Bug#1024540: transition: libpinyin

2022-11-26 Thread Gunnar Hjalmarsson

On 2022-11-26 15:44, Sebastian Ramacher wrote:

On 2022-11-25 14:52:12 +0100, Gunnar Hjalmarsson wrote:

I notice that libpinyin has not yet migrated, even though the 2
days delay is over. Is that because Britney waits for the
dependencies to be migration ready too, or is it because this bug
is not closed yet?


It has not migrated yet because the shared library packages have
strictly versioned dependency on libpinyin-data. Hence, migrating
libpinyin to testing would currently render some packages
uninstallable in testing.


Thanks for the explanation. I see that you requested a higher urgency 
for maliit-keyboard, so they all show "will attempt migration" now.



Ideally, this dependency would be relaxed if possible so that this
won't be an issue for the next libpinyin transition. For this one,
all the reverse dependencies and libpinyin need to migrate together.


I'll pass that advice to others who are more familiar than me with the 
libpinyin packaging choices.


--
Cheers,

Gunnar Hjalmarsson



Bug#1024850: bullseye-pu: package spf-engine/2.9.2-1

2022-11-26 Thread Scott Kitterman
Package: release.debian.org
Severity: normal
Tags: bullseye
User: release.debian@packages.debian.org
Usertags: pu

Negligible risk RC bug fix

[ Reason ]
Currently the pyspf-milter fails to start due to a leftover, invalid
import statement.  This fixes it, backported from the upstream fix.
There is no risk of regression since the milter binary doesn't work at
all.

[ Impact ]
pyspf-milter will continue not to work unless the end user hand edits
the file.

[ Tests ]
Can be tested manually by simply starting the milter.  No automated
tests.

[ Risks ]
None.  Fix is trivial and the package already doesn't work at all, so
can't get worse.

[ Checklist ]
  [X] *all* changes are documented in the d/changelog
  [X] I reviewed all changes and I approve them
  [X] attach debdiff against the package in (old)stable
  [X] the issue is verified as fixed in unstable

[ Changes ]
Added a patch that removes the bad import.  Same fix as upstream in
2.9.3, which is already in Testing/Unstable.

[ Other info ]
N/A

Scott K
diff -Nru spf-engine-2.9.2/debian/changelog spf-engine-2.9.2/debian/changelog
--- spf-engine-2.9.2/debian/changelog   2019-11-22 19:42:45.0 -0500
+++ spf-engine-2.9.2/debian/changelog   2022-11-26 14:10:35.0 -0500
@@ -1,3 +1,10 @@
+spf-engine (2.9.2-1+deb11u1) bullseye; urgency=medium
+
+  * Add d/p/0002-fix-leftover-import.patch from upstream to fix pyspf-milter
+failing to start due to an invalid import statement (Closes: #1008828)
+
+ -- Scott Kitterman   Sat, 26 Nov 2022 14:10:35 -0500
+
 spf-engine (2.9.2-1) unstable; urgency=medium
 
   [ Ondřej Nový ]
diff -Nru spf-engine-2.9.2/debian/patches/0002-fix-leftover-import.patch 
spf-engine-2.9.2/debian/patches/0002-fix-leftover-import.patch
--- spf-engine-2.9.2/debian/patches/0002-fix-leftover-import.patch  
1969-12-31 19:00:00.0 -0500
+++ spf-engine-2.9.2/debian/patches/0002-fix-leftover-import.patch  
2022-11-26 14:10:24.0 -0500
@@ -0,0 +1,23 @@
+From: Scott Kitterman 
+Date: Sat, 26 Nov 2022 14:04:57 -0500
+Subject: fix leftover import
+ Backport from 2.9.3
+Origin: upstream
+Bug-Debian: http://bugs.debian.org/1008828
+
+---
+ spf_engine/milter_spf.py | 1 -
+ 1 file changed, 1 deletion(-)
+
+diff --git a/spf_engine/milter_spf.py b/spf_engine/milter_spf.py
+index 077b75b..eecf4f1 100644
+--- a/spf_engine/milter_spf.py
 b/spf_engine/milter_spf.py
+@@ -37,7 +37,6 @@ import spf_engine.policydspfsupp as config
+ from spf_engine.util import drop_privileges
+ from spf_engine.policydspfsupp import _setExceptHook
+ from spf_engine.util import write_pid
+-from spf_engine.util import own_socketfile
+ from spf_engine.util import fold
+ 
+ __version__ = "2.9.2"
diff -Nru spf-engine-2.9.2/debian/patches/series 
spf-engine-2.9.2/debian/patches/series
--- spf-engine-2.9.2/debian/patches/series  2019-11-22 19:35:53.0 
-0500
+++ spf-engine-2.9.2/debian/patches/series  2022-11-26 14:05:06.0 
-0500
@@ -1 +1,2 @@
 0001-install-conf-fix.patch
+0002-fix-leftover-import.patch


