Your message dated Mon, 29 Aug 2016 22:33:58 +0000
with message-id <e1bev7u-0000cq...@franck.debian.org>
and subject line Bug#835494: fixed in spamassassin 3.4.1-5
has caused the Debian Bug report #835494,
regarding spamassassin: FTBFS with '.' removed from perl's @INC
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
835494: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=835494
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: spamassassin
Version: 3.4.1-4
Severity: important
User: debian-p...@lists.debian.org
Usertags: perl-cwd-inc-removal
Tags: patch

This package FTBFS when '.' is removed from @INC, as seen at [1].
This change is being made for security reasons; for more background,
see #588017 and [2]. Please see the attached patch which fixes this.

This bug will become RC when the perl package change removing '.' from
@INC by default is uploaded to unstable, expected in a week or two.

Thanks,
Dominic.

[1] 
<http://perl.debian.net/rebuild-logs/experimental/spamassassin_3.4.1-4/spamassassin_3.4.1-4_amd64-2016-08-16T19%3A07%3A46Z.build>
[2] <https://lists.debian.org/debian-release/2016/07/msg00456.html>
diff -urN spamassassin-3.4.1.orig/spamc/configure.pl spamassassin-3.4.1/spamc/configure.pl
--- spamassassin-3.4.1.orig/spamc/configure.pl	2015-04-28 20:56:59.000000000 +0100
+++ spamassassin-3.4.1/spamc/configure.pl	2016-08-26 11:31:59.521602138 +0100
@@ -66,7 +66,7 @@
   # Do the same thing as for the preprocessor below.
   package version_h;
   my $Z = $0;
-  local $0    = "version.h.pl";
+  local $0    = "./version.h.pl";
   local @ARGV = ();
   # Got to check for defined because the script returns shell error level!
   unless (defined do $0) {

--- End Message ---
--- Begin Message ---
Source: spamassassin
Source-Version: 3.4.1-5

We believe that the bug you reported is fixed in the latest version of
spamassassin, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 835...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Noah Meyerhans <no...@debian.org> (supplier of updated spamassassin package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Mon, 29 Aug 2016 14:14:31 -0700
Source: spamassassin
Binary: spamassassin spamc sa-compile
Architecture: source all amd64
Version: 3.4.1-5
Distribution: unstable
Urgency: medium
Maintainer: Noah Meyerhans <no...@debian.org>
Changed-By: Noah Meyerhans <no...@debian.org>
Description:
 sa-compile - Tools for compiling SpamAssassin rules into C
 spamassassin - Perl-based spam filter using text analysis
 spamc      - Client for SpamAssassin spam filtering daemon
Closes: 831872 835494
Changes:
 spamassassin (3.4.1-5) unstable; urgency=medium
 .
   * Fix "FTBFS with '.' removed from perl's @INC" with patch from
     Dominic Hargreaves <d...@earth.li> (Closes: #835494)
   * Fix "fails to install: error: gpg required but not found!" by
     making gpg usage optional. (Closes: #831872)
Checksums-Sha1:
 a5608037f3f0e11350471aa7cba2d9acc41189d4 2387 spamassassin_3.4.1-5.dsc
 1393899597fb91b05ac4eb9505b2bc06978d0fca 40624 
spamassassin_3.4.1-5.debian.tar.xz
 1d5fcaa36639e3f566b36b69d1dc42ce4a4e6263 53502 sa-compile_3.4.1-5_all.deb
 13aac7a0f3d4eefc42faf7fa7210848b1a5c3a05 1101422 spamassassin_3.4.1-5_all.deb
 79a355000db37dd21b8a8518df82d139f9663825 64636 spamc-dbgsym_3.4.1-5_amd64.deb
 18fa880206a6299bd53c250fac650c0678efabad 88412 spamc_3.4.1-5_amd64.deb
Checksums-Sha256:
 bd142abe347b004040f524b645686ca9cf1d90478f677ddbdb5a7e49b1612eff 2387 
spamassassin_3.4.1-5.dsc
 47b7aff65c424ced849ac8a563d0653ea3a7087422037f650d7dbafad826ad79 40624 
spamassassin_3.4.1-5.debian.tar.xz
 5501f998902edf5b633b0d6100d6db3ec5a4c4383b6c857d349b8f0286cd0091 53502 
sa-compile_3.4.1-5_all.deb
 3b5da0cc20c9298a2a9f0dbda36e3646cc87c53aaeb70652c66d576bf384a6c3 1101422 
spamassassin_3.4.1-5_all.deb
 56e92cd7d798aee00953d808dba42f99785225b8856b6d7c1d403aa5f9f8dcaa 64636 
spamc-dbgsym_3.4.1-5_amd64.deb
 8b3c4cbe0ff68034a344b57a1ce861be4664a22101f973118cf14bbfea15bc3f 88412 
spamc_3.4.1-5_amd64.deb
Files:
 3a8413522d1cb49da895797502403505 2387 mail optional spamassassin_3.4.1-5.dsc
 307fadd5835b5d8db60868f43755397a 40624 mail optional 
spamassassin_3.4.1-5.debian.tar.xz
 ac5581f9d3b78e184e0cd67600ffe201 53502 mail optional sa-compile_3.4.1-5_all.deb
 254cbd2e5d07e8db4bb7eda85ab1ebf0 1101422 mail optional 
spamassassin_3.4.1-5_all.deb
 860f3ab04634f1d65dbda81232f6aacf 64636 debug extra 
spamc-dbgsym_3.4.1-5_amd64.deb
 57c6c6e7771487160992d6ce03148a09 88412 mail optional spamc_3.4.1-5_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=UIOS
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to