Your message dated Wed, 10 Jul 2024 21:19:57 +0000
with message-id <e1srejf-00grle...@fasolo.debian.org>
and subject line Bug#1072253: fixed in freeradius 3.2.5+dfsg-2
has caused the Debian Bug report #1072253,
regarding freeradius.service should use MemoryMax= instead of MemoryLimit=
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1072253: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1072253
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: freeradius
Version: 3.2.1+dfsg-4+deb12u1
Severity: normal
X-Debbugs-Cc: ta...@tansy.org

Dear Maintainer,

systemd[1]: /lib/systemd/system/freeradius.service:23: Unit uses MemoryLimit=; 
please use MemoryMax= instead. Support for MemoryLimit= will be removed soon.

systemd complains that freeradius.service should use MemoryMax= instead of 
MemoryLimit= on startup/reload. I would like to ask for the service file to be 
updated to avoid such warnings on startup.

Thank you.

Regards,
Tan Shao Yi

-- System Information:
Debian Release: 12.5
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable-security'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 6.1.0-21-amd64 (SMP w/6 CPU threads; PREEMPT)
Kernel taint flags: TAINT_OOT_MODULE, TAINT_UNSIGNED_MODULE
Locale: LANG=en_US.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE=en_US:en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages freeradius depends on:
ii  freeradius-common          3.2.1+dfsg-4+deb12u1
ii  freeradius-config          3.2.1+dfsg-4+deb12u1
ii  libc6                      2.36-9+deb12u7
ii  libcrypt1                  1:4.4.33-2
ii  libct4                     1.3.17+ds-2
ii  libfreeradius3             3.2.1+dfsg-4+deb12u1
ii  libgdbm6                   1.23-3
ii  libjson-c5                 0.16-2
ii  libpam0g                   1.5.2-6+deb12u1
ii  libperl5.36                5.36.0-7+deb12u1
ii  libreadline8               8.2-1.3
ii  libsqlite3-0               3.40.1-2
ii  libssl3                    3.0.11-1~deb12u2
ii  libsystemd0                252.22-1~deb12u1
ii  libtalloc2                 2.4.0-f2
ii  libwbclient0               2:4.17.12+dfsg-0+deb12u1
ii  lsb-base                   11.6
ii  sysvinit-utils [lsb-base]  3.06-4

Versions of packages freeradius recommends:
ii  freeradius-utils  3.2.1+dfsg-4+deb12u1

Versions of packages freeradius suggests:
pn  freeradius-krb5        <none>
pn  freeradius-ldap        <none>
pn  freeradius-mysql       <none>
pn  freeradius-postgresql  <none>
pn  freeradius-python3     <none>
ii  snmp                   5.9.3+dfsg-2

-- no debconf information

--- End Message ---
--- Begin Message ---
Source: freeradius
Source-Version: 3.2.5+dfsg-2
Done: Bernhard Schmidt <be...@debian.org>

We believe that the bug you reported is fixed in the latest version of
freeradius, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1072...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Bernhard Schmidt <be...@debian.org> (supplier of updated freeradius package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Wed, 10 Jul 2024 22:45:00 +0200
Source: freeradius
Architecture: source
Version: 3.2.5+dfsg-2
Distribution: unstable
Urgency: medium
Maintainer: Debian FreeRADIUS Packaging Team 
<pkg-freeradius-maintain...@lists.alioth.debian.org>
Changed-By: Bernhard Schmidt <be...@debian.org>
Closes: 1072253
Changes:
 freeradius (3.2.5+dfsg-2) unstable; urgency=medium
 .
   * Fix parallel builds
   * Fix python3 autopkgtest
   * freeradius-utils: add perl modules needed for radsecret, run radsecret
     in autopkgtest instead of radlast (which needs wtmp)
   * d/freeradius.service: Use MemoryMax= instead of MemoryLimit=
     (Closes: #1072253)
Checksums-Sha1:
 0b140ab766dc4e6774c776bb9cac78b0b60bbbbd 3599 freeradius_3.2.5+dfsg-2.dsc
 d3569a0ff1cf35d3b3850091043bd048ed9b7998 57868 
freeradius_3.2.5+dfsg-2.debian.tar.xz
 02ec9453fc9a80df2cb556d4268bb38d89f9cbdf 19646 
freeradius_3.2.5+dfsg-2_amd64.buildinfo
Checksums-Sha256:
 e2fc46a80594644351509f68ab024a904ea4091ef09fcbd34f0f4e0dab4c47a8 3599 
freeradius_3.2.5+dfsg-2.dsc
 ae96219c1b281079862d09d3835fa4fdcd24264b7bfbc2ca69e2b2d48478506b 57868 
freeradius_3.2.5+dfsg-2.debian.tar.xz
 fa39e82d1796ae7fc598e38a16f4489c17790b61e2089172752197333da6628f 19646 
freeradius_3.2.5+dfsg-2_amd64.buildinfo
Files:
 4a4d2a0eac09a625c65c90c2f1eb841b 3599 net optional freeradius_3.2.5+dfsg-2.dsc
 33ef1a139522dfc96a68fdcba4958c7c 57868 net optional 
freeradius_3.2.5+dfsg-2.debian.tar.xz
 323987282d36fe91a8f24549e4d9fdb2 19646 net optional 
freeradius_3.2.5+dfsg-2_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----

iQJFBAEBCgAvFiEE1uAexRal3873GVbTd1B55bhQvJMFAmaO9fYRHGJlcm5pQGRl
Ymlhbi5vcmcACgkQd1B55bhQvJOYzA/9G2KQJ10wy3ebKmSadLhsKZwC8EKbhD/2
aWKCP7F9g46N4u8wzPdOM7JxEowz3AX+8vdNt6RdhQKypB2zTANIiYKJ9fGUadpd
ku10ImIl0nRmBir+U0JbGYy/mECGU6T/D4/EqCQKq+1+iuo9/zwy0rrqxZwH4Te2
WMilPJV2uQBFGHEgxT2ToYZ+ck0w0cEdMSXGDg3vsoenP3ZxifQWpCz90p+bxDUl
f5xuK2ED13vUT7DuAKC1tJlbeObjg518GzHeIcuHq2JsFOvz7v8rT8k6Q1ABUsJv
eetD0UrJaZaL4sS+avtEkOr9LS3dmLazZ+JOc1TjBS4ahYJwH2VabQP1sevRtJxC
aTSjb0LgqBKJq6GlI2NyAn1juhxEGtUm6ACSfVJVgJ57GDABy1OrouHZ0fA1FjHe
RrvsS3Fh3FrCNN9NgVp0rjnauFObFmgaDEfBMIqoL7nSuTENUIvp+Uj55abV8klM
USsYop99+nV3RsBji5lYrHwivMli7eqn+YEe2WjVdeOfLPuwC56zdRpweDw9ENNB
Vde/+GnyGM0iwXcOsWb7NiEXgz4fK22FRT2sJIB55MBAPTO3vPL21Wybg8ipQNY9
hDxYxlqnLe2lAe7BS7/s5dAtV+LFKEcVkcd8EJuSuVPWK04e7mf6EzPcz6fMv8rG
sHfPPAQROks=
=OG5k
-----END PGP SIGNATURE-----

Attachment: pgpAKZvS9VprD.pgp
Description: PGP signature


--- End Message ---

Reply via email to