debian-srbija

2024-05-21 Thread Steve Liu
(It's very urgent, therefore we kindly ask you to forward this email to your 
CEO. If you believe this has been sent to you in error, please ignore it. 
Thanks)Dear CEO,We are the domain registration and solution center in China. We 
received an application from Hongshun Ltd on May 21, 2024. They want to apply 
for "debian-srbija" as their internet keyword and China (CN) domain names 
(debian-srbija.cn, debian-srbija.com.cn, debian-srbija.net.cn, 
debian-srbija.org.cn). But after checking it, we find this name conflict with 
your company name or trademark. In order to deal with this matter better, it's 
necessary to send email to you and confirm whether this company is your 
distributor in China? Best Regards
Steve Liu   Service & Operations Manager

China Registry (Head Office)





Tel: +86-2161918696

Fax: +86-2161918697

Mob: +86-13816428671

1205, Kaike Building, No. 1801 Hongmei Road, Shanghai 200233, China

*

This email contains privileged and confidential information intended for the 
addressee only. If you are not the intended recipient, please destroy this 
email and inform the sender immediately. We appreciate you respecting the 
confidentiality of this information by not disclosing or using the information 
in this email.


Re: Porter roll call for Debian Bookworm

2024-05-16 Thread zhangdandan

  Hi,

  I am an active porter for the following architectures and I intend to
  continue for the development cycle of Debian Bookworm/Trixie:

  For loong64, I
  [delete/modify as appropriate]
  - submit more bug on this architecture, and attached loong64 parch
  - run a Debian testing or unstable system on port that I use regularly
  - fix toolchain issues
  - triage arch-specific bugs
  - fix arch-related bugs
  - add loong64 support to d-i
  - test d-i regularly
  - fix d-i bugs/issues(with cbmuser)
  - maintain buildds
  - provide hardware for (or assist with) automated tests on ci.d.n(doing)
  - provide loong64 official buildds machines to the debian 
community(doing)

  - create and maintain loong64 wiki page
  - continue to actively maintain loong64 port
  - work with maintainers to resolve issues with loong64 and other 
architectures

 ..

  I have communicated with Debian unofficial and official DDs. I will 
continue to work hard.

  Thank you all for your support and tolerance.

  Currently, I am not a DD/DM

  Dandan Zhang



Processed: user debian...@lists.debian.org, usertagging 1070040, usertagging 1070040, tagging 1070040 ...

2024-05-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> user debian...@lists.debian.org
Setting user to debian...@lists.debian.org (was a...@debian.org).
> usertags 1070040 - pu
There were no usertags set.
There are now no usertags set.
> usertags 1070040 britney
There were no usertags set.
Usertags are now: britney.
> tags 1070040 =
Bug #1070040 [release.debian.org] bookworm-pu: package dm-writeboost/???
Removed tag(s) bookworm.
> retitle 1070040 britney should use dpkg's Testsuite field for additional 
> triggers
Bug #1070040 [release.debian.org] bookworm-pu: package dm-writeboost/???
Changed Bug title to 'britney should use dpkg's Testsuite field for additional 
triggers' from 'bookworm-pu: package dm-writeboost/???'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1070040: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070040
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1066842: Updating extrepo-offline-data in Debian Stable (debdiff)

2024-04-29 Thread Thomas Goirand

Hi Jonathan,

I have removed the +1 from version number as you mentioned, and uploaded 
to bookworm. Please accept the package.


Jonathan wrote:
> Is this actually a backport of current unstable though? In which case
> it should include the changelog from 1.0.4 and be 1.0.4~deb12u1.

It is *not* a backport of the entire 1.0.4 package as per in Unstable, 
as it would have include changes in non-data parts of the package. As I 
wrote earlier, I've simply copied the "repos" data-only folder from 
1.0.4, and made a new 1.0.3+deb12u1 with it, to avoid unwanted / 
dangerous / untested changes.


Thanks for accepting this update,
Cheers,

Thomas Goirand (zigo)



Bug#1066842: Updating extrepo-offline-data in Debian Stable (debdiff)

2024-04-27 Thread Jonathan Wiltshire
On Tue, Apr 23, 2024 at 09:10:54AM +0200, Thomas Goirand wrote:
> diff -Nru extrepo-data-1.0.3/debian/changelog 
> extrepo-data-1.0.3+deb12u1+1/debian/changelog
> --- extrepo-data-1.0.3/debian/changelog   2022-10-13 16:27:28.0 
> +0200
> +++ extrepo-data-1.0.3+deb12u1+1/debian/changelog 2024-04-23 
> 09:03:00.0 +0200
> @@ -1,3 +1,10 @@
> +extrepo-data (1.0.3+deb12u1+1) bookworm; urgency=medium
> +
> +  * Update the repo data from the Debian unstable branch.
> +  * Fix d/copyright mime syntax.
> +
> + -- Thomas Goirand   Tue, 23 Apr 2024 09:03:00 +0200

There's a stray "+1" in the version, should be 1.0.3+deb12u1.

Is this actually a backport of current unstable though? In which case it
should include the changelog from 1.0.4 and be 1.0.4~deb12u1.

With one fix or the other, go ahead.

Thanks,

-- 
Jonathan Wiltshire      j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



Re: Debian

2024-04-19 Thread José Luis González González
On Fri, 19 Apr 2024 10:09:26 +0200
José Luis González González  wrote:

> On Fri, 19 Apr 2024 09:59:57 +0200
> José Luis González González  wrote:
> 
> > On Fri, 19 Apr 2024 09:39:02 +0200
> > José Luis González González  wrote:
> > 
> > > Good day,
> > > 
> > > There's an issue with the dash package and maintainer, and mutt as well.
> > > 
> > > I even tried to reach dash maintainer privately and he is not even on
> > > the package's field (queried by dpkg), there's someone who is obviosly
> > > fake instead: Andrej Shadura 
> > > 
> > > The issues with dash so far, that I know, is the shell was bash when I
> > > switched to dash because of bash's Stallman's "Eight Megabytes And
> > > constantly Swapping *And Spying And Boycotting*", and after I enabled
> > > "fingerd" in my personal website's server and some time passed the
> > > package returned to dash, however there's at least one obvious back
> > > door, and program is going the way of bash, preventing from using the
> > > Operating system. This has happened before, thrice recently.
> > > 
> > > Additionally the files on /usr/share/doc/dash are wrong.
> > > 
> > > The main issues of mutt that I know so far is the documentation is
> > > useless for what I needed, which is using the program, and the package,
> > > that was installed, is missing from my computer, besides the maintainer
> > > being subversive as well.
> > > 
> > > If this is not solved I will cease to stop using Debian and Debian will
> > > die.
> > > 
> > > "Kinda or not"
> > 
> > The problems that I had in 2020 were life or death security problems
> > that prevented me to use my computer at all for almost one year. I even
> > lost my computer, had to buy another one in 2021 and reinstall
> > everything, with severe problems, that even involved having to go
> > several times to public library, and recording "the" DVD first disc
> > with non-free firmware adding it selectively from USB didn't work.
> > 
> > The problems in 2023 involved ceasing being able to use the computer
> > because of innumerable trojans, and having to resort to the public
> > library again because of the DVD that I had recorded with Debian 10.5
> > becoming subversive when I needed it to rescue my operating system and
> > turning as 11.5, which is not what I wanted at all. I ended up having
> > to record 11.5, install it, and even upgrade to 12.
> 
> There are similar issues with boa and dhttpd, and it seems Apache is going 
> that way.

Debian is finally unusable for me.



Re: Debian

2024-04-19 Thread Steve McIntyre
You've written a lot of text here in a few mails, replying to yourself
several times. This is not a positive pattern.

On Fri, Apr 19, 2024 at 11:58:18AM +0200, José Luis González González wrote:



>> There are similar issues with boa and dhttpd, and it seems Apache is going 
>> that way.
>
>nvi adds to the subversive ones, with bash, etc.

What on earth do you mean by "subversive" here??

-- 
Steve McIntyre, Cambridge, UK.st...@einval.com
"Arguing that you don't care about the right to privacy because you have
 nothing to hide is no different than saying you don't care about free
 speech because you have nothing to say."
   -- Edward Snowden



Re: Debian

2024-04-19 Thread José Luis González González
On Fri, 19 Apr 2024 10:09:26 +0200
José Luis González González  wrote:

> On Fri, 19 Apr 2024 09:59:57 +0200
> José Luis González González  wrote:
> 
> > On Fri, 19 Apr 2024 09:39:02 +0200
> > José Luis González González  wrote:
> > 
> > > Good day,
> > > 
> > > There's an issue with the dash package and maintainer, and mutt as well.
> > > 
> > > I even tried to reach dash maintainer privately and he is not even on
> > > the package's field (queried by dpkg), there's someone who is obviosly
> > > fake instead: Andrej Shadura 
> > > 
> > > The issues with dash so far, that I know, is the shell was bash when I
> > > switched to dash because of bash's Stallman's "Eight Megabytes And
> > > constantly Swapping *And Spying And Boycotting*", and after I enabled
> > > "fingerd" in my personal website's server and some time passed the
> > > package returned to dash, however there's at least one obvious back
> > > door, and program is going the way of bash, preventing from using the
> > > Operating system. This has happened before, thrice recently.
> > > 
> > > Additionally the files on /usr/share/doc/dash are wrong.
> > > 
> > > The main issues of mutt that I know so far is the documentation is
> > > useless for what I needed, which is using the program, and the package,
> > > that was installed, is missing from my computer, besides the maintainer
> > > being subversive as well.
> > > 
> > > If this is not solved I will cease to stop using Debian and Debian will
> > > die.
> > > 
> > > "Kinda or not"
> > 
> > The problems that I had in 2020 were life or death security problems
> > that prevented me to use my computer at all for almost one year. I even
> > lost my computer, had to buy another one in 2021 and reinstall
> > everything, with severe problems, that even involved having to go
> > several times to public library, and recording "the" DVD first disc
> > with non-free firmware adding it selectively from USB didn't work.
> > 
> > The problems in 2023 involved ceasing being able to use the computer
> > because of innumerable trojans, and having to resort to the public
> > library again because of the DVD that I had recorded with Debian 10.5
> > becoming subversive when I needed it to rescue my operating system and
> > turning as 11.5, which is not what I wanted at all. I ended up having
> > to record 11.5, install it, and even upgrade to 12.
> 
> There are similar issues with boa and dhttpd, and it seems Apache is going 
> that way.

nvi adds to the subversive ones, with bash, etc.



Re: Debian

2024-04-19 Thread José Luis González González
On Fri, 19 Apr 2024 09:59:57 +0200
José Luis González González  wrote:

> On Fri, 19 Apr 2024 09:39:02 +0200
> José Luis González González  wrote:
> 
> > Good day,
> > 
> > There's an issue with the dash package and maintainer, and mutt as well.
> > 
> > I even tried to reach dash maintainer privately and he is not even on
> > the package's field (queried by dpkg), there's someone who is obviosly
> > fake instead: Andrej Shadura 
> > 
> > The issues with dash so far, that I know, is the shell was bash when I
> > switched to dash because of bash's Stallman's "Eight Megabytes And
> > constantly Swapping *And Spying And Boycotting*", and after I enabled
> > "fingerd" in my personal website's server and some time passed the
> > package returned to dash, however there's at least one obvious back
> > door, and program is going the way of bash, preventing from using the
> > Operating system. This has happened before, thrice recently.
> > 
> > Additionally the files on /usr/share/doc/dash are wrong.
> > 
> > The main issues of mutt that I know so far is the documentation is
> > useless for what I needed, which is using the program, and the package,
> > that was installed, is missing from my computer, besides the maintainer
> > being subversive as well.
> > 
> > If this is not solved I will cease to stop using Debian and Debian will
> > die.
> > 
> > "Kinda or not"
> 
> The problems that I had in 2020 were life or death security problems
> that prevented me to use my computer at all for almost one year. I even
> lost my computer, had to buy another one in 2021 and reinstall
> everything, with severe problems, that even involved having to go
> several times to public library, and recording "the" DVD first disc
> with non-free firmware adding it selectively from USB didn't work.
> 
> The problems in 2023 involved ceasing being able to use the computer
> because of innumerable trojans, and having to resort to the public
> library again because of the DVD that I had recorded with Debian 10.5
> becoming subversive when I needed it to rescue my operating system and
> turning as 11.5, which is not what I wanted at all. I ended up having
> to record 11.5, install it, and even upgrade to 12.

There are similar issues with boa and dhttpd, and it seems Apache is going that 
way.



Debian

2024-04-19 Thread José Luis González González
On Fri, 19 Apr 2024 09:39:02 +0200
José Luis González González  wrote:

> Good day,
> 
> There's an issue with the dash package and maintainer, and mutt as well.
> 
> I even tried to reach dash maintainer privately and he is not even on
> the package's field (queried by dpkg), there's someone who is obviosly
> fake instead: Andrej Shadura 
> 
> The issues with dash so far, that I know, is the shell was bash when I
> switched to dash because of bash's Stallman's "Eight Megabytes And
> constantly Swapping *And Spying And Boycotting*", and after I enabled
> "fingerd" in my personal website's server and some time passed the
> package returned to dash, however there's at least one obvious back
> door, and program is going the way of bash, preventing from using the
> Operating system. This has happened before, thrice recently.
> 
> Additionally the files on /usr/share/doc/dash are wrong.
> 
> The main issues of mutt that I know so far is the documentation is
> useless for what I needed, which is using the program, and the package,
> that was installed, is missing from my computer, besides the maintainer
> being subversive as well.
> 
> If this is not solved I will cease to stop using Debian and Debian will
> die.
> 
> "Kinda or not"

The problems that I had in 2020 were life or death security problems
that prevented me to use my computer at all for almost one year. I even
lost my computer, had to buy another one in 2021 and reinstall
everything, with severe problems, that even involved having to go
several times to public library, and recording "the" DVD first disc
with non-free firmware adding it selectively from USB didn't work.

The problems in 2023 involved ceasing being able to use the computer
because of innumerable trojans, and having to resort to the public
library again because of the DVD that I had recorded with Debian 10.5
becoming subversive when I needed it to rescue my operating system and
turning as 11.5, which is not what I wanted at all. I ended up having
to record 11.5, install it, and even upgrade to 12.



Re: [sylpheed:37255] Re: Debian 12 released with two RC bugs in Sylpheed

2024-04-07 Thread Paul
On Sun, 7 Apr 2024 15:18:57 +0200
José Luis González  wrote: 

> I found the report now. It's #1036799.

Yes, it looks like a temporary server issue. And you're sending via gmail now.
But again, what do you expect a package maintainer to do? It's upstream where
bugs get fixed.

Your subject is wrong, your two RC bugs are not RC bugs; in fact, they both
seem to be describing the same behaviour, and you are requesting that the
behaviour be different. i.e. they are feature requests.

The more I consider your complaints about the Debian maintainer, the less
they seem to hold water.

with regards

Paul



Re: Debian 12 released with two RC bugs in Sylpheed

2024-04-07 Thread Sirius
In days of yore (Sun, 07 Apr 2024), José Luis González thus quoth: 
> Hi,
> 
> Debian 12 was released with two Release Critical bugs I filed on May
> 20th 2023 (#1036424 and #1036388) on Sylpheed about issues that I
> found on stable, and remain, with Debian 12 released later on June 10th
> 2023.

So, bug #1036424 is a problem that when you reply to an email, it does not
set the From account properly, it uses the default account.

That is perhaps a usability defect, but it is not a critical impact defect
by any stretch of the imagination. Critical is usually reserved for things
like remote exploit, data corruption, or otherwise, you know, critical
issues.

The other bug, #1036388, has a little more meat on it, but still does not
meet the criteria of Critical. Looking at it on the scale of Critical,
Important, Medium and Low, I think it warrants Important if I understand
the problem description right. Which, correct me if I am wrong, is:
 - Configure Sylpheed with account A and sender u...@a.com
 - Configure Sylpheed with additional account B and sender u...@b.com
 - Account A is default, but we switch to account B for the session.
 - When a new mail for Account A is received, it is placed in Account B's
   folders.
Okay, that would be an annoying issue. But the bug was addressed. The
issue was resolved in Sylpheed 3.8.0~beta1-1. For all I know, the issue
was complex and non-trivial to backport to version 3.7.0. I am not the
package maintainer, nor the upstream developer, so I am not about to yell
at them when they actually produced the fix.

To put a perspective on this - I use mutt, with at least four separate
email accounts, all receiving email and ultimately pooling into my
mailserver. When I send email, I do need to check that I am actually
sending as the correct persona as mutt does guess who to send as, but it
does not always get it right. Has it led to me sending emails with the
wrong sender? Yep. And I apologise when it happens and move on, re-rending
with the correct sender.

I do not consider this to be a defect in mutt as mutt has never advertised
that it will get its guesses of who to send as 100% right when there are
more than one account configured as I have it set up.

Also - a question that is rhetorical and more food for thought:

How much are you paying for your Debian subscription and support per year?

-- 
Kind regards,

/S



Re: Debian 12 released with two RC bugs in Sylpheed

2024-04-07 Thread José Luis González
On Sun, 7 Apr 2024 13:26:49 +0200
José Luis González  wrote:

> The maintainer accumulates a lot of bugs for the package, doesn't take
> care about almost all, and when I filed a RC bug because the package
> became unusable to me he downgraded severity to important claiming it
> was just a Gmail issue, when it didn't seem so, even if it was
> just happening with Gmail. I wanted to point you to this bug number to
> provide records, but couldn't find it neither opened nor archived. The

I found the report now. It's #1036799.



Re: [sylpheed:37253] Debian 12 released with two RC bugs in Sylpheed

2024-04-07 Thread Paul
On Sun, 7 Apr 2024 13:26:49 +0200
José Luis González  wrote: 

> Debian 12 was released with two Release Critical bugs I filed on May
> 20th 2023 (#1036424 and #1036388) on Sylpheed about issues that I
> found on stable, and remain, with Debian 12 released later on June 10th
> 2023.

Those are not "Release Critical bugs".



> I want to know why Debian 12 was released with those two Sylpheed RC
> bags, report the incident to you all, know what to do with the
> maintainer and kindly request that someone better at the job takes over
> Sylpheed maintainance, or otherwise I will become a Debian developer
> and package it myself.

The upstream mailing list is not the place for this Debian discussion.

On the one hand you "kindly request" and on the other your hurl unwarranted
insults on a public list about the long-term Debian maintainer. Maybe Debian
will overlook your behaviour and accept you as a developer, I don't know.

with regards

Paul



Debian 12 released with two RC bugs in Sylpheed

2024-04-07 Thread José Luis González
Hi,

Debian 12 was released with two Release Critical bugs I filed on May
20th 2023 (#1036424 and #1036388) on Sylpheed about issues that I
found on stable, and remain, with Debian 12 released later on June 10th
2023.

The maintainer accumulates a lot of bugs for the package, doesn't take
care about almost all, and when I filed a RC bug because the package
became unusable to me he downgraded severity to important claiming it
was just a Gmail issue, when it didn't seem so, even if it was
just happening with Gmail. I wanted to point you to this bug number to
provide records, but couldn't find it neither opened nor archived. The
supposed solution at the time for it was to upload 3.7.0beta1, when the
existing version was 3.6.0, and the issue magically disappeared without
explanation from him. I discovered he uploaded later another beta
(3.8.0beta1), which was included in Debian 12. As far as I recall,
3.7.0beta1 got into Debian
11. He even claimed at the time that Sylpheed was too old and so
troublesome and useless and was considering removing it from Debian
just because of that.

I want to know why Debian 12 was released with those two Sylpheed RC
bags, report the incident to you all, know what to do with the
maintainer and kindly request that someone better at the job takes over
Sylpheed maintainance, or otherwise I will become a Debian developer
and package it myself.

There are earlier precedents of me filing a RC bug on Sylpheed, with
the bug getting unattended, he raising a bad excuse that it was
inexistant, and the package caming up later with a newer version with
the issue solved and me making the mistake of thinking I was wrong
about the bug existing and needed to be filed, and (me) closed the bug,
most likely when it still remained in stable (this I don't remember
perfectly at this time).

