Planning for 12.7 and 12.8

2024-09-04 Thread Jonathan Wiltshire
Hi,

The next cycle for bookworm should end somewhere around 2nd November.
Please ignore previous mails (!) and indicate your availability for:

26 October
2 November
9 November

I would also like to co-ordinate 12.8 if at all possible, since cadence is
right in the middle of the festive season. That's unlikely to be convenient
so please also indicate your availability for:

21 December
 4 January
11 January

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



signature.asc
Description: PGP signature


Re: Planning for 12.7 and 12.8

2024-09-04 Thread Jonathan Wiltshire
On Tue, Sep 03, 2024 at 08:27:09PM +0200, Cyril Brulebois wrote:
> Jonathan Wiltshire  (2024-09-03):
> > The next cycle for bookworm should end somewhere around 30th October.
> > Please indicate your availability for:
> > 
> > 21 October
> > 30 October
> > 7 November
> 
> All of those seems very weird? Monday, Wednesday, Thursday respectively?
> 
> > I would also like to co-ordinate 12.8 if at all possible, since cadence is
> > the 30th December. That's unlikely to be convenient so please also indicate
> > your availability for:
> > 
> >  7th January (too soon after festivities?)
> > 14th January
> 
> Ditto, even if both are Tuesdays.

I.. er.... think I know how this happened. Sorry.

I'll start again with a fresh mail.


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



signature.asc
Description: PGP signature


Re: Bug#1074126: bookworm-pu: ntfs-3g/1:2022.10.3-1+deb12u1

2024-09-03 Thread Jonathan Wiltshire
On Tue, Sep 03, 2024 at 06:48:59PM +0200, Cyril Brulebois wrote:
> Jonathan Wiltshire  (2024-09-03):
> > Control: tag -1 d-i
> > 
> > On Tue, Sep 03, 2024 at 08:58:52AM +0100, Jonathan Wiltshire wrote:
> > > On Sun, Jun 23, 2024 at 03:26:21PM +0200, László Böszörményi wrote:
> > > > [ Reason ]
> > > > A use-after-free security issue was found. It is not a severe one, so
> > > > no DSA will be released. But it would be good to have it fixed.
> > > 
> > > Please add a "closes: #1073248" to the changelog and go ahead.
> > 
> > I missed the udeb, sorry. Are there any objections from the d-i side?
> 
> That seems very fine.

merci!


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



Planning for 12.7 and 12.8

2024-09-03 Thread Jonathan Wiltshire
Hi,

The next cycle for bookworm should end somewhere around 30th October.
Please indicate your availability for:

21 October
30 October
7 November

I would also like to co-ordinate 12.8 if at all possible, since cadence is
the 30th December. That's unlikely to be convenient so please also indicate
your availability for:

 7th January (too soon after festivities?)
14th January

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



signature.asc
Description: PGP signature


Re: Bug#1074126: bookworm-pu: ntfs-3g/1:2022.10.3-1+deb12u1

2024-09-03 Thread Jonathan Wiltshire
Control: tag -1 d-i

On Tue, Sep 03, 2024 at 08:58:52AM +0100, Jonathan Wiltshire wrote:
> On Sun, Jun 23, 2024 at 03:26:21PM +0200, László Böszörményi wrote:
> > [ Reason ]
> > A use-after-free security issue was found. It is not a severe one, so
> > no DSA will be released. But it would be good to have it fixed.
> 
> Please add a "closes: #1073248" to the changelog and go ahead.

I missed the udeb, sorry. Are there any objections from the d-i side?

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



Re: Keeping choose-mirror updated

2024-08-15 Thread Jonathan Wiltshire
On Wed, Aug 14, 2024 at 08:10:43PM +0100, Adam D. Barratt wrote:
> - From the Release Team side, would people want p-u bugs filing each
> time, or could choose-mirror be considered to have a semi-permanent
> exception?

>From an SRM point of view, it seems eminently sensible to have as few
barriers as possible for this. If problems arise (doubtful) we can always
revise.

> Opinions / objections / octopuses welcome.

I'm afraid I struggle with most >4-limbed organisms unless they produce
honey, so consider this one an opinion.


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



Upcoming oldstable point release (11.11)

2024-07-16 Thread Jonathan Wiltshire
Hi,

The next and final point release for "bullseye" (11.11) is scheduled for
Saturday, August 31st. Processing of new uploads into
bullseye-proposed-updates will be frozen during the preceeding weekend.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



signature.asc
Description: PGP signature


Upcoming stable point release (12.7)

2024-07-16 Thread Jonathan Wiltshire
Hi,

The next point release for "bookworm" (12.7) is scheduled for Saturday,
August 31st. Processing of new uploads into bookworm-proposed-updates will
be frozen during the preceeding weekend.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



signature.asc
Description: PGP signature


Re: Planning for 12.7/11.11

2024-07-10 Thread Jonathan Wiltshire
On Wed, Jul 03, 2024 at 02:12:37PM +0100, Mark Hymers wrote:
> On Thu, 20, Jun, 2024 at 10:35:35PM +0100, Jonathan Wiltshire spoke thus..
> >  - Saturday 31st August: it's later than ideal, leaving a gap before LTS
> >starts work, but that may be unavoidable.
> 
> I can currently do 31st August.

Thanks. Although there's no indication from press yet I think we'd better
go for that as there isn't any good other option.

Press - can you please confirm availability for 31st August ASAP?

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



Planning for 12.7/11.11

2024-06-20 Thread Jonathan Wiltshire
Hi,

A finally-final point release is required for bullseye, and we're a bit
constrained on dates. The security team (CC) wish to cease security support
from Wednesday 14th August and hand over to LTS as soon as a wash-up release
can be organised.

The weekend of 24th August is unworkable. That leaves two options:

 - Saturday 17th August: this would mean freezing on the 10th, before
   security support ends, so the security team's cooperation in keeping
   non-critical DSAs off the table during the freeze period would be
   required

 - Saturday 31st August: it's later than ideal, leaving a gap before LTS
   starts work, but that may be unavoidable.

Most likely this will need to be a double release again to avoid version
and cadence skew for bookworm.

Please could you indicate your availability for these dates as soon as
possible.

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



Re: Upcoming oldstable point release (11.10)

2024-06-12 Thread Jonathan Wiltshire
On Wed, Jun 12, 2024 at 09:11:32PM +0100, Jonathan Wiltshire wrote:
> The next point release for "bullseye" (11.10) is scheduled for Saturday,
> February 10th. Processing of new uploads into bullseye-proposed-updates
> will be frozen during the preceding weekend.

The correct date for 11.10 is Saturday, 29th June 2024. Apologies for any
confusion.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



signature.asc
Description: PGP signature


Upcoming oldstable point release (11.10)

2024-06-12 Thread Jonathan Wiltshire
Hi,

The next point release for "bullseye" (11.10) is scheduled for Saturday,
February 10th. Processing of new uploads into bullseye-proposed-updates
will be frozen during the preceding weekend.

