Bug#1035522: debian-security-support 11+2023.05.04 flagged for acceptance

2023-05-19 Thread Holger Levsen
On Thu, May 18, 2023 at 07:51:36PM +, Adam D Barratt wrote:
> The upload referenced by this bug report has been flagged for acceptance into 
> the proposed-updates queue for Debian bullseye.
 
thanks! how/when will it moved/be moved to bullseye-updates?


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

 - this is fine.


signature.asc
Description: PGP signature


Bug#1035522: bullseye-pu: package debian-security-support/1:11+2023.05.04

2023-05-18 Thread Holger Levsen
On Thu, May 18, 2023 at 06:44:18AM +0100, Adam D. Barratt wrote:
> On Thu, 2023-05-18 at 00:44 +0000, Holger Levsen wrote:
> >  debian-security-support (1:11+2023.05.04) bullseye-updates;
> > urgency=medium
> Hmmm. I didn't expect that would work, although apparently it did, at
> least for the package to get as far as stable-new. I'm hoping dak also
> dtrt for accepts of such packages, i.e. moves them to p-u as for any
> other stable upload.
> 
> -updates isn't an upload target; packages enter it by SRM asking dak to
> copy them from p-u.
 
ic. so I should have uploaded to bullseye-proposed-updates instead?


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

People call vaccine mandates "Orwellian" even though Orwell died at 46 of
tuberculosis, which is now preventable with a vaccine.


signature.asc
Description: PGP signature


Bug#1035522: bullseye-pu: package debian-security-support/1:11+2023.05.04

2023-05-18 Thread Holger Levsen
On Thu, May 18, 2023 at 06:44:18AM +0100, Adam D. Barratt wrote:
> On Thu, 2023-05-18 at 00:44 +0000, Holger Levsen wrote:
> >  debian-security-support (1:11+2023.05.04) bullseye-updates;
> > urgency=medium
> Hmmm. I didn't expect that would work, although apparently it did, at
> least for the package to get as far as stable-new. I'm hoping dak also
> dtrt for accepts of such packages, i.e. moves them to p-u as for any
> other stable upload.
> 
> -updates isn't an upload target; packages enter it by SRM asking dak to
> copy them from p-u.
 
ic. so I should have uploaded to bullseye-proposed-updates instead?


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

People call vaccine mandates "Orwellian" even though Orwell died at 46 of
tuberculosis, which is now preventable with a vaccine.


signature.asc
Description: PGP signature


Bug#1035522: bullseye-pu: package debian-security-support/1:11+2023.05.04

2023-05-17 Thread Holger Levsen
On Fri, May 12, 2023 at 08:30:22PM +0100, Adam D. Barratt wrote:
> It's only been a week, and one of the SRMs has been on a publicised
> (fvo publicised being relevant to DDs) week away. It's a little soon to
> be chasing. :-(

(again) I'm sorry if this felt as chasing, this wasn't my intention.

> I'm a bit confused here. Your own text above indicates that you're
> aware that there won't be any more point releases before the release,
> and that therefore the package *cannot* be in bullseye before the
> release. Point releases are the mechanism by which packages get updated
> in stable.

yes, that part I am and was familar with. Less clear was ${distro}-updates,
which thankfully got resolved through this bug. I think. ;)

> In any case, please go ahead.

thanks, done so now with this changelog:

 debian-security-support (1:11+2023.05.04) bullseye-updates; urgency=medium
 .
   [ Holger Levsen ]
   * set DEB_NEXT_VER_ID=12 as bookworm is the next release. Closes: #1034077.
 Thanks to Stuart Prescott.
 .
   [ Sylvain Beucler ]
   * security-support-limited: add gnupg1, see #982258.


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

"I became an antifascist out of a sense of common decency.” – Marlene Dietrich


signature.asc
Description: PGP signature


Bug#1035522: bullseye-pu: package debian-security-support/1:11+2023.05.04

2023-05-17 Thread Holger Levsen
On Fri, May 12, 2023 at 08:30:22PM +0100, Adam D. Barratt wrote:
> It's only been a week, and one of the SRMs has been on a publicised
> (fvo publicised being relevant to DDs) week away. It's a little soon to
> be chasing. :-(

(again) I'm sorry if this felt as chasing, this wasn't my intention.

> I'm a bit confused here. Your own text above indicates that you're
> aware that there won't be any more point releases before the release,
> and that therefore the package *cannot* be in bullseye before the
> release. Point releases are the mechanism by which packages get updated
> in stable.

yes, that part I am and was familar with. Less clear was ${distro}-updates,
which thankfully got resolved through this bug. I think. ;)

> In any case, please go ahead.

thanks, done so now with this changelog:

 debian-security-support (1:11+2023.05.04) bullseye-updates; urgency=medium
 .
   [ Holger Levsen ]
   * set DEB_NEXT_VER_ID=12 as bookworm is the next release. Closes: #1034077.
 Thanks to Stuart Prescott.
 .
   [ Sylvain Beucler ]
   * security-support-limited: add gnupg1, see #982258.


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

"I became an antifascist out of a sense of common decency.” – Marlene Dietrich


signature.asc
Description: PGP signature


Bug#1035972: isc-dhcp EOL'ed

2023-05-16 Thread Holger Levsen
On Mon, May 15, 2023 at 10:56:11PM +0200, Salvatore Bonaccorso wrote:
[...]
> Still to early to decide?

works for me, thanks.


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

"I know what you're thinking" used to be an idiom but now it's a business model.


signature.asc
Description: PGP signature


Re: stretch is now archived

2023-05-15 Thread Holger Levsen
hey,

On Tue, Apr 25, 2023 at 07:56:45PM +0200, Mattia Rizzolo wrote:
> Today I've fully "archived" stretch on our test website.

\o/ & thank you.
 
> The stats are still in
> https://tests.reproducible-builds.org/debian/index_oldsuites.html and
> should stay there indefinitely.
>
> Also, the data is still in the database and will stay also there forever
> if anybody needs those.

\o/
 
> All the relevant files before today (build logs, diffoscope, etc) are
> stored inside this:
> 
> https://tests.reproducible-builds.org/debian/stretch/stretch-backup-2023-04-25.tar.xz
> 6.6 GB, inside tehre is also a dump of the db and a copy of the json
> before the stretch data was removed.
> 
> The json is also kept outside of the backup at
> https://tests.reproducible-builds.org/debian/stretch/reproducible.json.bz2

I've made local copies of those two files now as well.


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

:wq


signature.asc
Description: PGP signature
___
Reproducible-builds mailing list
Reproducible-builds@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/reproducible-builds


Re: GCC, binutils, and Debian's build-essential set

2023-05-12 Thread Holger Levsen
hi Vagrant,

On Sun, Apr 30, 2023 at 09:54:58PM -0700, Vagrant Cascadian wrote:
> I have been poking at gcc and binutils this month; they take a good long
> while to build...
[...]

wheee, kudos & thanks for sharing your progress here!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

"Die Ereignisse von 1933 bis 1945 hätten spätestens 1928 bekämpft werden müssen,
später war es zu spät. Man darf nicht warten, bis der Freiheitskampf
Landesverrat genannt wird. Man muß den rollenden Schneeball zertreten;
die Lawine hält keiner mehr auf." Erich Kästner


signature.asc
Description: PGP signature


Re: Bug#1035904: dpkg currently warning about merged-usr systems (revisited)

2023-05-12 Thread Holger Levsen
On Fri, May 12, 2023 at 03:29:29PM +0100, Steve McIntyre wrote:
> >> >Oh holy fuck.
> So why the hell do you want to break this in the first place? 
> You're wilfully missing the point, and you know it.
> I have better things to do than argue about this. I refuse to engage
> with this right now. You're talking about breaking things for *no*
> discernible benefit that I've seen any discussion about.
 
language please. and also assume good faith.

thanks.


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Das Leben ist schön. Von 'einfach' war nie die Rede. (@lernzyklus)


signature.asc
Description: PGP signature


Bug#1035872: marked as pending in tuxmath

2023-05-12 Thread Holger Levsen
Control: tag -1 pending

Hello,

Bug #1035872 in tuxmath reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/tux4kids-pkg-team/tuxmath/-/commit/c37250a01ec839f92b51aec23cc299bf82fd9d37


tuxmath-data: update link target to comply with the change in fonts-sil-andika. 
Closes: #1035872

Signed-off-by: Holger Levsen 


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1035872



Bug#1035794: debian-security-support: Please mark wpewebkit as unsupported in bookworm

2023-05-12 Thread Holger Levsen
control: clone -1 -2
control: retitle -2 "mark wpewebkit unsupported in bullseye once bullseye 
becomes LTS"
thanks

On Fri, May 12, 2023 at 12:06:59PM +, Alberto Garcia wrote:
> > > Note that wpewebkit is still supported in bullseye and will remain
> > > supported until the distro reaches EOL.
> > does that mean when the Debian security stops supporting bullseye
> Yes, that one (summer 2024). After that if it keeps building I can
> prepare the uploads for LTS if there's interest but I won't handle the
> DLAs myself (we are doing exactly that for WebKitGTK in buster).

ok, thanks!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

First they came for the journalists, we don't know what happened after that.


signature.asc
Description: PGP signature


Re: User Docs for DebianEdu

2023-05-12 Thread Holger Levsen
On Fri, May 12, 2023 at 01:11:07PM +0200, Petter Reinholdtsen wrote:
> While it is unclear to me if it is a good idea to leave the Debian wiki
> when writing documentation, I leave that to others to figure out.

I also very much doubt this...
 
> I just wanted to point out that when selecting source format for the
> documentation, I strongly recommend using a format that can be converted
> to docobok using pandoc, to be able to create good looking documentation
> in both HTML, PDF and ePub format.  
> 
> It is also a very good idea to ensure the format selected is well
> handled by po4a to allow the documents to be translated into non-English
> languages using the tools currently used by translators 

YES


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

It's not the lockdown which is unbearable, but the virus.


signature.asc
Description: PGP signature


Re: CfEngine vs bash scripts

2023-05-12 Thread Holger Levsen
On Fri, May 12, 2023 at 01:18:04PM +0200, Dashamir Hoxha wrote:
> I don't understand the benefits of using cfengine instead of bash scripts
> in debian-edu-config. I believe that all the needed configurations can be
> done with bash scripts.
> 
> I am not familiar with cfengine, but I assume that it is similar to
> ansible, which I am familiar with a little bit. They are made to automate
> the installation (and configuration) of hundreds of servers from a single
> place. But when there is only one server to configure and maintain, bash
> scripts are much better.

cfengine in debian-edu-config is used to support multiple different
system types.
 
> Have you ever thought about converting the cfengine scripts to bash
> scripts? If this seems like an improvement, I can have a look at it (when I
> find time). I do have some good experience with using bash scripts for
> server configuration.

not telling you what to do, but IMNSHO someone with time should look
into 
https://wiki.debian.org/DebianEdu/Status/Bookworm#Known_problems_that_need_to_be_fixed
else we don't have Debian Edu / Skolelinux in bookworm.


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Das Leben ist schön. Von 'einfach' war nie die Rede. (@lernzyklus)


signature.asc
Description: PGP signature


Bug#1035972: isc-dhcp EOL'ed

2023-05-12 Thread Holger Levsen
On Fri, May 12, 2023 at 10:08:52AM +0200, Raphael Hertzog wrote:
> > ISC is not longer maintaing any of the components of isc-dhcp (client,
> > I propose to mark it as unsupported. Or at least, limited, if we still
> > have hope in those security update exceptions they claim they could do.
[...]
> It's not a service to our users to claim that we will not support them.
[...]
> But I'm afraid that we will have to keep maintaining those for the benefit
> of our stable/oldstable (and even ELTS) users. I'm pretty sure that all
> the other distributions will also continue to maintain those packages for
> the lifetime of their respective releases so that we will have
> opportunities to share the workload and patches.

Given what Raphael wrote, should this bug maybe be about marking isc-dhcp
unsupported in trixie?

If not, what else?


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

So what CAN we actually do? Well, individual decisions (eating less meat,
taking public transport, buying less fast fashion) are all important, but we
also need to change the system. As you may know, just 100 companies are
responsible for 71% of global emissions. (@JessicaTheLaw)
https://www.theguardian.com/sustainable-business/2017/jul/10/100-fossil-fuel-companies-investors-responsible-71-global-emissions-cdp-study-climate-change


signature.asc
Description: PGP signature


Bug#1035522: bullseye-pu: package debian-security-support/1:11+2023.05.04

2023-05-12 Thread Holger Levsen
hi,

friendly ping on this.

On Thu, May 04, 2023 at 07:50:37PM +0200, Holger Levsen wrote:
> this is a pre-approval request, I have not uploaded this yet (except to
> unstable). 

the package has migrated to bookworm now.
 
> [ Reason ]
> 
> unfortunatly debian-security-support in both bullseye and bookworm
> are affected by - #1034077 
> "debian-security-support: Lots of noise about DEBIAN_VERSION 12 being 
> invalid when upgrading bullseye→bookworm"
[...]
 
> [ Other info ]
> As there will be no more bullseye point releases before the bookworm
> release, this probably needs to go in via bullseye-updates. Is d/changelog
> correct for this like it is?

I'm not quoting the full bug report but the above is reason why this should
go into *bullseye* before the bookworm release...


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

When you’re used to privilege, equality feels like oppression.


signature.asc
Description: PGP signature


Bug#1035522: bullseye-pu: package debian-security-support/1:11+2023.05.04

2023-05-12 Thread Holger Levsen
hi,

friendly ping on this.

On Thu, May 04, 2023 at 07:50:37PM +0200, Holger Levsen wrote:
> this is a pre-approval request, I have not uploaded this yet (except to
> unstable). 

the package has migrated to bookworm now.
 
> [ Reason ]
> 
> unfortunatly debian-security-support in both bullseye and bookworm
> are affected by - #1034077 
> "debian-security-support: Lots of noise about DEBIAN_VERSION 12 being 
> invalid when upgrading bullseye→bookworm"
[...]
 
> [ Other info ]
> As there will be no more bullseye point releases before the bookworm
> release, this probably needs to go in via bullseye-updates. Is d/changelog
> correct for this like it is?

I'm not quoting the full bug report but the above is reason why this should
go into *bullseye* before the bookworm release...


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

When you’re used to privilege, equality feels like oppression.


signature.asc
Description: PGP signature


Bug#1035794: debian-security-support: Please mark wpewebkit as unsupported in bookworm

2023-05-12 Thread Holger Levsen
control: tags -1 + pending
thanks

hi Berto,

On Tue, May 09, 2023 at 11:41:38AM +0200, Alberto Garcia wrote:
> we won't be providing security updates of the wpewebkit package for
> bookworm. The package will be kept up-to-date in unstable and users
> will still be able to find the most recent versions there.
> 
> wpewebkit should be buildable in bookworm during its lifetime so users
> can create their own packages easily if they need to. However, some
> APIs will probably change so reverse dependencies can be affected.

thanks, I've just done the following change:

commit fb76bd1333c9a7251980b9f8810286f8a2421a87
Author: Holger Levsen 
Date:   Fri May 12 10:23:40 2023 +0200

Add wpewebkit to security-support-ended.deb12. Closes: #1035794. Thanks to 
Alberto Garcia.
    
Signed-off-by: Holger Levsen 

diff --git a/security-support-ended.deb12 b/security-support-ended.deb12
index cf24acb..198f5ff 100644
--- a/security-support-ended.deb12
+++ b/security-support-ended.deb12
@@ -11,3 +11,4 @@
 #In the program's output, this is prefixed with "Details:"
 
+wpewebkit  2.38.6-12023-05-09  https://bugs.debian.org/1035794

> Note that wpewebkit is still supported in bullseye and will remain
> supported until the distro reaches EOL.

does that mean when the Debian security stops supporting bullseye or
when LTS stops supporting bullseye (or when ELTS stops supporting
bullseye)? :)

and could you maybe inform src:debian-security-support when this is the
case?


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Stop saying that we are all in the same boat.
We’re all in the same storm. But we’re not all in the same boat.


signature.asc
Description: PGP signature


Bug#1035872: tuxmath-data: broken symlink: /usr/share/tuxmath/fonts/AndikaDesRevG.ttf -> ../../fonts/truetype/andika/Andika-R.ttf

2023-05-11 Thread Holger Levsen
control: tags -1 + moreinfo
control: severity -1 important
thanks

Hi Andreas,

as usual: thanks for this bug report and all the other piuparts bug reports you
are filing! \o/

On Wed, May 10, 2023 at 02:03:17PM +0200, Andreas Beckmann wrote:
> Package: tuxmath-data
> Severity: serious
 
> during a test with piuparts I noticed your package ships (or creates)
> a broken symlink.

why are those suddenly serious?
 
> 0m19.3s ERROR: FAIL: Broken symlinks:
>   /usr/share/tuxmath/fonts/AndikaDesRevG.ttf -> 
> ../../fonts/truetype/andika/Andika-R.ttf (tuxmath-data)
> 
> /usr/share/fonts/truetype/andika/Andika-Regular.ttf might be an
> alternative target. (May need a versioned fonts-sil-andika dependency.) 

from debian/control:

Package: tuxmath-data
Architecture: all
Multi-Arch: foreign
Depends: ${misc:Depends},
 fonts-sil-andika


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

"Climate change" is an euphenism. "Global warming" as well.


signature.asc
Description: PGP signature


Bug#1035872: tuxmath-data: broken symlink: /usr/share/tuxmath/fonts/AndikaDesRevG.ttf -> ../../fonts/truetype/andika/Andika-R.ttf

2023-05-11 Thread Holger Levsen
control: tags -1 + moreinfo
control: severity -1 important
thanks

Hi Andreas,

as usual: thanks for this bug report and all the other piuparts bug reports you
are filing! \o/

On Wed, May 10, 2023 at 02:03:17PM +0200, Andreas Beckmann wrote:
> Package: tuxmath-data
> Severity: serious
 
> during a test with piuparts I noticed your package ships (or creates)
> a broken symlink.

why are those suddenly serious?
 
> 0m19.3s ERROR: FAIL: Broken symlinks:
>   /usr/share/tuxmath/fonts/AndikaDesRevG.ttf -> 
> ../../fonts/truetype/andika/Andika-R.ttf (tuxmath-data)
> 
> /usr/share/fonts/truetype/andika/Andika-Regular.ttf might be an
> alternative target. (May need a versioned fonts-sil-andika dependency.) 

from debian/control:

Package: tuxmath-data
Architecture: all
Multi-Arch: foreign
Depends: ${misc:Depends},
 fonts-sil-andika


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

"Climate change" is an euphenism. "Global warming" as well.


signature.asc
Description: PGP signature


Bug#1034424: buildd.debian.org: Please use predictible build paths

2023-05-11 Thread Holger Levsen
On Thu, May 11, 2023 at 07:11:17AM +0200, Johannes Schauer Marin Rodrigues 
wrote:
> I don't think it would be lying. It would be saying: "I'm trying to verify
> something that was built on a buildd by reproducing its environment."

exactly.
 