I even have no doubt that what he packaged to stable (bookworm)
currently has at least one back door that is not credible at all is in
upstream, showing up with the spell checker marking some words in this
email as wrong after initially turning up as correctly spelt, namedly
"caming" and "mistakingly".



Bug#1066842: Updating extrepo-offline-data in Debian Stable

2024-03-28 Thread Jonathan Wiltshire
Hi,

On Thu, Mar 14, 2024 at 09:55:27AM +0200, Wouter Verhelst wrote:
> The extrepo-offline-data package, as the name implies, is a data-only
> package. Apart from the changelog and copyright in /usr/share/doc, it
> only contains metadata files under /usr/share/extrepo/offline-data.

I would accept such updates in stable now and in the future. What's the
source debdiff this time around?

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



Processed: Re: Updating extrepo-offline-data in Debian Stable

2024-03-14 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 + src:extrepo-data
Bug #1066842 [release.debian.org] Updating extrepo-offline-data in Debian Stable
Added indication that 1066842 affects src:extrepo-data

-- 
1066842: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1066842
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Re: Updating extrepo-offline-data in Debian Stable

2024-03-14 Thread Wouter Verhelst
Package: release.debian.org
Control: affects -1 + src:extrepo-data
User: release.debian@packages.debian.org
Usertags: pu
Tags: bookworm
Severity: normal
Subject: bookworm-pu: package extrepo-data/1.0.5
thanks

[making this an official stable update request; for the full backstory,
please see the thread starting at
https://lists.debian.org/debian-release/2024/03/msg00076.html]]

On Thu, Mar 07, 2024 at 07:10:28PM +0100, Thomas Goirand wrote:
> On 3/7/24 06:57, Paul Gevers wrote:
> > Having said that and not knowing if it doesn't already do that, if
> > extrepro would update a cache when online, it's offline option could
> > also be refreshed at a convenience moment without the need for an
> > up-to-date package in stable. I hope it's needless to say that I don't
> > mean that this mechanisme should replace the data package, merely
> > complement it.
> 
> It's actually a very good idea to have such cache. Though as you wrote, it
> doesn't replace the data package, especially when one wants to use local
> mirror, with something like this:
> 
> apt-get install extrepo extrepo-offline-data
> extrepo enable --offlinedata --mirror http://mirror.example.com/haproxy

To give a bit more background here:

extrepo was originally designed to use an online, GPG-signed, metadata
repository. When you run an extrepo command and it needs to, extrepo
will download the metadata index and the signature on that, and then
verify that the signature is correct. All further information that it
needs is hashed with a cryptographically secure hash, and so can be
assumed to be safe.

extrepo provides two things: a (checked and vetted) URI for a repository
of external packages, and a (checked and vetted) GPG key that can sign
packages in that repository.

Accessing the metadata repository in the way described above however
requires direct access to that metadata repository, which is complicated
for air-gapped systems. While the location of that repository is
configurable, and in theory it is possible to write a tool which will
download the metadata plus all signatures plus all external files that
exist, that seems like quite a bit of work, and Thomas therefore
suggested an alternate solution whereby the extrepo metadata is also
packaged in Debian. Doing so only requires a person to mirror the
repository that they want to enable, and to override the mirror URL by
way of the --mirror option passed to extrepo. This way, extrepo will
enable the repository on the given mirror, and will ensure that the
relevant GPG key for the repository in question is provided to apt,
which can still save the user some work of having to manually download
and verify the GPG key.

The downside here however, is that most repositories are updated to add
support for a particular Debian release only after that Debian release
has been promoted to stable. This unfortunately reduces the usability of
the extrepo-offline-data package, which could be remedied by updating
the package in stable.

The extrepo-offline-data package, as the name implies, is a data-only
package. Apart from the changelog and copyright in /usr/share/doc, it
only contains metadata files under /usr/share/extrepo/offline-data.

Thanks for your consideration,

-- 
 w@uter.{be,co.za}
wouter@{grep.be,fosdem.org,debian.org}

I will have a Tin-Actinium-Potassium mixture, thanks.



Re: Updating extrepo-offline-data in Debian Stable

2024-03-07 Thread Thomas Goirand

On 3/7/24 06:57, Paul Gevers wrote:
Having said that and not knowing if it doesn't already do that, if 
extrepro would update a cache when online, it's offline option could 
also be refreshed at a convenience moment without the need for an 
up-to-date package in stable. I hope it's needless to say that I don't 
mean that this mechanisme should replace the data package, merely 
complement it.


It's actually a very good idea to have such cache. Though as you wrote, 
it doesn't replace the data package, especially when one wants to use 
local mirror, with something like this:


apt-get install extrepo extrepo-offline-data
extrepo enable --offlinedata --mirror http://mirror.example.com/haproxy

Cheers,

Thomas Goirand



Re: Updating extrepo-offline-data in Debian Stable

2024-03-06 Thread Paul Gevers

Hi zigo,

Disclaimer: I'm not acting as SRM, the final call is with team members 
that do.


On 07-03-2024 12:28 a.m., Thomas Goirand wrote:
So IMO, it'd make a lot of sense to be able to update the 
extrepo-offline-data package in Stable, so that Stable (currently 
bookworm) would get the latest up-to-date repository list data.


That seems reasonable to me as long as it's data only.

Having said that and not knowing if it doesn't already do that, if 
extrepro would update a cache when online, it's offline option could 
also be refreshed at a convenience moment without the need for an 
up-to-date package in stable. I hope it's needless to say that I don't 
mean that this mechanisme should replace the data package, merely 
complement it.


Paul


OpenPGP_signature.asc
Description: OpenPGP digital signature


Updating extrepo-offline-data in Debian Stable

2024-03-06 Thread Thomas Goirand

Hi,

As you may know, extrepo is a system make it easy to add external 
non-official Debian repositories to a Debian system.


Typically, Debian users will use it under Debian Stable, for things 
packaged outside of Debian.


Since Bookworm, there's a package called "extrepo-offline-data" that 
contains all the repository definitions that are normally hosted through 
a page in Salsa. This really is a data only package, to be used by 
extrepo itself, with the --offline-data option.


However nice the feature is, it really is useful with up-to-date 
repositories and the repository keys they contain. Though unfortunately, 
most repositories in extrepo, appear *AFTER* Debian stable is released. 
That's the case for most repository maintained by some upstream authors, 
but also for any repository that is backports to the current stable.


So IMO, it'd make a lot of sense to be able to update the 
extrepo-offline-data package in Stable, so that Stable (currently 
bookworm) would get the latest up-to-date repository list data.


I know there's the bpo repository that is open for such an upload, but 
it'd be IMO a way nicer to update extrepo-offline-data in the normal 
non-backports repository of Debian, so that users of extrepo wont have 
to do the extra step of (temporarily) enabling backports only to access 
to another repository.


Your thoughts?

Cheers,

Thomas Goirand (zigo)



Bug#1062475: marked as done (bookworm-pu: package debian-edu-fai/2024.02.01.2~deb12u1)

2024-02-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Feb 2024 13:11:22 +
with message-id 
and subject line Released with 12.5
has caused the Debian Bug report #1062475,
regarding bookworm-pu: package debian-edu-fai/2024.02.01.2~deb12u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1062475: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062475
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: bookworm
User: release.debian@packages.debian.org
Usertags: pu
X-Debbugs-Cc: debian-edu-...@packages.debian.org
Control: affects -1 + src:debian-edu-fai

Please accept a new upstream release of debian-edu-fai (targetting Debian
Edu 12 workstation installation via FAI) fine-polishing various issues
found in its previous bookworm version.

[ Reason ]
See [Changes] section. This bookworm-pu is part of the Debian Edu 12 release.

[ Impact ]
Workstation installation is not as perfect as it could be if that upload gets 
rejected.

[ Tests ]
Manually on customer deployments.

[ Risks ]
None for Debian users, minimal for Debian Edu users.

[ Checklist ]
  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in (old)stable
  [x] the issue is verified as fixed in unstable

[ Changes ]

+debian-edu-fai (2024.02.01.2~deb12u1) bookworm; urgency=medium
+
+  * Release to Debian bookworm.
+
+ -- Mike Gabriel   Thu, 01 Feb 2024 17:15:05 +0100
+
+debian-edu-fai (2024.02.01.2) unstable; urgency=medium
+
+  * fai/config/package_config/EDU:
++ Fix package name (systemd-timerd -> systemd-timesyncd).

-> regression fix for 2024.02.01.1 (wrong package name)

+ -- Mike Gabriel   Thu, 01 Feb 2024 16:24:26 +0100
+
+debian-edu-fai (2024.02.01.1) unstable; urgency=medium
+
+  * fai/config/class/40-parse-profiles.sh:
++ Enlarge menu window width by 5 chars.

-> allows for better readability in the FAI installer menu (where users
choose the installation profile).

+  * fai/config/disk_config/LVM_EDU*:
++ Drop /dev/vg_system/usr volume. Causes conflicts with usr-merge
+  initiative in Debian.

-> It was discovered that the D-I rescue mode of Debian bookworm ISO images
are not able to mount /usr/ partitions automatically if used in
/etc/fstab. As bash/dash are in /usr/bin these days, this leads to
failing chrooting into host system as offered by D-I's rescue mode.
(Maybe worth a bug report there?)

To work-around this, we dropped mounting /usr to an extra partition.

+  * fai/config/disk_config/LVM_EDU_*_LEGACY:
++ Add BIOS Legacy partition tables again. Some old UEFIs/BIOSes
+  can't handle BIOS legacy on GPT partition tables.

-> Some old Lenovo Thinkpads don't support booting from GPT partition tables
when installed via BIOS legacy. To work-around this, BIOS-only partition tables
have been added to the FAI installer (though without installation profile, yet).

+  * fai/config/_obsolete-files.d/debian-edu-fai.removed:
++ Add class/90_fai.profile.

-> Stray file in FAI config space (was removed earlier), needs to be listed
in our "clean-up" file for FAI config space management.

+  * fai/config/package_config/EDU:
++ Assure installation of systemd-timerd.

-> Without systemd-timesyncd (see above, the regression fix) Debian Edu 12
workstations won't query time updates from Debian Edu mainserver.

+ -- Mike Gabriel   Thu, 01 Feb 2024 16:10:54 +0100

[ Other info ]
None.
diff -Nru debian-edu-fai-2023.11.19.1~deb12u1/ChangeLog 
debian-edu-fai-2024.02.01.2~deb12u1/ChangeLog
--- debian-edu-fai-2023.11.19.1~deb12u1/ChangeLog   2023-11-30 
09:14:12.0 +0100
+++ debian-edu-fai-2024.02.01.2~deb12u1/ChangeLog   2024-02-01 
17:14:16.0 +0100
@@ -1,6 +1,25 @@
+2024-02-01 Mike Gabriel
+
+* release 2024.02.01.1 (HEAD -> master, tag: 2024.02.01.1)
+* fai/config/package_config/EDU: Assure installation of
+  systemd-timerd. (44ab6d4)
+
+2024-01-10 Mike Gabriel
+
+    * fai/config/_obsolete-files.d/debian-edu-fai.removed: Add
+  class/90_fai.profile. (7077927)
+* fai/config/disk_config/LVM_EDU_*_LEGACY: Add BIOS Legacy partition
+  tables again. Some old UEFIs/BIOSes can't handle BIOS
+  legacy on GPT partition tables. (ee77914)
+* fai/config/disk_config/LVM_EDU*: Drop /dev/vg_system/usr volume.
+  Causes conflicts with usr-merge initiative in Debian.
+  (e47fbed)
+* fai/config/class/40-parse-profiles.sh: Enlarge menu window width by
+  5 c

Bug#1062469: marked as done (bookworm-pu: package debian-edu-config/2.12.44~deb12u1)

2024-02-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Feb 2024 13:11:22 +
with message-id 
and subject line Released with 12.5
has caused the Debian Bug report #1062469,
regarding bookworm-pu: package debian-edu-config/2.12.44~deb12u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1062469: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062469
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: bookworm
User: release.debian@packages.debian.org
Usertags: pu
X-Debbugs-Cc: debian-edu-con...@packages.debian.org
Control: affects -1 + src:debian-edu-config

Please accept a new upstream release of debian-edu-config to Debian
bookworm. This finalizes the Debian Edu 12 release, so that we should be
good to go to announce the first stable release of Debian Edu 12.

[ Reason ]
While testing Debian Edu from the Debian 12.4 point release, several
issues were discovered that needed amending (see below in the [ Changes ]
section).

[ Impact ]
Debian Edu 12 release won't happen via Debian 12.5 point release.

[ Tests ]
Manually, on customer systems via preview builds and deployment via
customer-driver APT repository.

[ Risks ]
None for Debian users, minimal for Debian Edu users.

[ Checklist ]
  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in (old)stable
  [x] the issue is verified as fixed in unstable

[ Changes ]

+debian-edu-config (2.12.44) unstable; urgency=medium
+
+  * share/debian-edu-config/tools/wpad-extract:
++ Update IP of www.debian.org.

-> debian-edu-config ships a script that contains the hard-code IP of
www.debian.org. Assuming this never changes. (But it did "recently").

++ Don't use the proxy for accessing wpad.

This avoids a DHCP client hook failure and loss of the active DHCP lease
after a while (~ 1h).

+  * share/debian-edu-config/tools/fetch-rootca-cert:
++ Don't use the proxy for accessing .intern.

This avoids a DHCP client hook failure and loss of the active DHCP lease
after a while (~ 1h).

+  * debian/debian-edu-config.maintscript:
++ Remove stray /etc/dhcp/dhclient-exit-hooks.d/fetch-ldap-cert. Should have
+  been removed with 2.12.34 already. (Closes: #1061560).

-> conffile was been removed in 2.12.34 but we never cleaned up during
upgrades from earlier versions.

++ Use  version numbers as recommended on the
+  dpkg-maintscript-helper man page (the current upload version suffixed
+  by '~').

-> Nearly a cosmetic adjustments. Functionality improved for people
investigating old packages and conffile removals.

+ -- Mike Gabriel   Wed, 31 Jan 2024 15:07:09 +0100
+
+debian-edu-config (2.12.43) unstable; urgency=medium
+
+  [ Holger Levsen ]
+  * d/changelog:
+- add missing Closes: for #1021688, #1024033 and #1039461 in previous
+  entries to ease future debugging.
+- fix too long line in previous entry.

-> d/changelog amendments only

+ -- Holger Levsen   Mon, 25 Dec 2023 11:56:02 +0100
+
+debian-edu-config (2.12.42) unstable; urgency=medium
+
+  * share/debian-edu-config/tools/update-proxy-from-wpad: Ignore missing dconf
+command. (Closes: #105). It might be missing on main-server
+installations where no desktop environment is installed.

-> don't let DHCP client hook (and Debian Installer edu profile
configuration) fail on systems that are installed without a desktop
environment.

[ Other info ]
None.
diff -Nru debian-edu-config-2.12.41~deb12u1/debian/changelog 
debian-edu-config-2.12.44~deb12u1/debian/changelog
--- debian-edu-config-2.12.41~deb12u1/debian/changelog  2023-12-03 
08:45:42.0 +0100
+++ debian-edu-config-2.12.44~deb12u1/debian/changelog  2024-02-01 
10:52:12.0 +0100
@@ -1,3 +1,43 @@
+debian-edu-config (2.12.44~deb12u1) bookworm; urgency=medium
+
+  * Upload to bookworm.
+
+ -- Mike Gabriel   Thu, 01 Feb 2024 10:52:12 +0100
+
+debian-edu-config (2.12.44) unstable; urgency=medium
+
+  * share/debian-edu-config/tools/wpad-extract:
++ Update IP of www.debian.org.
++ Don't use the proxy for accessing wpad.
+  * share/debian-edu-config/tools/fetch-rootca-cert:
++ Don't use the proxy for accessing .intern.
+  * debian/debian-edu-config.maintscript:
++ Remove stray /etc/dhcp/dhclient-exit-hooks.d/fetch-ldap-cert. Should have
+  been removed with 2.12.34 already. (Closes: #1061560).
++ Use  version numbers as recommended on the
+  dpkg-maintscript-helper man page (the current upload version suffixed
+ 

Bug#1062233: marked as done (bookworm-pu: package debian-edu-doc/2.12.23~deb12u1)

2024-02-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Feb 2024 13:11:22 +
with message-id 
and subject line Released with 12.5
has caused the Debian Bug report #1062233,
regarding bookworm-pu: package debian-edu-doc/2.12.23~deb12u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1062233: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062233
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: bookworm
User: release.debian@packages.debian.org
Usertags: pu
x-debbugs-cc: debian-...@lists.debian.org

[ Reason ]
Documentation updates for the Debian Edu bookworm manual,
translations updates for the Debian Edu bookworm and bullseye manuals.

[ Impact ]
outdated documentation.

[ Risks ]
broken documentation updated human languages :)

[ Checklist ]
  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in (old)stable
  [x] the issue is verified as fixed in unstable

[ Changes ]
This is the debdiff to what's in bookworm today:

 debian/changelog   
  |   61 
 debian/copyright   
  |2 
 debian/copyright.packaging 
  |2 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual-stripped.xml  
  |8 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.da.po 
  |   23 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.de.po 
  |   33 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.es.po 
  |   62 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.fr.po 
  |   33 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.it.po 
  |  339 -
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.ja.po 
  |   33 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.nb-no.po  
  |   23 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.nl.po 
  |   26 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.pl.po 
  |   23 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.pot   
  |   16 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.pt-br.po  
  |  626 +
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.pt-pt.po  
  |   33 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.pt.add
  |2 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.pt.po 
  |  663 +-
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.ro.po 
  | 4598 --
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.sv.po 
  |   23 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.uk.add
  |7 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.uk.po 
  | 8162 ++
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.xml   
  |8 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.zh-cn.po  
  |   23 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.zh-tw.po  
  | 6343 
 
documentation/debian-edu-bookworm/source/AllInOne-debian-edu-bookworm-manual.xml
 |7 
 documentation/debian-edu-bullseye/debian-edu-bullseye-manual.pt.add
  |2 
 documentation/debian-edu-bullseye/debian-edu-bullseye-manual.pt.po 
  |6 
 documentation/debian-edu-bullseye/debian-edu-bullseye-manual.ro.po 
  | 4500 +-
 documentation/debian-edu-bullseye/debian-edu-bullseye-manual.uk.add
  |6 
 documentation/debian-edu-bullseye/debian-edu-bullseye-manual.uk.po 
  | 7365 +++
 documentation/debian-edu-bullseye/debian-edu-bullseye-manual.zh-tw.po  
  | 7066 --
 32 files changed, 22400 insertions(+), 17724 deletions(-)


[ Other info ]
I'll attach the full debdiff wants this bugs has made it to the list.


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

This is the year of gpg on the desktop! (Gunnar Wolf)


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Version: 12.5

The upload

Bug#1062175: marked as done (bookworm-pu: package debian-edu-install/2.12.10~deb12u1)

2024-02-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Feb 2024 13:11:22 +
with message-id 
and subject line Released with 12.5
has caused the Debian Bug report #1062175,
regarding bookworm-pu: package debian-edu-install/2.12.10~deb12u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1062175: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062175
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: bookworm
User: release.debian@packages.debian.org
Usertags: pu
X-Debbugs-Cc: debian-edu-inst...@packages.debian.org
Control: affects -1 + src:debian-edu-install

Please accept a new Debian Edu upstream release of debian-edu-install as
2.12.10~deb12u1 to Debian bookworm.

[ Reason ]
After release of Debian 12.4 various adjustments have been identified and
updated in debian-edu-install 2.12.10 (see below in [Changes] section).

Also a systemd conversion of the xdebian-edu-firstboot init script has
been included (finalizing the systemd transition of all Debian Edu
parts).

[ Impact ]
Debian Edu 12 release will not be fully perfect (from our current perspective).

[ Tests ]
None, unfurtunately for the D-I part of the changes. The real testing
happens after build of the Debian Edu ISO images by the Debian CD team.

The xdebian-edu-firstboot script was tested on a bookworm and a trixie
Debian Edu system.

[ Risks ]
None for ordinary Debian users, only affects Debian Edu.

