NEW changes in oldstable-new

2023-09-23 Thread Debian FTP Masters
Processing changes file: dpdk_20.11.9-1~deb11u1_arm64-buildd.changes
  ACCEPT
Processing changes file: dpdk_20.11.9-1~deb11u1_armhf-buildd.changes
  ACCEPT



NEW changes in stable-new

2023-09-23 Thread Debian FTP Masters
Processing changes file: dbus_1.14.10-1~deb12u1_mipsel-buildd.changes
  ACCEPT
Processing changes file: dpdk_22.11.3-1~deb12u1_amd64-buildd.changes
  ACCEPT
Processing changes file: dpdk_22.11.3-1~deb12u1_arm64-buildd.changes
  ACCEPT
Processing changes file: dpdk_22.11.3-1~deb12u1_i386-buildd.changes
  ACCEPT



NEW changes in oldstable-new

2023-09-23 Thread Debian FTP Masters
Processing changes file: dpdk_20.11.9-1~deb11u1_amd64-buildd.changes
  ACCEPT
Processing changes file: dpdk_20.11.9-1~deb11u1_i386-buildd.changes
  ACCEPT
Processing changes file: dpdk_20.11.9-1~deb11u1_ppc64el-buildd.changes
  ACCEPT



NEW changes in stable-new

2023-09-23 Thread Debian FTP Masters
Processing changes file: dbus_1.14.10-1~deb12u1_all-buildd.changes
  ACCEPT
Processing changes file: dbus_1.14.10-1~deb12u1_amd64-buildd.changes
  ACCEPT
Processing changes file: dbus_1.14.10-1~deb12u1_arm64-buildd.changes
  ACCEPT
Processing changes file: dbus_1.14.10-1~deb12u1_armel-buildd.changes
  ACCEPT
Processing changes file: dbus_1.14.10-1~deb12u1_armhf-buildd.changes
  ACCEPT
Processing changes file: dbus_1.14.10-1~deb12u1_i386-buildd.changes
  ACCEPT
Processing changes file: dbus_1.14.10-1~deb12u1_mips64el-buildd.changes
  ACCEPT
Processing changes file: dbus_1.14.10-1~deb12u1_ppc64el-buildd.changes
  ACCEPT
Processing changes file: dbus_1.14.10-1~deb12u1_s390x-buildd.changes
  ACCEPT
Processing changes file: dpdk_22.11.3-1~deb12u1_ppc64el-buildd.changes
  ACCEPT



Bug#1049955: bookworm-pu: package qemu/1:7.2+dfsg-7+deb12u2

2023-09-23 Thread Michael Tokarev

23.09.2023 23:45, Adam D. Barratt wrote:

Control: tags -1 confirmed

On Thu, 2023-08-17 at 12:54 +0300, Michael Tokarev wrote:

There's a next upstream qemu stable/bugfix release, fixing a
big number of various issues, including 3 (minor) security
issues too.  The full list is in the changelog below and
in the upstream git (mirrored in salsa too).

...


Please go ahead.


It is a "good" timing, Adam.  Just 2 days ago I sent announcement
for a new qemu stable-7.2.6 release fixing a bunch of more bugs,
and fixing an important class of security issues too.

https://lore.kernel.org/qemu-devel/bf422038-5f0a-e9ca-1eb3-ed25442c7...@tls.msk.ru/

"Good" because I forgot to send a note to this bug report about the
upcoming release (it was planned) and as a result we clashed.

I prepared debian package (based on this new 7.2.6), it is in testing
now on my local machine.

Will it be easier to upload the reviewed 7.2+dfsg-7+deb12u2 (based on
7.2.5) and close this bug#, and later make 7.2+dfsg-7+deb12u3 (based on
7.2.6), or update current bug# with new release?

I guess it's better to do it step by step, closing this bug# and filing
a new one.

Thank you!

/mjt



NEW changes in oldstable-new

2023-09-23 Thread Debian FTP Masters
Processing changes file: dpdk_20.11.9-1~deb11u1_all-buildd.changes
  ACCEPT



NEW changes in stable-new

2023-09-23 Thread Debian FTP Masters
Processing changes file: dpdk_22.11.3-1~deb12u1_all-buildd.changes
  ACCEPT



NEW changes in stable-new

2023-09-23 Thread Debian FTP Masters
Processing changes file: mozjs102_102.15.1-1~deb12u1_mipsel-buildd.changes
  ACCEPT



NEW changes in stable-new

2023-09-23 Thread Debian FTP Masters
Processing changes file: mozjs102_102.15.1-1~deb12u1_mips64el-buildd.changes
  ACCEPT



Bug#1051302: bookworm-pu: package jekyll/4.3.1+dfsg-3+deb12u1

2023-09-23 Thread Antonio Terceiro
On Sat, Sep 23, 2023 at 08:32:43PM +0100, Adam D. Barratt wrote:
> Control: tags -1 confirmed
> 
> This update fixes processing user configuration that used YAML
> > aliases.
> > 
> > [ Impact ]
> > User configuration with YAML aliases will cause jekyll to crash while
> > parsing it, and therefore jekyll will not work at all.
> > 
> 
> Please go ahead.

Uploaded.


signature.asc
Description: PGP signature


NEW changes in stable-new

2023-09-23 Thread Debian FTP Masters
Processing changes file: mozjs102_102.15.1-1~deb12u1_armhf-buildd.changes
  ACCEPT



NEW changes in stable-new

2023-09-23 Thread Debian FTP Masters
Processing changes file: debian-edu-doc_2.12.18~deb12u1_all-buildd.changes
  ACCEPT
Processing changes file: mozjs102_102.15.1-1~deb12u1_amd64-buildd.changes
  ACCEPT
Processing changes file: mozjs102_102.15.1-1~deb12u1_arm64-buildd.changes
  ACCEPT
Processing changes file: mozjs102_102.15.1-1~deb12u1_armel-buildd.changes
  ACCEPT
Processing changes file: mozjs102_102.15.1-1~deb12u1_i386-buildd.changes
  ACCEPT
Processing changes file: mozjs102_102.15.1-1~deb12u1_s390x-buildd.changes
  ACCEPT
Processing changes file: pam_1.5.2-6+deb12u1_mipsel-buildd.changes
  ACCEPT
Processing changes file: systemd_252.17-1~deb12u1_arm64-buildd.changes
  ACCEPT
Processing changes file: systemd_252.17-1~deb12u1_armel-buildd.changes
  ACCEPT
Processing changes file: systemd_252.17-1~deb12u1_armhf-buildd.changes
  ACCEPT
Processing changes file: systemd_252.17-1~deb12u1_mips64el-buildd.changes
  ACCEPT
Processing changes file: systemd_252.17-1~deb12u1_mipsel-buildd.changes
  ACCEPT