[...] 
> make[1]: Leaving directory '/build/0ad-0.0.26-3_i386'
> So maybe fixed build paths combined with disabled log filtering can actually
> improve the readability of log files?

I think so, indeed.

Thanks!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Privacy is a Human Right. (Universal Declaration of Human Rights, article 12.)


signature.asc
Description: PGP signature


Re: Build the ring rust crate with a stable build path

2023-05-08 Thread Holger Levsen
hi kpcyrd,

On Mon, May 08, 2023 at 02:08:09AM +0200, kpcyrd wrote:
> I was using github actions to compile my project but had trouble matching
> the binary, even when[...]

thanks for sharing your findings here!

[...]
> This can be run without root privileges if user namespaces are enabled. The
> script sets up two directories in /mnt to provide the source code, build
> directory and $CARGO_HOME folder at stable locations.
> 
> This view on the file system is exclusive to the compiler process and
> doesn't interfere with any other processes making use of the /mnt directory,
[...]

yes, this matches what Vagrant and myself recently discussed on IRC:

for build pathes we want predictable/deterministic build pathes,
because still way to many tools embedd the build pathes in their outputs.

> This allowed me to match the binary built by github actions with one built
> in my ubuntu:22.04 container. You still need to match all compilers used or
> you may run into "GNU AS 2.38" vs "GNU AS 2.40.0" or "GCC: (Ubuntu
> 11.3.0-1ubuntu1~22.04) 11.3.0" vs "GCC: (GNU) 13.1.1 20230429". And
> obviously to change the binary output is the whole point of releasing a new
> compiler version. Linux distributions are using buildinfo files for this,
> I'm not aware of any github native solutions for this.

doesn't github now support SBOMs and shouldnt those SBOMs contain that info?
 

-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Dance like no one's watching. Encrypt like everyone is.


signature.asc
Description: PGP signature


Content and translation status for the debian-edu-bullseye manual

2023-05-06 Thread Holger Levsen
The (translated) debian-edu-bullseye manual in PDF, ePUB or HTML formats are 
available at https://jenkins.debian.net/userContent/debian-edu-doc//

To understand this mail better, please read 
/usr/share/doc/debian-edu-doc/README.
This mail is automatically send by a cronjob run by Holger Levsen every two 
weeks. Please send feedback, suggestions, flames and cookies via this list.

debian-edu-bullseye-manual.da.po: 857 translated messages, 152 fuzzy 
translations, 156 untranslated messages.
debian-edu-bullseye-manual.de.po: 1165 translated messages.
debian-edu-bullseye-manual.es.po: 1165 translated messages.
debian-edu-bullseye-manual.fr.po: 1070 translated messages, 47 fuzzy 
translations, 48 untranslated messages.
debian-edu-bullseye-manual.it.po: 1165 translated messages.
debian-edu-bullseye-manual.ja.po: 1040 translated messages, 67 fuzzy 
translations, 58 untranslated messages.
debian-edu-bullseye-manual.nb-no.po: 805 translated messages, 243 fuzzy 
translations, 117 untranslated messages.
debian-edu-bullseye-manual.nl.po: 1165 translated messages.
debian-edu-bullseye-manual.pl.po: 386 translated messages, 21 fuzzy 
translations, 758 untranslated messages.
debian-edu-bullseye-manual.pt-br.po: 1128 translated messages, 22 fuzzy 
translations, 15 untranslated messages.
debian-edu-bullseye-manual.pt-pt.po: 1080 translated messages, 42 fuzzy 
translations, 43 untranslated messages.
debian-edu-bullseye-manual.pt.po: 1080 translated messages, 42 fuzzy 
translations, 43 untranslated messages.
debian-edu-bullseye-manual.ro.po: 358 translated messages, 134 fuzzy 
translations, 673 untranslated messages.
debian-edu-bullseye-manual.sv.po: 422 translated messages, 60 fuzzy 
translations, 683 untranslated messages.
debian-edu-bullseye-manual.zh-cn.po: 1004 translated messages, 79 fuzzy 
translations, 82 untranslated messages.
debian-edu-bullseye-manual.zh-tw.po: 77 translated messages, 50 fuzzy 
translations, 1038 untranslated messages.
FIXME: The HowTos from https://wiki.debian.org/DebianEdu/HowTo/"/> 
are either user- or developer-specific. Let's move the user-specific HowTos 
over here (and delete them over there)! (But first ask the authors (see the 
history of those pages to find them) if they are fine with moving the howto and 
putting it under the GPL.) 

1 FIXMEs left to fix




Content and translation status for the debian-edu-bookworm manual

2023-05-06 Thread Holger Levsen
The (translated) debian-edu-bookworm manual in PDF, ePUB or HTML formats are 
available at https://jenkins.debian.net/userContent/debian-edu-doc//

To understand this mail better, please read 
/usr/share/doc/debian-edu-doc/README.
This mail is automatically send by a cronjob run by Holger Levsen every two 
weeks. Please send feedback, suggestions, flames and cookies via this list.

debian-edu-bookworm-manual.da.po: 626 translated messages, 244 fuzzy 
translations, 122 untranslated messages.
debian-edu-bookworm-manual.de.po: 980 translated messages, 12 fuzzy 
translations.
debian-edu-bookworm-manual.es.po: 992 translated messages.
debian-edu-bookworm-manual.fr.po: 767 translated messages, 183 fuzzy 
translations, 42 untranslated messages.
debian-edu-bookworm-manual.it.po: 990 translated messages.
debian-edu-bookworm-manual.ja.po: 752 translated messages, 184 fuzzy 
translations, 56 untranslated messages.
debian-edu-bookworm-manual.nb-no.po: 608 translated messages, 294 fuzzy 
translations, 90 untranslated messages.
debian-edu-bookworm-manual.nl.po: 992 translated messages.
debian-edu-bookworm-manual.pl.po: 316 translated messages, 122 fuzzy 
translations, 554 untranslated messages.
debian-edu-bookworm-manual.pt-br.po: 844 translated messages, 134 fuzzy 
translations, 14 untranslated messages.
debian-edu-bookworm-manual.pt-pt.po: 770 translated messages, 180 fuzzy 
translations, 42 untranslated messages.
debian-edu-bookworm-manual.pt.po: 769 translated messages, 181 fuzzy 
translations, 42 untranslated messages.
debian-edu-bookworm-manual.ro.po: 326 translated messages, 215 fuzzy 
translations, 451 untranslated messages.
debian-edu-bookworm-manual.sv.po: 317 translated messages, 127 fuzzy 
translations, 548 untranslated messages.
debian-edu-bookworm-manual.zh-cn.po: 809 translated messages, 123 fuzzy 
translations, 60 untranslated messages.
debian-edu-bookworm-manual.zh-tw.po: 77 translated messages, 97 fuzzy 
translations, 818 untranslated messages.
FIXME: The HowTos from https://wiki.debian.org/DebianEdu/HowTo/"/> 
are either user- or developer-specific. Let's move the user-specific HowTos 
over here (and delete them over there)! (But first ask the authors (see the 
history of those pages to find them) if they are fine with moving the howto and 
putting it under the GPL.) 

1 FIXMEs left to fix




Bug#1003862: Some news about a fix ?

2023-05-05 Thread Holger Levsen
control: tags -1 + wontfix
thanks

On Fri, May 05, 2023 at 03:49:44PM +0200, Jérôme Bardot wrote:
> That bug is currently blocking from using munin on not systemd systems.

I'm not planning on supporting legacy initscripts myself. And despite tagging
this bug 'wontfix' for the time being I will accept patches, so IOW I'm just
tagging this 'wontfix' to set expectations right.

In the long term I think munin's initscripts should be moved to 
src:orphan-sysvinit-scripts and be maintained there by those who care.


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

"A developed country is not a place where the poor have cars. It's where the
rich use public transportation." (quote attributed to several people)


signature.asc
Description: PGP signature


Bug#1035522: bullseye-pu: package debian-security-support/1:11+2023.05.04

2023-05-04 Thread Holger Levsen
On Thu, May 04, 2023 at 07:50:37PM +0200, Holger Levsen wrote:
> [ Checklist ]
>   [x] *all* changes are documented in the d/changelog
>   [x] I reviewed all changes and I approve them
>   [x] attach debdiff against the package in (old)stable
>   [x] the issue is verified as fixed in unstable

I forgot to mention: I also reviewed the (only recently added checklist
in README.source about what to do for a new release cycle and confirmed
this checklist is correct and complete, so that I'm quite very hopeful 
we wont have something like #1034077 for forky.

(#1034077 is fixed in unstable (thus trixie) and those two bugs in To: are
to get the fix into bullseye and bookworm.)


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Das Leben ist schön. Von 'einfach' war nie die Rede. (@lernzyklus)


signature.asc
Description: PGP signature


Bug#1035522: bullseye-pu: package debian-security-support/1:11+2023.05.04

2023-05-04 Thread Holger Levsen
On Thu, May 04, 2023 at 07:50:37PM +0200, Holger Levsen wrote:
> [ Checklist ]
>   [x] *all* changes are documented in the d/changelog
>   [x] I reviewed all changes and I approve them
>   [x] attach debdiff against the package in (old)stable
>   [x] the issue is verified as fixed in unstable

I forgot to mention: I also reviewed the (only recently added checklist
in README.source about what to do for a new release cycle and confirmed
this checklist is correct and complete, so that I'm quite very hopeful 
we wont have something like #1034077 for forky.

(#1034077 is fixed in unstable (thus trixie) and those two bugs in To: are
to get the fix into bullseye and bookworm.)


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Das Leben ist schön. Von 'einfach' war nie die Rede. (@lernzyklus)


signature.asc
Description: PGP signature


Bug#1035524: unblock: debian-security-support/1:12+2023.05.04

2023-05-04 Thread Holger Levsen
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package debian-security-support to fix #1034077
"debian-security-support: Lots of noise about DEBIAN_VERSION 12 being invalid 
when upgrading bullseye→bookworm" in bookworm as well.

Else #1034077 will hit future upgrades to trixie as well.

#1035522 is the request for pre-approval for fixing this in bullseye and
has some more information why this is needed, though in principle just
look at #1034077 and the diff here :) Thanks!

 check-support-status.in  |2 +-
 debian/changelog |   14 ++
 debian/po/tr.po  |   36 +++-
 debian/rules |2 +-
 security-support-limited |2 ++
 5 files changed, 33 insertions(+), 23 deletions(-)

The full debdiff is attached.

unblock debian-security-support/1:12+2023.05.04


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Punk ist nicht tot.
Punk trägt Maske, ist solidarisch und schützt sich und andere.
(@Kreuzpirat)
diff -Nru debian-security-support-12+2023.03.23/check-support-status.in debian-security-support-12+2023.05.04/check-support-status.in
--- debian-security-support-12+2023.03.23/check-support-status.in	2023-03-05 20:33:23.0 +0100
+++ debian-security-support-12+2023.05.04/check-support-status.in	2023-05-04 19:02:24.0 +0200
@@ -13,7 +13,7 @@
 # Oldest Debian version included in debian-security-support
 DEB_LOWEST_VER_ID=9
 # Version ID for next Debian stable
-DEB_NEXT_VER_ID=12
+DEB_NEXT_VER_ID=13
 
 if [ -z "$DEBIAN_VERSION" ] ; then
 DEBIAN_VERSION="$(cat /etc/debian_version | grep '[0-9.]' | cut -d. -f1)"
diff -Nru debian-security-support-12+2023.03.23/debian/changelog debian-security-support-12+2023.05.04/debian/changelog
--- debian-security-support-12+2023.03.23/debian/changelog	2023-03-23 22:38:23.0 +0100
+++ debian-security-support-12+2023.05.04/debian/changelog	2023-05-04 19:09:45.0 +0200
@@ -1,3 +1,17 @@
+debian-security-support (1:12+2023.05.04) unstable; urgency=medium
+
+  [ Holger Levsen ]
+  * set DEB_NEXT_VER_ID=13 in anticipation of the bookworm release.
+Closes: #1034077. Thanks to Stuart Prescott.
+  * security-support-limited: add rust.* as discussed in
+https://salsa.debian.org/ddp-team/release-notes/-/merge_requests/153
+  * Update Turkish translation, thanks to Atila KOÇ. Closes: #1033928.
+
+  [ Sylvain Beucler ]
+  * security-support-limited: add gnupg1, see #982258.
+
+ -- Holger Levsen   Thu, 04 May 2023 19:09:45 +0200
+
 debian-security-support (1:12+2023.03.23) unstable; urgency=medium
 
   * d/README.source: list steps to be done at the beginning of each release
diff -Nru debian-security-support-12+2023.03.23/debian/po/tr.po debian-security-support-12+2023.05.04/debian/po/tr.po
--- debian-security-support-12+2023.03.23/debian/po/tr.po	2018-03-16 15:39:59.0 +0100
+++ debian-security-support-12+2023.05.04/debian/po/tr.po	2023-05-04 19:09:45.0 +0200
@@ -1,21 +1,22 @@
-# Turkish translation of debian-security-support package
-# Copyright (C) 2014 Mert Dirik
+# Turkish debconf translation of debian-security-support
 # This file is distributed under the same license as the debian-security-support package.
 # Mert Dirik , 2014.
+# Atila KOÇ , 2023.
 #
 msgid ""
 msgstr ""
 "Project-Id-Version: debian-security-support\n"
 "Report-Msgid-Bugs-To: debian-security-supp...@packages.debian.org\n"
 "POT-Creation-Date: 2016-05-12 09:42+0200\n"
-"PO-Revision-Date: 2014-08-03 17:04+0200\n"
-"Last-Translator: Mert Dirik \n"
+"PO-Revision-Date: 2023-03-04 22:32+0300\n"
+"Last-Translator: Atila KOÇ \n"
 "Language-Team: Debian L10n Turkish \n"
 "Language: tr\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
-"X-Generator: Poedit 1.5.4\n"
+"Plural-Forms: nplurals=2; plural=(n > 1);\n"
+"X-Generator: Poedit 2.4.2\n"
 
 #. Type: text
 #. Description
@@ -30,8 +31,8 @@
 "Unfortunately, it has been necessary to end security support for some "
 "packages before the end of the regular security maintenance life cycle."
 msgstr ""
-"Maalesef bazı paketlerin güvenlik desteğine dağıtım için normalde öngörülen "
-"güvenlik desteği süresi dolmadan önce son vermek zorunda kaldık."
+"Bazı paketlerin güvenlik desteğine, dağıtım için öngörülen güvenlik desteği "
+"süresi dolmadan önce son vermek gerekti."
 
 #. Type: text
 #. Description
@@ -43,14 +44,14 @@
 #: ../debian-security-support.templates:3001
 #: ../debian-security-support.templates:4001
 msgid "The following pa

Bug#1035524: unblock: debian-security-support/1:12+2023.05.04

2023-05-04 Thread Holger Levsen
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package debian-security-support to fix #1034077
"debian-security-support: Lots of noise about DEBIAN_VERSION 12 being invalid 
when upgrading bullseye→bookworm" in bookworm as well.

Else #1034077 will hit future upgrades to trixie as well.

#1035522 is the request for pre-approval for fixing this in bullseye and
has some more information why this is needed, though in principle just
look at #1034077 and the diff here :) Thanks!

 check-support-status.in  |2 +-
 debian/changelog |   14 ++
 debian/po/tr.po  |   36 +++-
 debian/rules |2 +-
 security-support-limited |2 ++
 5 files changed, 33 insertions(+), 23 deletions(-)

The full debdiff is attached.

unblock debian-security-support/1:12+2023.05.04


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Punk ist nicht tot.
Punk trägt Maske, ist solidarisch und schützt sich und andere.
(@Kreuzpirat)
diff -Nru debian-security-support-12+2023.03.23/check-support-status.in debian-security-support-12+2023.05.04/check-support-status.in
--- debian-security-support-12+2023.03.23/check-support-status.in	2023-03-05 20:33:23.0 +0100
+++ debian-security-support-12+2023.05.04/check-support-status.in	2023-05-04 19:02:24.0 +0200
@@ -13,7 +13,7 @@
 # Oldest Debian version included in debian-security-support
 DEB_LOWEST_VER_ID=9
 # Version ID for next Debian stable
-DEB_NEXT_VER_ID=12
+DEB_NEXT_VER_ID=13
 
 if [ -z "$DEBIAN_VERSION" ] ; then
 DEBIAN_VERSION="$(cat /etc/debian_version | grep '[0-9.]' | cut -d. -f1)"
diff -Nru debian-security-support-12+2023.03.23/debian/changelog debian-security-support-12+2023.05.04/debian/changelog
--- debian-security-support-12+2023.03.23/debian/changelog	2023-03-23 22:38:23.0 +0100
+++ debian-security-support-12+2023.05.04/debian/changelog	2023-05-04 19:09:45.0 +0200
@@ -1,3 +1,17 @@
+debian-security-support (1:12+2023.05.04) unstable; urgency=medium
+
+  [ Holger Levsen ]
+  * set DEB_NEXT_VER_ID=13 in anticipation of the bookworm release.
+Closes: #1034077. Thanks to Stuart Prescott.
+  * security-support-limited: add rust.* as discussed in
+https://salsa.debian.org/ddp-team/release-notes/-/merge_requests/153
+  * Update Turkish translation, thanks to Atila KOÇ. Closes: #1033928.
+
+  [ Sylvain Beucler ]
+  * security-support-limited: add gnupg1, see #982258.
+
+ -- Holger Levsen   Thu, 04 May 2023 19:09:45 +0200
+
 debian-security-support (1:12+2023.03.23) unstable; urgency=medium
 
   * d/README.source: list steps to be done at the beginning of each release
diff -Nru debian-security-support-12+2023.03.23/debian/po/tr.po debian-security-support-12+2023.05.04/debian/po/tr.po
--- debian-security-support-12+2023.03.23/debian/po/tr.po	2018-03-16 15:39:59.0 +0100
+++ debian-security-support-12+2023.05.04/debian/po/tr.po	2023-05-04 19:09:45.0 +0200
@@ -1,21 +1,22 @@
-# Turkish translation of debian-security-support package
-# Copyright (C) 2014 Mert Dirik
+# Turkish debconf translation of debian-security-support
 # This file is distributed under the same license as the debian-security-support package.
 # Mert Dirik , 2014.
+# Atila KOÇ , 2023.
 #
 msgid ""
 msgstr ""
 "Project-Id-Version: debian-security-support\n"
 "Report-Msgid-Bugs-To: debian-security-supp...@packages.debian.org\n"
 "POT-Creation-Date: 2016-05-12 09:42+0200\n"
-"PO-Revision-Date: 2014-08-03 17:04+0200\n"
-"Last-Translator: Mert Dirik \n"
+"PO-Revision-Date: 2023-03-04 22:32+0300\n"
+"Last-Translator: Atila KOÇ \n"
 "Language-Team: Debian L10n Turkish \n"
 "Language: tr\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
-"X-Generator: Poedit 1.5.4\n"
+"Plural-Forms: nplurals=2; plural=(n > 1);\n"
+"X-Generator: Poedit 2.4.2\n"
 
 #. Type: text
 #. Description
@@ -30,8 +31,8 @@
 "Unfortunately, it has been necessary to end security support for some "
 "packages before the end of the regular security maintenance life cycle."
 msgstr ""
-"Maalesef bazı paketlerin güvenlik desteğine dağıtım için normalde öngörülen "
-"güvenlik desteği süresi dolmadan önce son vermek zorunda kaldık."
+"Bazı paketlerin güvenlik desteğine, dağıtım için öngörülen güvenlik desteği "
+"süresi dolmadan önce son vermek gerekti."
 