[ Checklist ]
  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in (old)stable
  [x] the issue is verified as fixed in unstable

[ Changes ]

+debian-edu-install (2.12.10~deb12u1) bookworm; urgency=medium
+
+  * Release to bookworm.
+
+ -- Mike Gabriel   Wed, 31 Jan 2024 16:00:42 +0100
+
+debian-edu-install (2.12.10) unstable; urgency=medium
+
+  [ Wolfgang Schweer ]
+  * Fix security mirror URL generated by apt-setup generator script.
+Closes: #1058788.
+  * Remove non-free and contrib repository components. Closes: #1058789.
+
+  [ Guido Berhoerster ]
+  * Add systemd service files equivalent to xdebian-edu-firstboot init script.
+  * Adjust debian-edu-testsuite to new UID/GID of first user.
+
+  [ Mike Gabriel ]
+  * d/changelog: typo fix in previous upload stanza.
+
+ -- Holger Levsen   Mon, 25 Dec 2023 11:07:01 +0100

[ Other info ]
This upload is required for the fine-polishing of Debian Edu 12.
diff -Nru 
debian-edu-install-2.12.9~deb12u1/apt-setup/generators/70debian-edu-install 
debian-edu-install-2.12.10~deb12u1/apt-setup/generators/70debian-edu-install
--- debian-edu-install-2.12.9~deb12u1/apt-setup/generators/70debian-edu-install 
2019-07-03 11:56:36.0 +0200
+++ 
debian-edu-install-2.12.10~deb12u1/apt-setup/generators/70debian-edu-install
2024-01-31 16:00:03.0 +0100
@@ -28,7 +28,7 @@
 # Prevent installer to contact security host as we don't have network
 # connection.  Setting apt-setup/security_host to an empty value will
 # make apt-setup/generators/90security skip the security mirror
-if ! wget -qO - http://security.debian.org/dists/$DISTRIBUTION/updates/Release 
; then
+if ! wget -qO - 
http://security.debian.org/dists/$DISTRIBUTION-security/Release ; then
log "Disabling security mirror, unable to reach it using http/wget"
db_fset apt-setup/security_host seen true || true
db_set apt-setup/security_host "" || true
diff -Nru debian-edu-install-2.12.9~deb12u1/debian/changelog 
debian-edu-install-2.12.10~deb12u1/debian/changelog
--- debian-edu-install-2.12.9~deb12u1/debian/changelog  2023-08-29 
23:10:45.00000 +0200
+++ debian-edu-install-2.12.10~deb12u1/debian/changelog 2024-01-31 
16:00:42.0 +0100
@@ -1,3 +1,25 @@
+debian-edu-install (2.12.10~deb12u1) bookworm; urgency=medium
+
+  * Release to bookworm.
+
+ -- Mike Gabriel   Wed, 31 Jan 2024 16:00:42 +0100
+
+debian-edu-install (2.12.10) unstable; urgency=medium
+
+  [ Wolfgang Schweer ]
+  * Fix security mirror URL generated by apt-setup generator script.
+Closes: #1058788.
+  * Remove non-free and contrib repository components. Closes: #1058789.
+
+  [ Guido Berhoerster ]
+  * Add systemd service files equivalent to xdebian-edu-firstboot init script.
+  * Adjust debian-edu-testsuite to new UID/GID of first user.
+
+  [ Mike Gabriel ]
+  * d/changelog: typo fix in previous upload stanza.
+
+ -- Holger Levsen   Mon, 25 Dec 2023 11:07:01 +0100
+
 debian-edu-install (2.12.9~deb12u1) bookworm; urgency=medium
 
   * Release to bookworm.
@@ -26,7 +48,7 @@
 -

Bug#1061407: marked as done (bookworm-pu: package debian-ports-archive-keyring/2024.01.05~deb12u1)

2024-02-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Feb 2024 13:11:21 +
with message-id 
and subject line Released with 12.5
has caused the Debian Bug report #1061407,
regarding bookworm-pu: package debian-ports-archive-keyring/2024.01.05~deb12u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1061407: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061407
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: bookworm
User: release.debian@packages.debian.org
Usertags: pu
X-Debbugs-Cc: debian-ports-archive-keyr...@packages.debian.org
Control: affects -1 + src:debian-ports-archive-keyring

[ Reason ]
A new debian-ports archive key for the year 2025 has been added to the
debian-ports-archive-keyring package. It will starts to be used
beginning of January 2025, while the current key will expire end of
January 2025.

The package in bullseye also needs a similar update.

[ Impact ]
Users of the debian-ports archive will not be able to validate the
archive starting end of January 2025.

[ Tests ]
There is no test associated with this package. This package only
contains "data", no code.

[ Risks ]
Risks are very low, key addition is done regularly every year.

[ Checklist ]
  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in (old)stable
  [x] the issue is verified as fixed in unstable

[ Changes ]
Excluding the changelog entry, the changes compared to the testing/sid
version or compared to the version currently in bookworm consist only in
the addition of the 2025 key. Therefore I went out for the easy solution
of uploading the package from testing/sid with a new changelog entry.

[ Other info ]
Given the changes are minimal, I have already uploaded the package to
the archive. Thanks for considering.
diff -Nru 
debian-ports-archive-keyring-2023.02.01/active-keys/debian-ports-archive-2025.key
 
debian-ports-archive-keyring-2024.01.05~deb12u1/active-keys/debian-ports-archive-2025.key
--- 
debian-ports-archive-keyring-2023.02.01/active-keys/debian-ports-archive-2025.key
   1970-01-01 01:00:00.0 +0100
+++ 
debian-ports-archive-keyring-2024.01.05~deb12u1/active-keys/debian-ports-archive-2025.key
   2024-01-05 20:54:43.0 +0100
@@ -0,0 +1,30 @@
+-BEGIN PGP PUBLIC KEY BLOCK-
+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+=12JI
+-END PGP PUBLIC KEY BLOCK-
diff -Nru debian-ports-archive-keyring-2023.02.01/debian/changelog 
debian-ports-archive-keyring-2024.01.05~deb12u1/debian/changelog
--- debian-ports-archive-keyring-2023.02.01/debian/changelog2023-02-01 
07:59:29.0 +0100
+++ debian-ports-archive-keyring-2024.01.05~deb12u1/debian/changelog
2024-01-23 22:32:07.0 +0100
@@ -1,3 +1,16 @@
+debian-ports-archive-keyring (2024.01.05~deb12u1) bookworm; urgency=medium
+
+  * Upload to bookworm.
+
+ -- Aurelien Jarno   Tue, 23 J

Bug#1057891: marked as done (bookworm-pu: package debian-edu-artwork/2.12.4-1~deb12u1)

2024-02-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Feb 2024 13:11:19 +
with message-id 
and subject line Released with 12.5
has caused the Debian Bug report #1056222,
regarding bookworm-pu: package debian-edu-artwork/2.12.4-1~deb12u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1056222: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1056222
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: bookworm
User: release.debian@packages.debian.org
Usertags: pu
X-Debbugs-Cc: debian-edu-artw...@packages.debian.org, 
debian-...@lists.debian.org
Control: affects -1 + src:debian-edu-artwork

This is the second attempt to land a new version of debian-edu-artwork in
bookworm, so consider this as a follow up approval request of #1056222
(originally filed for for d-e-a 2.12.3-2~deb12u1). The previous version
had a regression (#1057815) that got resolved in this upload.

Please accept an upstream version bump of the debian-edu-artwork package
uploaded to Debian bookworm(-pu).

The previous d-e-a version contained only dummy Debian Edu 12 artwork, by
simply having copied over the Debian Edu 11 artwork files into the
bin:pkg debian-edu-artwork-emerald. This was only done (long year
practice) to get the d-e-a-emerald bin:pkg into Debian 12 before the
release freeze.

Now, we finally get to providing the real Debian Edu 12 artwork with this
upload to bookworm.

[ Reason ]
See above. Artwork files for Debian Edu 12 adjusted so they actually look like
the Emerald theme, but branded for Debian Edu.

[ Impact ]
If not accepted, Debian Edu 12 will look like Debian Edu 11.

[ Tests ]
Manually, piuparts.

[ Risks ]
For most Debian users: none. For Debian Edu users, the artwork files and
script might have flaws that we have not spotted during testing.

[ Checklist ]
  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in (old)stable
  [x] the issue is verified as fixed in unstable

[ Changes ]

+debian-edu-artwork (2.12.3-3~deb12u1) bookworm; urgency=medium
+
+  * Release to bookworm.
+
+ -- Mike Gabriel   Sun, 10 Dec 2023 10:58:24 +0100
+
+debian-edu-artwork (2.12.3-3) unstable; urgency=medium
+
+  * Revert "debian/update-debian-edu-artwork: Stop checking if this is a Debian
+Edu system." (Closes: #1057815, see also: #856789)
+  * debian/update-debian-edu-artwork: Add comment to never introduce this
+regression again.
+
+ -- Mike Gabriel   Sat, 09 Dec 2023 08:00:36 +0100
+
+debian-edu-artwork (2.12.3-2~deb12u1) bookworm; urgency=medium
+
+  * Release to bookworm. This provides an Emerald theme based
+artwork for upcoming Debian Edu 12 release.
+
+ -- Mike Gabriel   Sun, 19 Nov 2023 10:11:30 +0100
+
+debian-edu-artwork (2.12.3-2) unstable; urgency=medium
+
+  [ Guido Berhoerster ]
+  * Install separate copies of update-debian-edu-artwork into each
+artwork variant bin:pkg. (Closes: #1054338).
+
+ -- Mike Gabriel   Mon, 30 Oct 2023 14:47:01 +0100
+
+debian-edu-artwork (2.12.3-1) unstable; urgency=medium
+
+  [ Guido Berhoerster ]
+  * Create proper Emerald-based theme
+  * Use single script instead of individual update-debian-edu-artwork-* 
scripts.
+
+  [ Mike Gabriel ]
+  * arctica-greeter: Add gsettings override for background and debian-edu'fied
+logo image.
+  * logo/greeter-debian-edu-logo.*: Add huge versions of the Debian Edu logo
+used in the greeter.
+  * debian/update-debian-edu-artwork: Stop checking if this is a Debian Edu
+system.
+
+ -- Mike Gabriel   Thu, 05 Oct 2023 20:36:15 +0200

[ Other info ]
Acceptance of this upload to bookworm is +/- critical for the upcoming
Debian Edu release, now schedules for Debian 12.4. Thanks.
diff -Nru --exclude '*.svg' 
debian-edu-artwork-2.12.2/art-common/arctica-greeter/32_arctica-greeter-theme-debian-edu.gschema.override
 
debian-edu-artwork-2.12.3/art-common/arctica-greeter/32_arctica-greeter-theme-debian-edu.gschema.override
--- 
debian-edu-artwork-2.12.2/art-common/arctica-greeter/32_arctica-greeter-theme-debian-edu.gschema.override
   1970-01-01 01:00:00.0 +0100
+++ 
debian-edu-artwork-2.12.3/art-common/arctica-greeter/32_arctica-greeter-theme-debian-edu.gschema.override
   2023-10-05 20:35:21.0 +0200
@@ -0,0 +1,3 @@
+[org.ArcticaProject.arctica-greeter]
+background='/usr/share/desktop-base/active-theme/login/background-nologo.svg'
+logo='/usr/share/arctica-greeter/theme-debian-edu-logo.png'
Binary files 
/tmp/63QJ5Cu4HZ/debian-edu-artwork-2.12.2/art-common/arctica-greeter/debia

Bug#1056222: marked as done (bookworm-pu: package debian-edu-artwork/2.12.4-1~deb12u1)

2024-02-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Feb 2024 13:11:19 +
with message-id 
and subject line Released with 12.5
has caused the Debian Bug report #1056222,
regarding bookworm-pu: package debian-edu-artwork/2.12.4-1~deb12u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1056222: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1056222
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: bookworm
User: release.debian@packages.debian.org
Usertags: pu
X-Debbugs-Cc: debian-edu-artw...@packages.debian.org, 
debian-...@lists.debian.org
Control: affects -1 + src:debian-edu-artwork

Please accept an upstream version bump of the debian-edu-artwork package
uploaded to Debian bookworm(-pu).

The previous d-e-a version contained only dummy Debian Edu 12 artwork, by
simply having copied over the Debian Edu 11 artwork files into the
bin:pkg debian-edu-artwork-emerald. This was only done (long year
practice) to get the d-e-a-emerald bin:pkg into Debian 12 before the
release freeze.

Now, we finally get to providing the real Debian Edu 12 artwork with this
upload to bookworm.

[ Reason ]
See above. Artwork files for Debian Edu 12 adjusted so they actually look like
the Emerald theme, but branded for Debian Edu.

[ Impact ]
If not accepted, Debian Edu 12 will look like Debian Edu 11.

[ Tests ]
Manually.

[ Risks ]
For most Debian users: none. For Debian Edu users, the artwork files and
script might have flaws that we have not spotted during testing.

[ Checklist ]
  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in (old)stable
  [x] the issue is verified as fixed in unstable

[ Changes ]

+debian-edu-artwork (2.12.3-2~deb12u1) bookworm; urgency=medium
+
+  * Release to bookworm. This provides an Emerald theme based
+artwork for upcoming Debian Edu 12 release.
+
+ -- Mike Gabriel   Sun, 19 Nov 2023 10:11:30 +0100
+
+debian-edu-artwork (2.12.3-2) unstable; urgency=medium
+
+  [ Guido Berhoerster ]
+  * Install separate copies of update-debian-edu-artwork into each
+artwork variant bin:pkg. (Closes: #1054338).
+
+ -- Mike Gabriel   Mon, 30 Oct 2023 14:47:01 +0100
+
+debian-edu-artwork (2.12.3-1) unstable; urgency=medium
+
+  [ Guido Berhoerster ]
+  * Create proper Emerald-based theme
+  * Use single script instead of individual update-debian-edu-artwork-* 
scripts.
+
+  [ Mike Gabriel ]
+  * arctica-greeter: Add gsettings override for background and debian-edu'fied
+logo image.
+  * logo/greeter-debian-edu-logo.*: Add huge versions of the Debian Edu logo
+used in the greeter.
+  * debian/update-debian-edu-artwork: Stop checking if this is a Debian Edu
+system.
+
+ -- Mike Gabriel   Thu, 05 Oct 2023 20:36:15 +0200

[ Other info ]
Acceptance of this upload to bookworm is +/- critical for the upcoming
Debian Edu release. Thanks.
diff -Nru --exclude '*.svg' 
debian-edu-artwork-2.12.2/art-common/arctica-greeter/32_arctica-greeter-theme-debian-edu.gschema.override
 
debian-edu-artwork-2.12.3/art-common/arctica-greeter/32_arctica-greeter-theme-debian-edu.gschema.override
--- 
debian-edu-artwork-2.12.2/art-common/arctica-greeter/32_arctica-greeter-theme-debian-edu.gschema.override
   1970-01-01 01:00:00.0 +0100
+++ 
debian-edu-artwork-2.12.3/art-common/arctica-greeter/32_arctica-greeter-theme-debian-edu.gschema.override
   2023-10-05 20:35:21.0 +0200
@@ -0,0 +1,3 @@
+[org.ArcticaProject.arctica-greeter]
+background='/usr/share/desktop-base/active-theme/login/background-nologo.svg'
+logo='/usr/share/arctica-greeter/theme-debian-edu-logo.png'
Binary files 
/tmp/fVmZ0FEonI/debian-edu-artwork-2.12.2/art-common/arctica-greeter/debian-edu-logo-hidpi.png
 and 
/tmp/RdxkximxRI/debian-edu-artwork-2.12.3/art-common/arctica-greeter/debian-edu-logo-hidpi.png
 differ
Binary files 
/tmp/fVmZ0FEonI/debian-edu-artwork-2.12.2/art-common/arctica-greeter/debian-edu-logo.png
 and 
/tmp/RdxkximxRI/debian-edu-artwork-2.12.3/art-common/arctica-greeter/debian-edu-logo.png
 differ
diff -Nru --exclude '*.svg' 
debian-edu-artwork-2.12.2/art-common/arctica-greeter/Makefile.am 
debian-edu-artwork-2.12.3/art-common/arctica-greeter/Makefile.am
--- debian-edu-artwork-2.12.2/art-common/arctica-greeter/Makefile.am
1970-01-01 01:00:00.0 +0100
+++ debian-edu-artwork-2.12.3/art-common/arctica-greeter/Makefile.am
2023-10-05 20:35:21.0 +0200
@@ -0,0 +1,7 @@
+install-data-local:
+   $(mkinstalldirs) $(DESTDIR)$(datadir)/arctica-greeter

Bug#1061983: marked as done (bullseye-pu: package debian-security-support/1:11+2024.01.30)

2024-02-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Feb 2024 13:02:59 +
with message-id 
and subject line Released with 11.9
has caused the Debian Bug report #1061983,
regarding bullseye-pu: package debian-security-support/1:11+2024.01.30
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1061983: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061983
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: bullseye
User: release.debian@packages.debian.org
Usertags: pu
X-Debbugs-Cc: debian-security-supp...@packages.debian.org
Control: affects -1 + src:debian-security-support

[ Reason ]
  * Add chromium to security-support-ended.deb11, thanks to Andres Salomon.
Closes: #1061268
  * Add tiles and libspring-java to security-support-limited. Closes: #1057343

[ Impact ]
Users might not learn that security support for some packages has ended.

[ Risks ]
trivial change, data-only update

[ Checklist ]
  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in (old)stable
  [x] the issue is verified as fixed in unstable



The diff is against the version already approved for+in bullseye-p-u:

 debian/.gitlab-ci.yml|   13 -
 debian/changelog |9 +
 security-support-ended.deb11 |4 +++-
 security-support-limited |2 ++
 4 files changed, 14 insertions(+), 14 deletions(-)

The .gitlab-ci.yml is desired and harmless.

The full diff is attached.


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Es war mir eine Lehre, dich kennenzulernen.
diff -Nru debian-security-support-11+2023.12.11/debian/changelog debian-security-support-11+2024.01.30/debian/changelog
--- debian-security-support-11+2023.12.11/debian/changelog	2023-12-22 16:48:41.0 +0100
+++ debian-security-support-11+2024.01.30/debian/changelog	2024-01-30 17:55:19.0 +0100
@@ -1,3 +1,12 @@
+debian-security-support (1:11+2024.01.30) bullseye; urgency=medium
+
+  * Add chromium to security-support-ended.deb11, thanks to Andres Salomon.
+Closes: #1061268
+  * Add tiles and libspring-java to security-support-limited. Closes: #1057343
+  * Drop debian/.gitlab-ci.yml.
+
+ -- Holger Levsen   Tue, 30 Jan 2024 17:55:19 +0100
+
 debian-security-support (1:11+2023.12.11) bullseye; urgency=medium
 
   [ Santiago Ruano Rincón ]
diff -Nru debian-security-support-11+2023.12.11/debian/.gitlab-ci.yml debian-security-support-11+2024.01.30/debian/.gitlab-ci.yml
--- debian-security-support-11+2023.12.11/debian/.gitlab-ci.yml	2023-12-22 16:46:13.0 +0100
+++ debian-security-support-11+2024.01.30/debian/.gitlab-ci.yml	1970-01-01 01:00:00.0 +0100
@@ -1,13 +0,0 @@
-image: debian:unstable
-
-build: 
-  stage: build
-  
-  before_script:
-- apt-get update && apt-get -y install devscripts git-buildpackage
-- mk-build-deps --tool "apt -y -o Debug::pkgProblemResolver=yes --no-install-recommends" --install -r debian/control
-
-  script:
-- git checkout master
-- git pull
-- gbp buildpackage -uc -us
diff -Nru debian-security-support-11+2023.12.11/security-support-ended.deb11 debian-security-support-11+2024.01.30/security-support-ended.deb11
--- debian-security-support-11+2023.12.11/security-support-ended.deb11	2023-12-22 16:47:38.00000 +0100
+++ debian-security-support-11+2024.01.30/security-support-ended.deb11	2024-01-30 17:51:03.0 +0100
@@ -10,6 +10,8 @@
 # 4. Descriptive text or URL with more details (optional)
 #In the program's output, this is prefixed with "Details:"
 
-tor  0.4.5.16-1  2023-11-22  https://lists.debian.org/debian-security-announce/2023/msg00258.html
+chromium 120.0.6099.224-1~deb11u12024-01-23  https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061268
 consul   1.8.7+dfsg1-2   2023-12-04  https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1057418
 xen  4.14.5+94-ge49571868d-1 2023-09-30  https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1053246
+tor  0.4.5.16-1  2023-11-22  https://lists.debian.org/debian-security-announce/2023/msg00258.html
+
diff -Nru debian-security-support-11+2023.12.11/security-support-limited debian-security-support-11+2024.01.30/security-support-limited
--- debian-security-support-11+2023.12.11/security-supp

Bug#1061471: marked as done (bullseye-pu: package xerces-c/3.2.3+debian-3+deb11u1)

2024-02-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Feb 2024 13:02:58 +
with message-id 
and subject line Released with 11.9
has caused the Debian Bug report #1061471,
regarding bullseye-pu: package xerces-c/3.2.3+debian-3+deb11u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1061471: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061471
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: bullseye
User: release.debian@packages.debian.org
Usertags: pu
X-Debbugs-Cc: xerce...@packages.debian.org
Control: affects -1 + src:xerces-c

[ Reason ]

xerces-c 3.2.3+debian-3 is vulnerable to CVE-2023-37536 (Integer
overflows in DFAContentModel class).  Also, while it ships a mitigation
for CVE-2018-1311, it does so at the expense of a memory leak, cf.
#947431.

