Bug#1068818: sngrep: CVE-2024-3119 CVE-2024-3120

2024-04-22 Thread Victor Seva
ributions Ack.Thanks -- - | ,''`. Victor Seva | | : :' : linuxman...@torreviejawireless.org | | `. `' PGP: 8F19 CADC D42A 42D4 5563 730C 51A0 9B18 CF5A 5068 | |`-

Bug#1067885: ITP: lua-cmsgpack -- MessagePack implementation and bindings for Lua

2024-03-28 Thread Victor Seva
Package: wnpp Severity: wishlist Owner: Victor Seva X-Debbugs-Cc: debian-de...@lists.debian.org, debian-packag...@sipwise.com, vs...@debian.org * Package name: lua-cmsgpack Version : 0.4.0 Upstream Contact: Salvatore Sanfilippo * URL : https://github.com/antirez

Bug#1061494: [Pkg-xmpp-devel] Bug#1061494: create a prosody-config package that will configure prosody with good xmpp compliance by default with debconf

2024-01-25 Thread Victor Seva
in prosody source. Cheers -- - | ,''`. Victor Seva | | : :' : linuxman...@torreviejawireless.org | | `. `' PGP: 8F19 CADC D42A 42D4 5563 730C 51A0 9B18 CF5A 5068 | |`-

Bug#1038975: sngrep: CVE-2023-36192

2023-06-26 Thread Victor Seva
/issues/438 [2] https://github.com/irontec/sngrep/commit/ad1daf15c8387bfbb48097c25197bf330d2d98fc -- - | ,''`. Victor Seva | | : :' : linuxman...@torreviejawireless.org

Bug#978760: man page for lua-busted

2022-10-10 Thread Victor Seva
forwarded 978760 https://github.com/lunarmodules/busted/pull/704 thanks -- - | ,''`. Victor Seva | | : :' : linuxman...@torreviejawireless.org

Bug#1018735: rtpengine: FTBFS with libwebsockets/4.3+

2022-08-30 Thread Victor Seva
-- - | ,''`. Victor Seva | | : :' : linuxman...@torreviejawireless.org | | `. `' PGP Key ID: 0x51A09B18CF5A5068

Bug#1012398: ITP: golang-github-gomagedon-expectate --

2022-06-06 Thread Victor Seva
Package: wnpp Severity: wishlist Owner: Victor Seva * Package name: golang-github-gomagedon-expectate Version : 1.1.0-1 Upstream Author : Steven C Kaufman * URL : https://github.com/gomagedon/expectate * License : Expat Programming Lang: Go Description

Bug#1004662: prosody: postinst keeps messing with snakeoil certs

2022-03-15 Thread Victor Seva
. -- - | ,''`. | | : :' : | | `. `' Victor Seva | |`-PGP Key ID: 0x51A09B18CF5A5068

Bug#991376: ITP: nats.c -- C client for the NATS messaging system

2021-07-21 Thread Victor Seva
Package: wnpp Severity: wishlist Owner: Victor Seva X-Debbugs-Cc: debian-de...@lists.debian.org -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 * Package name: nats.c Version : 2.5.1 Upstream Author : Derek Collison de...@nats.io * URL : https://github.com/nats-io

Bug#988756: Prosody security update breaks websocket

2021-05-19 Thread Victor Seva
Hi On 5/19/21 6:44 AM, J. Fahrner wrote: Package: prosody Version: 0.11.2-1+deb10u1 After latest security update prosodys websocket aborts with the following error: May 18 08:33:07 general error   Top-level error, please report: /usr/lib/prosody/net/websocket/frames.lua:76: bad argument #1

Bug#988695: unblock: prosody/0.11.9-1

2021-05-18 Thread Victor Seva
y-0.11.8/debian/changelog 2021-02-16 14:26:08.0 +0100 +++ prosody-0.11.9/debian/changelog 2021-05-14 09:17:12.0 +0200 @@ -1,3 +1,16 @@ +prosody (0.11.9-1) unstable; urgency=high + + * New upstream version 0.11.9 addressing several security issues + - https://prosody.im/secu

Bug#977493: ITP: secsipidx -- Secure SIP Identity Extensions - IETF STIR and SHAKEN

2020-12-15 Thread Victor Seva
Package: wnpp Severity: wishlist Owner: Victor Seva X-Debbugs-Cc: debian-de...@lists.debian.org -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 * Package name: secsipidx Version : 1.0.0 Upstream Author : Daniel-Constantin Mierla * URL : https://github.com/asipto

Bug#962042: smuxi-frontend-gnome: clicking on a link does not open it in the web browser

2020-06-08 Thread Victor Seva
Package: smuxi-frontend-gnome Followup-For: Bug #962042 -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Works in my buster installation - -- System Information: Debian Release: 10.4 APT prefers stable-updates APT policy: (500, 'stable-updates'), (500, 'stable'), (1, 'unstable'), (1,

Bug#929803: Package:kamailio-java-modules request for buster (Package:kamailio-java-modules with openjdk deps)

2020-05-11 Thread Victor Seva
package kamailio-java-modules tags 929803 wontfix -- Hi, > I need a kamailio_java package for kamailio 5 's buster without the gcj dependancy. app_java packaging was removed due [0]. There are several problems with it [1][2]. If you need it, maybe you can help upstream to get it working.