 #. Type: text
 #. Description
@@ -43,14 +44,14 @@
 #: ../debian-security-support.templates:3001
 #: ../debian-security-support.templates:4001
 msgid "The following pa

Bug#1035522: bullseye-pu: package debian-security-support/1:11+2023.05.04

2023-05-04 Thread Holger Levsen
Package: release.debian.org
Severity: normal
Tags: bullseye
User: release.debian@packages.debian.org
Usertags: pu

hi,

this is a pre-approval request, I have not uploaded this yet (except to
unstable). 

[ Reason ]

unfortunatly debian-security-support in both bullseye and bookworm
are affected by - #1034077 
"debian-security-support: Lots of noise about DEBIAN_VERSION 12 being 
invalid when upgrading bullseye→bookworm"

though fortunatly the fix is trivial and buster is not affected.

(And unfortunatly I forgot to fix this in the last bullseye point release...)

[ Impact ]

Lots of noise on bullseye to bookworm upgrades with debian-security-support
installed (which has a popcon of ~2750)

[ Tests ]

none, but the diff is really small & straightforward, see attachment.

 check-support-status.in  |2 +-
 debian/changelog |   11 +++
 debian/rules |2 +-
 security-support-limited |1 +
 4 files changed, 14 insertions(+), 2 deletions(-)

[ Risks ]

more users complaining about noise.

[ Checklist ]
  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in (old)stable
  [x] the issue is verified as fixed in unstable

[ Other info ]

As there will be no more bullseye point releases before the bookworm
release, this probably needs to go in via bullseye-updates. Is d/changelog
correct for this like it is?


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

If we'd ban all cars from cities tomorrow, next week we will wonder why we
waited for so long.
diff -Nru debian-security-support-11+2022.08.23/check-support-status.in debian-security-support-11+2023.05.04/check-support-status.in
--- debian-security-support-11+2022.08.23/check-support-status.in	2022-08-23 18:24:26.0 +0200
+++ debian-security-support-11+2023.05.04/check-support-status.in	2023-05-04 19:24:04.0 +0200
@@ -13,7 +13,7 @@
 # Oldest Debian version included in debian-security-support
 DEB_LOWEST_VER_ID=9
 # Version ID for next Debian stable
-DEB_NEXT_VER_ID=11
+DEB_NEXT_VER_ID=12
 
 if [ -z "$DEBIAN_VERSION" ] ; then
 DEBIAN_VERSION="$(cat /etc/debian_version | grep '[0-9.]' | cut -d. -f1)"
diff -Nru debian-security-support-11+2022.08.23/debian/changelog debian-security-support-11+2023.05.04/debian/changelog
--- debian-security-support-11+2022.08.23/debian/changelog	2022-08-23 18:26:34.0 +0200
+++ debian-security-support-11+2023.05.04/debian/changelog	2023-05-04 19:27:19.0 +0200
@@ -1,3 +1,14 @@
+debian-security-support (1:11+2023.05.04) bullseye; urgency=medium
+
+  [ Holger Levsen ]
+  * set DEB_NEXT_VER_ID=12 as bookworm is the next release. Closes: #1034077.
+Thanks to Stuart Prescott.
+
+  [ Sylvain Beucler ]
+  * security-support-limited: add gnupg1, see #982258.
+
+ -- Holger Levsen   Thu, 04 May 2023 19:27:19 +0200
+
 debian-security-support (1:11+2022.08.23) bullseye; urgency=medium
 
   * Update security-support-limited from 1:12+2022.08.19 from unstable,
diff -Nru debian-security-support-11+2022.08.23/debian/rules debian-security-support-11+2023.05.04/debian/rules
--- debian-security-support-11+2022.08.23/debian/rules	2022-08-23 18:24:26.0 +0200
+++ debian-security-support-11+2023.05.04/debian/rules	2023-05-04 19:24:04.0 +0200
@@ -1,6 +1,6 @@
 #!/usr/bin/make -f
 
-NEXT_VERSION_ID=11
+NEXT_VERSION_ID=12
 
 DEBIAN_VERSION ?= $(shell cat /etc/debian_version | grep '[0-9.]' | cut -d. -f1)
 ifeq (,$(DEBIAN_VERSION))
diff -Nru debian-security-support-11+2022.08.23/security-support-limited debian-security-support-11+2023.05.04/security-support-limited
--- debian-security-support-11+2022.08.23/security-support-limited	2022-08-23 18:24:26.0 +0200
+++ debian-security-support-11+2023.05.04/security-support-limited	2023-05-04 19:24:04.0 +0200
@@ -12,6 +12,7 @@
 ganglia See README.Debian.security, only supported behind an authenticated HTTP zone, #702775
 ganglia-web See README.Debian.security, only supported behind an authenticated HTTP zone, #702776
 golang*		See https://www.debian.org/releases/bullseye/amd64/release-notes/ch-information.en.html#golang-static-linking
+gnupg1  See #982258 and https://www.debian.org/releases/stretch/amd64/release-notes/ch-whats-new.en.html#modern-gnupg
 kde4libskhtml has no security support upstream, only for use on trusted content
 khtml   khtml has no security support upstream, only for use on trusted content, see #1004293
 mozjs68 Not covered by security support, only suitable for trusted content, see #959804


signature.asc
Description: PGP signature


Bug#1035522: bullseye-pu: package debian-security-support/1:11+2023.05.04

2023-05-04 Thread Holger Levsen
Package: release.debian.org
Severity: normal
Tags: bullseye
User: release.debian@packages.debian.org
Usertags: pu

hi,

this is a pre-approval request, I have not uploaded this yet (except to
unstable). 

[ Reason ]

unfortunatly debian-security-support in both bullseye and bookworm
are affected by - #1034077 
"debian-security-support: Lots of noise about DEBIAN_VERSION 12 being 
invalid when upgrading bullseye→bookworm"

though fortunatly the fix is trivial and buster is not affected.

(And unfortunatly I forgot to fix this in the last bullseye point release...)

[ Impact ]

Lots of noise on bullseye to bookworm upgrades with debian-security-support
installed (which has a popcon of ~2750)

[ Tests ]

none, but the diff is really small & straightforward, see attachment.

 check-support-status.in  |2 +-
 debian/changelog |   11 +++
 debian/rules |2 +-
 security-support-limited |1 +
 4 files changed, 14 insertions(+), 2 deletions(-)

[ Risks ]

more users complaining about noise.

[ Checklist ]
  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in (old)stable
  [x] the issue is verified as fixed in unstable

[ Other info ]

As there will be no more bullseye point releases before the bookworm
release, this probably needs to go in via bullseye-updates. Is d/changelog
correct for this like it is?


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

If we'd ban all cars from cities tomorrow, next week we will wonder why we
waited for so long.
diff -Nru debian-security-support-11+2022.08.23/check-support-status.in debian-security-support-11+2023.05.04/check-support-status.in
--- debian-security-support-11+2022.08.23/check-support-status.in	2022-08-23 18:24:26.0 +0200
+++ debian-security-support-11+2023.05.04/check-support-status.in	2023-05-04 19:24:04.0 +0200
@@ -13,7 +13,7 @@
 # Oldest Debian version included in debian-security-support
 DEB_LOWEST_VER_ID=9
 # Version ID for next Debian stable
-DEB_NEXT_VER_ID=11
+DEB_NEXT_VER_ID=12
 
 if [ -z "$DEBIAN_VERSION" ] ; then
 DEBIAN_VERSION="$(cat /etc/debian_version | grep '[0-9.]' | cut -d. -f1)"
diff -Nru debian-security-support-11+2022.08.23/debian/changelog debian-security-support-11+2023.05.04/debian/changelog
--- debian-security-support-11+2022.08.23/debian/changelog	2022-08-23 18:26:34.0 +0200
+++ debian-security-support-11+2023.05.04/debian/changelog	2023-05-04 19:27:19.0 +0200
@@ -1,3 +1,14 @@
+debian-security-support (1:11+2023.05.04) bullseye; urgency=medium
+
+  [ Holger Levsen ]
+  * set DEB_NEXT_VER_ID=12 as bookworm is the next release. Closes: #1034077.
+Thanks to Stuart Prescott.
+
+  [ Sylvain Beucler ]
+  * security-support-limited: add gnupg1, see #982258.
+
+ -- Holger Levsen   Thu, 04 May 2023 19:27:19 +0200
+
 debian-security-support (1:11+2022.08.23) bullseye; urgency=medium
 
   * Update security-support-limited from 1:12+2022.08.19 from unstable,
diff -Nru debian-security-support-11+2022.08.23/debian/rules debian-security-support-11+2023.05.04/debian/rules
--- debian-security-support-11+2022.08.23/debian/rules	2022-08-23 18:24:26.0 +0200
+++ debian-security-support-11+2023.05.04/debian/rules	2023-05-04 19:24:04.0 +0200
@@ -1,6 +1,6 @@
 #!/usr/bin/make -f
 
-NEXT_VERSION_ID=11
+NEXT_VERSION_ID=12
 
 DEBIAN_VERSION ?= $(shell cat /etc/debian_version | grep '[0-9.]' | cut -d. -f1)
 ifeq (,$(DEBIAN_VERSION))
diff -Nru debian-security-support-11+2022.08.23/security-support-limited debian-security-support-11+2023.05.04/security-support-limited
--- debian-security-support-11+2022.08.23/security-support-limited	2022-08-23 18:24:26.0 +0200
+++ debian-security-support-11+2023.05.04/security-support-limited	2023-05-04 19:24:04.0 +0200
@@ -12,6 +12,7 @@
 ganglia See README.Debian.security, only supported behind an authenticated HTTP zone, #702775
 ganglia-web See README.Debian.security, only supported behind an authenticated HTTP zone, #702776
 golang*		See https://www.debian.org/releases/bullseye/amd64/release-notes/ch-information.en.html#golang-static-linking
+gnupg1  See #982258 and https://www.debian.org/releases/stretch/amd64/release-notes/ch-whats-new.en.html#modern-gnupg
 kde4libskhtml has no security support upstream, only for use on trusted content
 khtml   khtml has no security support upstream, only for use on trusted content, see #1004293
 mozjs68 Not covered by security support, only suitable for trusted content, see #959804


signature.asc
Description: PGP signature


Bug#1034077: debian-security-support: Lots of noise about DEBIAN_VERSION 12 being invalid when upgrading bullseye→bookworm

2023-05-01 Thread Holger Levsen
Hi,

On Fri, Apr 14, 2023 at 11:16:16AM +, Holger Levsen wrote:
> > Incrementing to DEB_NEXT_VER_ID=12 in the next bullseye point release seems
> > reasonable to me; also incrementing in bookworm to DEB_NEXT_VER_ID=13 would
> > be logical.
> I'll ponder about this is a bit more before doing such uploads. Like for
> 2 or 48h or so. Please do ping me if I forget.

hmpf, I indeed forgot to fix this for the last bullseye point release :/

And if also just done another bullseye2bookworm upgrade and saw this bug 
many times myself :/

Setting up libpam-modules:amd64 (1.5.2-6) ...
Installing new version of config file /etc/security/limits.conf ...
Installing new version of config file /etc/security/sepermit.conf ...
: Warning: unknown DEBIAN_VERSION 12. Valid values are from 9 to 11, inclusive.
: Warning: unknown DEBIAN_VERSION 12. Valid values are from 9 to 11, inclusive.
: Warning: unknown DEBIAN_VERSION 12. Valid values are from 9 to 11, inclusive.
(Reading database ... 82537 files and directories currently installed.)
Preparing to unpack .../libpam-runtime_1.5.2-6_all.deb ...
Unpacking libpam-runtime (1.5.2-6) over (1.4.0-9+deb11u1) ...
: Warning: unknown DEBIAN_VERSION 12. Valid values are from 9 to 11, inclusive.
: Warning: unknown DEBIAN_VERSION 12. Valid values are from 9 to 11, inclusive.
: Warning: unknown DEBIAN_VERSION 12. Valid values are from 9 to 11, inclusive.
Setting up libpam-runtime (1.5.2-6) ...
: Warning: unknown DEBIAN_VERSION 12. Valid values are from 9 to 11, inclusive.
: Warning: unknown DEBIAN_VERSION 12. Valid values are from 9 to 11, inclusive.
: Warning: unknown DEBIAN_VERSION 12. Valid values are from 9 to 11, inclusive.
(Reading database ... 82537 files and directories currently installed.)
Preparing to unpack .../libcryptsetup12_2%3a2.6.1-4~deb12u1_amd64.deb ...
Unpacking libcryptsetup12:amd64 (2:2.6.1-4~deb12u1) over (2:2.3.7-1+deb11u1) ...
: Warning: unknown DEBIAN_VERSION 12. Valid values are from 9 to 11, inclusive.
: Warning: unknown DEBIAN_VERSION 12. Valid values are from 9 to 11, inclusive.
: Warning: unknown DEBIAN_VERSION 12. Valid values are from 9 to 11, inclusive.
Setting up libdevmapper1.02.1:amd64 (2:1.02.185-2) ...
Setting up libcryptsetup12:amd64 (2:2.6.1-4~deb12u1) ...
Setting up dmsetup (2:1.02.185-2) ...
: Warning: unknown DEBIAN_VERSION 12. Valid values are from 9 to 11, inclusive.
: Warning: unknown DEBIAN_VERSION 12. Valid values are from 9 to 11, inclusive.
: Warning: unknown DEBIAN_VERSION 12. Valid values are from 9 to 11, inclusive.
Selecting previously unselected package libsystemd-shared:amd64.
(Reading database ... 82537 files and directories currently installed.)
Preparing to unpack .../libsystemd-shared_252.6-1_amd64.deb ...
Unpacking libsystemd-shared:amd64 (252.6-1) ...
: Warning: unknown DEBIAN_VERSION 12. Valid values are from 9 to 11, inclusive.
: Warning: unknown DEBIAN_VERSION 12. Valid values are from 9 to 11, inclusive.
: Warning: unknown DEBIAN_VERSION 12. Valid values are from 9 to 11, inclusive.
Setting up libapparmor1:amd64 (3.0.8-3) ...
Setting up libkmod2:amd64 (30+20221128-1) ...
Setting up libsystemd-shared:amd64 (252.6-1) ...
: Warning: unknown DEBIAN_VERSION 12. Valid values are from 9 to 11, inclusive.
: Warning: unknown DEBIAN_VERSION 12. Valid values are from 9 to 11, inclusive.
: Warning: unknown DEBIAN_VERSION 12. Valid values are from 9 to 11, inclusive.
(Reading database ... 82545 files and directories currently installed.)
Preparing to unpack .../libsystemd0_252.6-1_amd64.deb ...
Unpacking libsystemd0:amd64 (252.6-1) over (247.3-7+deb11u2) ...
: Warning: unknown DEBIAN_VERSION 12. Valid values are from 9 to 11, inclusive.
: Warning: unknown DEBIAN_VERSION 12. Valid values are from 9 to 11, inclusive.
: Warning: unknown DEBIAN_VERSION 12. Valid values are from 9 to 11, inclusive.
Setting up libsystemd0:amd64 (252.6-1) ...
Setting up libfdisk1:amd64 (2.38.1-5+b1) ...

hmpf.


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

We live in a world where teenagers get more and more desperate trying to
convince adults to behave like grown ups.


signature.asc
Description: PGP signature


Re: Sphinx: localisation changes / reproducibility

2023-04-27 Thread Holger Levsen
On Wed, Apr 26, 2023 at 12:40:09PM -0700, Vagrant Cascadian wrote:
> Yes, ideally SOURCE_DATE_EPOCH does not matter. It is a workaround to
> embed a (hopefully meaningful) timestamp, when from a reproducible
> builds perspective, ideally there would be no timestamp at all in the
> resulting artifacts. 

I'm not sure I agree SOURCE_DATE_EPOCH is a workaround. Because, as you 
explain from a reproducible builds perspective no timestamps are ideal
(and as such I can see why you call it a workaround) but I don't think the
reproducible builds perspective is the only relevant perspective in
the world of software development nor usage. And as SOURCE_DATE_EPOCH,
or in other words, the release date of the software in question, is
meaningful to us humans, I also think having an automatic
way of retrieving the release date of a given software, which is
SOURCE_DATE_EPOCH, is more than a workaround.

differently said: I agree that removing timestamps is more often than
not the right thing to do. When this cannot be done or when this can
only be done badly (eg by setting filesystem times to 1970-01-01)
timestamps are best replaced by SOURCE_DATE_EPOCH.


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

“It's easy to be a naive idealist. It's easy to be a cynical realist. It's
 quite another thing to have no illusions and still hold the inner flame.”
 (Marie-Louise von Franz)


signature.asc
Description: PGP signature


Re: DEP 17: Improve support for directory aliasing in dpkg

2023-04-27 Thread Holger Levsen
On Thu, Apr 27, 2023 at 10:58:46AM +0200, Marc Haber wrote:
> My gut feeling is that we are wasting prescious time of numerous
> skilled Debian Developers to find ugly workarounds to something that
> should be done in dpkg, but isnt being done because one dpkg
> maintainer has decided to not go the way the project has decided to
> go.

fwiw, I largely agree with this.

Constitution 2.1.1 is great, however we don't really have a mechanism how to
deal with people flat out ignoring Constitution 6 aka the tech-ctte and doubting
and activly working against it's decisions.


