NEW changes in stable-new

2021-12-11 Thread Debian FTP Masters
Processing changes file: gdal_3.2.2+dfsg-2+deb11u1_armel-buildd.changes
  ACCEPT



NEW changes in stable-new

2021-12-11 Thread Debian FTP Masters
Processing changes file: curl_7.74.0-1.3+deb11u1_mipsel-buildd.changes
  ACCEPT
Processing changes file: gdal_3.2.2+dfsg-2+deb11u1_mips64el-buildd.changes
  ACCEPT
Processing changes file: gdal_3.2.2+dfsg-2+deb11u1_mipsel-buildd.changes
  ACCEPT



NEW changes in stable-new

2021-12-11 Thread Debian FTP Masters
Processing changes file: curl_7.74.0-1.3+deb11u1_amd64-buildd.changes
  ACCEPT
Processing changes file: curl_7.74.0-1.3+deb11u1_armhf-buildd.changes
  ACCEPT
Processing changes file: curl_7.74.0-1.3+deb11u1_mips64el-buildd.changes
  ACCEPT
Processing changes file: curl_7.74.0-1.3+deb11u1_ppc64el-buildd.changes
  ACCEPT



NEW changes in stable-new

2021-12-11 Thread Debian FTP Masters
Processing changes file: wireshark_3.4.10-0+deb11u1_source.changes
  ACCEPT
Processing changes file: wireshark_3.4.10-0+deb11u1_all-buildd.changes
  ACCEPT
Processing changes file: wireshark_3.4.10-0+deb11u1_amd64-buildd.changes
  ACCEPT
Processing changes file: wireshark_3.4.10-0+deb11u1_arm64-buildd.changes
  ACCEPT
Processing changes file: wireshark_3.4.10-0+deb11u1_armel-buildd.changes
  ACCEPT
Processing changes file: wireshark_3.4.10-0+deb11u1_armhf-buildd.changes
  ACCEPT
Processing changes file: wireshark_3.4.10-0+deb11u1_i386-buildd.changes
  ACCEPT
Processing changes file: wireshark_3.4.10-0+deb11u1_mips64el-buildd.changes
  ACCEPT
Processing changes file: wireshark_3.4.10-0+deb11u1_mipsel-buildd.changes
  ACCEPT
Processing changes file: wireshark_3.4.10-0+deb11u1_ppc64el-buildd.changes
  ACCEPT
Processing changes file: wireshark_3.4.10-0+deb11u1_s390x-buildd.changes
  ACCEPT
Processing changes file: curl_7.74.0-1.3+deb11u1_arm64-buildd.changes
  ACCEPT
Processing changes file: gdal_3.2.2+dfsg-2+deb11u1_arm64-buildd.changes
  ACCEPT
Processing changes file: libseccomp_2.5.1-1+deb11u1_amd64-buildd.changes
  ACCEPT
Processing changes file: libseccomp_2.5.1-1+deb11u1_armel-buildd.changes
  ACCEPT
Processing changes file: libseccomp_2.5.1-1+deb11u1_ppc64el-buildd.changes
  ACCEPT
Processing changes file: linux_5.10.84-1_mipsel-buildd.changes
  ACCEPT
Processing changes file: udisks2_2.9.2-2+deb11u1_amd64-buildd.changes
  ACCEPT
Processing changes file: udisks2_2.9.2-2+deb11u1_armhf-buildd.changes
  ACCEPT
Processing changes file: udisks2_2.9.2-2+deb11u1_ppc64el-buildd.changes
  ACCEPT



Processed: Re: Bug#1001100: bullseye-pu: package golang-1.15/1.15.15-1~deb11u2

2021-12-11 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + confirmed
Bug #1001100 [release.debian.org] bullseye-pu: package 
golang-1.15/1.15.15-1~deb11u2
Added tag(s) confirmed.

-- 
1001100: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001100
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1001100: bullseye-pu: package golang-1.15/1.15.15-1~deb11u2

2021-12-11 Thread Adam D. Barratt
Control: tags -1 + confirmed

On Sun, 2021-12-12 at 03:00 +0800, Shengjing Zhu wrote:
> On Sun, Dec 12, 2021 at 1:49 AM Shengjing Zhu 
> wrote:
> > On Sun, Dec 12, 2021 at 1:45 AM Adam D. Barratt
> >  wrote:
> > > Control: tags -1 + moreinfo
> > > 
> > > On Fri, 2021-12-10 at 00:11 +0800, Shengjing Zhu wrote:
> > > > On Sat, Dec 04, 2021 at 06:31:35PM +0800, Shengjing Zhu wrote:
> > > [...]
> > > > > Backport patches for CVE-2021-38297 and CVE-2021-41771.
> > > > > 
> > > > > [ Impact ]
> > > > > 
> > > > > + CVE-2021-38297 is for people using WASM with Go
> > > > > + CVE-2021-41771 is in debug/macho standard library
> > > > > 
> > > [...]
> > > > I'd like to amend this request.
> > > > 
> > > > Backport two patches for CVE-2021-44716 and CVE-2021-44717.
> > > > Both are
> > > > taken from upstream 1.16
> > > > branch without modification.
> > > > 
> > > 
> > > None of these issues appears to be resolved in the golang-1.15
> > > package
> > > in unstable. Is that correct?
> > > 
> > 
> > Hmm, I forget golang-1.15 hasn't been removed from unstable yet,
> > since
> > two packages still depend on it.
> > I'll update it for unstable. (I really want to see it removed from
> > unstable...)
> > 
> 
> Now golang-1.15/1.15.15-5 is in unstable, with same patches in this
> pu.

