Your message dated Wed, 05 Aug 2015 21:41:07 +0000
with message-id <e1zn6qt-00070t...@franck.debian.org>
and subject line Bug#791285: fixed in sleuthkit 4.1.3-10
has caused the Debian Bug report #791285,
regarding sleuthkit: library transition may be needed when GCC 5 is the default
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
791285: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=791285
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:sleuthkit
Version: 4.1.3-8
Severity: important
Tags: sid stretch
User: debian-...@lists.debian.org
Usertags: libstdc++-cxx11

Background [1]: libstdc++6 introduces a new ABI to conform to the
C++11 standard, but keeps the old ABI to not break existing binaries.
Packages which are built with g++-5 from experimental (not the one
from testing/unstable) are using the new ABI.  Libraries built from
this source package export some of the new __cxx11 or B5cxx11 symbols,
and dropping other symbols.  If these symbols are part of the API of
the library, then this rebuild with g++-5 will trigger a transition
for the library.

What is needed:

 - Rebuild the library using g++/g++-5 from experimental. Note that
   most likely all C++ libraries within the build dependencies need
   a rebuild too. You can find the log for a rebuild in
     https://people.debian.org/~doko/logs/gcc5-20150701/
   Search for "BEGIN GCC CXX11" in the log.

 - Decide if the symbols matching __cxx11 or B5cxx11 are part of the
   library API, and are used by the reverse dependencies of the
   library.

 - If there are no symbols matching __cxx11 or B5cxx11 in the symbols
   forming the library API, you should close this issue with a short
   explanation.
 
 - If there are no reverse dependencies, it should be the package
   maintainers decision if a transition is needed.  However this might
   break software which is not in the Debian archive, and built
   against these packages.

 - If a library transition is needed, please prepare for the change.
   Rename the library package, append "v5" to the name of the package
   (e.g. libfoo2 -> libfoo2v5). Such a change can be avoided, if you
   have a soversion bump and you upload this version instead of the
   renamed package.  Prepare a patch and attach it to this issue (mark
   this issue with patch), so that it is possible to NMU such a
   package. We'll probably have more than hundred transitions
   triggered. Then reassign the issue to release.debian.org and
   properly tag it as a transition issue, by sending an email to
   cont...@bugs.debian.org:
   
     user release.debian....@packages.debian.org
     usertag <this issue> + transition
     block <this issue> by 790756
     reassign <this issue> release.debian.org
   
 - If unsure if a transition is needed, please tag the issue with help
   to ask for feedback from other Debian developers.

The libstdc++6 transition will be a large one, and it will come with a
lot of pain.  Please help it by preparing the follow-up transitions.

[1] https://wiki.debian.org/GCC5#libstdc.2B-.2B-_ABI_transition

--- End Message ---
--- Begin Message ---
Source: sleuthkit
Source-Version: 4.1.3-10

We believe that the bug you reported is fixed in the latest version of
sleuthkit, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 791...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Joao Eriberto Mota Filho <eribe...@debian.org> (supplier of updated sleuthkit 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Wed, 05 Aug 2015 16:47:32 -0300
Source: sleuthkit
Binary: sleuthkit libtsk10 libtsk-dev
Architecture: source amd64
Version: 4.1.3-10
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Joao Eriberto Mota Filho <eribe...@debian.org>
Description:
 libtsk-dev - library for forensics analysis (development files)
 libtsk10   - library for forensics analysis on volume and filesystem data
 sleuthkit  - tools for forensics analysis on volume and filesystem data
Closes: 791285 791737
Changes:
 sleuthkit (4.1.3-10) unstable; urgency=medium
 .
   * Upload to unstable.
   * Updated all symbols files. (Closes: #791285, #791737)
Checksums-Sha1:
 677ea0b1e4214b89ed30ce8e2d64eb7d0c16be66 2138 sleuthkit_4.1.3-10.dsc
 37080ba15c5b4035ea7f59e4dacf9ebd18bb3ec5 35440 sleuthkit_4.1.3-10.debian.tar.xz
 345079e65ec0765a7c714f83287c42827df03864 365764 libtsk-dev_4.1.3-10_amd64.deb
 36ded538d9c513fc811c9048c84a94e7c8f0e705 302910 libtsk10_4.1.3-10_amd64.deb
 67be0370caa810042eadef6810e5edd1643ac6e5 248000 sleuthkit_4.1.3-10_amd64.deb
Checksums-Sha256:
 8911a0b45d8d2ec374ffe1a5fb462b13e42a72ec791d757a416f68e7a6516a6e 2138 
sleuthkit_4.1.3-10.dsc
 444bc64f1e077808b65a466c29e89ac386b789b61ffd0dfd65a838fd9539b844 35440 
sleuthkit_4.1.3-10.debian.tar.xz
 7370266ee378d99ed0b5b006cc8e909b505cf8825f28ae0dbb50ae9125d95299 365764 
libtsk-dev_4.1.3-10_amd64.deb
 9a6a1998935b2690013e63eb01c1f294f1415df98d0fc0127ab29b39df0eb51f 302910 
libtsk10_4.1.3-10_amd64.deb
 c44ae38121c842d35470802754b76832248496542205233ec2da57a4977c9548 248000 
sleuthkit_4.1.3-10_amd64.deb
Files:
 99b96cbfc7e53ac18bcd98321c8b8747 2138 admin optional sleuthkit_4.1.3-10.dsc
 b839ba2cfd774ff32008df756f3fdcf6 35440 admin optional 
sleuthkit_4.1.3-10.debian.tar.xz
 0eb7e7d5b983adaa0a1144614390090e 365764 libdevel optional 
libtsk-dev_4.1.3-10_amd64.deb
 7b8c42024a97542d87e5a3f2326a7201 302910 libs optional 
libtsk10_4.1.3-10_amd64.deb
 1392ebfee2a9a7d4a2a7b3a06e63caec 248000 admin optional 
sleuthkit_4.1.3-10_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Smsv
-----END PGP SIGNATURE-----

--- End Message ---
_______________________________________________
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Reply via email to