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

It ain't no revolution, just because you can dance to it.


signature.asc
Description: PGP signature


#r-b irc meeting, Tuesday, tomorrow, 15 UTC

2023-04-24 Thread Holger Levsen
hi,

this is a reminder for our next IRC meeting on #reproducible-builds
on the last Tuesday of the month, which is tomorrow in most timezones,
in a bit more than 24h. As usual we meet at 15 UTC on irc.oftc.net.
The meeting is supposed to last between 1-2h, maybe rather an hour, as 
of course we aim to keep it short.

However, I will very probably not be able to participate as I will be
travelling home from foss-north.se where I gave a talk on r-b today.
So I'd appreciate if someone else (you?!?) could do the chairing and hold
the meeting still.

The meetings are logged via https://meetbot.debian.net/reproducible-builds

The agenda is at https://pad.riseup.net/p/rb-irc-meetings-keep and currenly
looks like this, please add new topics as you have them. (If you add topics
please add your nick as well.)



 Agenda for the April meeting
 ===

welcome to this monthly meeting, please briefly introduce yourself
follow-up of the action items from last meeting
short time slots for checkins from various projects:
(check which short slots will be used)
Alpine Linux: status update (Ariadne)
Arch Linux: status update (jelle)
live/install .iso status?
Debian: 
general status update (h01ger)
live-build (rclobus)
snapshot.d.o mirror status update (fepitre)
F-Droid (obfusk/_hc)
openSUSE: (bmwiedemann)
OpenWrt: (aparcar)
rebuild of released images?
Nix: (raboof)
https://reproducible.nixos.org
Any Other Business (AOB)
Debian Reunion Hamburg (h01ger)
https://wiki.debian.org/DebianEvents/de/2023/DebianReunionHamburg


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

"All opinions are not equal. Some are a great deal more robust, sophicated and
 logical than others." - DouglasAdams


signature.asc
Description: PGP signature


Bug#1034422: distro-info(-data) should respect SOURCE_DATE_EPOCH

2023-04-14 Thread Holger Levsen
package: distro-info
severity: wishlist
x-debbugs-cc: reproducible-bui...@lists.alioth.debian.org
affects: extrepo-data, developers-reference

hi!

On Fri, Apr 14, 2023 at 12:24:52PM -0700, Vagrant Cascadian wrote:
> On 2023-04-14, Holger Levsen wrote:
> > i'm wondering whether distro-info should respect SOURCE_DATE_EPOCH: 
> > src:developers-reference builds different content based on the build
> > date, due to using distro-info and distro-info knows that in 398 days
> >  trixie will be released :))) 
> > see  
> > https://tests.reproducible-builds.org/debian/rb-pkg/bookworm/arm64/diffoscope-results/developers-reference.html
> >
> > (src:developers-reference is "my" package using sphinx.)
> 
> This also recently came up for extrepo-data:
>   https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1020648#15
> Porbably should file a bug on distro-info and then mark as affecting
> extrepo-data and developers-reference, and any other relevent
> packages. Maybe also we should create an issue for it in
> reproducible-notes.git.

thanks!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

If you want to forget all about Covid...just keep getting it.


signature.asc
Description: PGP signature
___
Reproducible-builds mailing list
Reproducible-builds@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/reproducible-builds


Bug#1034422: distro-info(-data) should respect SOURCE_DATE_EPOCH

2023-04-14 Thread Holger Levsen
package: distro-info
severity: wishlist
x-debbugs-cc: reproducible-bui...@lists.alioth.debian.org
affects: extrepo-data, developers-reference

hi!

On Fri, Apr 14, 2023 at 12:24:52PM -0700, Vagrant Cascadian wrote:
> On 2023-04-14, Holger Levsen wrote:
> > i'm wondering whether distro-info should respect SOURCE_DATE_EPOCH: 
> > src:developers-reference builds different content based on the build
> > date, due to using distro-info and distro-info knows that in 398 days
> >  trixie will be released :))) 
> > see  
> > https://tests.reproducible-builds.org/debian/rb-pkg/bookworm/arm64/diffoscope-results/developers-reference.html
> >
> > (src:developers-reference is "my" package using sphinx.)
> 
> This also recently came up for extrepo-data:
>   https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1020648#15
> Porbably should file a bug on distro-info and then mark as affecting
> extrepo-data and developers-reference, and any other relevent
> packages. Maybe also we should create an issue for it in
> reproducible-notes.git.

thanks!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

If you want to forget all about Covid...just keep getting it.


signature.asc
Description: PGP signature


Re: Sphinx: localisation changes / reproducibility

2023-04-14 Thread Holger Levsen
Dear James,

many thanks also from me for your work on this and sharing your findings here.

I'm another happy sphinx user affected by those problems. :)


somewhat related:

i'm wondering whether distro-info should respect SOURCE_DATE_EPOCH: 
src:developers-reference builds different content based on the build
date, due to using distro-info and distro-info knows that in 398 days
 trixie will be released :))) 
see  
https://tests.reproducible-builds.org/debian/rb-pkg/bookworm/arm64/diffoscope-results/developers-reference.html

(src:developers-reference is "my" package using sphinx.)


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Imagine god created trillions of galaxies but freaks out because some dude
kisses another.


signature.asc
Description: PGP signature


Bug#1028615: tracker.debian.org: tracker.d.o should display results of reproducible rebuilds, not just reproducible CI results

2023-04-14 Thread Holger Levsen
On Fri, Jan 13, 2023 at 06:49:48PM +0100, Holger Levsen wrote:
> since some years, tracker.d.o is thankfully showing results from
> https://tests.reproducible-builds.org/debian - which was and is awesome!
> However, these are just continious integration test results and
> not based on the binaries we publish on ftp.debian.org
[...]
> The data is available in json format here:
> - https://rebuild.notset.fr/debian/results/debian_unstable.json
> - https://rebuild.notset.fr/debian/results/debian_bookworm.json
> - https://rebuild.notset.fr/debian/results/debian_bullseye.json
> It would be great, if tracker.d.o could display both kind of results, CI *and*
> rebuild results.

friendly ping on this. Also if there's anything we can do...!?!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

The mark of a civilized man is the ability to look at a column of numbers and
weep. (Bertrand Russell)


signature.asc
Description: PGP signature


Bug#1028615: tracker.debian.org: tracker.d.o should display results of reproducible rebuilds, not just reproducible CI results

2023-04-14 Thread Holger Levsen
On Fri, Jan 13, 2023 at 06:49:48PM +0100, Holger Levsen wrote:
> since some years, tracker.d.o is thankfully showing results from
> https://tests.reproducible-builds.org/debian - which was and is awesome!
> However, these are just continious integration test results and
> not based on the binaries we publish on ftp.debian.org
[...]
> The data is available in json format here:
> - https://rebuild.notset.fr/debian/results/debian_unstable.json
> - https://rebuild.notset.fr/debian/results/debian_bookworm.json
> - https://rebuild.notset.fr/debian/results/debian_bullseye.json
> It would be great, if tracker.d.o could display both kind of results, CI *and*
> rebuild results.

friendly ping on this. Also if there's anything we can do...!?!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

The mark of a civilized man is the ability to look at a column of numbers and
weep. (Bertrand Russell)


signature.asc
Description: PGP signature


Re: Bug#1028615: tracker.debian.org: tracker.d.o should display results of reproducible rebuilds, not just reproducible CI results

2023-04-14 Thread Holger Levsen
On Fri, Jan 13, 2023 at 06:49:48PM +0100, Holger Levsen wrote:
> since some years, tracker.d.o is thankfully showing results from
> https://tests.reproducible-builds.org/debian - which was and is awesome!
> However, these are just continious integration test results and
> not based on the binaries we publish on ftp.debian.org
[...]
> The data is available in json format here:
> - https://rebuild.notset.fr/debian/results/debian_unstable.json
> - https://rebuild.notset.fr/debian/results/debian_bookworm.json
> - https://rebuild.notset.fr/debian/results/debian_bullseye.json
> It would be great, if tracker.d.o could display both kind of results, CI *and*
> rebuild results.

friendly ping on this. Also if there's anything we can do...!?!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

The mark of a civilized man is the ability to look at a column of numbers and
weep. (Bertrand Russell)


signature.asc
Description: PGP signature
___
Reproducible-builds mailing list
Reproducible-builds@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/reproducible-builds


Re: Real World Reproducibility in Debian (was Re: Debian and reproducible-builds.org incoherence?)

2023-04-14 Thread Holger Levsen
On Thu, Apr 13, 2023 at 02:43:43PM -0700, Vagrant Cascadian wrote:
> > Any progress on that front? What can be done to change things so that the
> > packages people normally *use* are reproducible?

the Debian packages people normally use *are* already reproducible (well, 80-90%
of them, at least), we just don't systematically have the results from
https://beta.tests.reproducible-builds.org/ included in things like
https://tracker.debian.org which is being tracked as 
https://bugs.debian.org/1028615 "tracker.debian.org: tracker.d.o should 
display results of reproducible rebuilds, not just reproducible CI results".

(and beta.t.r-b.o is a bit stalled, and our snapshot lacks non-free-firmware
(and is amd64 only) and the debian snapshot server is not usable for large
scale testing and some other issues: we got new SDDs for our snapshot mirror
but had raid controller issues with those which were only fixed last week etc 
pp.)

so, cool Debian news: Debian bookworm will quite very probably ship 
debian-live made live images, which (mostly) Roland Clobus made reproducible
over the last year (with the help of our jenkins setup), so there's
that and that's also not yet been announced, because it's not ready yet. :)

there's more: mmdebstrap and friends now can create reproducible chroot tar 
archive
or docker container and someone should rebuild those latest debian-installer
releases to see if those are reproducible...

> I think it is not nearly as bad as people think, and we undersell
> ourselves when we say we do not have "real" reproducibility testing for
> Debian. The work we have done and continue to do has made significant
> real-world reproducibility possible!

YES. to every word here.

thankfully we'll have both a Debian release and a DebConf soon, which in
the last have been occassions were we summarized things and updated
where we are and want to be.

so stay tuned.


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

We live in a world where teenagers get more and more desperate trying to
convince adults to behave like grown ups.


signature.asc
Description: PGP signature


Bug#1034400: unblock: debian-edu-config/2.12.32

2023-04-14 Thread Holger Levsen
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package debian-edu-config, which is a key package and thus
needs unblocking. All autopkgtests are successful and the package has been
in unstable since 17 days.

The update fixes one bug affecting the use with blueray disks.

This is the full debdiff:

$ debdiff debian-edu-config_2.12.31.dsc debian-edu-config_2.12.32.dsc
diff -Nru debian-edu-config-2.12.31/debian/changelog 
debian-edu-config-2.12.32/debian/changelog
--- debian-edu-config-2.12.31/debian/changelog  2023-02-26 10:10:43.0 
+0100
+++ debian-edu-config-2.12.32/debian/changelog  2023-03-27 20:40:47.0 
+0200
@@ -1,3 +1,10 @@
+debian-edu-config (2.12.32) unstable; urgency=medium
+
+  * debian-edu-ltsp-install: fix failure with absent BD iso images. Patch
+thanks to Wolfgang Schweer. Closes: #1033451.
+
+ -- Holger Levsen   Mon, 27 Mar 2023 20:40:47 +0200
+
 debian-edu-config (2.12.31) unstable; urgency=medium
 
   * sbin/debian-edu-pxeinstall: adjust for memtest86+ 6.10-4, thanks to
diff -Nru debian-edu-config-2.12.31/sbin/debian-edu-ltsp-install 
debian-edu-config-2.12.32/sbin/debian-edu-ltsp-install
--- debian-edu-config-2.12.31/sbin/debian-edu-ltsp-install  2022-11-13 
14:55:57.0 +0100
+++ debian-edu-config-2.12.32/sbin/debian-edu-ltsp-install  2023-03-27 
20:36:55.0 +0200
@@ -18,7 +18,7 @@
 # Licence: GPL2+
 # first edited:2019-11-21
 
-version=2021-11-18
+version=2023-03-25
 
 set -e
 
@@ -598,7 +598,7 @@
mkdir -p /srv/ltsp/dlw
chmod 755 /srv/ltsp/dlw
# Use BD-ISO if available.
-   if ! mountpoint -q /media/cdrom ; then
+   if [ "true" == "$BD_ISO" ] && ! mountpoint -q /media/cdrom ; then
mount /media/cdrom
fi
if grep -q BD /etc/apt/sources.list && [ -f /media/cdrom/.disk/info ] ; 
then





unblock debian-edu-config/2.12.32

Thanks!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Just 100 companies are responsible for 71% of global emissions.
https://www.theguardian.com/sustainable-business/2017/jul/10/100-fossil-fuel-companies-investors-responsible-71-global-emissions-cdp-study-climate-change


signature.asc
Description: PGP signature


Bug#1034400: unblock: debian-edu-config/2.12.32

2023-04-14 Thread Holger Levsen
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package debian-edu-config, which is a key package and thus
needs unblocking. All autopkgtests are successful and the package has been
in unstable since 17 days.

The update fixes one bug affecting the use with blueray disks.

This is the full debdiff:

$ debdiff debian-edu-config_2.12.31.dsc debian-edu-config_2.12.32.dsc
diff -Nru debian-edu-config-2.12.31/debian/changelog 
debian-edu-config-2.12.32/debian/changelog
--- debian-edu-config-2.12.31/debian/changelog  2023-02-26 10:10:43.0 
+0100
+++ debian-edu-config-2.12.32/debian/changelog  2023-03-27 20:40:47.0 
+0200
@@ -1,3 +1,10 @@
+debian-edu-config (2.12.32) unstable; urgency=medium
+
+  * debian-edu-ltsp-install: fix failure with absent BD iso images. Patch
+thanks to Wolfgang Schweer. Closes: #1033451.
+
+ -- Holger Levsen   Mon, 27 Mar 2023 20:40:47 +0200
+
 debian-edu-config (2.12.31) unstable; urgency=medium
 
   * sbin/debian-edu-pxeinstall: adjust for memtest86+ 6.10-4, thanks to
diff -Nru debian-edu-config-2.12.31/sbin/debian-edu-ltsp-install 
debian-edu-config-2.12.32/sbin/debian-edu-ltsp-install
--- debian-edu-config-2.12.31/sbin/debian-edu-ltsp-install  2022-11-13 
14:55:57.0 +0100
+++ debian-edu-config-2.12.32/sbin/debian-edu-ltsp-install  2023-03-27 
20:36:55.0 +0200
@@ -18,7 +18,7 @@
 # Licence: GPL2+
 # first edited:2019-11-21
 
-version=2021-11-18
+version=2023-03-25
 
 set -e
 
@@ -598,7 +598,7 @@
mkdir -p /srv/ltsp/dlw
chmod 755 /srv/ltsp/dlw
# Use BD-ISO if available.
-   if ! mountpoint -q /media/cdrom ; then
+   if [ "true" == "$BD_ISO" ] && ! mountpoint -q /media/cdrom ; then
mount /media/cdrom
fi
if grep -q BD /etc/apt/sources.list && [ -f /media/cdrom/.disk/info ] ; 
then





unblock debian-edu-config/2.12.32

Thanks!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Just 100 companies are responsible for 71% of global emissions.
https://www.theguardian.com/sustainable-business/2017/jul/10/100-fossil-fuel-companies-investors-responsible-71-global-emissions-cdp-study-climate-change


signature.asc
Description: PGP signature


Bug#1034077: debian-security-support: Lots of noise about DEBIAN_VERSION 12 being invalid when upgrading bullseye→bookworm

2023-04-14 Thread Holger Levsen
Hi,

I forgot to mention one thing: this will be better in future, because
since 3 weeks debian/README.source contains this:

# ToDo list for a new Debian release

At the beginning of each new Debian release cycle, these steps need to be done:

- create a new git branch for the old release
- increase the epoch in debian/changelog
- create security-support-ended.debX based on the previous release
- debian/rules: increase NEXT_VERSION_ID
- check-support-status.in:
  - increase DEB_NEXT_VER_ID
  - increase DEB_LOWEST_VER_ID and drop security-support-ended.debY
- update links with release codenames in security-support-limited



Which I obviously plan to append with the result of this bug. :)

-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Homelessness exists not because the housing systemn is not working, but because
this is the way it works. - Peter Marcuse.


signature.asc
Description: PGP signature


Bug#1034077: debian-security-support: Lots of noise about DEBIAN_VERSION 12 being invalid when upgrading bullseye→bookworm

2023-04-14 Thread Holger Levsen
Hi Stuart, 

On Sun, Apr 09, 2023 at 12:45:13AM +1000, Stuart Prescott wrote:
> Following up the conversation in #d-release...

thank you for that!

> Looking at some released versions of /usr/bin/check-support-status:
> - buster (10.13, 1:10+2022.08.23) has DEB_NEXT_VER_ID=11
> - bullseye (11.6, 1:11+2022.08.23) has DEB_NEXT_VER_ID=11=11
> - bookworm (to be 12.0, 1:12+2023.03.17) has DEB_NEXT_VER_ID=12

nods

> Looking at older releases (prior to the change in versioning scheme) is a
> bit harder; the value of DEB_NEXT_VER_ID also seems to increment several
> times during the life of a release, which perhaps muddies the analysis.
> Backporting the entire package and incrementing that number during the life
> of the release would also be why this has not been seen in the past, I
> guess.

TBH I think this is because the debian-security-support package was
somewhat neglected for many years.

> Based on the comment "# Version ID for next Debian stable", my assumption is
> that this should be the version number of the release that follows the
> stable release in which d-s-s is found. That is to say, the comment and code
> makes it look like DEB_NEXT_VER_ID=12 would have been right for bullseye and
> DEB_NEXT_VER_ID=13 would be right for bookworm.

right, that makes sense.

> Incrementing to DEB_NEXT_VER_ID=12 in the next bullseye point release seems
> reasonable to me; also incrementing in bookworm to DEB_NEXT_VER_ID=13 would
> be logical.

I'll ponder about this is a bit more before doing such uploads. Like for
2 or 48h or so. Please do ping me if I forget.

> Rather than having base-files predepend on d-s-s, I suspect apt could be
> convinced to upgrade them in the right order by having base-files conflict
> (or perhaps break?) the 1:11+2022.08.23 version of d-s-s, with a fixed
> version in bullseye or the upgraded version in bookworm both being OK.

would you suggest to do this instead of in in addtion of increasing 
DEB_NEXT_VER_ID to 12 for bullseye and to 13 for bookworm?