Heh, that was quick. Please go ahead, thanks.

Regards,

Adam



NEW changes in stable-new

2021-12-11 Thread Debian FTP Masters
Processing changes file: curl_7.74.0-1.3+deb11u1_armel-buildd.changes
  ACCEPT
Processing changes file: curl_7.74.0-1.3+deb11u1_i386-buildd.changes
  ACCEPT
Processing changes file: curl_7.74.0-1.3+deb11u1_s390x-buildd.changes
  ACCEPT
Processing changes file: gdal_3.2.2+dfsg-2+deb11u1_amd64-buildd.changes
  ACCEPT
Processing changes file: gdal_3.2.2+dfsg-2+deb11u1_armhf-buildd.changes
  ACCEPT
Processing changes file: gdal_3.2.2+dfsg-2+deb11u1_ppc64el-buildd.changes
  ACCEPT
Processing changes file: isync_1.3.0-2.2+deb11u1_amd64-buildd.changes
  ACCEPT
Processing changes file: isync_1.3.0-2.2+deb11u1_armhf-buildd.changes
  ACCEPT
Processing changes file: isync_1.3.0-2.2+deb11u1_ppc64el-buildd.changes
  ACCEPT
Processing changes file: isync_1.3.0-2.2+deb11u1_s390x-buildd.changes
  ACCEPT
Processing changes file: libseccomp_2.5.1-1+deb11u1_arm64-buildd.changes
  ACCEPT
Processing changes file: libseccomp_2.5.1-1+deb11u1_armhf-buildd.changes
  ACCEPT
Processing changes file: libseccomp_2.5.1-1+deb11u1_s390x-buildd.changes
  ACCEPT
Processing changes file: udisks2_2.9.2-2+deb11u1_all-buildd.changes
  ACCEPT
Processing changes file: udisks2_2.9.2-2+deb11u1_arm64-buildd.changes
  ACCEPT
Processing changes file: udisks2_2.9.2-2+deb11u1_armel-buildd.changes
  ACCEPT
Processing changes file: udisks2_2.9.2-2+deb11u1_s390x-buildd.changes
  ACCEPT
Processing changes file: ulfius_2.7.1-1+deb11u2_amd64-buildd.changes
  ACCEPT
Processing changes file: ulfius_2.7.1-1+deb11u2_armhf-buildd.changes
  ACCEPT
Processing changes file: ulfius_2.7.1-1+deb11u2_ppc64el-buildd.changes
  ACCEPT



Bug#1000472: bullseye-pu: package rustc-mozilla/1.51.0+dfsg1-1~deb11u1

2021-12-11 Thread Roberto C . Sánchez
On Sun, Dec 12, 2021 at 06:34:01AM +0900, Mike Hommey wrote:
> On Sat, Dec 11, 2021 at 01:54:21PM +, Adam D. Barratt wrote:
> > On Tue, 2021-11-30 at 13:36 -0500, Roberto C.Sánchez wrote:
> > > On Tue, Nov 30, 2021 at 06:00:57PM +, Adam D. Barratt wrote:
> > > > On Tue, 2021-11-30 at 09:37 -0500, Roberto C.Sánchez wrote:
> > > > > If there are no objections, I will proceed with uploading within
> > > > > the
> > > > > next 24 hours.  I'd like to ensure that the new FF/TB make it
> > > > > into
> > > > > the next point release if at all possible and that work is
> > > > > currently
> > > > > blocked by the need for the updated rustc.
> > > > > 
> > > > 
> > > > I was assuming the plan was for the Firefox and Thunderbird updates
> > > > to
> > > > be released via the security archive. That's certainly how
> > > > basically
> > > > every other update to both packages occurs.
> > > > 
> > > Quite right.  I conflated the fact that LLVM and rustc are not going
> > > in via security update.  Apologies for the confusion.
> > 
> > As a quick follow-up to this, with the 11.2 point release being next
> > weekend, and thus the p-u freeze this weekend, I note that the rustc-
> > mozilla upload is not yet in NEW, so we're starting to get quite close
> > timing wise.
> 
> Relatedly, what's the plan for cargo in buster? Firefox ESR needs at
> least 0.47, bullseye has 0.47, but buster has 0.43.1.

Emilio is working on that.  There were some tweaks needed to the
rustc-mozilla packages I prepared in order to support his work.  As of
this morning he identified some small additional tweaks, but he was able
to work around the issues in order to get a FF build completed.  As soon
as he gives me the thumbs up, then I will make the final tweaks and
upload the rustc-mozilla packages.