These issues have both been fixed in buster LTS.  The “better”
(upstream-vetted) fix for CVE-2018-1311 have also landed in sid via NMU
and migrated to testing last month.

The security team argued the issues didn't warrant a DSA, and suggested
to go via s-pu instead.

[ Impact ]

Buster users will regress when upgrading to bullseye.

[ Tests ]

The vulnerabilities reports came with POCs which were checked against:

https://issues.apache.org/jira/browse/XERCESC-2241
https://issues.apache.org/jira/browse/XERCESC-2188

Also the package runs the upstream test suite at build time.

[ Risks ]

AFAICT no alternative exists.  I think the risk of regression given
the upstream patches cleanly applied.  Also the fixes are already
shipped in buster and sid/trixie.

[ Checklist ]

  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in oldstable
  [x] the issue is verified as fixed in unstable

[ Changes ]

 * Fix CVE-2018-1311: Use-after-free on external DTD scan.  This replaces
   RedHat's mitigation patch (which introduced a memory leak).
   Closes: #947431
 * Fix CVE-2023-37536: Integer overflows in DFAContentModel class.
 * Upstream tests: Cherry-pick upstream patch to fix NetAccessorTest to exit
   with non-zero status in case of error.

-- 
Guilhem.


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Version: 11.9

The upload requested in this bug has been released as part of 11.9.--- End Message ---


Bug#1061408: marked as done (bullseye-pu: package debian-ports-archive-keyring/2024.01.05~deb11u1)

2024-02-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Feb 2024 13:02:58 +
with message-id 
and subject line Released with 11.9
has caused the Debian Bug report #1061408,
regarding bullseye-pu: package debian-ports-archive-keyring/2024.01.05~deb11u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1061408: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061408
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: bullseye
User: release.debian@packages.debian.org
Usertags: pu
X-Debbugs-Cc: debian-ports-archive-keyr...@packages.debian.org
Control: affects -1 + src:debian-ports-archive-keyring

[ Reason ]
A new debian-ports archive key for the year 2025 has been added to the
debian-ports-archive-keyring package. It will starts to be used
beginning of January 2025, while the current key will expire end of
January 2025.

The package in bookworm also needs a similar update.

[ Impact ]
Users of the debian-ports archive will not be able to validate the
archive starting end of January 2025.

[ Tests ]
There is no test associated with this package. This package only
contains "data", no code.

[ Risks ]
Risks are very low, key addition is done regularly every year.

[ Checklist ]
  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in (old)stable
  [x] the issue is verified as fixed in unstable

[ Changes ]
Excluding the changelog entry, the changes compared to the testing/sid
version or compared to the version currently in bullseye consist only in
the addition of the 2025 key. Therefore I went out for the easy solution
of uploading the package from testing/sid with a new changelog entry.

[ Other info ]
Given the changes are minimal, I have already uploaded the package to
the archive. Thanks for considering.
diff -Nru 
debian-ports-archive-keyring-2023.02.01~deb11u1/active-keys/debian-ports-archive-2025.key
 
debian-ports-archive-keyring-2024.01.05~deb11u1/active-keys/debian-ports-archive-2025.key
--- 
debian-ports-archive-keyring-2023.02.01~deb11u1/active-keys/debian-ports-archive-2025.key
   1970-01-01 01:00:00.0 +0100
+++ 
debian-ports-archive-keyring-2024.01.05~deb11u1/active-keys/debian-ports-archive-2025.key
   2024-01-05 20:54:43.0 +0100
@@ -0,0 +1,30 @@
+-BEGIN PGP PUBLIC KEY BLOCK-
+
+mQINBGWX3noBEADmc5RFBt8D1ThBiQmyoaFL50kLALOhsOREY+wY9RerYlMeXk07
+XQ+Oo6ukSvC+66hKs3Gg1lX8RLfEeHre+vvBfkZEd55iQ+XcmiWN2FjAS6eHJHSl
+AxDeb9tKghEfiFfVneDwVcQ3K2EeiGaUKQaQEd4ELYazYXWxFYhpfZeb7Iysj/MY
+JZ3Y2P9NmvsaCfF2wteZzoIIXo16fBHTiP8DIbjJQ0pGb7XzFYDqF0Xxuq6KKlY6
+bg/gwj5KqlaVVOt5RaRCJWRxy3A1wGNNlf2GxOgOB5zMxrwmDw+d6jchkX3Pz0Bp
+dJRmEkmQ5V0n/DYIfyjjmsVVDT7guCKjM1Jc5gkKpJvpoPRGTrkVTU/ubjflEBke
+QJyOcGooPDaAj7LAtL8uhUL0eylJi9k8BVAVlWoi+9BExlg9jMZ82dWqNQc719D7
+P/yybyrDKb233jdiw3n2gqCDhQ9a+inXuTD0K+mU08TZMoZsjr7+S6Q7y/c1Js4x
+ROI7OI9tAs5M4VcnO+pPPwRCocZhR0m3Z2ltW6FacYTPVp2RM8L0P1cSJiA4K+ub
+kdRnQ8Beuqq7mniTuitlw+NUiZ59qZekKm9aOYehKN0tCNUhra8LAc6R+esT4qIH
+SMGbg+nXyirUVWtZOk+EIGGR+xcLmt2NxJNztwnCPHR5f1Fl/1vN2Y027wARAQAB
+tFVEZWJpYW4gUG9ydHMgQXJjaGl2ZSBBdXRvbWF0aWMgU2lnbmluZyBLZXkgKDIw
+MjUpIDxmdHBtYXN0ZXJAcG9ydHMtbWFzdGVyLmRlYmlhbi5vcmc+iQJUBBMBCgA+
+FiEEUZdZ+8Zwv6bIfkJBOvZfk9b7xbkFAmWX3noCGwMFCQPnUQAFCwkIBwIGFQoJ
+CAsCBBYCAwECHgECF4AACgkQOvZfk9b7xblgexAA4VTlb2Toh156WOh/oa4Os31S
+kEBGTVbdV36G9ARv6V5VdTMNtPi+2G2+VOAOE8oqSZVqtNQR6c1oq6/C4Wd0S0IY
+ULEklCH6+SMgzG0YhW6z8jFuEJcqm4qjVfXH8ef9k3p6FOf5uajflAsWwpcI1mq6
+MkyPoMz/YrEIie2LHwZumCy6A55nUv/+IyCTtvYyw0snPnSNx/T7K6PSWYKsUs1/
+pJW5F1VT4Hct1HqYtDXLCYjJVgoDhYMbeAyfEJnaKgxXHPhZkmpqRxwVP0o3PXvP
+MIgop7+ScO7cHFqtwsgNOyvm/QUewkf5yiX88RolwGwgNvXuMTaaStq/MEZKD4oE
+v/xZO3Zf2zma5YMYUPPTV+Puehxa+TheSbk05pKcr+eZqPHmCb4KTVbo4Tr2QIMj
+tgQKfciLb7o4Kjr3kFpGcDoLjsPMlMs0ItT0RZKh58c0c5iKllc1pajJDyjVPLrH
+l3oJ0i2lS8mFLpRv0g6OabeQZBi5OU0NFUC/jpso9Nlx4UfB/rAHESaH57ZjFczs
+Euj8jczqLTeQvxIUsFJTkeRDBhnOPX4LKBvGxnhVMR+nRo8Ti/xoiFW6fGg1YIRy
++vkdTD2LfdllpTNqCgPkyQHcVSPiKlpTCMuC64E3ikjKCIlhS+cv/19qMc5pqVbL
+mR9pi1smH4Dnib709Ac=
+=12JI
+-END PGP PUBLIC KEY BLOCK-
diff -Nru debian-ports-archive-keyring-2023.02.01~deb11u1/debian/changelog 
debian-ports-archive-keyring-2024.01.05~deb11u1/debian/changelog
--- debian-ports-archive-keyring-2023.02.01~deb11u1/debian/changelog
2023-02-05 22:38:24.0 +0100
+++ debian-ports-archive-keyring-2024.01.05~deb11u1/debian/changelog
2024-01-23 22:32:56.0 +0100
@@ -1,8 +1,15 @@
-debian-ports-archive-keyring (2023.02.01~deb11u1) bullseye; urgency=medium
+debian-ports-archi

Bug#1054189: marked as done (bullseye-pu: package debian-security-support/1:11+2023.12.11)

2024-02-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Feb 2024 13:02:55 +
with message-id 
and subject line Released with 11.9
has caused the Debian Bug report #1054189,
regarding bullseye-pu: package debian-security-support/1:11+2023.12.11
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1054189: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1054189
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: bullseye
User: release.debian@packages.debian.org
Usertags: pu
X-Debbugs-Cc: debian-security-supp...@packages.debian.org
Control: affects -1 + src:debian-security-support

Dear release team,

[ Reason ]
The reasons for this proposed update are:
* Fix two bugs already solved in bookworm (#986581 and #986333)
* Include samba in the list of packages with limited support (#1053109).

Currently, because of #986581 and #986333, d-d-s's check-support-status
silently ignores "golang*" packages, so users don't get any warning
about their limited support status.

[ Impact ]
Bullseye users will continue to don't get any warning about the limited
support regarding the golang.* packages installed in their systems.

As for the samba-related change, without the upload, users will lose a
change to get informed about its security support situation.

[ Tests ]
The changes include tests to verify #986581 and #986333 have been fixed.
I have also manually verified on a bullseye container how the current
and the proposed packages behave, and I can confirm the issues are
fixed, and I didn't identify any regression.

[ Risks ]
The relevant code has been included in bookworm since its release. They
were fully included in 1:12+2021.09.30:
https://tracker.debian.org/news/1263114/accepted-debian-security-support-11220210930-source-into-unstable/

The only difference in check-suppor-status.in between the proposed
update and bookworm is:

git diff HEAD bookworm -- check-support-status.in
diff --git a/check-support-status.in b/check-support-status.in
index 3ebf5e9..86b080a 100755
--- a/check-support-status.in
+++ b/check-support-status.in
@@ -13,7 +13,7 @@ VERSION='[% VERSION %]'
 # Oldest Debian version included in debian-security-support
 DEB_LOWEST_VER_ID=9
 # Version ID for next Debian stable
-DEB_NEXT_VER_ID=12
+DEB_NEXT_VER_ID=13

 if [ -z "$DEBIAN_VERSION" ] ; then
 DEBIAN_VERSION="$(cat /etc/debian_version | grep '[0-9.]' | cut -d. -f1)"

So the risk of regression is miminum.


Regarding the change of adding samba in the list of packages with
limited support. That doesn't represent any risk.

[ Checklist ]
  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in (old)stable
  [x] the issue is verified as fixed in unstable

[ Changes ]

From d/changelog:

  * Mark samba support limited to non-AD DC uses cases (Closes: #1053109)

The explanation is found here: https://www.debian.org/security/2021/dsa-5015

  * Drop version-based check (Closes: #986581) and update test suite
accordingly. Backport changes made by Sylvain Beucler.
  * Match ecosystems with limited support, test case updated. (Closes: #986333)
Backport changes by Sylvain Beucler.

These changes are reflected in check-support-status.in. The tests to
check them are found in t/check-support-status. To fix the relevant
bugs, the changes needed to remove a conditional to avoid comparing
against an installed version. Check that is kind of obsolete, and
didn't have any sense to compare against package name patters.
Second, the changes included the fix to compare against a regex
pattern, and avoid misidentifying packages whose name would match
the non-optimal "golang*". And that is the reason for:

* Use golang.* (as regex) instead of golang* in security-support-limited

[ Other info ]

N/A

Cheers,

 -- Santiago
diff -Nru debian-security-support-11+2023.05.04/check-support-status.in 
debian-security-support-11+2023.10.17/check-support-status.in
--- debian-security-support-11+2023.05.04/check-support-status.in   
2023-05-04 14:27:19.0 -0300
+++ debian-security-support-11+2023.10.17/check-support-status.in   
2023-10-17 13:08:20.0 -0300
@@ -175,12 +175,11 @@
 
 # Create intersection
 LEFT="$TEMPDIR/left"
-RIGHT="$TEMPDIR/right"
 INTERSECTION_LIST="$TEMPDIR/intersection"
 [% AWK %] -F'\t' '{print $3}' "$INSTALLED_LIST" | LC_ALL=C sort -u >"$LEFT"
-grep -v '^#' "$LIST&

Processed: xerces-c 3.2.3+debian-3+deb11u1 flagged for acceptance

2024-02-02 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1061471 = bullseye pending
Bug #1061471 [release.debian.org] bullseye-pu: package 
xerces-c/3.2.3+debian-3+deb11u1
Added tag(s) pending; removed tag(s) confirmed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1061471: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061471
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1061471: xerces-c 3.2.3+debian-3+deb11u1 flagged for acceptance

2024-02-02 Thread Adam D Barratt
package release.debian.org
tags 1061471 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: xerces-c
Version: 3.2.3+debian-3+deb11u1

Explanation: fix use-after-free issue [CVE-2018-1311]; fix integer overflow 
issue [CVE-2023-37536]



Bug#1062469: debian-edu-config 2.12.44~deb12u1 flagged for acceptance

2024-02-02 Thread Adam D Barratt
package release.debian.org
tags 1062469 = bookworm pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bookworm.

Thanks for your contribution!

Upload details
==

Package: debian-edu-config
Version: 2.12.44~deb12u1

Explanation: new upstream release



Processed: debian-edu-fai 2024.02.01.2~deb12u1 flagged for acceptance

2024-02-02 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1062475 = bookworm pending
Bug #1062475 [release.debian.org] bookworm-pu: package 
debian-edu-fai/2024.02.01.2~deb12u1
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1062475: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062475
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: debian-edu-config 2.12.44~deb12u1 flagged for acceptance

2024-02-02 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1062469 = bookworm pending
Bug #1062469 [release.debian.org] bookworm-pu: package 
debian-edu-config/2.12.44~deb12u1
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1062469: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062469
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1062475: debian-edu-fai 2024.02.01.2~deb12u1 flagged for acceptance

2024-02-02 Thread Adam D Barratt
package release.debian.org
tags 1062475 = bookworm pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bookworm.

Thanks for your contribution!

Upload details
==

Package: debian-edu-fai
Version: 2024.02.01.2~deb12u1

Explanation: new upstream release



Bug#1062475: bookworm-pu: package debian-edu-fai/2024.02.01.2~deb12u1

2024-02-01 Thread Mike Gabriel
Package: release.debian.org
Severity: normal
Tags: bookworm
User: release.debian@packages.debian.org
Usertags: pu
X-Debbugs-Cc: debian-edu-...@packages.debian.org
Control: affects -1 + src:debian-edu-fai

Please accept a new upstream release of debian-edu-fai (targetting Debian
Edu 12 workstation installation via FAI) fine-polishing various issues
found in its previous bookworm version.

[ Reason ]
See [Changes] section. This bookworm-pu is part of the Debian Edu 12 release.

[ Impact ]
Workstation installation is not as perfect as it could be if that upload gets 
rejected.

[ Tests ]
Manually on customer deployments.

[ Risks ]
None for Debian users, minimal for Debian Edu users.

[ Checklist ]
  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in (old)stable
  [x] the issue is verified as fixed in unstable

[ Changes ]

+debian-edu-fai (2024.02.01.2~deb12u1) bookworm; urgency=medium
+
+  * Release to Debian bookworm.
+
+ -- Mike Gabriel   Thu, 01 Feb 2024 17:15:05 +0100
+
+debian-edu-fai (2024.02.01.2) unstable; urgency=medium
+
+  * fai/config/package_config/EDU:
++ Fix package name (systemd-timerd -> systemd-timesyncd).

-> regression fix for 2024.02.01.1 (wrong package name)

+ -- Mike Gabriel   Thu, 01 Feb 2024 16:24:26 +0100
+
+debian-edu-fai (2024.02.01.1) unstable; urgency=medium
+
+  * fai/config/class/40-parse-profiles.sh:
++ Enlarge menu window width by 5 chars.

-> allows for better readability in the FAI installer menu (where users
choose the installation profile).

+  * fai/config/disk_config/LVM_EDU*:
++ Drop /dev/vg_system/usr volume. Causes conflicts with usr-merge
+  initiative in Debian.

-> It was discovered that the D-I rescue mode of Debian bookworm ISO images
are not able to mount /usr/ partitions automatically if used in
/etc/fstab. As bash/dash are in /usr/bin these days, this leads to
failing chrooting into host system as offered by D-I's rescue mode.
(Maybe worth a bug report there?)

To work-around this, we dropped mounting /usr to an extra partition.

+  * fai/config/disk_config/LVM_EDU_*_LEGACY:
++ Add BIOS Legacy partition tables again. Some old UEFIs/BIOSes
+  can't handle BIOS legacy on GPT partition tables.

-> Some old Lenovo Thinkpads don't support booting from GPT partition tables
when installed via BIOS legacy. To work-around this, BIOS-only partition tables
have been added to the FAI installer (though without installation profile, yet).

+  * fai/config/_obsolete-files.d/debian-edu-fai.removed:
++ Add class/90_fai.profile.

-> Stray file in FAI config space (was removed earlier), needs to be listed
in our "clean-up" file for FAI config space management.

+  * fai/config/package_config/EDU:
++ Assure installation of systemd-timerd.

-> Without systemd-timesyncd (see above, the regression fix) Debian Edu 12
workstations won't query time updates from Debian Edu mainserver.