> I haven't looked at the code paths to check if this warning is 'only'
> cosmetic or if it also causes d-s-s to stop working.

nods.

thanks!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Friendly reminder, that we are all closer to being climate refugees than
billionaires.


signature.asc
Description: PGP signature


Bug#1034311: reprotest: make it easier to compare against an existing build (eg from ftp.d.o)

2023-04-12 Thread Holger Levsen
Package: reprotest
Version: 0.7.23
Severity: wishlist

Dear Maintainer,

 i guess reprotest maybe should grow an option to do
--control-build /path/to/packages/ 
--vary=build_path=/use/this/build/path ... 
   to make it easier to use reprotest to compare against an existing 
build
   YES
 e.g. there is no way to disable buidl path variations when comparing
against an arbitrary build
   i'm reporting this as a bug to the bts, quoting your words here. 
(ok?)
 reprotest can control it's own builds ... but if i want to use 
reprotest
   against the archive packages or an sbuild 
   or pbuilder build package ... it will always have a different build 
path
  h01ger: sure!
 :) thanks


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

This too shall pass.


signature.asc
Description: PGP signature
___
Reproducible-builds mailing list
Reproducible-builds@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/reproducible-builds


Bug#1034311: reprotest: make it easier to compare against an existing build (eg from ftp.d.o)

2023-04-12 Thread Holger Levsen
Package: reprotest
Version: 0.7.23
Severity: wishlist

Dear Maintainer,

 i guess reprotest maybe should grow an option to do
--control-build /path/to/packages/ 
--vary=build_path=/use/this/build/path ... 
   to make it easier to use reprotest to compare against an existing 
build
   YES
 e.g. there is no way to disable buidl path variations when comparing
against an arbitrary build
   i'm reporting this as a bug to the bts, quoting your words here. 
(ok?)
 reprotest can control it's own builds ... but if i want to use 
reprotest
   against the archive packages or an sbuild 
   or pbuilder build package ... it will always have a different build 
path
  h01ger: sure!
 :) thanks


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

This too shall pass.


signature.asc
Description: PGP signature


menu-policy still there and not-deprecated (Re: Bug#975631: debian-policy: window manager: remove reference to Debian menu)

2023-04-10 Thread Holger Levsen
hi,

someone on irc wondered about icons and Debian packages so I noticed
https://www.debian.org/doc/packaging-manuals/menu-policy/
prominently linked from https://www.debian.org/doc/devel-manuals#policy

But then I though the menu system has been deprecated as eg noted in
#975631:

On Tue, Nov 24, 2020 at 12:11:58PM +0100, Ansgar wrote:
> Section 11.8.4 "Packages providing a window manager" still references
> the Debian menu.  But the Debian menu is deprecated.

so I'm wondering whether the link to 
https://www.debian.org/doc/packaging-manuals/menu-policy/
should be dropped from https://www.debian.org/doc/devel-manuals#policy
?


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Imagine god created trillions of galaxies but freaks out because some dude
kisses another.


signature.asc
Description: PGP signature


Bug#1034116: jenkins.d.n: deploy_kgb.py needs to be updated for bookworm

2023-04-09 Thread Holger Levsen
package: jenkins.debian.org
severity: important

hi,

when deploying on osuosl3, running bookworm:

Traceback (most recent call last):
  File "/srv/jenkins/bin/deploy_kgb.py", line 19, in 
passwords = yaml.load(fd)
^
TypeError: load() missing 1 required positional argument: 'Loader'



This is blocker for migrating nodes running kgb-client to bookworm.



-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Friendly reminder, that we are all closer to being climate refugees than
billionaires.


signature.asc
Description: PGP signature


Content and translation status for the debian-edu-bullseye manual

2023-04-01 Thread Holger Levsen
The (translated) debian-edu-bullseye manual in PDF, ePUB or HTML formats are 
available at https://jenkins.debian.net/userContent/debian-edu-doc//

To understand this mail better, please read 
/usr/share/doc/debian-edu-doc/README.
This mail is automatically send by a cronjob run by Holger Levsen every two 
weeks. Please send feedback, suggestions, flames and cookies via this list.

debian-edu-bullseye-manual.da.po: 857 translated messages, 152 fuzzy 
translations, 156 untranslated messages.
debian-edu-bullseye-manual.de.po: 1165 translated messages.
debian-edu-bullseye-manual.es.po: 1116 translated messages, 49 fuzzy 
translations.
debian-edu-bullseye-manual.fr.po: 1070 translated messages, 47 fuzzy 
translations, 48 untranslated messages.
debian-edu-bullseye-manual.it.po: 1165 translated messages.
debian-edu-bullseye-manual.ja.po: 1040 translated messages, 67 fuzzy 
translations, 58 untranslated messages.
debian-edu-bullseye-manual.nb-no.po: 805 translated messages, 243 fuzzy 
translations, 117 untranslated messages.
debian-edu-bullseye-manual.nl.po: 1165 translated messages.
debian-edu-bullseye-manual.pl.po: 386 translated messages, 21 fuzzy 
translations, 758 untranslated messages.
debian-edu-bullseye-manual.pt-br.po: 1115 translated messages, 28 fuzzy 
translations, 22 untranslated messages.
debian-edu-bullseye-manual.pt-pt.po: 1080 translated messages, 42 fuzzy 
translations, 43 untranslated messages.
debian-edu-bullseye-manual.pt.po: 1080 translated messages, 42 fuzzy 
translations, 43 untranslated messages.
debian-edu-bullseye-manual.ro.po: 358 translated messages, 140 fuzzy 
translations, 667 untranslated messages.
debian-edu-bullseye-manual.sv.po: 422 translated messages, 60 fuzzy 
translations, 683 untranslated messages.
debian-edu-bullseye-manual.zh-cn.po: 1004 translated messages, 79 fuzzy 
translations, 82 untranslated messages.
debian-edu-bullseye-manual.zh-tw.po: 77 translated messages, 50 fuzzy 
translations, 1038 untranslated messages.
FIXME: The HowTos from https://wiki.debian.org/DebianEdu/HowTo/"/> 
are either user- or developer-specific. Let's move the user-specific HowTos 
over here (and delete them over there)! (But first ask the authors (see the 
history of those pages to find them) if they are fine with moving the howto and 
putting it under the GPL.) 

1 FIXMEs left to fix




Content and translation status for the debian-edu-bookworm manual

2023-04-01 Thread Holger Levsen
The (translated) debian-edu-bookworm manual in PDF, ePUB or HTML formats are 
available at https://jenkins.debian.net/userContent/debian-edu-doc//

To understand this mail better, please read 
/usr/share/doc/debian-edu-doc/README.
This mail is automatically send by a cronjob run by Holger Levsen every two 
weeks. Please send feedback, suggestions, flames and cookies via this list.

debian-edu-bookworm-manual.da.po: 626 translated messages, 244 fuzzy 
translations, 122 untranslated messages.
debian-edu-bookworm-manual.de.po: 980 translated messages, 12 fuzzy 
translations.
debian-edu-bookworm-manual.es.po: 958 translated messages, 34 fuzzy 
translations.
debian-edu-bookworm-manual.fr.po: 767 translated messages, 183 fuzzy 
translations, 42 untranslated messages.
debian-edu-bookworm-manual.it.po: 990 translated messages.
debian-edu-bookworm-manual.ja.po: 752 translated messages, 184 fuzzy 
translations, 56 untranslated messages.
debian-edu-bookworm-manual.nb-no.po: 608 translated messages, 294 fuzzy 
translations, 90 untranslated messages.
debian-edu-bookworm-manual.nl.po: 992 translated messages.
debian-edu-bookworm-manual.pl.po: 316 translated messages, 122 fuzzy 
translations, 554 untranslated messages.
debian-edu-bookworm-manual.pt-br.po: 823 translated messages, 141 fuzzy 
translations, 28 untranslated messages.
debian-edu-bookworm-manual.pt-pt.po: 770 translated messages, 180 fuzzy 
translations, 42 untranslated messages.
debian-edu-bookworm-manual.pt.po: 769 translated messages, 181 fuzzy 
translations, 42 untranslated messages.
debian-edu-bookworm-manual.ro.po: 326 translated messages, 221 fuzzy 
translations, 445 untranslated messages.
debian-edu-bookworm-manual.sv.po: 317 translated messages, 127 fuzzy 
translations, 548 untranslated messages.
debian-edu-bookworm-manual.zh-cn.po: 809 translated messages, 123 fuzzy 
translations, 60 untranslated messages.
debian-edu-bookworm-manual.zh-tw.po: 77 translated messages, 97 fuzzy 
translations, 818 untranslated messages.
FIXME: The HowTos from https://wiki.debian.org/DebianEdu/HowTo/"/> 
are either user- or developer-specific. Let's move the user-specific HowTos 
over here (and delete them over there)! (But first ask the authors (see the 
history of those pages to find them) if they are fine with moving the howto and 
putting it under the GPL.) 

1 FIXMEs left to fix




Bug#1033734: munin-plugins-core: nginx_*: example configuration does not work with ipv6 localhost

2023-03-31 Thread Holger Levsen
control: tags -1 + +upstream
thanks

On Fri, Mar 31, 2023 at 07:43:56AM +0200, Helmut Grohne wrote:
> I noticed that the example configuration included in the nginx_* plugins
> does not work. Nowadays, localhost tends to resolve to ::1 and with the
> example configuration, this yields an error. Thus, it would be good to
> also listen on the ipv6 loopback to make it work. I'm attaching a patch.

thanks for the bug report with patch, Helmut!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Climate Justice is that moment when we can start looking each other in the
eyes again. (Luisa Neubauer)


signature.asc
Description: PGP signature


Bug#1032440: closed by Laura Arjona Reina (Bug#1032440 fixed in www.debian.org)

2023-03-27 Thread Holger Levsen
On Mon, Mar 27, 2023 at 12:09:07PM +, Debian Bug Tracking System wrote:
> Bug #1032440 in www.debian.org reported by you has been fixed in the Git 
> repository.
> You can see the commit message below and you can check the diff of the fix at:
> 
> https://salsa.debian.org/webmaster-team/webwml/-/commit/12361160cfce820d5cd0de4c1cfdb6feaa2bfb02
> 
> 
> Add logic to show developers reference manual in single page HTML (Closes: 
> #1032440)
> 

yay & thank you!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

This is the year of gpg on the desktop! (Gunnar Wolf)


signature.asc
Description: PGP signature


Bug#1032440: closed by Laura Arjona Reina (Bug#1032440 fixed in www.debian.org)

2023-03-27 Thread Holger Levsen
On Mon, Mar 27, 2023 at 12:09:07PM +, Debian Bug Tracking System wrote:
> Bug #1032440 in www.debian.org reported by you has been fixed in the Git 
> repository.
> You can see the commit message below and you can check the diff of the fix at:
> 
> https://salsa.debian.org/webmaster-team/webwml/-/commit/12361160cfce820d5cd0de4c1cfdb6feaa2bfb02
> 
> 
> Add logic to show developers reference manual in single page HTML (Closes: 
> #1032440)
> 

yay & thank you!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

This is the year of gpg on the desktop! (Gunnar Wolf)


signature.asc
Description: PGP signature


#r-b irc meeting, Tuesday, tomorrow, 15 UTC

2023-03-27 Thread Holger Levsen
hi,

this is a reminder for our next IRC meeting on #reproducible-builds
on the last Tuesday of the month, which is tomorrow in most timezones,
in a bit more than 24h. As usual we meet at 15 UTC on irc.oftc.net,
which for many this time is a different localtime than last month!

The meeting is supposed to last between 1-2h, maybe rather an hour, as 
of course we aim to keep it short.

The meetings are logged via https://meetbot.debian.net/reproducible-builds

The agenda is at https://pad.riseup.net/p/rb-irc-meetings-keep and currenly
looks like this, please add new topics as you have them. (If you add topics
please add your nick as well.)


 Agenda for the March meeting
 ===

welcome to this monthly meeting, please briefly introduce yourself
follow-up of the action items from last meeting
reproducible builds summit in november 2023 in hamburg
short time slots for checkins from various projects:
(check which short slots will be used)
Alpine Linux: status update (Ariadne)
Arch Linux: status update (jelle)
  live/install .iso status?
Debian: 
  general status update (h01ger)
  live-build (rclobus)
  snapshot.d.o mirror status update (fepitre)
F-Droid (obfusk/_hc)
openSUSE: (bmwiedemann)
OpenWrt: (aparcar)
  rebuild of released images?
Nix: (raboof)
Any Other Business (AOB)


Looking forward to talk to you soon!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

"All opinions are not equal. Some are a great deal more robust, sophicated and
 logical than others." - DouglasAdams


signature.asc
Description: PGP signature


Bug#1033378: unblock: debian-security-support/1:12+2023.03.23

2023-03-23 Thread Holger Levsen
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package debian-security-support, for a trivial, yet adequate
update. Sadly it has no autopkgtest, thus this unblock request.

[ Reason ]
debian-security-support in bookworm lacks a file
security-support-ended.deb12, and thus adequate complains,
though not debian-security-support. still it feels wrong
and it would need to be added in later updates anyway.
thus adding it now and adding a checklist what to do
at the beginning of each release cycle.

[ Impact ]
hardly any, but it's cleaner.

[ Tests ]
https://piuparts.debian.org/sid/broken_symlinks_issue.html
listed debian-security-support/1:12+2023.03.17 yesterdaybut
it does not list debian-security-support/1:12+2023.03.22 anymore today.
\o/

[ Risks ]
I cannot imagine any but I've seen horses puking, so.

[ Checklist ]
  [x] all changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in testing

[ Other info ]
(Anything else the release team should know.)

You are doing an awesome job. Release processes are better documented and
automated than ever, and you still keep improving them while still keeping
"a human touch", "despite also enforcing them". Seriously kudos & thank you.

unblock debian-security-support/1:12+2023.03.23

$ debdiff debian-security-support_12+2023.03.17.dsc 
debian-security-support_12+2023.03.23.dsc|diffstat
 debian/README.source |   16 +++-
 debian/changelog |   13 +
 security-support-ended.deb12 |   13 +
 3 files changed, 41 insertions(+), 1 deletion(-)

$ debdiff debian-security-support_12+2023.03.17.dsc 
debian-security-support_12+2023.03.23.dsc
diff -Nru debian-security-support-12+2023.03.17/debian/changelog 
debian-security-support-12+2023.03.23/debian/changelog
--- debian-security-support-12+2023.03.17/debian/changelog  2023-03-17 
12:27:15.0 +0100
+++ debian-security-support-12+2023.03.23/debian/changelog  2023-03-23 
22:38:23.0 +0100
@@ -1,3 +1,16 @@
+debian-security-support (1:12+2023.03.23) unstable; urgency=medium
+
+  * d/README.source: list steps to be done at the beginning of each release
+cycle to avoid bugs like #1033312.
+
+ -- Holger Levsen   Thu, 23 Mar 2023 22:38:23 +0100
+
+debian-security-support (1:12+2023.03.22) unstable; urgency=medium
+
+  * Add currently empty security-support-ended.deb12 file. Closes: #1033312.
+
+ -- Holger Levsen   Wed, 22 Mar 2023 11:24:28 +0100
+
 debian-security-support (1:12+2023.03.17) unstable; urgency=medium
 
   [ Moritz Muehlenhoff ]
diff -Nru debian-security-support-12+2023.03.17/debian/README.source 
debian-security-support-12+2023.03.23/debian/README.source
--- debian-security-support-12+2023.03.17/debian/README.source  2023-03-05 
20:33:23.0 +0100
+++ debian-security-support-12+2023.03.23/debian/README.source  2023-03-22 
17:00:24.0 +0100
@@ -7,9 +7,23 @@
 All changes should be introduced in unstable first, and then migrate to 
testing.
 To support stable and older releases there are GIT branches.
 
-Usually only support status updates are applied to stable and older branches.
+Only support status updates are applied to stable and older branches.
 
 If in doubt whether something should be committed for unstable,
 please open a MR on salsa.debian.org so the change can be discussed there.
 
 Further improvements to this README are very welcome too.
+
+# ToDo list for a new Debian release
+
+At the beginning of each new Debian release cycle, these steps need to be done:
+
+- create a new git branch for the old release
+- increase the epoch in debian/changelog
+- create security-support-ended.debX based on the previous release
+- debian/rules: increase NEXT_VERSION_ID
+- check-support-status.in:
+  - increase DEB_NEXT_VER_ID
+  - increase DEB_LOWEST_VER_ID and drop security-support-ended.debY
+- update links with release codenames in security-support-limited
+
diff -Nru debian-security-support-12+2023.03.17/security-support-ended.deb12 
debian-security-support-12+2023.03.23/security-support-ended.deb12
--- debian-security-support-12+2023.03.17/security-support-ended.deb12  
1970-01-01 01:00:00.0 +0100
+++ debian-security-support-12+2023.03.23/security-support-ended.deb12  
2023-03-22 10:34:41.0 +0100
@@ -0,0 +1,13 @@
+
+# List of packages whose security support ends before the distribution EOL
+
+# File format: Columns, separated by one or more space characters
+# 1. source package name
+# 2. last version with support
+#Important: If there have been binNMUs, enter the highest version
+#number used
+# 3. Date when support ended or will end, in the form -mm-dd
+# 4. Descriptive text or URL with more details (optional)
+#In the program's output, this is prefixed with "Details:"
+
+# none yet (please remove this line once this

Bug#1033378: unblock: debian-security-support/1:12+2023.03.23

2023-03-23 Thread Holger Levsen
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package debian-security-support, for a trivial, yet adequate
update. Sadly it has no autopkgtest, thus this unblock request.

[ Reason ]
debian-security-support in bookworm lacks a file
security-support-ended.deb12, and thus adequate complains,
though not debian-security-support. still it feels wrong
and it would need to be added in later updates anyway.
thus adding it now and adding a checklist what to do
at the beginning of each release cycle.

[ Impact ]
hardly any, but it's cleaner.

[ Tests ]
https://piuparts.debian.org/sid/broken_symlinks_issue.html
listed debian-security-support/1:12+2023.03.17 yesterdaybut
it does not list debian-security-support/1:12+2023.03.22 anymore today.
\o/

[ Risks ]
I cannot imagine any but I've seen horses puking, so.

[ Checklist ]
  [x] all changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in testing

[ Other info ]
(Anything else the release team should know.)

