Bug#1035522: bullseye-pu: package debian-security-support/1:11+2023.05.04

2023-05-17 Thread Adam D. Barratt
On Thu, 2023-05-18 at 00:44 +, Holger Levsen wrote:
>  debian-security-support (1:11+2023.05.04) bullseye-updates;
> urgency=medium
> 

Hmmm. I didn't expect that would work, although apparently it did, at
least for the package to get as far as stable-new. I'm hoping dak also
dtrt for accepts of such packages, i.e. moves them to p-u as for any
other stable upload.

-updates isn't an upload target; packages enter it by SRM asking dak to
copy them from p-u.

Regards,

Adam



Bug#1036246: unblock: iptables-netflow/2.6-4

2023-05-17 Thread Axel Beckert
Hi Sebastian,

Axel Beckert wrote:
> Please unblock iptables-netflow/2.6-4.

Sorry, but I saw only now that you already granted an unblock today
(well, actually yesterday in CEST as it's already past mightnight).

I waited with the unblock request until I was able to test a full
upgrade of a production-grade server using this package to make sure
that it was properly working under production settings. (And for
multiple, work and private reasons, this wasn't possible before this
night.)

Anyway, I've put quite some effort into testing this properly so
shortly before the release, so you might want to have a look
nevertheless. :-)

P.S.: And thanks for also unblocking debsums recently. There I was
waiting for some more feedback from Andreas, but noticed that it
migrated to testing even before I started writing an unblock request.
:-)

P.P.S.: Please tell me if in future I should write unblock requests
more earlier after the upload to spare the release team their own look
at it. So far my mode of operation was to only file the unblock
request if the package proved itself in unstable for a few days at
least.

Regards, Axel
-- 
 ,''`.  |  Axel Beckert , https://people.debian.org/~abe/
: :' :  |  Debian Developer, ftp.ch.debian.org Admin
`. `'   |  4096R: 2517 B724 C5F6 CA99 5329  6E61 2FF9 CD59 6126 16B5
  `-|  1024D: F067 EA27 26B9 C3FC 1486  202E C09E 1D89 9593 0EDE



Bug#1035522: bullseye-pu: package debian-security-support/1:11+2023.05.04

2023-05-17 Thread Holger Levsen
On Fri, May 12, 2023 at 08:30:22PM +0100, Adam D. Barratt wrote:
> It's only been a week, and one of the SRMs has been on a publicised
> (fvo publicised being relevant to DDs) week away. It's a little soon to
> be chasing. :-(

(again) I'm sorry if this felt as chasing, this wasn't my intention.

> I'm a bit confused here. Your own text above indicates that you're
> aware that there won't be any more point releases before the release,
> and that therefore the package *cannot* be in bullseye before the
> release. Point releases are the mechanism by which packages get updated
> in stable.

yes, that part I am and was familar with. Less clear was ${distro}-updates,
which thankfully got resolved through this bug. I think. ;)

> In any case, please go ahead.

thanks, done so now with this changelog:

 debian-security-support (1:11+2023.05.04) bullseye-updates; urgency=medium
 .
   [ Holger Levsen ]
   * set DEB_NEXT_VER_ID=12 as bookworm is the next release. Closes: #1034077.
 Thanks to Stuart Prescott.
 .
   [ Sylvain Beucler ]
   * security-support-limited: add gnupg1, see #982258.


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

"I became an antifascist out of a sense of common decency.” – Marlene Dietrich


signature.asc
Description: PGP signature


Bug#1036246: unblock: iptables-netflow/2.6-4

2023-05-17 Thread Axel Beckert
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock
X-Debbugs-Cc: iptables-netf...@packages.debian.org, a...@debian.org, 
a...@debian.org
Control: affects -1 + src:iptables-netflow

Please unblock iptables-netflow/2.6-4.

This is an update to fix the RC bug report at
https://bugs.debian.org/1035511 and fixes an upgrade issue from
Bullseye to Bookworm if iptables-netflow-dkms is upgraded while the
Bullseye kernel (and headers) are still installed — which is the case
in nearly every upgrade workflow.

[ Reason ]

Upgrades from Bullseye to Bookworm failed, at least until the Bullseye
kernel has been uninstalled.

[ Impact ]

Impact without this package update, admins will

* have to wait for iptables-netflow-dkms's postinst to succeed until
  they have rebooted into the Bookworm kernel and uninstalled the
  Bullseye kernel.

* have no chance of running the newer iptables-netflow-dkms version
  from Bookworm with the Bullseye kernel.

Impact of the change:

* Low. Cherry-picked an upstream commit explicitly fixing compilation
  with older kernels. Regression introduced upstream with 2.6 when
  fixing compilation with kernel 5.15. It adds some compat definitions
  into the #ifdef areas for older kernels. Does not affect compiling
  against Bookworm's 6.1 kernel.

[ Tests ]

* Installation on Sid. Still compiles fine.

  (Exception: Fails if the kernel 6.3 in Experimental is installed on
  Sid. But I consider a fix for that to be unsuitable at this stage of
  the freeze.)

* Installation on two Bullseye systems of which one is a production
  server heavily relying on exactly this package. Still works fine
  with the Sid package installed on Bullseye with stock Bullseye
  kernel, even during package upgrade and after a reboot (into the
  Bullseye kernel).

  Netflows generated with iptables-netflow-dkms continued to show up
  in nfdump's local cache after upgrading the package to the version
  currently in Sid as well as after rebooting (which guarantees that
  the newly built kernel module was really used, not just compiled).

  This test proves that a server will continue to provide the
  package's functionality even during a dist-upgrade even while still
  running under the Bullseye kernel. (Which was found in #1035511 to
  be not the case due to the failing compilation with the Bullseye
  kernel.)

* Upgrade of a server from Bullseye to Bookworm which is using this
  package in production. Upgrade failed as reported in #1035511. The
  failure was fixed by installing the package from Unstable using
  "dpkg -i" as expected.

  Netflows generated with iptables-netflow-dkms continued to show up
  in nfdump's local cache afterwards as well after the final reboot
  into Bookworm's kernel.

  This test proves that a server will continue to provide the
  package's functionality even during a dist-upgrade and that it still
  works fine under Bookworm's kernel, i.e. that it does NOT introduce
  a regression on Bookworm.

* Autopkgtest in Sid via autopkgtest-pkg-dkms:
  https://qa.debian.org/excuses.php?package=iptables-netflow says "No
  test results" for all tests. I'm not sure what this actually
  means. If I click on such a link I see:

  I: Summary:
  I: PASS 6.1.0-8-amd64
  I: PASS 6.1.0-8-cloud-amd64
  I: PASS 6.1.0-8-rt-amd64

  Maybe these passes were considered superficial as in the end it
  justs says twice:

  dkms-autopkgtest PASS (superficial)

[ Risks ]

* Future updates of the Bullseye kernel with backported kernel fixes
  might break some assumptions of the kernel version #ifdefs in this
  kernel module like the ones updated in this patch and hence might
  cause upgrade issues due to compilation issues again if someone
  upgrades from Bullseye to Bookworm only late in the Bullseye release
  cycle.

  But this is given with and without that upgrade, and it has happened
  in past stable releases as well. (Has IIRC last happened with
  backported kernel fixes in Buster.)

* It's a leaf package only in use on servers which generate netflows
  out of network traffic, e.g. for traffic statistics or security
  monitoring purposes.

[ Checklist ]

  [x] all changes are documented in the d/changelog

  (debian/.gitignore was added by the recent NMU by accident and
   has been removed in this upload again automatically without any
   manual change, hence its removal does not show up in the
   debian/changelog entry. It ending up in the debdiff is not a
   result of this upload but actually a result of the previous
   upload being build directly from git or so.)

  [x] I reviewed all changes and I approve them

  [x] attach debdiff against the package in testing

[ Other info ]

The cherry-picked upstream commit is
https://github.com/aabc/ipt-netflow/commit/0901f028617acca350132a65293ab80a480bf233

commit 0901f028617acca350132a65293ab80a480bf233
Author: Vadim Fedorenko 
Date:   Mon Mar 28 21:59:10 2022 +0300

fix building on 

Processed: unblock: iptables-netflow/2.6-4

2023-05-17 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 + src:iptables-netflow
Bug #1036246 [release.debian.org] unblock: iptables-netflow/2.6-4
Added indication that 1036246 affects src:iptables-netflow

-- 
1036246: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036246
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Re: Fwd: Re: Debian 8.3 Jessie KEYEXPIRED 11645052400

2023-05-17 Thread Alan Homobono
Why and what time? 

Em 17/05/2023 18:46, Stephan Verbücheln escreveu: 

On Wed, 2023-05-17 at 18:00 -0300, Alan Homobono wrote: 


Any other suggestions?


Have you tried setting the clock to the past (or using faketime)?

Regards
Stephan


--

Atte., 


ALAN HOMOBONO
Analista de TI - Suporte a BD - DATACENTER
Centro de Gestão da Tecnologia da Informação - PRODAP
Macapá - Amapá - Brasil
Telefone: 55 96 98139-4597 (WhatsApp/Telegram/Signal/ICQ)

Bug#1036244: unblock: noiz2sa/0.51a-13

2023-05-17 Thread Markus Koschany
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock
X-Debbugs-Cc: a...@debian.org

Please unblock package noiz2sa

[ Reason ]

A long time ago noiz2sa shipped a symlink from the noiz2sa-data
/usr/share/doc directory to its arch-any /usr/share/doc directories to
save 0.14159265359 KB of disk space.
"This kind of overwriting another package's files cannot be detected
by dpkg." And that's why we have to use dpkg-maintscript-helper to fix
this issue. See also #1035632.

[ Impact ]

noiz2sa will be autoremoved.

[ Tests ]

piuparts agrees, it's all good now

[ Risks ]

A couple of nerds would be not amused to find out, that they cannot
play their favorite game in Bookworm.