NEW changes in stable-new

2023-09-23 Thread Debian FTP Masters
Processing changes file: libpam-mklocaluser_0.18+deb12u1_all-buildd.changes
  ACCEPT
Processing changes file: mozjs102_102.15.1-1~deb12u1_ppc64el-buildd.changes
  ACCEPT
Processing changes file: pam_1.5.2-6+deb12u1_all-buildd.changes
  ACCEPT
Processing changes file: pam_1.5.2-6+deb12u1_amd64-buildd.changes
  ACCEPT
Processing changes file: pam_1.5.2-6+deb12u1_arm64-buildd.changes
  ACCEPT
Processing changes file: pam_1.5.2-6+deb12u1_armel-buildd.changes
  ACCEPT
Processing changes file: pam_1.5.2-6+deb12u1_armhf-buildd.changes
  ACCEPT
Processing changes file: pam_1.5.2-6+deb12u1_i386-buildd.changes
  ACCEPT
Processing changes file: pam_1.5.2-6+deb12u1_mips64el-buildd.changes
  ACCEPT
Processing changes file: pam_1.5.2-6+deb12u1_ppc64el-buildd.changes
  ACCEPT
Processing changes file: pam_1.5.2-6+deb12u1_s390x-buildd.changes
  ACCEPT
Processing changes file: pywinrm_0.3.0-4+deb12u1_all-buildd.changes
  ACCEPT
Processing changes file: systemd_252.17-1~deb12u1_amd64-buildd.changes
  ACCEPT
Processing changes file: systemd_252.17-1~deb12u1_i386-buildd.changes
  ACCEPT
Processing changes file: systemd_252.17-1~deb12u1_ppc64el-buildd.changes
  ACCEPT
Processing changes file: systemd_252.17-1~deb12u1_s390x-buildd.changes
  ACCEPT



NEW changes in stable-new

2023-09-23 Thread Debian FTP Masters
Processing changes file: 
gosa-plugins-systems_2.8~git20211027.5741b8f-4+deb12u2_all-buildd.changes
  ACCEPT



Processed: Re: Bug#1052420: bullseye-pu: package flameshot/0.9.0+ds1-2+deb11u1

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1052420 [release.debian.org] bullseye-pu: package 
flameshot/0.9.0+ds1-2+deb11u1
Added tag(s) confirmed.

-- 
1052420: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1052420
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1052420: bullseye-pu: package flameshot/0.9.0+ds1-2+deb11u1

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Thu, 2023-09-21 at 13:37 -0400, Boyuan Yang wrote:
> As reported in https://bugs.debian.org/1051408 , current flameshot
> in Debian 11 (Bullseye) will silently upload the current captured
> screenshot to imgur without confirmation whenever the corresponding
> hotkey is pressed. This imposes a security risk of leaking sensitive
> information.
> 
> In order to mitigate this issue, I propose to upload flameshot
> 0.9.0+ds1-2+deb11u1, which strips the embedded imgur token hardcoded
> in the source code. Users who wish to utilize the img uploading
> feature can fill in their own imgur token in flameshot config
> window to re-enable the feature.
> 

Please go ahead.

Regards,

Adam



Processed: Re: Bug#1052363: bullseye-pu: cups/2.3.3op2-3+deb11u4

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 moreinfo
Bug #1052363 [release.debian.org] bullseye-pu: cups/2.3.3op2-3+deb11u4
Added tag(s) moreinfo.

-- 
1052363: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1052363
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1052363: bullseye-pu: cups/2.3.3op2-3+deb11u4

2023-09-23 Thread Adam D. Barratt
Control: tags -1 moreinfo

On Wed, 2023-09-20 at 21:40 +, Thorsten Alteholz wrote:
> The attached debdiff for cups fixes CVE-2023-4504 and CVE-2023-32360
> in 
> Bullseye. These CVEs have been marked as no-dsa by the security team,
> but 
> at least CVE-2023-32360 got anRC bug (#1051953).
> 

+cups (2.4.2-6) unstable; urgency=low
+
+  In case this is not a fresh installation of cups, please double
check
+  whether your cupsd.conf really does contain the limitiation for
+  "CUPS-Get-Document" (see patch 0019-CVE-2023-32360.patch)

The same query as for bookworm applies here - do we expect users to
know how to find the patch?

Regards,

Adam



Processed: Re: Bug#1052288: bullseye-pu: package qemu/1:5.2+dfsg-11+deb11u3

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1052288 [release.debian.org] bullseye-pu: package 
qemu/1:5.2+dfsg-11+deb11u3
Added tag(s) confirmed.

-- 
1052288: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1052288
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1052288: bullseye-pu: package qemu/1:5.2+dfsg-11+deb11u3

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Tue, 2023-09-19 at 23:11 +0200, Moritz Muehlenhoff wrote:
> Various low severity security issues in qemu, debdiff below.
> I've tested this on a Bullseye ganeti cluster using the
> updated qemu.
> 

Please go ahead.

Regards,

Adam



Processed: Re: Bug#1052222: bullseye-pu: package python2.7/2.7.18-8+deb11u1

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #105 [release.debian.org] bullseye-pu: package 
python2.7/2.7.18-8+deb11u1
Added tag(s) confirmed.

-- 
105: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=105
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1052222: bullseye-pu: package python2.7/2.7.18-8+deb11u1

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Tue, 2023-09-19 at 10:36 +0200, Helmut Grohne wrote:
> I know that officially, we do not consider Python 2.7 covered by
> security support. In bullseye, it has merely been kept to support a
> small minority of applications that would otherwise have been
> removed.
> Freexian SARL has an interest in updating it anyway. I am therefore
> proposing a PU that fixes know security issues in Python 2.7. Do you
> think we can accept this into bullseye? I recognize that such an
> update
> could be seen as a promise of support. Therefore, I've Cc'ed the
> security team to have them veto if desired. In effect, Freexian
> currently makes this promise to customers and will continue to update
> security issues in Python 2.7 as it enters LTS. So we might as well
> do it now already.
> 

Please go ahead.

Regards,

Adam



Bug#1052479: bookworm-pu: package lxc/1:5.0.2-1+deb12u1

2023-09-23 Thread Mathias Gibbens
On Sat, 2023-09-23 at 21:29 +0100, Adam D. Barratt wrote:
> 
> Please go ahead.

  Uploaded, thanks!