This will be the penultimate release for this suite. The final point
release is anticipated in approximately two months time, after which
"bullseye" will adopted by the LTS team.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



signature.asc
Description: PGP signature


Upcoming stable point release (12.6)

2024-06-12 Thread Jonathan Wiltshire
Hi,

The next point release for "bookworm" (the delayed 12.6 release) is
scheduled for Saturday, 29th June 2024. Processing of new uploads into
bookworm-proposed-updates will be frozen during the preceding weekend.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



signature.asc
Description: PGP signature


Planning for 12.6/11.10

2024-05-27 Thread Jonathan Wiltshire
Hi,

The final bullseye point release 11.10 (and therefore also 12.6 for
versioning) should be soon after 10th June, when security team support
will end.

Please indicate availability for:

  Saturday 15th June
  Saturday 22nd June
  Saturday 29th June

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



Re: Re-planning for 12.6

2024-04-21 Thread Jonathan Wiltshire
On Sun, Apr 21, 2024 at 05:44:48PM +0100, Andy Simpkins wrote:
> 
> On 21/04/2024 01:57, Steve McIntyre wrote:
> > On Sat, Apr 20, 2024 at 05:41:13PM +0100, Jonathan Wiltshire wrote:
> > > On Thu, Apr 18, 2024 at 10:58:41PM +0100, Steve McIntyre wrote:
> > > > Hiya!
> > > > 
> > > > Not wanting to pester *too* much, but where are we up to?
> > > > 
> > > Right now I can still have 27th April on the cards but we're missing FTP 
> > > and
> > > press. It's next week, we'd have to know this weekend and get frozen.
> > > Mark indicated "maybe" and no answer from press.
> > > 
> > > If that date works please reply urgently otherwise we're looking into May
> > > and possibly just skipping to line up with the final bullseye anyway.
> > It works for me, I guess. Dunno about other folks.
> > 
> 
> I can still do 27th but as I have already stated Isy is now unavailable
> until July due to exams.
> 
> Please can we make a decision by Tuesday otherwise I'll end up doing
> something else

Too late now in any case. SRMs will regroup and decide whether we push for
one in May or just wait for June anyway.


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



Re: Re-planning for 12.6

2024-04-20 Thread Jonathan Wiltshire
On Thu, Apr 18, 2024 at 10:58:41PM +0100, Steve McIntyre wrote:
> Hiya!
> 
> Not wanting to pester *too* much, but where are we up to?
> 

Right now I can still have 27th April on the cards but we're missing FTP and
press. It's next week, we'd have to know this weekend and get frozen.
Mark indicated "maybe" and no answer from press.

If that date works please reply urgently otherwise we're looking into May
and possibly just skipping to line up with the final bullseye anyway.


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



Re: Re-planning for 12.6

2024-04-02 Thread Jonathan Wiltshire
On Mon, Apr 01, 2024 at 01:07:27PM +0100, Adam D. Barratt wrote:
> April 13th
> April 20th
> April 27th

At current progress I expect to be available for the SRM side 13th or 27th.
We're in a good position to freeze this weekend to make the 13th, if others
are available then.

The 20th is a no for me.

> May 4th
> May 11th

Currently OK for me.

Though as soon as we're heading into the middle of May we might as well
wait for the next cadence in June. 

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



Re: Bug#1064588: bookworm-pu: package glibc/2.36-9+deb12u5

2024-02-25 Thread Jonathan Wiltshire
Control: tag -1 d-i

Hi,

On Sat, Feb 24, 2024 at 04:59:10PM +0100, Aurelien Jarno wrote:
> [ Reason ]
> The upstream stable branch got a few fixes in the last months, and this
> update pulls them into the debian package.
> 
> [ Impact ]
> In case the update isn't approved, systems will be left with a few
> issues, and the differences with upstream will increase, which might
> make next fixes more difficult to review.

I'm happy with it from SRM point of view, but as you say d-i ack needed.

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



Upcoming stable point release (12.6)

2024-02-16 Thread Jonathan Wiltshire
Hi,

The next point release for "bookworm" (12.6) is scheduled for Saturday,
April 6th. Processing of new uploads into bookworm-proposed-updates will be
frozen during the preceeding weekend.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



signature.asc
Description: PGP signature


Re: Planning for 12.6

2024-02-12 Thread Jonathan Wiltshire
On Mon, Feb 12, 2024 at 06:29:36PM +, Adam D. Barratt wrote:
> On Mon, 2024-02-12 at 18:04 +0000, Jonathan Wiltshire wrote:
> > 12.6 should be around 10th April, so please indicate availability
> > for:
> > 
> > 7  April
> 
> I assume you mean the 6th here. That should be doable.

I did.

> > 13 April
> 
> Could work, but I would prefer not to for personal reasons.

I suspected as much :)

> > 20 April
> 
> I'll be returning from time abroad probably late the day before, so no
> from me.

Ok.


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



Planning for 12.6

2024-02-12 Thread Jonathan Wiltshire
Hi,

12.6 should be around 10th April, so please indicate availability for:

7  April
13 April
20 April

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



signature.asc
Description: PGP signature


Re: Planning for 12.5/11.9

2024-01-16 Thread Jonathan Wiltshire
> On Tue, 2023-12-19 at 21:25 +0000, Jonathan Wiltshire wrote:
> > It's time to set a date for 12.5 (taking account of the emergency .4)
> > and 11.9. I expect this to be the penultimate update for bullseye
> > before LTS.
> > 
> > Please indicate availability for:
> > 
> >   Saturday  3rd February (preferred for cadence)
> >   Saturday 10th February
> >   Saturday 17th February

Let's go for the 10th, announcements to follow.

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



Re: Planning for 12.5/11.9

2024-01-08 Thread Jonathan Wiltshire
Hi,

The most likely contenders are 10th and 17th February but unless I missed
it, there's no indication from ftp-master (crucial) or webmasters
(highly desirable). Are either of those dates preferable for you?

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



signature.asc
Description: PGP signature


Re: Bug#1059656: bookworm-pu: package espeak-ng/1.51+dfsg-10+deb12u1

2023-12-30 Thread Jonathan Wiltshire
Control: tag -1 d-i moreinfo

On Fri, Dec 29, 2023 at 09:54:57PM +0100, Samuel Thibault wrote:
> [ Reason ]
> This upload provides fixes for CVEs. They are not a regression over
> oldstable.
> 
> [ Impact ]
> Blind users using the espeak-ng speech synthesis might be at risk when
> e.g. reading a webpage that contains the CVE triggers.
> 
> [ Tests ]
> CVE tests are getting added in the patch.
> 
> [ Risks ]
> The code is relatively simple, comes from upstream, and has been in
> testing since December 24th.

Sorry, I hadn't spotted the udeb. d-i ack required.

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



Planning for 12.5/11.9

2023-12-19 Thread Jonathan Wiltshire
Hi,

It's time to set a date for 12.5 (taking account of the emergency .4) and
11.9. I expect this to be the penultimate update for bullseye before LTS.

Please indicate availability for:

  Saturday  3rd February (preferred for cadence)
  Saturday 10th February
  Saturday 17th February

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



signature.asc
Description: PGP signature


Re: Planning for 12.3

2023-10-07 Thread Jonathan Wiltshire
On Sat, Oct 07, 2023 at 06:59:03PM +0100, Jonathan Wiltshire wrote:
> How about:
>   4th December (better for cadence)
>  11th December (more likely suitable in practice)

Erm, astute readers will realise the 4th and 11th are Saturdays in
November, not December. The correct proposals should be:

 2nd December (better for candence, no-go for me)
 9th December (more likely suitable in practice)

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



signature.asc
Description: PGP signature


Planning for 12.3

2023-10-07 Thread Jonathan Wiltshire
Hi,

The next point release for bookworm should be around the end of November
2023. We're about a week behind cadence anyway, but I already know the 28th
November will be unsuitable (Cambridge mini-debconf) and the weekend
following is probably recovery time for a lot of people.