Bug#951154: Acknowledgement (prosody: ejabberd2prosody crashes)

2020-02-12 Thread Victor Seva
Can you please check if this issue still happens with prosody 0.11.4-1~bpo10+1? Cheers, Victor

Bug#803119: [Debian-rtc-admin] prosody config, status update

2019-06-14 Thread Victor Seva
On Thu, 13 Jun 2019 at 14:50, Jonas Smedegaard wrote: > I am not familiar with Puppet so cannot help review that. > > It seems to me noone else in the team is familiar with it either - > including Victor who wrote previously that he has "no idea how to test > this and see what the result would

Bug#803119: [Debian-rtc-admin] prosody config, status update

2019-06-14 Thread Victor Seva
On Thu, 13 Jun 2019 at 13:09, gustavo panizzo wrote: > I've been working on how to maintain and update the prosody config > > this was my initial attempt using a Makefile > https://salsa.debian.org/rtc-team/prosody-configuration > > this is my current attempt using puppet and the module Victor

Bug#843703: please allow users to create multi-user chatrooms

2019-05-29 Thread Victor Seva
> Is it already too late to consider changing name? Not at all, there is only one room 'rtc' and this is us. > > id="d55828bd-6b97-4326-8b12-b9619147181b" from=" > vs...@debian.org/gajim.BA9QCKUE"> > http://jabber.org/protocol/disco#items; /> > > > > > type="result"

Bug#843703: please allow users to create multi-user chatrooms

2019-05-29 Thread Victor Seva
MUC service is already enabled for debian.org as conference.debian.org. The only problem with this is that users from outside debian.org can't use it. This was my initial decision in order not to get more spam and noise that was already high at that moment. deba...@debian.org suggested to open

Bug#803119: prosody config

2019-05-29 Thread Victor Seva
Initial work, just adding the prosody module is here [0]. Next step would be to use the module to generate the configs We need. And modify it if something is missing and try to push those changes upstream. But, I have no idea how to test this and see what the result would be. I would need to

Bug#921015: kamailio 5.2 invalid permissions at run dir cuases several issues

2019-02-04 Thread Victor Seva
On Fri, 1 Feb 2019 at 14:25, PICCORO McKAY Lenz wrote: > Hi victor, you didnt noted tha i mentiones that i use buster, and i > mention that only happened when kamailio need to comunicate > internally.. this means with many modules enables and asterisk in the > game... and i noted that build from

Bug#921015: kamailio 5.2 invalid permissions at run dir cuases several issues

2019-02-01 Thread Victor Seva
severity 921015 normal -- thanks Hello, *You didn't mentioned if you are using systemd or sysv. Both have rules to create and set permissions for /var/run/kamailio dir:* *# debian/kamailio.init* *HOMEDIR=/var/run/$NAME[..]USER=kamailioGROUP=kamailio[..]* *# /var/run can be a tmpfsif [ !

Bug#836236: prosody: doesn't try IPv4 when IPv6 fails

2019-01-04 Thread Victor Seva
Hi Cyril, Can you please confirm that this error does not exist in the current version of prosody 0.11.1-1? Thanks, Victor Seva

Bug#902452: Kamailio TLS module in Debian Stretch is unusable

2018-12-31 Thread Victor Seva
proposed change to stretch #917880

Bug#917880: stretch-pu: package kamailio/4.4.4-2+deb9u3

2018-12-31 Thread Victor Seva
(Closes: #902452) +so TLS can be used again via kamailio-tls-modules + + -- Victor Seva Mon, 31 Dec 2018 10:28:23 +0100 + kamailio (4.4.4-2+deb9u3) stretch-security; urgency=high * Non-maintainer upload by the Security Team. diff -Nru kamailio-4.4.4/debian/patches/series kamailio-4.4.4

Bug#902452: Kamailio TLS module in Debian Stretch is unusable

2018-12-27 Thread Victor Seva
upstream fix included at 4.4.6 https://github.com/kamailio/kamailio/commit/406c02f7b76ada56d6e1f73e763fecb05c1f51c5