NEW changes in stable-new

2022-11-26 Thread Debian FTP Masters
Processing changes file: clickhouse_18.16.1+ds-7.2+deb11u1_amd64-buildd.changes
  ACCEPT



NEW changes in stable-new

2022-11-26 Thread Debian FTP Masters
Processing changes file: 
clickhouse_18.16.1+ds-7.2+deb11u1_ppc64el-buildd.changes
  ACCEPT
Processing changes file: dcfldd_1.7-3+deb11u1_ppc64el-buildd.changes
  ACCEPT
Processing changes file: libtasn1-6_4.16.0-2+deb11u1_ppc64el-buildd.changes
  ACCEPT
Processing changes file: 
libvncserver_0.9.13+dfsg-2+deb11u1_ppc64el-buildd.changes
  ACCEPT
Processing changes file: 
openvpn-auth-radius_2.1-7+deb11u1_ppc64el-buildd.changes
  ACCEPT
Processing changes file: pysubnettree_0.33-1+deb11u1_ppc64el-buildd.changes
  ACCEPT
Processing changes file: tinyxml_2.6.2-4+deb11u1_ppc64el-buildd.changes
  ACCEPT
Processing changes file: xfig_3.2.8-3+deb11u1_ppc64el-buildd.changes
  ACCEPT



Bug#1024845: transition: linphone-stack

2022-11-26 Thread Bernhard Schmidt
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: transition

Dear release team,

once again, hopefully for the last time before the release, I'm asking for
permission for a small mostly self-contained transition of the whole linphone
stack. It has been staged in experimental.

Most of these libraries don't change SONAME (except for ortp, mediastreamer2)
but upstream only supports staying within the same minor version. So there is a
(>= | < ) dependency generated with shlibs and the stack will have to migrate
in one go.

bctoolbox 5.0.37-2 -> 5.1.64-1
belr 5.0.37-2 -> 5.1.64-1
bzrtp 5.0.37-2 -> 5.1.64-1
lime 5.0.37+dfsg-5 -> 5.1.64+dfsg-1
bcmatroska2 5.0.37-2 -> 5.1.20-1
ortp 1:5.0.37-2 -> 1:5.1.64-1
belcard 5.0.37-2 -> 5.1.64-1
belle-sip 5.0.37+dfsg-3 -> 5.1.64+dfsg-1
mediastreamer2  1:5.0.37+dfsg-4 -> 1:5.1.64+dfsg-1
linphone 5.0.37-6 -> 5.1.65-1
linphone-desktop 4.3.2-2 -> 4.4.10-1

only ortp has reverse dependencies outside of the linphone stack that will need
a binNMU.

libosmo-abis
trx

All other packages listed in the transition belong to the linphone stack and
will be uploaded by me.