Much after that we get into holidays and well off cadence.

How about:
  4th December (better for cadence)
 11th December (more likely suitable in practice)

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



signature.asc
Description: PGP signature


Upcoming stable (12.2) and oldstable (11.8) point releases

2023-09-01 Thread Jonathan Wiltshire
The next point releases for "bookworm" (12.2) and "bullseye" (11.8) will
take place on Saturday, October 7th 2023. Processing of new uploads into
the relevant queues will be frozen the preceding weekend.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



signature.asc
Description: PGP signature


Re: 11.8/12.2 planning

2023-08-29 Thread Jonathan Wiltshire
> >Let's say 30 Sep is still preferred, 7th Oct or at a stretch 14th Oct are
> >options. Please indicate your availability for those three.

Right, 7th October seems to be the one. Usual confirmations to follow.

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



Re: Bug#1043521: bookworm-pu: package systemd/252.14-1~deb12u1

2023-08-27 Thread Jonathan Wiltshire
Control: tag -1 d-i

On Sat, Aug 12, 2023 at 01:05:25PM +0100, Luca Boccassi wrote:
> We would like to upload the latest stable point release of systemd 252
> to bookworm-p-u. Stable release branches are maintained upstream with
> the intention of providing bug fixes only and no compatibility
> breakages, and with automated non-trivial CI jobs that also cover
> Debian and Ubuntu. I have already uploaded to p-u.
> 
> Debdiff attached. No packaging changes besides refreshing patches.

Looks fine to me, but adding d-i to the loop for any objections.

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



Bug#1042711: bookworm-pu: package debian-archive-keyring/2023.3+deb12u1

2023-07-30 Thread Jonathan Wiltshire
Package: release.debian.org
Severity: normal
Tags: bookworm
User: release.debian@packages.debian.org
Usertags: pu
X-Debbugs-Cc: debian-archive-keyr...@packages.debian.org, 
debian-boot@lists.debian.org, k...@debian.org, j...@debian.org
Control: affects -1 + src:debian-archive-keyring

[ Reason ]
The latest bullseye package places three keyrings in /etc/apt/trusted.gpg.d
in the (old) usual way:
 /etc/apt/trusted.gpg.d/debian-archive-bookworm-stable.gpg
 /etc/apt/trusted.gpg.d/debian-archive-bookworm-security-automatic.gpg
 /etc/apt/trusted.gpg.d/debian-archive-bookworm-automatic.gpg 

These files were superceded with asc fragments in bookworm, but the old
keyrings were not removed. Users upgrading straight from bullseye
to bookworm will have duplicate files left over.

There is no bug tracking this but I have just fixed it in sid with 2023.4.

[ Impact ]
Users will have leftover keyring files left in apt's trusted directory.

[ Tests ]
Manual tests only. The affected files are correctly removed.

[ Risks ]
This is a straightforward change and a very small patch with a
well-tested code path. If users have altered the installed keyring
files their changes will be lost, but there is no reason for a
user to have done so.

[ Checklist ]
  [X] *all* changes are documented in the d/changelog
  [X] I reviewed all changes and I approve them
  [X] attach debdiff against the package in (old)stable
  [X] the issue is verified as fixed in unstable

[ Changes ]
Just adds calls to dpkg-maintscript-helper to remove the
redundant files. The fix was cherry-picked from sid
so some version number chages were also required.

[ Other info ]
I will make a presumptive upload shortly. The package generates a udeb.
diff -Nru debian-archive-keyring-2023.3/debian/changelog 
debian-archive-keyring-2023.3+deb12u1/debian/changelog
--- debian-archive-keyring-2023.3/debian/changelog  2023-03-28 
21:31:07.0 +0100
+++ debian-archive-keyring-2023.3+deb12u1/debian/changelog  2023-07-30 
20:30:54.0 +0100
@@ -1,3 +1,10 @@
+debian-archive-keyring (2023.3+deb12u1) bookworm; urgency=medium
+
+  * Clean up leftover keyrings in trusted.gpg.d
+  * Adjust keyring cleanup versions for a stable update
+
+ -- Jonathan Wiltshire   Sun, 30 Jul 2023 20:30:54 +0100
+
 debian-archive-keyring (2023.3) unstable; urgency=medium
 
   * Reinstate cleanup of the APT keyrings for buster (Closes: #1033153)
diff -Nru 
debian-archive-keyring-2023.3/debian/debian-archive-keyring.maintscript 
debian-archive-keyring-2023.3+deb12u1/debian/debian-archive-keyring.maintscript
--- debian-archive-keyring-2023.3/debian/debian-archive-keyring.maintscript 
2023-03-28 21:23:44.0 +0100
+++ 
debian-archive-keyring-2023.3+deb12u1/debian/debian-archive-keyring.maintscript 
2023-07-30 20:30:54.0 +0100
@@ -15,3 +15,7 @@
 rm_conffile /etc/apt/trusted.gpg.d/debian-archive-bullseye-automatic.gpg 
2022.1~~
 rm_conffile 
/etc/apt/trusted.gpg.d/debian-archive-bullseye-security-automatic.gpg 2022.1~~
 rm_conffile /etc/apt/trusted.gpg.d/debian-archive-bullseye-stable.gpg 2022.1~~
+# These get left over from the bullseye version, after which they became 
fragments
+rm_conffile /etc/apt/trusted.gpg.d/debian-archive-bookworm-stable.gpg 
2023.3+deb12u1~~
+rm_conffile 
/etc/apt/trusted.gpg.d/debian-archive-bookworm-security-automatic.gpg 
2023.3+deb12u1~~
+rm_conffile /etc/apt/trusted.gpg.d/debian-archive-bookworm-automatic.gpg 
2023.3+deb12u1~~


11.8/12.2 planning

2023-07-24 Thread Jonathan Wiltshire
I think I confused matters with my messy thread; let's start again.

I originally suggested:

Jonathan Wiltshire  (2023-06-28):
> The proper cadence for 11.8 and 12.2 is the weekend of 30th September
> 2023. Please indicate your availability for:
> 
> 23 Sep
> 30 Sep (preferred)
> 7 Oct

Let's say 30 Sep is still preferred, 7th Oct or at a stretch 14th Oct are
options. Please indicate your availability for those three.

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



signature.asc
Description: PGP signature


Upcoming stable point release (12.1)

2023-06-28 Thread Jonathan Wiltshire
Hi,

The first point release for "bookworm" (12.1) is scheduled for Saturday,
July 22nd. Processing of new uploads into bookworm-proposed-updates will be
frozen during the preceding weekend.


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



signature.asc
Description: PGP signature


11.8/12.2 planning

2023-06-28 Thread Jonathan Wiltshire
On Wed, Jun 28, 2023 at 08:21:54AM +0100, Jonathan Wiltshire wrote:
> Subject: 12.1 planning

That should, of course, be 11.8/12.2. Sorry.