[ Checklist ]
  [x] all changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in testing

unblock noiz2sa/0.51a-13
diff -Nru noiz2sa-0.51a/debian/changelog noiz2sa-0.51a/debian/changelog
--- noiz2sa-0.51a/debian/changelog  2021-11-02 14:55:01.0 +0100
+++ noiz2sa-0.51a/debian/changelog  2023-05-14 15:10:17.0 +0200
@@ -1,3 +1,10 @@
+noiz2sa (0.51a-13) unstable; urgency=medium
+
+  * Add noiz2sa.maintscript: Handle symlink to directory conversion.
+Thanks to Andreas Beckmann for the report. (Closes: #1035632)
+
+ -- Markus Koschany   Sun, 14 May 2023 15:10:17 +0200
+
 noiz2sa (0.51a-12) unstable; urgency=medium
 
   * d/control: Add Vcs fields.
diff -Nru noiz2sa-0.51a/debian/noiz2sa.maintscript 
noiz2sa-0.51a/debian/noiz2sa.maintscript
--- noiz2sa-0.51a/debian/noiz2sa.maintscript1970-01-01 01:00:00.0 
+0100
+++ noiz2sa-0.51a/debian/noiz2sa.maintscript2023-05-14 15:10:17.0 
+0200
@@ -0,0 +1 @@
+symlink_to_dir /usr/share/doc/noiz2sa noiz2sa-data 0.51a-13~


Bug#1036229: marked as done (unblock: fai/6.0.2)

2023-05-17 Thread Debian Bug Tracking System
Your message dated Wed, 17 May 2023 22:28:49 +
with message-id 
and subject line unblock fai
has caused the Debian Bug report #1036229,
regarding unblock: fai/6.0.2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1036229: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036229
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---


Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package fai


In a few configs and scripts the non-free-firmware section was added.
In the script mkdebmirror bullseye was replaced with bookworm.
The script 50-misc can now handle the non-free-firmware section, but
also handle older releases that do not have this section.
See changelog below.


[~]$ debdiff fai_6.0.1.dsc fai_6.0.2.dsc|diffstat
 bin/fai-mirror   |4 ++--
 conf/sources.list|6 +++---
 debian/changelog |   10 ++
 debian/fai-doc.doc-base.package  |3 ---
 debian/rules |3 ---
 doc/Makefile |7 +--
 examples/simple/scripts/LAST/50-misc |8 ++--
 utils/mkdebmirror|6 +++---
 8 files changed, 25 insertions(+), 22 deletions(-)



[ Reason ]
adding non-free-firmware is essential for the users, it's also important to 
support
older Debian releases.

[ Impact ]
(What is the impact for the user if the unblock isn't granted?)

[ Tests ]
I've review the code change and done manual tests of the new code and config.

[ Risks ]
The changes are not that big and mostly affect files in the fai-doc
package. Adding the non-free-firmware section is trivial. Also
removing the generation of postscript documentation is trivial.

[ Checklist ]
  [X] all changes are documented in the d/changelog
  [X] I reviewed all changes and I approve them
  [X] attach debdiff against the package in testing

unblock fai/6.0.2



diff -Nru fai-6.0.1/bin/fai-mirror fai-6.0.2/bin/fai-mirror
--- fai-6.0.1/bin/fai-mirror2022-09-25 12:00:17.0 +0200
+++ fai-6.0.2/bin/fai-mirror2023-05-07 16:29:11.0 +0200
@@ -365,7 +365,7 @@
 cat > $mirrordir/conf/distributions  bookworm, Closes: #1035608
+  * doc/Makefile, debian/rules,fai-doc.doc-base.package:
+do not create ps files
+
+ -- Thomas Lange   Sun, 07 May 2023 17:25:35 +0200
+
 fai (6.0.1) unstable; urgency=low
 
   [ Joerg Behrmann ]
diff -Nru fai-6.0.1/debian/fai-doc.doc-base.package 
fai-6.0.2/debian/fai-doc.doc-base.package
--- fai-6.0.1/debian/fai-doc.doc-base.package   2012-05-02 23:05:48.0 
+0200
+++ fai-6.0.2/debian/fai-doc.doc-base.package   2023-05-07 16:56:59.0 
+0200
@@ -5,9 +5,6 @@
  Debian GNU/Linux.
 Section: Debian
 
-Format: postscript
-Files: /usr/share/doc/fai-doc/fai-guide.ps.gz
-
 Format: text
 Files: /usr/share/doc/fai-doc/fai-guide.text.gz
 
diff -Nru fai-6.0.1/debian/rules fai-6.0.2/debian/rules
--- fai-6.0.1/debian/rules  2021-05-01 22:23:53.0 +0200
+++ fai-6.0.2/debian/rules  2023-05-07 16:56:59.0 +0200
@@ -15,9 +15,6 @@
 override_dh_installdocs:
dh_installdocs -Nfai-server -Nfai-quickstart
sed -i 's/FAIVERSIONSTRING/$(VERSIONSTRING)/' 
debian/fai-client/usr/share/doc/fai-client/README
-   # Remove embedded temporary directory for reproducible builds
-   sed -i -e 's,/tmp/tmp.*/fai-guide.ps,fai-guide.ps,g' 
debian/fai-doc/usr/share/doc/fai-doc/fai-guide.ps
-   sed -i -e 's,/tmp/tmp.*/fai-guide.dvi,fai-guide.dvi,g' 
debian/fai-doc/usr/share/doc/fai-doc/fai-guide.ps
 
 

Bug#1036225: marked as done (unblock: ibus-pinyin/1.5.0-10)

2023-05-17 Thread Debian Bug Tracking System
Your message dated Wed, 17 May 2023 22:28:21 +
with message-id 
and subject line unblock ibus-pinyin
has caused the Debian Bug report #1036225,
regarding unblock: ibus-pinyin/1.5.0-10
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1036225: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036225
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock
X-Debbugs-Cc: debian-input-met...@lists.debian.org
Control: affects -1 + src:ibus-pinyin

Please unblock package ibus-pinyin.

[ Reason ]

https://bugs.debian.org/1036197 pointed out that a python file includes 
a gettext API which was removed in python3.10. When fixing that I also 
noticed that the Gtk version was not specified, which it needs to be on 
systems where gtk4 is present.


These issues have been fixed in ibus-pinyin 1.5.0-10 through two small 
patches.


[ Impact ]

Without the mentioned patches, the user can't open the Preferences 
window, which significantly reduces the usability of the package.


[ Tests ]

Manually installed the binary built by version 1.5.0-10 of the 
ibus-pinyin source, and confirmed that the issues were fixed as expected.


[ Risks ]

The fixes are standard python3 fixes, and should have been done long 
ago. Can't see any risk for adverse side effects.


[ Checklist ]
  [x] all changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in testing

--
Cheers,
Gunnar Hjalmarssondiff --git a/debian/changelog b/debian/changelog
index e163562..67e8e68 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,19 @@
+ibus-pinyin (1.5.0-10) unstable; urgency=medium
+
+  * Team upload
+  * Upload to unstable
+
+ -- Gunnar Hjalmarsson   Wed, 17 May 2023 19:14:23 +0200
+
+ibus-pinyin (1.5.0-9) experimental; urgency=medium
+
+  * Team upload
+  * Fix removed python gettext API (closes: #1036197, LP: #2019921)
+  * Bump Standards-Version to 4.6.2
+  * Specify Gtk version (LP: #2019921)
+
+ -- Gunnar Hjalmarsson   Wed, 17 May 2023 08:17:28 +0200
+
 ibus-pinyin (1.5.0-8) unstable; urgency=medium
 
   * Team upload
diff --git a/debian/control b/debian/control
index 2a49cc4..630f00a 100644
--- a/debian/control
+++ b/debian/control
@@ -18,7 +18,7 @@ Build-Depends:
  python3-dev,
  sqlite3,
  uuid-dev,
-Standards-Version: 4.6.1
+Standards-Version: 4.6.2
 Homepage: https://github.com/ibus/ibus-pinyin
 Vcs-Git: https://salsa.debian.org/input-method-team/ibus-pinyin.git
 Vcs-Browser: https://salsa.debian.org/input-method-team/ibus-pinyin
diff --git a/debian/patches/Fix-removed-python-gettext-API.patch 
b/debian/patches/Fix-removed-python-gettext-API.patch
new file mode 100644
index 000..f800cd0
--- /dev/null
+++ b/debian/patches/Fix-removed-python-gettext-API.patch
@@ -0,0 +1,28 @@
+From: znwu 
+Date: Sun, 7 May 2023 18:17:11 -0700
+Subject: Fix removed python gettext API
+
+Origin: https://github.com/ibus/ibus-pinyin/commit/e2e10c40
+Bug-Debian: https://bugs.debian.org/1036197
+---
+ setup/main.py | 7 ++-
+ 1 file changed, 6 insertions(+), 1 deletion(-)
+
+diff --git a/setup/main.py b/setup/main.py
+index 3c13c4c..3f153a5 100644
+--- a/setup/main.py
 b/setup/main.py
+@@ -45,7 +45,12 @@ def __init__(self, engine):
+ locale.setlocale(locale.LC_ALL, "")
+ localedir = os.getenv("IBUS_LOCALEDIR")
+ gettext.bindtextdomain("ibus-pinyin", localedir)
+-gettext.bind_textdomain_codeset("ibus-pinyin", "UTF-8")
++# Python's gettext module doesn't provide all methods in
++# new Python version since Python 3.10
++try:
++gettext.bind_textdomain_codeset("ibus-pinyin", "UTF-8")
++except AttributeError:
++pass
+ 
+ self.__bus = IBus.Bus()
+ self.__config = self.__bus.get_config()
diff --git a/debian/patches/Specify-Gtk-version.patch 
b/debian/patches/Specify-Gtk-version.patch
new file mode 100644
index 000..925aaf0
--- /dev/null
+++ b/debian/patches/Specify-Gtk-version.patch
@@ -0,0 +1,15 @@
+Description: Specify Gtk version
+Author: Gunnar Hjalmarsson 
+Applied-Upstream: https://github.com/ibus/ibus-pinyin/commit/61677008
+
+--- a/setup/main.py
 b/setup/main.py
+@@ -27,6 +27,8 @@
+ import os
+ import sys
+ 
++from gi import require_version
++require_version ('Gtk', '3.0')
+ from gi.repository import GLib
+ from gi.repository import Gtk
+ from gi.repository import IBus
diff --git a/debian/patches/series 

Bug#1036210: marked as done (unblock: android-platform-tools/29.0.6-28)

2023-05-17 Thread Debian Bug Tracking System
Your message dated Wed, 17 May 2023 22:27:52 +
with message-id 
and subject line unblock android-platform-tools
has caused the Debian Bug report #1036210,
regarding unblock: android-platform-tools/29.0.6-28
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1036210: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036210
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock
X-Debbugs-Cc: android-platform-to...@packages.debian.org
Control: affects -1 + src:android-platform-tools

