:20 -0200 + intel-microcode

Bug#776597: rng-tools: No systemd .service file.

2015-01-29 Thread Henrique de Moraes Holschuh
for the random device driver. -- One disk to rule them all, One disk to find them. One disk to bring them all and in the darkness grind them. In the Land of Redmond where the shadows lie. -- The Silicon Valley Tarot Henrique de Moraes Holschuh h...@debian.org -- To UNSUBSCRIBE, email to debian-bugs

Bug#776431: Fwd: Re: Bug#776431: Rebooting with intel-microcode 3.20150107.1~bpo70+1 causing CPU lockups

2015-01-28 Thread Henrique de Moraes Holschuh
Lost the CC to the bug report... forwarding... - Original message - From: Henrique de Moraes Holschuh h...@debian.org To: Ashish SHUKLA ashish...@lostca.se Subject: Re: Bug#776431: Rebooting with intel-microcode 3.20150107.1~bpo70+1 causing CPU lockups Date: Wed, 28 Jan 2015 11:50:45

Bug#776431: confirmed issue

2015-01-28 Thread Henrique de Moraes Holschuh
tag 776431 + confirmed fixed-upstream thanks Bug submitter was quite clear that revision 0x2a is the one in his BIOS, I failed to notice that. Issue with microcode sig 0x306f2, pf_mask 0x7f, revision 0x2d confirmed. -- One disk to rule them all, One disk to find them. One disk to bring

Bug#776431: retitling bug

2015-01-28 Thread Henrique de Moraes Holschuh
retitle 776431 intel-microcode: Haswell-E (306f2) microcode broken in 20150107 found 776431 intel-microcode/3.20150107.1 found 776431 intel-microcode/1.20150107.1 severity 776431 grave thanks Microcode for CPUID 0x306F2 has been downgraded by the new 20150121 release to the previously released

Bug#775762: unblock: intel-microcode/3.20150107.1

2015-01-21 Thread Henrique de Moraes Holschuh
On Tue, 20 Jan 2015, Ivo De Decker wrote: On Mon, Jan 19, 2015 at 04:14:21PM -0200, Henrique de Moraes Holschuh wrote: Please unblock package intel-microcode Unblocked. Thank you! -- One disk to rule them all, One disk to find them. One disk to bring them all and in the darkness grind

Bug#775912: [Pkg-sysvinit-devel] Bug#775912: update-rc.d is slow due to useless fadvise call

2015-01-21 Thread Henrique de Moraes Holschuh
On Wed, 21 Jan 2015, Bolesław Tokarski wrote: When update-rc.d is invoked (be it as part of some service installation or manually), on some machines it takes much more time than anticipated. Example: # time update-rc.d apache2 defaults ... real5m23.611s user0m0.092s sys

Bug#775825: pu: package amd64-microcode/1.20141028.1

2015-01-20 Thread Henrique de Moraes Holschuh
+ * docs: use glob pattern for _fam* README + * control: remove homepage and update standards-version + + -- Henrique de Moraes Holschuh h...@debian.org Tue, 20 Jan 2015 11:05:40 -0200 + amd64-microcode (1.20120910-2) unstable; urgency=medium * initramfs: work around initramfs-tools bug #688794

Bug#775762: unblock: intel-microcode/3.20150107.1

2015-01-19 Thread Henrique de Moraes Holschuh
superseded upstream data file: 20140913 + + -- Henrique de Moraes Holschuh h...@debian.org Sun, 18 Jan 2015 00:30:11 -0200 + intel-microcode (3.20140913.1) unstable; urgency=low * New upstream microcode data file 20140913 diff -Nru intel-microcode-3.20140913.1/microcode-20140913.dat intel-microcode

<    1   2   3   4   5   6   7   8   9   10   >