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



12.1 planning

2023-06-28 Thread Jonathan Wiltshire
Hi,

The proper cadence for 11.8 and 12.2 is the weekend of 30th September 2023.
Please indicate your availability for:

23 Sep
30 Sep (preferred)
7 Oct

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



Re: 11.8 planning

2023-06-28 Thread Jonathan Wiltshire
After some discusion we'll leave 11.8 until its proper cadence in September
and combine it with 12.2.


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



Re: 12.1 planning

2023-06-28 Thread Jonathan Wiltshire
On Mon, Jun 19, 2023 at 10:04:06PM +0100, Jonathan Wiltshire wrote:
> The promised 4-6 weeks following release for 12.1 looks like:
> 
>  8th July (4)
> 15th July (5)
> 22nd July (6)

We'll go for 12.1 only on 22nd July, announcements to follow.



-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



Re: 11.8 planning

2023-06-24 Thread Jonathan Wiltshire
On Tue, Jun 20, 2023 at 06:15:30PM +0100, Adam D. Barratt wrote:
> The traditional cadence for oldstable point releases is four months,
> rather than two. That technically means that 11.8 would be due
> somewhere in late August to mid-September. So we could either punt 11.8
> so it aligns with 12.2 rather than 12.1, or do 11.8 together with 12.1
> and then align 11.9 with 12.3.
> 
> I think I'd prefer the latter option, i.e. we do 11.8+12.1 in July,
> 12.2 probably September, then 11.9+12.3 Novemberish.
> 

Yes, I had forgotten about the transition to oldstable candece. I was going
to suggest, though, that 11.8 gets pushed back to cadence with 12.2 and we
just do 12.1 on its own first. How does that sound?


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



12.1 planning

2023-06-19 Thread Jonathan Wiltshire
Hi,

The promised 4-6 weeks following release for 12.1 looks like:

 8th July (4)
15th July (5)
22nd July (6)

The first of them would combine with a very stretched 11.8; SRM might
prefer to get 11.8 done earlier and leave more time for 12.1 to mature.

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



11.8 planning

2023-06-19 Thread Jonathan Wiltshire
Hi,

I'm sending this separately to a similar mail for 12.1. That's because the
timings are far enough out that they would make sense on separate weekends,
but they could also be stretched[1] and combined. 

Two months from 29th April is around the 1st July, so I propose:

1st July
8th July
15th July at a push


1: a shame that joke hasn't worked for some years now


Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



Re: 11.7 planning

2023-03-18 Thread Jonathan Wiltshire
On Wed, Mar 15, 2023 at 08:33:47PM +, Jonathan Wiltshire wrote:
> We're overdue for 11.7 and need it done with a keyring update included
> before bookworm can be released. The wheels are turning on the keyring so
> how do dates in April look for everybody? Saturdays are 1st (probably too
> soon), 8th, 15th, 22nd and 29th.

So 29th April is the earliest viable option; announcements to follow.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



signature.asc
Description: PGP signature


11.7 planning

2023-03-15 Thread Jonathan Wiltshire
Hi,

We're overdue for 11.7 and need it done with a keyring update included
before bookworm can be released. The wheels are turning on the keyring so
how do dates in April look for everybody? Saturdays are 1st (probably too
soon), 8th, 15th, 22nd and 29th.

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



signature.asc
Description: PGP signature


Re: Bug#877258: stretch-pu: package busybox/1:1.22.0-19+deb9u1

2019-08-11 Thread Jonathan Wiltshire
Hi,

On Wed, Mar 20, 2019 at 08:43:08PM +0100, Christoph Biedl wrote:
> Cyril Brulebois wrote...
> 
> > p-u NEW usually gets frozen a week before the point release. Having the
> > package to review/test a week before that (so 2 weeks before the point
> > release date) would be awesome. Depending on external things, I could
> > still make time if that's only a few days before the freeze, but a full
> > week should help ensure reviewing/testing happens in time.
> 
> Okay, I'll try to get this finally done within the next week.

How's that going?

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Re: Bug#933764: buster-pu: package e2fsprogs/1.44.5-1+deb10u1

2019-08-04 Thread Jonathan Wiltshire
   (frag_files_before_defrag * 100) /
> ++((unsigned long long)
> ++frag_files_before_defrag * 100) /
> + regular_count,
> + !regular_count ? 0 :
> +-(frag_files_after_defrag * 100) /
> ++((unsigned long long)
> ++frag_files_after_defrag * 100) /
> + regular_count);
> + }
> + break;
> diff -Nru e2fsprogs-1.44.5/debian/patches/series 
> e2fsprogs-1.44.5/debian/patches/series
> --- e2fsprogs-1.44.5/debian/patches/series1969-12-31 19:00:00.0 
> -0500
> +++ e2fsprogs-1.44.5/debian/patches/series2019-08-02 23:49:00.0 
> -0400
> @@ -0,0 +1 @@
> +revert-e4defrag-use-64-bit-counters-to-t.patch

As there's a udeb involved I will just check with the d-i release managers
that this isn't an issue, though I can't see that fixing a crash would be
all that controversial.

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Re: Scheduling 10.1 and maybe 9.10

2019-07-29 Thread Jonathan Wiltshire
Ok, we have a winner. Let's make them both 7th September so press aren't
under too much pressure.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Re: Scheduling 10.1 and maybe 9.10

2019-07-27 Thread Jonathan Wiltshire
On Sat, Jul 20, 2019 at 08:36:30PM -0300, Jonathan Wiltshire wrote:
> On Sun, Jul 14, 2019 at 07:35:01PM +0100, Jonathan Wiltshire wrote:
> >  - Auguest 31st
> >  - September 7th
> 
> These look like the two options so far. Any other takers?

I think we're just awaiting FTP masters now - I'd like to get this nailed
down as soon as we can so I can plan the pulses for 10.2 onwards please.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Re: Bug#931386: stretch-pu: package fribidi/0.19.7-1.1

2019-07-27 Thread Jonathan Wiltshire
On Mon, Jul 22, 2019 at 05:19:56AM +0200, Cyril Brulebois wrote:
> Jonathan Wiltshire  (2019-07-21):
> > On Wed, Jul 03, 2019 at 07:36:55PM +0200, Samuel Thibault wrote:
> > > Package: release.debian.org
> > > Severity: normal
> > > Tags: stretch
> > > User: release.debian@packages.debian.org
> > > Usertags: pu
> > > 
> > > Hello,
> > > 
> > > As reported on #917909, the text-based debian installer support for
> > > right-to-left languages is completely broken, only due to a path
> > > mismatch. This was fixed in Buster in January with the attached change,
> > > which I have uploaded to stretch as 0.19.7-1.1, could you accept it?
> > 
> > Looks OK to me, d-i ack needed.
> 
> No objections to the actual diff (as received following your upload), as
> opposed to the attached diff (which is a src:xorg-server patch by the
> looks of it). ;p
> 
> Attaching the actual diff for further reference.

Well this is deeply embarassing; I don't know what diff I reviewed but it
wasn't that one... Anyway, I will take a look in a moment.