+ -- Mike Gabriel   Thu, 01 Feb 2024 16:10:54 +0100

[ Other info ]
None.
diff -Nru debian-edu-fai-2023.11.19.1~deb12u1/ChangeLog 
debian-edu-fai-2024.02.01.2~deb12u1/ChangeLog
--- debian-edu-fai-2023.11.19.1~deb12u1/ChangeLog   2023-11-30 
09:14:12.0 +0100
+++ debian-edu-fai-2024.02.01.2~deb12u1/ChangeLog   2024-02-01 
17:14:16.0 +0100
@@ -1,6 +1,25 @@
+2024-02-01 Mike Gabriel
+
+* release 2024.02.01.1 (HEAD -> master, tag: 2024.02.01.1)
+* fai/config/package_config/EDU: Assure installation of
+  systemd-timerd. (44ab6d4)
+
+2024-01-10 Mike Gabriel
+
+    * fai/config/_obsolete-files.d/debian-edu-fai.removed: Add
+  class/90_fai.profile. (7077927)
+* fai/config/disk_config/LVM_EDU_*_LEGACY: Add BIOS Legacy partition
+  tables again. Some old UEFIs/BIOSes can't handle BIOS
+  legacy on GPT partition tables. (ee77914)
+* fai/config/disk_config/LVM_EDU*: Drop /dev/vg_system/usr volume.
+  Causes conflicts with usr-merge initiative in Debian.
+  (e47fbed)
+* fai/config/class/40-parse-profiles.sh: Enlarge menu window width by
+  5 chars. (671a73d)
+
 2023-11-19 Mike Gabriel
 
-* release 2023.11.19.1 (HEAD -> master, tag: 2023.11.19.1)
+* release 2023.11.19.1 (4e6310a) (tag: 2023.11.19.1)
 * bin/debian-edu-router-fai_updateconfigspace: Fix quoting typo in
   git command. (bec92b6)
 
diff -Nru debian-edu-fai-2023.11.19.1~deb12u1/debian/changelog 
debian-edu-fai-2024.02.01.2~deb12u1/debian/changelog
--- debian-edu-fai-2023.11.19.1~deb12u1/debian/changelog2023-11-30 
09:14:29.0 +0100
+++ debian-edu-fai-2024.02.01.2~deb12u1/debian/changelog2024-02-01 
17:15:05.00000 +0100
@@ -1,3 +1,33 @@
+debian-edu-fai (2024.02.01.2~deb12u1) bookworm; urgency=medium
+
+  * Release to Debian bookworm.
+
+ -- Mike Gabriel   Thu, 01 Feb 2024 17:15:05 +0100
+
+debian-edu-fai (2

Processed: bookworm-pu: package debian-edu-fai/2024.02.01.2~deb12u1

2024-02-01 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 + src:debian-edu-fai
Bug #1062475 [release.debian.org] bookworm-pu: package 
debian-edu-fai/2024.02.01.2~deb12u1
Added indication that 1062475 affects src:debian-edu-fai

-- 
1062475: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062475
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1062469: bookworm-pu: package debian-edu-config/2.12.44~deb12u1

2024-02-01 Thread Mike Gabriel
Package: release.debian.org
Severity: normal
Tags: bookworm
User: release.debian@packages.debian.org
Usertags: pu
X-Debbugs-Cc: debian-edu-con...@packages.debian.org
Control: affects -1 + src:debian-edu-config

Please accept a new upstream release of debian-edu-config to Debian
bookworm. This finalizes the Debian Edu 12 release, so that we should be
good to go to announce the first stable release of Debian Edu 12.

[ Reason ]
While testing Debian Edu from the Debian 12.4 point release, several
issues were discovered that needed amending (see below in the [ Changes ]
section).

[ Impact ]
Debian Edu 12 release won't happen via Debian 12.5 point release.

[ Tests ]
Manually, on customer systems via preview builds and deployment via
customer-driver APT repository.

[ Risks ]
None for Debian users, minimal for Debian Edu users.

[ Checklist ]
  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in (old)stable
  [x] the issue is verified as fixed in unstable

[ Changes ]

+debian-edu-config (2.12.44) unstable; urgency=medium
+
+  * share/debian-edu-config/tools/wpad-extract:
++ Update IP of www.debian.org.

-> debian-edu-config ships a script that contains the hard-code IP of
www.debian.org. Assuming this never changes. (But it did "recently").

++ Don't use the proxy for accessing wpad.

This avoids a DHCP client hook failure and loss of the active DHCP lease
after a while (~ 1h).

+  * share/debian-edu-config/tools/fetch-rootca-cert:
++ Don't use the proxy for accessing .intern.

This avoids a DHCP client hook failure and loss of the active DHCP lease
after a while (~ 1h).

+  * debian/debian-edu-config.maintscript:
++ Remove stray /etc/dhcp/dhclient-exit-hooks.d/fetch-ldap-cert. Should have
+  been removed with 2.12.34 already. (Closes: #1061560).

-> conffile was been removed in 2.12.34 but we never cleaned up during
upgrades from earlier versions.

++ Use  version numbers as recommended on the
+  dpkg-maintscript-helper man page (the current upload version suffixed
+  by '~').

-> Nearly a cosmetic adjustments. Functionality improved for people
investigating old packages and conffile removals.

+ -- Mike Gabriel   Wed, 31 Jan 2024 15:07:09 +0100
+
+debian-edu-config (2.12.43) unstable; urgency=medium
+
+  [ Holger Levsen ]
+  * d/changelog:
+- add missing Closes: for #1021688, #1024033 and #1039461 in previous
+  entries to ease future debugging.
+- fix too long line in previous entry.

-> d/changelog amendments only

+ -- Holger Levsen   Mon, 25 Dec 2023 11:56:02 +0100
+
+debian-edu-config (2.12.42) unstable; urgency=medium
+
+  * share/debian-edu-config/tools/update-proxy-from-wpad: Ignore missing dconf
+command. (Closes: #105). It might be missing on main-server
+installations where no desktop environment is installed.

-> don't let DHCP client hook (and Debian Installer edu profile
configuration) fail on systems that are installed without a desktop
environment.

[ Other info ]
None.
diff -Nru debian-edu-config-2.12.41~deb12u1/debian/changelog 
debian-edu-config-2.12.44~deb12u1/debian/changelog
--- debian-edu-config-2.12.41~deb12u1/debian/changelog  2023-12-03 
08:45:42.0 +0100
+++ debian-edu-config-2.12.44~deb12u1/debian/changelog  2024-02-01 
10:52:12.0 +0100
@@ -1,3 +1,43 @@
+debian-edu-config (2.12.44~deb12u1) bookworm; urgency=medium
+
+  * Upload to bookworm.
+
+ -- Mike Gabriel   Thu, 01 Feb 2024 10:52:12 +0100
+
+debian-edu-config (2.12.44) unstable; urgency=medium
+
+  * share/debian-edu-config/tools/wpad-extract:
++ Update IP of www.debian.org.
++ Don't use the proxy for accessing wpad.
+  * share/debian-edu-config/tools/fetch-rootca-cert:
++ Don't use the proxy for accessing .intern.
+  * debian/debian-edu-config.maintscript:
++ Remove stray /etc/dhcp/dhclient-exit-hooks.d/fetch-ldap-cert. Should have
+  been removed with 2.12.34 already. (Closes: #1061560).
++ Use  version numbers as recommended on the
+  dpkg-maintscript-helper man page (the current upload version suffixed
+  by '~').
+
+ -- Mike Gabriel   Wed, 31 Jan 2024 15:07:09 +0100
+
+debian-edu-config (2.12.43) unstable; urgency=medium
+
+  [ Holger Levsen ]
+  * d/changelog:
+- add missing Closes: for #1021688, #1024033 and #1039461 in previous
+  entries to ease future debugging.
+- fix too long line in previous entry.
+
+ -- Holger Levsen   Mon, 25 Dec 2023 11:56:02 +0100
+
+debian-edu-config (2.12.42) unstable; urgency=medium
+
+  * share/debian-edu-config/tools/update-proxy-from-wpad: Ignore missing dconf
+command. (Closes: #105). It might be missing on main-server
+installations where no desktop environment is installed.
+
+ -- Mike Gabriel   Sat, 09 Dec 2023 08:15:45 +0100
+
 debian-edu-config (2.12.41~deb12u1) bookworm; urgency=medium
 
   * Upload to bo

Processed: bookworm-pu: package debian-edu-config/2.12.44~deb12u1

2024-02-01 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 + src:debian-edu-config
Bug #1062469 [release.debian.org] bookworm-pu: package 
debian-edu-config/2.12.44~deb12u1
Added indication that 1062469 affects src:debian-edu-config

-- 
1062469: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062469
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: debian-edu-doc 2.12.23~deb12u1 flagged for acceptance

2024-02-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1062233 = bookworm pending
Bug #1062233 [release.debian.org] bookworm-pu: package 
debian-edu-doc/2.12.23~deb12u1
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1062233: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062233
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: debian-edu-artwork 2.12.4-1~deb12u1 flagged for acceptance

2024-02-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1056222 = bookworm pending
Bug #1056222 [release.debian.org] bookworm-pu: package 
debian-edu-artwork/2.12.4-1~deb12u1
Bug #1057891 [release.debian.org] bookworm-pu: package 
debian-edu-artwork/2.12.4-1~deb12u1
Ignoring request to alter tags of bug #1056222 to the same tags previously set
Ignoring request to alter tags of bug #1057891 to the same tags previously set
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1056222: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1056222
1057891: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1057891
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1062175: debian-edu-install 2.12.10~deb12u1 flagged for acceptance

2024-02-01 Thread Adam D Barratt
package release.debian.org
tags 1062175 = bookworm pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bookworm.

Thanks for your contribution!

Upload details
==

Package: debian-edu-install
Version: 2.12.10~deb12u1

Explanation: new upstream release; fix security sources.list



Processed: debian-edu-install 2.12.10~deb12u1 flagged for acceptance

2024-02-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1062175 = bookworm pending
Bug #1062175 [release.debian.org] bookworm-pu: package 
debian-edu-install/2.12.10~deb12u1
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1062175: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062175
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1062233: debian-edu-doc 2.12.23~deb12u1 flagged for acceptance

2024-02-01 Thread Adam D Barratt
package release.debian.org
tags 1062233 = bookworm pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bookworm.

Thanks for your contribution!

Upload details
==

Package: debian-edu-doc
Version: 2.12.23~deb12u1

Explanation: update included documentation and translations



Bug#1056222: debian-edu-artwork 2.12.4-1~deb12u1 flagged for acceptance

2024-02-01 Thread Adam D Barratt
package release.debian.org
tags 1056222 = bookworm pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bookworm.

Thanks for your contribution!

Upload details
==

Package: debian-edu-artwork
Version: 2.12.4-1~deb12u1

Explanation: new upstream release



Processed: debian-security-support 11+2024.01.30 flagged for acceptance

2024-01-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1061983 = bullseye pending
Bug #1061983 [release.debian.org] bullseye-pu: package 
debian-security-support/1:11+2024.01.30
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1061983: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061983
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1061983: debian-security-support 11+2024.01.30 flagged for acceptance

2024-01-31 Thread Adam D Barratt
package release.debian.org
tags 1061983 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: debian-security-support
Version: 11+2024.01.30

Explanation: add chromium to security-support-ended.deb11; add tiles and 
libspring-java to security-support-limited



Bug#1061471: bullseye-pu: package xerces-c/3.2.3+debian-3+deb11u1

2024-01-31 Thread Adam D. Barratt
Control: tags -1 + confirmed

On Thu, 2024-01-25 at 03:59 +0100, Guilhem Moulin wrote:
> On Thu, 25 Jan 2024 at 03:54:46 +0100, Guilhem Moulin wrote:
> >  [x] attach debdiff against the package in oldstable
> 
> Oops, doing that now :-)
> 

Please go ahead.

Regards,

Adam



Processed: Re: Bug#1061471: bullseye-pu: package xerces-c/3.2.3+debian-3+deb11u1

2024-01-31 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + confirmed
Bug #1061471 [release.debian.org] bullseye-pu: package 
xerces-c/3.2.3+debian-3+deb11u1
Added tag(s) confirmed.

-- 
1061471: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061471
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1062233: Acknowledgement (bookworm-pu: package debian-edu-doc/2.12.23~deb12u1)

2024-01-31 Thread Holger Levsen
On Wed, Jan 31, 2024 at 08:01:15PM +, Holger Levsen wrote:
> debdiff no attached. I've also uploaded already.
  now!
 
(the attachment was in my previous mail to this bug however.)


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Imagine god created trillions of galaxies but freaks out because some dude
kisses another.


signature.asc
Description: PGP signature


Bug#1062233: bookworm-pu: package debian-edu-doc/2.12.23~deb12u1

2024-01-31 Thread Holger Levsen
Package: release.debian.org
Severity: normal
Tags: bookworm
User: release.debian@packages.debian.org
Usertags: pu
x-debbugs-cc: debian-...@lists.debian.org

[ Reason ]
Documentation updates for the Debian Edu bookworm manual,
translations updates for the Debian Edu bookworm and bullseye manuals.

[ Impact ]
outdated documentation.

[ Risks ]
broken documentation updated human languages :)

[ Checklist ]
  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in (old)stable
  [x] the issue is verified as fixed in unstable

[ Changes ]
This is the debdiff to what's in bookworm today:

 debian/changelog   
  |   61 
 debian/copyright   
  |2 
 debian/copyright.packaging 
  |2 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual-stripped.xml  
  |8 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.da.po 
  |   23 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.de.po 
  |   33 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.es.po 
  |   62 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.fr.po 
  |   33 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.it.po 
  |  339 -
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.ja.po 
  |   33 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.nb-no.po  
  |   23 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.nl.po 
  |   26 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.pl.po 
  |   23 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.pot   
  |   16 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.pt-br.po  
  |  626 +
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.pt-pt.po  
  |   33 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.pt.add
  |2 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.pt.po 
  |  663 +-
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.ro.po 
  | 4598 --
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.sv.po 
  |   23 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.uk.add
  |7 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.uk.po 
  | 8162 ++
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.xml   
  |8 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.zh-cn.po  
  |   23 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.zh-tw.po  
  | 6343 
 
documentation/debian-edu-bookworm/source/AllInOne-debian-edu-bookworm-manual.xml
 |7 
 documentation/debian-edu-bullseye/debian-edu-bullseye-manual.pt.add
  |2 
 documentation/debian-edu-bullseye/debian-edu-bullseye-manual.pt.po 
  |6 
 documentation/debian-edu-bullseye/debian-edu-bullseye-manual.ro.po 
  | 4500 +-
 documentation/debian-edu-bullseye/debian-edu-bullseye-manual.uk.add
  |6 
 documentation/debian-edu-bullseye/debian-edu-bullseye-manual.uk.po 
  | 7365 +++
 documentation/debian-edu-bullseye/debian-edu-bullseye-manual.zh-tw.po  
  | 7066 --
 32 files changed, 22400 insertions(+), 17724 deletions(-)


[ Other info ]
I'll attach the full debdiff wants this bugs has made it to the list.


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

This is the year of gpg on the desktop! (Gunnar Wolf)


signature.asc
Description: PGP signature


Bug#1062175: bookworm-pu: package debian-edu-install/2.12.10~deb12u1

2024-01-31 Thread Mike Gabriel
Package: release.debian.org
Severity: normal
Tags: bookworm
User: release.debian@packages.debian.org
Usertags: pu
X-Debbugs-Cc: debian-edu-inst...@packages.debian.org
Control: affects -1 + src:debian-edu-install

Please accept a new Debian Edu upstream release of debian-edu-install as
2.12.10~deb12u1 to Debian bookworm.

[ Reason ]
After release of Debian 12.4 various adjustments have been identified and
updated in debian-edu-install 2.12.10 (see below in [Changes] section).

Also a systemd conversion of the xdebian-edu-firstboot init script has
been included (finalizing the systemd transition of all Debian Edu
parts).

[ Impact ]
Debian Edu 12 release will not be fully perfect (from our current perspective).

[ Tests ]
None, unfurtunately for the D-I part of the changes. The real testing
happens after build of the Debian Edu ISO images by the Debian CD team.

The xdebian-edu-firstboot script was tested on a bookworm and a trixie
Debian Edu system.

[ Risks ]
None for ordinary Debian users, only affects Debian Edu.

[ Checklist ]
  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in (old)stable
  [x] the issue is verified as fixed in unstable

[ Changes ]

+debian-edu-install (2.12.10~deb12u1) bookworm; urgency=medium
+
+  * Release to bookworm.
+
+ -- Mike Gabriel   Wed, 31 Jan 2024 16:00:42 +0100
+
+debian-edu-install (2.12.10) unstable; urgency=medium
+
+  [ Wolfgang Schweer ]
+  * Fix security mirror URL generated by apt-setup generator script.
+Closes: #1058788.
+  * Remove non-free and contrib repository components. Closes: #1058789.
+
+  [ Guido Berhoerster ]
+  * Add systemd service files equivalent to xdebian-edu-firstboot init script.
+  * Adjust debian-edu-testsuite to new UID/GID of first user.
+
+  [ Mike Gabriel ]
+  * d/changelog: typo fix in previous upload stanza.
+
+ -- Holger Levsen   Mon, 25 Dec 2023 11:07:01 +0100

[ Other info ]
This upload is required for the fine-polishing of Debian Edu 12.
diff -Nru 
debian-edu-install-2.12.9~deb12u1/apt-setup/generators/70debian-edu-install 
debian-edu-install-2.12.10~deb12u1/apt-setup/generators/70debian-edu-install
--- debian-edu-install-2.12.9~deb12u1/apt-setup/generators/70debian-edu-install 
2019-07-03 11:56:36.0 +0200
+++ 
debian-edu-install-2.12.10~deb12u1/apt-setup/generators/70debian-edu-install
2024-01-31 16:00:03.0 +0100
@@ -28,7 +28,7 @@
 # Prevent installer to contact security host as we don't have network
 # connection.  Setting apt-setup/security_host to an empty value will
 # make apt-setup/generators/90security skip the security mirror
-if ! wget -qO - http://security.debian.org/dists/$DISTRIBUTION/updates/Release 
; then
+if ! wget -qO - 
http://security.debian.org/dists/$DISTRIBUTION-security/Release ; then
log "Disabling security mirror, unable to reach it using http/wget"
db_fset apt-setup/security_host seen true || true
db_set apt-setup/security_host "" || true
diff -Nru debian-edu-install-2.12.9~deb12u1/debian/changelog 
debian-edu-install-2.12.10~deb12u1/debian/changelog
--- debian-edu-install-2.12.9~deb12u1/debian/changelog  2023-08-29 
23:10:45.00000 +0200
+++ debian-edu-install-2.12.10~deb12u1/debian/changelog 2024-01-31 
16:00:42.0 +0100
@@ -1,3 +1,25 @@
+debian-edu-install (2.12.10~deb12u1) bookworm; urgency=medium
+
+  * Release to bookworm.
+
+ -- Mike Gabriel   Wed, 31 Jan 2024 16:00:42 +0100
+
+debian-edu-install (2.12.10) unstable; urgency=medium
+
+  [ Wolfgang Schweer ]
+  * Fix security mirror URL generated by apt-setup generator script.
+Closes: #1058788.
+  * Remove non-free and contrib repository components. Closes: #1058789.
+
+  [ Guido Berhoerster ]
+  * Add systemd service files equivalent to xdebian-edu-firstboot init script.
+  * Adjust debian-edu-testsuite to new UID/GID of first user.
+
+  [ Mike Gabriel ]
+  * d/changelog: typo fix in previous upload stanza.
+
+ -- Holger Levsen   Mon, 25 Dec 2023 11:07:01 +0100
+
 debian-edu-install (2.12.9~deb12u1) bookworm; urgency=medium
 
   * Release to bookworm.
@@ -26,7 +48,7 @@
 - Add shebang (#!/bin/sh) to silence lintian with 'W: debian-edu-profile-
   udeb udeb: executable-not-elf-or-script [lib/debian-edu-common]'.
   * debian/debian-edu-profile-udeb.postinst:
-+ Drop #DEBHELPER# macro. The have no effect in udeb:pkgs. Thanks, lintian.
++ Drop #DEBHELPER# macro. They have no effect in udeb:pkgs. Thanks, 
lintian.
 
  -- Mike Gabriel   Sat, 19 Aug 2023 16:32:09 +0200
 
diff -Nru 
debian-edu-install-2.12.9~deb12u1/debian/debian-edu-install.debian-edu-testsuite.service
 
debian-edu-install-2.12.10~deb12u1/debian/debian-edu-install.debian-edu-testsuite.service
--- 
debian-edu-install-2.12.9~deb12u1/debian/debian-edu-install.debian-edu-testsuite.service
1970-01-01 01:00:00.00000 +0100
+++ 
debian-edu-install-2.12.10~deb12u1/debian/debian-ed

Processed: bookworm-pu: package debian-edu-install/2.12.10~deb12u1

2024-01-31 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 + src:debian-edu-install
Bug #1062175 [release.debian.org] bookworm-pu: package 
debian-edu-install/2.12.10~deb12u1
Added indication that 1062175 affects src:debian-edu-install

-- 
1062175: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1062175
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1056222: bookworm-pu: package debian-edu-artwork/2.12.4-1~deb12u1

2024-01-31 Thread Mike Gabriel

Hi all,

On  Sa 23 Dez 2023 19:04:10 CET, Holger Levsen wrote:


control: forcemerge -1 1057891
control: retitle -1 bookworm-pu: package debian-edu-artwork/2.12.4-1~deb12u1
thanks

Hi,

I've just uploaded debian-edu-artwork/2.12.4-1 to unstable and  
expect that we'd
want to at least update in bookworm to this. However I'm not sure  
which debdiff

you'd like to see, to the one in bookworm or the one in bookworm-pu?