Bug#902452: Kamailio TLS module in Debian Stretch is unusable

2018-12-27 Thread Victor Seva
> kamailio[4041]: INFO: tls [tls_init.c:633]: init_tls_h(): tls: _init_tls_h: compiled with openssl version "OpenSSL 1.1.0f 25 May 2017" (0x1010006f), kerberos support: on, compression: on kamailio[4041]: INFO: tls [tls_init.c:641]: init_tls_h(): tls: init_tls_h: installed openssl library

Bug#902452: Kamailio TLS module in Debian Stretch is unusable

2018-12-27 Thread Victor Seva
Thanks for the report, I didn't find the time to investigate but I think this info is relevant here https://github.com/kamailio/kamailio/issues/1050 Will try to look into this in the next few days, Victor Seva

Bug#914530: fixed in lua-ldap 1.2.3-1

2018-12-20 Thread Victor Seva
Hi Daniel, can you please test this patch. Cheers, Victor From: Victor Seva Date: Thu, 20 Dec 2018 11:08:55 +0100 Subject: don't set global lualdap on lua > 5.1 --- src/lualdap.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/src/lualdap.c b/src/lualdap.c index f2404b8..5dd5971 100

Bug#785480: Expanding interest in bcg729

2018-12-10 Thread Victor Seva
I have just started to update the repo in salsa [0] to the new 1.0.4 upstream version. Help getting the package in shape for inclusion in Debian is appreciated :-) [0] https://salsa.debian.org/pkg-voip-team/bcg729/

Bug#916126: ITP: rtpengine -- Proxy for RTP and media streams

2018-12-10 Thread Victor Seva
Package: wnpp Severity: wishlist Owner: Victor Seva -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 * Package name: rtpengine Version : mr6.5.2.1 Upstream Author : Sipwise Development Team * URL : https://github.com/sipwise/rtpengine/ * License : GPL-3

Bug#898013: lua-redis: Not compatible with lua5.3

2018-10-19 Thread Victor Seva
Hi, sorry for the late reply. On Sat, 5 May 2018 at 22:27, Tim Duesterhus wrote: > this package cannot be used with lua5.3 out of the box, because > it is not installed into the LUA_PATH: > > according to upstream [0]: > This library is tested and works with Lua 5.1, Lua 5.2 (using a

Bug#911214: RM: asterisk-prompt-es -- ROM; outdated, no longer needed

2018-10-17 Thread Victor Seva
Package: ftp.debian.org Severity: normal -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 As the maintainer of this package, please remove it. Is no longer relevant for the version we provide this days of asterisk. Thanks, Victor Seva -BEGIN PGP SIGNATURE

Bug#910506: split package into architecture dependent and independent ones

2018-10-07 Thread Victor Seva
Hi, On Sun, Oct 7, 2018, 20:09 W. Martin Borgert wrote: > On 2018-10-07 18:05, Boris Pek wrote: > > I would suggest you to reconsider all pros and cons of this decision. > > Sorry for already uploading my change. I should have waited for > comments, esp. after asking! I'm absolutely open to

Bug#910283: ITP: kamcli -- Kamailio Command Line Interface Control Tool

2018-10-04 Thread Victor Seva
Package: wnpp Severity: wishlist Owner: Victor Seva -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 * Package name: kamcli Version : 1.1.0 Upstream Author : Daniel-Constantin Mierla * URL : https://github.com/kamailio/kamcli * License : GPL-2+ Programming

Bug#907137: ITP: messagingmenu-sharp -- CLI binding for the MessagingMenu library

2018-08-24 Thread Victor Seva
Package: wnpp Severity: wishlist Owner: Victor Seva -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 * Package name: messagingmenu-sharp Version : 1.0.1-1 Upstream Author : Mirco Bauer * URL : https://www.meebey.net/projects/messagingmenu-sharp/ * License

Bug#891925: lua-dbi: new version available and needs to change upstream source

2018-03-02 Thread Victor Seva
Package: lua-dbi Severity: wishlist -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Dear Maintainer, the project seems to live now at [0] and there's even a 0.6 version released. [0] https://github.com/mwild1/ [1] https://github.com/mwild1/luadbi/releases/tag/v0.6 - -- System Information:

Bug#889745: kamailio: Wait for process to terminate on sysvinit stop action

2018-02-07 Thread Victor Seva
Patch reworked to be applied upstream [0]. Will be included in my next upload, thanks! :-) [0] https://github.com/kamailio/kamailio/commit/4cc60ede961554220cd265bd212407f42d5b8262

Bug#851464: suggest/recommend python-bcrypt (provides bcrypt auth backend)