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Re: Bug#931386: stretch-pu: package fribidi/0.19.7-1.1

2019-07-21 Thread Jonathan Wiltshire
On Wed, Jul 03, 2019 at 07:36:55PM +0200, Samuel Thibault wrote:
> Package: release.debian.org
> Severity: normal
> Tags: stretch
> User: release.debian@packages.debian.org
> Usertags: pu
> 
> Hello,
> 
> As reported on #917909, the text-based debian installer support for
> right-to-left languages is completely broken, only due to a path
> mismatch. This was fixed in Buster in January with the attached change,
> which I have uploaded to stretch as 0.19.7-1.1, could you accept it?

Looks OK to me, d-i ack needed.

thanks,

> 
> Thanks,
> Samuel
> 
> -- System Information:
> Debian Release: 10.0
>   APT prefers testing
>   APT policy: (990, 'testing'), (500, 'unstable-debug'), (500, 
> 'testing-debug'), (500, 'stable-debug'), (500, 'proposed-updates-debug'), 
> (500, 'proposed-updates'), (500, 'oldoldstable'), (500, 'buildd-unstable'), 
> (500, 'unstable'), (500, 'stable'), (500, 'oldstable'), (1, 
> 'experimental-debug'), (1, 'buildd-experimental'), (1, 'experimental')
> Architecture: amd64 (x86_64)
> Foreign Architectures: i386
> 
> Kernel: Linux 5.1.0 (SMP w/8 CPU cores)
> Kernel taint flags: TAINT_OOT_MODULE
> Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8), 
> LANGUAGE=fr_FR.UTF-8 (charmap=UTF-8)
> Shell: /bin/sh linked to /bin/dash
> Init: systemd (via /run/systemd/system)

> commit 8469bfead9515ab3644f1769a1ff51466ba8ffee
> Author: Samuel Thibault 
> Date:   Mon Jul 1 02:31:02 2019 +0200
> 
> Fix crash on XkbSetMap
> 
> Some devices may not have keyboard information.
> 
> Fixes #574
> 
> diff --git a/xkb/xkb.c b/xkb/xkb.c
> index 764079506..9bd45a34a 100644
> --- a/xkb/xkb.c
> +++ b/xkb/xkb.c
> @@ -2383,6 +2383,9 @@ _XkbSetMapChecks(ClientPtr client, DeviceIntPtr dev, 
> xkbSetMapReq * req,
>  XkbSymMapPtr map;
>  int i;
>  
> +if (!dev->key)
> +return 0;
> +
>  xkbi = dev->key->xkbInfo;
>  xkb = xkbi->desc;
>  
> @@ -2495,6 +2498,9 @@ _XkbSetMap(ClientPtr client, DeviceIntPtr dev, 
> xkbSetMapReq * req, char *values)
>  XkbSrvInfoPtr xkbi;
>  XkbDescPtr xkb;
>  
> +if (!dev->key)
> +return Success;
> +
>  xkbi = dev->key->xkbInfo;
>  xkb = xkbi->desc;
>  
> commit fabc4219622f3c0b41b1cb897c46e092377059e3
> Author: Samuel Thibault 
> Date:   Mon Jul 1 02:33:26 2019 +0200
> 
> Fix crash on XkbSetMap
> 
> Since group_info and width are used for the key actions allocations,
> when modifying them we need to take care of reallocation key actions if
> needed.
> 
> diff --git a/xkb/xkb.c b/xkb/xkb.c
> index 9bd45a34a..3162574a4 100644
> --- a/xkb/xkb.c
> +++ b/xkb/xkb.c
> @@ -2110,6 +2110,9 @@ SetKeySyms(ClientPtr client,
>      }
>  }
>  }
> +if (XkbKeyHasActions(xkb, i + req->firstKeySym))
> +XkbResizeKeyActions(xkb, i + req->firstKeySym,
> +XkbNumGroups(wire->groupInfo) * wire->width);
>  oldMap->kt_index[0] = wire->ktIndex[0];
>  oldMap->kt_index[1] = wire->ktIndex[1];
>  oldMap->kt_index[2] = wire->ktIndex[2];


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Re: Scheduling 10.1 and maybe 9.10

2019-07-20 Thread Jonathan Wiltshire
On Sun, Jul 14, 2019 at 07:35:01PM +0100, Jonathan Wiltshire wrote:
>  - August 24th

I have no idea how I missed the event that weekend...

>  - Auguest 31st
>  - September 7th

These look like the two options so far. Any other takers?

> We also have a point release of 9.10 to fit in some time - would the same
> day or adjacent weekends be preferable?

Consensus seems to be to do them together.



-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Scheduling 10.1 and maybe 9.10

2019-07-14 Thread Jonathan Wiltshire
Hi,

So, the first point release for buster would normally be about a month
after release, or something like 3rd August. But I'm aware that already
doesn't work for some people, so we might have to get a bit creative with
it.

Please indicate your availablility out of:

 - August 3rd
 - August 10th
 - August 17th

and failing those, let's look ahead as far as:

 - August 24th
 - Auguest 31st
 - September 7th

We also have a point release of 9.10 to fit in some time - would the same
day or adjacent weekends be preferable?

Thanks,

--
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Re: Scheduling 9.9

2019-03-24 Thread Jonathan Wiltshire
Hi,

On Wed, Feb 20, 2019 at 06:28:05PM +, Jonathan Wiltshire wrote:
> Please indicate your availablility out of:
> 
>  - April 13
>  - April 20 (Easter weekend)
>  - April 27

>From the replies so far I guess at the moment we're looking at the 27th.
Any other inputs?

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Scheduling 9.9

2019-02-20 Thread Jonathan Wiltshire
Hi,

Please indicate your availablility out of:

 - April 13
 - April 20 (Easter weekend)
 - April 27

Thanks,

--
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Scheduling 9.7

2019-01-18 Thread Jonathan Wiltshire
Hi,

9.7 is a bit overdue already (current events being a bit of a time-sink).

Please indicate your availablility out of:

 - (Feb 2 unlikely, FOSDEM)
 - Feb 9
 - Feb 16

Thanks,

--
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Re: Scheduling 9.6

2018-07-27 Thread Jonathan Wiltshire
On Fri, Jul 27, 2018 at 09:20:57PM +0800, Jonathan Wiltshire wrote:
> On Fri, Jul 27, 2018 at 06:18:06PM +0800, Jonathan Wiltshire wrote:
> > Hi,
> > 
> > It's that time again and I'm aiming for 15th September, i.e. freeze on
> > 8th September. Please indicate your availablility out of:
> > 
> >  - Sept 8th (freeze on the 1st, bit early)
> >  - Sept 15th (ideal)
> >  - Sept 22nd
> 
> None of these work for CDs; let's try for 28th September, and meanwhile we
> have schemed to fix the CD SPOF :)

Um, that's Saturday 29th Sept of course. Debconf beer gd


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Re: Scheduling 9.6

2018-07-27 Thread Jonathan Wiltshire
On Fri, Jul 27, 2018 at 06:18:06PM +0800, Jonathan Wiltshire wrote:
> Hi,
> 
> It's that time again and I'm aiming for 15th September, i.e. freeze on
> 8th September. Please indicate your availablility out of:
> 
>  - Sept 8th (freeze on the 1st, bit early)
>  - Sept 15th (ideal)
>  - Sept 22nd

None of these work for CDs; let's try for 28th September, and meanwhile we
have schemed to fix the CD SPOF :)


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Scheduling 9.6

2018-07-27 Thread Jonathan Wiltshire
Hi,

It's that time again and I'm aiming for 15th September, i.e. freeze on
8th September. Please indicate your availablility out of:

 - Sept 8th (freeze on the 1st, bit early)
 - Sept 15th (ideal)
 - Sept 22nd

Thanks,

--
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Upcoming oldstable point release (8.11)

2018-06-03 Thread Jonathan Wiltshire
Hi,

The next and final point release for "jessie" (8.11) is scheduled for
Saturday, June 23rd. Processing of new uploads into
jessie-proposed-updates will be frozen during the preceding weekend.