I have now uploaded debian-edu-artwork 2.12.4-1~deb12u1 to  
bookworm-proposed-updates. Find attached two .debdiff files:


  * one diff'ed against the d-e-a version in bookworm
  * one diff'ed against the d-e-a rejected version in  
bookworm-proposed-updates


Note that I omitted SVG files from the .debdiff output (to reduce  
.debdiff file size).


Let me know if anything else is needed.

Mike

--

mike gabriel aka sunweaver (Debian Developer)
mobile: +49 (1520) 1976 148
landline: +49 (4351) 486 14 27

GnuPG Fingerprint: 9BFB AEE8 6C0A A5FF BF22  0782 9AF4 6B30 2577 1B31
mail: sunwea...@debian.org, http://sunweavers.net

diff -Nru --exclude '*.svg' 
debian-edu-artwork-2.12.2/art-common/arctica-greeter/32_arctica-greeter-theme-debian-edu.gschema.override
 
debian-edu-artwork-2.12.4/art-common/arctica-greeter/32_arctica-greeter-theme-debian-edu.gschema.override
--- 
debian-edu-artwork-2.12.2/art-common/arctica-greeter/32_arctica-greeter-theme-debian-edu.gschema.override
   1970-01-01 01:00:00.0 +0100
+++ 
debian-edu-artwork-2.12.4/art-common/arctica-greeter/32_arctica-greeter-theme-debian-edu.gschema.override
   2023-10-23 11:56:21.0 +0200
@@ -0,0 +1,3 @@
+[org.ArcticaProject.arctica-greeter]
+background='/usr/share/desktop-base/active-theme/login/background-nologo.svg'
+logo='/usr/share/arctica-greeter/theme-debian-edu-logo.png'
Binary files 
/tmp/CDTSProFNG/debian-edu-artwork-2.12.2/art-common/arctica-greeter/debian-edu-logo-hidpi.png
 and 
/tmp/3Fw5Deo1yq/debian-edu-artwork-2.12.4/art-common/arctica-greeter/debian-edu-logo-hidpi.png
 differ
Binary files 
/tmp/CDTSProFNG/debian-edu-artwork-2.12.2/art-common/arctica-greeter/debian-edu-logo.png
 and 
/tmp/3Fw5Deo1yq/debian-edu-artwork-2.12.4/art-common/arctica-greeter/debian-edu-logo.png
 differ
diff -Nru --exclude '*.svg' 
debian-edu-artwork-2.12.2/art-common/arctica-greeter/Makefile.am 
debian-edu-artwork-2.12.4/art-common/arctica-greeter/Makefile.am
--- debian-edu-artwork-2.12.2/art-common/arctica-greeter/Makefile.am
1970-01-01 01:00:00.0 +0100
+++ debian-edu-artwork-2.12.4/art-common/arctica-greeter/Makefile.am
2023-10-23 11:56:21.0 +0200
@@ -0,0 +1,7 @@
+install-data-local:
+   $(mkinstalldirs) $(DESTDIR)$(datadir)/arctica-greeter
+   $(INSTALL_DATA) debian-edu-logo.png \
+   $(DESTDIR)$(datadir)/arctica-greeter/theme-debian-edu-logo.png
+   $(mkinstalldirs) $(DESTDIR)$(datadir)/glib-2.0/schemas
+   $(INSTALL_DATA) 32_arctica-greeter-theme-debian-edu.gschema.override \
+   
$(DESTDIR)$(datadir)/glib-2.0/schemas/32_arctica-greeter-theme-debian-edu.gschema.override
diff -Nru --exclude '*.svg' debian-edu-artwork-2.12.2/art-common/Makefile.am 
debian-edu-artwork-2.12.4/art-common/Makefile.am
--- debian-edu-artwork-2.12.2/art-common/Makefile.am2020-11-25 
17:28:19.0 +0100
+++ debian-edu-artwork-2.12.4/art-common/Makefile.am2023-10-23 
11:56:21.0 +0200
@@ -1,2 +1,3 @@
 SUBDIRS = \
-   gdm-theme
+   gdm-theme \
+   arctica-greeter
diff -Nru --exclude '*.svg' 
debian-edu-artwork-2.12.2/art-emerald/desktop-base/gnome-background.xml 
debian-edu-artwork-2.12.4/art-emerald/desktop-base/gnome-background.xml
--- debian-edu-artwork-2.12.2/art-emerald/desktop-base/gnome-background.xml 
2023-01-30 20:34:45.0 +0100
+++ debian-edu-artwork-2.12.4/art-emerald/desktop-base/gnome-background.xml 
1970-01-01 01:00:00.0 +0100
@@ -1,17 +0,0 @@
-
-  
-864.0
-
-  /usr/share/desktop-base/debian-edu-emerald-theme/wallpaper/contents/images/1024x768.svg
-  /usr/share/desktop-base/debian-edu-emerald-theme/wallpaper/contents/images/1280x720.svg
-  /usr/share/desktop-base/debian-edu-emerald-theme/wallpaper/contents/images/1280x800.svg
-  /usr/share/desktop-base/debian-edu-emerald-theme/wallpaper/contents/images/1280x800.svg
-  /usr/share/desktop-base/debian-edu-emerald-theme/wallpaper/contents/images/1600x1024.svg
-  /usr/share/desktop-base/debian-edu-emerald-theme/wallpaper/contents/images/1920x1080.svg
-  /usr/share/desktop-base/debian-edu-emerald-theme/wallpaper/contents/images/1920x1200.svg
-  /usr/share/desktop-base/debian-edu-emerald-theme/wallpaper/contents/images/2560x1080.svg
-  /usr/share/desktop-base/debian-edu-emerald-theme/wallpaper/contents/images/2560x1600.svg
-  /usr/share/desktop-base/debian-edu-emerald-theme/wallpaper/contents/images/4096x2160.svg
-
-  
-
diff -Nru --exclude '*.svg' 
debian-edu-artwork-2.12.2/art-emerald/desktop-base

Bug#1061983: bullseye-pu: package debian-security-support/1:11+2024.01.30

2024-01-30 Thread Holger Levsen
Package: release.debian.org
Severity: normal
Tags: bullseye
User: release.debian@packages.debian.org
Usertags: pu
X-Debbugs-Cc: debian-security-supp...@packages.debian.org
Control: affects -1 + src:debian-security-support

[ Reason ]
  * Add chromium to security-support-ended.deb11, thanks to Andres Salomon.
Closes: #1061268
  * Add tiles and libspring-java to security-support-limited. Closes: #1057343

[ Impact ]
Users might not learn that security support for some packages has ended.

[ Risks ]
trivial change, data-only update

[ Checklist ]
  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in (old)stable
  [x] the issue is verified as fixed in unstable



The diff is against the version already approved for+in bullseye-p-u:

 debian/.gitlab-ci.yml|   13 -
 debian/changelog |9 +
 security-support-ended.deb11 |4 +++-
 security-support-limited |2 ++
 4 files changed, 14 insertions(+), 14 deletions(-)

The .gitlab-ci.yml is desired and harmless.

The full diff is attached.


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Es war mir eine Lehre, dich kennenzulernen.
diff -Nru debian-security-support-11+2023.12.11/debian/changelog debian-security-support-11+2024.01.30/debian/changelog
--- debian-security-support-11+2023.12.11/debian/changelog	2023-12-22 16:48:41.0 +0100
+++ debian-security-support-11+2024.01.30/debian/changelog	2024-01-30 17:55:19.0 +0100
@@ -1,3 +1,12 @@
+debian-security-support (1:11+2024.01.30) bullseye; urgency=medium
+
+  * Add chromium to security-support-ended.deb11, thanks to Andres Salomon.
+Closes: #1061268
+  * Add tiles and libspring-java to security-support-limited. Closes: #1057343
+  * Drop debian/.gitlab-ci.yml.
+
+ -- Holger Levsen   Tue, 30 Jan 2024 17:55:19 +0100
+
 debian-security-support (1:11+2023.12.11) bullseye; urgency=medium
 
   [ Santiago Ruano Rincón ]
diff -Nru debian-security-support-11+2023.12.11/debian/.gitlab-ci.yml debian-security-support-11+2024.01.30/debian/.gitlab-ci.yml
--- debian-security-support-11+2023.12.11/debian/.gitlab-ci.yml	2023-12-22 16:46:13.0 +0100
+++ debian-security-support-11+2024.01.30/debian/.gitlab-ci.yml	1970-01-01 01:00:00.0 +0100
@@ -1,13 +0,0 @@
-image: debian:unstable
-
-build: 
-  stage: build
-  
-  before_script:
-- apt-get update && apt-get -y install devscripts git-buildpackage
-- mk-build-deps --tool "apt -y -o Debug::pkgProblemResolver=yes --no-install-recommends" --install -r debian/control
-
-  script:
-- git checkout master
-- git pull
-- gbp buildpackage -uc -us
diff -Nru debian-security-support-11+2023.12.11/security-support-ended.deb11 debian-security-support-11+2024.01.30/security-support-ended.deb11
--- debian-security-support-11+2023.12.11/security-support-ended.deb11	2023-12-22 16:47:38.00000 +0100
+++ debian-security-support-11+2024.01.30/security-support-ended.deb11	2024-01-30 17:51:03.0 +0100
@@ -10,6 +10,8 @@
 # 4. Descriptive text or URL with more details (optional)
 #In the program's output, this is prefixed with "Details:"
 
-tor  0.4.5.16-1  2023-11-22  https://lists.debian.org/debian-security-announce/2023/msg00258.html
+chromium 120.0.6099.224-1~deb11u12024-01-23  https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061268
 consul   1.8.7+dfsg1-2   2023-12-04  https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1057418
 xen  4.14.5+94-ge49571868d-1 2023-09-30  https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1053246
+tor  0.4.5.16-1  2023-11-22  https://lists.debian.org/debian-security-announce/2023/msg00258.html
+
diff -Nru debian-security-support-11+2023.12.11/security-support-limited debian-security-support-11+2024.01.30/security-support-limited
--- debian-security-support-11+2023.12.11/security-support-limited	2023-12-22 16:47:38.0 +0100
+++ debian-security-support-11+2024.01.30/security-support-limited	2024-01-30 17:55:19.0 +0100
@@ -15,6 +15,7 @@
 gnupg1  See #982258 and https://www.debian.org/releases/stretch/amd64/release-notes/ch-whats-new.en.html#modern-gnupg
 kde4libskhtml has no security support upstream, only for use on trusted content
 khtml   khtml has no security support upstream, only for use on trusted content, see #1004293
+libspring-java  should be only used for building other Debian packages or in a secured local environment with trusted devices.
 mozjs68 Not covered by security support, only suitable for trusted content, see #959804
 mozjs78 Not covered by security support, only suitable for trusted content, see #9598

Processed: bullseye-pu: package debian-security-support/1:11+2024.01.30

2024-01-30 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 + src:debian-security-support
Bug #1061983 [release.debian.org] bullseye-pu: package 
debian-security-support/1:11+2024.01.30
Added indication that 1061983 affects src:debian-security-support

-- 
1061983: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061983
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: debian-ports-archive-keyring 2024.01.05~deb12u1 flagged for acceptance

2024-01-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1061407 = bookworm pending
Bug #1061407 [release.debian.org] bookworm-pu: package 
debian-ports-archive-keyring/2024.01.05~deb12u1
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1061407: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061407
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: debian-ports-archive-keyring 2024.01.05~deb11u1 flagged for acceptance

2024-01-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1061408 = bullseye pending
Bug #1061408 [release.debian.org] bullseye-pu: package 
debian-ports-archive-keyring/2024.01.05~deb11u1
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1061408: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061408
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1061407: debian-ports-archive-keyring 2024.01.05~deb12u1 flagged for acceptance

2024-01-29 Thread Adam D Barratt
package release.debian.org
tags 1061407 = bookworm pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bookworm.

Thanks for your contribution!

Upload details
==

Package: debian-ports-archive-keyring
Version: 2024.01.05~deb12u1

Explanation: add Debian Ports Archive Automatic Signing Key (2025)



Bug#1061408: debian-ports-archive-keyring 2024.01.05~deb11u1 flagged for acceptance

2024-01-29 Thread Adam D Barratt
package release.debian.org
tags 1061408 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: debian-ports-archive-keyring
Version: 2024.01.05~deb11u1

Explanation: add Debian Ports Archive Automatic Signing Key (2025)



Bug#1061471: bullseye-pu: package xerces-c/3.2.3+debian-3+deb11u1

2024-01-24 Thread Guilhem Moulin
On Thu, 25 Jan 2024 at 03:54:46 +0100, Guilhem Moulin wrote:
>  [x] attach debdiff against the package in oldstable

Oops, doing that now :-)

-- 
Guilhem.
diffstat for xerces-c-3.2.3+debian xerces-c-3.2.3+debian

 changelog   |   12 
 patches/CVE-2018-1311-mitigation.patch  |   52 
 patches/CVE-2018-1311.patch |  653 
++
 patches/CVE-2023-37536.patch|   79 
+
 patches/Fix-NetAccessorTest-to-exit-with-non-zero-status-in-case-.patch |   44 
 patches/series  |4 
 salsa-ci.yml|9 
 7 files changed, 800 insertions(+), 53 deletions(-)

diff -Nru xerces-c-3.2.3+debian/debian/changelog 
xerces-c-3.2.3+debian/debian/changelog
--- xerces-c-3.2.3+debian/debian/changelog  2020-12-14 17:43:13.0 
+0100
+++ xerces-c-3.2.3+debian/debian/changelog  2023-12-31 12:43:25.0 
+0100
@@ -1,3 +1,15 @@
+xerces-c (3.2.3+debian-3+deb11u1) bullseye; urgency=high
+
+  * Non-maintainer upload.
+  * Fix CVE-2018-1311: Use-after-free on external DTD scan.  This replaces
+RedHat's mitigation patch (which introduced a memory leak).
+Closes: #947431
+  * Fix CVE-2023-37536: Integer overflows in DFAContentModel class.
+  * Upstream tests: Cherry-pick upstream patch to fix NetAccessorTest to exit
+with non-zero status in case of error.
+
+ -- Guilhem Moulin   Sun, 31 Dec 2023 12:43:25 +0100
+
 xerces-c (3.2.3+debian-3) unstable; urgency=medium
 
   * Fix MemHandlerTest1 on 32-bit systems to compensate for CVE-2018-1311 fix
diff -Nru xerces-c-3.2.3+debian/debian/patches/CVE-2018-1311-mitigation.patch 
xerces-c-3.2.3+debian/debian/patches/CVE-2018-1311-mitigation.patch
--- xerces-c-3.2.3+debian/debian/patches/CVE-2018-1311-mitigation.patch 
2020-12-14 17:43:13.0 +0100
+++ xerces-c-3.2.3+debian/debian/patches/CVE-2018-1311-mitigation.patch 
1970-01-01 01:00:00.0 +0100
@@ -1,52 +0,0 @@
-
-https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1311
-
 a/src/xercesc/internal/IGXMLScanner.cpp
-+++ b/src/xercesc/internal/IGXMLScanner.cpp
-@@ -1532,7 +1532,6 @@ void IGXMLScanner::scanDocTypeDecl()
- DTDEntityDecl* declDTD = new (fMemoryManager) 
DTDEntityDecl(gDTDStr, false, fMemoryManager);
- declDTD->setSystemId(sysId);
- declDTD->setIsExternal(true);
--Janitor janDecl(declDTD);
- 
- // Mark this one as a throw at end
- reader->setThrowAtEnd(true);
-@@ -3095,7 +3094,6 @@ Grammar* IGXMLScanner::loadDTDGrammar(co
- DTDEntityDecl* declDTD = new (fMemoryManager) DTDEntityDecl(gDTDStr, 
false, fMemoryManager);
- declDTD->setSystemId(src.getSystemId());
- declDTD->setIsExternal(true);
--Janitor janDecl(declDTD);
- 
- // Mark this one as a throw at end
- newReader->setThrowAtEnd(true);
 a/tests/expected/MemHandlerTest1.log
-+++ b/tests/expected/MemHandlerTest1.log
-@@ -1,4 +1,4 @@
--At destruction, domBuilderMemMonitor has 0 bytes.
--At destruction, sax2MemMonitor has 0 bytes.
--At destruction, sax1MemMonitor has 0 bytes.
-+At destruction, domBuilderMemMonitor has 276 bytes.
-+At destruction, sax2MemMonitor has 276 bytes.
-+At destruction, sax1MemMonitor has 276 bytes.
- At destruction, staticMemMonitor has 0 bytes.
 /dev/null
-+++ b/tests/expected/MemHandlerTest1_32.log
-@@ -0,0 +1,4 @@
-+At destruction, domBuilderMemMonitor has 180 bytes.
-+At destruction, sax2MemMonitor has 180 bytes.
-+At destruction, sax1MemMonitor has 180 bytes.
-+At destruction, staticMemMonitor has 0 bytes.
 a/scripts/run-test.in
-+++ b/scripts/run-test.in
-@@ -46,6 +46,11 @@ run_test() {
- sed -i -e 's;\( *[0-9][0-9]* *ms *\);{timing removed};' "$output"
- 
- exp=$(cat "${srcdir}/expected/${name}.log")
-+
-+if [ "${name}" = "MemHandlerTest1" ] && [ "$(dpkg-architecture -q 
DEB_HOST_ARCH_BITS)" -eq 32 ]; then
-+exp=$(cat "${srcdir}/expected/${name}_32.log")
-+    fi
-+
- obs=$(cat "$output")
- 
-     echo "--"
diff -Nru xerces-c-3.2.3+debian/debian/patches/CVE-2018-1311.patch 
xerces-c-3.2.3+debian/debian/patches/CVE-2018-1311.patch
--- xerces-c-3.2.3+debian/debian/patches/CVE-2018-1311.patch1970-01-01 
01:00:00.0 +0100
+++ xerces-c-3.2.3+debian/debian/patches/CVE-2018-1311.patch2023-12-31 
12:43:25.0 +0100
@@ -0,0 +1,653 @@
+From: Karen Arutyunov 
+Date: Wed, 13 Dec 2023 09:59:07 +0200
+Subject: XERCESC-2188 - Use-after-free on external DTD scan (CVE-2018-1311)
+
+These are the instructions for observing the bug (before this commit):
+
+$ git clone https://github.com/apache/xerces-c.git
+$ cd xerces-c
+$ mkdir build
+$ cd build
+$ cmake -G "U

Bug#1061471: bullseye-pu: package xerces-c/3.2.3+debian-3+deb11u1

2024-01-24 Thread Guilhem Moulin
Package: release.debian.org
Severity: normal
Tags: bullseye
User: release.debian@packages.debian.org
Usertags: pu
X-Debbugs-Cc: xerce...@packages.debian.org
Control: affects -1 + src:xerces-c

[ Reason ]

xerces-c 3.2.3+debian-3 is vulnerable to CVE-2023-37536 (Integer
overflows in DFAContentModel class).  Also, while it ships a mitigation
for CVE-2018-1311, it does so at the expense of a memory leak, cf.
#947431.

These issues have both been fixed in buster LTS.  The “better”
(upstream-vetted) fix for CVE-2018-1311 have also landed in sid via NMU
and migrated to testing last month.

The security team argued the issues didn't warrant a DSA, and suggested
to go via s-pu instead.

[ Impact ]

Buster users will regress when upgrading to bullseye.

[ Tests ]

The vulnerabilities reports came with POCs which were checked against:

https://issues.apache.org/jira/browse/XERCESC-2241
https://issues.apache.org/jira/browse/XERCESC-2188

Also the package runs the upstream test suite at build time.

[ Risks ]

AFAICT no alternative exists.  I think the risk of regression given
the upstream patches cleanly applied.  Also the fixes are already
shipped in buster and sid/trixie.

[ Checklist ]

  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in oldstable
  [x] the issue is verified as fixed in unstable

[ Changes ]

 * Fix CVE-2018-1311: Use-after-free on external DTD scan.  This replaces
   RedHat's mitigation patch (which introduced a memory leak).
   Closes: #947431
 * Fix CVE-2023-37536: Integer overflows in DFAContentModel class.
 * Upstream tests: Cherry-pick upstream patch to fix NetAccessorTest to exit
   with non-zero status in case of error.