Regards,

-Roberto
-- 
Roberto C. Sánchez



NEW changes in stable-new

2021-12-11 Thread Debian FTP Masters
Processing changes file: curl_7.74.0-1.3+deb11u1_all-buildd.changes
  ACCEPT
Processing changes file: gdal_3.2.2+dfsg-2+deb11u1_all-buildd.changes
  ACCEPT
Processing changes file: gdal_3.2.2+dfsg-2+deb11u1_i386-buildd.changes
  ACCEPT
Processing changes file: gdal_3.2.2+dfsg-2+deb11u1_s390x-buildd.changes
  ACCEPT
Processing changes file: horizon_18.6.2-5+deb11u1_all-buildd.changes
  ACCEPT
Processing changes file: isync_1.3.0-2.2+deb11u1_arm64-buildd.changes
  ACCEPT
Processing changes file: isync_1.3.0-2.2+deb11u1_armel-buildd.changes
  ACCEPT
Processing changes file: isync_1.3.0-2.2+deb11u1_i386-buildd.changes
  ACCEPT
Processing changes file: isync_1.3.0-2.2+deb11u1_mipsel-buildd.changes
  ACCEPT
Processing changes file: libseccomp_2.5.1-1+deb11u1_i386-buildd.changes
  ACCEPT
Processing changes file: libseccomp_2.5.1-1+deb11u1_mips64el-buildd.changes
  ACCEPT
Processing changes file: libseccomp_2.5.1-1+deb11u1_mipsel-buildd.changes
  ACCEPT
Processing changes file: python-django_2.2.25-1~deb11u1_all-buildd.changes
  ACCEPT
Processing changes file: python-eventlet_0.26.1-7+deb11u1_all-buildd.changes
  ACCEPT
Processing changes file: 
python-virtualenv_20.4.0+ds-2+deb11u1_all-buildd.changes
  ACCEPT
Processing changes file: supysonic_0.6.2+ds-3+deb11u1_all-buildd.changes
  ACCEPT
Processing changes file: udisks2_2.9.2-2+deb11u1_i386-buildd.changes
  ACCEPT
Processing changes file: udisks2_2.9.2-2+deb11u1_mipsel-buildd.changes
  ACCEPT
Processing changes file: ulfius_2.7.1-1+deb11u2_arm64-buildd.changes
  ACCEPT
Processing changes file: ulfius_2.7.1-1+deb11u2_i386-buildd.changes
  ACCEPT
Processing changes file: ulfius_2.7.1-1+deb11u2_s390x-buildd.changes
  ACCEPT



NEW changes in stable-new

2021-12-11 Thread Debian FTP Masters
Processing changes file: btrbk_0.27.1-1.1+deb11u2_all-buildd.changes
  ACCEPT
Processing changes file: distro-info-data_0.51+deb11u1_all-buildd.changes
  ACCEPT
Processing changes file: edk2_2020.11-2+deb11u1_all-buildd.changes
  ACCEPT
Processing changes file: isync_1.3.0-2.2+deb11u1_mips64el-buildd.changes
  ACCEPT
Processing changes file: publicsuffix_20211207.1025-0+deb11u1_all-buildd.changes
  ACCEPT
Processing changes file: udisks2_2.9.2-2+deb11u1_mips64el-buildd.changes
  ACCEPT
Processing changes file: ulfius_2.7.1-1+deb11u2_armel-buildd.changes
  ACCEPT
Processing changes file: ulfius_2.7.1-1+deb11u2_mips64el-buildd.changes
  ACCEPT
Processing changes file: ulfius_2.7.1-1+deb11u2_mipsel-buildd.changes
  ACCEPT



Bug#1000472: bullseye-pu: package rustc-mozilla/1.51.0+dfsg1-1~deb11u1

2021-12-11 Thread Mike Hommey
On Sat, Dec 11, 2021 at 01:54:21PM +, Adam D. Barratt wrote:
> On Tue, 2021-11-30 at 13:36 -0500, Roberto C.Sánchez wrote:
> > On Tue, Nov 30, 2021 at 06:00:57PM +, Adam D. Barratt wrote:
> > > On Tue, 2021-11-30 at 09:37 -0500, Roberto C.Sánchez wrote:
> > > > If there are no objections, I will proceed with uploading within
> > > > the
> > > > next 24 hours.  I'd like to ensure that the new FF/TB make it
> > > > into
> > > > the next point release if at all possible and that work is
> > > > currently
> > > > blocked by the need for the updated rustc.
> > > > 
> > > 
> > > I was assuming the plan was for the Firefox and Thunderbird updates
> > > to
> > > be released via the security archive. That's certainly how
> > > basically
> > > every other update to both packages occurs.
> > > 
> > Quite right.  I conflated the fact that LLVM and rustc are not going
> > in via security update.  Apologies for the confusion.
> 
> As a quick follow-up to this, with the 11.2 point release being next
> weekend, and thus the p-u freeze this weekend, I note that the rustc-
> mozilla upload is not yet in NEW, so we're starting to get quite close
> timing wise.

Relatedly, what's the plan for cargo in buster? Firefox ESR needs at
least 0.47, bullseye has 0.47, but buster has 0.43.1.

Mike



Bug#1001100: bullseye-pu: package golang-1.15/1.15.15-1~deb11u2

2021-12-11 Thread Shengjing Zhu
On Sun, Dec 12, 2021 at 1:49 AM Shengjing Zhu  wrote:
>
> On Sun, Dec 12, 2021 at 1:45 AM Adam D. Barratt
>  wrote:
> >
> > Control: tags -1 + moreinfo
> >
> > On Fri, 2021-12-10 at 00:11 +0800, Shengjing Zhu wrote:
> > > On Sat, Dec 04, 2021 at 06:31:35PM +0800, Shengjing Zhu wrote:
> > [...]
> > > > Backport patches for CVE-2021-38297 and CVE-2021-41771.
> > > >
> > > > [ Impact ]
> > > >
> > > > + CVE-2021-38297 is for people using WASM with Go
> > > > + CVE-2021-41771 is in debug/macho standard library
> > > >
> > [...]
> > > I'd like to amend this request.
> > >
> > > Backport two patches for CVE-2021-44716 and CVE-2021-44717. Both are
> > > taken from upstream 1.16
> > > branch without modification.
> > >
> >
> > None of these issues appears to be resolved in the golang-1.15 package
> > in unstable. Is that correct?
> >
>
> Hmm, I forget golang-1.15 hasn't been removed from unstable yet, since
> two packages still depend on it.
> I'll update it for unstable. (I really want to see it removed from 
> unstable...)
>

Now golang-1.15/1.15.15-5 is in unstable, with same patches in this pu.