Please unblock package android-platform-tools

This update fixes the RC bug #1034982



unblock android-platform-tools/29.0.6-28
diff --git a/debian/changelog b/debian/changelog
index 8511e438..c6844695 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,11 @@
+android-platform-tools (29.0.6-28) unstable; urgency=medium
+
+  * Team upload.
+  * Added the missing Replaces field for android-libnativehelper
+(Closes: #1034982)
+
+ -- Emmanuel Bourg   Wed, 17 May 2023 09:45:36 +0200
+
 android-platform-tools (29.0.6-27) unstable; urgency=medium
 
   [ Chirayu Desai ]
diff --git a/debian/control b/debian/control
index 11db424a..c0bacf63 100644
--- a/debian/control
+++ b/debian/control
@@ -270,6 +270,7 @@ Multi-Arch: same
 Depends: ${shlibs:Depends}, ${misc:Depends},
  android-liblog (= 1:${binary:Version}),
 Breaks: android-libnativehelper-dev (<< 29)
+Replaces: android-libnativehelper-dev (<< 29)
 Description: Support functions for Android's class libraries
  libnativehelper is a collection of JNI related utilities used in
  Android.
@@ -287,8 +288,8 @@ Architecture: any
 Multi-Arch: same
 Depends: ${misc:Depends},
  android-libnativehelper (= ${binary:Version}),
-Breaks: android-libnativehelper (<< 29)
-Replaces: android-libnativehelper (<< 29)
+Breaks: android-libnativehelper (<< 10.0.0+r36-1~)
+Replaces: android-libnativehelper (<< 10.0.0+r36-1~)
 Description: Support functions for Android's class libraries - Development 
files
  libnativehelper is a collection of JNI related utilities used in
  Android.
--- End Message ---
--- Begin Message ---
Unblocked.--- End Message ---


Bug#1036234: marked as done (unblock: krb5/1.20.1-2)

2023-05-17 Thread Debian Bug Tracking System
Your message dated Wed, 17 May 2023 22:25:09 +
with message-id 
and subject line unblock krb5
has caused the Debian Bug report #1036234,
regarding unblock: krb5/1.20.1-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1036234: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036234
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock
X-Debbugs-Cc: k...@packages.debian.org
Control: affects -1 + src:krb5

Please unblock package krb5


[ Reason ]

My fix for 1020424 was incomplete.
Even with that fix applied, you can end up installing the new crypto library 
with the old libkrb5support.
Unfortunately because of some internal changes  that can cause segfaults.
I've changed the .symbols file, and now libk5crypto depends on the new 
libkrb5support.
As a consequence the entire krb5 library upgrade from bullseye to bookworm 
needs to be done lockstep.
I try to avoid that, but apt appears to deal with it fine.


[ Impact ]
If the user mixes krb5 library versions from bullseye and bookworm they can get 
segfaults until they upgrade fully.



[ Tests ]
I've confirmed that libk5crypto3 now has tight dependencies manually.


[ Risks ]

Very minimal diff.

[ Checklist ]
  [x] all changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in testing

[ Other info ]
diff --git a/debian/changelog b/debian/changelog
index cc56e29b95..39cc059e25 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,12 @@
+krb5 (1.20.1-2) unstable; urgency=medium
+
+  * Tighten dependencies on libkrb5support0.  This means that the entire
+upgrade from bullseye to bookworm needs to be lockstep, but it appears
+that's what is required, Closes: #1036055
+  
+
+ -- Sam Hartman   Mon, 15 May 2023 17:44:41 -0600
+
 krb5 (1.20.1-1) unstable; urgency=high
 
   [ Bastian Germann ]
diff --git a/debian/libkrb5support0.symbols b/debian/libkrb5support0.symbols
index 827d80898a..5c3de884f5 100644
--- a/debian/libkrb5support0.symbols
+++ b/debian/libkrb5support0.symbols
@@ -65,8 +65,8 @@ libkrb5support.so.0 libkrb5support0 #MINVER#
  k5_set_error_info_callout_fn@krb5support_0_MIT 1.12~alpha1+dfsg
  k5_siphash24@krb5support_0_MIT 1.18.2
  k5_strerror_r@krb5support_0_MIT 1.13~alpha1+dfsg
- k5_utf16le_to_utf8@krb5support_0_MIT 1.16
- k5_utf8_to_utf16le@krb5support_0_MIT 1.16
+ k5_utf16le_to_utf8@krb5support_0_MIT 1.20
+ k5_utf8_to_utf16le@krb5support_0_MIT 1.20
  k5_vset_error@krb5support_0_MIT 1.12~alpha1+dfsg
  krb5int_close_plugin@krb5support_0_MIT 1.7dfsg~beta2
  krb5int_close_plugin_dirs@krb5support_0_MIT 1.7dfsg~beta2


unblock krb5/1.20.1-2
--- End Message ---
--- Begin Message ---
Unblocked.--- End Message ---


Bug#1036205: marked as done (unblock: kanboard/1.2.26+ds-2)

2023-05-17 Thread Debian Bug Tracking System
Your message dated Wed, 17 May 2023 22:25:53 +
with message-id 
and subject line unblock kanboard
has caused the Debian Bug report #1036205,
regarding unblock: kanboard/1.2.26+ds-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1036205: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036205
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock
X-Debbugs-Cc: kanbo...@packages.debian.org, j...@nahmias.net
Control: affects -1 + src:kanboard

Please unblock package kanboard

[ Reason ]

  - Fix RC bug #1035598, caused by improper quoting in the test for
lighty-enable-mod
  - Fix a few issues discovered with the debian patch to use the newer version
of symfony that is in bookworm, which break common use cases /
configurations (including the package default one).
  - Fix an oversight in the default lighttpd configuration provided with
kanboard which doesn't exempt the jsonrpc API endpoint from redirection to
the login page.
  - Add autopkgtests to cover the above issues.

[ Impact ]

RC bug will cause kanboard to be removed from bookworm.

[ Tests ]

I've added a basic autopkgtest to test the jsonrpc API endpoint using
the default (lighttpd) config.

Added an autopkgtest to specifically test the installation of kanboard
with apache.

Did NOT add a similar jsonrpc autopkgtest for running under apache, as
this would require shipping a default config for apache, which feels like
too much of a new feature and thus unsuitable for an unblock at this point
of the release cycle. However, if the RT would be willing to include this
I'd be happy to do so; otherwise, I plan to defer until trixie opens.

[ Risks ]

Kanboard is a leaf package.
Fixes are targetted and address important/RC issues.
Autopkgtests are included to cover the issues and insure against regressions.

[ Checklist ]

  [X] all changes are documented in the d/changelog
  [X] I reviewed all changes and I approve them
  [X] attach debdiff against the package in testing

[ Other info ]

unblock kanboard/1.2.26+ds-2


This is my first unblock request in quite some time. Any feedback you wish to
provide would be greatly appreciated!
Thanks for all you do to make Debian,
--Joe
diff -Nru kanboard-1.2.26+ds/debian/35-kanboard.conf 
kanboard-1.2.26+ds/debian/35-kanboard.conf
--- kanboard-1.2.26+ds/debian/35-kanboard.conf  2022-07-22 12:48:59.0 
-0400
+++ kanboard-1.2.26+ds/debian/35-kanboard.conf  2023-05-15 21:45:51.0 
-0400
@@ -7,6 +7,7 @@
 alias.url += ( "/kanboard/" => "/usr/share/kanboard/" )
 index-file.names += ( "index.php" )
 url.rewrite-once = (
+"^/kanboard/jsonrpc\.php" => "",
 "^/kanboard/assets/.+" => "",
 "^/kanboard/favicon\..*$" => "",
 "" => "/kanboard/index.php${qsa}",
diff -Nru kanboard-1.2.26+ds/debian/changelog 
kanboard-1.2.26+ds/debian/changelog
--- kanboard-1.2.26+ds/debian/changelog 2023-01-14 19:54:15.0 -0500
+++ kanboard-1.2.26+ds/debian/changelog 2023-05-16 22:49:38.0 -0400
@@ -1,3 +1,23 @@
+kanboard (1.2.26+ds-2) unstable; urgency=medium
+
+  * properly test for lighty-enable-mod.
+This fixes a bug in how the postinst/prerm maint scripts check whether
+to enable kanboard for lighttpd, which caused it to fail when lighttpd
+was not installed. (Closes: #1035598)
+  * adapt some more areas to the new Symfony EventDispatcher API
+fix a couple of spots where we missed updating to the new dispatch() API:
+- standard db-based Auth
+- jsonrpc Auth
+  * do not redirect access to Kanboard's JSONRPC API.
+It uses its own authentication and shouldn't be bounced to the standard
+login page.
+  * add autopkgtest to ensure Kanboard JSONRPC API (minimally) works
+  * add apache install autopkgtest
+  * test(jsonrpc): make curl report errors in a cleaner way
+  * test(jsonrpc): add php-fpm as test dep
+
+ -- Joseph Nahmias   Tue, 16 May 2023 22:49:38 -0400
+
 kanboard (1.2.26+ds-1) unstable; urgency=medium
 
   * [1f43019] New upstream version 1.2.26+ds
diff -Nru kanboard-1.2.26+ds/debian/patches/adapt_to_newer_symfony.patch 
kanboard-1.2.26+ds/debian/patches/adapt_to_newer_symfony.patch
--- kanboard-1.2.26+ds/debian/patches/adapt_to_newer_symfony.patch  
2022-07-24 09:00:23.0 -0400
+++ kanboard-1.2.26+ds/debian/patches/adapt_to_newer_symfony.patch  
2023-05-15 21:45:51.0 -0400
@@ -623,3 +623,41 @@
  
  return false;
  }
+--- 

Bug#1036204: marked as done (unblock: uhd/4.3.0.0+ds1-5)

2023-05-17 Thread Debian Bug Tracking System
Your message dated Wed, 17 May 2023 22:24:49 +
with message-id 
and subject line unblock uhd
has caused the Debian Bug report #1036204,
regarding unblock: uhd/4.3.0.0+ds1-5
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1036204: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036204
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org 
Severity: normal 
User: release.debian@packages.debian.org
Usertags: unblock
X-Debbugs-Cc: u...@packages.debian.org
Control: affects -1 + src:uhd

Please unblock package uhd

[ Reason ]
Version 4.3.0.0+ds1-5 fixes the RC bug #1036072
libuhd4.3.0: please add Breaks against libuhd3.15.0 for smoother
upgrades from bullseye

[ Impact ] 
Allows smooth upgrade from bullseye to bookworm.