Mathias


signature.asc
Description: This is a digitally signed message part


Processed: Re: Bug#1052150: bullseye-pu: package openssh/1:8.4p1-5+deb11u2

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1052150 [release.debian.org] bullseye-pu: package openssh/1:8.4p1-5+deb11u2
Ignoring request to alter tags of bug #1052150 to the same tags previously set

-- 
1052150: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1052150
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#1050538: bullseye-pu: package batik/1.12-4+deb11u2

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1050538 [release.debian.org] bullseye-pu: package batik/1.12-4+deb11u2
Ignoring request to alter tags of bug #1050538 to the same tags previously set

-- 
1050538: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1050538
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1052150: bullseye-pu: package openssh/1:8.4p1-5+deb11u2

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Mon, 2023-09-18 at 09:03 +0100, Colin Watson wrote:
> https://bugs.debian.org/1042460 is a security issue affecting
> bullseye.
> The security team doesn't think it warrants a DSA, but thinks it's
> worth
> fixing in a point release.  I agree.
> 

> [ Impact ]
> Forwarding an SSH agent to a remote system may be exploitable by
> administrators of that remote system in complicated conditions.  See
> https://www.qualys.com/2023/07/19/cve-2023-38408/rce-openssh-forwarded-ssh-agent.txt.
> 

Please go ahead.

Regards,

Adam



Processed: Re: Bug#1052150: bullseye-pu: package openssh/1:8.4p1-5+deb11u2

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1052150 [release.debian.org] bullseye-pu: package openssh/1:8.4p1-5+deb11u2
Added tag(s) confirmed.

-- 
1052150: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1052150
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#1050538: bullseye-pu: package batik/1.12-4+deb11u2

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1050538 [release.debian.org] bullseye-pu: package batik/1.12-4+deb11u2
Added tag(s) confirmed.

-- 
1050538: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1050538
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1050538: bullseye-pu: package batik/1.12-4+deb11u2

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Fri, 2023-08-25 at 22:27 +0200, Pierre Gruet wrote:
> I would like to propose an upload of batik in the next point release.
> 
> [ Reason ]
> CVE-2022-44729 and CVE-2022-44730 have been filed against batik. They
> are fixed
> in sid (and soon trixie). I discussed with Security team, they said a
> DSA is
> not needed but suggested to fix the CVE in bullseye in a point
> release.
> 

Please go ahead.

Regards,

Adam



Bug#1050332: bullseye-pu: package inetutils/2:2.0-1+deb11u2

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Wed, 2023-08-23 at 12:44 +0200, Guillem Jover wrote:
> This update fixes a minor security issue, that the security team did
> not feel worth a DSA. It is now fixed already in unstable and
> testing.
> 

Please go ahead.

Regards,

Adam



Processed: Re: Bug#1050332: bullseye-pu: package inetutils/2:2.0-1+deb11u2

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1050332 [release.debian.org] bullseye-pu: package inetutils/2:2.0-1+deb11u2
Added tag(s) confirmed.

-- 
1050332: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1050332
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#1050121: bullseye-pu: package cryptmount/5.3.3-1+deb11u1

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1050121 [release.debian.org] bullseye-pu: package 
cryptmount/5.3.3-1+deb11u1
Added tag(s) confirmed.

-- 
1050121: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1050121
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#1049982: bullseye-pu: package riemann-c-client/1.10.4-2+b2

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1049982 [release.debian.org] bullseye-pu: package 
riemann-c-client/1.10.4-2+deb11u1
Added tag(s) confirmed.

-- 
1049982: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1049982
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1050121: bullseye-pu: package cryptmount/5.3.3-1+deb11u1

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Sun, 2023-08-20 at 11:11 +0100, RW Penney wrote:
> When cryptmount is passed invalid command-line arguments, it is
> likely
> to crash with a SEGV error due to inappropriately zeroed memory
> passed
> to getopt_long().
> 

Please go ahead.

Regards,

Adam



Bug#1049982: bullseye-pu: package riemann-c-client/1.10.4-2+b2

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Sat, 2023-08-19 at 10:41 -1000, Romain Tartière wrote:
> On Thu, Aug 17, 2023 at 10:52:17PM +0100, Adam D. Barratt wrote:
> > Please supply an appropriate debdiff.
> 
> Sorry for the confusion, here is an updated debdiff.  Thank you!

Please go ahead.

Regards,

Adam



Processed: Re: Bug#1042057: bullseye-pu: package pandoc/2.9.2.1-1+deb11u1

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1042057 [release.debian.org] bullseye-pu: package pandoc/2.9.2.1-1+deb11u1
Added tag(s) confirmed.

-- 
1042057: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1042057
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#1035464: bullseye-pu: package lttng-modules/2.12.5-1+deb11u1

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1035464 [release.debian.org] bullseye-pu: package 
lttng-modules/2.12.5-1+deb11u1
Added tag(s) confirmed.

-- 
1035464: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1035464
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1042057: bullseye-pu: package pandoc/2.9.2.1-1+deb11u1

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Tue, 2023-07-25 at 23:39 +0200, Guilhem Moulin wrote:
> pandoc 2.9.2.1-1 is vulnerable to CVE-2023-35936: Arbitrary file
> write
> vulnerability via specially crafted image element in the input when
> generating
> files using the `--extract-media` option or outputting to PDF format.
> 
> The Security Team decided not to issue a DSA for that CVE, but it's
> now fixed in
> buster-security (2.2.1-3+deb10u1) as well as sid (2.17.1.1-2), so it
> makes sense
> to fix it via (o)s-pu too.
> 

Please go ahead; sorry for the delay.

Regards,

Adam



Bug#1035464: bullseye-pu: package lttng-modules/2.12.5-1+deb11u1

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Wed, 2023-05-03 at 11:34 -0400, Michael Jeanson wrote:
> Fix the dkms build of lttng-modules against the current bullseye
> kernel 5.10.0-22.
> 

Please go ahead; sorry for the delay.

Regards,

Adam



Bug#1051024: bookworm-pu: package igtf-policy-bundle/1.22-1~deb12u1

2023-09-23 Thread Dennis van Dok

On 23-09-2023 22:36, Adam D. Barratt wrote:

[ Checklist ]
 [*] *all* changes are documented in the d/changelog
 [*] I reviewed all changes and I approve them
 [*] attach debdiff against the package in (old)stable


You appear to have forgotten the debdiff.


It could not be attached on the initial submission for some reason, so
I attached it in message #12:

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1051024#12




 [ ] the issue is verified as fixed in unstable


Is this fixed in unstable or not?


Yes, 1.122 is accepted into unstable in the mean time.



Processed: Re: Bug#1036083: bullseye-pu: package galera-4 26.4.14-0+deb11u1

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1036083 [release.debian.org] bullseye-pu: package galera-4 
26.4.14-0+deb11u1
Added tag(s) confirmed.

-- 
1036083: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036083
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#1035466: bullseye-pu: package postfix/3.5.18-0+deb11u1

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1035466 [release.debian.org] bullseye-pu: package postfix/3.5.18-0+deb11u1
Added tag(s) confirmed.