https://release.debian.org/transitions/html/auto-ortp.html

Bernhard



NEW changes in stable-new

2022-11-26 Thread Debian FTP Masters
Processing changes file: binfmt-support_2.2.1-1+deb11u1_amd64-buildd.changes
  ACCEPT
Processing changes file: binfmt-support_2.2.1-1+deb11u1_arm64-buildd.changes
  ACCEPT
Processing changes file: binfmt-support_2.2.1-1+deb11u1_armel-buildd.changes
  ACCEPT
Processing changes file: binfmt-support_2.2.1-1+deb11u1_armhf-buildd.changes
  ACCEPT
Processing changes file: binfmt-support_2.2.1-1+deb11u1_i386-buildd.changes
  ACCEPT
Processing changes file: binfmt-support_2.2.1-1+deb11u1_mips64el-buildd.changes
  ACCEPT
Processing changes file: binfmt-support_2.2.1-1+deb11u1_mipsel-buildd.changes
  ACCEPT
Processing changes file: binfmt-support_2.2.1-1+deb11u1_ppc64el-buildd.changes
  ACCEPT
Processing changes file: binfmt-support_2.2.1-1+deb11u1_s390x-buildd.changes
  ACCEPT
Processing changes file: dcfldd_1.7-3+deb11u1_amd64-buildd.changes
  ACCEPT
Processing changes file: dcfldd_1.7-3+deb11u1_arm64-buildd.changes
  ACCEPT
Processing changes file: dcfldd_1.7-3+deb11u1_armel-buildd.changes
  ACCEPT
Processing changes file: dcfldd_1.7-3+deb11u1_armhf-buildd.changes
  ACCEPT
Processing changes file: dcfldd_1.7-3+deb11u1_i386-buildd.changes
  ACCEPT
Processing changes file: dcfldd_1.7-3+deb11u1_mips64el-buildd.changes
  ACCEPT
Processing changes file: dcfldd_1.7-3+deb11u1_mipsel-buildd.changes
  ACCEPT
Processing changes file: dcfldd_1.7-3+deb11u1_s390x-buildd.changes
  ACCEPT
Processing changes file: libtasn1-6_4.16.0-2+deb11u1_all-buildd.changes
  ACCEPT
Processing changes file: libtasn1-6_4.16.0-2+deb11u1_amd64-buildd.changes
  ACCEPT
Processing changes file: libtasn1-6_4.16.0-2+deb11u1_arm64-buildd.changes
  ACCEPT
Processing changes file: libtasn1-6_4.16.0-2+deb11u1_armel-buildd.changes
  ACCEPT
Processing changes file: libtasn1-6_4.16.0-2+deb11u1_armhf-buildd.changes
  ACCEPT
Processing changes file: libtasn1-6_4.16.0-2+deb11u1_i386-buildd.changes
  ACCEPT
Processing changes file: libtasn1-6_4.16.0-2+deb11u1_mips64el-buildd.changes
  ACCEPT
Processing changes file: libtasn1-6_4.16.0-2+deb11u1_mipsel-buildd.changes
  ACCEPT
Processing changes file: libtasn1-6_4.16.0-2+deb11u1_s390x-buildd.changes
  ACCEPT
Processing changes file: libvncserver_0.9.13+dfsg-2+deb11u1_amd64-buildd.changes
  ACCEPT
Processing changes file: libvncserver_0.9.13+dfsg-2+deb11u1_arm64-buildd.changes
  ACCEPT
Processing changes file: libvncserver_0.9.13+dfsg-2+deb11u1_armel-buildd.changes
  ACCEPT
Processing changes file: libvncserver_0.9.13+dfsg-2+deb11u1_armhf-buildd.changes
  ACCEPT
Processing changes file: libvncserver_0.9.13+dfsg-2+deb11u1_i386-buildd.changes
  ACCEPT
Processing changes file: 
libvncserver_0.9.13+dfsg-2+deb11u1_mips64el-buildd.changes
  ACCEPT
Processing changes file: 
libvncserver_0.9.13+dfsg-2+deb11u1_mipsel-buildd.changes
  ACCEPT
Processing changes file: libvncserver_0.9.13+dfsg-2+deb11u1_s390x-buildd.changes
  ACCEPT
Processing changes file: node-loader-utils_2.0.0-1+deb11u1_all-buildd.changes
  ACCEPT
Processing changes file: 
node-minimatch_3.0.4+~3.0.3-1+deb11u1_all-buildd.changes
  ACCEPT
Processing changes file: openvpn-auth-radius_2.1-7+deb11u1_amd64-buildd.changes
  ACCEPT
Processing changes file: openvpn-auth-radius_2.1-7+deb11u1_arm64-buildd.changes
  ACCEPT
Processing changes file: openvpn-auth-radius_2.1-7+deb11u1_armel-buildd.changes
  ACCEPT
Processing changes file: openvpn-auth-radius_2.1-7+deb11u1_armhf-buildd.changes
  ACCEPT
Processing changes file: openvpn-auth-radius_2.1-7+deb11u1_i386-buildd.changes
  ACCEPT
Processing changes file: 
openvpn-auth-radius_2.1-7+deb11u1_mips64el-buildd.changes
  ACCEPT
Processing changes file: openvpn-auth-radius_2.1-7+deb11u1_mipsel-buildd.changes
  ACCEPT
Processing changes file: openvpn-auth-radius_2.1-7+deb11u1_s390x-buildd.changes
  ACCEPT
Processing changes file: postfix_3.5.17-0+deb11u1_all-buildd.changes
  ACCEPT
Processing changes file: postfix_3.5.17-0+deb11u1_amd64-buildd.changes
  ACCEPT
Processing changes file: postfix_3.5.17-0+deb11u1_arm64-buildd.changes
  ACCEPT
Processing changes file: postfix_3.5.17-0+deb11u1_armel-buildd.changes
  ACCEPT
Processing changes file: postfix_3.5.17-0+deb11u1_armhf-buildd.changes
  ACCEPT
Processing changes file: postfix_3.5.17-0+deb11u1_i386-buildd.changes
  ACCEPT
Processing changes file: postfix_3.5.17-0+deb11u1_mips64el-buildd.changes
  ACCEPT
Processing changes file: postfix_3.5.17-0+deb11u1_mipsel-buildd.changes
  ACCEPT
Processing changes file: postfix_3.5.17-0+deb11u1_ppc64el-buildd.changes
  ACCEPT
Processing changes file: postfix_3.5.17-0+deb11u1_s390x-buildd.changes
  ACCEPT
Processing changes file: pysubnettree_0.33-1+deb11u1_amd64-buildd.changes
  ACCEPT
Processing changes file: pysubnettree_0.33-1+deb11u1_arm64-buildd.changes
  ACCEPT
Processing changes file: pysubnettree_0.33-1+deb11u1_armel-buildd.changes
  ACCEPT
Processing changes file: pysubnettree_0.33-1+deb11u1_armhf-buildd.changes
  ACCEPT
Processing changes file: pysubnettree_0.33-1+deb11u1_i386-buildd.changes
  ACCEPT
Processing changes 

I am looking to speak to someone at your company regarding DEBIAN dot com.