[ Tests ]
Not quite reproducing the conditions of bug #1036072,
but installed on my own testing system.

[ Risks ]
very low: only control files change with the targeted fix.

[ Checklist ] 
[X] all changes are documented in the d/changelog 
[X] I reviewed all changes and I approve them 
[X] attach debdiff against the package in testing

[ Other info ] 
n/a

unblock uhd/4.3.0.0+ds1-5


diff -Nru uhd-4.3.0.0+ds1/debian/changelog uhd-4.3.0.0+ds1/debian/changelog
--- uhd-4.3.0.0+ds1/debian/changelog	2022-12-15 22:21:07.0 -0500
+++ uhd-4.3.0.0+ds1/debian/changelog	2023-05-16 20:46:55.0 -0400
@@ -1,3 +1,14 @@
+uhd (4.3.0.0+ds1-5) unstable; urgency=medium
+
+  [ Andreas Beckmann ]
+  * libuhd4.3.0: Add Breaks: libuhd3.15.0 for smoother upgrades from bullseye.
+(Closes: #1036072)
+
+  [ A. Maitland Bottoms ]
+  Apply above for bookworm
+
+ -- A. Maitland Bottoms   Tue, 16 May 2023 20:46:55 -0400
+
 uhd (4.3.0.0+ds1-4) unstable; urgency=medium
 
   [ Luca Boccassi ]
diff -Nru uhd-4.3.0.0+ds1/debian/control uhd-4.3.0.0+ds1/debian/control
--- uhd-4.3.0.0+ds1/debian/control	2022-09-12 22:47:53.0 -0400
+++ uhd-4.3.0.0+ds1/debian/control	2023-05-16 20:39:46.0 -0400
@@ -63,6 +63,7 @@
 Pre-Depends: ${misc:Pre-Depends}
 Depends: ${misc:Depends}, ${shlibs:Depends}
 Suggests: uhd-host
+Breaks: libuhd3.15.0 (<< 4)
 Multi-Arch: same
 Description: universal hardware driver for Ettus Research products - library
  Host library for the Universal Hardware Driver for Ettus Research products.
--- End Message ---
--- Begin Message ---
Unblocked.--- End Message ---


Bug#1035911: marked as done ([pre-approval] unblock: dpkg/1.21.22)

2023-05-17 Thread Debian Bug Tracking System
Your message dated Wed, 17 May 2023 22:22:48 +
with message-id 
and subject line unblock dpkg
has caused the Debian Bug report #1035911,
regarding [pre-approval] unblock: dpkg/1.21.22
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1035911: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1035911
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock
X-Debbugs-Cc: d...@packages.debian.org
Control: affects -1 + src:dpkg

Hi!

Please pre-approve the dpkg 1.21.22 upload.

[ Reason ]

I got a report for a segfault privately (as the reporter was unsure
whether this constituted a security issue, which IMO it does not),
which is rather easy to trigger for packages that are known to dpkg,
but are not installed, such as virtual packages or references from
Recommends or Suggests.

I've also cherry picked a translation addition that was already in git
HEAD (targeting 1.22.x).

[ Impact ]

An easy to trigger segfault, which also affects dpkg 1.20.x (for which
I'll be preparing a stable release request).

[ Tests ]

The test suite has been updated to cover this case. And it's also easy
to reproduce with dpkg-query, for example on a minimal chroot, with:

  $ dpkg-query -f '${source:Upstream-Version}\n' -W firefox-esr
  Segmentation fault (core dumped)

[ Risks ]

The fix is trivial, so the risk seems low to me.

[ Checklist ]

  [√] all changes are documented in the d/changelog
  [√] I reviewed all changes and I approve them
  [√] attach debdiff against the package in testing

[ Other info ]

(I had in mind also including an addition for the riscv32 port, but
given that there's no consensus among the porters about its ABI or
even its mere existence, and time is running out, I'll postpone that,
and might include it instead in a future stable release if necessary.)

Attached the unfiltered debdiff, you might want to filterdiff with:

  xzcat dpkg-1.21.21-1.21.22.debdiff.xz |
filterdiff --exclude '*.po' --exclude '*.pot' \
   --exclude '*/man/*/*.pod' \
   --exclude '*/testsuite' --exclude '*/at/*.m4' \
   --exclude '*/configure'

unblock dpkg/1.21.22

Thanks,
Guillem


dpkg-1.21.21-1.21.22.debdiff.xz
Description: application/xz
--- End Message ---
--- Begin Message ---
Unblocked.--- End Message ---


Bug#1036026: marked as done (unblock: libssh/0.10.5-2)

2023-05-17 Thread Debian Bug Tracking System
Your message dated Wed, 17 May 2023 22:24:05 +
with message-id 
and subject line unblock libssh
has caused the Debian Bug report #1036026,
regarding unblock: libssh/0.10.5-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1036026: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036026
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock
X-Debbugs-Cc: lib...@packages.debian.org
Control: affects -1 + src:libssh

Hello,

a few days ago, a new libssh upstream microrelease [1] was published which fixes
two CVEs. I packaged it for unstable four days ago, it built everywhere, and
thus passed the (rather extensive) upstream tests, as well as the autopkgtest
integration tests everywhere [2]. I know one big consumer of libssh well -- 
cockpit
-- which also has successful tests against 0.10.5.

The packaging git already had a few rather harmless updates from the Debian
janitor [3] which I included into the unstable upload. I attached the debian/*
parts of the debdiff between current testing and unstable. If you want to
inspect the full upstream diff as  well, I suggest the upstream git view for
the stable 0.10 branch [4], or the full debdiff view  on salsa[5].

Salvatore Bonaccorso from the security team pointed out that libssh won't
auto-migrate any more at this point in time, so I'd like to coordinate these
two CVEs with you for fixing testing. If you consider 0.10.5 too risky at this
point, I can also prepare a backport similar to the update that I prepared for
stable-security, but it's more work, and backporting non-trivial patches is
also not risk-free. This gets coordinated in [6].

Thanksk,

Martin

unblock libssh/0.10.5-1


[1] 
https://www.libssh.org/2023/05/04/libssh-0-10-5-and-libssh-0-9-7-security-releases/
[2] https://tracker.debian.org/pkg/libssh
[3] 
https://salsa.debian.org/debian/libssh/-/commit/45b9437b4c4711584dba7debe6600aa2a2d7f6c4

https://salsa.debian.org/debian/libssh/-/commit/5feb4c4e0405e6af69d6d448ab934f7876d2ea90

https://salsa.debian.org/debian/libssh/-/commit/8e55b07477c194630bd60c049ca28c57da2881fd
[4] https://git.libssh.org/projects/libssh.git/log/?h=stable-0.10
[5] 
https://salsa.debian.org/debian/libssh/-/compare/4066480562aa1d2682bd5c831c1acd2a2777...debian?from_project_id=20695=false
[6] https://bugs.debian.org/1035832
--- libssh-0.10.4/debian/changelog  2022-09-19 08:41:22.0 +
+++ libssh-0.10.5/debian/changelog  2023-05-10 06:00:26.0 +
@@ -1,3 +1,26 @@
+libssh (0.10.5-1) unstable; urgency=high
+
+  [ Martin Pitt ]
+  * New upstream security release (thus high urgency):
+- Fix authenticated remote DoS through potential NULL dereference during 
rekeying
+  with algorithm guessing (CVE-2023-1667)
+  https://www.libssh.org/security/advisories/CVE-2023-1667.txt
+- Client authentication bypass in pki_verify_data_signature() in low-memory
+  conditions with OpenSSL backend; gcrypt backend is not affected
+  https://www.libssh.org/security/advisories/CVE-2023-2283.txt
+  (CVE-2023-2283, Closes: #1035832)
+  * Bump Standards-Version to 4.6.2. No changes necessary.
+  * Drop debian/source/lintian-overrides. It now causes a "mismatched-override"
+warning, and apparently is not necessary any more.
+  * debian/copyright: Drop files which don't exist any more.
+Spotted by lintian's "superfluous-file-pattern" warnings.
+
+  [ Debian Janitor ]
+  * Bump debhelper from old 12 to 13.
+  * Avoid explicitly specifying -Wl,--as-needed linker flag.
+
+ -- Martin Pitt   Wed, 10 May 2023 08:00:26 +0200
+
 libssh (0.10.4-2) unstable; urgency=medium

   * autopkgtest: Drop valgrind run. This hasn't worked for years on many
diff -Nru libssh-0.10.4/debian/control libssh-0.10.5/debian/control
--- libssh-0.10.4/debian/control2022-09-19 08:41:22.0 +
+++ libssh-0.10.5/debian/control2023-05-10 06:00:26.0 +
@@ -4,7 +4,7 @@
 Maintainer: Laurent Bigonville 
 Uploaders: Mike Gabriel , Martin Pitt 
 Build-Depends: cmake (>= 2.8.5),
-   debhelper-compat (= 12),
+   debhelper-compat (= 13),
libcmocka-dev ,
libgcrypt-dev,
libkrb5-dev | heimdal-dev,
@@ -15,7 +15,7 @@
pkg-config,
python3:any ,
 Build-Depends-Indep: doxygen , graphviz 
-Standards-Version: 4.6.1
+Standards-Version: 4.6.2
 Rules-Requires-Root: no
 Vcs-Git: https://salsa.debian.org/debian/libssh.git
 

Re: non-essential adduser poses problems to purging packages

2023-05-17 Thread Johannes Schauer Marin Rodrigues
Hi,

here is a status update on the adduser situation.

Quoting Johannes Schauer Marin Rodrigues (2023-05-10 08:10:26)
> The remaining 14 failures belong to the following 9 source packages:
> 
> amavisd-new #1035841
> debian-edu-fai  #1035292
> desktop-autoloader  #1035291
> kismet  #1035290
> matrix-sydent   #1035844
> tcpcryptd   #1035845
> webdis  #1035435
> x2gobroker  #1035847
> x2gothinclient  #1034755
> 
> Out of these 9 remaining source packages, 5 had bugs already filed by Andreas
> Beckmann. I filed bugs with patches for the remaining 4 packages and offered
> to NMU if necessary.

amavisd-new #1035841 fixed in unstable, unblock approved, will transition 
tomorrow

debian-edu-fai #1035292, desktop-autoloader #1035291,  x2gobroker-* #1035847,
x2gothinclient #1034755 done by Mike Gabriel

kismet #1035290, matrix-sydent #1035844, tcpcryptd #1035845 not in testing (nor
stable) so no action required right now

webdis #1035435 NMU-ed to DELAYED/2

Mike, you said on IRC that you want to file the unblock bugs for
debian-edu-fai, desktop-autoloader, x2gobroker and x2gothinclient (which didn't
happen yet). If you like, I can file these for you. Just say the word. :)

Marc, the same offer to you for your recent adduser upload to unstable.