-- 
1035466: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1035466
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1035466: bullseye-pu: package postfix/3.5.18-0+deb11u1

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Sun, 2023-06-25 at 14:06 -0400, Scott Kitterman wrote:
> While this has been pending, another postfix maintenance update has
> been 
> released for 3.5.  Postfix 3.5.20 provides the relevant fixes already
> provided 
> to Bookworm via the 3.7.6 update.  Debdiff attached is oldstable to
> proposed 
> change (not just the additional changes brought by 3.5.20).
> 

Please go ahead; sorry for the delays.

Regards,

Adam



Bug#1036083: bullseye-pu: package galera-4 26.4.14-0+deb11u1

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Tue, 2023-07-25 at 14:52 -0700, Otto Kekäläinen wrote:
> Sorry - attached now.

Please go ahead; sorry for the delay.

Regards,

Adam



Bug#1042903: bookworm-pu: package firewalld/1.3.3-1~deb12u1

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Wed, 2023-08-02 at 16:47 +0200, Michael Biebl wrote:
> Sorry, forgot the attach the actual files.

Please go ahead; sorry for the delay.

Regards,

Adam



Processed: Re: Bug#1042903: bookworm-pu: package firewalld/1.3.3-1~deb12u1

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1042903 [release.debian.org] bookworm-pu: package firewalld/1.3.3-1~deb12u1
Added tag(s) confirmed.

-- 
1042903: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1042903
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#1049955: bookworm-pu: package qemu/1:7.2+dfsg-7+deb12u2

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1049955 [release.debian.org] bookworm-pu: package qemu/1:7.2+dfsg-7+deb12u2
Added tag(s) confirmed.

-- 
1049955: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1049955
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1049955: bookworm-pu: package qemu/1:7.2+dfsg-7+deb12u2

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Thu, 2023-08-17 at 12:54 +0300, Michael Tokarev wrote:
> There's a next upstream qemu stable/bugfix release, fixing a
> big number of various issues, including 3 (minor) security
> issues too.  The full list is in the changelog below and
> in the upstream git (mirrored in salsa too).
> 
> There's also another fix for bookworm qemu xen build, which
> is missing 9pfs support (#1049925).  This is an easy one, as
> it does not change runtime dependencies.
> 
> [ Tests ]
> The upstream qemu release passed the upstream testsuite (well,
> almost, besides a few corner cases which didn't work before,
> such as msys-win32 build takes too much time on gitlab.com).
> Also, debian build of this qemu release works fine with my
> collection of qemu guests, and qemu-user works too, - I used
> it in my regular work.
> 

Please go ahead.

Regards,

Adam



NEW changes in oldstable-new

2023-09-23 Thread Debian FTP Masters
Processing changes file: dpdk_20.11.9-1~deb11u1_source.changes
  ACCEPT



Bug#1051171: bookworm-pu: package qtlocation-opensource-src/5.15.8+dfsg-3+deb12u1

2023-09-23 Thread Dmitry Shachnev
Hi Adam!

On Sat, Sep 23, 2023 at 08:28:32PM +0100, Adam D. Barratt wrote:
> Control: tags -1 + confirmed
>
> On Sun, 2023-09-03 at 22:29 +0300, Dmitry Shachnev wrote:
> > This fixes bug which made applications using Qt Location freeze when
> > trying to
> > load the map tiles.
> > 
>
> Please go ahead.

Thank you! Uploaded.

--
Dmitry Shachnev


signature.asc
Description: PGP signature


NEW changes in stable-new

2023-09-23 Thread Debian FTP Masters
Processing changes file: dbus_1.14.10-1~deb12u1_source.changes
  ACCEPT
Processing changes file: dpdk_22.11.3-1~deb12u1_source.changes
  ACCEPT



Processed: Re: Bug#1049988: bookworm-pu: package riemann-c-client/1.10.4-2

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1049988 [release.debian.org] bookworm-pu: package 
riemann-c-client/1.10.4-2+deb12u1
Added tag(s) confirmed.

-- 
1049988: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1049988
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1049988: bookworm-pu: package riemann-c-client/1.10.4-2

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Sat, 2023-08-19 at 10:42 -1000, Romain Tartière wrote:
> On Sat, Aug 19, 2023 at 04:58:51PM +0100, Jonathan Wiltshire wrote:
> > This seems to be a copy of the most recent upload to unstable;
> > please
> > consult the developers' reference and prepare an appropriate diff
> > for a
> > stable update.
> 
> Sorry for the confusion, here is an updated debdiff.  Thank you!
> 

Please go ahead.

Regards,

Adam



Bug#1049974: bookworm-pu: package plasma-workspace/5.27.5-2+deb12u1

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Thu, 2023-08-17 at 20:01 +0200, Patrick Franz wrote:
> krunner (a launcher built into KDE Plasma capable of doing all
> sorts of things) crashes when characters or numbers are typed
> in a rapid fashion.
> The bug was sadly introduced in Plasma 5.27.5, but subsequently
> fixed in Plasma 5.27.6. The Debian bug report can be found under
> https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037557
> 

Please go ahead.

Regards,

Adam



Processed: Re: Bug#1049974: bookworm-pu: package plasma-workspace/5.27.5-2+deb12u1

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1049974 [release.debian.org] bookworm-pu: package 
plasma-workspace/5.27.5-2+deb12u1
Added tag(s) confirmed.

-- 
1049974: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1049974
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#1051024: bookworm-pu: package igtf-policy-bundle/1.22-1~deb12u1

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 moreinfo
Bug #1051024 [release.debian.org] bookworm-pu: package 
igtf-policy-bundle/1.122-1~deb12u1
Added tag(s) moreinfo.

-- 
1051024: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1051024
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1051024: bookworm-pu: package igtf-policy-bundle/1.22-1~deb12u1

2023-09-23 Thread Adam D. Barratt
Control: tags -1 moreinfo

On Fri, 2023-09-01 at 13:30 +0200, Dennis van Dok wrote:
> The IGTF bundle provides important trust anchors for the Research and
> Education communities. Both for reliance on the identity of servers
> for compute and storage services, as well as user identification
> based
> on personal certificates.
> 
> A recent change in the rules for S/MIME certificates[1] has urged a
> change in the profiles for end user and robot certificates,
> effectively
> by 28 August 2023. Relying parties who need to authenticate users
> should install this update as soon as possible.
> 
> 1. https://cabforum.org/smime-br/
> 
[...]
> [ Checklist ]
> [*] *all* changes are documented in the d/changelog
> [*] I reviewed all changes and I approve them
> [*] attach debdiff against the package in (old)stable

You appear to have forgotten the debdiff.

> [ ] the issue is verified as fixed in unstable

Is this fixed in unstable or not?