You are doing an awesome job. Release processes are better documented and
automated than ever, and you still keep improving them while still keeping
"a human touch", "despite also enforcing them". Seriously kudos & thank you.

unblock debian-security-support/1:12+2023.03.23

$ debdiff debian-security-support_12+2023.03.17.dsc 
debian-security-support_12+2023.03.23.dsc|diffstat
 debian/README.source |   16 +++-
 debian/changelog |   13 +
 security-support-ended.deb12 |   13 +
 3 files changed, 41 insertions(+), 1 deletion(-)

$ debdiff debian-security-support_12+2023.03.17.dsc 
debian-security-support_12+2023.03.23.dsc
diff -Nru debian-security-support-12+2023.03.17/debian/changelog 
debian-security-support-12+2023.03.23/debian/changelog
--- debian-security-support-12+2023.03.17/debian/changelog  2023-03-17 
12:27:15.0 +0100
+++ debian-security-support-12+2023.03.23/debian/changelog  2023-03-23 
22:38:23.0 +0100
@@ -1,3 +1,16 @@
+debian-security-support (1:12+2023.03.23) unstable; urgency=medium
+
+  * d/README.source: list steps to be done at the beginning of each release
+cycle to avoid bugs like #1033312.
+
+ -- Holger Levsen   Thu, 23 Mar 2023 22:38:23 +0100
+
+debian-security-support (1:12+2023.03.22) unstable; urgency=medium
+
+  * Add currently empty security-support-ended.deb12 file. Closes: #1033312.
+
+ -- Holger Levsen   Wed, 22 Mar 2023 11:24:28 +0100
+
 debian-security-support (1:12+2023.03.17) unstable; urgency=medium
 
   [ Moritz Muehlenhoff ]
diff -Nru debian-security-support-12+2023.03.17/debian/README.source 
debian-security-support-12+2023.03.23/debian/README.source
--- debian-security-support-12+2023.03.17/debian/README.source  2023-03-05 
20:33:23.0 +0100
+++ debian-security-support-12+2023.03.23/debian/README.source  2023-03-22 
17:00:24.0 +0100
@@ -7,9 +7,23 @@
 All changes should be introduced in unstable first, and then migrate to 
testing.
 To support stable and older releases there are GIT branches.
 
-Usually only support status updates are applied to stable and older branches.
+Only support status updates are applied to stable and older branches.
 
 If in doubt whether something should be committed for unstable,
 please open a MR on salsa.debian.org so the change can be discussed there.
 
 Further improvements to this README are very welcome too.
+
+# ToDo list for a new Debian release
+
+At the beginning of each new Debian release cycle, these steps need to be done:
+
+- create a new git branch for the old release
+- increase the epoch in debian/changelog
+- create security-support-ended.debX based on the previous release
+- debian/rules: increase NEXT_VERSION_ID
+- check-support-status.in:
+  - increase DEB_NEXT_VER_ID
+  - increase DEB_LOWEST_VER_ID and drop security-support-ended.debY
+- update links with release codenames in security-support-limited
+
diff -Nru debian-security-support-12+2023.03.17/security-support-ended.deb12 
debian-security-support-12+2023.03.23/security-support-ended.deb12
--- debian-security-support-12+2023.03.17/security-support-ended.deb12  
1970-01-01 01:00:00.0 +0100
+++ debian-security-support-12+2023.03.23/security-support-ended.deb12  
2023-03-22 10:34:41.0 +0100
@@ -0,0 +1,13 @@
+
+# List of packages whose security support ends before the distribution EOL
+
+# File format: Columns, separated by one or more space characters
+# 1. source package name
+# 2. last version with support
+#Important: If there have been binNMUs, enter the highest version
+#number used
+# 3. Date when support ended or will end, in the form -mm-dd
+# 4. Descriptive text or URL with more details (optional)
+#In the program's output, this is prefixed with "Details:"
+
+# none yet (please remove this line once this

[Git][security-tracker-team/security-tracker][master] LTS: claim curl

2023-03-21 Thread Holger Levsen (@holger)


Holger Levsen pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
764399b1 by Holger Levsen at 2023-03-22T01:08:35+01:00
LTS: claim curl

Signed-off-by: Holger Levsen hol...@layer-acht.org

- - - - -


1 changed file:

- data/dla-needed.txt


Changes:

=
data/dla-needed.txt
=
@@ -38,7 +38,7 @@ consul (Abhijith PA)
   NOTE: 20221031: Concluded that the package should be fixed by the CVE 
description. Source code not analyzed in detail.
   NOTE: 20230206: VCS: https://salsa.debian.org/lts-team/packages/consul.git
 --
-curl
+curl (holger)
   NOTE: 20230321: Programming language: C.
   NOTE: 20230321: VCS: https://salsa.debian.org/lts-team/packages/curl.git
   NOTE: 20230321: Testsuite: 
https://lts-team.pages.debian.net/wiki/TestSuites/curl.html



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/764399b135f9a85f24cc508e90dbc70d0668b582

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/764399b135f9a85f24cc508e90dbc70d0668b582
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


Debian Reunion Hamburg 2023 from May 23 to 30

2023-03-21 Thread Holger Levsen
Moin.

As in the last years there will be a Debian Reunion Hamburg 2023 event taking
place in the former Victoria Kaserne (barracks), now called Fux, which is a
collective space located in a historical monument in Hamburg Altona.

The event dates are from Tuesday, May 23rd until Tuesday, the 30th (with the 
29th
being a public holiday in Germany and elsewhere), which is exactly in 9 weeks
from today.

The wiki has all the information and some fine folks have even already 
registered!

https://wiki.debian.org/DebianEvents/de/2023/DebianReunionHamburg
https://wiki.debian.org/DebianEvents/de/2023/DebianReunionHamburg/Registration

We are looking for sponsors for the event!
https://wiki.debian.org/DebianEvents/de/2023/DebianReunionHamburg#Sponsors_wanted
has more information about this and please don't hesitate to contact me,
if you have any questions about this.

Also, individuals can do a corporate registration, with the benefit of getting
an invoice over 250€ for supporting the event.

And once again, a few things still need to be sorted out, eg a call for 
proposals.
Also this year I'd like to distribute the work on more shoulders, especially 
dealing
with accomodation (there are 34 beds available on-site, out of which 29 are 
still
available), accomodation payments and finances in general.

If you want to help with any of that or have questions about the event, please
reach out via #debconf-hamburg on irc.oftc.net or via the debconf-hamburg
mailinglist at https://lists.debian.org/debconf-mini-hamburg 

Last: if you care about getting a t-shirt, please register before May 1st.

I'm very much looking forward to meet some of you once again and getting to
know some others for the first time! Yay!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Homosexual behavior has been found in over 1,500 species. Homophobia is found
in only one.


signature.asc
Description: PGP signature


Re: thu aug 16, 2023 / Re: Debian's 30th Birthday (was: Re: Platform)

2023-03-20 Thread Holger Levsen
On Mon, Mar 20, 2023 at 02:03:41PM +0100, Joost van Baal-Ilić wrote:
> That would be thursday august 16, 2023.  Seems our friends in La Paz, Bolivia
> are already planning: https://wiki.debian.org/DebianDay/2023 .

this will be during CCCamp taking place from Aug 15-19 in Ziegeleipark
Mildenberg in Germany. 


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Plastic bottles: made to last forever, designed to throw away.


signature.asc
Description: PGP signature


Re: Starting the weekly live images for Bookworm building again

2023-03-20 Thread Holger Levsen
On Sun, Mar 19, 2023 at 03:13:47PM +, Steve McIntyre wrote:
> So, after some delay from me and some further delays from various
> Debian machines committing suicide [1], I've got bookworm live builds
> running again. \o/

this is great news! thanks and kudos to everyone involved!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

40% of homeless people in the United States have full-time jobs.


signature.asc
Description: PGP signature


Re: Starting the weekly live images for Bookworm building again

2023-03-20 Thread Holger Levsen
On Sun, Mar 19, 2023 at 03:13:47PM +, Steve McIntyre wrote:
> So, after some delay from me and some further delays from various
> Debian machines committing suicide [1], I've got bookworm live builds
> running again. \o/

this is great news! thanks and kudos to everyone involved!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

40% of homeless people in the United States have full-time jobs.


signature.asc
Description: PGP signature


Re: Starting the weekly live images for Bookworm building again

2023-03-20 Thread Holger Levsen
On Sun, Mar 19, 2023 at 03:13:47PM +, Steve McIntyre wrote:
> So, after some delay from me and some further delays from various
> Debian machines committing suicide [1], I've got bookworm live builds
> running again. \o/

this is great news! thanks and kudos to everyone involved!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

40% of homeless people in the United States have full-time jobs.


signature.asc
Description: PGP signature


Re: Starting the weekly live images for Bookworm building again

2023-03-20 Thread Holger Levsen
On Sun, Mar 19, 2023 at 03:13:47PM +, Steve McIntyre wrote:
> So, after some delay from me and some further delays from various
> Debian machines committing suicide [1], I've got bookworm live builds
> running again. \o/

this is great news! thanks and kudos to everyone involved!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

40% of homeless people in the United States have full-time jobs.


signature.asc
Description: PGP signature


Bug#1033059: logcheck: NEWS advice how to deal with timestamps in different formats

2023-03-18 Thread Holger Levsen
On Thu, Mar 16, 2023 at 06:00:06PM +, Holger Levsen wrote:
> aaah, thanks! I only checked /usr/share/doc/logcheck/NEWS.Debian.gz
> but not /usr/share/doc/logcheck-database/NEWS.Debian.gz

now that I read it and followed the advice and the very nice
sed example there, I can they that it worked flawlessly and was
very easy to do. Thank you for that NEWS entry!

> so maybe reassign this bug to src:release-notes?

this question is still open... though maybe cloning the bug is even 
better, I'd really appreciated a small pointer to logcheck-database's NEWS
file in the NEWS for logcheck...


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Bottled water companies don't produce water, they produce plastic bottles.


signature.asc
Description: PGP signature


Bug#1032885: unblock: debian-security-support/1:12+2023.03.05

2023-03-17 Thread Holger Levsen
control: retitle -1 unblock: debian-security-support/1:12+2023.03.17
control: tags -1 -moreinfo
thanks

On Fri, Mar 17, 2023 at 09:49:46AM +0100, Moritz Mühlenhoff wrote:
> > openjdk-17  See 
> > https://www.debian.org/releases/bookworm/amd64/release-notes/ch-information.en.html#openjdk-17
> Ack. I also filed #1033069 to update the release notes.

cool, thanks.
 
> > Are there any further updates expected from the security team's POV?
> I pushed a change to add a note on the legacy Spring classes we only use to
> build some packages, but with by itself are not supported to run anything.

cool, thanks.
 
> With that I think everything is covered for Bookworm I think.

great, I've just uploaded debian-security-support/1:12+2023.03.17, the
updated full debdiff to the version in bookworm is attached.

$ debdiff debian-security-support_12+2022.08.22.dsc 
debian-security-support_12+2023.03.17.dsc|diffstat
 debian/changelog |   36 +
 debian/control   |2 
 debian/debian-security-support.lintian-overrides |6 ++
 debian/po/ro.po  |  100 
+
 po/ro.po |  142 
++
 security-support-limited |8 +--
 6 files changed, 288 insertions(+), 6 deletions(-)


debian-security-support (1:12+2023.03.17) unstable; urgency=medium

  [ Moritz Muehlenhoff ]
  * security-support-limited: add note about libspring-java.

  [ Holger Levsen ]
  * security-support-limited: Add openjdk-21 and drop openjdk-17 as the latter
is the default (and supported) JDK in bookworm.
  * Add lintian override for possibly-insecure-handling-of-tmp-files-in-
maintainer-script after reviewing the postinst script.
  * Add lintian override for unused debconf templates because the templates are
used, just not by debconf.

 -- Holger Levsen   Fri, 17 Mar 2023 12:27:15 +0100

debian-security-support (1:12+2023.03.05) unstable; urgency=medium

  * security-support-limited:
- for golang and openjdk-17, point to the bookworm manual instead the one
  for bullseye.
- add mozjs102 based on package description (and #959804).
- drop mozjs52 and mozjs60 as they were only present in buster.

 -- Holger Levsen   Sun, 05 Mar 2023 20:39:38 +0100

debian-security-support (1:12+2022.08.23) unstable; urgency=medium

  * Add Romanian translation for debian-security-support debconf templates,
thanks to Remus-Gabriel Chelu. Closes: #1031615.
  * Add Romanian translation for check-support-status, thanks to
Remus-Gabriel Chelu. Closes: #1031617.
  * Fix mismatched lintian override, thanks lintian-brush.
  * Bump standards version to 4.6.2, no changes needed.

 -- Holger Levsen   Sun, 05 Mar 2023 20:06:04 +0100


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

The system isn't broken. It was built this way.
diff -Nru debian-security-support-12+2022.08.22/debian/changelog debian-security-support-12+2023.03.17/debian/changelog
--- debian-security-support-12+2022.08.22/debian/changelog	2022-08-22 14:59:42.0 +0200
+++ debian-security-support-12+2023.03.17/debian/changelog	2023-03-17 12:27:15.0 +0100
@@ -1,3 +1,39 @@
+debian-security-support (1:12+2023.03.17) unstable; urgency=medium
+
+  [ Moritz Muehlenhoff ]
+  * security-support-limited: add note about libspring-java.
+
+  [ Holger Levsen ]
+  * security-support-limited: Add openjdk-21 and drop openjdk-17 as the latter
+is the default (and supported) JDK in bookworm.
+  * Add lintian override for possibly-insecure-handling-of-tmp-files-in-
+maintainer-script after reviewing the postinst script.
+  * Add lintian override for unused debconf templates because the templates are
+used, just not by debconf.
+
+ -- Holger Levsen   Fri, 17 Mar 2023 12:27:15 +0100
+
+debian-security-support (1:12+2023.03.05) unstable; urgency=medium
+
+  * security-support-limited:
+- for golang and openjdk-17, point to the bookworm manual instead the one
+  for bullseye.
+- add mozjs102 based on package description (and #959804).
+- drop mozjs52 and mozjs60 as they were only present in buster.
+
+ -- Holger Levsen   Sun, 05 Mar 2023 20:39:38 +0100
+
+debian-security-support (1:12+2022.08.23) unstable; urgency=medium
+
+  * Add Romanian translation for debian-security-support debconf templates,
+thanks to Remus-Gabriel Chelu. Closes: #1031615.
+  * Add Romanian translation for check-support-status, thanks to
+Remus-Gabriel Chelu. Closes: #1031617.
+  * Fix mismatched lintian override, thanks lintian-brush.
+  * Bump standards version to 4.6.2, no changes needed.
+
+ -- Holger Levsen   Sun, 05 Mar 2023 20:06:04 +0100
+
 debian-sec

Bug#1032885: unblock: debian-security-support/1:12+2023.03.05

2023-03-17 Thread Holger Levsen
control: retitle -1 unblock: debian-security-support/1:12+2023.03.17
control: tags -1 -moreinfo
thanks

On Fri, Mar 17, 2023 at 09:49:46AM +0100, Moritz Mühlenhoff wrote:
> > openjdk-17  See 
> > https://www.debian.org/releases/bookworm/amd64/release-notes/ch-information.en.html#openjdk-17
> Ack. I also filed #1033069 to update the release notes.

cool, thanks.
 
> > Are there any further updates expected from the security team's POV?
> I pushed a change to add a note on the legacy Spring classes we only use to
> build some packages, but with by itself are not supported to run anything.

cool, thanks.
 
> With that I think everything is covered for Bookworm I think.

great, I've just uploaded debian-security-support/1:12+2023.03.17, the
updated full debdiff to the version in bookworm is attached.

$ debdiff debian-security-support_12+2022.08.22.dsc 
debian-security-support_12+2023.03.17.dsc|diffstat
 debian/changelog |   36 +
 debian/control   |2 
 debian/debian-security-support.lintian-overrides |6 ++
 debian/po/ro.po  |  100 
+
 po/ro.po |  142 
++
 security-support-limited |8 +--
 6 files changed, 288 insertions(+), 6 deletions(-)


debian-security-support (1:12+2023.03.17) unstable; urgency=medium

  [ Moritz Muehlenhoff ]
  * security-support-limited: add note about libspring-java.

  [ Holger Levsen ]
  * security-support-limited: Add openjdk-21 and drop openjdk-17 as the latter
is the default (and supported) JDK in bookworm.
  * Add lintian override for possibly-insecure-handling-of-tmp-files-in-
maintainer-script after reviewing the postinst script.
  * Add lintian override for unused debconf templates because the templates are
used, just not by debconf.

 -- Holger Levsen   Fri, 17 Mar 2023 12:27:15 +0100

debian-security-support (1:12+2023.03.05) unstable; urgency=medium

  * security-support-limited:
- for golang and openjdk-17, point to the bookworm manual instead the one
  for bullseye.
- add mozjs102 based on package description (and #959804).
- drop mozjs52 and mozjs60 as they were only present in buster.

 -- Holger Levsen   Sun, 05 Mar 2023 20:39:38 +0100

debian-security-support (1:12+2022.08.23) unstable; urgency=medium

  * Add Romanian translation for debian-security-support debconf templates,
thanks to Remus-Gabriel Chelu. Closes: #1031615.
  * Add Romanian translation for check-support-status, thanks to
Remus-Gabriel Chelu. Closes: #1031617.
  * Fix mismatched lintian override, thanks lintian-brush.
  * Bump standards version to 4.6.2, no changes needed.

 -- Holger Levsen   Sun, 05 Mar 2023 20:06:04 +0100


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

The system isn't broken. It was built this way.
diff -Nru debian-security-support-12+2022.08.22/debian/changelog debian-security-support-12+2023.03.17/debian/changelog
--- debian-security-support-12+2022.08.22/debian/changelog	2022-08-22 14:59:42.0 +0200
+++ debian-security-support-12+2023.03.17/debian/changelog	2023-03-17 12:27:15.0 +0100
@@ -1,3 +1,39 @@
+debian-security-support (1:12+2023.03.17) unstable; urgency=medium
+
+  [ Moritz Muehlenhoff ]
+  * security-support-limited: add note about libspring-java.
+
+  [ Holger Levsen ]
+  * security-support-limited: Add openjdk-21 and drop openjdk-17 as the latter
+is the default (and supported) JDK in bookworm.
+  * Add lintian override for possibly-insecure-handling-of-tmp-files-in-
+maintainer-script after reviewing the postinst script.
+  * Add lintian override for unused debconf templates because the templates are
+used, just not by debconf.
+
+ -- Holger Levsen   Fri, 17 Mar 2023 12:27:15 +0100
+
+debian-security-support (1:12+2023.03.05) unstable; urgency=medium
+
+  * security-support-limited:
+- for golang and openjdk-17, point to the bookworm manual instead the one
+  for bullseye.
+- add mozjs102 based on package description (and #959804).
+- drop mozjs52 and mozjs60 as they were only present in buster.
+
+ -- Holger Levsen   Sun, 05 Mar 2023 20:39:38 +0100
+
+debian-security-support (1:12+2022.08.23) unstable; urgency=medium
+
+  * Add Romanian translation for debian-security-support debconf templates,
+thanks to Remus-Gabriel Chelu. Closes: #1031615.
+  * Add Romanian translation for check-support-status, thanks to
+Remus-Gabriel Chelu. Closes: #1031617.
+  * Fix mismatched lintian override, thanks lintian-brush.
+  * Bump standards version to 4.6.2, no changes needed.
+
+ -- Holger Levsen   Sun, 05 Mar 2023 20:06:04 +0100
+
 debian-sec

Bug#1033059: logcheck: NEWS advice how to deal with timestamps in different formats

2023-03-16 Thread Holger Levsen
On Thu, Mar 16, 2023 at 01:31:37PM +, Richard Lewis wrote:
> I dont understand - logcheck rules cater for both formats since 1.4.1 iirc
> and this is already explained in NEWS.Debian. (and i thought that included
> instructions for updating local rules in that)

it's not. just checked the NEWS from 1.4.2 and it only explains
that systemd's journal is now also checked. no word about different time 
formats.
 