Thanks!

cheers, josch

signature.asc
Description: signature


Processed: closing 1035017

2023-05-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # migrated without unblock
> close 1035017
Bug #1035017 [release.debian.org] unblock: pdl/1:2.081-2
Marked Bug as done
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1035017: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1035017
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Re: Fwd: Re: Debian 8.3 Jessie KEYEXPIRED 11645052400

2023-05-17 Thread Stephan Verbücheln
On Wed, 2023-05-17 at 18:00 -0300, Alan Homobono wrote:
> Any other suggestions?

Have you tried setting the clock to the past (or using faketime)?

Regards
Stephan


signature.asc
Description: This is a digitally signed message part


Fwd: Re: Debian 8.3 Jessie KEYEXPIRED 11645052400

2023-05-17 Thread Alan Homobono




 Mensagem original 
Assunto: Re: Debian 8.3 Jessie KEYEXPIRED 11645052400
Data: 17/05/2023 17:46
De: Alan Homobono 
Para: Jonathan Wiltshire 

Hi Jonathan,

Unsuccessful:

# wget
https://archive.debian.org/debian/pool/main/d/debian-archive-keyring/debian-archive-keyring_2017.5+deb9u1_all.deb
--2023-05-17 17:03:41--
https://archive.debian.org/debian/pool/main/d/debian-archive-keyring/debian-archive-keyring_2017.5+deb9u1_all.deb
Resolving archive.debian.org (archive.debian.org)... 209.87.16.41,
130.89.148.13, 217.196.149.234, ...
Connecting to archive.debian.org
(archive.debian.org)|209.87.16.41|:443... connected.
ERROR: The certificate of "archive.debian.org" is not trusted.
ERROR: The certificate of "archive.debian.org" has expired.

Any other suggestions?

Thanks again,
Alan

Em 14/05/2023 14:30, Jonathan Wiltshire escreveu:


On Sat, May 13, 2023 at 12:56:45AM -0300, Alan Homobono wrote:


Trying to upgrade Debian 8.3 Jessie to Debian 10.13 Buster, I
continue
getting "KEYEXPIRED" error message after run apt-get update, even
renewing expired keys:


# wget


https://archive.debian.org/debian/pool/main/d/debian-archive-keyring/debian-archive-keyring_2017.5+deb9u1_all.deb

# dpkg -i debian-archive-keyring_2017.5+deb9u1_all.deb
# apt-get update


--

Atte.,

ALAN HOMOBONO
Analista de TI - Suporte a BD - DATACENTER
Centro de Gestão da Tecnologia da Informação - PRODAP
Macapá - Amapá - Brasil
Telefone: 55 96 98139-4597 (WhatsApp/Telegram/Signal/ICQ)

--
Atte.,

ALAN HOMOBONO
Analista de TI - Suporte a BD - DATACENTER
Centro de Gestão da Tecnologia da Informação - PRODAP
Macapá - Amapá - Brasil
Telefone: 55 96 98139-4597 (WhatsApp/Telegram/Signal/ICQ)



Bug#1036240: bullseye-pu: package kscreenlocker/5.20.5-1+deb11u1

2023-05-17 Thread Patrick Franz
Package: release.debian.org
Severity: normal
Tags: bullseye
User: release.debian@packages.debian.org
Usertags: pu
X-Debbugs-Cc: delta...@debian.org,debian-qt-...@lists.debian.org

[ Reason ]
When trying to unlock the screen and entering a wrong password,
it can lead to an endless loop when using the PAM module.
This fix applies a patch from upstream that fixes the
behaviour.
See https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1035732

[ Impact ]
The screen cannot be unlocked and log files get flooded.

[ Tests ]
The bug reporter confirmed that the applied patch fixes the
issue.

[ Risks ]
The risks are low. The patch comes directly from upstream and
has been applied to later versions of kscreenlocker.
In addition, only a single line in the code needs to be moved.

[ Checklist ]
  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in (old)stable
  [x] the issue is verified as fixed in unstable

[ Changes ]

[ Other info ]
diffstat for kscreenlocker-5.20.5 kscreenlocker-5.20.5

 changelog |6 ++
 patches/auth_failure.diff |   15 +++
 patches/series|1 +
 3 files changed, 22 insertions(+)

diff -Nru kscreenlocker-5.20.5/debian/changelog 
kscreenlocker-5.20.5/debian/changelog
--- kscreenlocker-5.20.5/debian/changelog   2021-01-06 15:50:51.0 
+0100
+++ kscreenlocker-5.20.5/debian/changelog   2023-05-17 22:40:20.0 
+0200
@@ -1,3 +1,9 @@
+kscreenlocker (5.20.5-1+deb11u1) bullseye; urgency=medium
+
+  * Fix authentication error when using PAM (Closes: #1035732).
+
+ -- Patrick Franz   Wed, 17 May 2023 22:40:20 +0200
+
 kscreenlocker (5.20.5-1) unstable; urgency=medium
 
   [ Pino Toscano ]
diff -Nru kscreenlocker-5.20.5/debian/patches/auth_failure.diff 
kscreenlocker-5.20.5/debian/patches/auth_failure.diff
--- kscreenlocker-5.20.5/debian/patches/auth_failure.diff   1970-01-01 
01:00:00.0 +0100
+++ kscreenlocker-5.20.5/debian/patches/auth_failure.diff   2023-05-13 
11:24:07.0 +0200
@@ -0,0 +1,15 @@
+diff --git a/greeter/authenticator.cpp b/greeter/authenticator.cpp
+index b184e04..2dabd0f 100644
+--- a/greeter/authenticator.cpp
 b/greeter/authenticator.cpp
+@@ -281,9 +281,9 @@ void KCheckPass::handleVerify()
+ emit failed();
+ return;
+ case ConvPutAuthError:
++case ConvPutAuthAbort:
+ cantCheck();
+ return;
+-case ConvPutAuthAbort:
+ case ConvPutReadyForAuthentication:
+ m_ready = true;
+ if (m_mode == AuthenticationMode::Direct) {
diff -Nru kscreenlocker-5.20.5/debian/patches/series 
kscreenlocker-5.20.5/debian/patches/series
--- kscreenlocker-5.20.5/debian/patches/series  1970-01-01 01:00:00.0 
+0100
+++ kscreenlocker-5.20.5/debian/patches/series  2023-05-13 11:21:34.0 
+0200
@@ -0,0 +1 @@
+auth_failure.diff


Processed: Re: Bug#1036026: unblock: libssh/0.10.5-1

2023-05-17 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 -moreinfo
Bug #1036026 [release.debian.org] unblock: libssh/0.10.5-1
Removed tag(s) moreinfo.
> retitle -1 unblock: libssh/0.10.5-2
Bug #1036026 [release.debian.org] unblock: libssh/0.10.5-1
Changed Bug title to 'unblock: libssh/0.10.5-2' from 'unblock: libssh/0.10.5-1'.

-- 
1036026: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036026
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1036026: unblock: libssh/0.10.5-1

2023-05-17 Thread Martin Pitt
Control: tag -1 -moreinfo
Control: retitle -1 unblock: libssh/0.10.5-2

Hello Sebastian,

Sebastian Ramacher [2023-05-16 22:49 +0200]:
> It's too late for debhelper compat bumps. See 
> https://release.debian.org/bookworm/FAQ.html
>
> Please re-upload without that change and remove the moreinfo tag once
> that happened.

Good point. I reverted the change [1], resulting in attached debdiff. Uploaded
as libssh_0.10.5-2.dsc.

Thanks,

Martin

[1] https://salsa.debian.org/debian/libssh/-/commit/49823ffd5c9ce8
diff -Nru libssh-0.10.5/debian/changelog libssh-0.10.5/debian/changelog
--- libssh-0.10.5/debian/changelog  2023-05-10 06:00:26.0 +
+++ libssh-0.10.5/debian/changelog  2023-05-17 19:56:56.0 +
@@ -1,3 +1,10 @@
+libssh (0.10.5-2) unstable; urgency=medium
+
+  * Revert "Bump debhelper from old 12 to 13."
+This is not appropriate at this point of the release cycle any more.
+
+ -- Martin Pitt   Wed, 17 May 2023 19:56:56 +
+
 libssh (0.10.5-1) unstable; urgency=high
 
   [ Martin Pitt ]
diff -Nru libssh-0.10.5/debian/control libssh-0.10.5/debian/control
--- libssh-0.10.5/debian/control2023-05-10 06:00:26.0 +
+++ libssh-0.10.5/debian/control2023-05-17 19:56:56.0 +
@@ -4,7 +4,7 @@
 Maintainer: Laurent Bigonville 
 Uploaders: Mike Gabriel , Martin Pitt 
 Build-Depends: cmake (>= 2.8.5),
-   debhelper-compat (= 13),
+   debhelper-compat (= 12),
libcmocka-dev ,
libgcrypt-dev,
libkrb5-dev | heimdal-dev,


signature.asc
Description: PGP signature


Bug#1036234: unblock: krb5/1.20.1-2

2023-05-17 Thread Sam Hartman
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock
X-Debbugs-Cc: k...@packages.debian.org
Control: affects -1 + src:krb5

Please unblock package krb5


[ Reason ]

My fix for 1020424 was incomplete.
Even with that fix applied, you can end up installing the new crypto library 
with the old libkrb5support.
Unfortunately because of some internal changes  that can cause segfaults.
I've changed the .symbols file, and now libk5crypto depends on the new 
libkrb5support.
As a consequence the entire krb5 library upgrade from bullseye to bookworm 
needs to be done lockstep.
I try to avoid that, but apt appears to deal with it fine.


[ Impact ]
If the user mixes krb5 library versions from bullseye and bookworm they can get 
segfaults until they upgrade fully.



[ Tests ]
I've confirmed that libk5crypto3 now has tight dependencies manually.


