Your message dated Sun, 04 Jun 2023 16:58:26 -0400
with message-id <e9yqvr.l2vqso9whl...@queued.net>
and subject line Re: Bug#1037087: chromium-l10n: The following packages have 
unmet dependencies: chromium-l10n : Depends: chromium (< 
112.0.5615.138-1~deb11u1.1~) but 114.0.5735.90-2~deb11u1 is to be installed
has caused the Debian Bug report #1037087,
regarding chromium-l10n: The following packages have unmet dependencies: 
chromium-l10n : Depends: chromium (< 112.0.5615.138-1~deb11u1.1~) but 
114.0.5735.90-2~deb11u1 is to be installed
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1037087: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037087
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: chromium-l10n
Severity: important

Dear Maintainer,

*** Reporter, please consider answering these questions, where appropriate ***

   * What led up to the situation?
sudo apt install chromium chromium-l10n command results me following error
message:
"Reading package lists... Done
Building dependency tree... Done
Reading state information... Done
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:

The following packages have unmet dependencies: chromium-l10n : Depends: 
chromium (< 112.0.5615.138-1~deb11u1.1~) but 114.0.5735.90-2~deb11u1 is to be 
installed
E: Unable to correct problems, you have held broken packages."


   * What exactly did you do (or not do) that was effective (or
     ineffective)?
Simple ran sudo apt install chromium chromium-l10n command.

   * What was the outcome of this action?
Previous Chromium and Chromium related language packages are right installed.

   * What outcome did you expect instead?

The quoted error message since yesterday.
I am not using pinned repositoryes, holded packages,
simple used standard Bullseye related repositories.


*** End of the template - remove these template lines ***


-- System Information:
Debian Release: 11.7
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable-security'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 5.10.0-23-amd64 (SMP w/4 CPU threads)
Locale: LANG=C.UTF-8, LC_CTYPE=hu_HU.UTF-8 (charmap=ANSI_X3.4-1968) (ignored: 
LC_ALL set to C), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages chromium-l10n depends on:
pn  chromium  <none>

chromium-l10n recommends no packages.

chromium-l10n suggests no packages.

--- End Message ---
--- Begin Message --- On Sun, 04 Jun 2023 20:44:54 +0000 inasprecali <inasprec...@disroot.org> wrote:
> Hi,
>
> I tried installing chromium-l10n again on a freshly updated
> Bullseye machine (with the bullseye-security and bullseye-updates
> repositories enabled, of course) and this time the operation
> succeeded with no conflicts.
>
> Unless there are new reports about this problem persisting, I
> think this bug can be closed.
>

Yep, I see it in the archive now, and verified that apt install on a bullseye machine works as well. Closing this. Thanks, everyone!
--- End Message ---

Reply via email to