> Did you maybe not upgade logcheck-database to latest version?

this is also about giving advice what to do with *local* logcheck rules.
 
> the longer term solution is perhaps macros in rules, which may happen in
> trixie.

we need some solution/workaround/configuration/advice for bookworm, else
people will just not use logcheck, if it creates too much noise.

> >  dropping timestamps from all logcheck rules could migate this and
> > is an easy way to run mixed suite setups
> not sure the package should drop the prefixes,

i'm basically wondering why to have timestamp regexes in logcheck rules
at all. *not* having them has two benefits, I guess: a.) (very) slightly faster,
b.) easier to maintain/read by humans. what benefits *does* having them?

> >  It was my impression that logcheck changed the regexps which
> > match the timestamps in a way that both matched the old and new format?
> yes!

cool. so this sounds like easy advice to give for updating local rules! :)
and that's what I'm asking for to be done in debian/NEWS.


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

We live in a world where teenagers get more and more desperate trying to
convince adults to behave like grown ups.


signature.asc
Description: PGP signature


Bug#1033059: logcheck: NEWS advice how to deal with timestamps in different formats

2023-03-16 Thread Holger Levsen
On Thu, Mar 16, 2023 at 05:52:44PM +, Richard Lewis wrote:
> Is it not the first entry, from version 1.4.0 from dec 2022 in
> /usr/share/doc/logcheck-database/README.logcheck-database.gz  ??

aaah, thanks! I only checked /usr/share/doc/logcheck/NEWS.Debian.gz
but not /usr/share/doc/logcheck-database/NEWS.Debian.gz

> While I can sort of see an argument for putting this in logcheck's news
> instead (or as well) that doesnt seem correct to me...logcheck-database is
> what provides the rules for normal users -  it is recommended by logcheck.
> I would assume people not using it know what they are doing.
> 
> If you really want to catch all users shouldnt it be in rsyslog's
> NEWS.Debian ?

no, because it also effects logcheck users not using logcheck-database
at all. ;)
 
> What do you think the best way forward is?
> 
> (I do intend to write something for debian's release notes about the
> rsyslog change, if no-one else does.)

that's great, maybe that's the best way forward indeed.

so maybe reassign this bug to src:release-notes?

> The wider issue is that logcheck has not been a package that works out of
> the box without significant configuration and has had minimal attention for
> several debian releases. we are trying to change that, but please give us
> some time while we understand the gap - i think debian is slightly
> fortunate to be releasing bookworm with a logcheck package that works at all

;) I very much appreciate your efforts bringing logcheck back in shape!
 
> I suspect most of the rules in debian are so old they never match anything,
> and there are definitely many updates needed. but i dont  think anyone has
> the desire to do so before bookworm.

*g*

> i personally dont think it is worth even contemplating that work until we
> have revised the way rules are selected and the format they use.

I trust your judgement.

Thanks for maintaining logcheck.


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

In a world where you can be anything, be kind.


signature.asc
Description: PGP signature


Bug#1033059: Acknowledgement (logcheck: NEWS advice how to deal with timestamps in different formats)

2023-03-16 Thread Holger Levsen
 | h01ger: thanks for the bug report, but something got mixed up there: 
rsyslog uses rfc3339, not short-iso-precise
 short-iso-precise is an output format of journalctl that is similar to 
rfc3339 but differs in the presentation of the timezone information
 *g*, thanks
 mbiebl: this is also why you said this:
 [12:51] < mbiebl> maybe you could make the existing parsing/regexps 
work with both formats
 (above)
 yes


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Fischers Fritz fischt Plastik.


signature.asc
Description: PGP signature


Bug#1033059: Acknowledgement (logcheck: NEWS advice how to deal with timestamps in different formats)

2023-03-16 Thread Holger Levsen
 a properly placed [:]? might be all that's need


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

All data, over time, approaches deleted, or public. (@quinnnorton)


signature.asc
Description: PGP signature


Re: On community and conflicts

2023-03-16 Thread Holger Levsen
On Thu, Mar 16, 2023 at 07:53:22AM -0400, Roberto C. Sánchez wrote:
> Can we have a clear statement of what "directly affects people"?  

for those having lost people due to covid, hearing someone say
it's a hoax, is definitly painful. and this affects Debian directly:

so far we know about one dead DM (yes, Debian Maintainer) and personally I
know several suffering from long covid.

surprise: you're not invisble when you close your eyes.


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

War is peace. Freedom is slavery. Covid is like the flu.


signature.asc
Description: PGP signature


Bug#1033059: logcheck: NEWS advice how to deal with timestamps in different formats

2023-03-16 Thread Holger Levsen
Package: logcheck
Version: 1.4.2
Severity: wishlist

Dear Maintainer,

since bookworm rsyslog defaults to timestamps in short-iso-precise format,
while logcheck rules (and journald) still default to the old rule format,
and while the default logcheck rules in the package are easily switched,
this poses problems for larger installations with local logcheck rules
used on systems running different suites.

So I'd recommend to add some advice to logcheck/debian/NEWS based on this
conversation on #debian-devel just now:

 mbiebl: given #475303 as context, what's your advice on resolving 
this: rsyslog now uses new time format, journald uses the old format and 
logcheck rules are in the old format. does journald use the old format because 
this is bookworm upgraded and not fresh install? should i simply remove/ignore 
the timestamps in my logcheck rules? should we add some hint to the release 
notes?
- zwiebelbot- | (#debian-devel) Debian#475303: Enable support for high 
precision timestamps - https://bugs.debian.org/475303
 | h01ger: I wasn't aware that logcheck checks the journal until 2 
weeks ago someone asked about it
 https://github.com/systemd/systemd/issues/26639 was the result of this 
discussion
 yeah, its a new feature (and sensible! i want it!)
 mbiebl: issues/26639 seems sensible too. will/shall that land in 
bookworm? 
 atm, it doesn't look like
 dropping timestamps from all logcheck rules could migate this and is 
an easy way to run mixed suite setups
 though it makes me wonder why i kept those for the last 10 or so 
years, if they now suddenly are not needed ;)
 breaking habbits..
 maybe you could make the existing parsing/regexps work with both 
formats
 2023-03-16T12:45:45.159206+01:00
 vs
 2023-03-16T12:50:13.503482+0100
 you'd basically just need an optional ':'  in the timezone information
 that is rsyslog and journalctl --output=short-iso-precise
 doesnt help with systems not yet running bookworm.
 (and those are not all running bullseye either, but older releases too)
 I thought this was about fixing it in bookworm
 well, its also about using logcheck for all 'my' systems. i 
(co-)maintain several setups using logcheck...
 and i'm sure i'm not the only one who'll encounter this
 since when do both rsyslog and journalctl support 
--output=short-iso-precise ?
 #475303 is from 2008, so i assume changing rsyslog format for old 
systems could work
 rsyslog uses rfc 3339 by default since bookworm (has supported for 
10+years), journald supports short-iso-precise since I can reemember
 cool, so i'll switch to short-iso-precise everywhere at once
 systemd, just checked: since v234
 i guess this could be a NEWS entry for logcheck
 | h01ger: so you'd miss o-o-stable (v232)
 mbiebl: can i put this conversation in a wishlist bug against 
logcheck, asking to document this in NEWS?
 It was my impression that logcheck changed the regexps which match the 
timestamps in a way that both matched the old and new format?
 sure, feel free to quote this wherever you like
 mbiebl: everyone using logcheck has local rules which need to be 
changed
 hmpf, one setup has 13 machines still running stretch... 
 mbiebl: & thanks! ("feel free..")
 we do provide backports fwiw
 not sure if that is option in your case
 it is, thanks!
  systemd | 241-5~bpo9+1| stretch-backports  
 cool cool. happy this is conceptually solved now ;) i've migrated very 
few systems to bookworm yet and have been noticing those 1-2 new daily mails 
since 2 weeks or so, knowing this will need solving eventually... 
 mbiebl: thank you very much for this conversation!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

The pandemic isn’t over. We just stopped caring about other people.


signature.asc
Description: PGP signature


Bug#1032885: unblock: debian-security-support/1:12+2023.03.05

2023-03-13 Thread Holger Levsen
On Mon, Mar 13, 2023 at 03:58:45PM +0100, Moritz Mühlenhoff wrote:
> Am Mon, Mar 13, 2023 at 01:43:11PM +0100 schrieb Holger Levsen:
> >   * security-support-limited:
> > - for golang and openjdk-17, point to the bookworm manual instead the 
> > one
> >   for bullseye.
> That's wrong, though. (And the release notes need updating to, I'll file
> a bug soonish): In Bookworm openjdk-17 is the default Java and fully
> supported, but we need the equivalent note for openjdk-21 now.

thanks, Moritz. I'll happily update d-s-s once the release manual is updated.
or i could update d-s-s now too, if it's really just about replacing 17 with
21 in this line from  security-support-limited :

openjdk-17  See 
https://www.debian.org/releases/bookworm/amd64/release-notes/ch-information.en.html#openjdk-17

Are there any further updates expected from the security team's POV?


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

We need to learn to live with cholera. What is the alternative? Breaking up
all streets, building drainage with toilets in every building? (@tadeas_)


signature.asc
Description: PGP signature


Bug#1032885: unblock: debian-security-support/1:12+2023.03.05

2023-03-13 Thread Holger Levsen
On Mon, Mar 13, 2023 at 03:58:45PM +0100, Moritz Mühlenhoff wrote:
> Am Mon, Mar 13, 2023 at 01:43:11PM +0100 schrieb Holger Levsen:
> >   * security-support-limited:
> > - for golang and openjdk-17, point to the bookworm manual instead the 
> > one
> >   for bullseye.
> That's wrong, though. (And the release notes need updating to, I'll file
> a bug soonish): In Bookworm openjdk-17 is the default Java and fully
> supported, but we need the equivalent note for openjdk-21 now.

thanks, Moritz. I'll happily update d-s-s once the release manual is updated.
or i could update d-s-s now too, if it's really just about replacing 17 with
21 in this line from  security-support-limited :

openjdk-17  See 
https://www.debian.org/releases/bookworm/amd64/release-notes/ch-information.en.html#openjdk-17

Are there any further updates expected from the security team's POV?


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

We need to learn to live with cholera. What is the alternative? Breaking up
all streets, building drainage with toilets in every building? (@tadeas_)


signature.asc
Description: PGP signature


Bug#1032808: [INTL:ro] Romanian debconf templates translation of munin

2023-03-13 Thread Holger Levsen
On Sat, Mar 11, 2023 at 10:19:44PM +, Remus-Gabriel Chelu wrote:
> Please find attached the Romanian translation of the «munin» file.

thank you, this will be included in the next upload.


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

In Europe there are people prosecuted by courts because they saved other people
from drowning in the  Mediterranean Sea.  That is almost as absurd  as if there
were people being prosecuted because they save humans from drowning in the sea.


signature.asc
Description: PGP signature


Bug#1032885: unblock: debian-security-support/1:12+2023.03.05

2023-03-13 Thread Holger Levsen
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package debian-security-support, for some updated
information about security-support-limited in bookworm and a new
Romanian translation (plus 2 trivial packaging fixes). The complete
diff is trivial and rather risk-free.

[ Checklist ]
  [x] all changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in testing

debian-security-support (1:12+2023.03.05) unstable; urgency=medium

  * security-support-limited:
- for golang and openjdk-17, point to the bookworm manual instead the one
  for bullseye.
- add mozjs102 based on package description (and #959804).
- drop mozjs52 and mozjs60 as they were only present in buster.

 -- Holger Levsen   Sun, 05 Mar 2023 20:39:38 +0100

debian-security-support (1:12+2022.08.23) unstable; urgency=medium

  * Add Romanian translation for debian-security-support debconf templates,
thanks to Remus-Gabriel Chelu. Closes: #1031615.
  * Add Romanian translation for check-support-status, thanks to
Remus-Gabriel Chelu. Closes: #1031617.
  * Fix mismatched lintian override, thanks lintian-brush.
  * Bump standards version to 4.6.2, no changes needed.

 -- Holger Levsen   Sun, 05 Mar 2023 20:06:04 +0100

$ debdiff debian-security-support_12+2022.08.22.dsc 
debian-security-support_12+2023.03.05.dsc|diffstat
 debian/changelog |   21 ++
 debian/control   |2 -
 debian/debian-security-support.lintian-overrides |2 -
 debian/po/ro.po  |  100 
++
 po/ro.po |  142 

 security-support-limited |7 ++
 6 files changed, 268 insertions(+), 6 deletions(-)

see attached full debdiff.

unblock debian-security-support/1:12+2023.03.05


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Right-handed people commit 90% of all crime world-wide.
diff -Nru debian-security-support-12+2022.08.22/debian/changelog debian-security-support-12+2023.03.05/debian/changelog
--- debian-security-support-12+2022.08.22/debian/changelog	2022-08-22 14:59:42.0 +0200
+++ debian-security-support-12+2023.03.05/debian/changelog	2023-03-05 20:39:38.0 +0100
@@ -1,3 +1,24 @@
+debian-security-support (1:12+2023.03.05) unstable; urgency=medium
+
+  * security-support-limited:
+- for golang and openjdk-17, point to the bookworm manual instead the one
+  for bullseye.
+- add mozjs102 based on package description (and #959804).
+- drop mozjs52 and mozjs60 as they were only present in buster.
+
+ -- Holger Levsen   Sun, 05 Mar 2023 20:39:38 +0100
+
+debian-security-support (1:12+2022.08.23) unstable; urgency=medium
+
+  * Add Romanian translation for debian-security-support debconf templates,
+thanks to Remus-Gabriel Chelu. Closes: #1031615.
+  * Add Romanian translation for check-support-status, thanks to
+Remus-Gabriel Chelu. Closes: #1031617.
+  * Fix mismatched lintian override, thanks lintian-brush.
+  * Bump standards version to 4.6.2, no changes needed.
+
+ -- Holger Levsen   Sun, 05 Mar 2023 20:06:04 +0100
+
 debian-security-support (1:12+2022.08.22) unstable; urgency=medium
 
   * Revert "include /var/lib/debian-security-support in package.", thus
diff -Nru debian-security-support-12+2022.08.22/debian/control debian-security-support-12+2023.03.05/debian/control
--- debian-security-support-12+2022.08.22/debian/control	2022-08-22 13:17:16.0 +0200
+++ debian-security-support-12+2023.03.05/debian/control	2023-03-05 20:33:23.0 +0100
@@ -16,7 +16,7 @@
 original-awk,
 po-debconf,
 xmlto,
-Standards-Version: 4.6.1
+Standards-Version: 4.6.2
 Rules-Requires-Root: no
 Vcs-Git: https://salsa.debian.org/debian/debian-security-support.git
 Vcs-Browser: https://salsa.debian.org/debian/debian-security-support
diff -Nru debian-security-support-12+2022.08.22/debian/debian-security-support.lintian-overrides debian-security-support-12+2023.03.05/debian/debian-security-support.lintian-overrides
--- debian-security-support-12+2022.08.22/debian/debian-security-support.lintian-overrides	2022-08-22 12:33:16.0 +0200
+++ debian-security-support-12+2023.03.05/debian/debian-security-support.lintian-overrides	2023-03-05 20:33:23.0 +0100
@@ -1,3 +1,3 @@
 debian-security-support: no-debconf-config
 debian-security-support: postinst-uses-db-input
-debian-security-support: debconf-is-not-a-registry usr/share/debian-security-support/che

Bug#1032885: unblock: debian-security-support/1:12+2023.03.05

2023-03-13 Thread Holger Levsen
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package debian-security-support, for some updated
information about security-support-limited in bookworm and a new
Romanian translation (plus 2 trivial packaging fixes). The complete
diff is trivial and rather risk-free.

[ Checklist ]
  [x] all changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in testing

debian-security-support (1:12+2023.03.05) unstable; urgency=medium

  * security-support-limited:
- for golang and openjdk-17, point to the bookworm manual instead the one
  for bullseye.
- add mozjs102 based on package description (and #959804).
- drop mozjs52 and mozjs60 as they were only present in buster.

 -- Holger Levsen   Sun, 05 Mar 2023 20:39:38 +0100

debian-security-support (1:12+2022.08.23) unstable; urgency=medium

  * Add Romanian translation for debian-security-support debconf templates,
thanks to Remus-Gabriel Chelu. Closes: #1031615.
  * Add Romanian translation for check-support-status, thanks to
Remus-Gabriel Chelu. Closes: #1031617.
  * Fix mismatched lintian override, thanks lintian-brush.
  * Bump standards version to 4.6.2, no changes needed.

