Re: Old kernel versions cleaned out of packages list

2023-08-30 Thread l0f4r0
Hi,

30 août 2023, 07:19 de car...@debian.org:

> They were cleaned up to make up space, as they are superseeded by
> newer versions.
>
> In future this might even happen more automatically and the old
> package auto-decrufted from the archive once new version are present
> in the archive.
>
I totally understand that storage is not infinite and that space must be made 
sometimes.
However, wouldn't be automatic and systematic purge contrary to the purpose of 
snapshot.debian.org? Or maybe would it be an exception here because we have no 
choice?

Thanks in advance.
l0f4r0



Re: Old kernel versions cleaned out of packages list

2023-08-30 Thread Adi Kriegisch
Hi Salvatore, 

thank you very much for getting back to me.

On Wed, Aug 30, 2023 at 07:18:42AM +0200, Salvatore Bonaccorso wrote:
> Hi,
> 
> On Tue, Aug 29, 2023 at 02:52:55PM +0200, Adi Kriegisch wrote:
> > Dear maintainers,
> > 
> > I hope this is the correct mailing list for my issue:
> > 
> > Apparently all older kernel versions have been removed from Debian
> > Security's Packages list some time on August 26th before 19:07[1].
> > 
> > As I completely understand that the debian-security service is no archive
> > for very old packages (like linux-image-5.10.0-9 for example),
> > I'd very much apprechiate to at least keep one older version listed there
> > as Debian itself also prefers to keep at least two kernel versions 
> > installed.
> > 
> > The reason for this is that our monitoring system checks for packages not
> > installed from a Debian repository and we got alerted for kernels
> > linux-image-5.10.0-24 and linux-image-6.1.0-10.
> > 
> > Is there any chance to get at least one more kernel "back"? :)
> 
> They were cleaned up to make up space, as they are superseeded by
> newer versions.
> 
> In future this might even happen more automatically and the old
> package auto-decrufted from the archive once new version are present
> in the archive.
I am absolutely in favor of cleaning up and actually this is what we're
doing after upgrading kernels (apt --purge autoremove). No matter what,
Debian keeps the latest two ABI versions, currently 5.10.0-24 and
5.10.0-25 or 6.1.0-10 and 6.1.0-11.

We also try to do our best with testing upgrades from s-p-u where we once
stumbled across an issue with mpt3sas and xen[1] (thank you very much,
again, for your help with this!) which of course isn't easily possible
for security upgrades. So there is value in having at least one older
version available to reduce the risk of failure after an upgrade.

And this is what I am asking for: would it be possible to just keep the
kernels that Debian automatically keeps installed in the repository?

all the best,
Adi

[1] https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1022126


signature.asc
Description: PGP signature


Re: Old kernel versions cleaned out of packages list

2023-08-29 Thread Salvatore Bonaccorso
Hi,

On Tue, Aug 29, 2023 at 02:52:55PM +0200, Adi Kriegisch wrote:
> Dear maintainers,
> 
> I hope this is the correct mailing list for my issue:
> 
> Apparently all older kernel versions have been removed from Debian
> Security's Packages list some time on August 26th before 19:07[1].
> 
> As I completely understand that the debian-security service is no archive
> for very old packages (like linux-image-5.10.0-9 for example),
> I'd very much apprechiate to at least keep one older version listed there
> as Debian itself also prefers to keep at least two kernel versions installed.
> 
> The reason for this is that our monitoring system checks for packages not
> installed from a Debian repository and we got alerted for kernels
> linux-image-5.10.0-24 and linux-image-6.1.0-10.
> 
> Is there any chance to get at least one more kernel "back"? :)

They were cleaned up to make up space, as they are superseeded by
newer versions.

In future this might even happen more automatically and the old
package auto-decrufted from the archive once new version are present
in the archive.

Regards,
Salvatore