-- 
Shengjing Zhu



Bug#1001474: bullseye-pu: package bpftrace/0.11.3-5

2021-12-11 Thread Adam D. Barratt
Control: tags -1 + confirmed

On Fri, 2021-12-10 at 19:21 +0100, Vincent Bernat wrote:
> Array indexing is broken, making bpftrace unable to complete its task
> on some scripts.
> 

Please go ahead.

Regards,

Adam



Processed: Re: Bug#1001474: bullseye-pu: package bpftrace/0.11.3-5

2021-12-11 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + confirmed
Bug #1001474 [release.debian.org] bullseye-pu: package bpftrace/0.11.3-5
Added tag(s) confirmed.

-- 
1001474: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001474
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1001411: bullseye-pu: package dask.distributed/2021.01.0+ds.1-2.1 fixing CVE-2021-42343

2021-12-11 Thread Adam D. Barratt
Control: tags -1 + confirmed

On Thu, 2021-12-09 at 11:35 -0800, Diane Trout wrote:
> I attempted to backport the fix for CVE-2021-42343 to
> 2021.01.01+ds.1-2.1 while trying to test that it was fixed I
> discovered there was an import error on Python 3.9 that prevented the
> local cluster from launching.
> 
> The upstream discussion about the import problem is available here:
> https://github.com/dask/distributed/issues/4168
> 
> [ Impact ]
> 
> Without the update the the local Client object can't run with
> python3.9 and if someone patches it to run then they might be subject
> to CVE-2021-42343.
> 

Please go ahead.

Regards,

Adam



Processed: Re: Bug#1001411: bullseye-pu: package dask.distributed/2021.01.0+ds.1-2.1 fixing CVE-2021-42343

2021-12-11 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + confirmed
Bug #1001411 [release.debian.org] bullseye-pu: package 
dask.distributed/2021.01.0+ds.1-2.1 fixing CVE-2021-42343
Added tag(s) confirmed.

-- 
1001411: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001411
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#1001398: bullseye-pu: package privoxy/3.0.32-2

2021-12-11 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + confirmed
Bug #1001398 [release.debian.org] bullseye-pu: package privoxy/3.0.32-2
Added tag(s) confirmed.

-- 
1001398: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001398
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1001398: bullseye-pu: package privoxy/3.0.32-2

2021-12-11 Thread Adam D. Barratt
Control: tags -1 + confirmed

On Thu, 2021-12-09 at 16:11 +0100, Roland Rosenfeld wrote:
> This fixes CVE-2021-44540, CVE-2021-44541, CVE-2021-44542, and
> CVE-2021-44543.
> 

Please go ahead.

Regards,

Adam



Processed: Re: Bug#1001115: bullseye-pu: package docker.io/20.10.5+dfsg1-1+deb11u1

2021-12-11 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + confirmed
Bug #1001115 [release.debian.org] bullseye-pu: package 
docker.io/20.10.5+dfsg1-1+deb11u1
Added tag(s) confirmed.

-- 
1001115: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001115
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1001115: bullseye-pu: package docker.io/20.10.5+dfsg1-1+deb11u1

2021-12-11 Thread Adam D. Barratt
Control: tags -1 + confirmed

On Sun, 2021-12-05 at 00:01 +0800, Shengjing Zhu wrote:
> Backport 3 CVE patches.
> 
> + CVE-2021-41089: Create parent directories inside a chroot during
> docker
>   cp to prevent a specially crafted container from changing
> permissions of
>   existing files in the host’s filesystem.
> + CVE-2021-41091: Lock down file permissions to prevent unprivileged
> users
>   from discovering and executing programs in /var/lib/docker.
> + CVE-2021-41092: Ensure default auth config has address field set,
> to
>   prevent credentials being sent to the default registry. (Closes:
> #998292)
> 
> And backport 1 patch to run container which
> uses "clone3" syscall (for example glibc 2.34)
> 

Please go ahead.

Regards,

Adam



Bug#1001100: bullseye-pu: package golang-1.15/1.15.15-1~deb11u2

2021-12-11 Thread Shengjing Zhu
On Sun, Dec 12, 2021 at 1:45 AM Adam D. Barratt
 wrote:
>
> Control: tags -1 + moreinfo
>
> On Fri, 2021-12-10 at 00:11 +0800, Shengjing Zhu wrote:
> > On Sat, Dec 04, 2021 at 06:31:35PM +0800, Shengjing Zhu wrote:
> [...]
> > > Backport patches for CVE-2021-38297 and CVE-2021-41771.
> > >
> > > [ Impact ]
> > >
> > > + CVE-2021-38297 is for people using WASM with Go
> > > + CVE-2021-41771 is in debug/macho standard library
> > >
> [...]
> > I'd like to amend this request.
> >
> > Backport two patches for CVE-2021-44716 and CVE-2021-44717. Both are
> > taken from upstream 1.16
> > branch without modification.
> >
>
> None of these issues appears to be resolved in the golang-1.15 package
> in unstable. Is that correct?
>

Hmm, I forget golang-1.15 hasn't been removed from unstable yet, since
two packages still depend on it.
I'll update it for unstable. (I really want to see it removed from unstable...)

-- 
Shengjing Zhu



Processed: Re: Bug#1001100: bullseye-pu: package golang-1.15/1.15.15-1~deb11u2

2021-12-11 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + moreinfo
Bug #1001100 [release.debian.org] bullseye-pu: package 
golang-1.15/1.15.15-1~deb11u2
Added tag(s) moreinfo.