-- 
Guilhem.


signature.asc
Description: PGP signature


Processed: bullseye-pu: package xerces-c/3.2.3+debian-3+deb11u1

2024-01-24 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 + src:xerces-c
Bug #1061471 [release.debian.org] bullseye-pu: package 
xerces-c/3.2.3+debian-3+deb11u1
Added indication that 1061471 affects src:xerces-c

-- 
1061471: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061471
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: bookworm-pu: package debian-ports-archive-keyring/2024.01.05~deb12u1

2024-01-23 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 + src:debian-ports-archive-keyring
Bug #1061407 [release.debian.org] bookworm-pu: package 
debian-ports-archive-keyring/2024.01.05~deb12u1
Added indication that 1061407 affects src:debian-ports-archive-keyring

-- 
1061407: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061407
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1061408: bullseye-pu: package debian-ports-archive-keyring/2024.01.05~deb11u1

2024-01-23 Thread Aurelien Jarno
Package: release.debian.org
Severity: normal
Tags: bullseye
User: release.debian@packages.debian.org
Usertags: pu
X-Debbugs-Cc: debian-ports-archive-keyr...@packages.debian.org
Control: affects -1 + src:debian-ports-archive-keyring

[ Reason ]
A new debian-ports archive key for the year 2025 has been added to the
debian-ports-archive-keyring package. It will starts to be used
beginning of January 2025, while the current key will expire end of
January 2025.

The package in bookworm also needs a similar update.

[ Impact ]
Users of the debian-ports archive will not be able to validate the
archive starting end of January 2025.

[ Tests ]
There is no test associated with this package. This package only
contains "data", no code.

[ Risks ]
Risks are very low, key addition is done regularly every year.

[ Checklist ]
  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in (old)stable
  [x] the issue is verified as fixed in unstable

[ Changes ]
Excluding the changelog entry, the changes compared to the testing/sid
version or compared to the version currently in bullseye consist only in
the addition of the 2025 key. Therefore I went out for the easy solution
of uploading the package from testing/sid with a new changelog entry.

[ Other info ]
Given the changes are minimal, I have already uploaded the package to
the archive. Thanks for considering.
diff -Nru 
debian-ports-archive-keyring-2023.02.01~deb11u1/active-keys/debian-ports-archive-2025.key
 
debian-ports-archive-keyring-2024.01.05~deb11u1/active-keys/debian-ports-archive-2025.key
--- 
debian-ports-archive-keyring-2023.02.01~deb11u1/active-keys/debian-ports-archive-2025.key
   1970-01-01 01:00:00.0 +0100
+++ 
debian-ports-archive-keyring-2024.01.05~deb11u1/active-keys/debian-ports-archive-2025.key
   2024-01-05 20:54:43.0 +0100
@@ -0,0 +1,30 @@
+-BEGIN PGP PUBLIC KEY BLOCK-
+
+mQINBGWX3noBEADmc5RFBt8D1ThBiQmyoaFL50kLALOhsOREY+wY9RerYlMeXk07
+XQ+Oo6ukSvC+66hKs3Gg1lX8RLfEeHre+vvBfkZEd55iQ+XcmiWN2FjAS6eHJHSl
+AxDeb9tKghEfiFfVneDwVcQ3K2EeiGaUKQaQEd4ELYazYXWxFYhpfZeb7Iysj/MY
+JZ3Y2P9NmvsaCfF2wteZzoIIXo16fBHTiP8DIbjJQ0pGb7XzFYDqF0Xxuq6KKlY6
+bg/gwj5KqlaVVOt5RaRCJWRxy3A1wGNNlf2GxOgOB5zMxrwmDw+d6jchkX3Pz0Bp
+dJRmEkmQ5V0n/DYIfyjjmsVVDT7guCKjM1Jc5gkKpJvpoPRGTrkVTU/ubjflEBke
+QJyOcGooPDaAj7LAtL8uhUL0eylJi9k8BVAVlWoi+9BExlg9jMZ82dWqNQc719D7
+P/yybyrDKb233jdiw3n2gqCDhQ9a+inXuTD0K+mU08TZMoZsjr7+S6Q7y/c1Js4x
+ROI7OI9tAs5M4VcnO+pPPwRCocZhR0m3Z2ltW6FacYTPVp2RM8L0P1cSJiA4K+ub
+kdRnQ8Beuqq7mniTuitlw+NUiZ59qZekKm9aOYehKN0tCNUhra8LAc6R+esT4qIH
+SMGbg+nXyirUVWtZOk+EIGGR+xcLmt2NxJNztwnCPHR5f1Fl/1vN2Y027wARAQAB
+tFVEZWJpYW4gUG9ydHMgQXJjaGl2ZSBBdXRvbWF0aWMgU2lnbmluZyBLZXkgKDIw
+MjUpIDxmdHBtYXN0ZXJAcG9ydHMtbWFzdGVyLmRlYmlhbi5vcmc+iQJUBBMBCgA+
+FiEEUZdZ+8Zwv6bIfkJBOvZfk9b7xbkFAmWX3noCGwMFCQPnUQAFCwkIBwIGFQoJ
+CAsCBBYCAwECHgECF4AACgkQOvZfk9b7xblgexAA4VTlb2Toh156WOh/oa4Os31S
+kEBGTVbdV36G9ARv6V5VdTMNtPi+2G2+VOAOE8oqSZVqtNQR6c1oq6/C4Wd0S0IY
+ULEklCH6+SMgzG0YhW6z8jFuEJcqm4qjVfXH8ef9k3p6FOf5uajflAsWwpcI1mq6
+MkyPoMz/YrEIie2LHwZumCy6A55nUv/+IyCTtvYyw0snPnSNx/T7K6PSWYKsUs1/
+pJW5F1VT4Hct1HqYtDXLCYjJVgoDhYMbeAyfEJnaKgxXHPhZkmpqRxwVP0o3PXvP
+MIgop7+ScO7cHFqtwsgNOyvm/QUewkf5yiX88RolwGwgNvXuMTaaStq/MEZKD4oE
+v/xZO3Zf2zma5YMYUPPTV+Puehxa+TheSbk05pKcr+eZqPHmCb4KTVbo4Tr2QIMj
+tgQKfciLb7o4Kjr3kFpGcDoLjsPMlMs0ItT0RZKh58c0c5iKllc1pajJDyjVPLrH
+l3oJ0i2lS8mFLpRv0g6OabeQZBi5OU0NFUC/jpso9Nlx4UfB/rAHESaH57ZjFczs
+Euj8jczqLTeQvxIUsFJTkeRDBhnOPX4LKBvGxnhVMR+nRo8Ti/xoiFW6fGg1YIRy
++vkdTD2LfdllpTNqCgPkyQHcVSPiKlpTCMuC64E3ikjKCIlhS+cv/19qMc5pqVbL
+mR9pi1smH4Dnib709Ac=
+=12JI
+-END PGP PUBLIC KEY BLOCK-
diff -Nru debian-ports-archive-keyring-2023.02.01~deb11u1/debian/changelog 
debian-ports-archive-keyring-2024.01.05~deb11u1/debian/changelog
--- debian-ports-archive-keyring-2023.02.01~deb11u1/debian/changelog
2023-02-05 22:38:24.0 +0100
+++ debian-ports-archive-keyring-2024.01.05~deb11u1/debian/changelog
2024-01-23 22:32:56.0 +0100
@@ -1,8 +1,15 @@
-debian-ports-archive-keyring (2023.02.01~deb11u1) bullseye; urgency=medium
+debian-ports-archive-keyring (2024.01.05~deb11u1) bullseye; urgency=medium
 
   * Upload to bullseye.
 
- -- Aurelien Jarno   Sun, 05 Feb 2023 22:38:24 +0100
+ -- Aurelien Jarno   Tue, 23 Jan 2024 22:32:56 +0100
+
+debian-ports-archive-keyring (2024.01.05) unstable; urgency=medium
+
+  * Add Debian Ports Archive Automatic Signing Key (2025)
+ (ID: 3AF65F93D6FBC5B9).
+
+ -- Aurelien Jarno   Fri, 05 Jan 2024 22:27:05 +0100
 
 debian-ports-archive-keyring (2023.02.01) unstable; urgency=high
 


Bug#1061407: bookworm-pu: package debian-ports-archive-keyring/2024.01.05~deb12u1

2024-01-23 Thread Aurelien Jarno
Package: release.debian.org
Severity: normal
Tags: bookworm
User: release.debian@packages.debian.org
Usertags: pu
X-Debbugs-Cc: debian-ports-archive-keyr...@packages.debian.org
Control: affects -1 + src:debian-ports-archive-keyring

[ Reason ]
A new debian-ports archive key for the year 2025 has been added to the
debian-ports-archive-keyring package. It will starts to be used
beginning of January 2025, while the current key will expire end of
January 2025.

The package in bullseye also needs a similar update.

[ Impact ]
Users of the debian-ports archive will not be able to validate the
archive starting end of January 2025.

[ Tests ]
There is no test associated with this package. This package only
contains "data", no code.

[ Risks ]
Risks are very low, key addition is done regularly every year.

[ Checklist ]
  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in (old)stable
  [x] the issue is verified as fixed in unstable

[ Changes ]
Excluding the changelog entry, the changes compared to the testing/sid
version or compared to the version currently in bookworm consist only in
the addition of the 2025 key. Therefore I went out for the easy solution
of uploading the package from testing/sid with a new changelog entry.

[ Other info ]
Given the changes are minimal, I have already uploaded the package to
the archive. Thanks for considering.
diff -Nru 
debian-ports-archive-keyring-2023.02.01/active-keys/debian-ports-archive-2025.key
 
debian-ports-archive-keyring-2024.01.05~deb12u1/active-keys/debian-ports-archive-2025.key
--- 
debian-ports-archive-keyring-2023.02.01/active-keys/debian-ports-archive-2025.key
   1970-01-01 01:00:00.0 +0100
+++ 
debian-ports-archive-keyring-2024.01.05~deb12u1/active-keys/debian-ports-archive-2025.key
   2024-01-05 20:54:43.0 +0100
@@ -0,0 +1,30 @@
+-BEGIN PGP PUBLIC KEY BLOCK-
+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+=12JI
+-END PGP PUBLIC KEY BLOCK-
diff -Nru debian-ports-archive-keyring-2023.02.01/debian/changelog 
debian-ports-archive-keyring-2024.01.05~deb12u1/debian/changelog
--- debian-ports-archive-keyring-2023.02.01/debian/changelog2023-02-01 
07:59:29.0 +0100
+++ debian-ports-archive-keyring-2024.01.05~deb12u1/debian/changelog
2024-01-23 22:32:07.0 +0100
@@ -1,3 +1,16 @@
+debian-ports-archive-keyring (2024.01.05~deb12u1) bookworm; urgency=medium
+
+  * Upload to bookworm.
+
+ -- Aurelien Jarno   Tue, 23 Jan 2024 22:32:07 +0100
+
+debian-ports-archive-keyring (2024.01.05) unstable; urgency=medium
+
+  * Add Debian Ports Archive Automatic Signing Key (2025)
+ (ID: 3AF65F93D6FBC5B9).
+
+ -- Aurelien Jarno   Fri, 05 Jan 2024 22:27:05 +0100
+
 debian-ports-archive-keyring (2023.02.01) unstable; urgency=high
 
   * Set the priority to high as it fixes issues already affected debian-ports.


Processed: bullseye-pu: package debian-ports-archive-keyring/2024.01.05~deb11u1

2024-01-23 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 + src:debian-ports-archive-keyring
Bug #1061408 [release.debian.org] bullseye-pu: package 
debian-ports-archive-keyring/2024.01.05~deb11u1
Added indication that 1061408 affects src:debian-ports-archive-keyring

-- 
1061408: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061408
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1054189: bullseye-pu: package debian-security-support/1:11+2023.10.17

2024-01-21 Thread Holger Levsen
hi!

On Fri, Dec 29, 2023 at 03:23:55PM +, Jonathan Wiltshire wrote:
> In the past this package has been released early via stable-updates; is
> that your intention this time, or can it wait until the next point release
> expected in February?
 
after having spent a bit too much time thinking about this I've came to the
conclusion that I think updates of d-s-s in stable and previous releases should
a.) always come with an announcement and b.) always come ASAP, whatever
that means in details.

Does that make sense to you too?

(for completeness: updates in unstable and testing should also be done ASAP
and without announcements.)


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

»Sieh, dass du Mensch bleibst. Mensch sein ist von allem die Hauptsache.
Und das heißt fest und klar und heiter sein, ja heiter, trotz alledem.«
(Rosa Luxemburg)


signature.asc
Description: PGP signature


Processed: block 1055955 with 1060456, user debian-p...@lists.debian.org, usertagging 1060456

2024-01-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> block 1055955 with 1060456
Bug #1055955 [release.debian.org] transition: perl 5.38
1055955 was blocked by: 1054776 1042521 1042525 1060458 1057318 1060323 1050451 
1054793 1042844 1042845 1057424 1057270 1026046 1040396 1042853
1055955 was not blocking any bugs.
Added blocking bug(s) of 1055955: 1060456
> user debian-p...@lists.debian.org
Setting user to debian-p...@lists.debian.org (was nt...@debian.org).
> usertags 1060456 perl-5.38-transition
There were no usertags set.
Usertags are now: perl-5.38-transition.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1055955: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1055955
1060456: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1060456
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1054189: bullseye-pu: package debian-security-support/1:11+2023.10.17

2023-12-29 Thread Jonathan Wiltshire
On Fri, Dec 22, 2023 at 03:58:15PM +, Holger Levsen wrote:
> On Thu, Dec 21, 2023 at 08:59:31PM +, Jonathan Wiltshire wrote:
> > > I've updated this update request for adding 3 more lines to
> > > security-support-ended.deb11 (and updating d/changelog)
> > Please go ahead.
> 
> thanks, uploaded.

In the past this package has been released early via stable-updates; is
that your intention this time, or can it wait until the next point release
expected in February?

Thanks,

-- 
Jonathan Wiltshire      j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



Bug#1054189: debian-security-support 11+2023.12.11 flagged for acceptance

2023-12-26 Thread Jonathan Wiltshire
package release.debian.org
tags 1054189 = bullseye pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bullseye.

Thanks for your contribution!

Upload details
==

Package: debian-security-support
Version: 11+2023.12.11

Explanation: mark tor, consul and xen as end-of-life; limit samba support to 
non-AD DC use cases; match golang packages with regular expression; drop 
version-based checking



Processed: debian-security-support 11+2023.12.11 flagged for acceptance

2023-12-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1054189 = bullseye pending
Bug #1054189 [release.debian.org] bullseye-pu: package 
debian-security-support/1:11+2023.12.11
Added tag(s) pending; removed tag(s) confirmed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1054189: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1054189
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: bookworm-pu: package debian-edu-artwork/2.12.4-1~deb12u1

2023-12-23 Thread Debian Bug Tracking System
Processing control commands:

> forcemerge -1 1057891
Bug #1056222 [release.debian.org] bookworm-pu: package 
debian-edu-artwork/2.12.3-2~deb12u1
Bug #1057891 [release.debian.org] bookworm-pu: package 
debian-edu-artwork/2.12.3-3~deb12u1
Added tag(s) pending.
Merged 1056222 1057891
> retitle -1 bookworm-pu: package debian-edu-artwork/2.12.4-1~deb12u1
Bug #1056222 [release.debian.org] bookworm-pu: package 
debian-edu-artwork/2.12.3-2~deb12u1
Bug #1057891 [release.debian.org] bookworm-pu: package 
debian-edu-artwork/2.12.3-3~deb12u1
Changed Bug title to 'bookworm-pu: package debian-edu-artwork/2.12.4-1~deb12u1' 
from 'bookworm-pu: package debian-edu-artwork/2.12.3-2~deb12u1'.
Changed Bug title to 'bookworm-pu: package debian-edu-artwork/2.12.4-1~deb12u1' 
from 'bookworm-pu: package debian-edu-artwork/2.12.3-3~deb12u1'.

-- 
1056222: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1056222
1057891: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1057891
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1056222: bookworm-pu: package debian-edu-artwork/2.12.4-1~deb12u1

2023-12-23 Thread Holger Levsen
control: forcemerge -1 1057891
control: retitle -1 bookworm-pu: package debian-edu-artwork/2.12.4-1~deb12u1
thanks

Hi,

I've just uploaded debian-edu-artwork/2.12.4-1 to unstable and expect that we'd
want to at least update in bookworm to this. However I'm not sure which debdiff
you'd like to see, to the one in bookworm or the one in bookworm-pu?


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

The law, in its majestic equality, forbids the rich as well as the poor to
sleep under bridges, to beg in the streets, and to steal bread. (Anatole France)


signature.asc
Description: PGP signature


Bug#1054189: bullseye-pu: package debian-security-support/1:11+2023.10.17

2023-12-22 Thread Holger Levsen
On Thu, Dec 21, 2023 at 08:59:31PM +, Jonathan Wiltshire wrote:
> > I've updated this update request for adding 3 more lines to
> > security-support-ended.deb11 (and updating d/changelog)
> Please go ahead.

thanks, uploaded.


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

First they ignore you, then they laugh at you, and then it's too late.
Don't look up!


signature.asc
Description: PGP signature


Bug#1054189: bullseye-pu: package debian-security-support/1:11+2023.10.17

2023-12-21 Thread Jonathan Wiltshire
Control: tag -1 confirmed

On Mon, Dec 11, 2023 at 04:30:08PM +, Holger Levsen wrote:
> I've updated this update request for adding 3 more lines to
> security-support-ended.deb11 (and updating d/changelog)

Please go ahead.

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51
ed25519/0x196418AAEB74C8A1: CA619D65A72A7BADFC96D280196418AAEB74C8A1



Processed: Re: Bug#1054189: bullseye-pu: package debian-security-support/1:11+2023.10.17

2023-12-21 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 confirmed
Bug #1054189 [release.debian.org] bullseye-pu: package 
debian-security-support/1:11+2023.12.11
Added tag(s) confirmed.

-- 
1054189: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1054189
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#1054189: bullseye-pu: package debian-security-support/1:11+2023.10.17

2023-12-11 Thread Debian Bug Tracking System
Processing control commands:

> retitle -1 bullseye-pu: package debian-security-support/1:11+2023.12.11
Bug #1054189 [release.debian.org] bullseye-pu: package 
debian-security-support/1:11+2023.12.11
Ignoring request to change the title of bug#1054189 to the same title

-- 
1054189: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1054189
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#1054189: bullseye-pu: package debian-security-support/1:11+2023.10.17

2023-12-11 Thread Debian Bug Tracking System
Processing control commands:

> retitle -1 bullseye-pu: package debian-security-support/1:11+2023.12.11
Bug #1054189 [release.debian.org] bullseye-pu: package 
debian-security-support/1:11+2023.10.17
Changed Bug title to 'bullseye-pu: package 
debian-security-support/1:11+2023.12.11' from 'bullseye-pu: package 
debian-security-support/1:11+2023.10.17'.