2022-11-26 Thread Yoshi Pratt
Hello and hope you have a great time during this Thanksgiving weekend.

When your back to office,
Could you please get back to me?

I have an enquiry regarding your domain name DEBIAN dot com.

Thank you in advance and happy Thanksgiving again.


*Yoshi Pratt,Marketing Team, DZ Lifestyle.*


Bug#1024540: transition: libpinyin

2022-11-26 Thread Sebastian Ramacher
On 2022-11-25 14:52:12 +0100, Gunnar Hjalmarsson wrote:
> On 2022-11-21 20:46, Sebastian Ramacher wrote:
> > On 2022-11-21 08:03:26 +0100, Gunnar Hjalmarsson wrote:
> > > Hello Release Team,
> > > 
> > > libpinyin upstream made a SOVERSION bump from 13 to 15, and the
> > > Debian packaging has been changed accordingly in libpinyin 2.7.92-1
> > > in experimental. These are the packages affected by the
> > > transition:
> > > 
> > >   fcitx-libpinyin
> > >   fcitx5-zhuyin
> > >   ibus-libpinyin
> > >   ibus-libzhuyin
> > >   maliit-keyboard
> > > 
> > > I have changed the sources as appropriate and successfully test
> > > built the packages against the new libpinyin.
> > > 
> > > As regards maliit-keyboard I plan to ping the maintainer (aka
> > > submit a bug) and possibly do an NMU. The other affected packages
> > > are maintained by Debian's IME team, and as a team member I plan to
> > > upload them myself.
> > > 
> > > The autogenerated ben tracker looks as expected:
> > > 
> > > https://release.debian.org/transitions/html/auto-libpinyin.html
> > > 
> > > Please consider libpinyin for transition.
> > 
> > Please go ahead after filing the bug against malitt-keyboard.
> 
> Both libpinyin and the reverse dependencies have built successfully in
> unstable on the official architectures, and the old library packages have
> been deleted.
> 
> I notice that libpinyin has not yet migrated, even though the 2 days delay
> is over. Is that because Britney waits for the dependencies to be migration
> ready too, or is it because this bug is not closed yet?

It has not migrated yet because the shared library packages have
strictly versioned dependency on libpinyin-data. Hence, migrating
libpinyin to testing would currently render some packages uninstallable
in testing.

Ideally, this dependency would be relaxed if possible so that this won't
be an issue for the next libpinyin transition. For this one, all the
reverse dependencies and libpinyin need to migrate together.

Cheers
-- 
Sebastian Ramacher



Bug#1024797: marked as done (nmu: pick up dependency on libphonenumber8-protobuf32)

2022-11-26 Thread Debian Bug Tracking System
Your message dated Sat, 26 Nov 2022 15:06:48 +0100
with message-id 
and subject line Re: Bug#1024797: nmu: pick up dependency on 
libphonenumber8-protobuf32
has caused the Debian Bug report #1024797,
regarding nmu: pick up dependency on libphonenumber8-protobuf32
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1024797: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1024797
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: binnmu

Hi Release team,

similar to #1024726 we need some more binNMUs:

dw pn_0.9.0-1+b2 . ANY . unstable . -m  "libphonenumber8 (>= 8.12.57+ds-2)"
dw vvmd_0.13-1 . ANY . unstable . -m  "libphonenumber8 (>= 8.12.57+ds-2)"
dw mmsd-tng_2.0~beta-1 . ANY . unstable . -m  "libphonenumber8 (>= 
8.12.57+ds-2)"
dw chatty_0.7.0~rc3-1 . ANY . unstable . -m  "libphonenumber8 (>= 8.12.57+ds-2)"
dw libkpimitinerary5_22.08.3-1 . ANY . unstable . -m  "libphonenumber8 (>= 
8.12.57+ds-2)"
dw kamailio-phonenum-modules_5.6.2-1+b1 . ANY . unstable . -m  "libphonenumber8 
(>= 8.12.57+ds-2)"

Thanks!