-- 
1001100: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001100
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1001100: bullseye-pu: package golang-1.15/1.15.15-1~deb11u2

2021-12-11 Thread Adam D. Barratt
Control: tags -1 + moreinfo

On Fri, 2021-12-10 at 00:11 +0800, Shengjing Zhu wrote:
> On Sat, Dec 04, 2021 at 06:31:35PM +0800, Shengjing Zhu wrote:
[...]
> > Backport patches for CVE-2021-38297 and CVE-2021-41771.
> > 
> > [ Impact ]
> > 
> > + CVE-2021-38297 is for people using WASM with Go
> > + CVE-2021-41771 is in debug/macho standard library
> > 
[...]
> I'd like to amend this request.
> 
> Backport two patches for CVE-2021-44716 and CVE-2021-44717. Both are
> taken from upstream 1.16
> branch without modification.
> 

None of these issues appears to be resolved in the golang-1.15 package
in unstable. Is that correct?

Regards,

Adam



NEW changes in stable-new

2021-12-11 Thread Debian FTP Masters
Processing changes file: btrbk_0.27.1-1.1+deb11u2_source.changes
  ACCEPT
Processing changes file: curl_7.74.0-1.3+deb11u1_source.changes
  ACCEPT
Processing changes file: distro-info-data_0.51+deb11u1_source.changes
  ACCEPT
Processing changes file: edk2_2020.11-2+deb11u1_source.changes
  ACCEPT
Processing changes file: gdal_3.2.2+dfsg-2+deb11u1_source.changes
  ACCEPT
Processing changes file: horizon_18.6.2-5+deb11u1_source.changes
  ACCEPT
Processing changes file: isync_1.3.0-2.2+deb11u1_sourceonly.changes
  ACCEPT
Processing changes file: libseccomp_2.5.1-1+deb11u1_source.changes
  ACCEPT
Processing changes file: publicsuffix_20211207.1025-0+deb11u1_amd64.changes
  ACCEPT
Processing changes file: python-django_2.2.25-1~deb11u1_amd64.changes
  ACCEPT
Processing changes file: python-eventlet_0.26.1-7+deb11u1_source.changes
  ACCEPT
Processing changes file: python-virtualenv_20.4.0+ds-2+deb11u1_source.changes
  ACCEPT
Processing changes file: supysonic_0.6.2+ds-3+deb11u1_source.changes
  ACCEPT
Processing changes file: udisks2_2.9.2-2+deb11u1_source.changes
  ACCEPT
Processing changes file: ulfius_2.7.1-1+deb11u2_source.changes
  ACCEPT



Bug#998832: bullseye-pu: package jqueryui/1.12.1+dfsg-8+deb11u1

2021-12-11 Thread Adam D. Barratt
On Mon, 2021-12-06 at 08:39 +0100, Yadd wrote:
> sorry, here is the new debdiff
> 

Thanks.

What's the rationale for this change?

--- a/debian/rules
+++ b/debian/rules
@@ -89,8 +89,8 @@ override_dh_auto_test: jquery-ui.js jquery-ui.min.js 
themes/base/jquery-ui.css
nodejs --check ui/i18n/jquery-ui-i18n.js
 # Reference files are taken from the quick download ZIP file from
 # http://jqueryui.com
-   diff -Bw debian/reference-jquery-ui.js jquery-ui.js
-   diff -Bw debian/reference-jquery-ui.css themes/base/jquery-ui.css
+   #diff -Bw debian/reference-jquery-ui.js jquery-ui.js
+   #diff -Bw debian/reference-jquery-ui.css themes/base/jquery-ui.css
 endif

Regards,

Adam



Processed: udisks2 2.9.2-2+deb11u1 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 993100 = bullseye pending
Bug #993100 [release.debian.org] bullseye-pu: package udisks2/2.9.2-2+deb11u1
Added tag(s) pending; removed tag(s) confirmed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
993100: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=993100
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: supysonic 0.6.2+ds-3+deb11u1 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1000973 = bullseye pending
Bug #1000973 [release.debian.org] bullseye-pu: package supysonic/0.6.2+ds-3
Added tag(s) pending; removed tag(s) confirmed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1000973: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1000973
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: python-virtualenv 20.4.0+ds-2+deb11u1 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1001388 = bullseye pending
Bug #1001388 [release.debian.org] bullseye-pu: package 
python-virtualenv/20.4.0+ds-2+deb11u1
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1001388: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001388
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: python-eventlet 0.26.1-7+deb11u1 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 994064 = bullseye pending
Bug #994064 [release.debian.org] bullseye-pu: package python-eventlet/0.26.1-7
Added tag(s) pending; removed tag(s) confirmed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
994064: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=994064
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: python-django 2.2.25-1~deb11u1 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1001285 = bullseye pending
Bug #1001285 [release.debian.org] bullseye-pu: package 
python-django/2:2.2.25-1~debu11u1
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1001285: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001285
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: btrbk 0.27.1-1.1+deb11u2 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1000485 = bullseye pending
Bug #1000485 [release.debian.org] bullseye-pu: package btrbk/0.27.1-1.1+deb11u2
Added tag(s) pending; removed tag(s) confirmed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1000485: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1000485
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: curl 7.74.0-1.3+deb11u1 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1000785 = bullseye pending
Bug #1000785 [release.debian.org] bullseye-pu: package curl/7.74.0-1.3+deb11u1
Added tag(s) pending; removed tag(s) confirmed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1000785: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1000785
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: distro-info-data 0.51+deb11u1 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1001389 = bullseye pending
Bug #1001389 [release.debian.org] bullseye-pu: package 
distro-info-data/0.51+deb11u1
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1001389: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001389
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#993100: udisks2 2.9.2-2+deb11u1 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org
tags 993100 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: udisks2
Version: 2.9.2-2+deb11u1