2017-10-10 Thread Victor Seva
I don't see any reference of bcrypt at [0] [0] https://prosody.im/doc/modules/mod_auth_internal_hashed And I would assume you meant lua bcrypt [1] witch is not even packaged [1] https://github.com/mikejsavage/lua-bcrypt

Bug#868096: sipsak: Authentication (REGISTER method) fails using usrloc mode

2017-07-13 Thread Victor Seva
tags 868096 + fixed-upstream pending signature.asc Description: OpenPGP digital signature

Bug#354454: Spelling errors in the man page

2017-07-13 Thread Victor Seva
Reported upstream [0] [0] https://github.com/nils-ohlmeier/sipsak/pull/39 signature.asc Description: OpenPGP digital signature

Bug#868096: sipsak: Authentication (REGISTER method) fails using usrloc mode

2017-07-12 Thread Victor Seva
On 07/12/2017 02:27 AM, Jorge Daniel Sequeira Matias wrote: > Package: sipsak > Version: 0.9.6+git20160713-2 > Severity: important > > Dear Maintainer, > > I'm using sipsak in my Nagios monitoring system configuration to check if my > VoIP (SIP) server is authenticating users correctly. >

Bug#864759: ITP: libusrsctp -- portable SCTP userland stack

2017-06-14 Thread Victor Seva
Package: wnpp Severity: wishlist Owner: Victor Seva <vs...@debian.org> * Package name: libusrsctp Version : 0.9.3~gitd5f916d Upstream Author : Randall Stewart and Michael Tuexen * URL : https://github.com/sctplab/usrsctp/ * License : BSD Programming L

Bug#863790: unblock: prosody/0.9.12-2

2017-05-31 Thread Victor Seva
) is used, 'use_libevent = true' in config. This bug will make prosody fail to connect to any other XMPP server using a domain. This is quite important for a IM service. The fix is coming from upstream and I did test it. Thanks in advance, Victor Seva unblock prosody/0.9.12-2 -- System

Bug#863122: ITP: lua-argparse -- feature-rich command line parser for Lua language

2017-05-22 Thread Victor Seva
Package: wnpp Severity: wishlist Owner: Victor Seva <vs...@debian.org> * Package name: lua-argparse Version : 0.5.0 Upstream Author : Peter Melnichenko * URL : https://github.com/mpeterv/argparse * License : Expat Programming Lang: Lua Descr

Bug#844548: Kamailio compiled against openssl 1.1.0b fails to run with 1.1.0c

2017-03-31 Thread Victor Seva
tags 844548 - fixed-upstream + confirmed thanks rebuild with a newer version doesn't help. > Mar 31 11:20:41 spce lb[17194]: INFO: tls [tls_init.c:633]: init_tls_h(): > tls: _init_tls_h: compiled with openssl version "OpenSSL 1.1.0e 16 Feb > 2017" (0x1010005f), kerberos support: on,

Bug#849065: janus depends on libsrtp-dev (>= 1.5)

2017-03-13 Thread Victor Seva
El 13 mar. 2017 20:14, "Jonas Smedegaard" escribió: I am ready to release Janus now. You wanted notice first? Pong. Go ahead, great work.

Bug#849065: janus depends on libsrtp-dev (>= 1.5)

2017-02-15 Thread Victor Seva
2017-02-05 15:53 GMT+01:00 Jonas Smedegaard <d...@jones.dk>: > Quoting Victor Seva (2016-12-22 14:05:03) > > Concretely for Janus the better solution than waiting (in vein) for > libsrtp 1.5 is to instead link with libsrtp2. > > I have a succesful build with a few ups

Bug#849065: janus depends on libsrtp-dev (>= 1.5)

2016-12-22 Thread Victor Seva
On 12/22/2016 01:52 PM, Jonas Smedegaard wrote: > Excerpts from Victor Seva's message of December 22, 2016 10:44 am: >> I'm working on packaging janus WebRTC gateway [0] but it depends >> on a newer version of srtp. I notice that some work was done [1] >> last year in experimental. Is there a plan

Bug#849065: janus depends on libsrtp-dev (>= 1.5)

2016-12-22 Thread Victor Seva
Package: srtp Severity: wishlist I'm working on packaging janus WebRTC gateway [0] but it depends on a newer version of srtp. I notice that some work was done [1] last year in experimental. Is there a plan to upload that version to unstable before the stretch freeze? [0]

Bug#849059: ITP: janus -- WebRTC gateway

2016-12-22 Thread Victor Seva
Package: wnpp Severity: wishlist Owner: Victor Seva <vs...@debian.org> * Package name: janus Version : 0.2.1 Upstream Author : Meetecho * URL : http://janus.conf.meetecho.com/ * License : GPL3 Programming Lang: C Description : WebRTC gateway