Jochen
--- End Message ---
--- Begin Message ---
On 2022-11-25 16:06:52 +0100, Jochen Sprickerhof wrote:
> Hi Sebastian,
> 
> * Sebastian Ramacher  [2022-11-25 10:29]:
> > On 2022-11-25 09:19:48 +0100, Jochen Sprickerhof wrote:
> > > Package: release.debian.org
> > > Severity: normal
> > > User: release.debian@packages.debian.org
> > > Usertags: binnmu
> > > 
> > > Hi Release team,
> > > 
> > > similar to #1024726 we need some more binNMUs:
> > > 
> > > dw pn_0.9.0-1+b2 . ANY . unstable . -m  "libphonenumber8 (>= 
> > > 8.12.57+ds-2)"
> > > dw vvmd_0.13-1 . ANY . unstable . -m  "libphonenumber8 (>= 8.12.57+ds-2)"
> > > dw mmsd-tng_2.0~beta-1 . ANY . unstable . -m  "libphonenumber8 (>= 
> > > 8.12.57+ds-2)"
> > > dw chatty_0.7.0~rc3-1 . ANY . unstable . -m  "libphonenumber8 (>= 
> > > 8.12.57+ds-2)"
> > > dw libkpimitinerary5_22.08.3-1 . ANY . unstable . -m  "libphonenumber8 
> > > (>= 8.12.57+ds-2)"
> > > dw kamailio-phonenum-modules_5.6.2-1+b1 . ANY . unstable . -m  
> > > "libphonenumber8 (>= 8.12.57+ds-2)"
> 
> I copied the binary instead of the source name, sorry. Could you schedule
> these?
> 
> nmu kitinerary_22.08.3-1 . ANY . unstable . -m  "libphonenumber8 (>= 
> 8.12.57+ds-2)"
> nmu kamailio_5.6.2-1+b1 . ANY . unstable . -m  "libphonenumber8 (>= 
> 8.12.57+ds-2)"

Done

Cheers
-- 
Sebastian Ramacher--- End Message ---


Bug#1024451: marked as done (transition: coq-elpi)

2022-11-26 Thread Debian Bug Tracking System
Your message dated Sat, 26 Nov 2022 15:07:38 +0100
with message-id 
and subject line Re: Bug#1024451: transition: coq-elpi
has caused the Debian Bug report #1024451,
regarding transition: coq-elpi
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1024451: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1024451
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: transition
X-Debbugs-Cc: jpu...@debian.org
X-Debbugs-Cc: Debian OCaml Maintainers


Hi,

there is a new version of coq-elpi ; it requires
rebuilding other packages:

 nmu coq-hierarchy-builder_1.4.0-2+b2 . ANY . -m 'Rebuild because of
upload of coq-elpi=1.16.0-1'
 dw coq-hierarchy-builder_1.4.0-2+b2 . ANY . -m 'coq-elpi >= 1.16.0-1'
 nmu mathcomp-algebra-tactics_1.0.0-8+b2 . ANY . -m 'Rebuild because of
upload of coq-elpi=1.16.0-1'
 dw mathcomp-algebra-tactics_1.0.0-8+b2 . ANY . -m 'coq-elpi >= 1.16.0-
1'
 nmu mathcomp-analysis_0.5.4-3+b2 . ANY . -m 'Rebuild because of upload
of coq-elpi=1.16.0-1 coq-hierarchy-builder=1.4.0-2+b2'
 dw mathcomp-analysis_0.5.4-3+b2 . ANY . -m 'coq-elpi >= 1.16.0-1'
 dw mathcomp-analysis_0.5.4-3+b2 . ANY . -m 'coq-hierarchy-builder >=
1.4.0-2+b2'


I'm waiting for your approval to upload coq-elpi 1.16.0-1.

Cheers,

J.Puydt
--- End Message ---
--- Begin Message ---
On 2022-11-19 20:20:06 +0100, Sebastian Ramacher wrote:
> Control: tags -1 confirmed
> 
> Hi Julien
> 
> On 2022-11-19 18:31:07 +0100, julien.pu...@gmail.com wrote:
> > Package: release.debian.org
> > Severity: normal
> > User: release.debian@packages.debian.org
> > Usertags: transition
> > X-Debbugs-Cc: jpu...@debian.org
> > X-Debbugs-Cc: Debian OCaml Maintainers
> > 
> > 
> > Hi,
> > 
> > there is a new version of coq-elpi ; it requires
> > rebuilding other packages:
> > 
> >  nmu coq-hierarchy-builder_1.4.0-2+b2 . ANY . -m 'Rebuild because of
> > upload of coq-elpi=1.16.0-1'
> >  dw coq-hierarchy-builder_1.4.0-2+b2 . ANY . -m 'coq-elpi >= 1.16.0-1'
> >  nmu mathcomp-algebra-tactics_1.0.0-8+b2 . ANY . -m 'Rebuild because of
> > upload of coq-elpi=1.16.0-1'
> >  dw mathcomp-algebra-tactics_1.0.0-8+b2 . ANY . -m 'coq-elpi >= 1.16.0-
> > 1'
> >  nmu mathcomp-analysis_0.5.4-3+b2 . ANY . -m 'Rebuild because of upload
> > of coq-elpi=1.16.0-1 coq-hierarchy-builder=1.4.0-2+b2'
> >  dw mathcomp-analysis_0.5.4-3+b2 . ANY . -m 'coq-elpi >= 1.16.0-1'
> >  dw mathcomp-analysis_0.5.4-3+b2 . ANY . -m 'coq-hierarchy-builder >=
> > 1.4.0-2+b2'
> > 
> > 
> > I'm waiting for your approval to upload coq-elpi 1.16.0-1.
> 
> Please go ahead.

coq-elpi and the binNMUs migrated.