Explanation: mount options: Always use errors=remount-ro for ext filesystems 
[CVE-2021-3802]; use the mkfs command to format exfat partitions; add 
Recommends exfatprogs as preferred alternative



Bug#1001389: distro-info-data 0.51+deb11u1 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org
tags 1001389 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: distro-info-data
Version: 0.51+deb11u1

Explanation: update included data for Ubuntu 14.04 and 16.04 ESM; add Ubuntu 
22.04 LTS



Bug#994064: python-eventlet 0.26.1-7+deb11u1 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org
tags 994064 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: python-eventlet
Version: 0.26.1-7+deb11u1

Explanation: fix compatibility with dnspython 2



Bug#1001388: python-virtualenv 20.4.0+ds-2+deb11u1 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org
tags 1001388 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: python-virtualenv
Version: 20.4.0+ds-2+deb11u1

Explanation: fix crash when using --no-setuptools



Bug#1001285: python-django 2.2.25-1~deb11u1 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org
tags 1001285 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: python-django
Version: 2.2.25-1~deb11u1

Explanation: new upstream security release: fix potential bypass of an upstream 
access control based on URL paths [CVE-2021-44420]



Bug#1000973: supysonic 0.6.2+ds-3+deb11u1 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org
tags 1000973 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: supysonic
Version: 0.6.2+ds-3+deb11u1

Explanation: symlink jquery instead of loading it directly; correctly symlink 
minimized bootstrap CSS files



Bug#1000785: curl 7.74.0-1.3+deb11u1 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org
tags 1000785 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: curl
Version: 7.74.0-1.3+deb11u1

Explanation: remove -ffile-prefix-map from curl-config, fixing 
co-installability of libcurl4-gnutls-dev under multiarch



Bug#1000485: btrbk 0.27.1-1.1+deb11u2 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org
tags 1000485 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: btrbk
Version: 0.27.1-1.1+deb11u2

Explanation: fix regression in the update for CVE-2021-38173



Processed: isync 1.3.0-2.2+deb11u1 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1001180 = bullseye pending
Bug #1001180 [release.debian.org] bullseye-pu: package isync/1.3.0-2.2+deb11u1
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1001180: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001180
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: libseccomp 2.5.1-1+deb11u1 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 996025 = bullseye pending
Bug #996025 [release.debian.org] bullseye-pu: package libseccomp/2.5.1-1+deb11u1
Added tag(s) pending; removed tag(s) confirmed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
996025: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=996025
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: publicsuffix 20211207.1025-0+deb11u1 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1001279 = bullseye pending
Bug #1001279 [release.debian.org] bullseye-pu: package 
publicsuffix/20211207.1025-0+deb11u1
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1001279: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001279
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: gdal 3.2.2+dfsg-2+deb11u1 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1000454 = bullseye pending
Bug #1000454 [release.debian.org] bullseye-pu: package gdal/3.2.2+dfsg-2+deb11u1
Added tag(s) pending; removed tag(s) confirmed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1000454: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1000454
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: edk2 2020.11-2+deb11u1 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 992518 = bullseye pending
Bug #992518 [release.debian.org] bullseye-pu: package edk2/2020.11-2
Added tag(s) pending; removed tag(s) confirmed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
992518: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=992518
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#996025: libseccomp 2.5.1-1+deb11u1 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org
tags 996025 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: libseccomp
Version: 2.5.1-1+deb11u1

Explanation: add support for syscalls up to Linux 5.15



Processed: horizon 18.6.2-5+deb11u1 flagged for acceptance

2021-12-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 995394 = bullseye pending
Bug #995394 [release.debian.org] bullseye-pu: package horizon/3:18.6.2-5
Added tag(s) pending; removed tag(s) confirmed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
995394: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=995394
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#992518: edk2 2020.11-2+deb11u1 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org
tags 992518 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: edk2
Version: 2020.11-2+deb11u1

Explanation: address Boot Guard TOCTOU vulnerability [CVE-2019-11098]



Bug#995394: horizon 18.6.2-5+deb11u1 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org
tags 995394 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: horizon
Version: 18.6.2-5+deb11u1

Explanation: re-enable translations



Bug#1001279: publicsuffix 20211207.1025-0+deb11u1 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org
tags 1001279 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: publicsuffix
Version: 20211207.1025-0+deb11u1

Explanation: update included data



Bug#1001180: isync 1.3.0-2.2+deb11u1 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org
tags 1001180 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: isync
Version: 1.3.0-2.2+deb11u1

Explanation: fix multiple buffer overflow issues [CVE-2021-3657]



Bug#1000454: gdal 3.2.2+dfsg-2+deb11u1 flagged for acceptance

2021-12-11 Thread Adam D Barratt
package release.debian.org
tags 1000454 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: gdal
Version: 3.2.2+dfsg-2+deb11u1

Explanation: fix BAG 2.0 Extract support in LVBAG driver



NEW changes in stable-new

2021-12-11 Thread Debian FTP Masters
Processing changes file: python-django_2.2.25-1~debu11u1_amd64.changes
  REJECT



Processed: Re: Bug#1001438: transition: glibc 2.33

2021-12-11 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1001438 [release.debian.org] transition: glibc 2.33
Added tag(s) confirmed.
> forwarded -1 https://release.debian.org/transitions/html/glibc-2.33.html
Bug #1001438 [release.debian.org] transition: glibc 2.33
Set Bug forwarded-to-address to 
'https://release.debian.org/transitions/html/glibc-2.33.html'.