[ Risks ]

Very minimal diff.

[ Checklist ]
  [x] all changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in testing

[ Other info ]
diff --git a/debian/changelog b/debian/changelog
index cc56e29b95..39cc059e25 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,12 @@
+krb5 (1.20.1-2) unstable; urgency=medium
+
+  * Tighten dependencies on libkrb5support0.  This means that the entire
+upgrade from bullseye to bookworm needs to be lockstep, but it appears
+that's what is required, Closes: #1036055
+  
+
+ -- Sam Hartman   Mon, 15 May 2023 17:44:41 -0600
+
 krb5 (1.20.1-1) unstable; urgency=high
 
   [ Bastian Germann ]
diff --git a/debian/libkrb5support0.symbols b/debian/libkrb5support0.symbols
index 827d80898a..5c3de884f5 100644
--- a/debian/libkrb5support0.symbols
+++ b/debian/libkrb5support0.symbols
@@ -65,8 +65,8 @@ libkrb5support.so.0 libkrb5support0 #MINVER#
  k5_set_error_info_callout_fn@krb5support_0_MIT 1.12~alpha1+dfsg
  k5_siphash24@krb5support_0_MIT 1.18.2
  k5_strerror_r@krb5support_0_MIT 1.13~alpha1+dfsg
- k5_utf16le_to_utf8@krb5support_0_MIT 1.16
- k5_utf8_to_utf16le@krb5support_0_MIT 1.16
+ k5_utf16le_to_utf8@krb5support_0_MIT 1.20
+ k5_utf8_to_utf16le@krb5support_0_MIT 1.20
  k5_vset_error@krb5support_0_MIT 1.12~alpha1+dfsg
  krb5int_close_plugin@krb5support_0_MIT 1.7dfsg~beta2
  krb5int_close_plugin_dirs@krb5support_0_MIT 1.7dfsg~beta2


unblock krb5/1.20.1-2



Processed: unblock: krb5/1.20.1-2

2023-05-17 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 + src:krb5
Bug #1036234 [release.debian.org] unblock: krb5/1.20.1-2
Added indication that 1036234 affects src:krb5

-- 
1036234: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036234
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#1035911: [pre-approval] unblock: dpkg/1.21.22

2023-05-17 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 - moreinfo
Bug #1035911 [release.debian.org] [pre-approval] unblock: dpkg/1.21.22
Removed tag(s) moreinfo.

-- 
1035911: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1035911
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1035911: [pre-approval] unblock: dpkg/1.21.22

2023-05-17 Thread Guillem Jover
Control: tags -1 - moreinfo

Hi!

On Wed, 2023-05-17 at 04:24:06 +0200, Guillem Jover wrote:
> Control: tags -1 moreinfo

Oops, missed the «-», but then that seems fine :), as earlier today I
noticed that a triggered autopkgtest for another package had failed,
so retriggered it as it looked like a transient issue, and it then
passed, so it should be actually good now.

Thanks,
Guillem



Bug#1036229: unblock: fai/6.0.2

2023-05-17 Thread Thomas Lange



Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package fai


In a few configs and scripts the non-free-firmware section was added.
In the script mkdebmirror bullseye was replaced with bookworm.
The script 50-misc can now handle the non-free-firmware section, but
also handle older releases that do not have this section.
See changelog below.


[~]$ debdiff fai_6.0.1.dsc fai_6.0.2.dsc|diffstat
 bin/fai-mirror   |4 ++--
 conf/sources.list|6 +++---
 debian/changelog |   10 ++
 debian/fai-doc.doc-base.package  |3 ---
 debian/rules |3 ---
 doc/Makefile |7 +--
 examples/simple/scripts/LAST/50-misc |8 ++--
 utils/mkdebmirror|6 +++---
 8 files changed, 25 insertions(+), 22 deletions(-)



[ Reason ]
adding non-free-firmware is essential for the users, it's also important to 
support
older Debian releases.

[ Impact ]
(What is the impact for the user if the unblock isn't granted?)

[ Tests ]
I've review the code change and done manual tests of the new code and config.

[ Risks ]
The changes are not that big and mostly affect files in the fai-doc
package. Adding the non-free-firmware section is trivial. Also
removing the generation of postscript documentation is trivial.

[ Checklist ]
  [X] all changes are documented in the d/changelog
  [X] I reviewed all changes and I approve them
  [X] attach debdiff against the package in testing

unblock fai/6.0.2



diff -Nru fai-6.0.1/bin/fai-mirror fai-6.0.2/bin/fai-mirror
--- fai-6.0.1/bin/fai-mirror2022-09-25 12:00:17.0 +0200
+++ fai-6.0.2/bin/fai-mirror2023-05-07 16:29:11.0 +0200
@@ -365,7 +365,7 @@
 cat > $mirrordir/conf/distributions  bookworm, Closes: #1035608
+  * doc/Makefile, debian/rules,fai-doc.doc-base.package:
+do not create ps files
+
+ -- Thomas Lange   Sun, 07 May 2023 17:25:35 +0200
+
 fai (6.0.1) unstable; urgency=low
 
   [ Joerg Behrmann ]
diff -Nru fai-6.0.1/debian/fai-doc.doc-base.package 
fai-6.0.2/debian/fai-doc.doc-base.package
--- fai-6.0.1/debian/fai-doc.doc-base.package   2012-05-02 23:05:48.0 
+0200
+++ fai-6.0.2/debian/fai-doc.doc-base.package   2023-05-07 16:56:59.0 
+0200
@@ -5,9 +5,6 @@
  Debian GNU/Linux.
 Section: Debian
 
-Format: postscript
-Files: /usr/share/doc/fai-doc/fai-guide.ps.gz
-
 Format: text
 Files: /usr/share/doc/fai-doc/fai-guide.text.gz
 
diff -Nru fai-6.0.1/debian/rules fai-6.0.2/debian/rules
--- fai-6.0.1/debian/rules  2021-05-01 22:23:53.0 +0200
+++ fai-6.0.2/debian/rules  2023-05-07 16:56:59.0 +0200
@@ -15,9 +15,6 @@
 override_dh_installdocs:
dh_installdocs -Nfai-server -Nfai-quickstart
sed -i 's/FAIVERSIONSTRING/$(VERSIONSTRING)/' 
debian/fai-client/usr/share/doc/fai-client/README
-   # Remove embedded temporary directory for reproducible builds
-   sed -i -e 's,/tmp/tmp.*/fai-guide.ps,fai-guide.ps,g' 
debian/fai-doc/usr/share/doc/fai-doc/fai-guide.ps
-   sed -i -e 's,/tmp/tmp.*/fai-guide.dvi,fai-guide.dvi,g' 
debian/fai-doc/usr/share/doc/fai-doc/fai-guide.ps
 
 override_dh_installchangelogs:
dh_installchangelogs -Nfai-server -Nfai-quickstart
diff -Nru fai-6.0.1/doc/Makefile fai-6.0.2/doc/Makefile
--- fai-6.0.1/doc/Makefile  2022-10-06 19:06:21.0 +0200
+++ fai-6.0.2/doc/Makefile  2023-05-07 16:29:11.0 +0200
@@ -6,7 +6,7 @@
 OPT = --dblatex-opts "-P latex.output.revhistory=0"
 
 
-free:  text html ps pdf
+free:  text html pdf
 #  echo "`grep -c FIXME $(DOC).txt` FIXMEs left to fix:"
 #  grep FIXME $(DOC).txt
 
@@ -21,11 +21,6 @@
a2x $(OPT) -L --icons -a toc -a toclevels=3 -f pdf $(DOC).txt
rm -f $(DOC).xml $(DOC).fo
 
-.NOTPARALLEL:  ps
-ps: $(DOC).txt images
-   a2x $(OPT) -L --icons -a toc -a toclevels=3 -f ps $(DOC).txt
-   rm -f $(DOC).xml 

Processed: bookworm-pu: package r-cran-shiny/1.7.4+dfsg-3~deb12u1

2023-05-17 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 + src:r-cran-shiny
Bug #1036227 [release.debian.org] bookworm-pu: package 
r-cran-shiny/1.7.4+dfsg-3~deb12u1
Added indication that 1036227 affects src:r-cran-shiny

-- 
1036227: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036227
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1036227: bookworm-pu: package r-cran-shiny/1.7.4+dfsg-3~deb12u1

2023-05-17 Thread Andreas Tille
Package: release.debian.org
Severity: normal
Tags: bookworm
User: release.debian@packages.debian.org
Usertags: pu
X-Debbugs-Cc: r-cran-sh...@packages.debian.org, 1035...@bugs.debian.org, 
debia...@lists.debian.org
Control: affects -1 + src:r-cran-shiny

I'd like to announce an upload to testing-proposed-updates

[ Reason ]
As discussed on the mailing list debian-release@l.d.o[1] the
accidental upload of r-base prevents r-cran-shiny from migrating
to testing since it has some failing tests due to the r-base
version conflict.  Thus an upload to testing-proposed-updates
seems an appropriate solution for this and this bug report is
about asking you for confirmation about this solution.

[ Impact ]
R-cran-shiny has an RC bug and is in danger to be not released
with bookworm.  It has quite some dependencies that would be
affected.

[ Tests ]
There is just a fixed symlink in the upload to fix the RC bug.
All tests are passing as usual.

[ Risks ]
The change to the package is minimal.

[ Checklist ]
  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [ ] attach debdiff against the package in (old)stable
  --> will be attached once uploaded
  [x] the issue is verified as fixed in unstable

[ Changes ]

I propose to upload the following change to t-p-u:

$ git diff HEAD^
diff --git a/debian/changelog b/debian/changelog
index 21d12c3..a2b6c26 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,10 @@
+r-cran-shiny (1.7.4+dfsg-3~deb12u1) bookworm; urgency=medium
+
+  * Upload to testing-proposed-updates "bookworm" due to the fact that
+there was an accidental upload of a new version of r-base to unstable
+
+ -- Andreas Tille   Wed, 17 May 2023 07:56:25 +0200
+
 r-cran-shiny (1.7.4+dfsg-3) unstable; urgency=medium


Nilesh Patra suggested to use version 1.7.4+dfsg-2+deb12u1 but I
personally regard my version suggestion more logical (long explanation
given in [2]).


[ Other info ]

Please confirm that I should upload to t-p-u (and raise your opinion
about the most sensible version in your eyes).

Kind regards and thanks for working as release team
   Andreas.