 -- Holger Levsen   Sun, 05 Mar 2023 20:06:04 +0100

$ debdiff debian-security-support_12+2022.08.22.dsc 
debian-security-support_12+2023.03.05.dsc|diffstat
 debian/changelog |   21 ++
 debian/control   |2 -
 debian/debian-security-support.lintian-overrides |2 -
 debian/po/ro.po  |  100 
++
 po/ro.po |  142 

 security-support-limited |7 ++
 6 files changed, 268 insertions(+), 6 deletions(-)

see attached full debdiff.

unblock debian-security-support/1:12+2023.03.05


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Right-handed people commit 90% of all crime world-wide.
diff -Nru debian-security-support-12+2022.08.22/debian/changelog debian-security-support-12+2023.03.05/debian/changelog
--- debian-security-support-12+2022.08.22/debian/changelog	2022-08-22 14:59:42.0 +0200
+++ debian-security-support-12+2023.03.05/debian/changelog	2023-03-05 20:39:38.0 +0100
@@ -1,3 +1,24 @@
+debian-security-support (1:12+2023.03.05) unstable; urgency=medium
+
+  * security-support-limited:
+- for golang and openjdk-17, point to the bookworm manual instead the one
+  for bullseye.
+- add mozjs102 based on package description (and #959804).
+- drop mozjs52 and mozjs60 as they were only present in buster.
+
+ -- Holger Levsen   Sun, 05 Mar 2023 20:39:38 +0100
+
+debian-security-support (1:12+2022.08.23) unstable; urgency=medium
+
+  * Add Romanian translation for debian-security-support debconf templates,
+thanks to Remus-Gabriel Chelu. Closes: #1031615.
+  * Add Romanian translation for check-support-status, thanks to
+Remus-Gabriel Chelu. Closes: #1031617.
+  * Fix mismatched lintian override, thanks lintian-brush.
+  * Bump standards version to 4.6.2, no changes needed.
+
+ -- Holger Levsen   Sun, 05 Mar 2023 20:06:04 +0100
+
 debian-security-support (1:12+2022.08.22) unstable; urgency=medium
 
   * Revert "include /var/lib/debian-security-support in package.", thus
diff -Nru debian-security-support-12+2022.08.22/debian/control debian-security-support-12+2023.03.05/debian/control
--- debian-security-support-12+2022.08.22/debian/control	2022-08-22 13:17:16.0 +0200
+++ debian-security-support-12+2023.03.05/debian/control	2023-03-05 20:33:23.0 +0100
@@ -16,7 +16,7 @@
 original-awk,
 po-debconf,
 xmlto,
-Standards-Version: 4.6.1
+Standards-Version: 4.6.2
 Rules-Requires-Root: no
 Vcs-Git: https://salsa.debian.org/debian/debian-security-support.git
 Vcs-Browser: https://salsa.debian.org/debian/debian-security-support
diff -Nru debian-security-support-12+2022.08.22/debian/debian-security-support.lintian-overrides debian-security-support-12+2023.03.05/debian/debian-security-support.lintian-overrides
--- debian-security-support-12+2022.08.22/debian/debian-security-support.lintian-overrides	2022-08-22 12:33:16.0 +0200
+++ debian-security-support-12+2023.03.05/debian/debian-security-support.lintian-overrides	2023-03-05 20:33:23.0 +0100
@@ -1,3 +1,3 @@
 debian-security-support: no-debconf-config
 debian-security-support: postinst-uses-db-input
-debian-security-support: debconf-is-not-a-registry usr/share/debian-security-support/che

Re: The name of the project

2023-03-13 Thread Holger Levsen
On Sat, Mar 11, 2023 at 11:05:16PM +0100, Dashamir Hoxha wrote:
> What do you think about this?

I think the project name is "Debian Edu/Skolelinux" and we had this discussions
several times for a long time (a long time ago, as in: >10y) and I'm not
interested in having it again, because this hasn't changed since then:

for some languages/cultures "Debian Edu" works better, for some others
"Skolelinux". Hence the current name.


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

"I became an antifascist out of a sense of common decency.” – Marlene Dietrich


signature.asc
Description: PGP signature


Bug#1031696: Also affects bookworm

2023-03-13 Thread Holger Levsen
On Sun, Mar 12, 2023 at 06:11:51PM +, Pete Batard wrote:
> I will venture that this is because, and this is not criticism per se, most
> distributions currently make that process quite difficult or fraught with so
> many hurdles that people who would want to use FST will not yet bother
> trying it.

what's FST? https://en.wikipedia.org/wiki/FST is not helpful.


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

"The two hardest problems in computer science are: (i) people, (ii), convincing
computer scientists that the hardest problem in computer science is people, and,
(iii) off by one errors." - Jeffrey P. Bigham


signature.asc
Description: PGP signature


Bug#1031696: Also affects bookworm

2023-03-13 Thread Holger Levsen
On Sun, Mar 12, 2023 at 06:11:51PM +, Pete Batard wrote:
> I will venture that this is because, and this is not criticism per se, most
> distributions currently make that process quite difficult or fraught with so
> many hurdles that people who would want to use FST will not yet bother
> trying it.

what's FST? https://en.wikipedia.org/wiki/FST is not helpful.


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

"The two hardest problems in computer science are: (i) people, (ii), convincing
computer scientists that the hardest problem in computer science is people, and,
(iii) off by one errors." - Jeffrey P. Bigham


signature.asc
Description: PGP signature


Bug#1032708: please drop transitional package libtinfo-dev from src:ncurses

2023-03-12 Thread Holger Levsen
On Sun, Mar 12, 2023 at 03:36:33PM +0100, Sven Joachim wrote:
> After taking a closer look, this seems to be all red herring.  Sbuild
> uses apt for resolving the build dependencies, and while apt prefers
> virtual packages over real ones, it has no problem to use the virtual
> one (libncurses-dev in this case) in case the real one is uninstallable
> or insufficient.
> 
> I guess I'll drop the transitional packages in an upload to experimental
> and see what happens with the pseudo-excuses[1].

cool!

> Filing bugs against reverse (build-)dependencies would be doable for
> libtinfo-dev, but for libncursesw5-dev (#1032740) and libncurses5-dev
> (for which you did not file a bug, for whatever reason) this is a

I did: #1032741

> non-starter due to the large number of them.

bug filing can be scripted ;)


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Another end of the world is possible.


signature.asc
Description: PGP signature


Bug#1032799: please drop transitional package ubuntu-core-launcher from src:snapd

2023-03-11 Thread Holger Levsen
Package: ubuntu-core-launcher
Version: 2.57.6-1+b3
Severity: normal
user: qa.debian@packages.debian.org
usertags: transitional

Please drop the transitional package ubuntu-core-launcher (from the source 
package snapd) after the release of bookworm, it has been released with buster 
and bullseye already...


Description: Transitional package for snapd
Package: ubuntu-core-launcher
Version: 2.37.4-1+deb10u1
Version: 2.49-1+deb11u2
Version: 2.57.6-1+b3

Thanks for maintaining snapd!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Moral, truth, long term- and holistic thinking seem to mean nothing to us. The
emperors are naked. Every single one. It turns out our whole society is just
one big nudist party. (Greta Thunberg in early 2020 about the world reacting to
the corona crisis but not reacting appropriatly to the climate crisis.)


signature.asc
Description: PGP signature


Bug#1032798: please drop transitional package verbiste-el from src:verbiste

2023-03-11 Thread Holger Levsen
Package: verbiste-el
Version: 0.1.47-1
Severity: normal
user: qa.debian@packages.debian.org
usertags: transitional

Please drop the transitional package verbiste-el (from the source package 
verbiste) after the release of bookworm, it has been released with buster and 
bullseye already...


Description: transitional package, verbiste-el to elpa-verbiste
Package: verbiste-el
Version: 0.1.45-5
Version: 0.1.47-1

Thanks for maintaining verbiste!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

I'm looking forward to Corona being a beer again and Donald a duck.


signature.asc
Description: PGP signature


Bug#1032790: please drop transitional package x11proto-core-dev from src:xorgproto

2023-03-11 Thread Holger Levsen
Package: x11proto-core-dev
Version: 2022.1-1
Severity: normal
user: qa.debian@packages.debian.org
usertags: transitional

Please drop the transitional package x11proto-core-dev (from the source package 
xorgproto) after the release of bookworm, it has been released with buster and 
bullseye already...


Description: transitional dummy package
Package: x11proto-core-dev
Version: 2018.4-4
Version: 2020.1-1
Version: 2022.1-1

Thanks for maintaining xorgproto!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

This is the year of gpg on the desktop! (Gunnar Wolf)


signature.asc
Description: PGP signature


Bug#1032792: please drop transitional package libuim-data from src:uim

2023-03-11 Thread Holger Levsen
Package: libuim-data
Version: 1:1.8.8-9.2
Severity: normal
user: qa.debian@packages.debian.org
usertags: transitional

Please drop the transitional package libuim-data (from the source package uim) 
after the release of bookworm, it has been released with buster and bullseye 
already...


Description: transitional package for uim-data
Package: libuim-data
Version: 1:1.8.8-4+deb10u5
Version: 1:1.8.8-9
Version: 1:1.8.8-9.2

Thanks for maintaining uim!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

The greatest danger in times of turbulence is not the turbulence;
it is to act with yesterdays logic. (Peter Drucker)


signature.asc
Description: PGP signature


Bug#1032790: please drop transitional package x11proto-core-dev from src:xorgproto

2023-03-11 Thread Holger Levsen
Package: x11proto-core-dev
Version: 2022.1-1
Severity: normal
user: qa.debian@packages.debian.org
usertags: transitional

Please drop the transitional package x11proto-core-dev (from the source package 
xorgproto) after the release of bookworm, it has been released with buster and 
bullseye already...


Description: transitional dummy package
Package: x11proto-core-dev
Version: 2018.4-4
Version: 2020.1-1
Version: 2022.1-1

Thanks for maintaining xorgproto!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

This is the year of gpg on the desktop! (Gunnar Wolf)


signature.asc
Description: PGP signature


Bug#1032791: please drop transitional package skytools3-ticker from src:pgqd

2023-03-11 Thread Holger Levsen
Package: skytools3-ticker
Version: 3.5-1
Severity: normal
user: qa.debian@packages.debian.org
usertags: transitional

Please drop the transitional package skytools3-ticker (from the source package 
pgqd) after the release of bookworm, it has been released with buster and 
bullseye already...


Description: Transitional package to pull in pgqd
Package: skytools3-ticker
Version: 3.3-2
Version: 3.3-5
Version: 3.5-1

Thanks for maintaining pgqd!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Encryption is binary. Either something is end to end encrypted or it's not.
If there are backdoors, they will be open to anyone eventually and thus
encryption with backdoors is like there's no encryption at all.
 Privacy and thus encryption are human rights.


signature.asc
Description: PGP signature


Bug#1032789: please drop transitional package idle3 from src:python3-defaults

2023-03-11 Thread Holger Levsen
Package: idle3
Version: 3.11.2-1
Severity: normal
user: qa.debian@packages.debian.org
usertags: transitional

Please drop the transitional package idle3 (from the source package 
python3-defaults) after the release of bookworm, it has been released with 
buster and bullseye already...


Description: IDE for Python using Tkinter (transitional package)
Package: idle3
Version: 3.11.2-1
Version: 3.7.3-1
Version: 3.9.2-3

Thanks for maintaining python3-defaults!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

"I know what you're thinking" used to be an idiom but now it's a business model.


signature.asc
Description: PGP signature


Bug#1032788: please drop transitional package python3-dicom from src:pydicom

2023-03-11 Thread Holger Levsen
Package: python3-dicom
Version: 2.3.1-1
Severity: normal
user: qa.debian@packages.debian.org
usertags: transitional

Please drop the transitional package python3-dicom (from the source package 
pydicom) after the release of bookworm, it has been released with buster and 
bullseye already...


Description: transitional package for python3-pydicom
Package: python3-dicom
Version: 1.2.1-1
Version: 2.0.0-1
Version: 2.3.1-1

Thanks for maintaining pydicom!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Smart things make us dumb.


signature.asc
Description: PGP signature


Bug#1032783: please drop transitional package x11proto-record-dev from src:xorgproto

2023-03-11 Thread Holger Levsen
Package: x11proto-record-dev
Version: 2022.1-1
Severity: normal
user: qa.debian@packages.debian.org
usertags: transitional

Please drop the transitional package x11proto-record-dev (from the source 
package xorgproto) after the release of bookworm, it has been released with 
buster and bullseye already...


Description: transitional dummy package
Package: x11proto-record-dev
Version: 2018.4-4
Version: 2020.1-1
Version: 2022.1-1

Thanks for maintaining xorgproto!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

We are done with ‘world leaders’. Countries are on fire. Cities are drowning.
People are dying. This is what scientists and activists have been warning the
world and politicians about. It’s here. We ARE facing the impacts of the
climate crisis. Forget about the future, it’s now.
fridays for future - https://nitter.net/fff_digital/status/1304520941012242432


signature.asc
Description: PGP signature


Bug#1032782: please drop transitional package x11proto-present-dev from src:xorgproto

2023-03-11 Thread Holger Levsen
Package: x11proto-present-dev
Version: 2022.1-1
Severity: normal
user: qa.debian@packages.debian.org
usertags: transitional

Please drop the transitional package x11proto-present-dev (from the source 
package xorgproto) after the release of bookworm, it has been released with 
buster and bullseye already...


Description: transitional dummy package
Package: x11proto-present-dev
Version: 2018.4-4
Version: 2020.1-1
Version: 2022.1-1

Thanks for maintaining xorgproto!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

First they came for the journalists, we don't know what happened after that.


signature.asc
Description: PGP signature


Bug#1032781: please drop transitional package x11proto-randr-dev from src:xorgproto

2023-03-11 Thread Holger Levsen
Package: x11proto-randr-dev
Version: 2022.1-1
Severity: normal
user: qa.debian@packages.debian.org
usertags: transitional

Please drop the transitional package x11proto-randr-dev (from the source 
package xorgproto) after the release of bookworm, it has been released with 
buster and bullseye already...


Description: transitional dummy package
Package: x11proto-randr-dev
Version: 2018.4-4
Version: 2020.1-1
Version: 2022.1-1

Thanks for maintaining xorgproto!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

blockchaineinträge sind wie liebesschlösser an brückengeländern. ja, die
dinger haben eine gewisse security, aber das anhängen ist ein rein
symbolischer akt, ohne garantie, dass es ernst gemeint ist. was bleibt ist
kitsch, dessen kosten auf die gemeinschaft abgewälzt werden. (@mspro)


signature.asc
Description: PGP signature


Bug#1032783: please drop transitional package x11proto-record-dev from src:xorgproto

2023-03-11 Thread Holger Levsen
Package: x11proto-record-dev
Version: 2022.1-1
Severity: normal
user: qa.debian@packages.debian.org
usertags: transitional

Please drop the transitional package x11proto-record-dev (from the source 
package xorgproto) after the release of bookworm, it has been released with 
buster and bullseye already...


Description: transitional dummy package
Package: x11proto-record-dev
Version: 2018.4-4
Version: 2020.1-1
Version: 2022.1-1

Thanks for maintaining xorgproto!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

We are done with ‘world leaders’. Countries are on fire. Cities are drowning.
People are dying. This is what scientists and activists have been warning the
world and politicians about. It’s here. We ARE facing the impacts of the
climate crisis. Forget about the future, it’s now.
fridays for future - https://nitter.net/fff_digital/status/1304520941012242432


signature.asc
Description: PGP signature


Bug#1032782: please drop transitional package x11proto-present-dev from src:xorgproto

2023-03-11 Thread Holger Levsen
Package: x11proto-present-dev
Version: 2022.1-1
Severity: normal
user: qa.debian@packages.debian.org
usertags: transitional

Please drop the transitional package x11proto-present-dev (from the source 
package xorgproto) after the release of bookworm, it has been released with 
buster and bullseye already...


Description: transitional dummy package
Package: x11proto-present-dev
Version: 2018.4-4
Version: 2020.1-1
Version: 2022.1-1

Thanks for maintaining xorgproto!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

First they came for the journalists, we don't know what happened after that.


signature.asc
Description: PGP signature


Bug#1032781: please drop transitional package x11proto-randr-dev from src:xorgproto

2023-03-11 Thread Holger Levsen
Package: x11proto-randr-dev
Version: 2022.1-1
Severity: normal
user: qa.debian@packages.debian.org
usertags: transitional

Please drop the transitional package x11proto-randr-dev (from the source 
package xorgproto) after the release of bookworm, it has been released with 
buster and bullseye already...


Description: transitional dummy package
Package: x11proto-randr-dev
Version: 2018.4-4
Version: 2020.1-1
Version: 2022.1-1

Thanks for maintaining xorgproto!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

blockchaineinträge sind wie liebesschlösser an brückengeländern. ja, die
dinger haben eine gewisse security, aber das anhängen ist ein rein
symbolischer akt, ohne garantie, dass es ernst gemeint ist. was bleibt ist
kitsch, dessen kosten auf die gemeinschaft abgewälzt werden. (@mspro)


signature.asc
Description: PGP signature


Bug#1032777: please drop transitional package x11proto-fonts-dev from src:xorgproto

2023-03-11 Thread Holger Levsen
Package: x11proto-fonts-dev
Version: 2022.1-1
Severity: normal
user: qa.debian@packages.debian.org
usertags: transitional

Please drop the transitional package x11proto-fonts-dev (from the source 
package xorgproto) after the release of bookworm, it has been released with 
buster and bullseye already...


Description: transitional dummy package
Package: x11proto-fonts-dev
Version: 2018.4-4
Version: 2020.1-1
Version: 2022.1-1

Thanks for maintaining xorgproto!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Ich bin so alt, ich hab im Kindergarten noch Aschenbecher getöpfert.
(@joanalistin)


signature.asc
Description: PGP signature


Bug#1032780: please drop transitional package xul-ext-treestyletab from src:tree-style-tab

2023-03-11 Thread Holger Levsen
Package: xul-ext-treestyletab
Version: 3.5.20-1
Severity: normal
user: qa.debian@packages.debian.org
usertags: transitional

Please drop the transitional package xul-ext-treestyletab (from the source 
package tree-style-tab) after the release of bookworm, it has been released 
with buster and bullseye already...


Description: Show browser tabs like a tree - transitional package
Package: xul-ext-treestyletab
Version: 2.7.23-1
Version: 3.5.20-1

Thanks for maintaining tree-style-tab!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

We need to learn to live with cholera. What is the alternative? Breaking up
all streets, building drainage with toilets in every building? (@tadeas_)


signature.asc
Description: PGP signature


[Pkg-mozext-maintainers] Bug#1032780: please drop transitional package xul-ext-treestyletab from src:tree-style-tab

2023-03-11 Thread Holger Levsen
Package: xul-ext-treestyletab
Version: 3.5.20-1
Severity: normal
user: qa.debian@packages.debian.org
usertags: transitional

Please drop the transitional package xul-ext-treestyletab (from the source 
package tree-style-tab) after the release of bookworm, it has been released 
with buster and bullseye already...


Description: Show browser tabs like a tree - transitional package
Package: xul-ext-treestyletab
Version: 2.7.23-1
Version: 3.5.20-1

Thanks for maintaining tree-style-tab!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

We need to learn to live with cholera. What is the alternative? Breaking up
all streets, building drainage with toilets in every building? (@tadeas_)


signature.asc
Description: PGP signature
___
Pkg-mozext-maintainers mailing list
Pkg-mozext-maintainers@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-mozext-maintainers


Bug#1032778: please drop transitional package pyotherside from src:pyotherside

2023-03-11 Thread Holger Levsen
Package: pyotherside
Version: 1.6.0-2
Severity: normal
user: qa.debian@packages.debian.org
usertags: transitional

Please drop the transitional package pyotherside (from the source package 
pyotherside) after the release of bookworm, it has been released with buster 
and bullseye already...


Description: transitional dummy package
Package: pyotherside
Version: 1.5.3-1
Version: 1.5.9-2
Version: 1.6.0-2

Thanks for maintaining pyotherside!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

„Faschisten hören niemals auf, Faschisten zu sein
Man diskutiert mit ihnen nicht, hat die Geschichte gezeigt“...


signature.asc
Description: PGP signature


<    2   3   4   5   6   7   8   9   10   11   >