Cheers
-- 
Sebastian Ramacher--- End Message ---


Bug#1024184: marked as done (transition: alkimia)

2022-11-26 Thread Debian Bug Tracking System
Your message dated Sat, 26 Nov 2022 15:08:24 +0100
with message-id 
and subject line Re: Bug#1024184: transition: alkimia
has caused the Debian Bug report #1024184,
regarding transition: alkimia
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1024184: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1024184
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: transition
X-Debbugs-Cc: he...@debian.org, pkg-kde-t...@lists.alioth.debian.org

A easy transition as it has only one package depdens on alkimia:

  kmymoney (successfully builds with old and new version of alkimia).

The new version of alkimia depends on serveral new libriaries, it is
hard to say if the new version will compile on all archs as before. It
seems like the last Qt transition is still challangeing some buildds. So
we may loose some archs with this transtion.

hefee


Ben file:

title = "alkimia";
is_affected = .depends ~ "libalkimia5-7" | .depends ~ "libalkimia5-8";
is_good = .depends ~ "libalkimia5-8";
is_bad = .depends ~ "libalkimia5-7";
--- End Message ---
--- Begin Message ---
On 2022-11-19 20:16:55 +0100, Sebastian Ramacher wrote:
> Control: tags -1 confirmed
> 
> On 2022-11-15 22:09:46 +0100, Hefee wrote:
> > Package: release.debian.org
> > Severity: normal
> > User: release.debian@packages.debian.org
> > Usertags: transition
> > X-Debbugs-Cc: he...@debian.org, pkg-kde-t...@lists.alioth.debian.org
> > 
> > A easy transition as it has only one package depdens on alkimia:
> > 
> >   kmymoney (successfully builds with old and new version of alkimia).
> > 
> > The new version of alkimia depends on serveral new libriaries, it is
> > hard to say if the new version will compile on all archs as before. It
> > seems like the last Qt transition is still challangeing some buildds. So
> > we may loose some archs with this transtion.
> 
> Please go ahead

The old binaries got removed from testing.

Cheers
-- 
Sebastian Ramacher--- End Message ---


Uploading linux (6.0.10-1)

2022-11-26 Thread Salvatore Bonaccorso
Hi,

I would like to upload linux version 6.0.10-1 to unstable later today.
It includes a rebase to the 6.0.10 stable release and including fixes
for CVE-2022-3169, CVE-2022-3521 (not affecting binary packages built
as option not enabled in Debian) and #1023025.

An ABI bump is included.

Additional changes are:

   * net/cdc_ncm: Fix multicast RX support for CDC NCM devices with ZLP
 (Closes: #1024328)
   * net: neigh: decrement the family specific qlen (Closes: #1024070)

Regards,
Salvatore


signature.asc
Description: PGP signature


NEW changes in stable-new

2022-11-26 Thread Debian FTP Masters
Processing changes file: xfig_3.2.8-3+deb11u1_source.changes
  ACCEPT