Regards,

Adam



Bug#1052007: bookworm-pu: package lxcfs/5.0.3-1+deb12u1

2023-09-23 Thread Mathias Gibbens
On Sat, 2023-09-23 at 20:36 +0100, Adam D. Barratt wrote:
> Please go ahead.

  Uploaded, thanks!

Mathias


signature.asc
Description: This is a digitally signed message part


Bug#1050997: bookworm-pu: package lemonldap-ng/2.16.1+ds-deb12u1

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Fri, 2023-09-01 at 12:34 +0400, Yadd wrote:
> Version 2.17.0 of lemonldap-ng fixes two low-level security issues:
>  * the "login" security regex wasn't applied when using AuthSlave
>  * lemonldap-ng portal can be used as open-redirection due to
> incorrect
>escape handling
> 

Please go ahead.

Regards,

Adam



Processed: Re: Bug#1050997: bookworm-pu: package lemonldap-ng/2.16.1+ds-deb12u1

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1050997 [release.debian.org] bookworm-pu: package 
lemonldap-ng/2.16.1+ds-deb12u1
Added tag(s) confirmed.

-- 
1050997: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1050997
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#1050537: bookworm-pu: package batik/1.16+dfsg-1+deb12u1

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1050537 [release.debian.org] bookworm-pu: package batik/1.16+dfsg-1+deb12u1
Added tag(s) confirmed.

-- 
1050537: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1050537
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1050537: bookworm-pu: package batik/1.16+dfsg-1+deb12u1

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Fri, 2023-08-25 at 22:26 +0200, Pierre Gruet wrote:
> CVE-2022-44729 and CVE-2022-44730 have been filed against batik. They
> are fixed
> in sid (and soon trixie). I discussed with Security team, they said a
> DSA is
> not needed but suggested to fix the CVE in bookworm in a point
> release.
> 
> The two CVE are corrected by backporting upstream changes.
> 
> [ Impact ]
> The two CVE would remain:
> ``A malicious SVG can probe user profile / data and send it directly
> as
> parameter to a URL.''
> and
> ``A malicious SVG could trigger loading external resources by
> default, causing
> resource consumption or in some cases even information disclosure.''
> 

Please go ahead.

Regards,

Adam



Processed: Re: Bug#1052479: bookworm-pu: package lxc/1:5.0.2-1+deb12u1

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1052479 [release.debian.org] bookworm-pu: package lxc/1:5.0.2-1+deb12u1
Added tag(s) confirmed.

-- 
1052479: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1052479
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1052479: bookworm-pu: package lxc/1:5.0.2-1+deb12u1

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Fri, 2023-09-22 at 16:59 +, Mathias Gibbens wrote:
> lxc 1:5.0.2-1 contains a typo in its IPv6 NAT rules, as reported in
> #1049976. This prevents the lxc-net service from starting if
> LXC_IPV6_NAT is set to true.
> 

Please go ahead.

Regards,

Adam



Processed: closing 1051099

2023-09-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # Handled in #1051024
> close 1051099
Bug #1051099 [release.debian.org] bookworm-pu: package 
igtf-policy-bundle/1.22-1~deb12u1
Marked Bug as done
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1051099: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1051099
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: dbus 1.14.10-1~deb12u1 flagged for acceptance

2023-09-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1052068 = bookworm pending
Bug #1052068 [release.debian.org] bookworm-pu: package dbus/1.14.10-1~deb12u1
Added tag(s) pending; removed tag(s) d-i.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1052068: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1052068
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: dpdk 22.11.3-1~deb12u1 flagged for acceptance

2023-09-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1052425 = bookworm pending
Bug #1052425 [release.debian.org] bookworm: package dpdk/22.11.3-1~deb12u1
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1052425: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1052425
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1052425: dpdk 22.11.3-1~deb12u1 flagged for acceptance

2023-09-23 Thread Adam D Barratt
package release.debian.org
tags 1052425 = bookworm pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bookworm.

Thanks for your contribution!

Upload details
==

Package: dpdk
Version: 22.11.3-1~deb12u1

Explanation: new upstream stable release



Processed: dpdk 20.11.9-1~deb11u1 flagged for acceptance

2023-09-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1052402 = bullseye pending
Bug #1052402 [release.debian.org] bullseye-pu: package dpdk/20.11.9-1~deb11u1
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1052402: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1052402
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1052402: dpdk 20.11.9-1~deb11u1 flagged for acceptance

2023-09-23 Thread Adam D Barratt
package release.debian.org
tags 1052402 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: dpdk
Version: 20.11.9-1~deb11u1

Explanation: new upstream stable release



Bug#1052068: dbus 1.14.10-1~deb12u1 flagged for acceptance

2023-09-23 Thread Adam D Barratt
package release.debian.org
tags 1052068 = bookworm pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bookworm.

Thanks for your contribution!

Upload details
==

Package: dbus
Version: 1.14.10-1~deb12u1

Explanation: new upstream stable release; fix a dbus-daemon crash during policy 
reload if a connection belongs to a user account that has been deleted, or if a 
Name Service Switch plugin is broken, on kernels not supporting SO_PEERGROUPS; 
report the error correctly if getting the groups of a uid fails; 
dbus-user-session: Copy XDG_CURRENT_DESKTOP to activation environment



Processed: Re: Bug#1052455: bookworm-pu: package freetype/2.12.1+dfsg-5+deb12u1

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 moreinfo
Bug #1052455 [release.debian.org] bookworm-pu: package 
freetype/2.12.1+dfsg-5+deb12u1
Added tag(s) moreinfo.

-- 
1052455: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1052455
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1052455: bookworm-pu: package freetype/2.12.1+dfsg-5+deb12u1

2023-09-23 Thread Adam D. Barratt
Control: tags -1 moreinfo

On Fri, 2023-09-22 at 22:16 +1000, Hugh McMaster wrote:
> FreeType 2.12.1 shipped with experimental COLRv1 support enabled.
> This was
> unintentional, as the implementation shipped in this release was
> incomplete and
> incompatible with the final COLRv1 API.
> 
> Upstream's intention was to enable COLRv1 support in FreeType 2.13.0.
> 
> Applications attempting to use the partial COLRv1 API in FreeType
> 2.12.1 will
> get unexpected (and incorrect) results.
> 

Do we know if any applications shipped in bookworm attempt to use this
partial API? If so, do we know how they'll handle the change?

Regards,

Aam



Processed: Re: Bug#1052361: bookworm-pu: cups/2.4.2-3+deb12u2

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 moreinfo
Bug #1052361 [release.debian.org] bookworm-pu: cups/2.4.2-3+deb12u2
Added tag(s) moreinfo.