Following this point release, "jessie" will be end-of-life from the
perspective of the Release Team.

--
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51


signature.asc
Description: PGP signature


Re: Scheduling final Jessie point release, 8.11

2018-06-03 Thread Jonathan Wiltshire
On Mon, May 14, 2018 at 06:26:08PM +0100, Jonathan Wiltshire wrote:
>  - 23rd Jun
>  - (30th Jun I already know is impossible, for the sake of completeness)
>  - 7th July

Let's go for 23rd June. I'll send the premliminaries shortly.

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Scheduling 9.5

2018-05-14 Thread Jonathan Wiltshire
Hi,

We're due a point release any day now. Please indicate your availablility
out of:

 - May 26th (meaning freeze this coming weekend, which might be a big ask)
 - Jun 2nd (which may require an unusual SRM)
 - Jun 9th (getting quite a way out of cadence, but maybe that can't be
   helped)

Thanks,

--
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Scheduling final Jessie point release, 8.11

2018-05-14 Thread Jonathan Wiltshire
Hi,

According to my records main security support for Jessie can end any time
after 17th June. 

So to the security team: do you have a date in mind?

I also presume that LTS will take over the existing security suites as
before. [1] lists the current delta between security and o-p-u-new which
would ideally be as short as possible before the EOL date.

For everyone else, assuming it'll be soon after that date please
indicate your availability from:

 - 23rd Jun
 - (30th Jun I already know is impossible, for the sake of completeness)
 - 7th July

or adjacent Sundays.

1: https://release.debian.org/proposed-updates/missing-security-oldstable.html

--
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Re: Scheduling 9.3

2017-09-25 Thread Jonathan Wiltshire

On 2017-09-24 17:38, Jonathan Wiltshire wrote:

Accordingly I'm looking at one of:

25th November
2nd December
9th December (but preferably earlier, or we start gradually extending
  the cycle)


Of course the 25th would be a terrible choice and I should have realised 
that; that leaves the other two.


Thanks,

--
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51

 SaaS == Saunas as a Service
 broonie, more like Sauna as additional Storage



Scheduling 9.3

2017-09-24 Thread Jonathan Wiltshire
Hi,

Our target for 9.3 and 8.10 is the first weekend in December (this happily
makes the following target the beginning of February, avoiding the festive
season).

Accordingly I'm looking at one of:

25th November
2nd December
9th December (but preferably earlier, or we start gradually extending
  the cycle)

Please advise your availability.

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Upcoming stable point release (9.2)

2017-09-23 Thread Jonathan Wiltshire
Hi,

The second point release for "stretch" (9.2) is scheduled for Saturday,
October 7th. Processing of new uploads into stretch-proposed-updates will
be frozen during the preceding weekend.

--
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



signature.asc
Description: PGP signature


Re: Scheduling 9.2

2017-09-23 Thread Jonathan Wiltshire
On Fri, Sep 22, 2017 at 02:35:32PM +0800, Cédric Boutillier wrote:
> Hi,
> 
> Le 18 septembre 2017 00:25:55 GMT+08:00, "Adam D. Barratt" 
>  a écrit :
> 
> >
> >That currently looks okay for me too.
> >
> >If we're going for that weekend then it would be good to be able to
> >announce as soon as feasible, as it would mean freezing p-u in two
> >weekends time.
> >
> >I note that we're still missing at least an ftp-master response, and it
> >would be worth confirming that publicity are happy (as I'm not sure if
> >Laura's response only covers the initial suggested dates).
> >
> 
> I confirm that the publicity team is fine with the weekend of Oct. 7.

Ok, let's make it 7th. Thanks.



-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Re: Scheduling 9.2

2017-09-17 Thread Jonathan Wiltshire
On Mon, Aug 28, 2017 at 09:31:22PM +0100, Steve McIntyre wrote:
> On Sun, Aug 27, 2017 at 04:48:14PM +0100, Jonathan Wiltshire wrote:
> >Hi,
> >
> >I'm working on dates for 9.2; by a two month cycle we're aiming for around
> >23rd September. How about one of:
> >
> >23rd/24th September
> >30th Septmber/1st October
> 
> I'm out in San Francisco for the week ib between them. I can't do the
> first weekend, but might be able to do the second while
> jetlagged. Another weekend would be preferred, though


Ok, does 7th October work any better?  I'm keen not to get too far adrift
from the interval though.


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Scheduling 9.2

2017-08-27 Thread Jonathan Wiltshire
Hi,

I'm working on dates for 9.2; by a two month cycle we're aiming for around
23rd September. How about one of:

23rd/24th September
30th Septmber/1st October

[SRMs: needs one of you too please :) ]

After discussion with Adam and Steve, we felt it made sense to work on 2
months for stable and 4 months for oldstable; that way there isn't a month
3 to try and fit in betweens. So every other stable update will also be an
oldstable.

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Re: Scheduling 9.1, maybe 8.9

2017-07-08 Thread Jonathan Wiltshire
On Sat, Jul 08, 2017 at 10:53:09AM +0100, Adam D. Barratt wrote:
> On Sat, 2017-07-08 at 00:51 +0100, Steve McIntyre wrote:
> > On Sun, Jul 02, 2017 at 09:53:13PM +0100, Adam Barratt wrote:
> > >[sorry for the delay in replying]
> > >
> > >On Sun, 2017-06-25 at 20:10 +0100, Jonathan Wiltshire wrote:
> > >> Hi,
> > >> 
> > >> A month or so from 9.0 bring us to about 15th July. How would any of 
> > >> these
> > >> suit? Is 8.9 at the same time feasible?
> > >
> > >It's worked before.
> > >
> > >> 8/9 July (probably a bit soon)
> > >
> > >Definitely now too soon, and didn't really work for me anyway.
> > >
> > >> 15/16 July
> > >> 22/23 July
> > >> 
> > >> [SRMs: needs one of you too please :) ]
> > >
> > >One of those should work for me. Working out which is currently blocking
> > >on other people. :|
> > 
> > Can we get a decision please? Summer weekends are busy...
> 
> Yes, sorry. :-( So are Summer weekdays it would appear.
> 
> Based on the other responses received, it looks like the only logical
> answer is the 22nd, closing {o,}pu-new next weekend.

Yes; let's make it that unless there are any objections.

Thanks.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Scheduling 9.1, maybe 8.9

2017-06-25 Thread Jonathan Wiltshire
Hi,

A month or so from 9.0 bring us to about 15th July. How would any of these
suit? Is 8.9 at the same time feasible?