Bug#847196: monit segfault on stop and start

2016-12-06 Thread Victor Seva
fe0e66000+184000] > Yes, I just notice the security update is broken. I have prepared the fix for this and I was planing to contact the security team about this. Thanks for reporting, Victor Seva From ee30a7dff71a579d32c6744c38834a5808b10c3f Mon Sep 17 00:00:00 2001 From: Victor Seva <linu

Bug#846099: [Debian-rtc-admin] Bug#846099: Please enable spam blocking on the XMPP server

2016-12-02 Thread Victor Seva
On 11/28/2016 02:28 PM, W. Martin Borgert wrote: > Package: rtc.debian.org > Severity: wishlist > > I get a lot of spam on my Debian XMPP account. > Please enable some kind of spam blocking. > I suggest to use mod_block_strangers, which works fine for me. mod_block_strangers has been added to

Bug#842962: Please provide a stable backport

2016-11-07 Thread Victor Seva
prosody_0.9.10-1~bpo8+1 uploaded to jessie-backports Forwarded Message Subject: prosody_0.9.10-1~bpo8+1_amd64.changes is NEW Date: Mon, 07 Nov 2016 09:07:40 + From: Debian FTP Masters <ftpmas...@ftp-master.debian.org> To: Victor Seva <vs...@debian.org>, Matthe

Bug#843200: prosody: Please provide 0.9.11

2016-11-05 Thread Victor Seva
prosody 0.9.11-1 was uploaded at Date: Fri, 04 Nov 2016 08:53:23 +0100 [0] [0] https://tracker.debian.org/news/812339 signature.asc Description: OpenPGP digital signature

Bug#842962: Please provide a stable backport

2016-11-02 Thread Victor Seva
m/prosody-0-9-9-security-release/ > http://blog.prosody.im/prosody-0-9-10-released/ > > It would be nice to let users of Debian stable enjoy them. > I've just pushed jessie-backports to the repo. I will build and push this version if you have no objections next week. Regards Victor Seva

Bug#842963: Please provide 0.10 (future) in experimental

2016-11-02 Thread Victor Seva
ebian and the prosody-modules package. > In experimental, not unstable, of course. > > AFAIK, some people already use 0.10 in production, e.g. yax.im. > Yes, I'll try to start working at 0.10 in the next days Regards, Victor Seva signature.asc Description: OpenPGP digital signature

Bug#836835: gnome-control-center: segfault when editing a cable network

2016-09-09 Thread Victor Seva
Package: gnome-control-center Version: 1:3.21.90-1 Followup-For: Bug #836835 Same crash here. If I remove the network config via terminal: $ nmcli connection del Then add a new wired connection, as soon as I want to add a DNS like 127.0.0.1 when I introduce the last 1 the panel just crash

Bug#836910: jessie-pu: package kamailio/4.2.0-2+deb8u1

2016-09-07 Thread Victor Seva
dates; urgency=medium + + * use my DD account \o/ + * add upstream fix for: +proper check of libssl versions used for compilation +and available on system (Closes: #833973) + + -- Victor Seva <vs...@debian.org> Wed, 07 Sep 2016 10:00:32 +0200 + kamailio (4.2.0-2+deb8u1) jessie-securi

Bug#836910: jessie-pu: package kamailio/4.2.0-2+deb8u1

2016-09-07 Thread Victor Seva
Package: release.debian.org Severity: normal Tags: jessie User: release.debian@packages.debian.org Usertags: pu kamailio in jessie has a bug described at #833973 that makes impossible to use TLS with kamailio without downgrading openssl. The issue was reported by me [0] to upstream and a fix

Bug#833973: [kamailio-tls-modules] fails to start because of different openssl versions

2016-09-07 Thread Victor Seva
fixed 83397 4.4.2-1

Bug#833973: [kamailio-tls-modules] fails to start because of different openssl versions

2016-09-07 Thread Victor Seva
forwarded 83397 https://github.com/kamailio/kamailio/issues/662 2016-08-11 2:07 GMT+02:00 Ben Sartor : > Package: kamailio-tls-modules > Version: 4.2.0-2+deb8u1 > Severity: normal > > --- Please enter the report below this line. --- > Hi, > > recently I noticed kamailio does not

Bug#825121: libradcli4: prompting due to modified conffiles which were not modified by the user: /etc/radcli/dictionary

2016-07-19 Thread Victor Seva
Hi Daniel, are you aware of #825121 [0]? Do you have any plans to work on that? Regards, Victor Seva https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=825121 [0]