-- 
1052361: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1052361
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



NEW changes in oldstable-new

2023-09-23 Thread Debian FTP Masters
Processing changes file: bind9_9.16.44-1~deb11u1_source.changes
  ACCEPT
Processing changes file: bind9_9.16.44-1~deb11u1_all-buildd.changes
  ACCEPT
Processing changes file: bind9_9.16.44-1~deb11u1_amd64-buildd.changes
  ACCEPT
Processing changes file: bind9_9.16.44-1~deb11u1_arm64-buildd.changes
  ACCEPT
Processing changes file: bind9_9.16.44-1~deb11u1_armel-buildd.changes
  ACCEPT
Processing changes file: bind9_9.16.44-1~deb11u1_armhf-buildd.changes
  ACCEPT
Processing changes file: bind9_9.16.44-1~deb11u1_i386-buildd.changes
  ACCEPT
Processing changes file: bind9_9.16.44-1~deb11u1_mips64el-buildd.changes
  ACCEPT
Processing changes file: bind9_9.16.44-1~deb11u1_mipsel-buildd.changes
  ACCEPT
Processing changes file: bind9_9.16.44-1~deb11u1_ppc64el-buildd.changes
  ACCEPT
Processing changes file: bind9_9.16.44-1~deb11u1_s390x-buildd.changes
  ACCEPT
Processing changes file: flac_1.3.3-2+deb11u2_amd64.changes
  ACCEPT
Processing changes file: flac_1.3.3-2+deb11u2_all-buildd.changes
  ACCEPT
Processing changes file: flac_1.3.3-2+deb11u2_amd64-buildd.changes
  ACCEPT
Processing changes file: flac_1.3.3-2+deb11u2_arm64-buildd.changes
  ACCEPT
Processing changes file: flac_1.3.3-2+deb11u2_armel-buildd.changes
  ACCEPT
Processing changes file: flac_1.3.3-2+deb11u2_armhf-buildd.changes
  ACCEPT
Processing changes file: flac_1.3.3-2+deb11u2_i386-buildd.changes
  ACCEPT
Processing changes file: flac_1.3.3-2+deb11u2_mips64el-buildd.changes
  ACCEPT
Processing changes file: flac_1.3.3-2+deb11u2_mipsel-buildd.changes
  ACCEPT
Processing changes file: flac_1.3.3-2+deb11u2_ppc64el-buildd.changes
  ACCEPT
Processing changes file: flac_1.3.3-2+deb11u2_s390x-buildd.changes
  ACCEPT
Processing changes file: libwebp_0.6.1-2.1+deb11u2_amd64.changes
  ACCEPT
Processing changes file: libwebp_0.6.1-2.1+deb11u2_amd64-buildd.changes
  ACCEPT
Processing changes file: libwebp_0.6.1-2.1+deb11u2_arm64-buildd.changes
  ACCEPT
Processing changes file: libwebp_0.6.1-2.1+deb11u2_armel-buildd.changes
  ACCEPT
Processing changes file: libwebp_0.6.1-2.1+deb11u2_armhf-buildd.changes
  ACCEPT
Processing changes file: libwebp_0.6.1-2.1+deb11u2_i386-buildd.changes
  ACCEPT
Processing changes file: libwebp_0.6.1-2.1+deb11u2_mips64el-buildd.changes
  ACCEPT
Processing changes file: libwebp_0.6.1-2.1+deb11u2_mipsel-buildd.changes
  ACCEPT
Processing changes file: libwebp_0.6.1-2.1+deb11u2_ppc64el-buildd.changes
  ACCEPT
Processing changes file: libwebp_0.6.1-2.1+deb11u2_s390x-buildd.changes
  ACCEPT
Processing changes file: netatalk_3.1.12~ds-8+deb11u1_amd64.changes
  ACCEPT
Processing changes file: netatalk_3.1.12~ds-8+deb11u1_amd64-buildd.changes
  ACCEPT
Processing changes file: netatalk_3.1.12~ds-8+deb11u1_arm64-buildd.changes
  ACCEPT
Processing changes file: netatalk_3.1.12~ds-8+deb11u1_armel-buildd.changes
  ACCEPT
Processing changes file: netatalk_3.1.12~ds-8+deb11u1_armhf-buildd.changes
  ACCEPT
Processing changes file: netatalk_3.1.12~ds-8+deb11u1_i386-buildd.changes
  ACCEPT
Processing changes file: netatalk_3.1.12~ds-8+deb11u1_mips64el-buildd.changes
  ACCEPT
Processing changes file: netatalk_3.1.12~ds-8+deb11u1_mipsel-buildd.changes
  ACCEPT
Processing changes file: netatalk_3.1.12~ds-8+deb11u1_ppc64el-buildd.changes
  ACCEPT
Processing changes file: netatalk_3.1.12~ds-8+deb11u1_s390x-buildd.changes
  ACCEPT
Processing changes file: xorgxrdp_0.2.12-1+deb11u1_source.changes
  ACCEPT
Processing changes file: xorgxrdp_0.2.12-1+deb11u1_amd64-buildd.changes
  ACCEPT
Processing changes file: xorgxrdp_0.2.12-1+deb11u1_arm64-buildd.changes
  ACCEPT
Processing changes file: xorgxrdp_0.2.12-1+deb11u1_armel-buildd.changes
  ACCEPT
Processing changes file: xorgxrdp_0.2.12-1+deb11u1_armhf-buildd.changes
  ACCEPT
Processing changes file: xorgxrdp_0.2.12-1+deb11u1_i386-buildd.changes
  ACCEPT
Processing changes file: xorgxrdp_0.2.12-1+deb11u1_mips64el-buildd.changes
  ACCEPT
Processing changes file: xorgxrdp_0.2.12-1+deb11u1_mipsel-buildd.changes
  ACCEPT
Processing changes file: xorgxrdp_0.2.12-1+deb11u1_ppc64el-buildd.changes
  ACCEPT
Processing changes file: xorgxrdp_0.2.12-1+deb11u1_s390x-buildd.changes
  ACCEPT
Processing changes file: xrdp_0.9.21.1-1~deb11u1_source.changes
  ACCEPT
Processing changes file: xrdp_0.9.21.1-1~deb11u1_amd64-buildd.changes
  ACCEPT
Processing changes file: xrdp_0.9.21.1-1~deb11u1_arm64-buildd.changes
  ACCEPT
Processing changes file: xrdp_0.9.21.1-1~deb11u1_armel-buildd.changes
  ACCEPT
Processing changes file: xrdp_0.9.21.1-1~deb11u1_armhf-buildd.changes
  ACCEPT
Processing changes file: xrdp_0.9.21.1-1~deb11u1_i386-buildd.changes
  ACCEPT
Processing changes file: xrdp_0.9.21.1-1~deb11u1_mips64el-buildd.changes
  ACCEPT
Processing changes file: xrdp_0.9.21.1-1~deb11u1_mipsel-buildd.changes
  ACCEPT
Processing changes file: xrdp_0.9.21.1-1~deb11u1_ppc64el-buildd.changes
  ACCEPT
Processing changes file: xrdp_0.9.21.1-1~deb11u1_s390x-buildd.changes
  ACCEPT