8/9 July (probably a bit soon)
15/16 July
22/23 July

[SRMs: needs one of you too please :) ]

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Re: Last last installation guide upload?

2017-06-16 Thread Jonathan Wiltshire

On 2017-06-14 10:47, Samuel Thibault wrote:

Hello,

Cyril Brulebois, on mar. 13 juin 2017 09:09:31 +0200, wrote:

Holger Wansing  (2017-06-12):
> > Source: installation-guide
> Maybe we want another upload for this?
> We got a nearly fully up-to-date manual for Chinese (simplified) these
> days. zh_CN builds fine now (after some fixups by victory).

I'm fine with such an upload to unstable; but I'll likely defer to the
release team whether to accept it for r0. Since that's mainly about
documentation, I suspect that should be fine, but release date is very
close.

On a practical level, not sure what bad consequences we could have.
Steve already had to remove doc from the xfce CD so that the rest 
fits.


I have uploaded it, so it's now up to d-release to decide :)

Since it's not a new translation, just an update, package size have not
increased, they actually have *decreased*, I guess that's because it's
now only chinese in the files.

Samuel


Unblocked, should make r0.

Thanks,

--
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51

 SaaS == Saunas as a Service
 broonie, more like Sauna as additional Storage



Re: Please dak copy-installer 20170615

2017-06-15 Thread Jonathan Wiltshire

Hi,

On 2017-06-15 15:00, Cyril Brulebois wrote:

Release team, please hint it into testing:

  unblock debian-installer/20170615
  urgent debian-installer/20170615


With pleasure.


--
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51

 SaaS == Saunas as a Service
 broonie, more like Sauna as additional Storage



Re: d-i-netboot-images package outdated (was Re: Debian Installer Stretch RC 5 release)

2017-06-13 Thread Jonathan Wiltshire
On Tue, Jun 13, 2017 at 10:08:44AM +, Holger Levsen wrote:
> On Tue, Jun 13, 2017 at 10:19:17AM +0200, Cyril Brulebois wrote:
> > Known bugs in this release
> > ==
> [...] 
> > See the errata[2] for details and a full list of known issues.
> 
> https://tracker.debian.org/pkg/debian-installer-netboot-images hasn't seen an
> update in a while (and thus is unusuable due to kernel version skew), is it
> on your collective radar to update the package til Saturday?

Unblocked. (I presume I have not done a terrible thing, if there are feel
free to kill my hint before the next run.)

thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



signature.asc
Description: PGP signature


Re: Bug#855143: unblock: wpa/2.5-2+v2.4-4stretch1

2017-02-26 Thread Jonathan Wiltshire
f (nla_put_u32(msg, NL80211_ATTR_SMPS_MODE, smps_mode))
> ++goto fail;
> + }
> +-if (nla_put_u32(msg, NL80211_ATTR_SMPS_MODE, smps_mode))
> +-goto fail;
> + 
> + if (params->beacon_ies) {
> + wpa_hexdump_buf(MSG_DEBUG, "nl80211: beacon_ies",
> diff -Nru wpa-2.5-2+v2.4/debian/patches/series wpa-2.4/debian/patches/series
> --- wpa-2.5-2+v2.4/debian/patches/series  2016-08-09 20:48:10.0 
> +0200
> +++ wpa-2.4/debian/patches/series 2017-02-14 17:02:28.0 +0100
> @@ -31,3 +31,4 @@
>  do_not_wait_for_monitor_to_attach_if_no_control_interface.patch
>  wpa_supplicant_do_not_wait_for_monitor_on_p2p_device_interface.patch
>  openssl-initialise-pkcs-11.patch
> +from-upstream-hostapd-fix-SMPS-mode.patch
> diff -Nru wpa-2.5-2+v2.4/debian/rules wpa-2.4/debian/rules
> --- wpa-2.5-2+v2.4/debian/rules   2016-09-14 10:02:52.0 +0200
> +++ wpa-2.4/debian/rules  2017-02-20 11:54:33.0 +0100
> @@ -122,10 +122,6 @@
>   dh_installchangelogs --package=wpasupplicant wpa_supplicant/ChangeLog
>   dh_installchangelogs --package=wpagui wpa_supplicant/ChangeLog
>  
> -override_dh_gencontrol:
> - dh_gencontrol -phostapd -- '-v1:$(VERSION)'
> - dh_gencontrol --remaining-packages
> -
>  override_dh_builddeb:
>   dh_builddeb -- -Zxz -z6
>  ### end dh overrides
> diff -Nru wpa-2.5-2+v2.4/debian/wpasupplicant.install 
> wpa-2.4/debian/wpasupplicant.install
> --- wpa-2.5-2+v2.4/debian/wpasupplicant.install   2016-09-14 
> 10:12:21.0 +0200
> +++ wpa-2.4/debian/wpasupplicant.install  2017-02-14 17:09:16.0 
> +0100
> @@ -1,5 +1,5 @@
>  debian/ifupdown/wpa_action sbin/
> -debian/system-sleep /lib/systemd/
> +# debian/system-sleep /lib/systemd/
>  wpa_supplicant/wpa_cli sbin/
>  wpa_supplicant/wpa_passphrase usr/bin/
>  wpa_supplicant/wpa_supplicant sbin/


Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Re: Bug#854524: unblock: linux/4.9.6-3

2017-02-08 Thread Jonathan Wiltshire
Control: tag -1 moreinfo

On Wed, Feb 08, 2017 at 01:46:50AM +, Ben Hutchings wrote:
> Please unblock package linux
> 
> This includes many important bug fixes, including security fixes, and
> new hardware support.  It also disables logfs, which is being removed
> in Linux 4.10 and therefore would not be supportable in stretch.
> 
> The debdiff would be too large for you to review, unfortunately.
> Instead, here are the changelog entries:

Likely to take on trust, but needs a d-i ack either way.

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Re: Bug#854415: unblock: ndisc6/1.0.3-3

2017-02-07 Thread Jonathan Wiltshire

On 2017-02-07 18:52, Cyril Brulebois wrote:

Hi,

Jonathan Wiltshire  (2017-02-07):

On Mon, Feb 06, 2017 at 09:42:06PM +0100, Bernhard Schmidt wrote:
> Please unblock package ndisc6

Looks fine to me, but needs sign-off from the d-i RM.


I don't know rdnssd well enough, but I suppose these changes are OK.


KiBi.


Thanks, unblocked.


--
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51

 i have six years of solaris sysadmin experience, from
8->10. i am well qualified to say it is made from bonghits
layered on top of bonghits



Re: Bug#854415: unblock: ndisc6/1.0.3-3

2017-02-07 Thread Jonathan Wiltshire
Control: tag -1 moreinfo

Hi,

On Mon, Feb 06, 2017 at 09:42:06PM +0100, Bernhard Schmidt wrote:
> Please unblock package ndisc6

Looks fine to me, but needs sign-off from the d-i RM.

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Re: Bug#843775: jessie-pu: package mdadm/3.3.2-5+deb8u2

2016-11-20 Thread Jonathan Wiltshire
Control: tag -1 - confirmed + moreinfo

On Wed, Nov 09, 2016 at 01:52:25PM +0100, Jens Sauer wrote:
> I prepared a package for mdadm to fix bug #840743
> (https://bugs.debian.org/840743) which prevents a correct reshape when only 
> one
> 'spare' device and no backup-file is used.
> This can result in a nonfunctional array.