[1] https://lists.debian.org/debian-release/2023/05/msg00623.html



Bug#1036225: unblock: ibus-pinyin/1.5.0-10

2023-05-17 Thread Gunnar Hjalmarsson

Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock
X-Debbugs-Cc: debian-input-met...@lists.debian.org
Control: affects -1 + src:ibus-pinyin

Please unblock package ibus-pinyin.

[ Reason ]

https://bugs.debian.org/1036197 pointed out that a python file includes 
a gettext API which was removed in python3.10. When fixing that I also 
noticed that the Gtk version was not specified, which it needs to be on 
systems where gtk4 is present.


These issues have been fixed in ibus-pinyin 1.5.0-10 through two small 
patches.


[ Impact ]

Without the mentioned patches, the user can't open the Preferences 
window, which significantly reduces the usability of the package.


[ Tests ]

Manually installed the binary built by version 1.5.0-10 of the 
ibus-pinyin source, and confirmed that the issues were fixed as expected.


[ Risks ]

The fixes are standard python3 fixes, and should have been done long 
ago. Can't see any risk for adverse side effects.


[ Checklist ]
  [x] all changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in testing

--
Cheers,
Gunnar Hjalmarssondiff --git a/debian/changelog b/debian/changelog
index e163562..67e8e68 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,19 @@
+ibus-pinyin (1.5.0-10) unstable; urgency=medium
+
+  * Team upload
+  * Upload to unstable
+
+ -- Gunnar Hjalmarsson   Wed, 17 May 2023 19:14:23 +0200
+
+ibus-pinyin (1.5.0-9) experimental; urgency=medium
+
+  * Team upload
+  * Fix removed python gettext API (closes: #1036197, LP: #2019921)
+  * Bump Standards-Version to 4.6.2
+  * Specify Gtk version (LP: #2019921)
+
+ -- Gunnar Hjalmarsson   Wed, 17 May 2023 08:17:28 +0200
+
 ibus-pinyin (1.5.0-8) unstable; urgency=medium
 
   * Team upload
diff --git a/debian/control b/debian/control
index 2a49cc4..630f00a 100644
--- a/debian/control
+++ b/debian/control
@@ -18,7 +18,7 @@ Build-Depends:
  python3-dev,
  sqlite3,
  uuid-dev,
-Standards-Version: 4.6.1
+Standards-Version: 4.6.2
 Homepage: https://github.com/ibus/ibus-pinyin
 Vcs-Git: https://salsa.debian.org/input-method-team/ibus-pinyin.git
 Vcs-Browser: https://salsa.debian.org/input-method-team/ibus-pinyin
diff --git a/debian/patches/Fix-removed-python-gettext-API.patch 
b/debian/patches/Fix-removed-python-gettext-API.patch
new file mode 100644
index 000..f800cd0
--- /dev/null
+++ b/debian/patches/Fix-removed-python-gettext-API.patch
@@ -0,0 +1,28 @@
+From: znwu 
+Date: Sun, 7 May 2023 18:17:11 -0700
+Subject: Fix removed python gettext API
+
+Origin: https://github.com/ibus/ibus-pinyin/commit/e2e10c40
+Bug-Debian: https://bugs.debian.org/1036197
+---
+ setup/main.py | 7 ++-
+ 1 file changed, 6 insertions(+), 1 deletion(-)
+
+diff --git a/setup/main.py b/setup/main.py
+index 3c13c4c..3f153a5 100644
+--- a/setup/main.py
 b/setup/main.py
+@@ -45,7 +45,12 @@ def __init__(self, engine):
+ locale.setlocale(locale.LC_ALL, "")
+ localedir = os.getenv("IBUS_LOCALEDIR")
+ gettext.bindtextdomain("ibus-pinyin", localedir)
+-gettext.bind_textdomain_codeset("ibus-pinyin", "UTF-8")
++# Python's gettext module doesn't provide all methods in
++# new Python version since Python 3.10
++try:
++gettext.bind_textdomain_codeset("ibus-pinyin", "UTF-8")
++except AttributeError:
++pass
+ 
+ self.__bus = IBus.Bus()
+ self.__config = self.__bus.get_config()
diff --git a/debian/patches/Specify-Gtk-version.patch 
b/debian/patches/Specify-Gtk-version.patch
new file mode 100644
index 000..925aaf0
--- /dev/null
+++ b/debian/patches/Specify-Gtk-version.patch
@@ -0,0 +1,15 @@
+Description: Specify Gtk version
+Author: Gunnar Hjalmarsson 
+Applied-Upstream: https://github.com/ibus/ibus-pinyin/commit/61677008
+
+--- a/setup/main.py
 b/setup/main.py
+@@ -27,6 +27,8 @@
+ import os
+ import sys
+ 
++from gi import require_version
++require_version ('Gtk', '3.0')
+ from gi.repository import GLib
+ from gi.repository import Gtk
+ from gi.repository import IBus
diff --git a/debian/patches/series b/debian/patches/series
index d467c09..c483696 100644
--- a/debian/patches/series
+++ b/debian/patches/series
@@ -15,3 +15,6 @@ ibus-pinyin-default-full.patch
 # python3 support
 python3.patch
 lua-5.4.patch
+
+Fix-removed-python-gettext-API.patch
+Specify-Gtk-version.patch


Processed: unblock: ibus-pinyin/1.5.0-10

2023-05-17 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 + src:ibus-pinyin
Bug #1036225 [release.debian.org] unblock: ibus-pinyin/1.5.0-10
Added indication that 1036225 affects src:ibus-pinyin

-- 
1036225: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036225
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Re: non-essential adduser poses problems to purging packages

2023-05-17 Thread Marc Haber
Hi,

On Wed, May 17, 2023 at 10:06:16AM +0200, Marc Haber wrote:
> On Tue, May 16, 2023 at 11:48:05PM +0200, Johannes Schauer Marin Rodrigues 
> wrote:
> > I've submitted a merge request for adduser adding the Protected:yes field:
> > 
> > https://salsa.debian.org/debian/adduser/-/merge_requests/86
> 
> I have merged this and prepared a release. Will upload later today.

I have just uploaded to unstable. Please feel free to expedite migration
to bookworm any time it seems appropriate. adduser has lots of
autopkgtests, and the debdiff is minimal, so there should be no issues.

[23/4705]mh@salida:~/packages/adduser/build-area $ debdiff adduser_3.132.dsc 
adduser_3.133.dsc | diffstat
 debian/changelog|7 +++
 debian/control  |1 +
 doc/po4a/po/adduser.pot |2 +-
 doc/po4a/po/fr.po   |2 +-
 doc/po4a/po/pt.po   |2 +-
 5 files changed, 11 insertions(+), 3 deletions(-)
[24/4706]mh@salida:~/packages/adduser/build-area $

Let me know if you want me to write the unblock message myself if one is
needed.

Greetings
Marc

-- 
-
Marc Haber | "I don't trust Computers. They | Mailadresse im Header
Leimen, Germany|  lose things."Winona Ryder | Fon: *49 6224 1600402
Nordisch by Nature |  How to make an American Quilt | Fax: *49 6224 1600421



Re: Test suite issues due to new upstream version of r-core in unstable (Was: r-cran-shiny: broken symlink: ...)

2023-05-17 Thread Andreas Tille
Am Wed, May 17, 2023 at 02:07:22PM +0530 schrieb Nilesh Patra:
> On Wed, May 17, 2023 at 08:58:58AM +0200, Andreas Tille wrote:
> > I hope I was following developers reference about t-p-u[6] correctly
> > and pushed
> > I've choosen the version 1.7.4+dfsg-3~deb12u1 to match
> > the requirement that the version is lower than in unstable
> 
> I guess this should be alright. But as per devref, you may want to choose
> "1.7.4+dfsg-2+deb12u1".

This was my first consideration.  However, the changes simply fit to
1.7.4+dfsg-3 and by using the '~' separator the "smaller version than in
unstable" is fulfilled as well.  I don't mind much actually - just to
explain my choice.
 
> > I wonder whether dput is working with target distribution bookworm since
> > lintian  throws an error. 
> 
> It probably should. There's a d/ch entry I found for argon2 package
> here[7] in case that helps you.

Thanks for confirming.
 
> > Release team is in CC - do you think I should
> > file a bug right now or just after an upload?
> 
> devref says "Ask for authorization for uploading from the release
> managers."
> 
> So I suppose it makes sense to file a bug before you upload and ping
> them back again once you upload as per

Yepp, I'll do so and will ask what they consider the more sensible
version number.
 
> "After uploading and successful build on all platforms, contact the
> release team at debian-release@lists.debian.org and ask them to approve
> your upload."

Will do so.

Kind regards
   Andreas.

> > > > > [1] 
> > > > > https://ci.debian.net/data/autopkgtest/testing/amd64/r/r-cran-thematic/33619891/log.gz
> > > > > [2] 
> > > > > https://ci.debian.net/data/autopkgtest/testing/amd64/r/r-cran-treescape/33619892/log.gz
> > > > > [3] 
> > > > > https://ci.debian.net/data/autopkgtest/testing/amd64/r/r-cran-treespace/33619893/log.gz
> > > > > [4] 
> > > > > https://tracker.debian.org/news/1429562/accepted-r-base-430-1-source-into-unstable/
> > > > [5] https://wiki.debian.org/TestingProposedUpdates
> > [6] 
> > https://www.debian.org/doc/manuals/developers-reference/pkgs.en.html#t-p-u
> [7] 
> https://tracker.debian.org/news/1429925/accepted-argon2-020171227-03deb12u1-source-into-testing-proposed-updates/
> 
> -- 
> Best,
> Nilesh



-- 
http://fam-tille.de



Re: non-essential adduser poses problems to purging packages

2023-05-17 Thread Marc Haber
On Wed, May 17, 2023 at 10:06:16AM +0200, Marc Haber wrote:
> On Tue, May 16, 2023 at 11:48:05PM +0200, Johannes Schauer Marin Rodrigues 
> wrote:
> > I've submitted a merge request for adduser adding the Protected:yes field:
> > 
> > https://salsa.debian.org/debian/adduser/-/merge_requests/86
> 
> I have merged this and prepared a release. Will upload later today.

Can somebody in the audience please take a look at the piuparts failure
on salsa (https://salsa.debian.org/debian/adduser/-/jobs/4223693) and
confirm that this might be a failure that is caused either by the
pipeline/job being broken and/or the issue we're discussing here?