Bug#1052361: bookworm-pu: cups/2.4.2-3+deb12u2

2023-09-23 Thread Adam D. Barratt
Control: tags -1 moreinfo

On Wed, 2023-09-20 at 21:05 +, Thorsten Alteholz wrote:
> The attached debdiff for cups fixes CVE-2023-4504 and CVE-2023-32360
> in 
> Bookworm. These CVEs have been marked as no-dsa by the security
> team, 
> but at least CVE-2023-32360 got an RC bug (#1051953).
> 

+cups (2.4.2-6) unstable; urgency=low
+
+  In case this is not a fresh installation of cups, please double check
+  whether your cupsd.conf really does contain the limitiation for
+  "CUPS-Get-Document" (see patch 0015-CVE-2023-32360.patch)

Hmm. Is there a better way we can point users to the required change
here that doesn't require them knowing how to find patches applied to
the source package?

Regards,

Adam



Processed: Re: Bug#1052229: bookworm-pu (pre-approval): gnome-shell/43.9-0+deb12u1

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1052229 [release.debian.org] bookworm-pu (pre-approval): 
gnome-shell/43.9-0+deb12u1
Added tag(s) confirmed.

-- 
1052229: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1052229
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1052229: bookworm-pu (pre-approval): gnome-shell/43.9-0+deb12u1

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Tue, 2023-09-19 at 11:40 +0100, Simon McVittie wrote:
> Several new upstream bugfix releases. I've been trying to get these
> into
> a suitable state for a stable update since 12.1, but every time I've
> been testing one long enough to think about asking for upload
> approval,
> there have been more bugfixes upstream and the cycle starts again.
> 
> This is probably going to be the last upstream release in the 43.x
> series,
> although we might get a 43.10.
> 

Please go ahead.

Regards,

Adam



Bug#1052227: bookworm-pu (pre-approval): mutter/43.8-0+deb12u1

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Tue, 2023-09-19 at 11:26 +0100, Simon McVittie wrote:
> Several new upstream bugfix releases. I've been trying to get these
> into
> a suitable state for a stable update since 12.1, but every time I've
> been testing one long enough to think about asking for upload
> approval,
> there have been more bugfixes upstream and the cycle starts again.
> 
> This might be the last upstream bugfix release in the 43.x series,
> or we might get a 43.9.
> 

Please go ahead.

Regards,

Adam



Processed: Re: Bug#1052227: bookworm-pu (pre-approval): mutter/43.8-0+deb12u1

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1052227 [release.debian.org] bookworm-pu (pre-approval): 
mutter/43.8-0+deb12u1
Added tag(s) confirmed.

-- 
1052227: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1052227
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



NEW changes in stable-new

2023-09-23 Thread Debian FTP Masters
Processing changes file: bind9_9.18.19-1~deb12u1_source.changes
  ACCEPT
Processing changes file: bind9_9.18.19-1~deb12u1_all-buildd.changes
  ACCEPT
Processing changes file: bind9_9.18.19-1~deb12u1_amd64-buildd.changes
  ACCEPT
Processing changes file: bind9_9.18.19-1~deb12u1_arm64-buildd.changes
  ACCEPT
Processing changes file: bind9_9.18.19-1~deb12u1_armel-buildd.changes
  ACCEPT
Processing changes file: bind9_9.18.19-1~deb12u1_armhf-buildd.changes
  ACCEPT
Processing changes file: bind9_9.18.19-1~deb12u1_i386-buildd.changes
  ACCEPT
Processing changes file: bind9_9.18.19-1~deb12u1_mips64el-buildd.changes
  ACCEPT
Processing changes file: bind9_9.18.19-1~deb12u1_mipsel-buildd.changes
  ACCEPT
Processing changes file: bind9_9.18.19-1~deb12u1_ppc64el-buildd.changes
  ACCEPT
Processing changes file: bind9_9.18.19-1~deb12u1_s390x-buildd.changes
  ACCEPT
Processing changes file: debian-edu-doc_2.12.18~deb12u1_source.changes
  ACCEPT
Processing changes file: gnome-shell_43.6-1~deb12u2_source.changes
  ACCEPT
Processing changes file: gnome-shell_43.6-1~deb12u2_all-buildd.changes
  ACCEPT
Processing changes file: gnome-shell_43.6-1~deb12u2_amd64-buildd.changes
  ACCEPT
Processing changes file: gnome-shell_43.6-1~deb12u2_arm64-buildd.changes
  ACCEPT
Processing changes file: gnome-shell_43.6-1~deb12u2_armel-buildd.changes
  ACCEPT
Processing changes file: gnome-shell_43.6-1~deb12u2_armhf-buildd.changes
  ACCEPT
Processing changes file: gnome-shell_43.6-1~deb12u2_i386-buildd.changes
  ACCEPT
Processing changes file: gnome-shell_43.6-1~deb12u2_mips64el-buildd.changes
  ACCEPT
Processing changes file: gnome-shell_43.6-1~deb12u2_mipsel-buildd.changes
  ACCEPT
Processing changes file: gnome-shell_43.6-1~deb12u2_ppc64el-buildd.changes
  ACCEPT
Processing changes file: gnome-shell_43.6-1~deb12u2_s390x-buildd.changes
  ACCEPT
Processing changes file: 
gosa-plugins-systems_2.8~git20211027.5741b8f-4+deb12u2_source.changes
  ACCEPT
Processing changes file: libpam-mklocaluser_0.18+deb12u1_source.changes
  ACCEPT
Processing changes file: mozjs102_102.15.1-1~deb12u1_source.changes
  ACCEPT
Processing changes file: pam_1.5.2-6+deb12u1_source.changes
  ACCEPT
Processing changes file: pywinrm_0.3.0-4+deb12u1_source.changes
  ACCEPT
Processing changes file: systemd_252.17-1~deb12u1_source.changes
  ACCEPT



Bug#1052218: bookworm-pu: package monitoring-plugins/2.3.3-5+deb12u1

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Tue, 2023-09-19 at 08:35 +0200, Jan Wagner wrote:
> As reported in #1051768, check_disk has gotten very slow on a
> machine 
> with a huge number of mount points (in excess of 16000).
> 
> [ Impact ]
> check_disk used to take around 10 seconds on bullseye in this
> scenario,
> now it is more than one hour
> 

Please go ahead.