Bug#815796: prosody: /etc/prosody/certs/localhost.cert symlink should be .crt

2016-02-24 Thread Victor Seva
fixed 815796 0.9.8-1 thanks -- On 02/24/2016 03:36 PM, Kim Alvefur (Zash) wrote: > Package: prosody > Version: 0.9.7-2+deb8u3 > Severity: minor > > Hi, > > The prosody package creates a symlink /etc/prosody/certs/localhost.cert, > but the default config uses "certs/localhost.crt", note the file

Bug#743998: prosody: bad boot order with respect to SQL server

2016-01-26 Thread Victor Seva
The thing is that using a SQL server is not mandatory. So adapt LSB headers to your needs is the solution. signature.asc Description: OpenPGP digital signature

Bug#810960: sngrep FTBFS on hppa/parisc architecture (with patch)

2016-01-14 Thread Victor Seva
forwarded 810960 https://github.com/irontec/sngrep/issues/81 thanks signature.asc Description: OpenPGP digital signature

Bug#805311: ITP: lua-unbound -- unbound binding for LUA

2015-11-16 Thread Victor Seva
Package: wnpp Severity: wishlist Owner: Victor Seva <linuxman...@torreviejawireless.org> -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 * Package name: lua-unbound Version : 0.0+hg~14fd7a2875e4 Upstream Author : Kim Alvefur <z...@zash.se> * URL : https:/

Bug#805313: enable DANE s2s authentication for prosody

2015-11-16 Thread Victor Seva
Package: rtc.debian.org Severity: wishlist In order to get mod_s2s_auth_dane [0] luaunbound [1] needs to be packaged [2]. [0] http://modules.prosody.i/mod_s2s_auth_dane.html [1] https://www.zash.se/luaunbound.html [2] https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=805311 signature.asc

Bug#804749: FTBFS on mips: gcc error: '-march=r3000' requires '-mfp32'

2015-11-10 Thread Victor Seva
Source: kamailio Version: 4.3.3-2 /usr/bin/make all quiet=verbose make[1]: Entering directory '/«PKGBUILDDIR»' config.mak loaded Makefile.defs defs skipped config.mak loaded Makefile.defs defs skipped gcc -funroll-loops -march=r3000 -ftree-vectorize -fno-strict-overflow -Wall -D_FORTIFY_SOURCE=2

Bug#804746: [Debian-rtc-admin] Bug#804746: accept client connections on port 443

2015-11-10 Thread Victor Seva
On 11/11/2015 07:46 AM, Daniel Pocock wrote: > Package: rtc.debian.org > Severity: important > > Users sometimes access the Internet through wifi networks in large > hotels and airports and other unusual networks where only port 80 and > 443 are working and other ports are not working. Sometimes

Bug#803124: debian.org XMPP pending tasks (updated)

2015-11-05 Thread Victor Seva
> --- DSA tasks --- > > 2. installing the prosody-modules package from jessie-backports and > verify that /usr/lib/prosody/modules/mod_auth_ha1.lua is working > (the version of mod_auth_ha1.lua that we developed and tested at > DebConf15 is in ~pocock/prosody-mod/mod_auth_ha1.lua) Done. After

Bug#802493: debian-rtc mailing list creation

2015-10-22 Thread Victor Seva
This seems like a good idea to me, so +1 from me. signature.asc Description: OpenPGP digital signature

Bug#800583: new upstream version 1.12.0 available

2015-10-01 Thread Victor Seva
Source: unittest-xml-reporting Severity: wishlist There is several new upstream versions available. Last upload to Debian was on 2013. First and only. I tried to access the svn but the unittest-xml-reporting is even not there [0] [0]

Bug#556131: ITP: opensips -- very fast and configurable SIP server

2015-08-31 Thread Victor Seva
For the history: kamailio[0] is already packaged and included in Jessie. Maintained under the pkg-voip team. I will add some links for the context: https://en.wikipedia.org/wiki/SIP_Express_Router https://www.kamailio.org/w/openser-renamed-to-kamailio/ https://www.kamailio.org/w/history/ [0]

Bug#779803: smuxi performs autoconnect on first startup

2015-08-25 Thread Victor Seva
Control: tags 779803 + fixed pending Upstream fix to not reveal realname: https://github.com/meebey/smuxi/commit/f21cc42e087e93f621b1a368770f46e41d6cff2f trivial on purpose in order to not introduce regressions signature.asc Description: OpenPGP digital signature

Bug#795365: ITP: processor-trace -- Intel Processor Trace Decoder Library

2015-08-19 Thread Victor Seva
retitle 795365 ITP: intel-processor-trace -- Intel Processor Trace Decoder Library thanks -- On 08/16/2015 12:05 AM, Henrique de Moraes Holschuh wrote: On Thu, 13 Aug 2015, Victor Seva wrote: * Package name: processor-trace Upstream Author : Intel Corporation Intel's reference