NEW changes in stable-new

2022-11-26 Thread Debian FTP Masters
Processing changes file: binfmt-support_2.2.1-1+deb11u1_source.changes
  ACCEPT
Processing changes file: clickhouse_18.16.1+ds-7.2+deb11u1_source.changes
  ACCEPT
Processing changes file: dcfldd_1.7-3+deb11u1_source.changes
  ACCEPT
Processing changes file: 
graphicsmagick_1.4+really1.3.36+hg16481-2+deb11u1_source.changes
  ACCEPT
Processing changes file: 
graphicsmagick_1.4+really1.3.36+hg16481-2+deb11u1_all-buildd.changes
  ACCEPT
Processing changes file: 
graphicsmagick_1.4+really1.3.36+hg16481-2+deb11u1_amd64-buildd.changes
  ACCEPT
Processing changes file: 
graphicsmagick_1.4+really1.3.36+hg16481-2+deb11u1_arm64-buildd.changes
  ACCEPT
Processing changes file: 
graphicsmagick_1.4+really1.3.36+hg16481-2+deb11u1_armel-buildd.changes
  ACCEPT
Processing changes file: 
graphicsmagick_1.4+really1.3.36+hg16481-2+deb11u1_armhf-buildd.changes
  ACCEPT
Processing changes file: 
graphicsmagick_1.4+really1.3.36+hg16481-2+deb11u1_i386-buildd.changes
  ACCEPT
Processing changes file: 
graphicsmagick_1.4+really1.3.36+hg16481-2+deb11u1_mips64el-buildd.changes
  ACCEPT
Processing changes file: 
graphicsmagick_1.4+really1.3.36+hg16481-2+deb11u1_mipsel-buildd.changes
  ACCEPT
Processing changes file: 
graphicsmagick_1.4+really1.3.36+hg16481-2+deb11u1_ppc64el-buildd.changes
  ACCEPT
Processing changes file: 
graphicsmagick_1.4+really1.3.36+hg16481-2+deb11u1_s390x-buildd.changes
  ACCEPT
Processing changes file: libtasn1-6_4.16.0-2+deb11u1_multi.changes
  ACCEPT
Processing changes file: libvncserver_0.9.13+dfsg-2+deb11u1_source.changes
  ACCEPT
Processing changes file: node-loader-utils_2.0.0-1+deb11u1_sourceonly.changes
  ACCEPT
Processing changes file: 
node-minimatch_3.0.4+~3.0.3-1+deb11u1_sourceonly.changes
  ACCEPT
Processing changes file: openvpn-auth-radius_2.1-7+deb11u1_source.changes
  ACCEPT
Processing changes file: postfix_3.5.17-0+deb11u1_source.changes
  ACCEPT
Processing changes file: pysubnettree_0.33-1+deb11u1_source.changes
  ACCEPT
Processing changes file: tinyxml_2.6.2-4+deb11u1_source.changes
  ACCEPT



Processed: node-minimatch 3.0.4+~3.0.3-1+deb11u1 flagged for acceptance

2022-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1022122 = bullseye pending
Bug #1022122 [release.debian.org] bullseye-pu: package 
node-minimatch/3.0.4+~3.0.3-1+deb11u1
Added tag(s) pending; removed tag(s) confirmed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1022122: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1022122
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: xfig 3.2.8-3+deb11u1 flagged for acceptance

2022-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1023602 = bullseye pending
Bug #1023602 [release.debian.org] bullseye-pu: package xfig/1:3.2.8-3
Added tag(s) pending; removed tag(s) confirmed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1023602: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1023602
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: tinyxml 2.6.2-4+deb11u1 flagged for acceptance

2022-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1023105 = bullseye pending
Bug #1023105 [release.debian.org] bullseye-pu: package tinyxml/2.6.2-4+deb11u1
Added tag(s) pending; removed tag(s) confirmed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1023105: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1023105
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: libtasn1-6 4.16.0-2+deb11u1 flagged for acceptance

2022-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1023261 = bullseye pending
Bug #1023261 [release.debian.org] bullseye-pu: package 
libtasn1-6/4.16.0-2+deb11u1
Added tag(s) pending; removed tag(s) confirmed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1023261: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1023261
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: pysubnettree 0.33-1+deb11u1 flagged for acceptance

2022-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1023423 = bullseye pending
Bug #1023423 [release.debian.org] bullseye-pu: package pysubnettree/0.33-1
Added tag(s) pending; removed tag(s) confirmed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1023423: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1023423
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: postfix 3.5.17-0+deb11u1 flagged for acceptance

2022-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1021645 = bullseye pending
Bug #1021645 [release.debian.org] bullseye-pu: package postfix/3.5.13-0+deb11u1
Added tag(s) pending; removed tag(s) confirmed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1021645: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1021645
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: openvpn-auth-radius 2.1-7+deb11u1 flagged for acceptance

2022-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1024385 = bullseye pending
Bug #1024385 [release.debian.org] bullseye-pu: package 
openvpn-auth-radius/2.1-7+deb11u1
Added tag(s) pending; removed tag(s) confirmed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1024385: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1024385
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: clickhouse 18.16.1+ds-7.2+deb11u1 flagged for acceptance

2022-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1023263 = bullseye pending
Bug #1023263 [release.debian.org] bullseye-pu: package 
clickhouse/18.16.1+ds-4+deb10u1
Added tag(s) pending; removed tag(s) confirmed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1023263: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1023263
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: node-loader-utils 2.0.0-1+deb11u1 flagged for acceptance

2022-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1023798 = bullseye pending
Bug #1023798 [release.debian.org] bullseye-pu: package 
node-loader-utils/2.0.0-1+deb11u1
Added tag(s) pending; removed tag(s) confirmed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1023798: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1023798
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: binfmt-support 2.2.1-1+deb11u1 flagged for acceptance

2022-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1021838 = bullseye pending
Bug #1021838 [release.debian.org] bullseye-pu: package 
binfmt-support/2.2.1-1+deb11u1
Added tag(s) pending; removed tag(s) confirmed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1021838: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1021838
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: libvncserver 0.9.13+dfsg-2+deb11u1 flagged for acceptance