Twitched too soon; mdadm has a udeb, so it needs a d-i ack first. Sorry,
please wait.


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



Re: Please dak copy-installer 20150718 & hint it into testing

2015-07-18 Thread Jonathan Wiltshire
On Sat, Jul 18, 2015 at 09:23:32AM +0200, Cyril Brulebois wrote:
> Release team, please hint it into testing:
> 
>   urgent debian-installer/20150718

Hint added.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



signature.asc
Description: Digital signature


Bug#782976: debian-installer-netboot-images packages kfreebsd images but kfreebsd is not in jessie.

2015-04-24 Thread Jonathan Wiltshire
On Mon, Apr 20, 2015 at 02:17:25AM +0100, peter green wrote:
> Release team: can you clarify whether you intend to actually remove kfreebsd
> from the jessie suite of the official archive before/during the jessie
> release?

Yes.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



signature.asc
Description: Digital signature


Re: New hints for d-i, release in a few days hopefully

2014-12-29 Thread Jonathan Wiltshire
On Mon, Dec 29, 2014 at 05:45:38PM +0100, Cyril Brulebois wrote:
> Cyril Brulebois  (2014-12-08):
> > I didn't manage to find time to send this earlier, and some packages
> > were likely updated in the meanwhile, but here's a list of things I've
> > prepared a while ago.
> 
> Hi,
> 
> here's another round I've just compiled, so versions should match this
> time. A few of them have (outdated) hints currently but hopefully those
> should go away automatically when caught by "hint clean" once newer
> versions have migrated?
> 
> I'll try and give btrfs things a shot a few hours from now, so that I
> can decide what to do with the pending request about lzo2.
> 
> If I'm not hitting any major blocker during some testing over the next
> few days, we might be looking at a release during the first days of 2015.
> 
> 
> # Fix a few symbols in 1.115, clean(er) source package in 1.116:
> unblock console-setup/1.116
> unblock-udeb console-setup/1.116
> 
> # l10n updates:
> unblock partman-basicfilesystems/109
> unblock-udeb partman-basicfilesystems/109
> 
> # l10n updates:
> unblock partman-crypto/78
> unblock-udeb partman-crypto/78
> 
> # New upload, ivodd's hint needs updating:
> unblock partman-efi/60
> unblock-udeb partman-efi/60
> 
> # l10n updates:
> unblock partman-iscsi/33
> unblock-udeb partman-iscsi/33
> 
> # l10n updates:
> unblock partman-jfs/45
> unblock-udeb partman-jfs/45
> 
> # l10n updates, the post-base-installer.d/64partman-lvm removal is 
> intentional:
> unblock partman-lvm/103
> unblock-udeb partman-lvm/103
> 
> # l10n updates:
> unblock partman-md/72
> unblock-udeb partman-md/72
> 
> # l10n updates:
> unblock partman-xfs/55
> unblock-udeb partman-xfs/55
> 
> # l10n updates, the init.d/kernelmodules_zfs removal is intentional:
> unblock partman-zfs/42
> unblock-udeb partman-zfs/42
> 
> # Artwork update, with many thanks to Didier Raboud...
> unblock rootskel-gtk/1.31
> unblock-udeb rootskel-gtk/1.31
> 
> # l10n updates:
> unblock tzsetup/1:0.63
> unblock-udeb tzsetup/1:0.63

All fine; unblocked.


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



signature.asc
Description: Digital signature


Bug#734756: installation-reports: Hang during "Select and Install Software"

2014-12-18 Thread Jonathan Wiltshire
Hi,

I just reproduced this bug in a netinstall of Jessie Beta 2, possibly
Beta 1 (I should tidy them up really). The installation hangs because:

main-menu[382]: INFO: Menu item 'pkgsel' selected
pkgsel: checking for (security) updates to the base system
in-target: Can't exec "aptitude": No such file or directory at
/usr/bin/debconf-apt-progress line 130,  line 2
in-target: use of uninitialized value in vec at
/usr/bin/debconf-apt-progress line 74,  line 2.
in-target: use of uninitialized value in vec at
/usr/bin/debconf-apt-progress line 75,  line 2.

I updated my installer image to last night's daily and this resolved the
problem, so assuming this is the same bug as the reporter encountered,
it should be closable.

(Control: tag -1 confirmed unreproducible? :)

-- 
Jonathan Wiltshire
Tiger Computing Ltd
"Linux for Business"

Tel: 01600 483 484
Web: http://www.tiger-computing.co.uk
Follow us on Facebook: http://www.facebook.com/TigerComputing

Registered in England. Company number: 3389961
Registered address: Wyastone Business Park,
 Wyastone Leys, Monmouth, NP25 3SR



signature.asc
Description: OpenPGP digital signature


Re: Bug#771607: Re : Re: Re : Re: Bug#771607: unblock: brltty/5.2~20141018-2

2014-12-12 Thread Jonathan Wiltshire
Control: tag -1 moreinfo

On Mon, Dec 01, 2014 at 01:21:27PM +0100, Samuel Thibault wrote:
> MENGUAL Jean-Philippe, le Mon 01 Dec 2014 13:14:07 +0100, a écrit :
> > - Samuel Thibault  a écrit :
> > > MENGUAL Jean-Philippe, le Mon 01 Dec 2014 12:06:35 +0100, a écrit :
> > > > and MATE is much more suit when we try to have a universal desktop with 
> > > > braille, speech and magnifying, in particular due to its visual 
> > > > customization capabilities, disappeared in gnome.
> > > 
> > > Mmm, but do we have magnification support in MATE?  AIUI we don't.
> > 
> > At least there are much themes, large customizations (font, characters, 
> > colours of various items such as windows edges, areas, etc).
> 
> It gives lesser choices in some areas, but isn't the lack of
> magnification support a problem?
> 
> I mean AIUI gnome seems like a good default since it has support for a
> large range of accessibility features, even if it's not as good at some
> of them as MATE can be.  MATE, on the other hand, is notably missing
> magnification, which I think will be a real concern for quite a few
> people (as in: not usable at all), and AIUI MATE customizations will not
> be enough to deal with that.
> 
> > Moreover, compiz can be easily implemented (Luca is doing).
> 
> Please remember that we are talking about Jessie, not a downstream of
> Jessie.

This discussion seems to have run into the sand. Is there any news?


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



signature.asc
Description: Digital signature


Re: Squeeze point release (6.0.5)

2012-04-25 Thread Jonathan Wiltshire
On Tue, Apr 24, 2012 at 09:22:12PM +0100, Steve McIntyre wrote:
> On Tue, Apr 24, 2012 at 09:06:01PM +0100, Adam Barratt wrote:
> >May 12/13: York BSP.  Probably not the best time for CDs, given that
> >Steve would be at the wrong end of the country.  (As will I, but that's
> >less of an issue)
> 
> Not a *major* problem for a point release, but it will slow down the
> CD release until I can test.

On the other hand, you should have at least a few willing vict^w^w helpers
in the same place to test CDs with you, which might even speed things up.


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51

 i have six years of solaris sysadmin experience, from
8->10. i am well qualified to say it is made from bonghits
layered on top of bonghits


signature.asc
Description: Digital signature