Bug#795347: RFS: pkwalify/1.22-1 (Closes: #792031)

2015-08-13 Thread Victor Seva
://mentors.debian.net/debian/pool/main/p/pkwalify/pkwalify_1.22-1.dsc More information about hello can be obtained from http://www.example.com. Changes since the last upload: pkwalify (1.22-1) unstable; urgency=low * Initial Release (closes: #792031). -- Victor Seva linuxman...@torreviejawireless.org Fri

Bug#792031: ITP: pkwalify -- perl kwalify schema validator

2015-08-13 Thread Victor Seva
Initial work at [0] [0] https://anonscm.debian.org/cgit/users/maniac-guest/pkwalify.git/ signature.asc Description: OpenPGP digital signature

Bug#795365: ITP: processor-trace -- Intel Processor Trace Decoder Library

2015-08-13 Thread Victor Seva
Package: wnpp Severity: wishlist Owner: Victor Seva linuxman...@torreviejawireless.org * Package name: processor-trace Version : 1.4.0 Upstream Author : Intel Corporation * URL : https://github.com/01org/processor-trace/ * License : Expat Programming Lang: C

Bug#795252: RM: op-panel -- ROM; obsolete

2015-08-12 Thread Victor Seva
Package: ftp.debian.org Severity: normal package valid for an old version of asterisk. No upstream release since 2009 and it seems the now support the propietary version only We would like to remove it, anyhow it's not in stable -- To UNSUBSCRIBE, email to

Bug#729493: smuxi: Connection hangs after finding hostname

2015-07-29 Thread Victor Seva
Hi Felipe, Is this bug still reproducible with smuxi 1.0-1? Thanks, Victor signature.asc Description: OpenPGP digital signature

Bug#794008: ITP: lua-lanes -- Lua extension library providing the possibility to run multiple Lua states in parallel

2015-07-29 Thread Victor Seva
Package: wnpp Severity: wishlist Owner: Victor Seva linuxman...@torreviejawireless.org -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 * Package name: lua-lanes Version : 3.10.0 Upstream Author : Benoit Germain bnt.germ...@gmail.com * URL : https://github.com/LuaLanes

Bug#776473: ITP: luacheck -- static analyzer and a linter for the Lua language

2015-07-20 Thread Victor Seva
0.11.0 released initial? work http://blog.torreviejawireless.org/debian/lua-check/ signature.asc Description: OpenPGP digital signature

Bug#792455: ITP: golang-github-ugorji-go-codec -- encode/decode and rpc library for msgpack, binc, cbor and json

2015-07-14 Thread Victor Seva
Package: wnpp Severity: wishlist Owner: Victor Seva linuxman...@torreviejawireless.org -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 * Package name: golang-github-ugorji-go-codec Version : 0.0~git20150815.821cda7e Upstream Author : Ugorji Nwoke * URL : https

Bug#792031: ITP: pkwalify -- perl kwalify schema validator

2015-07-10 Thread Victor Seva
Package: wnpp Severity: wishlist Owner: Victor Seva linuxman...@torreviejawireless.org * Package name: pkwalify Version : 1.22 Upstream Author : Slaven Rezic sla...@rezic.de * URL : https://github.com/eserte/p5-Kwalify/ * License : Artistic-2.0 Programming

Bug#788468: ITP: golang-cronexpr-dev -- Cron expression parser

2015-06-11 Thread Victor Seva
Package: wnpp Severity: wishlist Owner: Victor Seva linuxman...@torreviejawireless.org * Package name: golang-cronexpr-dev Version : 1.0.0-1 Upstream Author : Raymond Hill * URL : https://github.com/gorhill/cronexpr * License : GPL-3 Programming Lang: Golang

Bug#788248: ITP: golang-mysql-dev -- MySQL-Driver for Go's database/sql package

2015-06-09 Thread Victor Seva
Package: wnpp Severity: wishlist * Package name: golang-mysql-dev Version : 1.2-1 Upstream Author : Julien Schmidt go-sql-driver at julienschmidt.com * URL : https://github.com/go-sql-driver/mysql * License : MPL 2.0 Programming Lang: Go Description :

Bug#787476: ITP: cgrates -- Real-time Charging System for Telecom ISP environments

2015-06-01 Thread Victor Seva
Package: wnpp Severity: wishlist Owner: Victor Seva linuxman...@torreviejawireless.org * Package name: cgrates Version : 0.9.1~rc5 Upstream Author : ITsysCOM GmbH * URL : https://github.com/cgrates/cgrates * License : GPL-3 Programming Lang: Golang