2022-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1024480 = bullseye pending
Bug #1024480 [release.debian.org] bullseye-pu: package 
libvncserver/0.9.13+dfsg-2+deb11u1
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1024480: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1024480
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1024480: libvncserver 0.9.13+dfsg-2+deb11u1 flagged for acceptance

2022-11-26 Thread Adam D Barratt
package release.debian.org
tags 1024480 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: libvncserver
Version: 0.9.13+dfsg-2+deb11u1

Explanation: fix memory leak [CVE-2020-29260]; support larger screen sizes



Processed: dcfldd 1.7-3+deb11u1 flagged for acceptance

2022-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1021963 = bullseye pending
Bug #1021963 [release.debian.org] bullseye-pu: package dcfldd/1.7-3+deb11u1
Added tag(s) pending; removed tag(s) confirmed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1021963: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1021963
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1024385: openvpn-auth-radius 2.1-7+deb11u1 flagged for acceptance

2022-11-26 Thread Adam D Barratt
package release.debian.org
tags 1024385 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: openvpn-auth-radius
Version: 2.1-7+deb11u1

Explanation: support verify-client-cert directive



Bug#1023423: pysubnettree 0.33-1+deb11u1 flagged for acceptance

2022-11-26 Thread Adam D Barratt
package release.debian.org
tags 1023423 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: pysubnettree
Version: 0.33-1+deb11u1

Explanation: fix module build



Bug#1023798: node-loader-utils 2.0.0-1+deb11u1 flagged for acceptance

2022-11-26 Thread Adam D Barratt
package release.debian.org
tags 1023798 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: node-loader-utils
Version: 2.0.0-1+deb11u1

Explanation: fix prototype pollution issue [CVE-2022-37599 CVE-2022-37601], 
regular expression-based denial of service issue [CVE-2022-37603]



Bug#1023263: clickhouse 18.16.1+ds-7.2+deb11u1 flagged for acceptance

2022-11-26 Thread Adam D Barratt
package release.debian.org
tags 1023263 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: clickhouse
Version: 18.16.1+ds-7.2+deb11u1

Explanation: fix out-of-bounds read issues [CVE-2021-42387 CVE-2021-42388], 
buffer overflow issues [CVE-2021-43304 CVE-2021-43305]



Bug#1023105: tinyxml 2.6.2-4+deb11u1 flagged for acceptance

2022-11-26 Thread Adam D Barratt
package release.debian.org
tags 1023105 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: tinyxml
Version: 2.6.2-4+deb11u1

Explanation: fix infinite loop [CVE-2021-42260]



Bug#1023602: xfig 3.2.8-3+deb11u1 flagged for acceptance

2022-11-26 Thread Adam D Barratt
package release.debian.org
tags 1023602 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: xfig
Version: 3.2.8-3+deb11u1

Explanation: fix buffer overflow issue [CVE-2021-40241]



Bug#1022122: node-minimatch 3.0.4+~3.0.3-1+deb11u1 flagged for acceptance

2022-11-26 Thread Adam D Barratt
package release.debian.org
tags 1022122 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: node-minimatch
Version: 3.0.4+~3.0.3-1+deb11u1

Explanation: improve protection against regular expression-based denial of 
service [CVE-2022-3517]



Bug#1023261: libtasn1-6 4.16.0-2+deb11u1 flagged for acceptance

2022-11-26 Thread Adam D Barratt
package release.debian.org
tags 1023261 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: libtasn1-6
Version: 4.16.0-2+deb11u1

Explanation: fix out-of-bounds read issue [CVE-2021-46848]



Bug#1021963: dcfldd 1.7-3+deb11u1 flagged for acceptance

2022-11-26 Thread Adam D Barratt
package release.debian.org
tags 1021963 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: dcfldd
Version: 1.7-3+deb11u1

Explanation: fix SHA1 output on big-endian architectures



Bug#1021838: binfmt-support 2.2.1-1+deb11u1 flagged for acceptance

2022-11-26 Thread Adam D Barratt
package release.debian.org
tags 1021838 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: binfmt-support
Version: 2.2.1-1+deb11u1

Explanation: run binfmt-support.service after systemd-binfmt.service



Bug#1021645: postfix 3.5.17-0+deb11u1 flagged for acceptance

2022-11-26 Thread Adam D Barratt
package release.debian.org
tags 1021645 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: postfix
Version: 3.5.17-0+deb11u1

Explanation: new upstream stable release



Processed: reopening 1024797

2022-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reopen 1024797
Bug #1024797 {Done: Sebastian Ramacher } 
[release.debian.org] nmu: pick up dependency on libphonenumber8-protobuf32
Bug reopened
Ignoring request to alter fixed versions of bug #1024797 to the same values 
previously set
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1024797: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1024797
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems