Your message dated Sat, 30 Dec 2017 16:19:02 +0000
with message-id <e1evjqg-00098m...@fasolo.debian.org>
and subject line Bug#885132: fixed in ejabberd 17.11-1
has caused the Debian Bug report #885132,
regarding ejabberd 17.08 is incompatible with erlang-p1-xmpp 1.16
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
885132: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885132
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ejabberd
Version: 17.08-3
Severity: important

Since the last upgrade in Buster my ejabberd server has problems
with s2s outgoing connections. See the bugreport I posted upgream:
"Hook s2s_out_closed crashed"
https://github.com/processone/ejabberd/issues/2185

Downgrading erlang-p1-xmpp to 1.14 solves the problem as
suggested by the upstream developer.


-- System Information:
Debian Release: 9.3
  APT prefers stable
  APT policy: (800, 'stable'), (200, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.9.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages ejabberd depends on:
ii  adduser                        3.115
ii  debconf [debconf-2.0]          1.5.61
ii  erlang-asn1                    1:20.2.1+dfsg-1
ii  erlang-base [erlang-abi-17.0]  1:20.2.1+dfsg-1
ii  erlang-crypto                  1:20.2.1+dfsg-1
ii  erlang-inets                   1:20.2.1+dfsg-1
ii  erlang-jiffy                   0.14.8+dfsg-1
ii  erlang-lager                   3.5.2-1
ii  erlang-mnesia                  1:20.2.1+dfsg-1
ii  erlang-odbc                    1:20.2.1+dfsg-1
ii  erlang-p1-cache-tab            1.0.12-1
ii  erlang-p1-iconv                1.0.6-1
ii  erlang-p1-stringprep           1.0.10-1
ii  erlang-p1-tls                  1.0.17-1
ii  erlang-p1-utils                1.0.10-1
ii  erlang-p1-xml                  1.1.25-1
ii  erlang-p1-xmpp                 1.1.14-1
ii  erlang-p1-yaml                 1.0.12-1
ii  erlang-p1-zlib                 1.0.3-1
ii  erlang-public-key              1:20.2.1+dfsg-1
ii  erlang-ssl                     1:20.2.1+dfsg-1
ii  erlang-syntax-tools            1:20.2.1+dfsg-1
ii  erlang-xmerl                   1:20.2.1+dfsg-1
ii  init-system-helpers            1.48
ii  lsb-base                       9.20161125
ii  openssl                        1.1.0f-3+deb9u1
ii  ucf                            3.0036

ejabberd recommends no packages.

Versions of packages ejabberd suggests:
pn  apparmor             <none>
pn  apparmor-utils       <none>
pn  ejabberd-contrib     <none>
pn  erlang-luerl         <none>
pn  erlang-p1-mysql      <none>
pn  erlang-p1-oauth2     <none>
pn  erlang-p1-pam        <none>
pn  erlang-p1-pgsql      <none>
pn  erlang-p1-sip        <none>
pn  erlang-p1-sqlite3    <none>
pn  erlang-p1-stun       <none>
pn  erlang-redis-client  <none>
pn  imagemagick          <none>
pn  libunix-syslog-perl  <none>
pn  yamllint             <none>

-- Configuration Files:
/etc/default/ejabberd changed [not included]
/etc/logrotate.d/ejabberd changed [not included]

-- debconf information excluded

--- End Message ---
--- Begin Message ---
Source: ejabberd
Source-Version: 17.11-1

We believe that the bug you reported is fixed in the latest version of
ejabberd, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 885...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Philipp Huebner <debala...@debian.org> (supplier of updated ejabberd package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sat, 30 Dec 2017 17:01:53 +0100
Source: ejabberd
Binary: ejabberd
Architecture: source amd64
Version: 17.11-1
Distribution: unstable
Urgency: medium
Maintainer: Ejabberd Packaging Team <ejabb...@deb.at>
Changed-By: Philipp Huebner <debala...@debian.org>
Description:
 ejabberd   - distributed, fault-tolerant Jabber/XMPP server
Closes: 772031 878034 883024 883143 883416 883546 883562 883930 884531 885132
Changes:
 ejabberd (17.11-1) unstable; urgency=medium
 .
   [ Neil Castelino ]
   * Fix issue where debian/config did not work well with apt
   * Include erlang options in debconf query during configuration
     (Closes: #878034)
 .
   [ Philipp Huebner ]
   * New upstream version 17.11 (Closes: #772031, #883562, #885132)
   * Refreshed patches for 17.11
   * Increased (Build-)Depends for 17.11
   * Switched debian/watch to https
   * Enabled new graphics feature in debian/rules
   * Set apparmor profile to complain (Closes: #883143)
   * Improved default ejabberd.yml
   * Updated de.po
   * Updated pt.po (Closes: #883024)
   * Updated ru.po (Closes: #883416)
   * Updated pt_BR.po (Closes: #883546)
   * Updated es.po
   * Updated nl.po
   * Updated fr.po (Closes: #884531)
   * Improved AppArmor profile for usrmerge (Closes: #883930)
     Thanks Vincas Dargis for reporting and patching!
Checksums-Sha1:
 6f03288c74bbffeeb01f9cbc7e5f387c2550e1a3 2795 ejabberd_17.11-1.dsc
 91216df8899b4751e7616b351834e7742353d35d 1727050 ejabberd_17.11.orig.tar.gz
 48834cafd356724abb4aa127ca665732adb3849f 64352 ejabberd_17.11-1.debian.tar.xz
 d4e1ba971c16c1933f755b28e4e3a15e4624201f 10175 ejabberd_17.11-1_amd64.buildinfo
 13ef2d25524c589c5f56c89d206e504b1f1ba65f 5549476 ejabberd_17.11-1_amd64.deb
Checksums-Sha256:
 a7e8fc6be168c276196e501dce08255c484d9d25b667eb7747de633b0cb0ad77 2795 
ejabberd_17.11-1.dsc
 f1c204d1ad6cb32cb53c6168bdb569120057db4bd5120f01ed2c131982538fd5 1727050 
ejabberd_17.11.orig.tar.gz
 9e475cfdd201bed53294e2b0e5bb5d011413c33196b637adf27acf0c83f3d941 64352 
ejabberd_17.11-1.debian.tar.xz
 14115f3a3849c12f918aad6682cb2ec305b20b7cc238652bc54eb1cae2a46fff 10175 
ejabberd_17.11-1_amd64.buildinfo
 3ca2109d55a2c30dd1f1a2d07b0c5a2165d0e7e2cc627894e4d560c7603b4230 5549476 
ejabberd_17.11-1_amd64.deb
Files:
 c5bf2c65e551c4e533cf4bc81df7ab24 2795 net optional ejabberd_17.11-1.dsc
 1ce0d7333a34b1d19c62948b5951a163 1727050 net optional 
ejabberd_17.11.orig.tar.gz
 1be8ff1261305b24a3967c571a513b5c 64352 net optional 
ejabberd_17.11-1.debian.tar.xz
 6364f9cfce71911a1b0590d8212c5113 10175 net optional 
ejabberd_17.11-1_amd64.buildinfo
 54b69e3d78b58170a09e914427c78682 5549476 net optional 
ejabberd_17.11-1_amd64.deb

-----BEGIN PGP SIGNATURE-----
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=F6LP
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to