Bug#772138: sngrep in Debian

2015-05-16 Thread Victor Seva
On 05/16/2015 12:11 PM, Ivan Alonso [Kaian] wrote: Hi Victor, Of course! Right now I have some repositories with version 0.3.1-1 [1] and I'll soon release 0.3.2 which will solve a couple of minor bugs. Ok. Upgrading. Please ping me when 0.3.2 is released. It will be nice if

Bug#772138: sngrep in Debian

2015-05-16 Thread Victor Seva
Hi Ivan, I would like to see sngrep entering Debian repositories. I saw that you're still looking for a sponsor for it [1]. Are you willing to maintain it under the Debian pkg-voip [0] umbrella? Cheers, Victor [0] https://wiki.debian.org/Teams/VoIP [1] http://mentors.debian.net/package/sngrep

Bug#772138: ITP: sngrep -- Ncurses SIP Messages flow viewer

2015-05-16 Thread Victor Seva
Hi, I've created [0] the git repo and commit some changes in order to get sngrep built. Cheers, Victor [0] http://anonscm.debian.org/cgit/pkg-voip/sngrep.git/ signature.asc Description: OpenPGP digital signature

Bug#776473: ITP: luacheck -- static analyzer and a linter for the Lua language

2015-03-22 Thread Victor Seva
0.10.0 released initial work http://blog.torreviejawireless.org/debian/lua-check/ signature.asc Description: OpenPGP digital signature

Bug#780358: Annual ping for Victor Seva

2015-03-12 Thread Victor Seva
Package: debian-maintainers Severity: normal -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Hi this is my annual ping for debian-maintainers - -- System Information: Debian Release: 8.0 APT prefers testing-updates APT policy: (500, 'testing-updates'), (500, 'testing') Architecture: amd64

Bug#606138: Allow use of tomcat7-user package with solr-tomcat

2015-02-16 Thread Victor Seva
tags 606138 + fixed pending signature.asc Description: OpenPGP digital signature

Bug#776473: ITP: luacheck -- static analyzer and a linter for the Lua language

2015-02-16 Thread Victor Seva
0.9.0 released initial work http://blog.torreviejawireless.org/debian/lua-check/ signature.asc Description: OpenPGP digital signature

Bug#778376: pkgconfig libgcj.pc link points to non existent file

2015-02-14 Thread Victor Seva
Package: gcj-jdk Severity: normal Tags: patch # dpkg -L gcj-jdk | grep libgcj.pc /usr/lib/pkgconfig/x86_64-linux-gnu/libgcj.pc # ls -la /usr/lib/pkgconfig/x86_64-linux-gnu/libgcj.pc lrwxrwxrwx 1 root root 11 Oct 18 09:03 /usr/lib/pkgconfig/x86_64-linux-gnu/libgcj.pc - libgcj15.pc # ls -la

Bug#775565: ITP: lua5.3 -- scripting language

2015-01-28 Thread Victor Seva
Hi Enrico, On 01/17/2015 02:07 PM, Enrico Tassi wrote: A git repo pkg-lua/lua5.3 on alioth was created, help is very welcome. I would like to help here, is there any TODO or plan here? Cheers, Victor signature.asc Description: OpenPGP digital signature

Bug#776473: ITP: luacheck -- static analyzer and a linter for the Lua language

2015-01-28 Thread Victor Seva
Package: wnpp Severity: wishlist Owner: Victor Seva linuxman...@torreviejawireless.org * Package name: luacheck Version : 0.8.0 Upstream Author : Peter Melnichenko mpeter...@gmail.com * URL : https://github.com/mpeterv/luacheck/ * License : Expat Programming

Bug#776508: (preapproval) unblock: kamailio/4.2.0-2

2015-01-28 Thread Victor Seva
fifo and ctl defaults pointing to unsecure /tmp dir +Closes: #775681 + + -- Victor Seva linuxman...@torreviejawireless.org Wed, 28 Jan 2015 20:43:44 +0100 + +kamailio (4.2.0-1.1) unstable; urgency=low + + * Non-maintainer upload. + * Fix FTBFS on mipsel and mips. +Add mips/mipsel arch

Bug#775681: multiple /tmp file vulnerabilities

2015-01-28 Thread Victor Seva
On 01/25/2015 09:52 PM, Helmut Grohne wrote: On Sat, Jan 24, 2015 at 02:30:37PM +0100, Victor Seva wrote: On 01/18/2015 05:16 PM, Helmut Grohne wrote: [snip] All of these fixes are appropriate for a Debian Security Advisory. Thus they should also be appropriate for a freeze unblock. Please

  1   2   3   >