-- 
1054189: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1054189
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1054189: bullseye-pu: package debian-security-support/1:11+2023.10.17

2023-12-11 Thread Holger Levsen
control: retitle -1 bullseye-pu: package debian-security-support/1:11+2023.12.11
thanks

hi,

I've updated this update request for adding 3 more lines to
security-support-ended.deb11 (and updating d/changelog)

On Wed, Oct 18, 2023 at 04:46:44PM -0300, Santiago Ruano Rincón wrote:
> [ Reason ]
> The reasons for this proposed update are:
> * Fix two bugs already solved in bookworm (#986581 and #986333)
> * Include samba in the list of packages with limited support (#1053109).
> 
> Currently, because of #986581 and #986333, d-d-s's check-support-status
> silently ignores "golang*" packages, so users don't get any warning
> about their limited support status.

now also to add these 3 lines to security-support-ended.deb11:

tor  0.4.5.16-1  2023-11-22  
https://lists.debian.org/debian-security-announce/2023/msg00258.html
consul   1.8.7+dfsg1-2   2023-12-04  
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1057418
xen  4.14.5+94-ge49571868d-1 2023-09-30  
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1053246

 
> [ Impact ]
> Bullseye users will continue to don't get any warning about the limited
> support regarding the golang.* packages installed in their systems.
> 
> As for the samba-related change, without the upload, users will lose a
> change to get informed about its security support situation.
> 
> [ Tests ]
> The changes include tests to verify #986581 and #986333 have been fixed.
> I have also manually verified on a bullseye container how the current
> and the proposed packages behave, and I can confirm the issues are
> fixed, and I didn't identify any regression.
> 
> [ Risks ]
> The relevant code has been included in bookworm since its release. They
> were fully included in 1:12+2021.09.30:
> https://tracker.debian.org/news/1263114/accepted-debian-security-support-11220210930-source-into-unstable/
> 
> The only difference in check-suppor-status.in between the proposed
> update and bookworm is:
> 
> git diff HEAD bookworm -- check-support-status.in
> diff --git a/check-support-status.in b/check-support-status.in
> index 3ebf5e9..86b080a 100755
> --- a/check-support-status.in
> +++ b/check-support-status.in
> @@ -13,7 +13,7 @@ VERSION='[% VERSION %]'
>  # Oldest Debian version included in debian-security-support
>  DEB_LOWEST_VER_ID=9
>  # Version ID for next Debian stable
> -DEB_NEXT_VER_ID=12
> +DEB_NEXT_VER_ID=13
> 
>  if [ -z "$DEBIAN_VERSION" ] ; then
>  DEBIAN_VERSION="$(cat /etc/debian_version | grep '[0-9.]' | cut -d. -f1)"
> 
> So the risk of regression is miminum.
> 
> 
> Regarding the change of adding samba in the list of packages with
> limited support. That doesn't represent any risk.
> 
> [ Checklist ]
>   [x] *all* changes are documented in the d/changelog
>   [x] I reviewed all changes and I approve them
>   [x] attach debdiff against the package in (old)stable
>   [x] the issue is verified as fixed in unstable
> 
> [ Changes ]
> 
> From d/changelog:

the full new changelog is:

debian-security-support (1:11+2023.12.11) UNRELEASED-bullseye; urgency=medium

  [ Santiago Ruano Rincón ]
  * Mark samba support limited to non-AD DC uses cases (Closes: #1053109)
  * Drop version-based check (Closes: #986581) and update test suite
accordingly. Backport changes made by Sylvain Beucler.
  * Match ecosystems with limited support, test case updated. (Closes: #986333)
Backport changes by Sylvain Beucler.
* Use golang.* (as regex) instead of golang* in security-support-limited

   [ Salvatore Bonaccorso ]
   * Add tor to security-support-ended.deb11 Closes: #1056606.

   [ Moritz Muehlenhoff ]
   * Mark Consul as EOLed in Bullseye. Closes: #1057418.
   * Mark Xen as EOLed in Bullseye. Closes: #1053246.

 -- Santiago Ruano Rincón   Tue, 17 Oct 2023 13:08:20 
-0300



I haven't uploaded this yet but everything is ready in a git branch.

Thanks!


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Be careful when you follow the masses. Sometimes the "m" is silent.


signature.asc
Description: PGP signature


Bug#1057891: bookworm-pu: package debian-edu-artwork/2.12.3-3~deb12u1

2023-12-10 Thread Mike Gabriel
Package: release.debian.org
Severity: normal
Tags: bookworm
User: release.debian@packages.debian.org
Usertags: pu
X-Debbugs-Cc: debian-edu-artw...@packages.debian.org, 
debian-...@lists.debian.org
Control: affects -1 + src:debian-edu-artwork

This is the second attempt to land a new version of debian-edu-artwork in
bookworm, so consider this as a follow up approval request of #1056222
(originally filed for for d-e-a 2.12.3-2~deb12u1). The previous version
had a regression (#1057815) that got resolved in this upload.

Please accept an upstream version bump of the debian-edu-artwork package
uploaded to Debian bookworm(-pu).

The previous d-e-a version contained only dummy Debian Edu 12 artwork, by
simply having copied over the Debian Edu 11 artwork files into the
bin:pkg debian-edu-artwork-emerald. This was only done (long year
practice) to get the d-e-a-emerald bin:pkg into Debian 12 before the
release freeze.

Now, we finally get to providing the real Debian Edu 12 artwork with this
upload to bookworm.

[ Reason ]
See above. Artwork files for Debian Edu 12 adjusted so they actually look like
the Emerald theme, but branded for Debian Edu.

[ Impact ]
If not accepted, Debian Edu 12 will look like Debian Edu 11.

[ Tests ]
Manually, piuparts.

[ Risks ]
For most Debian users: none. For Debian Edu users, the artwork files and
script might have flaws that we have not spotted during testing.

[ Checklist ]
  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in (old)stable
  [x] the issue is verified as fixed in unstable

[ Changes ]

+debian-edu-artwork (2.12.3-3~deb12u1) bookworm; urgency=medium
+
+  * Release to bookworm.
+
+ -- Mike Gabriel   Sun, 10 Dec 2023 10:58:24 +0100
+
+debian-edu-artwork (2.12.3-3) unstable; urgency=medium
+
+  * Revert "debian/update-debian-edu-artwork: Stop checking if this is a Debian
+Edu system." (Closes: #1057815, see also: #856789)
+  * debian/update-debian-edu-artwork: Add comment to never introduce this
+regression again.
+
+ -- Mike Gabriel   Sat, 09 Dec 2023 08:00:36 +0100
+
+debian-edu-artwork (2.12.3-2~deb12u1) bookworm; urgency=medium
+
+  * Release to bookworm. This provides an Emerald theme based
+artwork for upcoming Debian Edu 12 release.
+
+ -- Mike Gabriel   Sun, 19 Nov 2023 10:11:30 +0100
+
+debian-edu-artwork (2.12.3-2) unstable; urgency=medium
+
+  [ Guido Berhoerster ]
+  * Install separate copies of update-debian-edu-artwork into each
+artwork variant bin:pkg. (Closes: #1054338).
+
+ -- Mike Gabriel   Mon, 30 Oct 2023 14:47:01 +0100
+
+debian-edu-artwork (2.12.3-1) unstable; urgency=medium
+
+  [ Guido Berhoerster ]
+  * Create proper Emerald-based theme
+  * Use single script instead of individual update-debian-edu-artwork-* 
scripts.
+
+  [ Mike Gabriel ]
+  * arctica-greeter: Add gsettings override for background and debian-edu'fied
+logo image.
+  * logo/greeter-debian-edu-logo.*: Add huge versions of the Debian Edu logo
+used in the greeter.
+  * debian/update-debian-edu-artwork: Stop checking if this is a Debian Edu
+system.
+
+ -- Mike Gabriel   Thu, 05 Oct 2023 20:36:15 +0200

[ Other info ]
Acceptance of this upload to bookworm is +/- critical for the upcoming
Debian Edu release, now schedules for Debian 12.4. Thanks.
diff -Nru --exclude '*.svg' 
debian-edu-artwork-2.12.2/art-common/arctica-greeter/32_arctica-greeter-theme-debian-edu.gschema.override
 
debian-edu-artwork-2.12.3/art-common/arctica-greeter/32_arctica-greeter-theme-debian-edu.gschema.override
--- 
debian-edu-artwork-2.12.2/art-common/arctica-greeter/32_arctica-greeter-theme-debian-edu.gschema.override
   1970-01-01 01:00:00.0 +0100
+++ 
debian-edu-artwork-2.12.3/art-common/arctica-greeter/32_arctica-greeter-theme-debian-edu.gschema.override
   2023-10-05 20:35:21.0 +0200
@@ -0,0 +1,3 @@
+[org.ArcticaProject.arctica-greeter]
+background='/usr/share/desktop-base/active-theme/login/background-nologo.svg'
+logo='/usr/share/arctica-greeter/theme-debian-edu-logo.png'
Binary files 
/tmp/63QJ5Cu4HZ/debian-edu-artwork-2.12.2/art-common/arctica-greeter/debian-edu-logo-hidpi.png
 and 
/tmp/J1hCRNo1Ts/debian-edu-artwork-2.12.3/art-common/arctica-greeter/debian-edu-logo-hidpi.png
 differ
Binary files 
/tmp/63QJ5Cu4HZ/debian-edu-artwork-2.12.2/art-common/arctica-greeter/debian-edu-logo.png
 and 
/tmp/J1hCRNo1Ts/debian-edu-artwork-2.12.3/art-common/arctica-greeter/debian-edu-logo.png
 differ
diff -Nru --exclude '*.svg' 
debian-edu-artwork-2.12.2/art-common/arctica-greeter/Makefile.am 
debian-edu-artwork-2.12.3/art-common/arctica-greeter/Makefile.am
--- debian-edu-artwork-2.12.2/art-common/arctica-greeter/Makefile.am
1970-01-01 01:00:00.0 +0100
+++ debian-edu-artwork-2.12.3/art-common/arctica-greeter/Makefile.am
2023-10-05 20:35:21.0 +0200
@@ -0,0 +1,7 @@
+install-data-local:
+   $(mkinstalldirs) $(DESTDIR)$(datadir)/arcti

Processed: bookworm-pu: package debian-edu-artwork/2.12.3-3~deb12u1

2023-12-10 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 + src:debian-edu-artwork
Bug #1057891 [release.debian.org] bookworm-pu: package 
debian-edu-artwork/2.12.3-3~deb12u1
Added indication that 1057891 affects src:debian-edu-artwork

-- 
1057891: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1057891
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1057103: marked as done (bookworm-pu: package debian-edu-doc/2.12.20~deb12u1)

2023-12-09 Thread Debian Bug Tracking System
Your message dated Sat, 09 Dec 2023 10:20:37 +
with message-id 
<83d3a3621a56b9af1e20d36ee9d390a46ab64a8a.ca...@adam-barratt.org.uk>
and subject line Closing requests for updates included in 12.3 point release
has caused the Debian Bug report #1057103,
regarding bookworm-pu: package debian-edu-doc/2.12.20~deb12u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1057103: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1057103
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: bookworm
User: release.debian@packages.debian.org
Usertags: pu
x-debbugs-cc: debian-...@lists.debian.org

[ Reason ]
Update to the latest version of the Debian Edu bookworm & bullseye manuals and
their translations. This update also adds a build-depends on inkscape which
will cause some PDFs for some languages to be build again.

[ Impact ]
Updated debian-edu-doc and translations. Some users will be happy about having
a PDF manual again too.

[ Tests ]
Build and smoke-tests.

[ Risks ]
Hardly any & definitly none for anyone not using the package.

 debian/changelog   
  |   38 
 debian/control     
  |1 
 debian/mail_stats_to_list  
  |5 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual-stripped.xml  
  |   42 +++--
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.da.po 
  |  118 ---
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.de.po 
  |  124 +--
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.es.po 
  |  558 ---
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.fr.po 
  |  118 ---
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.it.po 
  |  368 ++
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.ja.po 
  |  118 ---
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.nb-no.po  
  |  114 +++---
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.nl.po 
  |  206 +++---
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.pl.po 
  |   95 +---
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.pot   
  |   88 ---
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.pt-br.po  
  |  776 
++-
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.pt-pt.po  
  |  676 
--
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.pt.po 
  |  704 
++---
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.ro.po 
  |  104 ++---
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.sv.po 
  |  699 
+++--
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.xml   
  |  133 +++-
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.zh-cn.po  
  |  124 +--
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.zh-tw.po  
  |   94 +--
 documentation/debian-edu-bookworm/images/installer-logo.svg
  |  177 ++
 
documentation/debian-edu-bookworm/source/AllInOne-debian-edu-bookworm-manual.xml
 |   97 +++-
 documentation/debian-edu-bullseye/debian-edu-bullseye-manual.es.po 
  |  599 
+++-
 documentation/debian-edu-bullseye/debian-edu-bullseye-manual.pt-br.po  
  |   16 +-
 26 files changed, 3943 insertions(+), 2249 deletions(-)



[ Checklist ]
  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in stable
(will do attach the 90kb compressed diff one the bug has made it to t

Bug#1056222: REGRESSIONS! Re: debian-edu-artwork 2.12.3-2~deb12u1 flagged for acceptance

2023-12-08 Thread Andreas Beckmann
On Fri, 24 Nov 2023 14:35:19 + Adam D Barratt 
 wrote:



Package: debian-edu-artwork
Version: 2.12.3-2~deb12u1

Explanation: provide an Emerald theme based artwork for Debian Edu 12


This update causes some regressions (#1057815)
- it modifies a conffile (/etc/plymouth/plymouthd.conf)
- which actually causes dpkg prompting due to modified conffiles on 
upgrades from bullseye to bookworm+pu



Andreas



Processed: bookworm-pu: package debian-edu-config/2.12.41~deb12u1

2023-12-02 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 + src:debian-edu-config
Bug #1057311 [release.debian.org] bookworm-pu: package 
debian-edu-config/2.12.41~deb12u1
Added indication that 1057311 affects src:debian-edu-config

-- 
1057311: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1057311
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1057129: debian-edu-fai 2023.11.19.1~deb12u1 flagged for acceptance

2023-12-02 Thread Adam D Barratt
package release.debian.org
tags 1057129 = bookworm pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bookworm.

Thanks for your contribution!

Upload details
==

Package: debian-edu-fai
Version: 2023.11.19.1~deb12u1

Explanation: new upstream stable version



Processed: debian-edu-fai 2023.11.19.1~deb12u1 flagged for acceptance

2023-12-02 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1057129 = bookworm pending
Bug #1057129 [release.debian.org] bookworm-pu: package 
debian-edu-fai/2023.11.19.1~deb12u1
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1057129: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1057129
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: debian-edu-config 2.12.40~deb12u1 flagged for acceptance

2023-12-02 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1057125 = bookworm pending
Bug #1057125 [release.debian.org] bookworm-pu: package 
debian-edu-config/2.12.40~deb12u1
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1057125: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1057125
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1057125: debian-edu-config 2.12.40~deb12u1 flagged for acceptance

2023-12-02 Thread Adam D Barratt
package release.debian.org
tags 1057125 = bookworm pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bookworm.

Thanks for your contribution!

Upload details
==

Package: debian-edu-config
Version: 2.12.40~deb12u1

Explanation: new upstream stable version



Processed: bookworm-pu: package debian-edu-fai/2023.11.19.1~deb12u1

2023-11-30 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 + src:debian-edu-fai
Bug #1057129 [release.debian.org] bookworm-pu: package 
debian-edu-fai/2023.11.19.1~deb12u1
Added indication that 1057129 affects src:debian-edu-fai

-- 
1057129: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1057129
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: bookworm-pu: package debian-edu-config/2.12.40~deb12u1

2023-11-29 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 + src:debian-edu-config
Bug #1057125 [release.debian.org] bookworm-pu: package 
debian-edu-config/2.12.40~deb12u1
Added indication that 1057125 affects src:debian-edu-config

-- 
1057125: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1057125
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: debian-edu-doc 2.12.20~deb12u1 flagged for acceptance

2023-11-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1057103 = bookworm pending
Bug #1057103 [release.debian.org] bookworm-pu: package 
debian-edu-doc/2.12.20~deb12u1
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1057103: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1057103
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#1057103: debian-edu-doc 2.12.20~deb12u1 flagged for acceptance

2023-11-29 Thread Adam D Barratt
package release.debian.org
tags 1057103 = bookworm pending
thanks

Hi,

The upload referenced by this bug report has been flagged for acceptance into 
the proposed-updates queue for Debian bookworm.

Thanks for your contribution!

Upload details
==

Package: debian-edu-doc
Version: 2.12.20~deb12u1

Explanation: update included documentation and translations



Bug#1057103: Acknowledgement (bookworm-pu: package debian-edu-doc/2.12.20~deb12u1)

2023-11-29 Thread Holger Levsen
hi,

attached is the compressed debdiff. I've also uploaded the package to
bookworm in the meantime.


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

If nothing saves us from death, may love at least save us from life.


debian-edu-doc_2.12.20~deb12u1.diff.xz
Description: application/xz


signature.asc
Description: PGP signature


Bug#1057103: bookworm-pu: package debian-edu-doc/2.12.20~deb12u1

2023-11-29 Thread Holger Levsen
Package: release.debian.org
Severity: normal
Tags: bookworm
User: release.debian@packages.debian.org
Usertags: pu
x-debbugs-cc: debian-...@lists.debian.org

[ Reason ]
Update to the latest version of the Debian Edu bookworm & bullseye manuals and
their translations. This update also adds a build-depends on inkscape which
will cause some PDFs for some languages to be build again.

[ Impact ]
Updated debian-edu-doc and translations. Some users will be happy about having
a PDF manual again too.

[ Tests ]
Build and smoke-tests.

[ Risks ]
Hardly any & definitly none for anyone not using the package.

 debian/changelog   
  |   38 
 debian/control 
  |1 
 debian/mail_stats_to_list  
  |5 
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual-stripped.xml  
  |   42 +++--
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.da.po 
  |  118 ---
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.de.po 
  |  124 +--
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.es.po 
  |  558 ---
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.fr.po 
  |  118 ---
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.it.po 
  |  368 ++
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.ja.po 
  |  118 ---
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.nb-no.po  
  |  114 +++---
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.nl.po 
  |  206 +++---
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.pl.po 
  |   95 +---
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.pot   
  |   88 ---
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.pt-br.po  
  |  776 
++-
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.pt-pt.po  
  |  676 
--
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.pt.po 
  |  704 
++---
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.ro.po 
  |  104 ++---
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.sv.po 
  |  699 
+++--
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.xml   
  |  133 +++-
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.zh-cn.po  
  |  124 +--
 documentation/debian-edu-bookworm/debian-edu-bookworm-manual.zh-tw.po  
  |   94 +--
 documentation/debian-edu-bookworm/images/installer-logo.svg
  |  177 ++
 
documentation/debian-edu-bookworm/source/AllInOne-debian-edu-bookworm-manual.xml
 |   97 +++-
 documentation/debian-edu-bullseye/debian-edu-bullseye-manual.es.po 
  |  599 
+++-
 documentation/debian-edu-bullseye/debian-edu-bullseye-manual.pt-br.po  
  |   16 +-
 26 files changed, 3943 insertions(+), 2249 deletions(-)



[ Checklist ]
  [x] *all* changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in stable
(will do attach the 90kb compressed diff one the bug has made it to the 
list)
  [x] the issue is verified as fixed in unstable

[ Changes ]
 debian-edu-doc (2.12.20~deb12u1) bookworm; urgency=medium
 .
   * Upload to bookworm.
 .
 debian-edu-doc (2.12.20) unstable; urgency=medium
 .
   [ Translation updates ]
   * Bookworm manual:
 - Brasilian Portuguese: Fred Maranhão.
 - Italian: Claudio Carboncini.
 - Spanish: Francisco Javier Carro Orgeira.
   * Bullseye manual:
 - Brasilian Portuguese: Fred Maranhão.
 - Spanish:Eulalio Barbero Espinosa and Francisco Javier Carro Orgeira.
 .
   [ Holger Levsen ]
   * stop sending monthly mails about the bullseye edu manual
 .
 debian-edu-doc (2.12.19) unstable; urgency=medium
 .
   [ Holger Levsen ]
   * Update Debian Edu Bookworm manual from the wiki.
 .
   [ Guido Berhoerster ]
   * Add build-dependency on inkscape in order to converts SVGs, bringing back
 the PDF versions of the bookworm manuals.
 .
   [ Translation

Processed: debian-edu-router 2.12.8~deb12u1 flagged for acceptance

2023-11-24 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1056252 = bookworm pending
Bug #1056252 [release.debian.org] bookworm-pu: package 
debian-edu-router/2.12.8~deb12u1
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1056252: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1056252
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: debian-edu-artwork 2.12.3-2~deb12u1 flagged for acceptance

2023-11-24 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> tags 1056222 = bookworm pending
Bug #1056222 [release.debian.org] bookworm-pu: package 
debian-edu-artwork/2.12.3-2~deb12u1
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1056222: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1056222
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



  1   2   3   4   5   6   7   8   9   10   >