Greetings
Marc

-- 
-
Marc Haber | "I don't trust Computers. They | Mailadresse im Header
Leimen, Germany|  lose things."Winona Ryder | Fon: *49 6224 1600402
Nordisch by Nature |  How to make an American Quilt | Fax: *49 6224 1600421



Re: non-essential adduser poses problems to purging packages

2023-05-17 Thread Helmut Grohne
Hi Marc,

On Wed, May 17, 2023 at 11:51:25AM +0200, Marc Haber wrote:
> Can somebody in the audience please take a look at the piuparts failure
> on salsa (https://salsa.debian.org/debian/adduser/-/jobs/4223693) and
> confirm that this might be a failure that is caused either by the
> pipeline/job being broken and/or the issue we're discussing here?

The failure here arises from piuparts trying to remove adduser and apt
refusing to do so. This confirms that our change is working as intended,
but it also makes the pipeline fail. I looked into the bullseye run on
piuparts.d.o for comparison and see that it does not attempt removing
adduser there. I suspect that adduser comes preinstalled there and thus
isn't removed. It no longer is preinstalled. Very likely, we need a
change to piuparts here to eliminiate the removal test, because we're in
the unusual situation where we don't want to install adduser
unconditionally, but once installed it shall be difficult to remove,
because doing so may break the postrm purge script of some package that
once pulled adduser.

Added piuparts-de...@alioth-lists.debian.net to Cc for help.

Helmut



Bug#1036210: unblock: android-platform-tools/29.0.6-28

2023-05-17 Thread Emmanuel Bourg
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock
X-Debbugs-Cc: android-platform-to...@packages.debian.org
Control: affects -1 + src:android-platform-tools

Please unblock package android-platform-tools

This update fixes the RC bug #1034982



unblock android-platform-tools/29.0.6-28
diff --git a/debian/changelog b/debian/changelog
index 8511e438..c6844695 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,11 @@
+android-platform-tools (29.0.6-28) unstable; urgency=medium
+
+  * Team upload.
+  * Added the missing Replaces field for android-libnativehelper
+(Closes: #1034982)
+
+ -- Emmanuel Bourg   Wed, 17 May 2023 09:45:36 +0200
+
 android-platform-tools (29.0.6-27) unstable; urgency=medium
 
   [ Chirayu Desai ]
diff --git a/debian/control b/debian/control
index 11db424a..c0bacf63 100644
--- a/debian/control
+++ b/debian/control
@@ -270,6 +270,7 @@ Multi-Arch: same
 Depends: ${shlibs:Depends}, ${misc:Depends},
  android-liblog (= 1:${binary:Version}),
 Breaks: android-libnativehelper-dev (<< 29)
+Replaces: android-libnativehelper-dev (<< 29)
 Description: Support functions for Android's class libraries
  libnativehelper is a collection of JNI related utilities used in
  Android.
@@ -287,8 +288,8 @@ Architecture: any
 Multi-Arch: same
 Depends: ${misc:Depends},
  android-libnativehelper (= ${binary:Version}),
-Breaks: android-libnativehelper (<< 29)
-Replaces: android-libnativehelper (<< 29)
+Breaks: android-libnativehelper (<< 10.0.0+r36-1~)
+Replaces: android-libnativehelper (<< 10.0.0+r36-1~)
 Description: Support functions for Android's class libraries - Development 
files
  libnativehelper is a collection of JNI related utilities used in
  Android.


Processed: unblock: android-platform-tools/29.0.6-28

2023-05-17 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 + src:android-platform-tools
Bug #1036210 [release.debian.org] unblock: android-platform-tools/29.0.6-28
Added indication that 1036210 affects src:android-platform-tools

-- 
1036210: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036210
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Re: Test suite issues due to new upstream version of r-core in unstable (Was: r-cran-shiny: broken symlink: ...)

2023-05-17 Thread Nilesh Patra
On Wed, May 17, 2023 at 08:58:58AM +0200, Andreas Tille wrote:
> Am Tue, May 16, 2023 at 07:49:55PM +0530 schrieb Nilesh Patra:
> > On Tue, May 16, 2023 at 07:25:15PM +0530, Nilesh Patra wrote:
> > > I personally prefer "1" over 2 as it is less noise (and effort).
> > 
> > On second thoughts, I think sending it via testing-proposed-updates
> > would be a better thing to do, as this case perfectly fits the problem.
> 
> I hope I was following developers reference about t-p-u[6] correctly
> and pushed
> I've choosen the version 1.7.4+dfsg-3~deb12u1 to match
> the requirement that the version is lower than in unstable

I guess this should be alright. But as per devref, you may want to choose
"1.7.4+dfsg-2+deb12u1".

> I wonder whether dput is working with target distribution bookworm since
> lintian  throws an error. 

It probably should. There's a d/ch entry I found for argon2 package
here[7] in case that helps you.

> Release team is in CC - do you think I should
> file a bug right now or just after an upload?

devref says "Ask for authorization for uploading from the release
managers."

So I suppose it makes sense to file a bug before you upload and ping
them back again once you upload as per

"After uploading and successful build on all platforms, contact the
release team at debian-release@lists.debian.org and ask them to approve
your upload."

> > > > [1] 
> > > > https://ci.debian.net/data/autopkgtest/testing/amd64/r/r-cran-thematic/33619891/log.gz
> > > > [2] 
> > > > https://ci.debian.net/data/autopkgtest/testing/amd64/r/r-cran-treescape/33619892/log.gz
> > > > [3] 
> > > > https://ci.debian.net/data/autopkgtest/testing/amd64/r/r-cran-treespace/33619893/log.gz
> > > > [4] 
> > > > https://tracker.debian.org/news/1429562/accepted-r-base-430-1-source-into-unstable/
> > > [5] https://wiki.debian.org/TestingProposedUpdates
> [6] https://www.debian.org/doc/manuals/developers-reference/pkgs.en.html#t-p-u
[7] 
https://tracker.debian.org/news/1429925/accepted-argon2-020171227-03deb12u1-source-into-testing-proposed-updates/

-- 
Best,
Nilesh


signature.asc
Description: PGP signature


Re: non-essential adduser poses problems to purging packages

2023-05-17 Thread Marc Haber
On Tue, May 16, 2023 at 11:48:05PM +0200, Johannes Schauer Marin Rodrigues 
wrote:
> I've submitted a merge request for adduser adding the Protected:yes field:
> 
> https://salsa.debian.org/debian/adduser/-/merge_requests/86

I have merged this and prepared a release. Will upload later today.

Greetings
Marc

-- 
-
Marc Haber | "I don't trust Computers. They | Mailadresse im Header
Leimen, Germany|  lose things."Winona Ryder | Fon: *49 6224 1600402
Nordisch by Nature |  How to make an American Quilt | Fax: *49 6224 1600421



Bug#1035843: unblock: jed/0.99.20~pre.178+dfsg-4

2023-05-17 Thread Rafael Laboissière

Control: tags -1 - moreinfo

* Paul Gevers  [2023-05-15 21:11]:


Control: tags -1 moreinfo

On 10-05-2023 07:33, Rafael Laboissière wrote:

The version in unstable fixes the RC bug #1035839. I introduced a
regression in the d/jed-common.preinst script when I tried to fix
Bug#1035780.


And a new RC bug against the version in unstable got filed today. 
Please remove the moreinfo tag once that bug has been triaged and/or 
fixed.


Bug#1036096 is fixed in version 0.99.20~pre.178+dfsg-5, now in unstable.

I am hereby removing the moreinfo tag, as you suggested. Please, tell me 
whether anything else should be done to unblock the jed package.


Thanks,

Rafael



Processed: Re: Bug#1035843: unblock: jed/0.99.20~pre.178+dfsg-4

2023-05-17 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 - moreinfo
Bug #1035843 [release.debian.org] unblock: jed/0.99.20~pre.178+dfsg-4
Removed tag(s) moreinfo.

-- 
1035843: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1035843
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Re: Test suite issues due to new upstream version of r-core in unstable (Was: r-cran-shiny: broken symlink: ...)

2023-05-17 Thread Andreas Tille
Hi again,

Am Tue, May 16, 2023 at 07:49:55PM +0530 schrieb Nilesh Patra:
> On Tue, May 16, 2023 at 07:25:15PM +0530, Nilesh Patra wrote:
> > I personally prefer "1" over 2 as it is less noise (and effort).
> 
> On second thoughts, I think sending it via testing-proposed-updates
> would be a better thing to do, as this case perfectly fits the problem.

I hope I was following developers reference about t-p-u[6] correctly
and pushed

$ git diff HEAD^
diff --git a/debian/changelog b/debian/changelog
index 21d12c3..a2b6c26 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,10 @@
+r-cran-shiny (1.7.4+dfsg-3~deb12u1) bookworm; urgency=medium
+
+  * Upload to testing-proposed-updates "bookworm" due to the fact that
+there was an accidental upload of a new version of r-base to unstable
+
+ -- Andreas Tille   Wed, 17 May 2023 07:56:25 +0200
+
 r-cran-shiny (1.7.4+dfsg-3) unstable; urgency=medium
 
   * Fix link for normalize.css


to git.  I've choosen the version 1.7.4+dfsg-3~deb12u1 to match
the requirement that the version is lower than in unstable

$ if dpkg --compare-versions 1.7.4+dfsg-3 gt 1.7.4+dfsg-3~deb12u1 ; then echo 
"OK" ; else echo "hmmm" ; fi
OK

I wonder whether dput is working with target distribution bookworm since
lintian  throws an error.  Release team is in CC - do you think I should
file a bug right now or just after an upload?

Kind regards
Andreas. 
 
> > > [1] 
> > > https://ci.debian.net/data/autopkgtest/testing/amd64/r/r-cran-thematic/33619891/log.gz
> > > [2] 
> > > https://ci.debian.net/data/autopkgtest/testing/amd64/r/r-cran-treescape/33619892/log.gz
> > > [3] 
> > > https://ci.debian.net/data/autopkgtest/testing/amd64/r/r-cran-treespace/33619893/log.gz
> > > [4] 
> > > https://tracker.debian.org/news/1429562/accepted-r-base-430-1-source-into-unstable/
> > [5] https://wiki.debian.org/TestingProposedUpdates
[6] https://www.debian.org/doc/manuals/developers-reference/pkgs.en.html#t-p-u


-- 
http://fam-tille.de