Regards,

Adam



Processed: Re: Bug#1052218: bookworm-pu: package monitoring-plugins/2.3.3-5+deb12u1

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1052218 [release.debian.org] bookworm-pu: package 
monitoring-plugins/2.3.3-5+deb12u1
Added tag(s) confirmed.

-- 
1052218: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1052218
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#1052149: bookworm-pu: package openssh/1:9.2p1-2+deb12u1

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1052149 [release.debian.org] bookworm-pu: package openssh/1:9.2p1-2+deb12u1
Added tag(s) confirmed.

-- 
1052149: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1052149
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1052149: bookworm-pu: package openssh/1:9.2p1-2+deb12u1

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Mon, 2023-09-18 at 08:59 +0100, Colin Watson wrote:
> https://bugs.debian.org/1042460 is a security issue affecting
> bookworm.
> The security team doesn't think it warrants a DSA, but thinks it's
> worth
> fixing in a point release.  I agree.
> 
> [ Impact ]
> Forwarding an SSH agent to a remote system may be exploitable by
> administrators of that remote system in complicated conditions.  See
> https://www.qualys.com/2023/07/19/cve-2023-38408/rce-openssh-forwarded-ssh-agent.txt.
> 

Please go ahead.

Regards,

Adam



Processed: Re: Bug#1052070: bookworm-pu: package mutt/2.2.12-0.1~deb12u1

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1052070 [release.debian.org] bookworm-pu: package mutt/2.2.12-0.1~deb12u1
Added tag(s) confirmed.

-- 
1052070: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1052070
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1052070: bookworm-pu: package mutt/2.2.12-0.1~deb12u1

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Sat, 2023-09-16 at 23:34 +0200, Sebastian Andrzej Siewior wrote:
> On 2023-09-16 23:30:44 [+0200], To sub...@bugs.debian.org wrote:
> 
> forgot to attach the debdiff. Here it comes…
> 

Please go ahead.

Regards,

Adam



Processed: systemd 252.17-1~deb12u1 flagged for acceptance

2023-09-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1052325 = bookworm pending
Bug #1052325 [release.debian.org] bookworm-pu: package systemd/252.17-1~deb12u1
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1052325: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1052325
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1052325: systemd 252.17-1~deb12u1 flagged for acceptance

2023-09-23 Thread Adam D Barratt
package release.debian.org
tags 1052325 = bookworm pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bookworm.

Thanks for your contribution!

Upload details
==

Package: systemd
Version: 252.17-1~deb12u1

Explanation: fix minor security issue in arm64 and riscv64 systemd-boot (EFI) 
with device tree blobs loading



Processed: Re: Bug#1052007: bookworm-pu: package lxcfs/5.0.3-1+deb12u1

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1052007 [release.debian.org] bookworm-pu: package lxcfs/5.0.3-1+deb12u1
Added tag(s) confirmed.

-- 
1052007: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1052007
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#1051594: bookworm-pu: package samba/2:4.17.11+dfsg-0+deb12u1

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1051594 [release.debian.org] bookworm-pu: package 
samba/2:4.17.11+dfsg-0+deb12u1
Added tag(s) confirmed.

-- 
1051594: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1051594
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1051302: bookworm-pu: package jekyll/4.3.1+dfsg-3+deb12u1

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

This update fixes processing user configuration that used YAML
> aliases.
> 
> [ Impact ]
> User configuration with YAML aliases will cause jekyll to crash while
> parsing it, and therefore jekyll will not work at all.
> 

Please go ahead.

Regards,

Adam



Bug#1052007: bookworm-pu: package lxcfs/5.0.3-1+deb12u1

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Fri, 2023-09-15 at 22:03 +, Mathias Gibbens wrote:
> lxcfs 5.0.3-1 has a bug where /proc/cpuinfo is not properly reported
> within a 32bit arm container when the 64bit host has more than ~13
> CPUs. This was initially reported in #1036818 and impacts some
> autopkgtests run on the ci.debian.net arm hosts.
> 
> 

Please go ahead.

Regards,

Adam



Processed: Re: Bug#1051302: bookworm-pu: package jekyll/4.3.1+dfsg-3+deb12u1

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1051302 [release.debian.org] bookworm-pu: package 
jekyll/4.3.1+dfsg-3+deb12u1
Added tag(s) confirmed.

-- 
1051302: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1051302
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1051594: bookworm-pu: package samba/2:4.17.11+dfsg-0+deb12u1

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Sun, 2023-09-10 at 13:11 +0300, Michael Tokarev wrote:
> There's a next upstream stable/bugfix release of samba series 4.17,
> with a next share of bugfixes.  This is the last regular stable
> release, 4.17 switched to security-only bugfix mode once 4.19 is
> out.  
> 

Please go ahead (including the CI change).

Regards,

Adam



Processed: Re: Bug#1051239: bookworm-pu: package dar/2.7.8-2

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 confirmed
Bug #1051239 [release.debian.org] bookworm-pu: package dar/2.7.8-2
Added tag(s) confirmed.

-- 
1051239: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1051239
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1051239: bookworm-pu: package dar/2.7.8-2

2023-09-23 Thread Adam D. Barratt
Control: tags -1 confirmed

On Mon, 2023-09-04 at 15:57 -0500, John Goerzen wrote:
> A bug was recently reported to Debian as #1050663, and subsequently
> to upstream.
> This bug causes dar to create isolated catalog files that cannot be
> read by a
> future dar invocation.  The catalog files are used as the basis for
> backups, so
> this breaks users' backup flows.
> 

+dar (2.7.8-2) bookworm; urgency=high

The conventional version here would be 2.7.8-1+deb12u1, but -2 is
acceptable in this case, as no such version ever appears to have been
uploaded to Debian.

Please go ahead.

Regards,

Adam



Processed: Re: Bug#1051171: bookworm-pu: package qtlocation-opensource-src/5.15.8+dfsg-3+deb12u1

2023-09-23 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + confirmed
Bug #1051171 [release.debian.org] bookworm-pu: package 
qtlocation-opensource-src/5.15.8+dfsg-3+deb12u1
Added tag(s) confirmed.

-- 
1051171: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1051171
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1051171: bookworm-pu: package qtlocation-opensource-src/5.15.8+dfsg-3+deb12u1

2023-09-23 Thread Adam D. Barratt
Control: tags -1 + confirmed

On Sun, 2023-09-03 at 22:29 +0300, Dmitry Shachnev wrote:
> This fixes bug which made applications using Qt Location freeze when
> trying to
> load the map tiles.
> 

Please go ahead.

Regards,

Adam



Processed: mozjs102 102.15.1-1~deb12u1 flagged for acceptance

2023-09-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1052283 = bookworm pending
Bug #1052283 [release.debian.org] bookworm-pu: package 
mozjs102/102.15.1-1~deb12u1
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1052283: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1052283
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



  1   2   >