-- 
1001438: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001438
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1001438: transition: glibc 2.33

2021-12-11 Thread Sebastian Ramacher
Control: tags -1 confirmed
Control: forwarded -1 
https://release.debian.org/transitions/html/glibc-2.33.html

On 2021-12-09 23:27:41 +0100, Aurelien Jarno wrote:
> Package: release.debian.org
> Severity: normal
> User: release.debian@packages.debian.org
> Usertags: transition
> X-Debbugs-Cc: debian-gl...@lists.debian.org
> 
> Dear release team,
> 
> I would like to get a transition slot for glibc 2.33. It has been
> available in experimental for one month and a half without any reported
> bug report. It has been built successfully on all release architectures
> and many ports architectures.

Please go ahead.

> A few issues found through the autopkgtest pseudo excuses for
> experimental have been fixed. The remaining are false positive, with the
> exception of kore, but which is not testing as it FTBFS.

Thanks, I'll add the necessary hints once the glibc upload is old
enough.

Cheers

> 
> As glibc is using symbol versioning, there is no soname change. That
> said a few packages are using libc internal symbols and have to be
> rebuilt for this transition. In addition a few new symbols have been
> added that might prevent a few other packages to migrate to testing
> until glibc migrates if they pick up the new symbols, however those are
> relatively limited in this version.
> 
> A tracker is already setup at:
> https://release.debian.org/transitions/html/glibc-2.33.html
> 
> Thanks for considering.


-- 
Sebastian Ramacher


signature.asc
Description: PGP signature


Bug#999770: transition: libjsoncpp

2021-12-11 Thread Sebastian Ramacher
Control: tags -1 confirmed
Control: forwarded -1 
https://release.debian.org/transitions/html/auto-libjsoncpp.html

On 2021-11-16 13:51:23 +0100, Timo Röhling wrote:
> Package: release.debian.org
> Severity: normal
> User: release.debian@packages.debian.org
> Usertags: transition
> 
> Dear release team,
> 
> I woud like to transition libjsoncpp after an ABI version bump. I
> rebuilt CMake successfully and I don't expect any FTBFS issues, as the
> diff on the public headers shows mostly added "noexpect" and "const"
> qualifiers, which will not break existing source code. One hacky
> "volatile" qualifier has been removed from the
> SecureAllocator::deallocate() signature in json/allocator.h, but
> codesearch.debian.net tells me that header is not directly used by
> reverse dependencies anyway.

Please go ahead

Cheers

> 
> The Ben file at
> https://release.debian.org/transitions/html/auto-libjsoncpp.html
> is good.
> 
> 
> Cheers
> Timo
> 
> 
> 

-- 
Sebastian Ramacher


signature.asc
Description: PGP signature


Processed: Re: Bug#999770: transition: libjsoncpp

2021-12-11 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #999770 [release.debian.org] transition: libjsoncpp
Added tag(s) confirmed.
> forwarded -1 https://release.debian.org/transitions/html/auto-libjsoncpp.html
Bug #999770 [release.debian.org] transition: libjsoncpp
Set Bug forwarded-to-address to 
'https://release.debian.org/transitions/html/auto-libjsoncpp.html'.

-- 
999770: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=999770
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1001441: marked as done (Please override urgency of lwt and ocplib-endian)

2021-12-11 Thread Debian Bug Tracking System
Your message dated Sat, 11 Dec 2021 15:16:47 +0100
with message-id 
and subject line Re: Bug#1001441: Please override urgency of lwt and 
ocplib-endian
has caused the Debian Bug report #1001441,
regarding Please override urgency of lwt and ocplib-endian
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1001441: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001441
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal

Dear Release Team,

I've just realized that I've uploaded lwt and ocplib-endian with
urgency=low instead of medium, setting their testing migration delay
to 10 days.

Now, 5 days have past, and these two packages seem to block the
migration of 50 other packages (including binNMUs [1]), which are
otherwise ready. This puts the Debian OCaml world in a delicate
situation similar to a never-ending transition.

Could you reduce the testing migration delay of lwt and ocplib-endian
to 5 days, please?

[1] ben bin-prot dochelp dose3 eliom fieldslib janest-base
janest-ocaml-compiler-libs js-of-ocaml lambda-term lwt lwt-log lwt-ssl
morbig morsmall nproc nurpawiki obus ocaml-cstruct ocaml-domain-name
ocaml-hex ocaml-inotify ocaml-ipaddr ocaml-odoc ocaml-parsexp ocaml-re
ocaml-stdio ocaml-usb ocaml-visitors ocplib-endian ocsigenserver ocurl
parmap pgocaml ppx-bin-prot ppx-compare ppx-custom-printf ppx-deriving
ppx-deriving-yojson ppx-fields-conv ppx-here ppx-optcomp ppx-sexp-conv
ppx-variants-conv ppxlib sexplib310 typerep tyxml utop variantslib


Cheers,

-- 
Stéphane
--- End Message ---
--- Begin Message ---
On 2021-12-10 05:48:36 +0100, Stéphane Glondu wrote:
> Package: release.debian.org
> Severity: normal
> 
> Dear Release Team,
> 
> I've just realized that I've uploaded lwt and ocplib-endian with
> urgency=low instead of medium, setting their testing migration delay
> to 10 days.
> 
> Now, 5 days have past, and these two packages seem to block the
> migration of 50 other packages (including binNMUs [1]), which are
> otherwise ready. This puts the Debian OCaml world in a delicate
> situation similar to a never-ending transition.
> 
> Could you reduce the testing migration delay of lwt and ocplib-endian
> to 5 days, please?

