Your message dated Thu, 21 Sep 2017 15:20:19 +0000
with message-id <e1dv3h1-00016h...@fasolo.debian.org>
and subject line Bug#874764: fixed in 389-ds-base 1.3.6.7-5
has caused the Debian Bug report #874764,
regarding 389-ds-base-dev: broken symlinks: /usr/lib/<triplet>/dirsrv/lib{sds, 
nunc-stans, ns-dshttpd}.so
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
874764: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=874764
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: 389-ds-base-dev
Version: 1.3.6.7-4
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package ships (or creates)
a broken symlink.

>From the attached log (scroll to the bottom...):

1m21.3s ERROR: FAIL: Broken symlinks:
  /usr/lib/x86_64-linux-gnu/dirsrv/libsds.so -> libsds.so.0.0.0
  /usr/lib/x86_64-linux-gnu/dirsrv/libnunc-stans.so -> libnunc-stans.so.0.1.0
  /usr/lib/x86_64-linux-gnu/dirsrv/libns-dshttpd.so -> libns-dshttpd-1.3.6.7.so

Either these libs should have been in 389-ds-base-libs,
or 389-ds-base-dev needs to depend on 389-ds-base which currently
ships the targets.


cheers,

Andreas

Attachment: 389-ds-base-dev_1.3.6.7-4.log.gz
Description: application/gzip


--- End Message ---
--- Begin Message ---
Source: 389-ds-base
Source-Version: 1.3.6.7-5

We believe that the bug you reported is fixed in the latest version of
389-ds-base, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 874...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Timo Aaltonen <tjaal...@debian.org> (supplier of updated 389-ds-base package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Thu, 21 Sep 2017 16:44:13 +0300
Source: 389-ds-base
Binary: 389-ds 389-ds-base-libs 389-ds-base-dev 389-ds-base
Architecture: source
Version: 1.3.6.7-5
Distribution: unstable
Urgency: medium
Maintainer: Debian 389ds Team 
<pkg-fedora-ds-maintain...@lists.alioth.debian.org>
Changed-By: Timo Aaltonen <tjaal...@debian.org>
Description:
 389-ds     - 389 Directory Server suite - metapackage
 389-ds-base - 389 Directory Server suite - server
 389-ds-base-dev - 389 Directory Server suite - development files
 389-ds-base-libs - 389 Directory Server suite - libraries
Closes: 874764
Changes:
 389-ds-base (1.3.6.7-5) unstable; urgency=medium
 .
   * Move all libs from base to -libs, add B/R. (Closes: #874764)
Checksums-Sha1:
 bc9b64e54ca895840e2bd978552acb376f7ce7f3 2563 389-ds-base_1.3.6.7-5.dsc
 2f8640dae8cef1bb55b3b9114f2b04eb8b83d302 20688 
389-ds-base_1.3.6.7-5.debian.tar.xz
Checksums-Sha256:
 9e0ee0a3ad1fd65c2ab2d3d4a97635058f0d2ff11d704b97bba4eb410de49ce1 2563 
389-ds-base_1.3.6.7-5.dsc
 cbc45f9f2f7a785e613ac8934706082a896c4fa3c67db991be0f9e0d8d5b6d12 20688 
389-ds-base_1.3.6.7-5.debian.tar.xz
Files:
 3e776e35f2f815a35f77f5c496cc2873 2563 net optional 389-ds-base_1.3.6.7-5.dsc
 ecf0ac0e00a71a65edcf60d08824236d 20688 net optional 
389-ds-base_1.3.6.7-5.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ce/6
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to