I have reduced the age requirement to 5 days.

Cheers

> 
> [1] ben bin-prot dochelp dose3 eliom fieldslib janest-base
> janest-ocaml-compiler-libs js-of-ocaml lambda-term lwt lwt-log lwt-ssl
> morbig morsmall nproc nurpawiki obus ocaml-cstruct ocaml-domain-name
> ocaml-hex ocaml-inotify ocaml-ipaddr ocaml-odoc ocaml-parsexp ocaml-re
> ocaml-stdio ocaml-usb ocaml-visitors ocplib-endian ocsigenserver ocurl
> parmap pgocaml ppx-bin-prot ppx-compare ppx-custom-printf ppx-deriving
> ppx-deriving-yojson ppx-fields-conv ppx-here ppx-optcomp ppx-sexp-conv
> ppx-variants-conv ppxlib sexplib310 typerep tyxml utop variantslib
> 
> 
> Cheers,
> 
> -- 
> Stéphane

-- 
Sebastian Ramacher


signature.asc
Description: PGP signature
--- End Message ---


Bug#1000982: marked as done (transition: gnustep-base, gnustep-gui)

2021-12-11 Thread Debian Bug Tracking System
Your message dated Sat, 11 Dec 2021 15:17:10 +0100
with message-id 
and subject line Re: Bug#1000982: transition: gnustep-base, gnustep-gui
has caused the Debian Bug report #1000982,
regarding transition: gnustep-base, gnustep-gui
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1000982: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1000982
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: transition
X-Debbugs-Cc: pkg-gnustep-maintain...@lists.alioth.debian.org

We would like the Release Team's permission to carry out a GNUstep
transition, namely

  libgnustep-base1.27 -> 1.28
  libgnustep-gui0.28  -> 0.29

As usual, it's better to be done simultaneously (only one round
binNMUs for both libraries) since everything that depends on -gui also
depends on -base.  As always, gnustep-back will need a sourceful
upload and should not be binNMUed.

I have build-tested all rdeps and no problems were observed, at least
on amd64.  The auto tracker(s) at release.d.o is/are correct.
--- End Message ---
--- Begin Message ---
On 2021-12-07 00:27:09 +0100, Sebastian Ramacher wrote:
> Control: tags -1 confirmed
> 
> On 2021-12-02 08:40:21 +0200, Yavor Doganov wrote:
> > Package: release.debian.org
> > Severity: normal
> > User: release.debian@packages.debian.org
> > Usertags: transition
> > X-Debbugs-Cc: pkg-gnustep-maintain...@lists.alioth.debian.org
> > 
> > We would like the Release Team's permission to carry out a GNUstep
> > transition, namely
> > 
> >   libgnustep-base1.27 -> 1.28
> >   libgnustep-gui0.28  -> 0.29
> > 
> > As usual, it's better to be done simultaneously (only one round
> > binNMUs for both libraries) since everything that depends on -gui also
> > depends on -base.  As always, gnustep-back will need a sourceful
> > upload and should not be binNMUed.
> > 
> > I have build-tested all rdeps and no problems were observed, at least
> > on amd64.  The auto tracker(s) at release.d.o is/are correct.
> 
> Please go ahead

That's done

Cheers

> 
> Cheers
> -- 
> Sebastian Ramacher



-- 
Sebastian Ramacher


signature.asc
Description: PGP signature
--- End Message ---


Bug#1000472: bullseye-pu: package rustc-mozilla/1.51.0+dfsg1-1~deb11u1

2021-12-11 Thread Adam D. Barratt
On Tue, 2021-11-30 at 13:36 -0500, Roberto C.Sánchez wrote:
> On Tue, Nov 30, 2021 at 06:00:57PM +, Adam D. Barratt wrote:
> > On Tue, 2021-11-30 at 09:37 -0500, Roberto C.Sánchez wrote:
> > > If there are no objections, I will proceed with uploading within
> > > the
> > > next 24 hours.  I'd like to ensure that the new FF/TB make it
> > > into
> > > the next point release if at all possible and that work is
> > > currently
> > > blocked by the need for the updated rustc.
> > > 
> > 
> > I was assuming the plan was for the Firefox and Thunderbird updates
> > to
> > be released via the security archive. That's certainly how
> > basically
> > every other update to both packages occurs.
> > 
> Quite right.  I conflated the fact that LLVM and rustc are not going
> in via security update.  Apologies for the confusion.

As a quick follow-up to this, with the 11.2 point release being next
weekend, and thus the p-u freeze this weekend, I note that the rustc-
mozilla upload is not yet in NEW, so we're starting to get quite close
timing wise.

Regards,

Adam



Bug#998887: transition: gdal

2021-12-11 Thread Sebastiaan Couwenberg

On 12/10/21 17:32, Sebastiaan Couwenberg wrote:

On 12/10/21 14:33, Sebastiaan Couwenberg wrote:

On 12/8/21 20:59, Sebastiaan Couwenberg wrote:
Thanks. gdal (3.4.0+dfsg-1) has been uploaded to unstable and is now 
built & installed on all release architectures.


pdal is built & installed on all release architectures, grass & 
paraview can be binNMUed.


openscenegraph is also ready, sumo can also be binNMUed.


grass is built & installed on all release architectures, libgdal-grass & 
qgis can be binNMUed now.


Kind Regards,

Bas

--
 GPG Key ID: 4096R/6750F10AE88D4AF1
Fingerprint: 8182 DE41 7056 408D 6146  50D1 6750 F10A E88D 4AF1